diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/CHANGES ../RELENG_4_6/crypto/openssl/CHANGES *** crypto/openssl/CHANGES Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/CHANGES Wed Feb 19 07:04:05 2003 *************** *** 2,7 **** --- 2,637 ---- OpenSSL CHANGES _______________ + Changes between 0.9.6h and 0.9.6i [19 Feb 2003] + + *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked + via timing by performing a MAC computation even if incorrrect + block cipher padding has been found. This is a countermeasure + against active attacks where the attacker has to distinguish + between bad padding and a MAC verification error. (CAN-2003-0078) + + [Bodo Moeller; problem pointed out by Brice Canvel (EPFL), + Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and + Martin Vuagnoux (EPFL, Ilion)] + + Changes between 0.9.6g and 0.9.6h [5 Dec 2002] + + *) New function OPENSSL_cleanse(), which is used to cleanse a section of + memory from it's contents. This is done with a counter that will + place alternating values in each byte. This can be used to solve + two issues: 1) the removal of calls to memset() by highly optimizing + compilers, and 2) cleansing with other values than 0, since those can + be read through on certain media, for example a swap space on disk. + [Geoff Thorpe] + + *) Bugfix: client side session caching did not work with external caching, + because the session->cipher setting was not restored when reloading + from the external cache. This problem was masked, when + SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set. + (Found by Steve Haslam .) + [Lutz Jaenicke] + + *) Fix client_certificate (ssl/s2_clnt.c): The permissible total + length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33. + [Zeev Lieber ] + + *) Undo an undocumented change introduced in 0.9.6e which caused + repeated calls to OpenSSL_add_all_ciphers() and + OpenSSL_add_all_digests() to be ignored, even after calling + EVP_cleanup(). + [Richard Levitte] + + *) Change the default configuration reader to deal with last line not + being properly terminated. + [Richard Levitte] + + *) Change X509_NAME_cmp() so it applies the special rules on handling + DN values that are of type PrintableString, as well as RDNs of type + emailAddress where the value has the type ia5String. + [stefank@valicert.com via Richard Levitte] + + *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half + the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently + doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be + the bitwise-OR of the two for use by the majority of applications + wanting this behaviour, and update the docs. The documented + behaviour and actual behaviour were inconsistent and had been + changing anyway, so this is more a bug-fix than a behavioural + change. + [Geoff Thorpe, diagnosed by Nadav Har'El] + + *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c + (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes). + [Bodo Moeller] + + *) Fix initialization code race conditions in + SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(), + SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(), + SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(), + TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(), + ssl2_get_cipher_by_char(), + ssl3_get_cipher_by_char(). + [Patrick McCormick , Bodo Moeller] + + *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after + the cached sessions are flushed, as the remove_cb() might use ex_data + contents. Bug found by Sam Varshavchik + (see [openssl.org #212]). + [Geoff Thorpe, Lutz Jaenicke] + + *) Fix typo in OBJ_txt2obj which incorrectly passed the content + length, instead of the encoding length to d2i_ASN1_OBJECT. + [Steve Henson] + + Changes between 0.9.6f and 0.9.6g [9 Aug 2002] + + *) [In 0.9.6g-engine release:] + Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall'). + [Lynn Gazis ] + + Changes between 0.9.6e and 0.9.6f [8 Aug 2002] + + *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX + and get fix the header length calculation. + [Florian Weimer , + Alon Kantor (and others), + Steve Henson] + + *) Use proper error handling instead of 'assertions' in buffer + overflow checks added in 0.9.6e. This prevents DoS (the + assertions could call abort()). + [Arne Ansper , Bodo Moeller] + + Changes between 0.9.6d and 0.9.6e [30 Jul 2002] + + *) Add various sanity checks to asn1_get_length() to reject + the ASN1 length bytes if they exceed sizeof(long), will appear + negative or the content length exceeds the length of the + supplied buffer. + [Steve Henson, Adi Stav , James Yonan ] + + *) Fix cipher selection routines: ciphers without encryption had no flags + for the cipher strength set and where therefore not handled correctly + by the selection routines (PR #130). + [Lutz Jaenicke] + + *) Fix EVP_dsa_sha macro. + [Nils Larsch] + + *) New option + SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS + for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure + that was added in OpenSSL 0.9.6d. + + As the countermeasure turned out to be incompatible with some + broken SSL implementations, the new option is part of SSL_OP_ALL. + SSL_OP_ALL is usually employed when compatibility with weird SSL + implementations is desired (e.g. '-bugs' option to 's_client' and + 's_server'), so the new option is automatically set in many + applications. + [Bodo Moeller] + + *) Changes in security patch: + + Changes marked "(CHATS)" were sponsored by the Defense Advanced + Research Projects Agency (DARPA) and Air Force Research Laboratory, + Air Force Materiel Command, USAF, under agreement number + F30602-01-2-0537. + + *) Add various sanity checks to asn1_get_length() to reject + the ASN1 length bytes if they exceed sizeof(long), will appear + negative or the content length exceeds the length of the + supplied buffer. (CAN-2002-0659) + [Steve Henson, Adi Stav , James Yonan ] + + *) Assertions for various potential buffer overflows, not known to + happen in practice. + [Ben Laurie (CHATS)] + + *) Various temporary buffers to hold ASCII versions of integers were + too small for 64 bit platforms. (CAN-2002-0655) + [Matthew Byng-Maddick and Ben Laurie (CHATS)> + + *) Remote buffer overflow in SSL3 protocol - an attacker could + supply an oversized session ID to a client. (CAN-2002-0656) + [Ben Laurie (CHATS)] + + *) Remote buffer overflow in SSL2 protocol - an attacker could + supply an oversized client master key. (CAN-2002-0656) + [Ben Laurie (CHATS)] + + Changes between 0.9.6c and 0.9.6d [9 May 2002] + + *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not + encoded as NULL) with id-dsa-with-sha1. + [Nils Larsch ; problem pointed out by Bodo Moeller] + + *) Check various X509_...() return values in apps/req.c. + [Nils Larsch ] + + *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines: + an end-of-file condition would erronously be flagged, when the CRLF + was just at the end of a processed block. The bug was discovered when + processing data through a buffering memory BIO handing the data to a + BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov + and Nedelcho Stanev. + [Lutz Jaenicke] + + *) Implement a countermeasure against a vulnerability recently found + in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment + before application data chunks to avoid the use of known IVs + with data potentially chosen by the attacker. + [Bodo Moeller] + + *) Fix length checks in ssl3_get_client_hello(). + [Bodo Moeller] + + *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently + to prevent ssl3_read_internal() from incorrectly assuming that + ssl3_read_bytes() found application data while handshake + processing was enabled when in fact s->s3->in_read_app_data was + merely automatically cleared during the initial handshake. + [Bodo Moeller; problem pointed out by Arne Ansper ] + + *) Fix object definitions for Private and Enterprise: they were not + recognized in their shortname (=lowercase) representation. Extend + obj_dat.pl to issue an error when using undefined keywords instead + of silently ignoring the problem (Svenning Sorensen + ). + [Lutz Jaenicke] + + *) Fix DH_generate_parameters() so that it works for 'non-standard' + generators, i.e. generators other than 2 and 5. (Previously, the + code did not properly initialise the 'add' and 'rem' values to + BN_generate_prime().) + + In the new general case, we do not insist that 'generator' is + actually a primitive root: This requirement is rather pointless; + a generator of the order-q subgroup is just as good, if not + better. + [Bodo Moeller] + + *) Map new X509 verification errors to alerts. Discovered and submitted by + Tom Wu . + [Lutz Jaenicke] + + *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from + returning non-zero before the data has been completely received + when using non-blocking I/O. + [Bodo Moeller; problem pointed out by John Hughes] + + *) Some of the ciphers missed the strength entry (SSL_LOW etc). + [Ben Laurie, Lutz Jaenicke] + + *) Fix bug in SSL_clear(): bad sessions were not removed (found by + Yoram Zahavi ). + [Lutz Jaenicke] + + *) Add information about CygWin 1.3 and on, and preserve proper + configuration for the versions before that. + [Corinna Vinschen and Richard Levitte] + + *) Make removal from session cache (SSL_CTX_remove_session()) more robust: + check whether we deal with a copy of a session and do not delete from + the cache in this case. Problem reported by "Izhar Shoshani Levi" + . + [Lutz Jaenicke] + + *) Do not store session data into the internal session cache, if it + is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP + flag is set). Proposed by Aslam . + [Lutz Jaenicke] + + *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested + value is 0. + [Richard Levitte] + + *) [In 0.9.6d-engine release:] + Fix a crashbug and a logic bug in hwcrhk_load_pubkey(). + [Toomas Kiisk via Richard Levitte] + + *) Add the configuration target linux-s390x. + [Neale Ferguson via Richard Levitte] + + *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of + ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag + variable as an indication that a ClientHello message has been + received. As the flag value will be lost between multiple + invocations of ssl3_accept when using non-blocking I/O, the + function may not be aware that a handshake has actually taken + place, thus preventing a new session from being added to the + session cache. + + To avoid this problem, we now set s->new_session to 2 instead of + using a local variable. + [Lutz Jaenicke, Bodo Moeller] + + *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c) + if the SSL_R_LENGTH_MISMATCH error is detected. + [Geoff Thorpe, Bodo Moeller] + + *) New 'shared_ldflag' column in Configure platform table. + [Richard Levitte] + + *) Fix EVP_CIPHER_mode macro. + ["Dan S. Camper" ] + + *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown + type, we must throw them away by setting rr->length to 0. + [D P Chang ] + + Changes between 0.9.6b and 0.9.6c [21 dec 2001] + + *) Fix BN_rand_range bug pointed out by Dominikus Scherkl + . (The previous implementation + worked incorrectly for those cases where range = 10..._2 and + 3*range is two bits longer than range.) + [Bodo Moeller] + + *) Only add signing time to PKCS7 structures if it is not already + present. + [Steve Henson] + + *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce", + OBJ_ld_ce should be OBJ_id_ce. + Also some ip-pda OIDs in crypto/objects/objects.txt were + incorrect (cf. RFC 3039). + [Matt Cooper, Frederic Giudicelli, Bodo Moeller] + + *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid() + returns early because it has nothing to do. + [Andy Schneider ] + + *) [In 0.9.6c-engine release:] + Fix mutex callback return values in crypto/engine/hw_ncipher.c. + [Andy Schneider ] + + *) [In 0.9.6c-engine release:] + Add support for Cryptographic Appliance's keyserver technology. + (Use engine 'keyclient') + [Cryptographic Appliances and Geoff Thorpe] + + *) Add a configuration entry for OS/390 Unix. The C compiler 'c89' + is called via tools/c89.sh because arguments have to be + rearranged (all '-L' options must appear before the first object + modules). + [Richard Shapiro ] + + *) [In 0.9.6c-engine release:] + Add support for Broadcom crypto accelerator cards, backported + from 0.9.7. + [Broadcom, Nalin Dahyabhai , Mark Cox] + + *) [In 0.9.6c-engine release:] + Add support for SureWare crypto accelerator cards from + Baltimore Technologies. (Use engine 'sureware') + [Baltimore Technologies and Mark Cox] + + *) [In 0.9.6c-engine release:] + Add support for crypto accelerator cards from Accelerated + Encryption Processing, www.aep.ie. (Use engine 'aep') + [AEP Inc. and Mark Cox] + + *) Add a configuration entry for gcc on UnixWare. + [Gary Benson ] + + *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake + messages are stored in a single piece (fixed-length part and + variable-length part combined) and fix various bugs found on the way. + [Bodo Moeller] + + *) Disable caching in BIO_gethostbyname(), directly use gethostbyname() + instead. BIO_gethostbyname() does not know what timeouts are + appropriate, so entries would stay in cache even when they have + become invalid. + [Bodo Moeller; problem pointed out by Rich Salz + + *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when + faced with a pathologically small ClientHello fragment that does + not contain client_version: Instead of aborting with an error, + simply choose the highest available protocol version (i.e., + TLS 1.0 unless it is disabled). In practice, ClientHello + messages are never sent like this, but this change gives us + strictly correct behaviour at least for TLS. + [Bodo Moeller] + + *) Fix SSL handshake functions and SSL_clear() such that SSL_clear() + never resets s->method to s->ctx->method when called from within + one of the SSL handshake functions. + [Bodo Moeller; problem pointed out by Niko Baric] + + *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert + (sent using the client's version number) if client_version is + smaller than the protocol version in use. Also change + ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if + the client demanded SSL 3.0 but only TLS 1.0 is enabled; then + the client will at least see that alert. + [Bodo Moeller] + + *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation + correctly. + [Bodo Moeller] + + *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a + client receives HelloRequest while in a handshake. + [Bodo Moeller; bug noticed by Andy Schneider ] + + *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C + should end in 'break', not 'goto end' which circuments various + cleanups done in state SSL_ST_OK. But session related stuff + must be disabled for SSL_ST_OK in the case that we just sent a + HelloRequest. + + Also avoid some overhead by not calling ssl_init_wbio_buffer() + before just sending a HelloRequest. + [Bodo Moeller, Eric Rescorla ] + + *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't + reveal whether illegal block cipher padding was found or a MAC + verification error occured. (Neither SSLerr() codes nor alerts + are directly visible to potential attackers, but the information + may leak via logfiles.) + + Similar changes are not required for the SSL 2.0 implementation + because the number of padding bytes is sent in clear for SSL 2.0, + and the extra bytes are just ignored. However ssl/s2_pkt.c + failed to verify that the purported number of padding bytes is in + the legal range. + [Bodo Moeller] + + *) Add OpenUNIX-8 support including shared libraries + (Boyd Lynn Gerber ). + [Lutz Jaenicke] + + *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid + 'wristwatch attack' using huge encoding parameters (cf. + James H. Manger's CRYPTO 2001 paper). Note that the + RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use + encoding parameters and hence was not vulnerable. + [Bodo Moeller] + + *) BN_sqr() bug fix. + [Ulf Möller, reported by Jim Ellis ] + + *) Rabin-Miller test analyses assume uniformly distributed witnesses, + so use BN_pseudo_rand_range() instead of using BN_pseudo_rand() + followed by modular reduction. + [Bodo Moeller; pointed out by Adam Young ] + + *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range() + equivalent based on BN_pseudo_rand() instead of BN_rand(). + [Bodo Moeller] + + *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB). + This function was broken, as the check for a new client hello message + to handle SGC did not allow these large messages. + (Tracked down by "Douglas E. Engert" .) + [Lutz Jaenicke] + + *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long](). + [Lutz Jaenicke] + + *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl() + for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" ). + [Lutz Jaenicke] + + *) Rework the configuration and shared library support for Tru64 Unix. + The configuration part makes use of modern compiler features and + still retains old compiler behavior for those that run older versions + of the OS. The shared library support part includes a variant that + uses the RPATH feature, and is available through the special + configuration target "alpha-cc-rpath", which will never be selected + automatically. + [Tim Mooney via Richard Levitte] + + *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message() + with the same message size as in ssl3_get_certificate_request(). + Otherwise, if no ServerKeyExchange message occurs, CertificateRequest + messages might inadvertently be reject as too long. + [Petr Lampa ] + + *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX). + [Andy Polyakov] + + *) Modified SSL library such that the verify_callback that has been set + specificly for an SSL object with SSL_set_verify() is actually being + used. Before the change, a verify_callback set with this function was + ignored and the verify_callback() set in the SSL_CTX at the time of + the call was used. New function X509_STORE_CTX_set_verify_cb() introduced + to allow the necessary settings. + [Lutz Jaenicke] + + *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c + explicitly to NULL, as at least on Solaris 8 this seems not always to be + done automatically (in contradiction to the requirements of the C + standard). This made problems when used from OpenSSH. + [Lutz Jaenicke] + + *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored + dh->length and always used + + BN_rand_range(priv_key, dh->p). + + BN_rand_range() is not necessary for Diffie-Hellman, and this + specific range makes Diffie-Hellman unnecessarily inefficient if + dh->length (recommended exponent length) is much smaller than the + length of dh->p. We could use BN_rand_range() if the order of + the subgroup was stored in the DH structure, but we only have + dh->length. + + So switch back to + + BN_rand(priv_key, l, ...) + + where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1 + otherwise. + [Bodo Moeller] + + *) In + + RSA_eay_public_encrypt + RSA_eay_private_decrypt + RSA_eay_private_encrypt (signing) + RSA_eay_public_decrypt (signature verification) + + (default implementations for RSA_public_encrypt, + RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt), + always reject numbers >= n. + [Bodo Moeller] + + *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2 + to synchronize access to 'locking_thread'. This is necessary on + systems where access to 'locking_thread' (an 'unsigned long' + variable) is not atomic. + [Bodo Moeller] + + *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID + *before* setting the 'crypto_lock_rand' flag. The previous code had + a race condition if 0 is a valid thread ID. + [Travis Vitek ] + + *) Add support for shared libraries under Irix. + [Albert Chin-A-Young ] + + *) Add configuration option to build on Linux on both big-endian and + little-endian MIPS. + [Ralf Baechle ] + + *) Add the possibility to create shared libraries on HP-UX. + [Richard Levitte] + + Changes between 0.9.6a and 0.9.6b [9 Jul 2001] + + *) Change ssleay_rand_bytes (crypto/rand/md_rand.c) + to avoid a SSLeay/OpenSSL PRNG weakness pointed out by + Markku-Juhani O. Saarinen : + PRNG state recovery was possible based on the output of + one PRNG request appropriately sized to gain knowledge on + 'md' followed by enough consecutive 1-byte PRNG requests + to traverse all of 'state'. + + 1. When updating 'md_local' (the current thread's copy of 'md') + during PRNG output generation, hash all of the previous + 'md_local' value, not just the half used for PRNG output. + + 2. Make the number of bytes from 'state' included into the hash + independent from the number of PRNG bytes requested. + + The first measure alone would be sufficient to avoid + Markku-Juhani's attack. (Actually it had never occurred + to me that the half of 'md_local' used for chaining was the + half from which PRNG output bytes were taken -- I had always + assumed that the secret half would be used.) The second + measure makes sure that additional data from 'state' is never + mixed into 'md_local' in small portions; this heuristically + further strengthens the PRNG. + [Bodo Moeller] + + *) Fix crypto/bn/asm/mips3.s. + [Andy Polyakov] + + *) When only the key is given to "enc", the IV is undefined. Print out + an error message in this case. + [Lutz Jaenicke] + + *) Handle special case when X509_NAME is empty in X509 printing routines. + [Steve Henson] + + *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are + positive and less than q. + [Bodo Moeller] + + *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is + used: it isn't thread safe and the add_lock_callback should handle + that itself. + [Paul Rose ] + + *) Verify that incoming data obeys the block size in + ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c). + [Bodo Moeller] + + *) Fix OAEP check. + [Ulf Möller, Bodo Möller] + + *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5 + RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5 + when fixing the server behaviour for backwards-compatible 'client + hello' messages. (Note that the attack is impractical against + SSL 3.0 and TLS 1.0 anyway because length and version checking + means that the probability of guessing a valid ciphertext is + around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98 + paper.) + + Before 0.9.5, the countermeasure (hide the error by generating a + random 'decryption result') did not work properly because + ERR_clear_error() was missing, meaning that SSL_get_error() would + detect the supposedly ignored error. + + Both problems are now fixed. + [Bodo Moeller] + + *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096 + (previously it was 1024). + [Bodo Moeller] + + *) Fix for compatibility mode trust settings: ignore trust settings + unless some valid trust or reject settings are present. + [Steve Henson] + + *) Fix for blowfish EVP: its a variable length cipher. + [Steve Henson] + + *) Fix various bugs related to DSA S/MIME verification. Handle missing + parameters in DSA public key structures and return an error in the + DSA routines if parameters are absent. + [Steve Henson] + + *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd" + in the current directory if neither $RANDFILE nor $HOME was set. + RAND_file_name() in 0.9.6a returned NULL in this case. This has + caused some confusion to Windows users who haven't defined $HOME. + Thus RAND_file_name() is changed again: e_os.h can define a + DEFAULT_HOME, which will be used if $HOME is not set. + For Windows, we use "C:"; on other platforms, we still require + environment variables. + + *) Move 'if (!initialized) RAND_poll()' into regions protected by + CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids + having multiple threads call RAND_poll() concurrently. + [Bodo Moeller] + + *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a + combination of a flag and a thread ID variable. + Otherwise while one thread is in ssleay_rand_bytes (which sets the + flag), *other* threads can enter ssleay_add_bytes without obeying + the CRYPTO_LOCK_RAND lock (and may even illegally release the lock + that they do not hold after the first thread unsets add_do_not_lock). + [Bodo Moeller] + + *) Change bctest again: '-x' expressions are not available in all + versions of 'test'. + [Bodo Moeller] + Changes between 0.9.6 and 0.9.6a [5 Apr 2001] *) Fix a couple of memory leaks in PKCS7_dataDecode() *************** *** 636,642 **** default is static libraries only, and the OpenSSL programs are always statically linked for now, but there are preparations for dynamic linking in place. ! This has been tested on Linux and True64. [Richard Levitte] *) Randomness polling function for Win9x, as described in: --- 1266,1272 ---- default is static libraries only, and the OpenSSL programs are always statically linked for now, but there are preparations for dynamic linking in place. ! This has been tested on Linux and Tru64. [Richard Levitte] *) Randomness polling function for Win9x, as described in: *************** *** 2363,2369 **** copied!) [Bodo Moeller] ! *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode worked. *) Fix problems with no-hmac etc. --- 2993,2999 ---- copied!) [Bodo Moeller] ! *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options worked. *) Fix problems with no-hmac etc. diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/Configure ../RELENG_4_6/crypto/openssl/Configure *** crypto/openssl/Configure Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/Configure Fri Nov 15 05:28:38 2002 *************** *** 10,16 **** # see INSTALL for instructions. ! my $usage="Usage: Configure [no- ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [rsaref] [no-threads] [no-asm] [no-dso] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] os/compiler[:flags]\n"; # Options: # --- 10,16 ---- # see INSTALL for instructions. ! my $usage="Usage: Configure [no- ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [rsaref] [no-threads] [no-asm] [no-dso] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--test-sanity] os/compiler[:flags]\n"; # Options: # *************** *** 23,28 **** --- 23,31 ---- # default). This needn't be set in advance, you can # just as well use "make INSTALL_PREFIX=/whatever install". # + # --test-sanity Make a number of sanity checks on the data in this file. + # This is a debugging tool for OpenSSL developers. + # # rsaref use RSAref # [no-]threads [don't] try to create a library that is suitable for # multithreaded applications (default is "threads" if we *************** *** 97,103 **** # -DB_ENDIAN slows things down on a sparc for md5, but helps sha1. # So the md5_locl.h file has an undef B_ENDIAN if sun is defined ! #config-string $cc : $cflags : $unistd : $thread_cflag : $lflags : $bn_ops : $bn_obj : $des_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $dso_scheme : $shared_target : $shared_cflag my %table=( # File 'TABLE' (created by 'make TABLE') contains the data from this list, --- 100,106 ---- # -DB_ENDIAN slows things down on a sparc for md5, but helps sha1. # So the md5_locl.h file has an undef B_ENDIAN if sun is defined ! #config-string $cc : $cflags : $unistd : $thread_cflag : $lflags : $bn_ops : $bn_obj : $des_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib my %table=( # File 'TABLE' (created by 'make TABLE') contains the data from this list, *************** *** 116,125 **** "debug-ben-debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::", "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown):::::", "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", ! "debug-bodo", "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DBIO_PAIR_DEBUG -g -m486 -pedantic -Wshadow -Wall::-D_REENTRANT::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", ! "debug-ulf", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -g -O2 -m486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", "debug-steve", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -O2 -m486 -pedantic -Wall -Werror -Wshadow -pipe::-D_REENTRANT::${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", ! "debug-levitte-linux-elf","gcc:-DUSE_ALLOCATING_PRINT -DRL_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DNO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -ggdb -g3 -m486 -pedantic -ansi -Wall -Wshadow -Wid-clash-31 -pipe::-D_REENTRANT:-ldl:::::::::::dlfcn", "dist", "cc:-O::(unknown):::::", # Basic configs that should work on any (32 and less bit) box --- 119,128 ---- "debug-ben-debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::", "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown):::::", "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", ! "debug-bodo", "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -DBIO_PAIR_DEBUG -g -m486 -pedantic -Wshadow -Wall::-D_REENTRANT::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", ! "debug-ulf", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -O2 -m486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", "debug-steve", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -O2 -m486 -pedantic -Wall -Werror -Wshadow -pipe::-D_REENTRANT::${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}", ! "debug-levitte-linux-elf","gcc:-DUSE_ALLOCATING_PRINT -DRL_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DNO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -ggdb -g3 -m486 -pedantic -ansi -Wall -Wshadow -Wstrict-prototypes -Wmissing-prototypes -pipe::-D_REENTRANT:-ldl:::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "dist", "cc:-O::(unknown):::::", # Basic configs that should work on any (32 and less bit) box *************** *** 132,172 **** # surrounds it with #APP #NO_APP comment pair which (at least Solaris # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic" # error message. ! "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DNO_INLINE_ASM::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_sol_asm}:dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### SPARC Solaris with GNU C setups ! "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv9-gcc","gcc:-mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # gcc pre-2.8 doesn't understand -mcpu=ultrasparc, so fall down to -mv8 # but keep the assembler modules. ! "solaris-sparcv9-gcc27","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus-gcc27.o:::asm/md5-sparcv8plus-gcc27.o::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### ! "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=ultrasparc -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::::::::dlfcn:gnu-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### SPARC Solaris with Sun C setups # DO NOT use /xO[34] on sparc with SC3.0. It is broken, and will not pass the tests ! "solaris-sparc-sc3","cc:-fast -O -Xa -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2. # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8 # SC5.0 note: Compiler common patch 107357-01 or later is required! ! "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs", #### ! "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### SPARC Linux setups "linux-sparcv7","gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::", # Ray Miller has patiently # assisted with debugging of following two configs. ! "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o::::", # it's a real mess with -mcpu=ultrasparc option under Linux, but # -Wa,-Av8plus should do the trick no matter what. ! "linux-sparcv9","gcc:-mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o:", # !!!Folowing can't be even tested yet!!! # We have to wait till 64-bit glibc for SPARC is operational!!! #"linux64-sparcv9","sparc64-linux-gcc:-m64 -mcpu=v9 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::asm/md5-sparcv9.o:", --- 135,179 ---- # surrounds it with #APP #NO_APP comment pair which (at least Solaris # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic" # error message. ! "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DNO_INLINE_ASM::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_sol_asm}:dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! ! #### Solaris x86 with Sun C setups ! "solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### SPARC Solaris with GNU C setups ! "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv9-gcc","gcc:-mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris64-sparcv9-gcc31","gcc:-mcpu=ultrasparc -m64 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # gcc pre-2.8 doesn't understand -mcpu=ultrasparc, so fall down to -mv8 # but keep the assembler modules. ! "solaris-sparcv9-gcc27","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus-gcc27.o:::asm/md5-sparcv8plus-gcc27.o::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### ! "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=ultrasparc -Wall -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::::::::dlfcn:solaris-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### SPARC Solaris with Sun C setups # DO NOT use /xO[34] on sparc with SC3.0. It is broken, and will not pass the tests ! "solaris-sparc-sc3","cc:-fast -O -Xa -DB_ENDIAN::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2. # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8 # SC5.0 note: Compiler common patch 107357-01 or later is required! ! "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::asm/md5-sparcv9.o::::::dlfcn:solaris-shared:-KPIC:-xarch=v9:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs", #### ! "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC::-D_REENTRANT:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:solaris-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### SPARC Linux setups "linux-sparcv7","gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::", # Ray Miller has patiently # assisted with debugging of following two configs. ! "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # it's a real mess with -mcpu=ultrasparc option under Linux, but # -Wa,-Av8plus should do the trick no matter what. ! "linux-sparcv9","gcc:-mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W::-D_REENTRANT:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.o::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # !!!Folowing can't be even tested yet!!! # We have to wait till 64-bit glibc for SPARC is operational!!! #"linux64-sparcv9","sparc64-linux-gcc:-m64 -mcpu=v9 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::asm/md5-sparcv9.o:", *************** *** 177,193 **** #### IRIX 5.x configs # -mips2 flag is added by ./config when appropriate. ! "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::", ! "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:::", #### IRIX 6.x configs # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke # './Configure irix-[g]cc' manually. # -mips4 flag is added by ./config when appropriate. ! "irix-mips3-gcc","gcc:-mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}", ! "irix-mips3-cc", "cc:-n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}", # N64 ABI builds. ! "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}", ! "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}", #### Unified HP-UX ANSI C configs. # Special notes: --- 184,200 ---- #### IRIX 5.x configs # -mips2 flag is added by ./config when appropriate. ! "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR::::::::::dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR::::::::::dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### IRIX 6.x configs # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke # './Configure irix-[g]cc' manually. # -mips4 flag is added by ./config when appropriate. ! "irix-mips3-gcc","gcc:-mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "irix-mips3-cc", "cc:-n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # N64 ABI builds. ! "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_irix_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### Unified HP-UX ANSI C configs. # Special notes: *************** *** 219,259 **** # #!#"hpux-parisc-cc","cc:-Ae +O3 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # Since there is mention of this in shlib/hpux10-cc.sh ! "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", ! "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", ! "hpux64-parisc-cc","cc:-Ae +DD64 +O3 +ESlit -z -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dlfcn", # More attempts at unified 10.X and 11.X targets for HP C compiler. # # Chris Ruemmler # Kevin Steves ! "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl", ! "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2.o:::::::::dl", ! "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2W.o:::::::::dlfcn", ! "hpux-parisc1_1-cc","cc:+DA1.1 +DS1.1 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl", # HPUX 9.X config. # Don't use the bundled cc. It is broken. Use HP ANSI C if possible, or # egcs. gcc 2.8.1 is also broken. ! "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # If hpux-cc fails (e.g. during "make test"), try the next one; otherwise, # please report your OS and compiler version to the openssl-bugs@openssl.org # mailing list. ! "hpux-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl", ! "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # If hpux-gcc fails, try this one: ! "hpux-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # HPUX 10.X config. Supports threads. ! "hpux10-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # If hpux10-cc fails, try this one (if still fails, try deleting BN_LLONG): ! "hpux10-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", ! "hpux10-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # If hpux10-gcc fails, try this one: ! "hpux10-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # HPUX 11.X from www.globus.org. # Only works on PA-RISC 2.0 cpus, and not optimized. Why? --- 226,270 ---- # #!#"hpux-parisc-cc","cc:-Ae +O3 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl", # Since there is mention of this in shlib/hpux10-cc.sh ! "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W:::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux64-parisc-cc","cc:-Ae +DD64 +O3 +ESlit -z -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dlfcn:hpux64-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux64-parisc-gcc","gcc:-DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dlfcn:hpux64-shared:-fpic::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # More attempts at unified 10.X and 11.X targets for HP C compiler. # # Chris Ruemmler # Kevin Steves ! "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2.o:::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:asm/pa-risc2W.o:::::::::dlfcn:hpux64-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux-parisc1_1-cc","cc:+DA1.1 +DS1.1 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT:-ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # HPUX 9.X config. # Don't use the bundled cc. It is broken. Use HP ANSI C if possible, or # egcs. gcc 2.8.1 is also broken. ! "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # If hpux-cc fails (e.g. during "make test"), try the next one; otherwise, # please report your OS and compiler version to the openssl-bugs@openssl.org # mailing list. ! "hpux-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # If hpux-gcc fails, try this one: ! "hpux-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown):-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! ! # HPUX 9.X on Motorola 68k platforms with gcc ! "hpux-m68k-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::BN_LLONG DES_PTR DES_UNROLL:::", # HPUX 10.X config. Supports threads. ! "hpux10-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # If hpux10-cc fails, try this one (if still fails, try deleting BN_LLONG): ! "hpux10-brokencc", "cc:-DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:+Z::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "hpux10-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # If hpux10-gcc fails, try this one: ! "hpux10-brokengcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::-D_REENTRANT:-ldld:DES_PTR DES_UNROLL DES_RISC1::::::::::dl:hpux-shared:-fPIC::.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # HPUX 11.X from www.globus.org. # Only works on PA-RISC 2.0 cpus, and not optimized. Why? *************** *** 264,276 **** #### HP MPE/iX http://jazz.external.hp.com/src/openssl/ "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -DMPE -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::", ! # Dec Alpha, OSF/1 - the alpha164-cc is the flags for a 21164A with ! # the new compiler # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version ! "alpha-gcc","gcc:-O3::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:tru64-shared::.so", ! "alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared::.so", ! "alpha164-cc", "cc:-std1 -tune host -fast -readonly_strings::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared::.so", ! "FreeBSD-alpha","gcc:-DTERMIOS -O -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### Alpha Linux with GNU C and Compaq C setups # Special notes: --- 275,317 ---- #### HP MPE/iX http://jazz.external.hp.com/src/openssl/ "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -DMPE -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::", ! #### PARISC Linux setups ! "linux-parisc","gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::", ! ! # Dec Alpha, OSF/1 - the alpha164-cc is historical, for the conversion ! # from the older DEC C Compiler to the newer compiler. It's now the ! # same as the preferred entry, alpha-cc. If you are still using the ! # older compiler (you're at 3.x or earlier, or perhaps very early 4.x) ! # you should use `alphaold-cc'. ! # ! # "What's in a name? That which we call a rose ! # By any other word would smell as sweet." ! # ! # - William Shakespeare, "Romeo & Juliet", Act II, scene II. ! # ! # For OSF/1 3.2b and earlier, and Digital UNIX 3.2c - 3.2g, with the ! # vendor compiler, use alphaold-cc. ! # For Digital UNIX 4.0 - 4.0e, with the vendor compiler, use alpha-cc. ! # For Tru64 UNIX 4.f - current, with the vendor compiler, use alpha-cc. ! # ! # There's also an alternate target available (which `config' will never ! # select) called alpha-cc-rpath. This target builds an RPATH into the ! # shared libraries, which is very convenient on Tru64 since binaries ! # linked against that shared library will automatically inherit that RPATH, ! # and hence know where to look for the openssl libraries, even if they're in ! # an odd place. ! # # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version ! # ! "alpha-gcc","gcc:-O3::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so", ! "alphaold-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so", ! "alpha164-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared:::.so", ! "alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared:::.so", ! "alpha-cc-rpath", "cc:-std1 -tune host -fast -readonly_strings::-pthread::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:tru64-shared-rpath:::.so", ! # ! # This probably belongs in a different section. ! # ! "FreeBSD-alpha","gcc:-DTERMIOS -O -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", #### Alpha Linux with GNU C and Compaq C setups # Special notes: *************** *** 285,292 **** # # # ! "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}", "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}", --- 326,333 ---- # # # ! "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}", "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}", *************** *** 295,316 **** # The intel boxes :-), It would be worth seeing if bsdi-gcc can use the # bn86-elf.o file file since it is hand tweaked assembler. ! "linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT:-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT:-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn", "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT:-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn", "linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}", ! "linux-mips", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::BN_LLONG:::", ! "linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::", "linux-m68k", "gcc:-DB_ENDIAN -DTERMIO -O2 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::", ! "linux-s390", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::", ! "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::SIXTY_FOUR_BIT_LONG::", ! "NetBSD-sparc", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "NetBSD-m68", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "NetBSD-x86", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "FreeBSD-elf", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "FreeBSD", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}", "bsdi-gcc", "gcc:-O3 -ffast-math -DL_ENDIAN -DPERL5 -m486::(unknown)::RSA_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_bsdi_asm}", ! "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "nextstep", "cc:-O -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", "nextstep3.3", "cc:-O3 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", # NCR MP-RAS UNIX ver 02.03.01 --- 336,359 ---- # The intel boxes :-), It would be worth seeing if bsdi-gcc can use the # bn86-elf.o file file since it is hand tweaked assembler. ! "linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT:-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT:-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall::-D_REENTRANT:-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn", "linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}", ! "linux-mipsel", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::BN_LLONG:::", ! "linux-mips", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::(unknown)::BN_LLONG:::", ! "linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "linux-m68k", "gcc:-DB_ENDIAN -DTERMIO -O2 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::", ! "linux-s390", "gcc:-DB_ENDIAN -DTERMIO -DNO_ASM -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:-ldl:BN_LLONG::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR),\$(SHLIB_MINOR)", ! "linux-s390x", "gcc:-DB_ENDIAN -DTERMIO -DNO_ASM -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK RC4_CHAR:asm/ia64.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "NetBSD-sparc", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "NetBSD-m68", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN::(unknown)::BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "NetBSD-x86", "gcc:-DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "FreeBSD-elf", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::-pthread -D_REENTRANT -D_THREAD_SAFE -D_THREADSAFE::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "FreeBSD", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}", "bsdi-gcc", "gcc:-O3 -ffast-math -DL_ENDIAN -DPERL5 -m486::(unknown)::RSA_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_bsdi_asm}", ! "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", "nextstep", "cc:-O -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", "nextstep3.3", "cc:-O3 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", # NCR MP-RAS UNIX ver 02.03.01 *************** *** 319,326 **** # QNX 4 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown)::${x86_gcc_des} ${x86_gcc_opts}:", # Linux on ARM ! "linux-elf-arm","gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::::::::::dlfcn:linux-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # UnixWare 2.0x fails destest with -O "unixware-2.0","cc:-DFILIO_H::-Kthread:-lsocket -lnsl -lx:${x86_gcc_des} ${x86_gcc_opts}:::", --- 362,372 ---- # QNX 4 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown)::${x86_gcc_des} ${x86_gcc_opts}:", + # QNX 6 + "qnx6", "cc:-DL_ENDIAN -DTERMIOS::(unknown):-lsocket:${x86_gcc_des} ${x86_gcc_opts}:", + # Linux on ARM ! "linux-elf-arm","gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::BN_LLONG::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", # UnixWare 2.0x fails destest with -O "unixware-2.0","cc:-DFILIO_H::-Kthread:-lsocket -lnsl -lx:${x86_gcc_des} ${x86_gcc_opts}:::", *************** *** 335,349 **** "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", "unixware-7-pentium","cc:-O -DFILIO_H -Kalloca -Kpentium::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", "unixware-7-pentium_pro","cc:-O -DFILIO_H -Kalloca -Kpentium_pro::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", # IBM's AIX. "aix-cc", "cc:-O -DAIX -DB_ENDIAN -qmaxmem=16384::(unknown)::BN_LLONG RC4_CHAR:::", "aix-gcc", "gcc:-O3 -DAIX -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR:::", "aix43-cc", "cc:-O -DAIX -DB_ENDIAN -qmaxmem=16384::(unknown)::BN_LLONG RC4_CHAR::::::::::dlfcn:", ! "aix43-gcc", "gcc:-O3 -DAIX -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR::::::::::dlfcn:", # ! # Cray T90 (SDSC) # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT # defined. The T90 ints and longs are 8 bytes long, and apparently the # B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and --- 381,404 ---- "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", "unixware-7-pentium","cc:-O -DFILIO_H -Kalloca -Kpentium::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", "unixware-7-pentium_pro","cc:-O -DFILIO_H -Kalloca -Kpentium_pro::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", + "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -m486 -Wall::-D_REENTRANT:-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + + # OpenUNIX 8 + "OpenUNIX-8","cc:-O -DFILIO_H -Kalloca::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", + "OpenUNIX-8-gcc","gcc:-O -DFILIO_H -fomit-frame-pointer::-pthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", + "OpenUNIX-8-pentium","cc:-O -DFILIO_H -Kalloca -Kpentium::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", + "OpenUNIX-8-pentium_pro","cc:-O -DFILIO_H -Kalloca -Kpentium_pro::-Kthread:-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}::", + "OpenUNIX-8-shared","cc:-O -DFILIO_H -Kalloca::-Kthread:-lsocket -lnsl:MD2_CHAR RC4_INDEX ${x86_gcc_des}::::::::::dlfcn:svr5-shared:-Kpic", + "OpenUNIX-8-gcc-shared","gcc:-O3 -DFILIO_H -fomit-frame-pointer::-pthread:-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr5-shared:-fPIC", # IBM's AIX. "aix-cc", "cc:-O -DAIX -DB_ENDIAN -qmaxmem=16384::(unknown)::BN_LLONG RC4_CHAR:::", "aix-gcc", "gcc:-O3 -DAIX -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR:::", "aix43-cc", "cc:-O -DAIX -DB_ENDIAN -qmaxmem=16384::(unknown)::BN_LLONG RC4_CHAR::::::::::dlfcn:", ! "aix43-gcc", "gcc:-O1 -DAIX -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR::::::::::dlfcn:", # ! # Cray T90 and similar (SDSC) # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT # defined. The T90 ints and longs are 8 bytes long, and apparently the # B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and *************** *** 353,359 **** #'Taking the address of a bit field is not allowed. ' #'An expression with bit field exists as the operand of "sizeof" ' # (written by Wayne Schroeder ) ! "cray-t90-cc", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT:::", # # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov) --- 408,417 ---- #'Taking the address of a bit field is not allowed. ' #'An expression with bit field exists as the operand of "sizeof" ' # (written by Wayne Schroeder ) ! # ! # j90 is considered the base machine type for unicos machines, ! # so this configuration is now called "cray-j90" ... ! "cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT:::", # # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov) *************** *** 375,383 **** # SCO 5 - Ben Laurie says the -O breaks the # SCO cc. ! "sco5-cc", "cc:::(unknown):-lsocket:${x86_gcc_des} ${x86_gcc_opts}:::", # des options? "sco5-cc-pentium", "cc:-Kpentium::(unknown):-lsocket:${x86_gcc_des} ${x86_gcc_opts}:::", # des options? "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):-lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", # the SCO assembler doesn't seem to like our assembler files ... # Sinix/ReliantUNIX RM400 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */ --- 433,443 ---- # SCO 5 - Ben Laurie says the -O breaks the # SCO cc. ! "sco5-cc", "cc:-belf::(unknown):-lsocket -lresolv:${x86_gcc_des} ${x86_gcc_opts}:::", # des options? "sco5-cc-pentium", "cc:-Kpentium::(unknown):-lsocket:${x86_gcc_des} ${x86_gcc_opts}:::", # des options? "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):-lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::", # the SCO assembler doesn't seem to like our assembler files ... + "sco5-cc-shared","cc:-belf:::-lsocket -lresolv -lnsl:MD2_CHAR RC4_INDEX ${x86_gcc_des}::::::::::dlfcn:svr3-shared:-Kpic", + "sco5-gcc-shared","gcc:-O3 -fomit-frame-pointer:::-lsocket -lresolv -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::dlfcn:svr3-shared:-fPIC", # the SCO assembler doesn't seem to like our assembler files ... # Sinix/ReliantUNIX RM400 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */ *************** *** 388,393 **** --- 448,459 ---- # SIEMENS BS2000/OSD: an EBCDIC-based mainframe "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown):-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::", + # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe + # You need to compile using the c89.sh wrapper in the tools directory, because the + # IBM compiler does not like the -L switch after any object modules. + # + "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown)::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::", + # Windows NT, Microsoft Visual C++ 4.0 "VC-NT","cl:::::BN_LLONG RC4_INDEX ${x86_gcc_opts}::::::::::win32", *************** *** 406,413 **** # and its library files in util/pl/*) "Mingw32", "gcc:-DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32", ! # CygWin32 ! "CygWin32", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32", # Ultrix from Bernhard Simon "ultrix-cc","cc:-std1 -O -Olimit 1000 -DL_ENDIAN::(unknown)::::::", --- 472,483 ---- # and its library files in util/pl/*) "Mingw32", "gcc:-DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32", ! # UWIN ! "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32", ! ! # Cygwin ! "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -m486 -Wall::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32", ! "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -march=i486 -Wall::::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}::::::::::win32:cygwin-shared:::.dll", # Ultrix from Bernhard Simon "ultrix-cc","cc:-std1 -O -Olimit 1000 -DL_ENDIAN::(unknown)::::::", *************** *** 416,437 **** ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown)::::::", # Some OpenBSD from Bob Beck ! "OpenBSD-alpha","gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "OpenBSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "OpenBSD", "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "OpenBSD-mips","gcc:-O2 -DL_ENDIAN::(unknown):BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::::::::::dlfcn:bsd-gcc-shared:-fPIC:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! ##### MacOS X (a.k.a. Rhapsody) setup "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::", ##### Sony NEWS-OS 4.x "newsos4-gcc","gcc:-O -DB_ENDIAN -DNEWS4::(unknown):-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::", ); my @WinTargets=qw(VC-NT VC-WIN32 VC-WIN16 VC-W31-16 VC-W31-32 VC-MSDOS BC-32 BC-16 Mingw32); my $prefix=""; my $openssldir=""; my $exe_ext=""; --- 486,540 ---- ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown)::::::", # Some OpenBSD from Bob Beck ! "OpenBSD-alpha","gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "OpenBSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486::(unknown)::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "OpenBSD", "gcc:-DTERMIOS -O3 -fomit-frame-pointer::(unknown)::BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! "OpenBSD-mips","gcc:-O2 -DL_ENDIAN::(unknown):BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR:::::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", ! ##### MacOS X (a.k.a. Rhapsody or Darwin) setup "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown)::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::", + "darwin-ppc-cc","cc:-O3 -D_DARWIN -DB_ENDIAN -fno-common::-D_REENTRANT::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::::::::::darwin-shared:-fPIC::.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib", + + ##### A/UX + "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::", ##### Sony NEWS-OS 4.x "newsos4-gcc","gcc:-O -DB_ENDIAN -DNEWS4::(unknown):-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::", + ##### VxWorks for various targets + "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DVXWORKS -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::-r:::::", + + ##### Compaq Non-Stop Kernel (Tandem) + "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown)::THIRTY_TWO_BIT:::", + ); my @WinTargets=qw(VC-NT VC-WIN32 VC-WIN16 VC-W31-16 VC-W31-32 VC-MSDOS BC-32 BC-16 Mingw32); + my $idx = 0; + my $idx_cc = $idx++; + my $idx_cflags = $idx++; + my $idx_unistd = $idx++; + my $idx_thread_cflag = $idx++; + my $idx_lflags = $idx++; + my $idx_bn_ops = $idx++; + my $idx_bn_obj = $idx++; + my $idx_des_obj = $idx++; + my $idx_bf_obj = $idx++; + my $idx_md5_obj = $idx++; + my $idx_sha1_obj = $idx++; + my $idx_cast_obj = $idx++; + my $idx_rc4_obj = $idx++; + my $idx_rmd160_obj = $idx++; + my $idx_rc5_obj = $idx++; + my $idx_dso_scheme = $idx++; + my $idx_shared_target = $idx++; + my $idx_shared_cflag = $idx++; + my $idx_shared_ldflag = $idx++; + my $idx_shared_extension = $idx++; + my $idx_ranlib = $idx++; + my $prefix=""; my $openssldir=""; my $exe_ext=""; *************** *** 480,485 **** --- 583,589 ---- my $target; my $options; my $symlink; + my $make_depend=0; my @argvcopy=@ARGV; my $argvstring=""; *************** *** 504,510 **** foreach (@argvcopy) { s /^-no-/no-/; # some people just can't read the instructions ! if (/^no-asm$/) { $no_asm=1; $flags .= "-DNO_ASM "; --- 608,618 ---- foreach (@argvcopy) { s /^-no-/no-/; # some people just can't read the instructions ! if (/^--test-sanity$/) ! { ! exit(&test_sanity()); ! } ! elsif (/^no-asm$/) { $no_asm=1; $flags .= "-DNO_ASM "; *************** *** 518,524 **** { $threads=1; } elsif (/^no-shared$/) { $no_shared=1; } ! elsif (/^shared$/) { $no_shared=0; } elsif (/^no-symlinks$/) { $symlink=0; } --- 626,632 ---- { $threads=1; } elsif (/^no-shared$/) { $no_shared=1; } ! elsif (/^shared$/ || /^-shared$/ || /^--shared$/) { $no_shared=0; } elsif (/^no-symlinks$/) { $symlink=0; } *************** *** 633,645 **** exit 0; } print "Configuring for $target\n"; &usage if (!defined($table{$target})); my $IsWindows=scalar grep /^$target$/,@WinTargets; ! $exe_ext=".exe" if ($target eq "CygWin32"); $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq ""); $prefix=$openssldir if $prefix eq ""; --- 741,757 ---- exit 0; } + if ($target =~ m/^CygWin32(-.*)$/) { + $target = "Cygwin".$1; + } + print "Configuring for $target\n"; &usage if (!defined($table{$target})); my $IsWindows=scalar grep /^$target$/,@WinTargets; ! $exe_ext=".exe" if ($target eq "Cygwin"); $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq ""); $prefix=$openssldir if $prefix eq ""; *************** *** 652,660 **** print "IsWindows=$IsWindows\n"; ! (my $cc,my $cflags,my $unistd,my $thread_cflag,my $lflags,my $bn_ops,my $bn_obj,my $des_obj,my $bf_obj, ! $md5_obj,$sha1_obj,my $cast_obj,my $rc4_obj,$rmd160_obj,my $rc5_obj,my $dso_scheme,my $shared_target,my $shared_cflag,my $shared_extension,my $ranlib)= ! split(/\s*:\s*/,$table{$target} . ":" x 30 , -1); $cflags="$flags$cflags" if ($flags ne ""); # The DSO code currently always implements all functions so that no --- 764,792 ---- print "IsWindows=$IsWindows\n"; ! my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1); ! my $cc = $fields[$idx_cc]; ! my $cflags = $fields[$idx_cflags]; ! my $unistd = $fields[$idx_unistd]; ! my $thread_cflag = $fields[$idx_thread_cflag]; ! my $lflags = $fields[$idx_lflags]; ! my $bn_ops = $fields[$idx_bn_ops]; ! my $bn_obj = $fields[$idx_bn_obj]; ! my $des_obj = $fields[$idx_des_obj]; ! my $bf_obj = $fields[$idx_bf_obj]; ! my $md5_obj = $fields[$idx_md5_obj]; ! my $sha1_obj = $fields[$idx_sha1_obj]; ! my $cast_obj = $fields[$idx_cast_obj]; ! my $rc4_obj = $fields[$idx_rc4_obj]; ! my $rmd160_obj = $fields[$idx_rmd160_obj]; ! my $rc5_obj = $fields[$idx_rc5_obj]; ! my $dso_scheme = $fields[$idx_dso_scheme]; ! my $shared_target = $fields[$idx_shared_target]; ! my $shared_cflag = $fields[$idx_shared_cflag]; ! my $shared_ldflag = $fields[$idx_shared_ldflag]; ! my $shared_extension = $fields[$idx_shared_extension]; ! my $ranlib = $fields[$idx_ranlib]; ! $cflags="$flags$cflags" if ($flags ne ""); # The DSO code currently always implements all functions so that no *************** *** 779,784 **** --- 911,920 ---- $cflags.=" -DRMD160_ASM"; } + # "Stringify" the C flags string. This permits it to be made part of a string + # and works as well on command lines. + $cflags =~ s/([\\\"])/\\\1/g; + my $version = "unknown"; my $major = "unknown"; my $minor = "unknown"; *************** *** 858,864 **** s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/; s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/; s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared); ! s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.so.\$(SHLIB_MAJOR) .so/ if ($shared_extension ne "" && $shared_extension !~ /^\.s[ol]$/); print OUT $_."\n"; } close(IN); --- 994,1018 ---- s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/; s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/; s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared); ! if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/) ! { ! my $sotmp = $1; ! s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/; ! } ! elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/) ! { ! s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/; ! } ! elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/) ! { ! my $sotmp = $1; ! s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/; ! } ! elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/) ! { ! s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/; ! } ! s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/; print OUT $_."\n"; } close(IN); *************** *** 1041,1051 **** EOF close(OUT); } else { ! (system "make -f Makefile.ssl PERL=\'$perl\' links") == 0 or exit $? ! if $symlink; ! ### (system 'make depend') == 0 or exit $? if $depflags ne ""; ! # Run "make depend" manually if you want to be able to delete ! # the source code files of ciphers you left out. if ( $perl =~ m@^/@) { &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";'); &dofile("apps/der_chop",$perl,'^#!/', '#!%s'); --- 1195,1207 ---- EOF close(OUT); } else { ! my $make_command = "make -f Makefile.ssl PERL=\'$perl\'"; ! my $make_targets = ""; ! $make_targets .= " links" if $symlink; ! $make_targets .= " depend" if $depflags ne "" && $make_depend; ! $make_targets .= " gentests" if $symlink; ! (system $make_command.$make_targets) == 0 or exit $? ! if $make_targets ne ""; if ( $perl =~ m@^/@) { &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";'); &dofile("apps/der_chop",$perl,'^#!/', '#!%s'); *************** *** 1055,1060 **** --- 1211,1225 ---- &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";'); &dofile("apps/der_chop",'/usr/local/bin/perl','^#!/', '#!%s'); &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s'); + } + if ($depflags ne "" && !$make_depend) { + print < fail with a certificate verify error? *************** *** 26,40 **** * How can I remove the passphrase on a private key? * Why can't I use OpenSSL certificates with SSL client authentication? * Why does my browser give a warning about a mismatched hostname? [BUILD] Questions about building and testing OpenSSL * Why does the linker complain about undefined symbols? * Why does the OpenSSL test fail with "bc: command not found"? * Why does the OpenSSL test fail with "bc: 1 no implemented"? ! * Why does the OpenSSL compilation fail on Alpha True64 Unix? * Why does the OpenSSL compilation fail with "ar: command not found"? * Why does the OpenSSL compilation fail on Win32 with VC++? [PROG] Questions about programming with OpenSSL --- 29,47 ---- * How can I remove the passphrase on a private key? * Why can't I use OpenSSL certificates with SSL client authentication? * Why does my browser give a warning about a mismatched hostname? + * How do I install a CA certificate into a browser? [BUILD] Questions about building and testing OpenSSL * Why does the linker complain about undefined symbols? * Why does the OpenSSL test fail with "bc: command not found"? * Why does the OpenSSL test fail with "bc: 1 no implemented"? ! * Why does the OpenSSL test fail with "bc: stack empty"? ! * Why does the OpenSSL compilation fail on Alpha Tru64 Unix? * Why does the OpenSSL compilation fail with "ar: command not found"? * Why does the OpenSSL compilation fail on Win32 with VC++? + * What is special about OpenSSL on Redhat? + * Why does the OpenSSL test suite fail on MacOS X? [PROG] Questions about programming with OpenSSL *************** *** 47,52 **** --- 54,60 ---- * Why do I get errors about unknown algorithms? * Why can't the OpenSSH configure script detect OpenSSL? * Can I use OpenSSL's SSL library with non-blocking I/O? + * Why doesn't my server application receive a client certificate? =============================================================================== *************** *** 55,61 **** * Which is the current version of OpenSSL? The current version is available from . ! OpenSSL 0.9.6a was released on April 5th, 2001. In addition to the current stable release, you can also access daily snapshots of the OpenSSL development version at . ! OpenSSL 0.9.7a was released on February 19, 2003. In addition to the current stable release, you can also access daily snapshots of the OpenSSL development version at and others have suggested ! installing the SUNski package from Sun patch 105710-01 (Sparc) which ! adds a /dev/random device and make sure it gets used, usually through ! $RANDFILE. There are probably similar patches for the other Solaris ! versions. However, be warned that /dev/random is usually a blocking ! device, which may have some effects on OpenSSL. * How do I create certificates or certificate requests? --- 184,256 ---- Cryptographic software needs a source of unpredictable data to work correctly. Many open source operating systems provide a "randomness ! device" (/dev/urandom or /dev/random) that serves this purpose. ! All OpenSSL versions try to use /dev/urandom by default; starting with ! version 0.9.7, OpenSSL also tries /dev/random if /dev/urandom is not ! available. ! ! On other systems, applications have to call the RAND_add() or ! RAND_seed() function with appropriate data before generating keys or ! performing public key encryption. (These functions initialize the ! pseudo-random number generator, PRNG.) Some broken applications do ! not do this. As of version 0.9.5, the OpenSSL functions that need ! randomness report an error if the random number generator has not been ! seeded with at least 128 bits of randomness. If this error occurs and ! is not discussed in the documentation of the application you are ! using, please contact the author of that application; it is likely ! that it never worked correctly. OpenSSL 0.9.5 and later make the ! error visible by refusing to perform potentially insecure encryption. ! ! If you are using Solaris 8, you can add /dev/urandom and /dev/random ! devices by installing patch 112438 (Sparc) or 112439 (x86), which are ! available via the Patchfinder at ! (Solaris 9 includes these devices by default). For /dev/random support ! for earlier Solaris versions, see Sun's statement at ! ! (the SUNWski package is available in patch 105710). ! ! On systems without /dev/urandom and /dev/random, it is a good idea to ! use the Entropy Gathering Demon (EGD); see the RAND_egd() manpage for ! details. Starting with version 0.9.7, OpenSSL will automatically look ! for an EGD socket at /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool and ! /etc/entropy. ! ! Most components of the openssl command line utility automatically try ! to seed the random number generator from a file. The name of the ! default seeding file is determined as follows: If environment variable ! RANDFILE is set, then it names the seeding file. Otherwise if ! environment variable HOME is set, then the seeding file is $HOME/.rnd. ! If neither RANDFILE nor HOME is set, versions up to OpenSSL 0.9.6 will ! use file .rnd in the current directory while OpenSSL 0.9.6a uses no ! default seeding file at all. OpenSSL 0.9.6b and later will behave ! similarly to 0.9.6a, but will use a default of "C:\" for HOME on ! Windows systems if the environment variable has not been set. ! ! If the default seeding file does not exist or is too short, the "PRNG ! not seeded" error message may occur. ! ! The openssl command line utility will write back a new state to the ! default seeding file (and create this file if necessary) unless ! there was no sufficient seeding. ! ! Pointing $RANDFILE to an Entropy Gathering Daemon socket does not work. ! Use the "-rand" option of the OpenSSL command line tools instead. ! The $RANDFILE environment variable and $HOME/.rnd are only used by the ! OpenSSL command line tools. Applications using the OpenSSL library ! provide their own configuration options to specify the entropy source, ! please check out the documentation coming the with application. ! ! ! * Why do I get an "unable to write 'random state'" error message? ! ! ! Sometimes the openssl command line utility does not abort with ! a "PRNG not seeded" error message, but complains that it is ! "unable to write 'random state'". This message refers to the ! default seeding file (see previous answer). A possible reason ! is that no default filename is known because neither RANDFILE ! nor HOME is set. (Versions up to 0.9.6 used file ".rnd" in the ! current directory in this case, but this has changed with 0.9.6a.) * How do I create certificates or certificate requests? *************** *** 264,270 **** reject. The solution is to add the relevant CA certificate to your servers "trusted ! CA list". How you do this depends on the server sofware in uses. You can print out the servers list of acceptable CAs using the OpenSSL s_client tool: openssl s_client -connect www.some.host:443 -prexit --- 327,333 ---- reject. The solution is to add the relevant CA certificate to your servers "trusted ! CA list". How you do this depends on the server software in uses. You can print out the servers list of acceptable CAs using the OpenSSL s_client tool: openssl s_client -connect www.some.host:443 -prexit *************** *** 283,288 **** --- 346,371 ---- (CN) field of the certificate. If it does not then you get a warning. + * How do I install a CA certificate into a browser? + + The usual way is to send the DER encoded certificate to the browser as + MIME type application/x-x509-ca-cert, for example by clicking on an appropriate + link. On MSIE certain extensions such as .der or .cacert may also work, or you + can import the certificate using the certificate import wizard. + + You can convert a certificate to DER form using the command: + + openssl x509 -in ca.pem -outform DER -out ca.der + + Occasionally someone suggests using a command such as: + + openssl pkcs12 -export -out cacert.p12 -in cacert.pem -inkey cakey.pem + + DO NOT DO THIS! This command will give away your CAs private key and + reduces its security to zero: allowing anyone to forge certificates in + whatever name they choose. + + [BUILD] ======================================================================= * Why does the linker complain about undefined symbols? *************** *** 326,334 **** for download instructions) can be safely used, for example. ! * Why does the OpenSSL compilation fail on Alpha True64 Unix? ! On some Alpha installations running True64 Unix and Compaq C, the compilation of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual memory to continue compilation.' As far as the tests have shown, this may be a compiler bug. What happens is that it eats up a lot of resident memory --- 409,428 ---- for download instructions) can be safely used, for example. ! * Why does the OpenSSL test fail with "bc: stack empty"? ! On some DG/ux versions, bc seems to have a too small stack for calculations ! that the OpenSSL bntest throws at it. This gets triggered when you run the ! test suite (using "make test"). The message returned is "bc: stack empty". ! ! The best way to deal with this is to find another implementation of bc ! and compile/install it. GNU bc (see http://www.gnu.org/software/software.html ! for download instructions) can be safely used, for example. ! ! ! * Why does the OpenSSL compilation fail on Alpha Tru64 Unix? ! ! On some Alpha installations running Tru64 Unix and Compaq C, the compilation of crypto/sha/sha_dgst.c fails with the message 'Fatal: Insufficient virtual memory to continue compilation.' As far as the tests have shown, this may be a compiler bug. What happens is that it eats up a lot of resident memory *************** *** 390,395 **** --- 484,535 ---- and the changes are only valid for the current DOS session. + * What is special about OpenSSL on Redhat? + + Red Hat Linux (release 7.0 and later) include a preinstalled limited + version of OpenSSL. For patent reasons, support for IDEA, RC5 and MDC2 + is disabled in this version. The same may apply to other Linux distributions. + Users may therefore wish to install more or all of the features left out. + + To do this you MUST ensure that you do not overwrite the openssl that is in + /usr/bin on your Red Hat machine. Several packages depend on this file, + including sendmail and ssh. /usr/local/bin is a good alternative choice. The + libraries that come with Red Hat 7.0 onwards have different names and so are + not affected. (eg For Red Hat 7.2 they are /lib/libssl.so.0.9.6b and + /lib/libcrypto.so.0.9.6b with symlinks /lib/libssl.so.2 and + /lib/libcrypto.so.2 respectively). + + Please note that we have been advised by Red Hat attempting to recompile the + openssl rpm with all the cryptography enabled will not work. All other + packages depend on the original Red Hat supplied openssl package. It is also + worth noting that due to the way Red Hat supplies its packages, updates to + openssl on each distribution never change the package version, only the + build number. For example, on Red Hat 7.1, the latest openssl package has + version number 0.9.6 and build number 9 even though it contains all the + relevant updates in packages up to and including 0.9.6b. + + A possible way around this is to persuade Red Hat to produce a non-US + version of Red Hat Linux. + + FYI: Patent numbers and expiry dates of US patents: + MDC-2: 4,908,861 13/03/2007 + IDEA: 5,214,703 25/05/2010 + RC5: 5,724,428 03/03/2015 + + + * Why does the OpenSSL test suite fail on MacOS X? + + If the failure happens when running 'make test' and the RC4 test fails, + it's very probable that you have OpenSSL 0.9.6b delivered with the + operating system (you can find out by running '/usr/bin/openssl version') + and that you were trying to build OpenSSL 0.9.6d. The problem is that + the loader ('ld') in MacOS X has a misfeature that's quite difficult to + go around and has linked the programs "openssl" and the test programs + with /usr/lib/libcrypto.dylib and /usr/lib/libssl.dylib instead of the + libraries you just built. + Look in the file PROBLEMS for a more detailed explanation and for possible + solutions. + [PROG] ======================================================================== * Is OpenSSL thread-safe? *************** *** 406,415 **** * I've compiled a program under Windows and it crashes: why? ! This is usually because you've missed the comment in INSTALL.W32. You ! must link with the multithreaded DLL version of the VC++ runtime library ! otherwise the conflict will cause a program to crash: typically on the ! first BIO related read or write operation. * How do I read or write a DER encoded buffer using the ASN1 functions? --- 546,588 ---- * I've compiled a program under Windows and it crashes: why? ! This is usually because you've missed the comment in INSTALL.W32. ! Your application must link against the same version of the Win32 ! C-Runtime against which your openssl libraries were linked. The ! default version for OpenSSL is /MD - "Multithreaded DLL". ! ! If you are using Microsoft Visual C++'s IDE (Visual Studio), in ! many cases, your new project most likely defaulted to "Debug ! Singlethreaded" - /ML. This is NOT interchangeable with /MD and your ! program will crash, typically on the first BIO related read or write ! operation. ! ! For each of the six possible link stage configurations within Win32, ! your application must link against the same by which OpenSSL was ! built. If you are using MS Visual C++ (Studio) this can be changed ! by: ! ! 1. Select Settings... from the Project Menu. ! 2. Select the C/C++ Tab. ! 3. Select "Code Generation from the "Category" drop down list box ! 4. Select the Appropriate library (see table below) from the "Use ! run-time library" drop down list box. Perform this step for both ! your debug and release versions of your application (look at the ! top left of the settings panel to change between the two) ! ! Single Threaded /ML - MS VC++ often defaults to ! this for the release ! version of a new project. ! Debug Single Threaded /MLd - MS VC++ often defaults to ! this for the debug version ! of a new project. ! Multithreaded /MT ! Debug Multithreaded /MTd ! Multithreaded DLL /MD - OpenSSL defaults to this. ! Debug Multithreaded DLL /MDd ! ! Note that debug and release libraries are NOT interchangeable. If you ! built OpenSSL with /MD your application must use /MD and cannot use /MDd. * How do I read or write a DER encoded buffer using the ASN1 functions? *************** *** 490,533 **** * Why can't the OpenSSH configure script detect OpenSSL? ! There is a problem with OpenSSH 1.2.2p1, in that the configure script ! can't find the installed OpenSSL libraries. The problem is actually ! a small glitch that is easily solved with the following patch to be ! applied to the OpenSSH distribution: ! ! ----- snip:start ----- ! --- openssh-1.2.2p1/configure.in.orig Thu Mar 23 18:56:58 2000 ! +++ openssh-1.2.2p1/configure.in Thu Mar 23 18:55:05 2000 ! @@ -152,10 +152,10 @@ ! AC_MSG_CHECKING([for OpenSSL/SSLeay directory]) ! for ssldir in "" $tryssldir /usr /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /usr/pkg /opt /opt/openssl ; do ! if test ! -z "$ssldir" ; then ! - LIBS="$saved_LIBS -L$ssldir" ! + LIBS="$saved_LIBS -L$ssldir/lib" ! CFLAGS="$CFLAGS -I$ssldir/include" ! if test "x$need_dash_r" = "x1" ; then ! - LIBS="$LIBS -R$ssldir" ! + LIBS="$LIBS -R$ssldir/lib" ! fi ! fi ! LIBS="$LIBS -lcrypto" ! --- openssh-1.2.2p1/configure.orig Thu Mar 23 18:55:02 2000 ! +++ openssh-1.2.2p1/configure Thu Mar 23 18:57:08 2000 ! @@ -1890,10 +1890,10 @@ ! echo "configure:1891: checking for OpenSSL/SSLeay directory" >&5 ! for ssldir in "" $tryssldir /usr /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /usr/pkg /opt /opt/openssl ; do ! if test ! -z "$ssldir" ; then ! - LIBS="$saved_LIBS -L$ssldir" ! + LIBS="$saved_LIBS -L$ssldir/lib" ! CFLAGS="$CFLAGS -I$ssldir/include" ! if test "x$need_dash_r" = "x1" ; then ! - LIBS="$LIBS -R$ssldir" ! + LIBS="$LIBS -R$ssldir/lib" ! fi ! fi ! LIBS="$LIBS -lcrypto" ! ----- snip:end ----- ! * Can I use OpenSSL's SSL library with non-blocking I/O? --- 663,678 ---- * Why can't the OpenSSH configure script detect OpenSSL? ! Several reasons for problems with the automatic detection exist. ! OpenSSH requires at least version 0.9.5a of the OpenSSL libraries. ! Sometimes the distribution has installed an older version in the system ! locations that is detected instead of a new one installed. The OpenSSL ! library might have been compiled for another CPU or another mode (32/64 bits). ! Permissions might be wrong. ! ! The general answer is to check the config.log file generated when running ! the OpenSSH configure script. It should contain the detailed information ! on why the OpenSSL library was not detected or considered incompatible. * Can I use OpenSSL's SSL library with non-blocking I/O? *************** *** 541,546 **** --- 686,698 ---- request a new TLS/SSL handshake at any time during the protocol, requiring a bi-directional message exchange; both SSL_read() and SSL_write() will try to continue any pending handshake. + + + * Why doesn't my server application receive a client certificate? + + Due to the TLS protocol definition, a client will only send a certificate, + if explicitly asked by the server. Use the SSL_VERIFY_PEER flag of the + SSL_CTX_set_verify() function to enable the use of client certificates. =============================================================================== diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/FREEBSD-Xlist ../RELENG_4_6/crypto/openssl/FREEBSD-Xlist *** crypto/openssl/FREEBSD-Xlist Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/FREEBSD-Xlist Tue Jul 30 22:54:37 2002 *************** *** 4,39 **** INSTALL.W32 MacOS/ VMS/ - *.bat *.com */*.bat */*.com */*/*.bat */*/*.com apps/openssl-vms.cnf ! crypto/bf/asm/b-win32.asm ! crypto/bn/asm/bn-win32.asm crypto/bn/asm/vms.mar - crypto/bn/asm/x86w16.asm - crypto/bn/asm/x86w32.asm crypto/bn/vms-helper.c - crypto/cast/asm/c-win32.asm - crypto/des/asm/d-win32.asm - crypto/des/asm/y-win32.asm - crypto/des/des-lib.com crypto/dso/dso_vms.c crypto/dso/dso_win32.c - crypto/md5/asm/m5-win32.asm - crypto/rc4/asm/r4-win32.asm - crypto/rc5/asm/r5-win32.asm - crypto/ripemd/asm/rm-win32.asm - crypto/sha/asm/s1-win32.asm crypto/threads/solaris.sh ms/ shlib/Makefile.hpux10-cc shlib/hpux10-cc.sh shlib/irix.sh shlib/solaris-sc4.sh shlib/solaris.sh shlib/sun.sh ! vms/ --- 4,30 ---- INSTALL.W32 MacOS/ VMS/ *.com */*.bat */*.com */*/*.bat */*/*.com apps/openssl-vms.cnf ! crypto/bn/asm/pa-risc2.s.old crypto/bn/asm/vms.mar crypto/bn/vms-helper.c crypto/dso/dso_vms.c crypto/dso/dso_win32.c crypto/threads/solaris.sh ms/ + rsaref/ shlib/Makefile.hpux10-cc shlib/hpux10-cc.sh shlib/irix.sh shlib/solaris-sc4.sh shlib/solaris.sh shlib/sun.sh ! shlib/svr5-shared-gcc.sh ! shlib/svr5-shared-installed ! shlib/svr5-shared.sh ! util/cygwin.sh diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/INSTALL ../RELENG_4_6/crypto/openssl/INSTALL *** crypto/openssl/INSTALL Sun Nov 26 06:32:45 2000 --- ../RELENG_4_6/crypto/openssl/INSTALL Mon Dec 9 03:49:03 2002 *************** *** 7,14 **** --- 7,17 ---- To install OpenSSL, you will need: + * make * Perl 5 * an ANSI C compiler + * a development environment in form of development libraries and C + header files * a supported Unix operating system Quick Start *************** *** 43,51 **** --openssldir=DIR Directory for OpenSSL files. If no prefix is specified, the library files and binaries are also installed there. - rsaref Build with RSADSI's RSAREF toolkit (this assumes that - librsaref.a is in the library search path). - no-threads Don't try to build with support for multi-threaded applications. --- 46,51 ---- *************** *** 125,135 **** directory, and the binary will be in the "apps" directory. If "make" fails, look at the output. There may be reasons for ! the failure that isn't a problem in OpenSSL itself (like missing standard headers). If it is a problem with OpenSSL itself, please report the problem to (note that your ! message will be forwarded to a public mailing list). Include the ! output of "make report" in your message. [If you encounter assembler error messages, try the "no-asm" configuration option as an immediate fix.] --- 125,138 ---- directory, and the binary will be in the "apps" directory. If "make" fails, look at the output. There may be reasons for ! the failure that aren't problems in OpenSSL itself (like missing standard headers). If it is a problem with OpenSSL itself, please report the problem to (note that your ! message will be recorded in the request tracker publicly readable ! via http://www.openssl.org/support/rt2.html and will be forwarded to a ! public mailing list). Include the output of "make report" in your message. ! Please check out the request tracker. Maybe the bug was already ! reported or has already been fixed. [If you encounter assembler error messages, try the "no-asm" configuration option as an immediate fix.] *************** *** 147,153 **** try removing any compiler optimization flags from the CFLAGS line in Makefile.ssl and run "make clean; make". Please send a bug report to , including the output of ! "make report". 4. If everything tests ok, install OpenSSL with --- 150,157 ---- try removing any compiler optimization flags from the CFLAGS line in Makefile.ssl and run "make clean; make". Please send a bug report to , including the output of ! "make report" in order to be added to the request tracker at ! http://www.openssl.org/support/rt2.html. 4. If everything tests ok, install OpenSSL with *************** *** 269,274 **** --- 273,283 ---- Note on shared libraries ------------------------ + Shared library is currently an experimental feature. The only reason to + have them would be to conserve memory on systems where several program + are using OpenSSL. Binary backward compatibility can't be guaranteed + before OpenSSL version 1.0. + For some systems, the OpenSSL Configure script knows what is needed to build shared libraries for libcrypto and libssl. On these systems, the shared libraries are currently not created by default, but giving *************** *** 276,278 **** --- 285,299 ---- targets for shared library creation, like linux-shared. Those targets can currently be used on their own just as well, but this is expected to change in future versions of OpenSSL. + + Note on random number generation + -------------------------------- + + Availability of cryptographically secure random numbers is required for + secret key generation. OpenSSL provides several options to seed the + internal PRNG. If not properly seeded, the internal PRNG will refuse + to deliver random bytes and a "PRNG not seeded error" will occur. + On systems without /dev/urandom (or similar) device, it may be necessary + to install additional support software to obtain random seed. + Please check out the manual pages for RAND_add(), RAND_bytes(), RAND_egd(), + and the FAQ for more information. diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/LICENSE ../RELENG_4_6/crypto/openssl/LICENSE *** crypto/openssl/LICENSE Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/LICENSE Fri Mar 15 05:53:21 2002 *************** *** 12,18 **** --------------- /* ==================================================================== ! * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions --- 12,18 ---- --------------- /* ==================================================================== ! * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/Makefile.org ../RELENG_4_6/crypto/openssl/Makefile.org *** crypto/openssl/Makefile.org Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/Makefile.org Thu Nov 14 07:40:49 2002 *************** *** 183,188 **** --- 183,189 ---- SHARED_SSL=libssl$(SHLIB_EXT) SHARED_LIBS= SHARED_LIBS_LINK_EXTS= + SHARED_LDFLAGS= GENERAL= Makefile BASENAME= openssl *************** *** 235,253 **** done; \ fi; \ ( set -x; rm -f lib$$i$(SHLIB_EXT) ); \ done link-shared: ! @for i in $(SHLIBDIRS); do \ ! prev=lib$$i$(SHLIB_EXT); \ ! if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \ ! tmp="$(SHARED_LIBS_LINK_EXTS)"; \ for j in $${tmp:-x}; do \ ! ( set -x; ln -f -s $$prev lib$$i$$j ); \ prev=lib$$i$$j; \ done; \ ! fi; \ ! done build-shared: clean-shared do_$(SHLIB_TARGET) link-shared --- 236,258 ---- done; \ fi; \ ( set -x; rm -f lib$$i$(SHLIB_EXT) ); \ + if [ "$(PLATFORM)" = "Cygwin" ]; then \ + ( set -x; rm -f cyg$$i$(SHLIB_EXT) lib$$i$(SHLIB_EXT).a ); \ + fi; \ done link-shared: ! @if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \ ! tmp="$(SHARED_LIBS_LINK_EXTS)"; \ ! for i in $(SHLIBDIRS); do \ ! prev=lib$$i$(SHLIB_EXT); \ for j in $${tmp:-x}; do \ ! ( set -x; \ ! rm -f lib$$i$$j; ln -s $$prev lib$$i$$j ); \ prev=lib$$i$$j; \ done; \ ! done; \ ! fi build-shared: clean-shared do_$(SHLIB_TARGET) link-shared *************** *** 255,283 **** do_linux-shared: do_gnu-shared do_gnu-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -Wl,-S,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ -Wl,--whole-archive lib$$i.a \ -Wl,--no-whole-archive $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done ! # This assumes that GNU utilities are *not* used ! do_tru64-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} -shared -no_archive -o lib$$i.so \ ! -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ ! -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done # This assumes that GNU utilities are *not* used do_solaris-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ ! set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done --- 260,479 ---- do_linux-shared: do_gnu-shared do_gnu-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} ${SHARED_LDFLAGS} \ ! -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -Wl,-Bsymbolic \ -Wl,--whole-archive lib$$i.a \ -Wl,--no-whole-archive $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done ! DETECT_GNU_LD=${CC} -v 2>&1 | grep '^gcc' >/dev/null 2>&1 && \ ! my_ld=`${CC} -print-prog-name=ld 2>&1` && \ ! [ -n "$$my_ld" ] && \ ! $$my_ld -v 2>&1 | grep 'GNU ld' >/dev/null 2>&1 ! ! # For Darwin AKA Mac OS/X (dyld) ! do_darwin-shared: ! libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x ; ${CC} --verbose -dynamiclib -o lib$$i${SHLIB_EXT} \ ! lib$$i.a $$libs -all_load -current_version ${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -compatibility_version ${SHLIB_MAJOR}.`echo ${SHLIB_MINOR} | cut -d. -f1` \ ! -install_name ${INSTALLTOP}/lib/lib$$i${SHLIB_EXT} ) || exit 1; \ ! libs="$$libs -l`basename $$i${SHLIB_EXT} .dylib`"; \ ! echo "" ; \ ! done ! ! do_cygwin-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} -shared -o cyg$$i.dll \ ! -Wl,-Bsymbolic \ ! -Wl,--whole-archive lib$$i.a \ ! -Wl,--out-implib,lib$$i.dll.a \ ! -Wl,--no-whole-archive $$libs ) || exit 1; \ libs="$$libs -l$$i"; \ done # This assumes that GNU utilities are *not* used + do_alpha-osf1-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -o lib$$i.so \ + -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ + -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + # The difference between alpha-osf1-shared and tru64-shared is the `-msym' + # option passed to the linker. + do_tru64-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -msym -o lib$$i.so \ + -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ + -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + # The difference between tru64-shared and tru64-shared-rpath is the + # -rpath ${INSTALLTOP}/lib passed to the linker. + do_tru64-shared-rpath: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -msym -o lib$$i.so \ + -rpath ${INSTALLTOP}/lib \ + -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ + -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + + # This assumes that GNU utilities are *not* used do_solaris-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ + set -x; ${CC} ${SHARED_LDFLAGS} \ + -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # OpenServer 5 native compilers used + do_svr3-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ + find . -name "*.o" -print > allobjs ; \ + OBJS= ; export OBJS ; \ + for obj in `ar t lib$$i.a` ; do \ + OBJS="$${OBJS} `grep $$obj allobjs`" ; \ + done ; \ + set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # UnixWare 7 and OpenUNIX 8 native compilers used + do_svr5-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ + find . -name "*.o" -print > allobjs ; \ + OBJS= ; export OBJS ; \ + for obj in `ar t lib$$i.a` ; do \ + OBJS="$${OBJS} `grep $$obj allobjs`" ; \ + done ; \ + set -x; ${CC} ${SHARED_LDFLAGS} \ + -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + do_irix-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -all lib$$i.a $$libs ${EX_LIBS} -lc) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + do_hpux-shared: + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \ + +vnocompatwarnings \ + -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -Fl lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ + chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \ + libs="$$libs -L. -l$$i"; \ + done + + # This assumes that GNU utilities are *not* used + do_hpux64-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \ ! -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! +forceload lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ ! chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \ ! libs="$$libs -L. -l$$i"; \ ! done ! ! # The following method is said to work on all platforms. Tests will ! # determine if that's how it's gong to be used. ! # This assumes that for all but GNU systems, GNU utilities are *not* used. ! # ALLSYMSFLAGS would be: ! # GNU systems: --whole-archive ! # Tru64 Unix: -all ! # Solaris: -z allextract ! # Irix: -all ! # HP/UX-32bit: -Fl ! # HP/UX-64bit: +forceload ! # AIX: -bnogc ! # SHAREDFLAGS would be: ! # GNU systems: -shared -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # Tru64 Unix: -shared \ ! # -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" ! # Solaris: -G -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # Irix: -shared -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # HP/UX-32bit: +vnocompatwarnings -b -z +s \ ! # +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # HP/UX-64bit: -b -z +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # AIX: -G -bE:lib$$i.exp -bM:SRE ! # SHAREDCMD would be: ! # GNU systems: $(CC) ! # Tru64 Unix: $(CC) ! # Solaris: $(CC) ! # Irix: $(CC) ! # HP/UX-32bit: /usr/ccs/bin/ld ! # HP/UX-64bit: /usr/ccs/bin/ld ! # AIX: $(CC) ! ALLSYMSFLAG=-bnogc ! SHAREDFLAGS=${SHARED_LDFLAGS} -G -bE:lib$$i.exp -bM:SRE ! SHAREDCMD=$(CC) ! do_aix-shared: ! libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; \ ! ld -r -o $$i.o $(ALLSYMSFLAG) lib$$i.a && \ ! ( nm -Pg lib$$i.o | grep ' [BD] ' | cut -f1 -d' ' > lib$$i.exp; \ ! $(SHAREDCMD) $(SHAREDFLAG) -o lib$$i.so lib$$i.o \ ! $$libs ${EX_LIBS} ) ) \ ! || exit 1; \ libs="$$libs -l$$i"; \ done *************** *** 331,336 **** --- 527,536 ---- fi; \ done; + gentests: + @(cd test && echo "generating dummy tests (if needed)..." && \ + $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' KRB5_INCLUDES='${KRB5_INCLUDES}' LIBKRB5='${LIBKRB5}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}' TESTS='${TESTS}' OPENSSL_DEBUG_MEMORY=on generate ); + dclean: rm -f *.bak @for i in $(DIRS) ;\ *************** *** 350,356 **** tests: rehash @(cd test && echo "testing..." && \ ! $(MAKE) CC='${CC}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SDIRS='${SDIRS}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' EXE_EXT='${EXE_EXT}' tests ); @apps/openssl version -a report: --- 550,556 ---- tests: rehash @(cd test && echo "testing..." && \ ! $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}' OPENSSL_DEBUG_MEMORY=on tests ); @apps/openssl version -a report: *************** *** 361,367 **** do \ if [ -d "$$i" ]; then \ (cd $$i && echo "making dependencies $$i..." && \ ! $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' depend ) || exit 1; \ fi; \ done; --- 561,567 ---- do \ if [ -d "$$i" ]; then \ (cd $$i && echo "making dependencies $$i..." && \ ! $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' PERL='${PERL}' depend ) || exit 1; \ fi; \ done; *************** *** 384,425 **** done; errors: ! perl util/mkerr.pl -recurse -write stacks: ! perl util/mkstack.pl -write util/libeay.num:: ! perl util/mkdef.pl crypto update util/ssleay.num:: ! perl util/mkdef.pl ssl update crypto/objects/obj_dat.h: crypto/objects/obj_mac.h crypto/objects/obj_dat.pl ! perl crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h crypto/objects/obj_mac.h: crypto/objects/objects.pl crypto/objects/objects.txt ! perl crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h TABLE: Configure (echo 'Output of `Configure TABLE'"':"; \ ! perl Configure TABLE) > TABLE update: depend errors stacks util/libeay.num util/ssleay.num crypto/objects/obj_dat.h TABLE tar: ! @$(TAR) $(TARFLAGS) -cvf - \ ! `find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort` |\ tardy --user_number=0 --user_name=openssl \ --group_number=0 --group_name=openssl \ --prefix=openssl-$(VERSION) - |\ gzip --best >../$(TARFILE).gz; \ ls -l ../$(TARFILE).gz dist: $(PERL) Configure dist @$(MAKE) dist_pem_h @$(MAKE) SDIRS='${SDIRS}' clean ! @$(MAKE) tar dist_pem_h: (cd crypto/pem; $(MAKE) CC='${CC}' SDIRS='${SDIRS}' CFLAG='${CFLAG}' pem.h; $(MAKE) clean) --- 584,634 ---- done; errors: ! $(PERL) util/mkerr.pl -recurse -write stacks: ! $(PERL) util/mkstack.pl -write util/libeay.num:: ! $(PERL) util/mkdef.pl crypto update util/ssleay.num:: ! $(PERL) util/mkdef.pl ssl update crypto/objects/obj_dat.h: crypto/objects/obj_mac.h crypto/objects/obj_dat.pl ! $(PERL) crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h crypto/objects/obj_mac.h: crypto/objects/objects.pl crypto/objects/objects.txt ! $(PERL) crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h TABLE: Configure (echo 'Output of `Configure TABLE'"':"; \ ! $(PERL) Configure TABLE) > TABLE update: depend errors stacks util/libeay.num util/ssleay.num crypto/objects/obj_dat.h TABLE + # Build distribution tar-file. As the list of files returned by "find" is + # pretty long, on several platforms a "too many arguments" error or similar + # would occur. Therefore the list of files is temporarily stored into a file + # and read directly, requiring GNU-Tar. Call "make TAR=gtar dist" if the normal + # tar does not support the --files-from option. tar: ! find . -type d -print | xargs chmod 755 ! find . -type f -print | xargs chmod a+r ! find . -type f -perm -0100 -print | xargs chmod a+x ! find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort > ../$(TARFILE).list; \ ! $(TAR) $(TARFLAGS) --files-from ../$(TARFILE).list -cvf - | \ tardy --user_number=0 --user_name=openssl \ --group_number=0 --group_name=openssl \ --prefix=openssl-$(VERSION) - |\ gzip --best >../$(TARFILE).gz; \ + rm -f ../$(TARFILE).list; \ ls -l ../$(TARFILE).gz dist: $(PERL) Configure dist @$(MAKE) dist_pem_h @$(MAKE) SDIRS='${SDIRS}' clean ! @$(MAKE) TAR='${TAR}' TARFLAGS='${TARFLAGS}' tar dist_pem_h: (cd crypto/pem; $(MAKE) CC='${CC}' SDIRS='${SDIRS}' CFLAG='${CFLAG}' pem.h; $(MAKE) clean) *************** *** 448,471 **** do \ if [ -f "$$i" ]; then \ ( echo installing $$i; \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! $(RANLIB) $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \ ! fi \ done @if [ -n "$(SHARED_LIBS)" ]; then \ tmp="$(SHARED_LIBS)"; \ for i in $${tmp:-x}; \ do \ ! if [ -f "$$i" ]; then \ ( echo installing $$i; \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \ ! fi \ done; \ ( here="`pwd`"; \ cd $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! make -f $$here/Makefile link-shared ); \ fi install_docs: --- 657,693 ---- do \ if [ -f "$$i" ]; then \ ( echo installing $$i; \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! $(RANLIB) $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \ ! fi; \ done @if [ -n "$(SHARED_LIBS)" ]; then \ tmp="$(SHARED_LIBS)"; \ for i in $${tmp:-x}; \ do \ ! if [ -f "$$i" -o -f "$$i.a" ]; then \ ( echo installing $$i; \ ! if [ "$(PLATFORM)" != "Cygwin" ]; then \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \ ! else \ ! c=`echo $$i | sed 's/^lib/cyg/'`; \ ! cp $$c $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c.new; \ ! chmod 755 $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c.new $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c; \ ! cp $$i.a $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a.new; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a; \ ! fi ); \ ! fi; \ done; \ ( here="`pwd`"; \ cd $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! set $(MAKE); \ ! $$1 -f $$here/Makefile link-shared ); \ fi install_docs: *************** *** 474,495 **** $(INSTALL_PREFIX)$(MANDIR)/man3 \ $(INSTALL_PREFIX)$(MANDIR)/man5 \ $(INSTALL_PREFIX)$(MANDIR)/man7 ! @echo installing man 1 and man 5 ! @for i in doc/apps/*.pod; do \ fn=`basename $$i .pod`; \ ! sec=`[ "$$fn" = "config" ] && echo 5 || echo 1`; \ ! (cd `dirname $$i`; \ ! $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`) \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ ! done ! @echo installing man 3 and man 7 ! @for i in doc/crypto/*.pod doc/ssl/*.pod; do \ fn=`basename $$i .pod`; \ ! sec=`[ "$$fn" = "des_modes" ] && echo 7 || echo 3`; \ ! (cd `dirname $$i`; \ ! $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`) \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ done --- 696,720 ---- $(INSTALL_PREFIX)$(MANDIR)/man3 \ $(INSTALL_PREFIX)$(MANDIR)/man5 \ $(INSTALL_PREFIX)$(MANDIR)/man7 ! @pod2man="`cd util; ./pod2mantest $(PERL)`"; \ ! for i in doc/apps/*.pod; do \ fn=`basename $$i .pod`; \ ! if [ "$$fn" = "config" ]; then sec=5; else sec=1; fi; \ ! echo "installing man$$sec/`basename $$i .pod`.$$sec"; \ ! (cd `$(PERL) util/dirname.pl $$i`; \ ! sh -c "$$pod2man \ ! --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ ! done; \ ! for i in doc/crypto/*.pod doc/ssl/*.pod; do \ fn=`basename $$i .pod`; \ ! if [ "$$fn" = "des_modes" ]; then sec=7; else sec=3; fi; \ ! echo "installing man$$sec/`basename $$i .pod`.$$sec"; \ ! (cd `$(PERL) util/dirname.pl $$i`; \ ! sh -c "$$pod2man \ ! --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ done diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/Makefile.ssl ../RELENG_4_6/crypto/openssl/Makefile.ssl *** crypto/openssl/Makefile.ssl Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/Makefile.ssl Wed Feb 19 22:04:42 2003 *************** *** 4,26 **** ## Makefile for OpenSSL ## ! VERSION=0.9.6a MAJOR=0 MINOR=9.6 SHLIB_VERSION_NUMBER=0.9.6 SHLIB_VERSION_HISTORY= SHLIB_MAJOR=0 SHLIB_MINOR=9.6 ! SHLIB_EXT= ! PLATFORM=dist ! OPTIONS= ! CONFIGURE_ARGS=dist ! SHLIB_TARGET= # INSTALL_PREFIX is for package builders so that they can configure # for, say, /usr/ and yet have everything installed to /tmp/somedir/usr/. # Normally it is left empty. ! INSTALL_PREFIX= INSTALLTOP=/usr/local/ssl # Do not edit this manually. Use Configure --openssldir=DIR do change this! --- 4,26 ---- ## Makefile for OpenSSL ## ! VERSION=0.9.6i MAJOR=0 MINOR=9.6 SHLIB_VERSION_NUMBER=0.9.6 SHLIB_VERSION_HISTORY= SHLIB_MAJOR=0 SHLIB_MINOR=9.6 ! SHLIB_EXT=.so.$(SHLIB_MAJOR).$(SHLIB_MINOR) ! PLATFORM=FreeBSD-elf ! OPTIONS=386 ! CONFIGURE_ARGS=FreeBSD-elf 386 ! SHLIB_TARGET=bsd-gcc-shared # INSTALL_PREFIX is for package builders so that they can configure # for, say, /usr/ and yet have everything installed to /tmp/somedir/usr/. # Normally it is left empty. ! INSTALL_PREFIX=/var/tmp/ssl INSTALLTOP=/usr/local/ssl # Do not edit this manually. Use Configure --openssldir=DIR do change this! *************** *** 55,75 **** # equal 4. # PKCS1_CHECK - pkcs1 tests. ! CC= cc #CFLAG= -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall -Wuninitialized -DSHA1_ASM -DMD5_ASM -DRMD160_ASM ! CFLAG= -O DEPFLAG= PEX_LIBS= EX_LIBS= EXE_EXT= AR=ar r RANLIB= /usr/bin/ranlib ! PERL= /usr/local/bin/perl TAR= tar TARFLAGS= --no-recursion # Set BN_ASM to bn_asm.o if you want to use the C version ! BN_ASM= bn_asm.o #BN_ASM= bn_asm.o #BN_ASM= asm/bn86-elf.o # elf, linux-elf #BN_ASM= asm/bn86-sol.o # solaris --- 55,75 ---- # equal 4. # PKCS1_CHECK - pkcs1 tests. ! CC= gcc #CFLAG= -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall -Wuninitialized -DSHA1_ASM -DMD5_ASM -DRMD160_ASM ! CFLAG= -fPIC -DTHREADS -pthread -D_REENTRANT -D_THREAD_SAFE -D_THREADSAFE -DDSO_DLFCN -DHAVE_DLFCN_H -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall -DSHA1_ASM -DMD5_ASM -DRMD160_ASM DEPFLAG= PEX_LIBS= EX_LIBS= EXE_EXT= AR=ar r RANLIB= /usr/bin/ranlib ! PERL= /usr/local/bin/perl5 TAR= tar TARFLAGS= --no-recursion # Set BN_ASM to bn_asm.o if you want to use the C version ! BN_ASM= asm/bn86-elf.o asm/co86-elf.o #BN_ASM= bn_asm.o #BN_ASM= asm/bn86-elf.o # elf, linux-elf #BN_ASM= asm/bn86-sol.o # solaris *************** *** 85,95 **** # For x86 assembler: Set PROCESSOR to 386 if you want to support # the 80386. ! PROCESSOR= # Set DES_ENC to des_enc.o if you want to use the C version #There are 4 x86 assember options. ! DES_ENC= des_enc.o fcrypt_b.o #DES_ENC= des_enc.o fcrypt_b.o # C #DES_ENC= asm/dx86-elf.o asm/yx86-elf.o # elf #DES_ENC= asm/dx86-sol.o asm/yx86-sol.o # solaris --- 85,95 ---- # For x86 assembler: Set PROCESSOR to 386 if you want to support # the 80386. ! PROCESSOR= 386 # Set DES_ENC to des_enc.o if you want to use the C version #There are 4 x86 assember options. ! DES_ENC= asm/dx86-elf.o asm/yx86-elf.o #DES_ENC= des_enc.o fcrypt_b.o # C #DES_ENC= asm/dx86-elf.o asm/yx86-elf.o # elf #DES_ENC= asm/dx86-sol.o asm/yx86-sol.o # solaris *************** *** 98,104 **** # Set BF_ENC to bf_enc.o if you want to use the C version #There are 4 x86 assember options. ! BF_ENC= bf_enc.o #BF_ENC= bf_enc.o #BF_ENC= asm/bx86-elf.o # elf #BF_ENC= asm/bx86-sol.o # solaris --- 98,104 ---- # Set BF_ENC to bf_enc.o if you want to use the C version #There are 4 x86 assember options. ! BF_ENC= asm/bx86-elf.o #BF_ENC= bf_enc.o #BF_ENC= asm/bx86-elf.o # elf #BF_ENC= asm/bx86-sol.o # solaris *************** *** 107,113 **** # Set CAST_ENC to c_enc.o if you want to use the C version #There are 4 x86 assember options. ! CAST_ENC= c_enc.o #CAST_ENC= c_enc.o #CAST_ENC= asm/cx86-elf.o # elf #CAST_ENC= asm/cx86-sol.o # solaris --- 107,113 ---- # Set CAST_ENC to c_enc.o if you want to use the C version #There are 4 x86 assember options. ! CAST_ENC= asm/cx86-elf.o #CAST_ENC= c_enc.o #CAST_ENC= asm/cx86-elf.o # elf #CAST_ENC= asm/cx86-sol.o # solaris *************** *** 116,122 **** # Set RC4_ENC to rc4_enc.o if you want to use the C version #There are 4 x86 assember options. ! RC4_ENC= rc4_enc.o #RC4_ENC= rc4_enc.o #RC4_ENC= asm/rx86-elf.o # elf #RC4_ENC= asm/rx86-sol.o # solaris --- 116,122 ---- # Set RC4_ENC to rc4_enc.o if you want to use the C version #There are 4 x86 assember options. ! RC4_ENC= asm/rx86-elf.o #RC4_ENC= rc4_enc.o #RC4_ENC= asm/rx86-elf.o # elf #RC4_ENC= asm/rx86-sol.o # solaris *************** *** 125,131 **** # Set RC5_ENC to rc5_enc.o if you want to use the C version #There are 4 x86 assember options. ! RC5_ENC= rc5_enc.o #RC5_ENC= rc5_enc.o #RC5_ENC= asm/r586-elf.o # elf #RC5_ENC= asm/r586-sol.o # solaris --- 125,131 ---- # Set RC5_ENC to rc5_enc.o if you want to use the C version #There are 4 x86 assember options. ! RC5_ENC= asm/r586-elf.o #RC5_ENC= rc5_enc.o #RC5_ENC= asm/r586-elf.o # elf #RC5_ENC= asm/r586-sol.o # solaris *************** *** 133,153 **** #RC5_ENC= asm/r586bsdi.o # bsdi # Also need MD5_ASM defined ! MD5_ASM_OBJ= #MD5_ASM_OBJ= asm/mx86-elf.o # elf #MD5_ASM_OBJ= asm/mx86-sol.o # solaris #MD5_ASM_OBJ= asm/mx86-out.o # a.out, FreeBSD #MD5_ASM_OBJ= asm/mx86bsdi.o # bsdi # Also need SHA1_ASM defined ! SHA1_ASM_OBJ= #SHA1_ASM_OBJ= asm/sx86-elf.o # elf #SHA1_ASM_OBJ= asm/sx86-sol.o # solaris #SHA1_ASM_OBJ= asm/sx86-out.o # a.out, FreeBSD #SHA1_ASM_OBJ= asm/sx86bsdi.o # bsdi # Also need RMD160_ASM defined ! RMD160_ASM_OBJ= #RMD160_ASM_OBJ= asm/rm86-elf.o # elf #RMD160_ASM_OBJ= asm/rm86-sol.o # solaris #RMD160_ASM_OBJ= asm/rm86-out.o # a.out, FreeBSD --- 133,153 ---- #RC5_ENC= asm/r586bsdi.o # bsdi # Also need MD5_ASM defined ! MD5_ASM_OBJ= asm/mx86-elf.o #MD5_ASM_OBJ= asm/mx86-elf.o # elf #MD5_ASM_OBJ= asm/mx86-sol.o # solaris #MD5_ASM_OBJ= asm/mx86-out.o # a.out, FreeBSD #MD5_ASM_OBJ= asm/mx86bsdi.o # bsdi # Also need SHA1_ASM defined ! SHA1_ASM_OBJ= asm/sx86-elf.o #SHA1_ASM_OBJ= asm/sx86-elf.o # elf #SHA1_ASM_OBJ= asm/sx86-sol.o # solaris #SHA1_ASM_OBJ= asm/sx86-out.o # a.out, FreeBSD #SHA1_ASM_OBJ= asm/sx86bsdi.o # bsdi # Also need RMD160_ASM defined ! RMD160_ASM_OBJ= asm/rm86-elf.o #RMD160_ASM_OBJ= asm/rm86-elf.o # elf #RMD160_ASM_OBJ= asm/rm86-sol.o # solaris #RMD160_ASM_OBJ= asm/rm86-out.o # a.out, FreeBSD *************** *** 184,190 **** SHARED_CRYPTO=libcrypto$(SHLIB_EXT) SHARED_SSL=libssl$(SHLIB_EXT) SHARED_LIBS= ! SHARED_LIBS_LINK_EXTS= GENERAL= Makefile BASENAME= openssl --- 184,191 ---- SHARED_CRYPTO=libcrypto$(SHLIB_EXT) SHARED_SSL=libssl$(SHLIB_EXT) SHARED_LIBS= ! SHARED_LIBS_LINK_EXTS=.so.$(SHLIB_MAJOR) .so ! SHARED_LDFLAGS= GENERAL= Makefile BASENAME= openssl *************** *** 237,255 **** done; \ fi; \ ( set -x; rm -f lib$$i$(SHLIB_EXT) ); \ done link-shared: ! @for i in $(SHLIBDIRS); do \ ! prev=lib$$i$(SHLIB_EXT); \ ! if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \ ! tmp="$(SHARED_LIBS_LINK_EXTS)"; \ for j in $${tmp:-x}; do \ ! ( set -x; ln -f -s $$prev lib$$i$$j ); \ prev=lib$$i$$j; \ done; \ ! fi; \ ! done build-shared: clean-shared do_$(SHLIB_TARGET) link-shared --- 238,260 ---- done; \ fi; \ ( set -x; rm -f lib$$i$(SHLIB_EXT) ); \ + if [ "$(PLATFORM)" = "Cygwin" ]; then \ + ( set -x; rm -f cyg$$i$(SHLIB_EXT) lib$$i$(SHLIB_EXT).a ); \ + fi; \ done link-shared: ! @if [ -n "$(SHARED_LIBS_LINK_EXTS)" ]; then \ ! tmp="$(SHARED_LIBS_LINK_EXTS)"; \ ! for i in $(SHLIBDIRS); do \ ! prev=lib$$i$(SHLIB_EXT); \ for j in $${tmp:-x}; do \ ! ( set -x; \ ! rm -f lib$$i$$j; ln -s $$prev lib$$i$$j ); \ prev=lib$$i$$j; \ done; \ ! done; \ ! fi build-shared: clean-shared do_$(SHLIB_TARGET) link-shared *************** *** 257,285 **** do_linux-shared: do_gnu-shared do_gnu-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -Wl,-S,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ -Wl,--whole-archive lib$$i.a \ -Wl,--no-whole-archive $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done ! # This assumes that GNU utilities are *not* used ! do_tru64-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} -shared -no_archive -o lib$$i.so \ ! -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ ! -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done # This assumes that GNU utilities are *not* used do_solaris-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ ! set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done --- 262,481 ---- do_linux-shared: do_gnu-shared do_gnu-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} ${SHARED_LDFLAGS} \ ! -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -Wl,-Bsymbolic \ -Wl,--whole-archive lib$$i.a \ -Wl,--no-whole-archive $$libs ${EX_LIBS} -lc ) || exit 1; \ libs="$$libs -l$$i"; \ done ! DETECT_GNU_LD=${CC} -v 2>&1 | grep '^gcc' >/dev/null 2>&1 && \ ! my_ld=`${CC} -print-prog-name=ld 2>&1` && \ ! [ -n "$$my_ld" ] && \ ! $$my_ld -v 2>&1 | grep 'GNU ld' >/dev/null 2>&1 ! ! # For Darwin AKA Mac OS/X (dyld) ! do_darwin-shared: ! libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x ; ${CC} --verbose -dynamiclib -o lib$$i${SHLIB_EXT} \ ! lib$$i.a $$libs -all_load -current_version ${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! -compatibility_version ${SHLIB_MAJOR}.`echo ${SHLIB_MINOR} | cut -d. -f1` \ ! -install_name ${INSTALLTOP}/lib/lib$$i${SHLIB_EXT} ) || exit 1; \ ! libs="$$libs -l`basename $$i${SHLIB_EXT} .dylib`"; \ ! echo "" ; \ ! done ! ! do_cygwin-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; ${CC} -shared -o cyg$$i.dll \ ! -Wl,-Bsymbolic \ ! -Wl,--whole-archive lib$$i.a \ ! -Wl,--out-implib,lib$$i.dll.a \ ! -Wl,--no-whole-archive $$libs ) || exit 1; \ libs="$$libs -l$$i"; \ done # This assumes that GNU utilities are *not* used + do_alpha-osf1-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -o lib$$i.so \ + -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ + -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + # The difference between alpha-osf1-shared and tru64-shared is the `-msym' + # option passed to the linker. + do_tru64-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -msym -o lib$$i.so \ + -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ + -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + # The difference between tru64-shared and tru64-shared-rpath is the + # -rpath ${INSTALLTOP}/lib passed to the linker. + do_tru64-shared-rpath: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -msym -o lib$$i.so \ + -rpath ${INSTALLTOP}/lib \ + -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" \ + -all lib$$i.a -none $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + + # This assumes that GNU utilities are *not* used do_solaris-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ + set -x; ${CC} ${SHARED_LDFLAGS} \ + -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -z allextract lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # OpenServer 5 native compilers used + do_svr3-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ + find . -name "*.o" -print > allobjs ; \ + OBJS= ; export OBJS ; \ + for obj in `ar t lib$$i.a` ; do \ + OBJS="$${OBJS} `grep $$obj allobjs`" ; \ + done ; \ + set -x; ${CC} -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # UnixWare 7 and OpenUNIX 8 native compilers used + do_svr5-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( PATH=/usr/ccs/bin:$$PATH ; export PATH; \ + find . -name "*.o" -print > allobjs ; \ + OBJS= ; export OBJS ; \ + for obj in `ar t lib$$i.a` ; do \ + OBJS="$${OBJS} `grep $$obj allobjs`" ; \ + done ; \ + set -x; ${CC} ${SHARED_LDFLAGS} \ + -G -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + $${OBJS} $$libs ${EX_LIBS} ) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + do_irix-shared: + if ${DETECT_GNU_LD}; then \ + $(MAKE) do_gnu-shared; \ + else \ + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; ${CC} ${SHARED_LDFLAGS} \ + -shared -o lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -all lib$$i.a $$libs ${EX_LIBS} -lc) || exit 1; \ + libs="$$libs -l$$i"; \ + done; \ + fi + + # This assumes that GNU utilities are *not* used + do_hpux-shared: + libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ + ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \ + +vnocompatwarnings \ + -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ + -Fl lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ + chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \ + libs="$$libs -L. -l$$i"; \ + done + + # This assumes that GNU utilities are *not* used + do_hpux64-shared: libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; /usr/ccs/bin/ld ${SHARED_LDFLAGS} \ ! -b -z -o lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} \ ! +forceload lib$$i.a $$libs ${EX_LIBS} -lc ) || exit 1; \ ! chmod a=rx lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ; \ ! libs="$$libs -L. -l$$i"; \ ! done ! ! # The following method is said to work on all platforms. Tests will ! # determine if that's how it's gong to be used. ! # This assumes that for all but GNU systems, GNU utilities are *not* used. ! # ALLSYMSFLAGS would be: ! # GNU systems: --whole-archive ! # Tru64 Unix: -all ! # Solaris: -z allextract ! # Irix: -all ! # HP/UX-32bit: -Fl ! # HP/UX-64bit: +forceload ! # AIX: -bnogc ! # SHAREDFLAGS would be: ! # GNU systems: -shared -Wl,-soname=lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # Tru64 Unix: -shared \ ! # -set_version "${SHLIB_VERSION_HISTORY}${SHLIB_VERSION_NUMBER}" ! # Solaris: -G -h lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # Irix: -shared -Wl,-soname,lib$$i.so.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # HP/UX-32bit: +vnocompatwarnings -b -z +s \ ! # +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # HP/UX-64bit: -b -z +h lib$$i.sl.${SHLIB_MAJOR}.${SHLIB_MINOR} ! # AIX: -G -bE:lib$$i.exp -bM:SRE ! # SHAREDCMD would be: ! # GNU systems: $(CC) ! # Tru64 Unix: $(CC) ! # Solaris: $(CC) ! # Irix: $(CC) ! # HP/UX-32bit: /usr/ccs/bin/ld ! # HP/UX-64bit: /usr/ccs/bin/ld ! # AIX: $(CC) ! ALLSYMSFLAG=-bnogc ! SHAREDFLAGS=${SHARED_LDFLAGS} -G -bE:lib$$i.exp -bM:SRE ! SHAREDCMD=$(CC) ! do_aix-shared: ! libs='-L. ${SHLIBDEPS}'; for i in ${SHLIBDIRS}; do \ ! ( set -x; \ ! ld -r -o $$i.o $(ALLSYMSFLAG) lib$$i.a && \ ! ( nm -Pg lib$$i.o | grep ' [BD] ' | cut -f1 -d' ' > lib$$i.exp; \ ! $(SHAREDCMD) $(SHAREDFLAG) -o lib$$i.so lib$$i.o \ ! $$libs ${EX_LIBS} ) ) \ ! || exit 1; \ libs="$$libs -l$$i"; \ done *************** *** 333,338 **** --- 529,538 ---- fi; \ done; + gentests: + @(cd test && echo "generating dummy tests (if needed)..." && \ + $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' KRB5_INCLUDES='${KRB5_INCLUDES}' LIBKRB5='${LIBKRB5}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}' TESTS='${TESTS}' OPENSSL_DEBUG_MEMORY=on generate ); + dclean: rm -f *.bak @for i in $(DIRS) ;\ *************** *** 352,358 **** tests: rehash @(cd test && echo "testing..." && \ ! $(MAKE) CC='${CC}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SDIRS='${SDIRS}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' EXE_EXT='${EXE_EXT}' tests ); @apps/openssl version -a report: --- 552,558 ---- tests: rehash @(cd test && echo "testing..." && \ ! $(MAKE) CC='${CC}' PLATFORM='${PLATFORM}' CFLAG='${CFLAG}' SDIRS='$(SDIRS)' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' TESTS='${TESTS}' EXE_EXT='${EXE_EXT}' SHARED_LIBS='${SHARED_LIBS}' SHLIB_EXT='${SHLIB_EXT}' SHLIB_TARGET='${SHLIB_TARGET}' OPENSSL_DEBUG_MEMORY=on tests ); @apps/openssl version -a report: *************** *** 363,369 **** do \ if [ -d "$$i" ]; then \ (cd $$i && echo "making dependencies $$i..." && \ ! $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' depend ) || exit 1; \ fi; \ done; --- 563,569 ---- do \ if [ -d "$$i" ]; then \ (cd $$i && echo "making dependencies $$i..." && \ ! $(MAKE) SDIRS='${SDIRS}' DEPFLAG='${DEPFLAG}' PERL='${PERL}' depend ) || exit 1; \ fi; \ done; *************** *** 386,427 **** done; errors: ! perl util/mkerr.pl -recurse -write stacks: ! perl util/mkstack.pl -write util/libeay.num:: ! perl util/mkdef.pl crypto update util/ssleay.num:: ! perl util/mkdef.pl ssl update crypto/objects/obj_dat.h: crypto/objects/obj_mac.h crypto/objects/obj_dat.pl ! perl crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h crypto/objects/obj_mac.h: crypto/objects/objects.pl crypto/objects/objects.txt ! perl crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h TABLE: Configure (echo 'Output of `Configure TABLE'"':"; \ ! perl Configure TABLE) > TABLE update: depend errors stacks util/libeay.num util/ssleay.num crypto/objects/obj_dat.h TABLE tar: ! @$(TAR) $(TARFLAGS) -cvf - \ ! `find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort` |\ tardy --user_number=0 --user_name=openssl \ --group_number=0 --group_name=openssl \ --prefix=openssl-$(VERSION) - |\ gzip --best >../$(TARFILE).gz; \ ls -l ../$(TARFILE).gz dist: $(PERL) Configure dist @$(MAKE) dist_pem_h @$(MAKE) SDIRS='${SDIRS}' clean ! @$(MAKE) tar dist_pem_h: (cd crypto/pem; $(MAKE) CC='${CC}' SDIRS='${SDIRS}' CFLAG='${CFLAG}' pem.h; $(MAKE) clean) --- 586,636 ---- done; errors: ! $(PERL) util/mkerr.pl -recurse -write stacks: ! $(PERL) util/mkstack.pl -write util/libeay.num:: ! $(PERL) util/mkdef.pl crypto update util/ssleay.num:: ! $(PERL) util/mkdef.pl ssl update crypto/objects/obj_dat.h: crypto/objects/obj_mac.h crypto/objects/obj_dat.pl ! $(PERL) crypto/objects/obj_dat.pl crypto/objects/obj_mac.h crypto/objects/obj_dat.h crypto/objects/obj_mac.h: crypto/objects/objects.pl crypto/objects/objects.txt ! $(PERL) crypto/objects/objects.pl crypto/objects/objects.txt crypto/objects/obj_mac.num crypto/objects/obj_mac.h TABLE: Configure (echo 'Output of `Configure TABLE'"':"; \ ! $(PERL) Configure TABLE) > TABLE update: depend errors stacks util/libeay.num util/ssleay.num crypto/objects/obj_dat.h TABLE + # Build distribution tar-file. As the list of files returned by "find" is + # pretty long, on several platforms a "too many arguments" error or similar + # would occur. Therefore the list of files is temporarily stored into a file + # and read directly, requiring GNU-Tar. Call "make TAR=gtar dist" if the normal + # tar does not support the --files-from option. tar: ! find . -type d -print | xargs chmod 755 ! find . -type f -print | xargs chmod a+r ! find . -type f -perm -0100 -print | xargs chmod a+x ! find * \! -path CVS/\* \! -path \*/CVS/\* \! -name CVS \! -name .cvsignore \! -name STATUS \! -name TABLE | sort > ../$(TARFILE).list; \ ! $(TAR) $(TARFLAGS) --files-from ../$(TARFILE).list -cvf - | \ tardy --user_number=0 --user_name=openssl \ --group_number=0 --group_name=openssl \ --prefix=openssl-$(VERSION) - |\ gzip --best >../$(TARFILE).gz; \ + rm -f ../$(TARFILE).list; \ ls -l ../$(TARFILE).gz dist: $(PERL) Configure dist @$(MAKE) dist_pem_h @$(MAKE) SDIRS='${SDIRS}' clean ! @$(MAKE) TAR='${TAR}' TARFLAGS='${TARFLAGS}' tar dist_pem_h: (cd crypto/pem; $(MAKE) CC='${CC}' SDIRS='${SDIRS}' CFLAG='${CFLAG}' pem.h; $(MAKE) clean) *************** *** 450,473 **** do \ if [ -f "$$i" ]; then \ ( echo installing $$i; \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! $(RANLIB) $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \ ! fi \ done @if [ -n "$(SHARED_LIBS)" ]; then \ tmp="$(SHARED_LIBS)"; \ for i in $${tmp:-x}; \ do \ ! if [ -f "$$i" ]; then \ ( echo installing $$i; \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \ ! fi \ done; \ ( here="`pwd`"; \ cd $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! make -f $$here/Makefile link-shared ); \ fi install_docs: --- 659,695 ---- do \ if [ -f "$$i" ]; then \ ( echo installing $$i; \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! $(RANLIB) $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i ); \ ! fi; \ done @if [ -n "$(SHARED_LIBS)" ]; then \ tmp="$(SHARED_LIBS)"; \ for i in $${tmp:-x}; \ do \ ! if [ -f "$$i" -o -f "$$i.a" ]; then \ ( echo installing $$i; \ ! if [ "$(PLATFORM)" != "Cygwin" ]; then \ ! cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! chmod 555 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i; \ ! else \ ! c=`echo $$i | sed 's/^lib/cyg/'`; \ ! cp $$c $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c.new; \ ! chmod 755 $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c.new $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$c; \ ! cp $$i.a $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a.new; \ ! chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a.new; \ ! mv $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a.new $(INSTALL_PREFIX)$(INSTALLTOP)/lib/$$i.a; \ ! fi ); \ ! fi; \ done; \ ( here="`pwd`"; \ cd $(INSTALL_PREFIX)$(INSTALLTOP)/lib; \ ! set $(MAKE); \ ! $$1 -f $$here/Makefile link-shared ); \ fi install_docs: *************** *** 476,497 **** $(INSTALL_PREFIX)$(MANDIR)/man3 \ $(INSTALL_PREFIX)$(MANDIR)/man5 \ $(INSTALL_PREFIX)$(MANDIR)/man7 ! @echo installing man 1 and man 5 ! @for i in doc/apps/*.pod; do \ fn=`basename $$i .pod`; \ ! sec=`[ "$$fn" = "config" ] && echo 5 || echo 1`; \ ! (cd `dirname $$i`; \ ! $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`) \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ ! done ! @echo installing man 3 and man 7 ! @for i in doc/crypto/*.pod doc/ssl/*.pod; do \ fn=`basename $$i .pod`; \ ! sec=`[ "$$fn" = "des_modes" ] && echo 7 || echo 3`; \ ! (cd `dirname $$i`; \ ! $(PERL) ../../util/pod2man.pl --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`) \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ done --- 698,722 ---- $(INSTALL_PREFIX)$(MANDIR)/man3 \ $(INSTALL_PREFIX)$(MANDIR)/man5 \ $(INSTALL_PREFIX)$(MANDIR)/man7 ! @pod2man="`cd util; ./pod2mantest $(PERL)`"; \ ! for i in doc/apps/*.pod; do \ fn=`basename $$i .pod`; \ ! if [ "$$fn" = "config" ]; then sec=5; else sec=1; fi; \ ! echo "installing man$$sec/`basename $$i .pod`.$$sec"; \ ! (cd `$(PERL) util/dirname.pl $$i`; \ ! sh -c "$$pod2man \ ! --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ ! done; \ ! for i in doc/crypto/*.pod doc/ssl/*.pod; do \ fn=`basename $$i .pod`; \ ! if [ "$$fn" = "des_modes" ]; then sec=7; else sec=3; fi; \ ! echo "installing man$$sec/`basename $$i .pod`.$$sec"; \ ! (cd `$(PERL) util/dirname.pl $$i`; \ ! sh -c "$$pod2man \ ! --section=$$sec --center=OpenSSL \ ! --release=$(VERSION) `basename $$i`") \ > $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \ done diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/NEWS ../RELENG_4_6/crypto/openssl/NEWS *** crypto/openssl/NEWS Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/NEWS Wed Feb 19 07:34:17 2003 *************** *** 5,10 **** --- 5,76 ---- This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. + Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i: + + o Important security related bugfixes. + + Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h: + + o New configuration targets for Tandem OSS and A/UX. + o New OIDs for Microsoft attributes. + o Better handling of SSL session caching. + o Better comparison of distinguished names. + o Better handling of shared libraries in a mixed GNU/non-GNU environment. + o Support assembler code with Borland C. + o Fixes for length problems. + o Fixes for uninitialised variables. + o Fixes for memory leaks, some unusual crashes and some race conditions. + o Fixes for smaller building problems. + o Updates of manuals, FAQ and other instructive documents. + + Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g: + + o Important building fixes on Unix. + + Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f: + + o Various important bugfixes. + + Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e: + + o Important security related bugfixes. + o Various SSL/TLS library bugfixes. + + Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d: + + o Various SSL/TLS library bugfixes. + o Fix DH parameter generation for 'non-standard' generators. + + Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c: + + o Various SSL/TLS library bugfixes. + o BIGNUM library fixes. + o RSA OAEP and random number generation fixes. + o Object identifiers corrected and added. + o Add assembler BN routines for IA64. + o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8, + MIPS Linux; shared library support for Irix, HP-UX. + o Add crypto accelerator support for AEP, Baltimore SureWare, + Broadcom and Cryptographic Appliance's keyserver + [in 0.9.6c-engine release]. + + Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b: + + o Security fix: PRNG improvements. + o Security fix: RSA OAEP check. + o Security fix: Reinsert and fix countermeasure to Bleichbacher's + attack. + o MIPS bug fix in BIGNUM. + o Bug fix in "openssl enc". + o Bug fix in X.509 printing routine. + o Bug fix in DSA verification routine and DSA S/MIME verification. + o Bug fix to make PRNG thread-safe. + o Bug fix in RAND_file_name(). + o Bug fix in compatibility mode trust settings. + o Bug fix in blowfish EVP. + o Increase default size for BIO buffering filter. + o Compatibility fixes in some scripts. + Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a: o Security fix: change behavior of OpenSSL to avoid using *************** *** 21,27 **** o Bug fixes for Win32, HP/UX and Irix. o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and memory checking routines. ! o Bug fixes for RSA operations in threaded enviroments. o Bug fixes in misc. openssl applications. o Remove a few potential memory leaks. o Add tighter checks of BIGNUM routines. --- 87,93 ---- o Bug fixes for Win32, HP/UX and Irix. o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and memory checking routines. ! o Bug fixes for RSA operations in threaded environments. o Bug fixes in misc. openssl applications. o Remove a few potential memory leaks. o Add tighter checks of BIGNUM routines. diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/README ../RELENG_4_6/crypto/openssl/README *** crypto/openssl/README Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/README Wed Feb 19 07:34:17 2003 *************** *** 1,7 **** ! OpenSSL 0.9.6a 5 Apr 2001 ! Copyright (c) 1998-2000 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson All rights reserved. --- 1,7 ---- ! OpenSSL 0.9.6i Feb 19 2003 ! Copyright (c) 1998-2003 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson All rights reserved. *************** *** 62,68 **** X.509v3 certificates X509 encoding/decoding into/from binary ASN1 and a PEM ! based ascii-binary encoding which supports encryption with a private key. Program to generate RSA and DSA certificate requests and to generate RSA and DSA certificates. --- 62,68 ---- X.509v3 certificates X509 encoding/decoding into/from binary ASN1 and a PEM ! based ASCII-binary encoding which supports encryption with a private key. Program to generate RSA and DSA certificate requests and to generate RSA and DSA certificates. *************** *** 97,103 **** locations around the world. _YOU_ are responsible for ensuring that your use of any algorithms is legal by checking if there are any patents in your country. The file contains some of the patents that we know about or are ! rumoured to exist. This is not a definitive list. RSA Security holds software patents on the RC5 algorithm. If you intend to use this cipher, you must contact RSA Security for --- 97,103 ---- locations around the world. _YOU_ are responsible for ensuring that your use of any algorithms is legal by checking if there are any patents in your country. The file contains some of the patents that we know about or are ! rumored to exist. This is not a definitive list. RSA Security holds software patents on the RC5 algorithm. If you intend to use this cipher, you must contact RSA Security for *************** *** 107,114 **** only be used with RSA Security's permission. The IDEA algorithm is patented by Ascom in Austria, France, Germany, Italy, ! Japan, Netherlands, Spain, Sweden, Switzerland, UK and the USA. They should ! be contacted if that algorithm is to be used, their web page is http://www.ascom.ch/. INSTALLATION --- 107,114 ---- only be used with RSA Security's permission. The IDEA algorithm is patented by Ascom in Austria, France, Germany, Italy, ! Japan, the Netherlands, Spain, Sweden, Switzerland, UK and the USA. They ! should be contacted if that algorithm is to be used; their web page is http://www.ascom.ch/. INSTALLATION *************** *** 119,126 **** INSTALL.VMS. Read the documentation in the doc/ directory. It is quite rough, but it ! lists the functions, you will probably have to look at the code to work out ! how to used them. Look at the example programs. SUPPORT ------- --- 119,133 ---- INSTALL.VMS. Read the documentation in the doc/ directory. It is quite rough, but it ! lists the functions; you will probably have to look at the code to work out ! how to use them. Look at the example programs. ! ! PROBLEMS ! -------- ! ! For some platforms, there are some known problems that may affect the user ! or application author. We try to collect those in doc/PROBLEMS, with current ! thoughts on how they should be solved in a future of OpenSSL. SUPPORT ------- *************** *** 146,156 **** - Problem Description (steps that will reproduce the problem, if known) - Stack Traceback (if the application dumps core) ! Report the bug to the OpenSSL project at: openssl-bugs@openssl.org ! Note that mail to openssl-bugs@openssl.org is forwarded to a public mailing list. Confidential mail may be sent to openssl-security@openssl.org (PGP key available from the key servers). --- 153,165 ---- - Problem Description (steps that will reproduce the problem, if known) - Stack Traceback (if the application dumps core) ! Report the bug to the OpenSSL project via the Request Tracker ! (http://www.openssl.org/rt2.html) by mail to: openssl-bugs@openssl.org ! Note that mail to openssl-bugs@openssl.org is recorded in the publicly ! readable request tracker database and is forwarded to a public mailing list. Confidential mail may be sent to openssl-security@openssl.org (PGP key available from the key servers). *************** *** 164,170 **** textual explanation of what your patch does. Note: For legal reasons, contributions from the US can be accepted only ! if a copy of the patch is sent to crypt@bxa.doc.gov The preferred format for changes is "diff -u" output. You might generate it like this: --- 173,181 ---- textual explanation of what your patch does. Note: For legal reasons, contributions from the US can be accepted only ! if a TSA notification and a copy of the patch is sent to crypt@bis.doc.gov; ! see http://www.bis.doc.gov/Encryption/PubAvailEncSourceCodeNofify.html [sic] ! and http://w3.access.gpo.gov/bis/ear/pdf/740.pdf (EAR Section 740.13(e)). The preferred format for changes is "diff -u" output. You might generate it like this: diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/README.ENGINE ../RELENG_4_6/crypto/openssl/README.ENGINE *** crypto/openssl/README.ENGINE Sun Nov 26 06:38:41 2000 --- ../RELENG_4_6/crypto/openssl/README.ENGINE Mon Oct 1 10:39:23 2001 *************** *** 5,11 **** With OpenSSL 0.9.6, a new component has been added to support external crypto devices, for example accelerator cards. The component is called ENGINE, and has still a pretty experimental status and almost no ! documentation. It's designed to be faily easily extensible by the calling programs. There's currently built-in support for the following crypto devices: --- 5,11 ---- With OpenSSL 0.9.6, a new component has been added to support external crypto devices, for example accelerator cards. The component is called ENGINE, and has still a pretty experimental status and almost no ! documentation. It's designed to be fairly easily extensible by the calling programs. There's currently built-in support for the following crypto devices: *************** *** 48,54 **** No external crypto device is chosen unless you say so. You have actively tell the openssl utility commands to use it through a new command line switch called "-engine". And if you want to use the ENGINE library to ! do something similar, you must also explicitely choose an external crypto device, or the built-in crypto routines will be used, just as in the default OpenSSL distribution. --- 48,54 ---- No external crypto device is chosen unless you say so. You have actively tell the openssl utility commands to use it through a new command line switch called "-engine". And if you want to use the ENGINE library to ! do something similar, you must also explicitly choose an external crypto device, or the built-in crypto routines will be used, just as in the default OpenSSL distribution. *************** *** 56,62 **** PROBLEMS ======== ! It seems like the ENGINE part doesn't work too well with Cryptoswift on Win32. A quick test done right before the release showed that trying "openssl speed -engine cswift" generated errors. If the DSO gets enabled, an attempt is made to write at memory address 0x00000002. --- 56,62 ---- PROBLEMS ======== ! It seems like the ENGINE part doesn't work too well with CryptoSwift on Win32. A quick test done right before the release showed that trying "openssl speed -engine cswift" generated errors. If the DSO gets enabled, an attempt is made to write at memory address 0x00000002. diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/STATUS ../RELENG_4_6/crypto/openssl/STATUS *** crypto/openssl/STATUS Wed Jul 4 19:22:29 2001 --- ../RELENG_4_6/crypto/openssl/STATUS Wed Dec 31 19:00:00 1969 *************** *** 1,92 **** - - OpenSSL STATUS Last modified at - ______________ $Date: 2000/09/24 15:42:34 $ - - DEVELOPMENT STATE - - o OpenSSL 0.9.6: Released on September 24th, 2000 - o OpenSSL 0.9.5a: Released on April 1st, 2000 - o OpenSSL 0.9.5: Released on February 28th, 2000 - o OpenSSL 0.9.4: Released on August 09th, 1999 - o OpenSSL 0.9.3a: Released on May 29th, 1999 - o OpenSSL 0.9.3: Released on May 25th, 1999 - o OpenSSL 0.9.2b: Released on March 22th, 1999 - o OpenSSL 0.9.1c: Released on December 23th, 1998 - - RELEASE SHOWSTOPPERS - - AVAILABLE PATCHES - - o CA.pl patch (Damien Miller) - - IN PROGRESS - - o Steve is currently working on (in no particular order): - ASN1 code redesign, butchery, replacement. - EVP cipher enhancement. - Proper (or at least usable) certificate chain verification. - Private key, certificate and CRL API and implementation. - Developing and bugfixing PKCS#7 (S/MIME code). - Various X509 issues: character sets, certificate request extensions. - o Geoff and Richard are currently working on: - ENGINE (the new code that gives hardware support among others). - o Richard is currently working on: - UTIL (a new set of library functions to support some higher level - functionality that is currently missing). - Dynamic thread-lock support. - Shared library support for VMS. - - NEEDS PATCH - - o non-blocking socket on AIX - o $(PERL) in */Makefile.ssl - o "Sign the certificate?" - "n" creates empty certificate file - - OPEN ISSUES - - o internal_verify doesn't know about X509.v3 (basicConstraints - CA flag ...) - - o The Makefile hierarchy and build mechanism is still not a round thing: - - 1. The config vs. Configure scripts - It's the same nasty situation as for Apache with APACI vs. - src/Configure. It confuses. - Suggestion: Merge Configure and config into a single configure - script with a Autoconf style interface ;-) and remove - Configure and config. Or even let us use GNU Autoconf - itself. Then we can avoid a lot of those platform checks - which are currently in Configure. - - o Support for Shared Libraries has to be added at least - for the major Unix platforms. The details we can rip from the stuff - Ralf has done for the Apache src/Configure script. Ben wants the - solution to be really simple. - - Status: Ralf will look how we can easily incorporate the - compiler PIC and linker DSO flags from Apache - into the OpenSSL Configure script. - - Ulf: +1 for using GNU autoconf and libtool (but not automake, - which apparently is not flexible enough to generate - libcrypto) - - - o The perl/ stuff needs a major overhaul. Currently it's - totally obsolete. Either we clean it up and enhance it to be up-to-date - with the C code or we also could replace it with the really nice - Net::SSLeay package we can find under - http://www.neuronio.pt/SSLeay.pm.html. Ralf uses this package for a - longer time and it works fine and is a nice Perl module. Best would be - to convince the author to work for the OpenSSL project and create a - Net::OpenSSL or Crypt::OpenSSL package out of it and maintains it for - us. - - Status: Ralf thinks we should both contact the author of Net::SSLeay - and look how much effort it is to bring Eric's perl/ stuff up - to date. - Paul +1 - - WISHES - - o --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/TABLE ../RELENG_4_6/crypto/openssl/TABLE *** crypto/openssl/TABLE Wed Jul 4 19:22:29 2001 --- ../RELENG_4_6/crypto/openssl/TABLE Wed Dec 31 19:00:00 1969 *************** *** 1,2301 **** - Output of `Configure TABLE': - - *** BC-16 - $cc = bcc - $cflags = - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR RC4_INDEX SIXTEEN_BIT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** BC-32 - $cc = bcc32 - $cflags = - $unistd = - $thread_cflag = - $lflags = - $bn_ops = BN_LLONG DES_PTR RC4_INDEX - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = win32 - $shared_target= - $shared_cflag = - - *** BS2000-OSD - $cc = c89 - $cflags = -O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket -lnsl - $bn_ops = THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** CygWin32 - $cc = gcc - $cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall - $unistd = - $thread_cflag = - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = win32 - $shared_target= - $shared_cflag = - - *** FreeBSD - $cc = gcc - $cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-out.o asm/co86-out.o - $des_obj = asm/dx86-out.o asm/yx86-out.o - $bf_obj = asm/bx86-out.o - $md5_obj = asm/mx86-out.o - $sha1_obj = asm/sx86-out.o - $cast_obj = asm/cx86-out.o - $rc4_obj = asm/rx86-out.o - $rmd160_obj = asm/rm86-out.o - $rc5_obj = asm/r586-out.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** FreeBSD-alpha - $cc = gcc - $cflags = -DTERMIOS -O -fomit-frame-pointer - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC2 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** FreeBSD-elf - $cc = gcc - $cflags = -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** MPE/iX-gcc - $cc = gcc - $cflags = -D_ENDIAN -DBN_DIV2W -O3 -DMPE -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB - $unistd = - $thread_cflag = (unknown) - $lflags = -L/SYSLOG/PUB -lsyslog -lsocket -lcurses - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** Mingw32 - $cc = gcc - $cflags = -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall - $unistd = - $thread_cflag = - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = win32 - $shared_target= - $shared_cflag = - - *** NetBSD-m68 - $cc = gcc - $cflags = -DTERMIOS -O3 -fomit-frame-pointer -Wall -DB_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** NetBSD-sparc - $cc = gcc - $cflags = -DTERMIOS -O3 -fomit-frame-pointer -mv8 -Wall -DB_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG MD2_CHAR RC4_INDEX DES_UNROLL - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** NetBSD-x86 - $cc = gcc - $cflags = -DTERMIOS -O3 -fomit-frame-pointer -m486 -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** OpenBSD - $cc = gcc - $cflags = -DTERMIOS -O3 -fomit-frame-pointer - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG RC2_CHAR RC4_INDEX DES_UNROLL - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** OpenBSD-alpha - $cc = gcc - $cflags = -DTERMIOS -O3 -fomit-frame-pointer - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG DES_INT DES_PTR DES_RISC2 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** OpenBSD-mips - $cc = gcc - $cflags = -O2 -DL_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC2 DES_PTR BF_PTR - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** OpenBSD-x86 - $cc = gcc - $cflags = -DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -m486 - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-out.o asm/co86-out.o - $des_obj = asm/dx86-out.o asm/yx86-out.o - $bf_obj = asm/bx86-out.o - $md5_obj = asm/mx86-out.o - $sha1_obj = asm/sx86-out.o - $cast_obj = asm/cx86-out.o - $rc4_obj = asm/rx86-out.o - $rmd160_obj = asm/rm86-out.o - $rc5_obj = asm/r586-out.o - $dso_scheme = dlfcn - $shared_target= - $shared_cflag = - - *** ReliantUNIX - $cc = cc - $cflags = -KPIC -g -DSNI -DTERMIOS -DB_ENDIAN - $unistd = - $thread_cflag = -Kthread - $lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb - $bn_ops = BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** SINIX - $cc = cc - $cflags = -O -DSNI - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket -lnsl -lc -L/usr/ucblib -lucb - $bn_ops = RC4_INDEX RC4_CHAR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** SINIX-N - $cc = /usr/ucb/cc - $cflags = -O2 -misaligned - $unistd = - $thread_cflag = (unknown) - $lflags = -lucb - $bn_ops = RC4_INDEX RC4_CHAR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** VC-MSDOS - $cc = cl - $cflags = - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** VC-NT - $cc = cl - $cflags = - $unistd = - $thread_cflag = - $lflags = - $bn_ops = BN_LLONG RC4_INDEX RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = win32 - $shared_target= - $shared_cflag = - - *** VC-W31-16 - $cc = cl - $cflags = - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX SIXTEEN_BIT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** VC-W31-32 - $cc = cl - $cflags = - $unistd = - $thread_cflag = - $lflags = - $bn_ops = BN_LLONG MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** VC-WIN16 - $cc = cl - $cflags = - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = MD2_CHAR DES_UNROLL DES_PTR RC4_INDEX THIRTY_TWO_BIT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** VC-WIN32 - $cc = cl - $cflags = - $unistd = - $thread_cflag = - $lflags = - $bn_ops = BN_LLONG RC4_INDEX RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = win32 - $shared_target= - $shared_cflag = - - *** aix-cc - $cc = cc - $cflags = -O -DAIX -DB_ENDIAN -qmaxmem=16384 - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG RC4_CHAR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** aix-gcc - $cc = gcc - $cflags = -O3 -DAIX -DB_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG RC4_CHAR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** alpha-cc - $cc = cc - $cflags = -std1 -tune host -O4 -readonly_strings - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK - $bn_obj = asm/alpha.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= true64-shared - $shared_cflag = - - *** alpha-gcc - $cc = gcc - $cflags = -O3 - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1 - $bn_obj = asm/alpha.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= true64-shared - $shared_cflag = - - *** alpha164-cc - $cc = cc - $cflags = -std1 -tune host -fast -readonly_strings - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK - $bn_obj = asm/alpha.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= true64-shared - $shared_cflag = - - *** bsdi-elf-gcc - $cc = gcc - $cflags = -DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** bsdi-gcc - $cc = gcc - $cflags = -O3 -ffast-math -DL_ENDIAN -DPERL5 -m486 - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = RSA_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86bsdi.o asm/co86bsdi.o - $des_obj = asm/dx86bsdi.o asm/yx86bsdi.o - $bf_obj = asm/bx86bsdi.o - $md5_obj = asm/mx86bsdi.o - $sha1_obj = asm/sx86bsdi.o - $cast_obj = asm/cx86bsdi.o - $rc4_obj = asm/rx86bsdi.o - $rmd160_obj = asm/rm86bsdi.o - $rc5_obj = asm/r586bsdi.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** cc - $cc = cc - $cflags = -O - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** cray-t3e - $cc = cc - $cflags = -DBIT_FIELD_LIMITS -DTERMIOS - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** cray-t90-cc - $cc = cc - $cflags = -DBIT_FIELD_LIMITS -DTERMIOS - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG DES_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror - $unistd = - $thread_cflag = (unknown) - $lflags = -lefence - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug-ben - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug-ben-debug - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug-ben-strict - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug-bodo - $cc = gcc - $cflags = -DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DBIO_PAIR_DEBUG -g -m486 -pedantic -Wshadow -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug-levitte-linux-elf - $cc = gcc - $cflags = -DUSE_ALLOCATING_PRINT -DRL_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DNO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -ggdb -g3 -m486 -pedantic -ansi -Wall -Wshadow -Wid-clash-31 -pipe - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldl - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= - $shared_cflag = - - *** debug-linux-elf - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lefence -ldl - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = dlfcn - $shared_target= - $shared_cflag = - - *** debug-linux-elf-noefence - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -m486 -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldl - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = dlfcn - $shared_target= - $shared_cflag = - - *** debug-rse - $cc = cc - $cflags = -DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug-solaris-sparcv8-cc - $cc = cc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -KPIC - - *** debug-solaris-sparcv8-gcc - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -fPIC - - *** debug-solaris-sparcv9-cc - $cc = cc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8plus.o - $des_obj = - $bf_obj = - $md5_obj = asm/md5-sparcv8plus.o - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -KPIC - - *** debug-solaris-sparcv9-gcc - $cc = gcc - $cflags = -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mcpu=ultrasparc -Wall -DB_ENDIAN - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8plus.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -fPIC - - *** debug-steve - $cc = gcc - $cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -g -O2 -m486 -pedantic -Wall -Werror -Wshadow -pipe - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** debug-ulf - $cc = gcc - $cflags = -DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -g -O2 -m486 -Wall -Werror -Wshadow -pipe - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** dgux-R3-gcc - $cc = gcc - $cflags = -O3 -fomit-frame-pointer - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = RC4_INDEX DES_UNROLL - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** dgux-R4-gcc - $cc = gcc - $cflags = -O3 -fomit-frame-pointer - $unistd = - $thread_cflag = (unknown) - $lflags = -lnsl -lsocket - $bn_ops = RC4_INDEX - $bn_obj = RC4_INDEX DES_UNROLL - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** dgux-R4-x86-gcc - $cc = gcc - $cflags = -O3 -fomit-frame-pointer -DL_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = -lnsl -lsocket - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** dist - $cc = cc - $cflags = -O - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** gcc - $cc = gcc - $cflags = -O3 - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** hpux-brokencc - $cc = cc - $cflags = -DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z - $unistd = - $thread_cflag = (unknown) - $lflags = -ldld - $bn_ops = DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-brokengcc - $cc = gcc - $cflags = -DB_ENDIAN -DBN_DIV2W -O3 - $unistd = - $thread_cflag = (unknown) - $lflags = -ldld - $bn_ops = DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-cc - $cc = cc - $cflags = -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z - $unistd = - $thread_cflag = (unknown) - $lflags = -ldld - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-gcc - $cc = gcc - $cflags = -DB_ENDIAN -DBN_DIV2W -O3 - $unistd = - $thread_cflag = (unknown) - $lflags = -ldld - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-parisc-cc - $cc = cc - $cflags = +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldld - $bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-parisc-cc-o4 - $cc = cc - $cflags = -Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY - $unistd = - $thread_cflag = - $lflags = -ldld - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-parisc-gcc - $cc = gcc - $cflags = -O3 -DB_ENDIAN -DBN_DIV2W - $unistd = - $thread_cflag = - $lflags = -ldld - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-parisc1_1-cc - $cc = cc - $cflags = +DA1.1 +DS1.1 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldld - $bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux-parisc2-cc - $cc = cc - $cflags = +DA2.0 +DS2.0 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldld - $bn_ops = SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT - $bn_obj = asm/pa-risc2.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux10-brokencc - $cc = cc - $cflags = -DB_ENDIAN -DBN_DIV2W -Ae +ESlit +O2 -z - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldld - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux10-brokengcc - $cc = gcc - $cflags = -DB_ENDIAN -DBN_DIV2W -O3 - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldld - $bn_ops = DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux10-cc - $cc = cc - $cflags = -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O3 -z - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldld - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux10-gcc - $cc = gcc - $cflags = -DB_ENDIAN -DBN_DIV2W -O3 - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldld - $bn_ops = BN_LLONG DES_PTR DES_UNROLL DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dl - $shared_target= - $shared_cflag = - - *** hpux64-parisc-cc - $cc = cc - $cflags = -Ae +DD64 +O3 +ESlit -z -DB_ENDIAN -DMD32_XARRAY - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldl - $bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= - $shared_cflag = - - *** hpux64-parisc2-cc - $cc = cc - $cflags = +DD64 +O3 +Optrs_strongly_typed +Olibcalls -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldl - $bn_ops = SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT - $bn_obj = asm/pa-risc2W.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= - $shared_cflag = - - *** irix-cc - $cc = cc - $cflags = -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** irix-gcc - $cc = gcc - $cflags = -O3 -DTERMIOS -DB_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** irix-mips3-cc - $cc = cc - $cflags = -n32 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W - $unistd = - $thread_cflag = -D_SGI_MP_SOURCE - $lflags = - $bn_ops = DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT - $bn_obj = asm/mips3.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** irix-mips3-gcc - $cc = gcc - $cflags = -mabi=n32 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W - $unistd = - $thread_cflag = -D_SGI_MP_SOURCE - $lflags = - $bn_ops = MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT - $bn_obj = asm/mips3.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** irix64-mips4-cc - $cc = cc - $cflags = -64 -mips4 -O2 -use_readonly_const -DTERMIOS -DB_ENDIAN -DBN_DIV3W - $unistd = - $thread_cflag = -D_SGI_MP_SOURCE - $lflags = - $bn_ops = RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG - $bn_obj = asm/mips3.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** irix64-mips4-gcc - $cc = gcc - $cflags = -mabi=64 -mips4 -mmips-as -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W - $unistd = - $thread_cflag = -D_SGI_MP_SOURCE - $lflags = - $bn_ops = RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG - $bn_obj = asm/mips3.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-alpha+bwx-ccc - $cc = ccc - $cflags = -fast -readonly_strings -DL_ENDIAN -DTERMIO - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL - $bn_obj = asm/alpha.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-alpha+bwx-gcc - $cc = gcc - $cflags = -O3 -DL_ENDIAN -DTERMIO - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldl - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL - $bn_obj = asm/alpha.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= linux-shared - $shared_cflag = -fPIC - - *** linux-alpha-ccc - $cc = ccc - $cflags = -fast -readonly_strings -DL_ENDIAN -DTERMIO - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL - $bn_obj = asm/alpha.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-alpha-gcc - $cc = gcc - $cflags = -O3 -DL_ENDIAN -DTERMIO - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldl - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL - $bn_obj = asm/alpha.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= linux-shared - $shared_cflag = -fPIC - - *** linux-aout - $cc = gcc - $cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-out.o asm/co86-out.o - $des_obj = asm/dx86-out.o asm/yx86-out.o - $bf_obj = asm/bx86-out.o - $md5_obj = asm/mx86-out.o - $sha1_obj = asm/sx86-out.o - $cast_obj = asm/cx86-out.o - $rc4_obj = asm/rx86-out.o - $rmd160_obj = asm/rm86-out.o - $rc5_obj = asm/r586-out.o - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-elf - $cc = gcc - $cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -ldl - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-elf.o asm/co86-elf.o - $des_obj = asm/dx86-elf.o asm/yx86-elf.o - $bf_obj = asm/bx86-elf.o - $md5_obj = asm/mx86-elf.o - $sha1_obj = asm/sx86-elf.o - $cast_obj = asm/cx86-elf.o - $rc4_obj = asm/rx86-elf.o - $rmd160_obj = asm/rm86-elf.o - $rc5_obj = asm/r586-elf.o - $dso_scheme = dlfcn - $shared_target= linux-shared - $shared_cflag = -fPIC - - *** linux-elf-arm - $cc = gcc - $cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = BN_LLONG - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= linux-shared - $shared_cflag = -fPIC - - *** linux-ia64 - $cc = gcc - $cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = SIXTY_FOUR_BIT_LONG - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-m68k - $cc = gcc - $cflags = -DB_ENDIAN -DTERMIO -O2 -fomit-frame-pointer -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = BN_LLONG - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-mips - $cc = gcc - $cflags = -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-ppc - $cc = gcc - $cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = BN_LLONG - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-sparcv7 - $cc = gcc - $cflags = -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-sparcv8 - $cc = gcc - $cflags = -mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** linux-sparcv9 - $cc = gcc - $cflags = -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DULTRASPARC -DBN_DIV2W - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8plus.o - $des_obj = - $bf_obj = - $md5_obj = asm/md5-sparcv8plus.o - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** ncr-scde - $cc = cc - $cflags = -O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket -lnsl - $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** newsos4-gcc - $cc = gcc - $cflags = -O -DB_ENDIAN -DNEWS4 - $unistd = - $thread_cflag = (unknown) - $lflags = -lmld -liberty - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** nextstep - $cc = cc - $cflags = -O -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** nextstep3.3 - $cc = cc - $cflags = -O3 -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** purify - $cc = purify gcc - $cflags = -g -DPURIFY -Wall - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket -lnsl - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** qnx4 - $cc = cc - $cflags = -DL_ENDIAN -DTERMIO - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** rhapsody-ppc-cc - $cc = cc - $cflags = -O3 -DB_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** sco5-cc - $cc = cc - $cflags = - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket - $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** sco5-gcc - $cc = gcc - $cflags = -O3 -fomit-frame-pointer - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** solaris-sparc-sc3 - $cc = cc - $cflags = -fast -O -Xa -DB_ENDIAN - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -KPIC - - *** solaris-sparcv7-cc - $cc = cc - $cflags = -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -KPIC - - *** solaris-sparcv7-gcc - $cc = gcc - $cflags = -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -fPIC - - *** solaris-sparcv8-cc - $cc = cc - $cflags = -xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -KPIC - - *** solaris-sparcv8-gcc - $cc = gcc - $cflags = -mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8.o - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -fPIC - - *** solaris-sparcv9-cc - $cc = cc - $cflags = -xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W -DULTRASPARC - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8plus.o - $des_obj = - $bf_obj = - $md5_obj = asm/md5-sparcv8plus.o - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -KPIC - - *** solaris-sparcv9-gcc - $cc = gcc - $cflags = -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8plus.o - $des_obj = - $bf_obj = - $md5_obj = asm/md5-sparcv8plus.o - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -fPIC - - *** solaris-sparcv9-gcc27 - $cc = gcc - $cflags = -mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W -DULTRASPARC - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR - $bn_obj = asm/sparcv8plus-gcc27.o - $des_obj = - $bf_obj = - $md5_obj = asm/md5-sparcv8plus-gcc27.o - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -fPIC - - *** solaris-x86-gcc - $cc = gcc - $cflags = -O3 -fomit-frame-pointer -m486 -Wall -DL_ENDIAN -DNO_INLINE_ASM - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = BN_LLONG DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = asm/bn86-sol.o asm/co86-sol.o - $des_obj = asm/dx86-sol.o asm/yx86-sol.o - $bf_obj = asm/bx86-sol.o - $md5_obj = asm/mx86-sol.o - $sha1_obj = asm/sx86-sol.o - $cast_obj = asm/cx86-sol.o - $rc4_obj = asm/rx86-sol.o - $rmd160_obj = asm/rm86-sol.o - $rc5_obj = asm/r586-sol.o - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -fPIC - - *** solaris64-sparcv9-cc - $cc = cc - $cflags = -xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DULTRASPARC - $unistd = - $thread_cflag = -D_REENTRANT - $lflags = -lsocket -lnsl -ldl - $bn_ops = SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = asm/md5-sparcv9.o - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = dlfcn - $shared_target= solaris-shared - $shared_cflag = -KPIC - - *** sunos-gcc - $cc = gcc - $cflags = -O3 -mv8 -Dssize_t=int - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1 - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** ultrix-cc - $cc = cc - $cflags = -std1 -O -Olimit 1000 -DL_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** ultrix-gcc - $cc = gcc - $cflags = -O3 -DL_ENDIAN - $unistd = - $thread_cflag = (unknown) - $lflags = - $bn_ops = - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** unixware-2.0 - $cc = cc - $cflags = -O -DFILIO_H - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket -lnsl - $bn_ops = DES_PTR DES_RISC1 DES_UNROLL RC4_INDEX MD2_INT - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** unixware-2.0-pentium - $cc = cc - $cflags = -O -DFILIO_H -Kpentium -Kthread - $unistd = - $thread_cflag = (unknown) - $lflags = -lsocket -lnsl - $bn_ops = MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = - - *** unixware-7 - $cc = cc - $cflags = -O -DFILIO_H -Kalloca - $unistd = - $thread_cflag = -Kthread - $lflags = -lsocket -lnsl - $bn_ops = MD2_CHAR RC4_INDEX DES_PTR DES_RISC1 DES_UNROLL - $bn_obj = - $des_obj = - $bf_obj = - $md5_obj = - $sha1_obj = - $cast_obj = - $rc4_obj = - $rmd160_obj = - $rc5_obj = - $dso_scheme = - $shared_target= - $shared_cflag = --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/CA.pl ../RELENG_4_6/crypto/openssl/apps/CA.pl *** crypto/openssl/apps/CA.pl Sun Nov 26 06:32:46 2000 --- ../RELENG_4_6/crypto/openssl/apps/CA.pl Wed Feb 19 21:57:35 2003 *************** *** 1,4 **** ! #!/usr/local/bin/perl # # CA - wrapper around ca to make it easier to use ... basically ca requires # some setup stuff to be done before you can use it and this makes --- 1,4 ---- ! #!/usr/local/bin/perl5 # # CA - wrapper around ca to make it easier to use ... basically ca requires # some setup stuff to be done before you can use it and this makes diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/Makefile.save ../RELENG_4_6/crypto/openssl/apps/Makefile.save *** crypto/openssl/apps/Makefile.save Sun Aug 20 04:48:28 2000 --- ../RELENG_4_6/crypto/openssl/apps/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,818 **** - # - # apps/Makefile.ssl - # - - DIR= apps - TOP= .. - CC= cc - INCLUDES= -I../include - CFLAG= -g -static - INSTALL_PREFIX= - INSTALLTOP= /usr/local/ssl - OPENSSLDIR= /usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - PERL=/usr/local/bin/perl - RM= rm -f - - PEX_LIBS= - EX_LIBS= - - CFLAGS= -DMONOLITH $(INCLUDES) $(CFLAG) - - GENERAL=Makefile makeapps.com install.com - - DLIBCRYPTO=../libcrypto.a - DLIBSSL=../libssl.a - LIBCRYPTO=-L.. -lcrypto - LIBSSL=-L.. -lssl - - PROGRAM= openssl - - SCRIPTS=CA.sh CA.pl der_chop - - EXE= $(PROGRAM) - - E_EXE= verify asn1pars req dgst dh dhparam enc passwd gendh errstr \ - ca crl rsa dsa dsaparam \ - x509 genrsa gendsa s_server s_client speed \ - s_time version pkcs7 crl2pkcs7 sess_id ciphers nseq pkcs12 \ - pkcs8 spkac smime rand - - PROGS= $(PROGRAM).c - - A_OBJ=apps.o - A_SRC=apps.c - S_OBJ= s_cb.o s_socket.o - S_SRC= s_cb.c s_socket.c - RAND_OBJ=app_rand.o - RAND_SRC=app_rand.c - - E_OBJ= verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o \ - ca.o pkcs7.o crl2p7.o crl.o \ - rsa.o dsa.o dsaparam.o \ - x509.o genrsa.o gendsa.o s_server.o s_client.o speed.o \ - s_time.o $(A_OBJ) $(S_OBJ) $(RAND_OBJ) version.o sess_id.o \ - ciphers.o nseq.o pkcs12.o pkcs8.o spkac.o smime.o rand.o - - E_SRC= verify.c asn1pars.c req.c dgst.c dh.c enc.c passwd.c gendh.c errstr.c ca.c \ - pkcs7.c crl2p7.c crl.c \ - rsa.c dsa.c dsaparam.c \ - x509.c genrsa.c gendsa.c s_server.c s_client.c speed.c \ - s_time.c $(A_SRC) $(S_SRC) $(RAND_SRC) version.c sess_id.c \ - ciphers.c nseq.c pkcs12.c pkcs8.c spkac.c smime.c rand.c - - SRC=$(E_SRC) - - EXHEADER= - HEADER= apps.h progs.h s_apps.h \ - testdsa.h testrsa.h \ - $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - @(cd ..; $(MAKE) DIRS=$(DIR) all) - - all: exe - - exe: $(EXE) - - req: sreq.o $(A_OBJ) $(DLIBCRYPTO) - $(CC) -o req $(CFLAG) sreq.o $(A_OBJ) $(RAND_OBJ) $(PEX_LIBS) $(LIBCRYPTO) $(EX_LIBS) - - sreq.o: req.c - $(CC) -c $(INCLUDES) $(CFLAG) -o sreq.o req.c - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - install: - @for i in $(EXE); \ - do \ - (echo installing $$i; \ - cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$i; \ - chmod 755 $(INSTALL_PREFIX)$(INSTALLTOP)/bin/$$i ); \ - done; - @for i in $(SCRIPTS); \ - do \ - (echo installing $$i; \ - cp $$i $(INSTALL_PREFIX)$(OPENSSLDIR)/misc/$$i; \ - chmod 755 $(INSTALL_PREFIX)$(OPENSSLDIR)/misc/$$i ); \ - done - @cp openssl.cnf $(INSTALL_PREFIX)$(OPENSSLDIR); \ - chmod 644 $(INSTALL_PREFIX)$(OPENSSLDIR)/openssl.cnf - - tags: - ctags $(SRC) - - tests: - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(SRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff $(EXE) - rm -f req - - $(DLIBSSL): - (cd ../ssl; $(MAKE)) - - $(DLIBCRYPTO): - (cd ../crypto; $(MAKE)) - - $(PROGRAM): progs.h $(E_OBJ) $(PROGRAM).o $(DLIBCRYPTO) $(DLIBSSL) - $(RM) $(PROGRAM) - $(CC) -o $(PROGRAM) $(CFLAGS) $(PROGRAM).o $(E_OBJ) $(PEX_LIBS) $(LIBSSL) $(LIBCRYPTO) $(EX_LIBS) - @(cd ..; OPENSSL="`pwd`/apps/openssl"; export OPENSSL; sh tools/c_rehash certs) - - progs.h: progs.pl - $(PERL) progs.pl $(E_EXE) >progs.h - $(RM) $(PROGRAM).o - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - app_rand.o: ../include/openssl/asn1.h ../include/openssl/bio.h - app_rand.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - app_rand.o: ../include/openssl/buffer.h ../include/openssl/cast.h - app_rand.o: ../include/openssl/crypto.h ../include/openssl/des.h - app_rand.o: ../include/openssl/dh.h ../include/openssl/dsa.h - app_rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - app_rand.o: ../include/openssl/evp.h ../include/openssl/idea.h - app_rand.o: ../include/openssl/md2.h ../include/openssl/md5.h - app_rand.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - app_rand.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - app_rand.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h - app_rand.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - app_rand.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - app_rand.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - app_rand.o: ../include/openssl/sha.h ../include/openssl/stack.h - app_rand.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - apps.o: ../include/openssl/asn1.h ../include/openssl/bio.h - apps.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - apps.o: ../include/openssl/buffer.h ../include/openssl/cast.h - apps.o: ../include/openssl/crypto.h ../include/openssl/des.h - apps.o: ../include/openssl/dh.h ../include/openssl/dsa.h - apps.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - apps.o: ../include/openssl/evp.h ../include/openssl/idea.h - apps.o: ../include/openssl/md2.h ../include/openssl/md5.h - apps.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - apps.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - apps.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - apps.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - apps.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - apps.o: ../include/openssl/safestack.h ../include/openssl/sha.h - apps.o: ../include/openssl/stack.h ../include/openssl/x509.h - apps.o: ../include/openssl/x509_vfy.h apps.h - asn1pars.o: ../include/openssl/asn1.h ../include/openssl/bio.h - asn1pars.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - asn1pars.o: ../include/openssl/buffer.h ../include/openssl/cast.h - asn1pars.o: ../include/openssl/crypto.h ../include/openssl/des.h - asn1pars.o: ../include/openssl/dh.h ../include/openssl/dsa.h - asn1pars.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - asn1pars.o: ../include/openssl/err.h ../include/openssl/evp.h - asn1pars.o: ../include/openssl/idea.h ../include/openssl/md2.h - asn1pars.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - asn1pars.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - asn1pars.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - asn1pars.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - asn1pars.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - asn1pars.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - asn1pars.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - asn1pars.o: ../include/openssl/sha.h ../include/openssl/stack.h - asn1pars.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - ca.o: ../include/openssl/asn1.h ../include/openssl/bio.h - ca.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - ca.o: ../include/openssl/buffer.h ../include/openssl/cast.h - ca.o: ../include/openssl/conf.h ../include/openssl/crypto.h - ca.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h - ca.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - ca.o: ../include/openssl/err.h ../include/openssl/evp.h - ca.o: ../include/openssl/idea.h ../include/openssl/lhash.h - ca.o: ../include/openssl/md2.h ../include/openssl/md5.h - ca.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - ca.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - ca.o: ../include/openssl/pem.h ../include/openssl/pem2.h - ca.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - ca.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - ca.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - ca.o: ../include/openssl/safestack.h ../include/openssl/sha.h - ca.o: ../include/openssl/stack.h ../include/openssl/txt_db.h - ca.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h - ca.o: ../include/openssl/x509v3.h apps.h - ciphers.o: ../include/openssl/asn1.h ../include/openssl/bio.h - ciphers.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - ciphers.o: ../include/openssl/buffer.h ../include/openssl/cast.h - ciphers.o: ../include/openssl/crypto.h ../include/openssl/des.h - ciphers.o: ../include/openssl/dh.h ../include/openssl/dsa.h - ciphers.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - ciphers.o: ../include/openssl/err.h ../include/openssl/evp.h - ciphers.o: ../include/openssl/idea.h ../include/openssl/lhash.h - ciphers.o: ../include/openssl/md2.h ../include/openssl/md5.h - ciphers.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - ciphers.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - ciphers.o: ../include/openssl/pem.h ../include/openssl/pem2.h - ciphers.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - ciphers.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - ciphers.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - ciphers.o: ../include/openssl/safestack.h ../include/openssl/sha.h - ciphers.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h - ciphers.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h - ciphers.o: ../include/openssl/stack.h ../include/openssl/tls1.h - ciphers.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - crl.o: ../include/openssl/asn1.h ../include/openssl/bio.h - crl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - crl.o: ../include/openssl/buffer.h ../include/openssl/cast.h - crl.o: ../include/openssl/conf.h ../include/openssl/crypto.h - crl.o: ../include/openssl/des.h ../include/openssl/dh.h - crl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h - crl.o: ../include/openssl/e_os2.h ../include/openssl/err.h - crl.o: ../include/openssl/evp.h ../include/openssl/idea.h - crl.o: ../include/openssl/lhash.h ../include/openssl/md2.h - crl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - crl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - crl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - crl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - crl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - crl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - crl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - crl.o: ../include/openssl/sha.h ../include/openssl/stack.h - crl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h - crl.o: ../include/openssl/x509v3.h apps.h - crl2p7.o: ../include/openssl/asn1.h ../include/openssl/bio.h - crl2p7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - crl2p7.o: ../include/openssl/buffer.h ../include/openssl/cast.h - crl2p7.o: ../include/openssl/crypto.h ../include/openssl/des.h - crl2p7.o: ../include/openssl/dh.h ../include/openssl/dsa.h - crl2p7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - crl2p7.o: ../include/openssl/err.h ../include/openssl/evp.h - crl2p7.o: ../include/openssl/idea.h ../include/openssl/md2.h - crl2p7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - crl2p7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - crl2p7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - crl2p7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - crl2p7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - crl2p7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - crl2p7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - crl2p7.o: ../include/openssl/sha.h ../include/openssl/stack.h - crl2p7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - dgst.o: ../include/openssl/asn1.h ../include/openssl/bio.h - dgst.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - dgst.o: ../include/openssl/buffer.h ../include/openssl/cast.h - dgst.o: ../include/openssl/crypto.h ../include/openssl/des.h - dgst.o: ../include/openssl/dh.h ../include/openssl/dsa.h - dgst.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - dgst.o: ../include/openssl/err.h ../include/openssl/evp.h - dgst.o: ../include/openssl/idea.h ../include/openssl/md2.h - dgst.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - dgst.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - dgst.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - dgst.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - dgst.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - dgst.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - dgst.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - dgst.o: ../include/openssl/sha.h ../include/openssl/stack.h - dgst.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - dh.o: ../include/openssl/asn1.h ../include/openssl/bio.h - dh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - dh.o: ../include/openssl/buffer.h ../include/openssl/cast.h - dh.o: ../include/openssl/crypto.h ../include/openssl/des.h - dh.o: ../include/openssl/dh.h ../include/openssl/dsa.h - dh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - dh.o: ../include/openssl/err.h ../include/openssl/evp.h - dh.o: ../include/openssl/idea.h ../include/openssl/md2.h - dh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - dh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - dh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - dh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - dh.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - dh.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - dh.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - dh.o: ../include/openssl/sha.h ../include/openssl/stack.h - dh.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - dsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h - dsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - dsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h - dsa.o: ../include/openssl/crypto.h ../include/openssl/des.h - dsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h - dsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - dsa.o: ../include/openssl/err.h ../include/openssl/evp.h - dsa.o: ../include/openssl/idea.h ../include/openssl/md2.h - dsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - dsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - dsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - dsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - dsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - dsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - dsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - dsa.o: ../include/openssl/sha.h ../include/openssl/stack.h - dsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - dsaparam.o: ../include/openssl/asn1.h ../include/openssl/bio.h - dsaparam.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - dsaparam.o: ../include/openssl/buffer.h ../include/openssl/cast.h - dsaparam.o: ../include/openssl/crypto.h ../include/openssl/des.h - dsaparam.o: ../include/openssl/dh.h ../include/openssl/dsa.h - dsaparam.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - dsaparam.o: ../include/openssl/err.h ../include/openssl/evp.h - dsaparam.o: ../include/openssl/idea.h ../include/openssl/md2.h - dsaparam.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - dsaparam.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - dsaparam.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - dsaparam.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - dsaparam.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - dsaparam.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - dsaparam.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - dsaparam.o: ../include/openssl/sha.h ../include/openssl/stack.h - dsaparam.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h - enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h - enc.o: ../include/openssl/crypto.h ../include/openssl/des.h - enc.o: ../include/openssl/dh.h ../include/openssl/dsa.h - enc.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - enc.o: ../include/openssl/err.h ../include/openssl/evp.h - enc.o: ../include/openssl/idea.h ../include/openssl/md2.h - enc.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - enc.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - enc.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - enc.o: ../include/openssl/rand.h ../include/openssl/rc2.h - enc.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - enc.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h - enc.o: ../include/openssl/stack.h ../include/openssl/x509.h - enc.o: ../include/openssl/x509_vfy.h apps.h - errstr.o: ../include/openssl/asn1.h ../include/openssl/bio.h - errstr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - errstr.o: ../include/openssl/buffer.h ../include/openssl/cast.h - errstr.o: ../include/openssl/crypto.h ../include/openssl/des.h - errstr.o: ../include/openssl/dh.h ../include/openssl/dsa.h - errstr.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - errstr.o: ../include/openssl/err.h ../include/openssl/evp.h - errstr.o: ../include/openssl/idea.h ../include/openssl/lhash.h - errstr.o: ../include/openssl/md2.h ../include/openssl/md5.h - errstr.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - errstr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - errstr.o: ../include/openssl/pem.h ../include/openssl/pem2.h - errstr.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - errstr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - errstr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - errstr.o: ../include/openssl/safestack.h ../include/openssl/sha.h - errstr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h - errstr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h - errstr.o: ../include/openssl/stack.h ../include/openssl/tls1.h - errstr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - gendh.o: ../include/openssl/asn1.h ../include/openssl/bio.h - gendh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - gendh.o: ../include/openssl/buffer.h ../include/openssl/cast.h - gendh.o: ../include/openssl/crypto.h ../include/openssl/des.h - gendh.o: ../include/openssl/dh.h ../include/openssl/dsa.h - gendh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - gendh.o: ../include/openssl/err.h ../include/openssl/evp.h - gendh.o: ../include/openssl/idea.h ../include/openssl/md2.h - gendh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - gendh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - gendh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - gendh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - gendh.o: ../include/openssl/rand.h ../include/openssl/rc2.h - gendh.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - gendh.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - gendh.o: ../include/openssl/safestack.h ../include/openssl/sha.h - gendh.o: ../include/openssl/stack.h ../include/openssl/x509.h - gendh.o: ../include/openssl/x509_vfy.h apps.h - gendsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h - gendsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - gendsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h - gendsa.o: ../include/openssl/crypto.h ../include/openssl/des.h - gendsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h - gendsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - gendsa.o: ../include/openssl/err.h ../include/openssl/evp.h - gendsa.o: ../include/openssl/idea.h ../include/openssl/md2.h - gendsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - gendsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - gendsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - gendsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - gendsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - gendsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - gendsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - gendsa.o: ../include/openssl/sha.h ../include/openssl/stack.h - gendsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - genrsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h - genrsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - genrsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h - genrsa.o: ../include/openssl/crypto.h ../include/openssl/des.h - genrsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h - genrsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - genrsa.o: ../include/openssl/err.h ../include/openssl/evp.h - genrsa.o: ../include/openssl/idea.h ../include/openssl/md2.h - genrsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - genrsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - genrsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - genrsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - genrsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - genrsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - genrsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - genrsa.o: ../include/openssl/sha.h ../include/openssl/stack.h - genrsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - nseq.o: ../include/openssl/asn1.h ../include/openssl/bio.h - nseq.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - nseq.o: ../include/openssl/buffer.h ../include/openssl/cast.h - nseq.o: ../include/openssl/crypto.h ../include/openssl/des.h - nseq.o: ../include/openssl/dh.h ../include/openssl/dsa.h - nseq.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - nseq.o: ../include/openssl/err.h ../include/openssl/evp.h - nseq.o: ../include/openssl/idea.h ../include/openssl/md2.h - nseq.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - nseq.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - nseq.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - nseq.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - nseq.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - nseq.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - nseq.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - nseq.o: ../include/openssl/sha.h ../include/openssl/stack.h - nseq.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - openssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h - openssl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - openssl.o: ../include/openssl/buffer.h ../include/openssl/cast.h - openssl.o: ../include/openssl/conf.h ../include/openssl/crypto.h - openssl.o: ../include/openssl/des.h ../include/openssl/dh.h - openssl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h - openssl.o: ../include/openssl/e_os2.h ../include/openssl/err.h - openssl.o: ../include/openssl/evp.h ../include/openssl/idea.h - openssl.o: ../include/openssl/lhash.h ../include/openssl/md2.h - openssl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - openssl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - openssl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - openssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - openssl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - openssl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - openssl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - openssl.o: ../include/openssl/sha.h ../include/openssl/ssl.h - openssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h - openssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h - openssl.o: ../include/openssl/tls1.h ../include/openssl/x509.h - openssl.o: ../include/openssl/x509_vfy.h apps.h progs.h s_apps.h - passwd.o: ../include/openssl/asn1.h ../include/openssl/bio.h - passwd.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - passwd.o: ../include/openssl/buffer.h ../include/openssl/cast.h - passwd.o: ../include/openssl/crypto.h ../include/openssl/des.h - passwd.o: ../include/openssl/dh.h ../include/openssl/dsa.h - passwd.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - passwd.o: ../include/openssl/err.h ../include/openssl/evp.h - passwd.o: ../include/openssl/idea.h ../include/openssl/md2.h - passwd.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - passwd.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - passwd.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h - passwd.o: ../include/openssl/rand.h ../include/openssl/rc2.h - passwd.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - passwd.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - passwd.o: ../include/openssl/safestack.h ../include/openssl/sha.h - passwd.o: ../include/openssl/stack.h ../include/openssl/x509.h - passwd.o: ../include/openssl/x509_vfy.h apps.h - pkcs12.o: ../include/openssl/asn1.h ../include/openssl/bio.h - pkcs12.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - pkcs12.o: ../include/openssl/buffer.h ../include/openssl/cast.h - pkcs12.o: ../include/openssl/crypto.h ../include/openssl/des.h - pkcs12.o: ../include/openssl/dh.h ../include/openssl/dsa.h - pkcs12.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - pkcs12.o: ../include/openssl/err.h ../include/openssl/evp.h - pkcs12.o: ../include/openssl/idea.h ../include/openssl/md2.h - pkcs12.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - pkcs12.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - pkcs12.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - pkcs12.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h - pkcs12.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - pkcs12.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - pkcs12.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - pkcs12.o: ../include/openssl/safestack.h ../include/openssl/sha.h - pkcs12.o: ../include/openssl/stack.h ../include/openssl/x509.h - pkcs12.o: ../include/openssl/x509_vfy.h apps.h - pkcs7.o: ../include/openssl/asn1.h ../include/openssl/bio.h - pkcs7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - pkcs7.o: ../include/openssl/buffer.h ../include/openssl/cast.h - pkcs7.o: ../include/openssl/crypto.h ../include/openssl/des.h - pkcs7.o: ../include/openssl/dh.h ../include/openssl/dsa.h - pkcs7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - pkcs7.o: ../include/openssl/err.h ../include/openssl/evp.h - pkcs7.o: ../include/openssl/idea.h ../include/openssl/md2.h - pkcs7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - pkcs7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - pkcs7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - pkcs7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - pkcs7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - pkcs7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - pkcs7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - pkcs7.o: ../include/openssl/sha.h ../include/openssl/stack.h - pkcs7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - pkcs8.o: ../include/openssl/asn1.h ../include/openssl/bio.h - pkcs8.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - pkcs8.o: ../include/openssl/buffer.h ../include/openssl/cast.h - pkcs8.o: ../include/openssl/crypto.h ../include/openssl/des.h - pkcs8.o: ../include/openssl/dh.h ../include/openssl/dsa.h - pkcs8.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - pkcs8.o: ../include/openssl/err.h ../include/openssl/evp.h - pkcs8.o: ../include/openssl/idea.h ../include/openssl/md2.h - pkcs8.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - pkcs8.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - pkcs8.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - pkcs8.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h - pkcs8.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - pkcs8.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - pkcs8.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - pkcs8.o: ../include/openssl/safestack.h ../include/openssl/sha.h - pkcs8.o: ../include/openssl/stack.h ../include/openssl/x509.h - pkcs8.o: ../include/openssl/x509_vfy.h apps.h - rand.o: ../include/openssl/asn1.h ../include/openssl/bio.h - rand.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - rand.o: ../include/openssl/buffer.h ../include/openssl/cast.h - rand.o: ../include/openssl/crypto.h ../include/openssl/des.h - rand.o: ../include/openssl/dh.h ../include/openssl/dsa.h - rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - rand.o: ../include/openssl/err.h ../include/openssl/evp.h - rand.o: ../include/openssl/idea.h ../include/openssl/md2.h - rand.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - rand.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - rand.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h - rand.o: ../include/openssl/rand.h ../include/openssl/rc2.h - rand.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - rand.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - rand.o: ../include/openssl/safestack.h ../include/openssl/sha.h - rand.o: ../include/openssl/stack.h ../include/openssl/x509.h - rand.o: ../include/openssl/x509_vfy.h apps.h - req.o: ../include/openssl/asn1.h ../include/openssl/bio.h - req.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - req.o: ../include/openssl/buffer.h ../include/openssl/cast.h - req.o: ../include/openssl/conf.h ../include/openssl/crypto.h - req.o: ../include/openssl/des.h ../include/openssl/dh.h - req.o: ../include/openssl/dsa.h ../include/openssl/e_os.h - req.o: ../include/openssl/e_os2.h ../include/openssl/err.h - req.o: ../include/openssl/evp.h ../include/openssl/idea.h - req.o: ../include/openssl/lhash.h ../include/openssl/md2.h - req.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - req.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - req.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - req.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - req.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - req.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - req.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - req.o: ../include/openssl/sha.h ../include/openssl/stack.h - req.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h - req.o: ../include/openssl/x509v3.h apps.h - rsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h - rsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - rsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h - rsa.o: ../include/openssl/crypto.h ../include/openssl/des.h - rsa.o: ../include/openssl/dh.h ../include/openssl/dsa.h - rsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - rsa.o: ../include/openssl/err.h ../include/openssl/evp.h - rsa.o: ../include/openssl/idea.h ../include/openssl/md2.h - rsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - rsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - rsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - rsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - rsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - rsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - rsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - rsa.o: ../include/openssl/sha.h ../include/openssl/stack.h - rsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - s_cb.o: ../include/openssl/asn1.h ../include/openssl/bio.h - s_cb.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - s_cb.o: ../include/openssl/buffer.h ../include/openssl/cast.h - s_cb.o: ../include/openssl/crypto.h ../include/openssl/des.h - s_cb.o: ../include/openssl/dh.h ../include/openssl/dsa.h - s_cb.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - s_cb.o: ../include/openssl/err.h ../include/openssl/evp.h - s_cb.o: ../include/openssl/idea.h ../include/openssl/lhash.h - s_cb.o: ../include/openssl/md2.h ../include/openssl/md5.h - s_cb.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - s_cb.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - s_cb.o: ../include/openssl/pem.h ../include/openssl/pem2.h - s_cb.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - s_cb.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - s_cb.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - s_cb.o: ../include/openssl/safestack.h ../include/openssl/sha.h - s_cb.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h - s_cb.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h - s_cb.o: ../include/openssl/stack.h ../include/openssl/tls1.h - s_cb.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h s_apps.h - s_client.o: ../include/openssl/asn1.h ../include/openssl/bio.h - s_client.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - s_client.o: ../include/openssl/buffer.h ../include/openssl/cast.h - s_client.o: ../include/openssl/crypto.h ../include/openssl/des.h - s_client.o: ../include/openssl/dh.h ../include/openssl/dsa.h - s_client.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - s_client.o: ../include/openssl/err.h ../include/openssl/evp.h - s_client.o: ../include/openssl/idea.h ../include/openssl/lhash.h - s_client.o: ../include/openssl/md2.h ../include/openssl/md5.h - s_client.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - s_client.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - s_client.o: ../include/openssl/pem.h ../include/openssl/pem2.h - s_client.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - s_client.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - s_client.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - s_client.o: ../include/openssl/safestack.h ../include/openssl/sha.h - s_client.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h - s_client.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h - s_client.o: ../include/openssl/stack.h ../include/openssl/tls1.h - s_client.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - s_client.o: s_apps.h - s_server.o: ../include/openssl/asn1.h ../include/openssl/bio.h - s_server.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - s_server.o: ../include/openssl/buffer.h ../include/openssl/cast.h - s_server.o: ../include/openssl/crypto.h ../include/openssl/des.h - s_server.o: ../include/openssl/dh.h ../include/openssl/dsa.h - s_server.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - s_server.o: ../include/openssl/err.h ../include/openssl/evp.h - s_server.o: ../include/openssl/idea.h ../include/openssl/lhash.h - s_server.o: ../include/openssl/md2.h ../include/openssl/md5.h - s_server.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - s_server.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - s_server.o: ../include/openssl/pem.h ../include/openssl/pem2.h - s_server.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - s_server.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - s_server.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - s_server.o: ../include/openssl/safestack.h ../include/openssl/sha.h - s_server.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h - s_server.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h - s_server.o: ../include/openssl/stack.h ../include/openssl/tls1.h - s_server.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - s_server.o: s_apps.h - s_socket.o: ../include/openssl/asn1.h ../include/openssl/bio.h - s_socket.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - s_socket.o: ../include/openssl/buffer.h ../include/openssl/cast.h - s_socket.o: ../include/openssl/crypto.h ../include/openssl/des.h - s_socket.o: ../include/openssl/dh.h ../include/openssl/dsa.h - s_socket.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - s_socket.o: ../include/openssl/evp.h ../include/openssl/idea.h - s_socket.o: ../include/openssl/lhash.h ../include/openssl/md2.h - s_socket.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - s_socket.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - s_socket.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - s_socket.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - s_socket.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - s_socket.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - s_socket.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - s_socket.o: ../include/openssl/sha.h ../include/openssl/ssl.h - s_socket.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h - s_socket.o: ../include/openssl/ssl3.h ../include/openssl/stack.h - s_socket.o: ../include/openssl/tls1.h ../include/openssl/x509.h - s_socket.o: ../include/openssl/x509_vfy.h apps.h s_apps.h - s_time.o: ../include/openssl/asn1.h ../include/openssl/bio.h - s_time.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - s_time.o: ../include/openssl/buffer.h ../include/openssl/cast.h - s_time.o: ../include/openssl/crypto.h ../include/openssl/des.h - s_time.o: ../include/openssl/dh.h ../include/openssl/dsa.h - s_time.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - s_time.o: ../include/openssl/err.h ../include/openssl/evp.h - s_time.o: ../include/openssl/idea.h ../include/openssl/lhash.h - s_time.o: ../include/openssl/md2.h ../include/openssl/md5.h - s_time.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - s_time.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - s_time.o: ../include/openssl/pem.h ../include/openssl/pem2.h - s_time.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - s_time.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - s_time.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - s_time.o: ../include/openssl/safestack.h ../include/openssl/sha.h - s_time.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h - s_time.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h - s_time.o: ../include/openssl/stack.h ../include/openssl/tls1.h - s_time.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - s_time.o: s_apps.h - sess_id.o: ../include/openssl/asn1.h ../include/openssl/bio.h - sess_id.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - sess_id.o: ../include/openssl/buffer.h ../include/openssl/cast.h - sess_id.o: ../include/openssl/crypto.h ../include/openssl/des.h - sess_id.o: ../include/openssl/dh.h ../include/openssl/dsa.h - sess_id.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - sess_id.o: ../include/openssl/err.h ../include/openssl/evp.h - sess_id.o: ../include/openssl/idea.h ../include/openssl/lhash.h - sess_id.o: ../include/openssl/md2.h ../include/openssl/md5.h - sess_id.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - sess_id.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - sess_id.o: ../include/openssl/pem.h ../include/openssl/pem2.h - sess_id.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - sess_id.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - sess_id.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - sess_id.o: ../include/openssl/safestack.h ../include/openssl/sha.h - sess_id.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h - sess_id.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h - sess_id.o: ../include/openssl/stack.h ../include/openssl/tls1.h - sess_id.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - smime.o: ../include/openssl/asn1.h ../include/openssl/bio.h - smime.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - smime.o: ../include/openssl/buffer.h ../include/openssl/cast.h - smime.o: ../include/openssl/crypto.h ../include/openssl/des.h - smime.o: ../include/openssl/dh.h ../include/openssl/dsa.h - smime.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - smime.o: ../include/openssl/err.h ../include/openssl/evp.h - smime.o: ../include/openssl/idea.h ../include/openssl/md2.h - smime.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - smime.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - smime.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - smime.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - smime.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - smime.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - smime.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - smime.o: ../include/openssl/sha.h ../include/openssl/stack.h - smime.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - speed.o: ../include/openssl/asn1.h ../include/openssl/bio.h - speed.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - speed.o: ../include/openssl/buffer.h ../include/openssl/cast.h - speed.o: ../include/openssl/crypto.h ../include/openssl/des.h - speed.o: ../include/openssl/dh.h ../include/openssl/dsa.h - speed.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - speed.o: ../include/openssl/err.h ../include/openssl/evp.h - speed.o: ../include/openssl/hmac.h ../include/openssl/idea.h - speed.o: ../include/openssl/md2.h ../include/openssl/md5.h - speed.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - speed.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - speed.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h - speed.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - speed.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - speed.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - speed.o: ../include/openssl/sha.h ../include/openssl/stack.h - speed.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ./testdsa.h - speed.o: ./testrsa.h apps.h - spkac.o: ../include/openssl/asn1.h ../include/openssl/bio.h - spkac.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - spkac.o: ../include/openssl/buffer.h ../include/openssl/cast.h - spkac.o: ../include/openssl/conf.h ../include/openssl/crypto.h - spkac.o: ../include/openssl/des.h ../include/openssl/dh.h - spkac.o: ../include/openssl/dsa.h ../include/openssl/e_os.h - spkac.o: ../include/openssl/e_os2.h ../include/openssl/err.h - spkac.o: ../include/openssl/evp.h ../include/openssl/idea.h - spkac.o: ../include/openssl/lhash.h ../include/openssl/md2.h - spkac.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - spkac.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - spkac.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - spkac.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - spkac.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - spkac.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - spkac.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - spkac.o: ../include/openssl/sha.h ../include/openssl/stack.h - spkac.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h - verify.o: ../include/openssl/asn1.h ../include/openssl/bio.h - verify.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - verify.o: ../include/openssl/buffer.h ../include/openssl/cast.h - verify.o: ../include/openssl/conf.h ../include/openssl/crypto.h - verify.o: ../include/openssl/des.h ../include/openssl/dh.h - verify.o: ../include/openssl/dsa.h ../include/openssl/e_os.h - verify.o: ../include/openssl/e_os2.h ../include/openssl/err.h - verify.o: ../include/openssl/evp.h ../include/openssl/idea.h - verify.o: ../include/openssl/lhash.h ../include/openssl/md2.h - verify.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - verify.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - verify.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - verify.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - verify.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - verify.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - verify.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - verify.o: ../include/openssl/sha.h ../include/openssl/stack.h - verify.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h - verify.o: ../include/openssl/x509v3.h apps.h - version.o: ../include/openssl/asn1.h ../include/openssl/bio.h - version.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - version.o: ../include/openssl/buffer.h ../include/openssl/cast.h - version.o: ../include/openssl/crypto.h ../include/openssl/des.h - version.o: ../include/openssl/dh.h ../include/openssl/dsa.h - version.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h - version.o: ../include/openssl/evp.h ../include/openssl/idea.h - version.o: ../include/openssl/md2.h ../include/openssl/md5.h - version.o: ../include/openssl/mdc2.h ../include/openssl/objects.h - version.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h - version.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h - version.o: ../include/openssl/rc4.h ../include/openssl/rc5.h - version.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h - version.o: ../include/openssl/safestack.h ../include/openssl/sha.h - version.o: ../include/openssl/stack.h ../include/openssl/x509.h - version.o: ../include/openssl/x509_vfy.h apps.h - x509.o: ../include/openssl/asn1.h ../include/openssl/bio.h - x509.o: ../include/openssl/blowfish.h ../include/openssl/bn.h - x509.o: ../include/openssl/buffer.h ../include/openssl/cast.h - x509.o: ../include/openssl/conf.h ../include/openssl/crypto.h - x509.o: ../include/openssl/des.h ../include/openssl/dh.h - x509.o: ../include/openssl/dsa.h ../include/openssl/e_os.h - x509.o: ../include/openssl/e_os2.h ../include/openssl/err.h - x509.o: ../include/openssl/evp.h ../include/openssl/idea.h - x509.o: ../include/openssl/lhash.h ../include/openssl/md2.h - x509.o: ../include/openssl/md5.h ../include/openssl/mdc2.h - x509.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h - x509.o: ../include/openssl/opensslv.h ../include/openssl/pem.h - x509.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h - x509.o: ../include/openssl/rc2.h ../include/openssl/rc4.h - x509.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h - x509.o: ../include/openssl/rsa.h ../include/openssl/safestack.h - x509.o: ../include/openssl/sha.h ../include/openssl/stack.h - x509.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h - x509.o: ../include/openssl/x509v3.h apps.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/Makefile.ssl ../RELENG_4_6/crypto/openssl/apps/Makefile.ssl *** crypto/openssl/apps/Makefile.ssl Wed Jul 4 19:19:09 2001 --- ../RELENG_4_6/crypto/openssl/apps/Makefile.ssl Wed Oct 9 11:12:45 2002 *************** *** 13,19 **** MAKE= make -f Makefile.ssl MAKEDEPEND= $(TOP)/util/domd $(TOP) MAKEFILE= Makefile.ssl ! PERL=/usr/local/bin/perl RM= rm -f PEX_LIBS= --- 13,19 ---- MAKE= make -f Makefile.ssl MAKEDEPEND= $(TOP)/util/domd $(TOP) MAKEFILE= Makefile.ssl ! PERL= perl RM= rm -f PEX_LIBS= *************** *** 117,123 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(SRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 117,123 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(SRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new *************** *** 128,137 **** rm -f req $(DLIBSSL): ! (cd ../ssl; $(MAKE)) $(DLIBCRYPTO): ! (cd ../crypto; $(MAKE)) $(PROGRAM): progs.h $(E_OBJ) $(PROGRAM).o $(DLIBCRYPTO) $(DLIBSSL) $(RM) $(PROGRAM) --- 128,137 ---- rm -f req $(DLIBSSL): ! (cd ..; $(MAKE) DIRS=ssl all) $(DLIBCRYPTO): ! (cd ..; $(MAKE) DIRS=crypto all) $(PROGRAM): progs.h $(E_OBJ) $(PROGRAM).o $(DLIBCRYPTO) $(DLIBSSL) $(RM) $(PROGRAM) *************** *** 150,946 **** app_rand.o: ../include/openssl/conf.h ../include/openssl/crypto.h app_rand.o: ../include/openssl/des.h ../include/openssl/dh.h app_rand.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! app_rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! app_rand.o: ../include/openssl/evp.h ../include/openssl/idea.h ! app_rand.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! app_rand.o: ../include/openssl/md4.h ../include/openssl/md5.h ! app_rand.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! app_rand.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! app_rand.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h ! app_rand.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! app_rand.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! app_rand.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! app_rand.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! app_rand.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! app_rand.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h apps.o: ../include/openssl/asn1.h ../include/openssl/bio.h apps.o: ../include/openssl/blowfish.h ../include/openssl/bn.h apps.o: ../include/openssl/buffer.h ../include/openssl/cast.h apps.o: ../include/openssl/conf.h ../include/openssl/crypto.h apps.o: ../include/openssl/des.h ../include/openssl/dh.h apps.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! apps.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! apps.o: ../include/openssl/err.h ../include/openssl/evp.h ! apps.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! apps.o: ../include/openssl/md2.h ../include/openssl/md4.h ! apps.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! apps.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! apps.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! apps.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! apps.o: ../include/openssl/pkcs12.h ../include/openssl/pkcs7.h ! apps.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! apps.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! apps.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! apps.o: ../include/openssl/sha.h ../include/openssl/stack.h ! apps.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! apps.o: ../include/openssl/x509_vfy.h apps.h asn1pars.o: ../include/openssl/asn1.h ../include/openssl/bio.h asn1pars.o: ../include/openssl/blowfish.h ../include/openssl/bn.h asn1pars.o: ../include/openssl/buffer.h ../include/openssl/cast.h asn1pars.o: ../include/openssl/conf.h ../include/openssl/crypto.h asn1pars.o: ../include/openssl/des.h ../include/openssl/dh.h asn1pars.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! asn1pars.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! asn1pars.o: ../include/openssl/err.h ../include/openssl/evp.h ! asn1pars.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! asn1pars.o: ../include/openssl/md2.h ../include/openssl/md4.h ! asn1pars.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! asn1pars.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! asn1pars.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! asn1pars.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! asn1pars.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! asn1pars.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! asn1pars.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! asn1pars.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! asn1pars.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! asn1pars.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h ca.o: ../include/openssl/asn1.h ../include/openssl/bio.h ca.o: ../include/openssl/blowfish.h ../include/openssl/bn.h ca.o: ../include/openssl/buffer.h ../include/openssl/cast.h ca.o: ../include/openssl/conf.h ../include/openssl/crypto.h ca.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h ! ca.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! ca.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! ca.o: ../include/openssl/evp.h ../include/openssl/idea.h ! ca.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! ca.o: ../include/openssl/md4.h ../include/openssl/md5.h ! ca.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! ca.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! ca.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! ca.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! ca.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! ca.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! ca.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! ca.o: ../include/openssl/sha.h ../include/openssl/stack.h ! ca.o: ../include/openssl/symhacks.h ../include/openssl/txt_db.h ! ca.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ! ca.o: ../include/openssl/x509v3.h apps.h ciphers.o: ../include/openssl/asn1.h ../include/openssl/bio.h ciphers.o: ../include/openssl/blowfish.h ../include/openssl/bn.h ciphers.o: ../include/openssl/buffer.h ../include/openssl/cast.h ciphers.o: ../include/openssl/comp.h ../include/openssl/conf.h ciphers.o: ../include/openssl/crypto.h ../include/openssl/des.h ciphers.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! ciphers.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! ciphers.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! ciphers.o: ../include/openssl/evp.h ../include/openssl/idea.h ! ciphers.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! ciphers.o: ../include/openssl/md4.h ../include/openssl/md5.h ! ciphers.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! ciphers.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! ciphers.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! ciphers.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! ciphers.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! ciphers.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! ciphers.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! ciphers.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! ciphers.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! ciphers.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! ciphers.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! ciphers.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h crl.o: ../include/openssl/asn1.h ../include/openssl/bio.h crl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h crl.o: ../include/openssl/buffer.h ../include/openssl/cast.h crl.o: ../include/openssl/conf.h ../include/openssl/crypto.h crl.o: ../include/openssl/des.h ../include/openssl/dh.h crl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! crl.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! crl.o: ../include/openssl/err.h ../include/openssl/evp.h ! crl.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! crl.o: ../include/openssl/md2.h ../include/openssl/md4.h ! crl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! crl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! crl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! crl.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! crl.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! crl.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! crl.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! crl.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! crl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! crl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ! crl.o: ../include/openssl/x509v3.h apps.h crl2p7.o: ../include/openssl/asn1.h ../include/openssl/bio.h crl2p7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h crl2p7.o: ../include/openssl/buffer.h ../include/openssl/cast.h crl2p7.o: ../include/openssl/conf.h ../include/openssl/crypto.h crl2p7.o: ../include/openssl/des.h ../include/openssl/dh.h crl2p7.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! crl2p7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! crl2p7.o: ../include/openssl/err.h ../include/openssl/evp.h ! crl2p7.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! crl2p7.o: ../include/openssl/md2.h ../include/openssl/md4.h ! crl2p7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! crl2p7.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! crl2p7.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! crl2p7.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! crl2p7.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! crl2p7.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! crl2p7.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! crl2p7.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! crl2p7.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! crl2p7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h dgst.o: ../include/openssl/asn1.h ../include/openssl/bio.h dgst.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dgst.o: ../include/openssl/buffer.h ../include/openssl/cast.h dgst.o: ../include/openssl/conf.h ../include/openssl/crypto.h dgst.o: ../include/openssl/des.h ../include/openssl/dh.h dgst.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! dgst.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! dgst.o: ../include/openssl/err.h ../include/openssl/evp.h ! dgst.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! dgst.o: ../include/openssl/md2.h ../include/openssl/md4.h ! dgst.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! dgst.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! dgst.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! dgst.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! dgst.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! dgst.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! dgst.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! dgst.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! dgst.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! dgst.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h dh.o: ../include/openssl/asn1.h ../include/openssl/bio.h dh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dh.o: ../include/openssl/buffer.h ../include/openssl/cast.h dh.o: ../include/openssl/conf.h ../include/openssl/crypto.h dh.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h ! dh.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! dh.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! dh.o: ../include/openssl/evp.h ../include/openssl/idea.h ! dh.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! dh.o: ../include/openssl/md4.h ../include/openssl/md5.h ! dh.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! dh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! dh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! dh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! dh.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! dh.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! dh.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! dh.o: ../include/openssl/sha.h ../include/openssl/stack.h ! dh.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! dh.o: ../include/openssl/x509_vfy.h apps.h dsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h dsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h dsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h dsa.o: ../include/openssl/des.h ../include/openssl/dh.h dsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! dsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! dsa.o: ../include/openssl/err.h ../include/openssl/evp.h ! dsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! dsa.o: ../include/openssl/md2.h ../include/openssl/md4.h ! dsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! dsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! dsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! dsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! dsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! dsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! dsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! dsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! dsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! dsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h dsaparam.o: ../include/openssl/asn1.h ../include/openssl/bio.h dsaparam.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dsaparam.o: ../include/openssl/buffer.h ../include/openssl/cast.h dsaparam.o: ../include/openssl/conf.h ../include/openssl/crypto.h dsaparam.o: ../include/openssl/des.h ../include/openssl/dh.h dsaparam.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! dsaparam.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! dsaparam.o: ../include/openssl/err.h ../include/openssl/evp.h ! dsaparam.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! dsaparam.o: ../include/openssl/md2.h ../include/openssl/md4.h ! dsaparam.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! dsaparam.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! dsaparam.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! dsaparam.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! dsaparam.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! dsaparam.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! dsaparam.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! dsaparam.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! dsaparam.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! dsaparam.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h enc.o: ../include/openssl/conf.h ../include/openssl/crypto.h enc.o: ../include/openssl/des.h ../include/openssl/dh.h enc.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! enc.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! enc.o: ../include/openssl/err.h ../include/openssl/evp.h ! enc.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! enc.o: ../include/openssl/md2.h ../include/openssl/md4.h ! enc.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! enc.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! enc.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! enc.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! enc.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! enc.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! enc.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! enc.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! enc.o: ../include/openssl/sha.h ../include/openssl/stack.h ! enc.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! enc.o: ../include/openssl/x509_vfy.h apps.h errstr.o: ../include/openssl/asn1.h ../include/openssl/bio.h errstr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h errstr.o: ../include/openssl/buffer.h ../include/openssl/cast.h errstr.o: ../include/openssl/comp.h ../include/openssl/conf.h errstr.o: ../include/openssl/crypto.h ../include/openssl/des.h errstr.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! errstr.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! errstr.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! errstr.o: ../include/openssl/evp.h ../include/openssl/idea.h ! errstr.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! errstr.o: ../include/openssl/md4.h ../include/openssl/md5.h ! errstr.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! errstr.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! errstr.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! errstr.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! errstr.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! errstr.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! errstr.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! errstr.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! errstr.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! errstr.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! errstr.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! errstr.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h gendh.o: ../include/openssl/asn1.h ../include/openssl/bio.h gendh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h gendh.o: ../include/openssl/buffer.h ../include/openssl/cast.h gendh.o: ../include/openssl/conf.h ../include/openssl/crypto.h gendh.o: ../include/openssl/des.h ../include/openssl/dh.h gendh.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! gendh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! gendh.o: ../include/openssl/err.h ../include/openssl/evp.h ! gendh.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! gendh.o: ../include/openssl/md2.h ../include/openssl/md4.h ! gendh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! gendh.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! gendh.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! gendh.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! gendh.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! gendh.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! gendh.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! gendh.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! gendh.o: ../include/openssl/sha.h ../include/openssl/stack.h ! gendh.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! gendh.o: ../include/openssl/x509_vfy.h apps.h gendsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h gendsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h gendsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h gendsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h gendsa.o: ../include/openssl/des.h ../include/openssl/dh.h gendsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! gendsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! gendsa.o: ../include/openssl/err.h ../include/openssl/evp.h ! gendsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! gendsa.o: ../include/openssl/md2.h ../include/openssl/md4.h ! gendsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! gendsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! gendsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! gendsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! gendsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! gendsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! gendsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! gendsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! gendsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! gendsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h genrsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h genrsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h genrsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h genrsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h genrsa.o: ../include/openssl/des.h ../include/openssl/dh.h genrsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! genrsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! genrsa.o: ../include/openssl/err.h ../include/openssl/evp.h ! genrsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! genrsa.o: ../include/openssl/md2.h ../include/openssl/md4.h ! genrsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! genrsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! genrsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! genrsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! genrsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! genrsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! genrsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! genrsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! genrsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! genrsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h nseq.o: ../include/openssl/asn1.h ../include/openssl/bio.h nseq.o: ../include/openssl/blowfish.h ../include/openssl/bn.h nseq.o: ../include/openssl/buffer.h ../include/openssl/cast.h nseq.o: ../include/openssl/conf.h ../include/openssl/crypto.h nseq.o: ../include/openssl/des.h ../include/openssl/dh.h nseq.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! nseq.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! nseq.o: ../include/openssl/err.h ../include/openssl/evp.h ! nseq.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! nseq.o: ../include/openssl/md2.h ../include/openssl/md4.h ! nseq.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! nseq.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! nseq.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! nseq.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! nseq.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! nseq.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! nseq.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! nseq.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! nseq.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! nseq.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h openssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h openssl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h openssl.o: ../include/openssl/buffer.h ../include/openssl/cast.h openssl.o: ../include/openssl/comp.h ../include/openssl/conf.h openssl.o: ../include/openssl/crypto.h ../include/openssl/des.h openssl.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! openssl.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! openssl.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! openssl.o: ../include/openssl/evp.h ../include/openssl/idea.h ! openssl.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! openssl.o: ../include/openssl/md4.h ../include/openssl/md5.h ! openssl.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! openssl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! openssl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! openssl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! openssl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! openssl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! openssl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! openssl.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! openssl.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! openssl.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! openssl.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! openssl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h ! openssl.o: progs.h s_apps.h passwd.o: ../include/openssl/asn1.h ../include/openssl/bio.h passwd.o: ../include/openssl/blowfish.h ../include/openssl/bn.h passwd.o: ../include/openssl/buffer.h ../include/openssl/cast.h passwd.o: ../include/openssl/conf.h ../include/openssl/crypto.h passwd.o: ../include/openssl/des.h ../include/openssl/dh.h passwd.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! passwd.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! passwd.o: ../include/openssl/err.h ../include/openssl/evp.h ! passwd.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! passwd.o: ../include/openssl/md2.h ../include/openssl/md4.h ! passwd.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! passwd.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! passwd.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! passwd.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! passwd.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! passwd.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! passwd.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! passwd.o: ../include/openssl/sha.h ../include/openssl/stack.h ! passwd.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! passwd.o: ../include/openssl/x509_vfy.h apps.h pkcs12.o: ../include/openssl/asn1.h ../include/openssl/bio.h pkcs12.o: ../include/openssl/blowfish.h ../include/openssl/bn.h pkcs12.o: ../include/openssl/buffer.h ../include/openssl/cast.h pkcs12.o: ../include/openssl/conf.h ../include/openssl/crypto.h pkcs12.o: ../include/openssl/des.h ../include/openssl/dh.h pkcs12.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! pkcs12.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! pkcs12.o: ../include/openssl/err.h ../include/openssl/evp.h ! pkcs12.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! pkcs12.o: ../include/openssl/md2.h ../include/openssl/md4.h ! pkcs12.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! pkcs12.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! pkcs12.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! pkcs12.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! pkcs12.o: ../include/openssl/pkcs12.h ../include/openssl/pkcs7.h ! pkcs12.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! pkcs12.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! pkcs12.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! pkcs12.o: ../include/openssl/sha.h ../include/openssl/stack.h ! pkcs12.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! pkcs12.o: ../include/openssl/x509_vfy.h apps.h pkcs7.o: ../include/openssl/asn1.h ../include/openssl/bio.h pkcs7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h pkcs7.o: ../include/openssl/buffer.h ../include/openssl/cast.h pkcs7.o: ../include/openssl/conf.h ../include/openssl/crypto.h pkcs7.o: ../include/openssl/des.h ../include/openssl/dh.h pkcs7.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! pkcs7.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! pkcs7.o: ../include/openssl/err.h ../include/openssl/evp.h ! pkcs7.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! pkcs7.o: ../include/openssl/md2.h ../include/openssl/md4.h ! pkcs7.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! pkcs7.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! pkcs7.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! pkcs7.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! pkcs7.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! pkcs7.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! pkcs7.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! pkcs7.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! pkcs7.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! pkcs7.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h pkcs8.o: ../include/openssl/asn1.h ../include/openssl/bio.h pkcs8.o: ../include/openssl/blowfish.h ../include/openssl/bn.h pkcs8.o: ../include/openssl/buffer.h ../include/openssl/cast.h pkcs8.o: ../include/openssl/conf.h ../include/openssl/crypto.h pkcs8.o: ../include/openssl/des.h ../include/openssl/dh.h pkcs8.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! pkcs8.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! pkcs8.o: ../include/openssl/err.h ../include/openssl/evp.h ! pkcs8.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! pkcs8.o: ../include/openssl/md2.h ../include/openssl/md4.h ! pkcs8.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! pkcs8.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! pkcs8.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! pkcs8.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! pkcs8.o: ../include/openssl/pkcs12.h ../include/openssl/pkcs7.h ! pkcs8.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! pkcs8.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! pkcs8.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! pkcs8.o: ../include/openssl/sha.h ../include/openssl/stack.h ! pkcs8.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! pkcs8.o: ../include/openssl/x509_vfy.h apps.h rand.o: ../include/openssl/asn1.h ../include/openssl/bio.h rand.o: ../include/openssl/blowfish.h ../include/openssl/bn.h rand.o: ../include/openssl/buffer.h ../include/openssl/cast.h rand.o: ../include/openssl/conf.h ../include/openssl/crypto.h rand.o: ../include/openssl/des.h ../include/openssl/dh.h rand.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! rand.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! rand.o: ../include/openssl/err.h ../include/openssl/evp.h ! rand.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! rand.o: ../include/openssl/md2.h ../include/openssl/md4.h ! rand.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! rand.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! rand.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! rand.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! rand.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! rand.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! rand.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! rand.o: ../include/openssl/sha.h ../include/openssl/stack.h ! rand.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! rand.o: ../include/openssl/x509_vfy.h apps.h req.o: ../include/openssl/asn1.h ../include/openssl/bio.h req.o: ../include/openssl/blowfish.h ../include/openssl/bn.h req.o: ../include/openssl/buffer.h ../include/openssl/cast.h req.o: ../include/openssl/conf.h ../include/openssl/crypto.h req.o: ../include/openssl/des.h ../include/openssl/dh.h req.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! req.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! req.o: ../include/openssl/err.h ../include/openssl/evp.h ! req.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! req.o: ../include/openssl/md2.h ../include/openssl/md4.h ! req.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! req.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! req.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! req.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! req.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! req.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! req.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! req.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! req.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! req.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ! req.o: ../include/openssl/x509v3.h apps.h rsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h rsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h rsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h rsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h rsa.o: ../include/openssl/des.h ../include/openssl/dh.h rsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! rsa.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! rsa.o: ../include/openssl/err.h ../include/openssl/evp.h ! rsa.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! rsa.o: ../include/openssl/md2.h ../include/openssl/md4.h ! rsa.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! rsa.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! rsa.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! rsa.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! rsa.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! rsa.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! rsa.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! rsa.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! rsa.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! rsa.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h rsautl.o: ../include/openssl/asn1.h ../include/openssl/bio.h rsautl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h rsautl.o: ../include/openssl/buffer.h ../include/openssl/cast.h rsautl.o: ../include/openssl/conf.h ../include/openssl/crypto.h rsautl.o: ../include/openssl/des.h ../include/openssl/dh.h rsautl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! rsautl.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! rsautl.o: ../include/openssl/err.h ../include/openssl/evp.h ! rsautl.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! rsautl.o: ../include/openssl/md2.h ../include/openssl/md4.h ! rsautl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! rsautl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! rsautl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! rsautl.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! rsautl.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! rsautl.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! rsautl.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! rsautl.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! rsautl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! rsautl.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h s_cb.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_cb.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_cb.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_cb.o: ../include/openssl/comp.h ../include/openssl/conf.h s_cb.o: ../include/openssl/crypto.h ../include/openssl/des.h s_cb.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_cb.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! s_cb.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! s_cb.o: ../include/openssl/evp.h ../include/openssl/idea.h ! s_cb.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! s_cb.o: ../include/openssl/md4.h ../include/openssl/md5.h ! s_cb.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! s_cb.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! s_cb.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! s_cb.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! s_cb.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! s_cb.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! s_cb.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! s_cb.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! s_cb.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! s_cb.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! s_cb.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! s_cb.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h s_apps.h s_client.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_client.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_client.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_client.o: ../include/openssl/comp.h ../include/openssl/conf.h s_client.o: ../include/openssl/crypto.h ../include/openssl/des.h s_client.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_client.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! s_client.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! s_client.o: ../include/openssl/evp.h ../include/openssl/idea.h ! s_client.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! s_client.o: ../include/openssl/md4.h ../include/openssl/md5.h ! s_client.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! s_client.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! s_client.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! s_client.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! s_client.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! s_client.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! s_client.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! s_client.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! s_client.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! s_client.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! s_client.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! s_client.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! s_client.o: ../include/openssl/x509_vfy.h apps.h s_apps.h s_server.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_server.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_server.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_server.o: ../include/openssl/comp.h ../include/openssl/conf.h s_server.o: ../include/openssl/crypto.h ../include/openssl/des.h s_server.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_server.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! s_server.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! s_server.o: ../include/openssl/evp.h ../include/openssl/idea.h ! s_server.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! s_server.o: ../include/openssl/md4.h ../include/openssl/md5.h ! s_server.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! s_server.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! s_server.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! s_server.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! s_server.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! s_server.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! s_server.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! s_server.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! s_server.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! s_server.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! s_server.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! s_server.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! s_server.o: ../include/openssl/x509_vfy.h apps.h s_apps.h s_socket.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_socket.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_socket.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_socket.o: ../include/openssl/comp.h ../include/openssl/conf.h s_socket.o: ../include/openssl/crypto.h ../include/openssl/des.h s_socket.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_socket.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! s_socket.o: ../include/openssl/e_os2.h ../include/openssl/evp.h ! s_socket.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! s_socket.o: ../include/openssl/md2.h ../include/openssl/md4.h ! s_socket.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! s_socket.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! s_socket.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! s_socket.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! s_socket.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! s_socket.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! s_socket.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! s_socket.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! s_socket.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! s_socket.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! s_socket.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! s_socket.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! s_socket.o: ../include/openssl/x509_vfy.h apps.h s_apps.h s_time.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_time.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_time.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_time.o: ../include/openssl/comp.h ../include/openssl/conf.h s_time.o: ../include/openssl/crypto.h ../include/openssl/des.h s_time.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_time.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! s_time.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! s_time.o: ../include/openssl/evp.h ../include/openssl/idea.h ! s_time.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! s_time.o: ../include/openssl/md4.h ../include/openssl/md5.h ! s_time.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! s_time.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! s_time.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! s_time.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! s_time.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! s_time.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! s_time.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! s_time.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! s_time.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! s_time.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! s_time.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! s_time.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h ! s_time.o: s_apps.h sess_id.o: ../include/openssl/asn1.h ../include/openssl/bio.h sess_id.o: ../include/openssl/blowfish.h ../include/openssl/bn.h sess_id.o: ../include/openssl/buffer.h ../include/openssl/cast.h sess_id.o: ../include/openssl/comp.h ../include/openssl/conf.h sess_id.o: ../include/openssl/crypto.h ../include/openssl/des.h sess_id.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! sess_id.o: ../include/openssl/e_os.h ../include/openssl/e_os.h ! sess_id.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! sess_id.o: ../include/openssl/evp.h ../include/openssl/idea.h ! sess_id.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! sess_id.o: ../include/openssl/md4.h ../include/openssl/md5.h ! sess_id.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! sess_id.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! sess_id.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! sess_id.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! sess_id.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! sess_id.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! sess_id.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! sess_id.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! sess_id.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! sess_id.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! sess_id.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! sess_id.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h smime.o: ../include/openssl/asn1.h ../include/openssl/bio.h smime.o: ../include/openssl/blowfish.h ../include/openssl/bn.h smime.o: ../include/openssl/buffer.h ../include/openssl/cast.h smime.o: ../include/openssl/conf.h ../include/openssl/crypto.h smime.o: ../include/openssl/des.h ../include/openssl/dh.h smime.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! smime.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! smime.o: ../include/openssl/err.h ../include/openssl/evp.h ! smime.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! smime.o: ../include/openssl/md2.h ../include/openssl/md4.h ! smime.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! smime.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! smime.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! smime.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! smime.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! smime.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! smime.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! smime.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! smime.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! smime.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h speed.o: ../include/openssl/asn1.h ../include/openssl/bio.h speed.o: ../include/openssl/blowfish.h ../include/openssl/bn.h speed.o: ../include/openssl/buffer.h ../include/openssl/cast.h speed.o: ../include/openssl/conf.h ../include/openssl/crypto.h speed.o: ../include/openssl/des.h ../include/openssl/dh.h speed.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! speed.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! speed.o: ../include/openssl/err.h ../include/openssl/evp.h ! speed.o: ../include/openssl/hmac.h ../include/openssl/idea.h ! speed.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! speed.o: ../include/openssl/md4.h ../include/openssl/md5.h ! speed.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! speed.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! speed.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h ! speed.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! speed.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! speed.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! speed.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! speed.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! speed.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ./testdsa.h ! speed.o: ./testrsa.h apps.h spkac.o: ../include/openssl/asn1.h ../include/openssl/bio.h spkac.o: ../include/openssl/blowfish.h ../include/openssl/bn.h spkac.o: ../include/openssl/buffer.h ../include/openssl/cast.h spkac.o: ../include/openssl/conf.h ../include/openssl/crypto.h spkac.o: ../include/openssl/des.h ../include/openssl/dh.h spkac.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! spkac.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! spkac.o: ../include/openssl/err.h ../include/openssl/evp.h ! spkac.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! spkac.o: ../include/openssl/md2.h ../include/openssl/md4.h ! spkac.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! spkac.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! spkac.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! spkac.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! spkac.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! spkac.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! spkac.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! spkac.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! spkac.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! spkac.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h verify.o: ../include/openssl/asn1.h ../include/openssl/bio.h verify.o: ../include/openssl/blowfish.h ../include/openssl/bn.h verify.o: ../include/openssl/buffer.h ../include/openssl/cast.h verify.o: ../include/openssl/conf.h ../include/openssl/crypto.h verify.o: ../include/openssl/des.h ../include/openssl/dh.h verify.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! verify.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! verify.o: ../include/openssl/err.h ../include/openssl/evp.h ! verify.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! verify.o: ../include/openssl/md2.h ../include/openssl/md4.h ! verify.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! verify.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! verify.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! verify.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! verify.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! verify.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! verify.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! verify.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! verify.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! verify.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ! verify.o: ../include/openssl/x509v3.h apps.h version.o: ../include/openssl/asn1.h ../include/openssl/bio.h version.o: ../include/openssl/blowfish.h ../include/openssl/bn.h version.o: ../include/openssl/buffer.h ../include/openssl/cast.h version.o: ../include/openssl/conf.h ../include/openssl/crypto.h version.o: ../include/openssl/des.h ../include/openssl/dh.h version.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! version.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! version.o: ../include/openssl/evp.h ../include/openssl/idea.h ! version.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! version.o: ../include/openssl/md4.h ../include/openssl/md5.h ! version.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! version.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! version.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h ! version.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! version.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! version.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! version.o: ../include/openssl/sha.h ../include/openssl/stack.h ! version.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! version.o: ../include/openssl/x509_vfy.h apps.h x509.o: ../include/openssl/asn1.h ../include/openssl/bio.h x509.o: ../include/openssl/blowfish.h ../include/openssl/bn.h x509.o: ../include/openssl/buffer.h ../include/openssl/cast.h x509.o: ../include/openssl/conf.h ../include/openssl/crypto.h x509.o: ../include/openssl/des.h ../include/openssl/dh.h x509.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! x509.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! x509.o: ../include/openssl/err.h ../include/openssl/evp.h ! x509.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! x509.o: ../include/openssl/md2.h ../include/openssl/md4.h ! x509.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! x509.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! x509.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! x509.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! x509.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! x509.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! x509.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! x509.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! x509.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! x509.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h ! x509.o: ../include/openssl/x509v3.h apps.h --- 150,929 ---- app_rand.o: ../include/openssl/conf.h ../include/openssl/crypto.h app_rand.o: ../include/openssl/des.h ../include/openssl/dh.h app_rand.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! app_rand.o: ../include/openssl/e_os2.h ../include/openssl/evp.h ! app_rand.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! app_rand.o: ../include/openssl/md2.h ../include/openssl/md4.h ! app_rand.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! app_rand.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! app_rand.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! app_rand.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! app_rand.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! app_rand.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! app_rand.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! app_rand.o: ../include/openssl/sha.h ../include/openssl/stack.h ! app_rand.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! app_rand.o: ../include/openssl/x509_vfy.h apps.h apps.o: ../include/openssl/asn1.h ../include/openssl/bio.h apps.o: ../include/openssl/blowfish.h ../include/openssl/bn.h apps.o: ../include/openssl/buffer.h ../include/openssl/cast.h apps.o: ../include/openssl/conf.h ../include/openssl/crypto.h apps.o: ../include/openssl/des.h ../include/openssl/dh.h apps.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! apps.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! apps.o: ../include/openssl/evp.h ../include/openssl/idea.h ! apps.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! apps.o: ../include/openssl/md4.h ../include/openssl/md5.h ! apps.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! apps.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! apps.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! apps.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h ! apps.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! apps.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! apps.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! apps.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! apps.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! apps.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h asn1pars.o: ../include/openssl/asn1.h ../include/openssl/bio.h asn1pars.o: ../include/openssl/blowfish.h ../include/openssl/bn.h asn1pars.o: ../include/openssl/buffer.h ../include/openssl/cast.h asn1pars.o: ../include/openssl/conf.h ../include/openssl/crypto.h asn1pars.o: ../include/openssl/des.h ../include/openssl/dh.h asn1pars.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! asn1pars.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! asn1pars.o: ../include/openssl/evp.h ../include/openssl/idea.h ! asn1pars.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! asn1pars.o: ../include/openssl/md4.h ../include/openssl/md5.h ! asn1pars.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! asn1pars.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! asn1pars.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! asn1pars.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! asn1pars.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! asn1pars.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! asn1pars.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! asn1pars.o: ../include/openssl/sha.h ../include/openssl/stack.h ! asn1pars.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! asn1pars.o: ../include/openssl/x509_vfy.h apps.h ca.o: ../include/openssl/asn1.h ../include/openssl/bio.h ca.o: ../include/openssl/blowfish.h ../include/openssl/bn.h ca.o: ../include/openssl/buffer.h ../include/openssl/cast.h ca.o: ../include/openssl/conf.h ../include/openssl/crypto.h ca.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h ! ca.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! ca.o: ../include/openssl/err.h ../include/openssl/evp.h ! ca.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! ca.o: ../include/openssl/md2.h ../include/openssl/md4.h ! ca.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! ca.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! ca.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! ca.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! ca.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! ca.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! ca.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! ca.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! ca.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! ca.o: ../include/openssl/txt_db.h ../include/openssl/x509.h ! ca.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h ciphers.o: ../include/openssl/asn1.h ../include/openssl/bio.h ciphers.o: ../include/openssl/blowfish.h ../include/openssl/bn.h ciphers.o: ../include/openssl/buffer.h ../include/openssl/cast.h ciphers.o: ../include/openssl/comp.h ../include/openssl/conf.h ciphers.o: ../include/openssl/crypto.h ../include/openssl/des.h ciphers.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! ciphers.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! ciphers.o: ../include/openssl/err.h ../include/openssl/evp.h ! ciphers.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! ciphers.o: ../include/openssl/md2.h ../include/openssl/md4.h ! ciphers.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! ciphers.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! ciphers.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! ciphers.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! ciphers.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! ciphers.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! ciphers.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! ciphers.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! ciphers.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! ciphers.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! ciphers.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! ciphers.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! ciphers.o: ../include/openssl/x509_vfy.h apps.h crl.o: ../include/openssl/asn1.h ../include/openssl/bio.h crl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h crl.o: ../include/openssl/buffer.h ../include/openssl/cast.h crl.o: ../include/openssl/conf.h ../include/openssl/crypto.h crl.o: ../include/openssl/des.h ../include/openssl/dh.h crl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! crl.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! crl.o: ../include/openssl/evp.h ../include/openssl/idea.h ! crl.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! crl.o: ../include/openssl/md4.h ../include/openssl/md5.h ! crl.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! crl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! crl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! crl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! crl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! crl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! crl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! crl.o: ../include/openssl/sha.h ../include/openssl/stack.h ! crl.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! crl.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h crl2p7.o: ../include/openssl/asn1.h ../include/openssl/bio.h crl2p7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h crl2p7.o: ../include/openssl/buffer.h ../include/openssl/cast.h crl2p7.o: ../include/openssl/conf.h ../include/openssl/crypto.h crl2p7.o: ../include/openssl/des.h ../include/openssl/dh.h crl2p7.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! crl2p7.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! crl2p7.o: ../include/openssl/evp.h ../include/openssl/idea.h ! crl2p7.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! crl2p7.o: ../include/openssl/md4.h ../include/openssl/md5.h ! crl2p7.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! crl2p7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! crl2p7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! crl2p7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! crl2p7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! crl2p7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! crl2p7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! crl2p7.o: ../include/openssl/sha.h ../include/openssl/stack.h ! crl2p7.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! crl2p7.o: ../include/openssl/x509_vfy.h apps.h dgst.o: ../include/openssl/asn1.h ../include/openssl/bio.h dgst.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dgst.o: ../include/openssl/buffer.h ../include/openssl/cast.h dgst.o: ../include/openssl/conf.h ../include/openssl/crypto.h dgst.o: ../include/openssl/des.h ../include/openssl/dh.h dgst.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! dgst.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! dgst.o: ../include/openssl/evp.h ../include/openssl/idea.h ! dgst.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! dgst.o: ../include/openssl/md4.h ../include/openssl/md5.h ! dgst.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! dgst.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! dgst.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! dgst.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! dgst.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! dgst.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! dgst.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! dgst.o: ../include/openssl/sha.h ../include/openssl/stack.h ! dgst.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! dgst.o: ../include/openssl/x509_vfy.h apps.h dh.o: ../include/openssl/asn1.h ../include/openssl/bio.h dh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dh.o: ../include/openssl/buffer.h ../include/openssl/cast.h dh.o: ../include/openssl/conf.h ../include/openssl/crypto.h dh.o: ../include/openssl/des.h ../include/openssl/dh.h ../include/openssl/dsa.h ! dh.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! dh.o: ../include/openssl/err.h ../include/openssl/evp.h ! dh.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! dh.o: ../include/openssl/md2.h ../include/openssl/md4.h ! dh.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! dh.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! dh.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! dh.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! dh.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! dh.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! dh.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! dh.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! dh.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! dh.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h dsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h dsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h dsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h dsa.o: ../include/openssl/des.h ../include/openssl/dh.h dsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! dsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! dsa.o: ../include/openssl/evp.h ../include/openssl/idea.h ! dsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! dsa.o: ../include/openssl/md4.h ../include/openssl/md5.h ! dsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! dsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! dsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! dsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! dsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! dsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! dsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! dsa.o: ../include/openssl/sha.h ../include/openssl/stack.h ! dsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! dsa.o: ../include/openssl/x509_vfy.h apps.h dsaparam.o: ../include/openssl/asn1.h ../include/openssl/bio.h dsaparam.o: ../include/openssl/blowfish.h ../include/openssl/bn.h dsaparam.o: ../include/openssl/buffer.h ../include/openssl/cast.h dsaparam.o: ../include/openssl/conf.h ../include/openssl/crypto.h dsaparam.o: ../include/openssl/des.h ../include/openssl/dh.h dsaparam.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! dsaparam.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! dsaparam.o: ../include/openssl/evp.h ../include/openssl/idea.h ! dsaparam.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! dsaparam.o: ../include/openssl/md4.h ../include/openssl/md5.h ! dsaparam.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! dsaparam.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! dsaparam.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! dsaparam.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! dsaparam.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! dsaparam.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! dsaparam.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! dsaparam.o: ../include/openssl/sha.h ../include/openssl/stack.h ! dsaparam.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! dsaparam.o: ../include/openssl/x509_vfy.h apps.h enc.o: ../include/openssl/asn1.h ../include/openssl/bio.h enc.o: ../include/openssl/blowfish.h ../include/openssl/bn.h enc.o: ../include/openssl/buffer.h ../include/openssl/cast.h enc.o: ../include/openssl/conf.h ../include/openssl/crypto.h enc.o: ../include/openssl/des.h ../include/openssl/dh.h enc.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! enc.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! enc.o: ../include/openssl/evp.h ../include/openssl/idea.h ! enc.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! enc.o: ../include/openssl/md4.h ../include/openssl/md5.h ! enc.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! enc.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! enc.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! enc.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! enc.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! enc.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! enc.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! enc.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! enc.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! enc.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h errstr.o: ../include/openssl/asn1.h ../include/openssl/bio.h errstr.o: ../include/openssl/blowfish.h ../include/openssl/bn.h errstr.o: ../include/openssl/buffer.h ../include/openssl/cast.h errstr.o: ../include/openssl/comp.h ../include/openssl/conf.h errstr.o: ../include/openssl/crypto.h ../include/openssl/des.h errstr.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! errstr.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! errstr.o: ../include/openssl/err.h ../include/openssl/evp.h ! errstr.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! errstr.o: ../include/openssl/md2.h ../include/openssl/md4.h ! errstr.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! errstr.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! errstr.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! errstr.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! errstr.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! errstr.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! errstr.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! errstr.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! errstr.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! errstr.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! errstr.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! errstr.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! errstr.o: ../include/openssl/x509_vfy.h apps.h gendh.o: ../include/openssl/asn1.h ../include/openssl/bio.h gendh.o: ../include/openssl/blowfish.h ../include/openssl/bn.h gendh.o: ../include/openssl/buffer.h ../include/openssl/cast.h gendh.o: ../include/openssl/conf.h ../include/openssl/crypto.h gendh.o: ../include/openssl/des.h ../include/openssl/dh.h gendh.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! gendh.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! gendh.o: ../include/openssl/evp.h ../include/openssl/idea.h ! gendh.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! gendh.o: ../include/openssl/md4.h ../include/openssl/md5.h ! gendh.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! gendh.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! gendh.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! gendh.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! gendh.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! gendh.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! gendh.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! gendh.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! gendh.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! gendh.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h gendsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h gendsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h gendsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h gendsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h gendsa.o: ../include/openssl/des.h ../include/openssl/dh.h gendsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! gendsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! gendsa.o: ../include/openssl/evp.h ../include/openssl/idea.h ! gendsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! gendsa.o: ../include/openssl/md4.h ../include/openssl/md5.h ! gendsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! gendsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! gendsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! gendsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! gendsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! gendsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! gendsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! gendsa.o: ../include/openssl/sha.h ../include/openssl/stack.h ! gendsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! gendsa.o: ../include/openssl/x509_vfy.h apps.h genrsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h genrsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h genrsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h genrsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h genrsa.o: ../include/openssl/des.h ../include/openssl/dh.h genrsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! genrsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! genrsa.o: ../include/openssl/evp.h ../include/openssl/idea.h ! genrsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! genrsa.o: ../include/openssl/md4.h ../include/openssl/md5.h ! genrsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! genrsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! genrsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! genrsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! genrsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! genrsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! genrsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! genrsa.o: ../include/openssl/sha.h ../include/openssl/stack.h ! genrsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! genrsa.o: ../include/openssl/x509_vfy.h apps.h nseq.o: ../include/openssl/asn1.h ../include/openssl/bio.h nseq.o: ../include/openssl/blowfish.h ../include/openssl/bn.h nseq.o: ../include/openssl/buffer.h ../include/openssl/cast.h nseq.o: ../include/openssl/conf.h ../include/openssl/crypto.h nseq.o: ../include/openssl/des.h ../include/openssl/dh.h nseq.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! nseq.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! nseq.o: ../include/openssl/evp.h ../include/openssl/idea.h ! nseq.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! nseq.o: ../include/openssl/md4.h ../include/openssl/md5.h ! nseq.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! nseq.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! nseq.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! nseq.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! nseq.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! nseq.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! nseq.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! nseq.o: ../include/openssl/sha.h ../include/openssl/stack.h ! nseq.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! nseq.o: ../include/openssl/x509_vfy.h apps.h openssl.o: ../include/openssl/asn1.h ../include/openssl/bio.h openssl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h openssl.o: ../include/openssl/buffer.h ../include/openssl/cast.h openssl.o: ../include/openssl/comp.h ../include/openssl/conf.h openssl.o: ../include/openssl/crypto.h ../include/openssl/des.h openssl.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! openssl.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! openssl.o: ../include/openssl/err.h ../include/openssl/evp.h ! openssl.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! openssl.o: ../include/openssl/md2.h ../include/openssl/md4.h ! openssl.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! openssl.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! openssl.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! openssl.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! openssl.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! openssl.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! openssl.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! openssl.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! openssl.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! openssl.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! openssl.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! openssl.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! openssl.o: ../include/openssl/x509_vfy.h apps.h progs.h s_apps.h passwd.o: ../include/openssl/asn1.h ../include/openssl/bio.h passwd.o: ../include/openssl/blowfish.h ../include/openssl/bn.h passwd.o: ../include/openssl/buffer.h ../include/openssl/cast.h passwd.o: ../include/openssl/conf.h ../include/openssl/crypto.h passwd.o: ../include/openssl/des.h ../include/openssl/dh.h passwd.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! passwd.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! passwd.o: ../include/openssl/evp.h ../include/openssl/idea.h ! passwd.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! passwd.o: ../include/openssl/md4.h ../include/openssl/md5.h ! passwd.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! passwd.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! passwd.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h ! passwd.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! passwd.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! passwd.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! passwd.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! passwd.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! passwd.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h pkcs12.o: ../include/openssl/asn1.h ../include/openssl/bio.h pkcs12.o: ../include/openssl/blowfish.h ../include/openssl/bn.h pkcs12.o: ../include/openssl/buffer.h ../include/openssl/cast.h pkcs12.o: ../include/openssl/conf.h ../include/openssl/crypto.h pkcs12.o: ../include/openssl/des.h ../include/openssl/dh.h pkcs12.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! pkcs12.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! pkcs12.o: ../include/openssl/evp.h ../include/openssl/idea.h ! pkcs12.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! pkcs12.o: ../include/openssl/md4.h ../include/openssl/md5.h ! pkcs12.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! pkcs12.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! pkcs12.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! pkcs12.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h ! pkcs12.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! pkcs12.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! pkcs12.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! pkcs12.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! pkcs12.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! pkcs12.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h pkcs7.o: ../include/openssl/asn1.h ../include/openssl/bio.h pkcs7.o: ../include/openssl/blowfish.h ../include/openssl/bn.h pkcs7.o: ../include/openssl/buffer.h ../include/openssl/cast.h pkcs7.o: ../include/openssl/conf.h ../include/openssl/crypto.h pkcs7.o: ../include/openssl/des.h ../include/openssl/dh.h pkcs7.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! pkcs7.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! pkcs7.o: ../include/openssl/evp.h ../include/openssl/idea.h ! pkcs7.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! pkcs7.o: ../include/openssl/md4.h ../include/openssl/md5.h ! pkcs7.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! pkcs7.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! pkcs7.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! pkcs7.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! pkcs7.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! pkcs7.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! pkcs7.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! pkcs7.o: ../include/openssl/sha.h ../include/openssl/stack.h ! pkcs7.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! pkcs7.o: ../include/openssl/x509_vfy.h apps.h pkcs8.o: ../include/openssl/asn1.h ../include/openssl/bio.h pkcs8.o: ../include/openssl/blowfish.h ../include/openssl/bn.h pkcs8.o: ../include/openssl/buffer.h ../include/openssl/cast.h pkcs8.o: ../include/openssl/conf.h ../include/openssl/crypto.h pkcs8.o: ../include/openssl/des.h ../include/openssl/dh.h pkcs8.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! pkcs8.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! pkcs8.o: ../include/openssl/evp.h ../include/openssl/idea.h ! pkcs8.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! pkcs8.o: ../include/openssl/md4.h ../include/openssl/md5.h ! pkcs8.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! pkcs8.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! pkcs8.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! pkcs8.o: ../include/openssl/pem2.h ../include/openssl/pkcs12.h ! pkcs8.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! pkcs8.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! pkcs8.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! pkcs8.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! pkcs8.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! pkcs8.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h rand.o: ../include/openssl/asn1.h ../include/openssl/bio.h rand.o: ../include/openssl/blowfish.h ../include/openssl/bn.h rand.o: ../include/openssl/buffer.h ../include/openssl/cast.h rand.o: ../include/openssl/conf.h ../include/openssl/crypto.h rand.o: ../include/openssl/des.h ../include/openssl/dh.h rand.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! rand.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! rand.o: ../include/openssl/evp.h ../include/openssl/idea.h ! rand.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! rand.o: ../include/openssl/md4.h ../include/openssl/md5.h ! rand.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! rand.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! rand.o: ../include/openssl/opensslv.h ../include/openssl/pkcs7.h ! rand.o: ../include/openssl/rand.h ../include/openssl/rc2.h ! rand.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! rand.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! rand.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! rand.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! rand.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h req.o: ../include/openssl/asn1.h ../include/openssl/bio.h req.o: ../include/openssl/blowfish.h ../include/openssl/bn.h req.o: ../include/openssl/buffer.h ../include/openssl/cast.h req.o: ../include/openssl/conf.h ../include/openssl/crypto.h req.o: ../include/openssl/des.h ../include/openssl/dh.h req.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! req.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! req.o: ../include/openssl/evp.h ../include/openssl/idea.h ! req.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! req.o: ../include/openssl/md4.h ../include/openssl/md5.h ! req.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! req.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! req.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! req.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! req.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! req.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! req.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! req.o: ../include/openssl/sha.h ../include/openssl/stack.h ! req.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! req.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h rsa.o: ../include/openssl/asn1.h ../include/openssl/bio.h rsa.o: ../include/openssl/blowfish.h ../include/openssl/bn.h rsa.o: ../include/openssl/buffer.h ../include/openssl/cast.h rsa.o: ../include/openssl/conf.h ../include/openssl/crypto.h rsa.o: ../include/openssl/des.h ../include/openssl/dh.h rsa.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! rsa.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! rsa.o: ../include/openssl/evp.h ../include/openssl/idea.h ! rsa.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! rsa.o: ../include/openssl/md4.h ../include/openssl/md5.h ! rsa.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! rsa.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! rsa.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! rsa.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! rsa.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! rsa.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! rsa.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! rsa.o: ../include/openssl/sha.h ../include/openssl/stack.h ! rsa.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! rsa.o: ../include/openssl/x509_vfy.h apps.h rsautl.o: ../include/openssl/asn1.h ../include/openssl/bio.h rsautl.o: ../include/openssl/blowfish.h ../include/openssl/bn.h rsautl.o: ../include/openssl/buffer.h ../include/openssl/cast.h rsautl.o: ../include/openssl/conf.h ../include/openssl/crypto.h rsautl.o: ../include/openssl/des.h ../include/openssl/dh.h rsautl.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! rsautl.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! rsautl.o: ../include/openssl/evp.h ../include/openssl/idea.h ! rsautl.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! rsautl.o: ../include/openssl/md4.h ../include/openssl/md5.h ! rsautl.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! rsautl.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! rsautl.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! rsautl.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! rsautl.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! rsautl.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! rsautl.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! rsautl.o: ../include/openssl/sha.h ../include/openssl/stack.h ! rsautl.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! rsautl.o: ../include/openssl/x509_vfy.h apps.h s_cb.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_cb.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_cb.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_cb.o: ../include/openssl/comp.h ../include/openssl/conf.h s_cb.o: ../include/openssl/crypto.h ../include/openssl/des.h s_cb.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_cb.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! s_cb.o: ../include/openssl/err.h ../include/openssl/evp.h ! s_cb.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! s_cb.o: ../include/openssl/md2.h ../include/openssl/md4.h ! s_cb.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! s_cb.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! s_cb.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! s_cb.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! s_cb.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! s_cb.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! s_cb.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! s_cb.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! s_cb.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! s_cb.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! s_cb.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! s_cb.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! s_cb.o: ../include/openssl/x509_vfy.h apps.h s_apps.h s_client.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_client.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_client.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_client.o: ../include/openssl/comp.h ../include/openssl/conf.h s_client.o: ../include/openssl/crypto.h ../include/openssl/des.h s_client.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_client.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! s_client.o: ../include/openssl/err.h ../include/openssl/evp.h ! s_client.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! s_client.o: ../include/openssl/md2.h ../include/openssl/md4.h ! s_client.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! s_client.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! s_client.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! s_client.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! s_client.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! s_client.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! s_client.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! s_client.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! s_client.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! s_client.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! s_client.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! s_client.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! s_client.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h ! s_client.o: s_apps.h s_server.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_server.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_server.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_server.o: ../include/openssl/comp.h ../include/openssl/conf.h s_server.o: ../include/openssl/crypto.h ../include/openssl/des.h s_server.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_server.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! s_server.o: ../include/openssl/err.h ../include/openssl/evp.h ! s_server.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! s_server.o: ../include/openssl/md2.h ../include/openssl/md4.h ! s_server.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! s_server.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! s_server.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! s_server.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! s_server.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! s_server.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! s_server.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! s_server.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! s_server.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! s_server.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! s_server.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! s_server.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! s_server.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h ! s_server.o: s_apps.h s_socket.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_socket.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_socket.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_socket.o: ../include/openssl/comp.h ../include/openssl/conf.h s_socket.o: ../include/openssl/crypto.h ../include/openssl/des.h s_socket.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_socket.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! s_socket.o: ../include/openssl/evp.h ../include/openssl/idea.h ! s_socket.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! s_socket.o: ../include/openssl/md4.h ../include/openssl/md5.h ! s_socket.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! s_socket.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! s_socket.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! s_socket.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! s_socket.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! s_socket.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! s_socket.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! s_socket.o: ../include/openssl/sha.h ../include/openssl/ssl.h ! s_socket.o: ../include/openssl/ssl2.h ../include/openssl/ssl23.h ! s_socket.o: ../include/openssl/ssl3.h ../include/openssl/stack.h ! s_socket.o: ../include/openssl/symhacks.h ../include/openssl/tls1.h ! s_socket.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h ! s_socket.o: s_apps.h s_time.o: ../include/openssl/asn1.h ../include/openssl/bio.h s_time.o: ../include/openssl/blowfish.h ../include/openssl/bn.h s_time.o: ../include/openssl/buffer.h ../include/openssl/cast.h s_time.o: ../include/openssl/comp.h ../include/openssl/conf.h s_time.o: ../include/openssl/crypto.h ../include/openssl/des.h s_time.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! s_time.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! s_time.o: ../include/openssl/err.h ../include/openssl/evp.h ! s_time.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! s_time.o: ../include/openssl/md2.h ../include/openssl/md4.h ! s_time.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! s_time.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! s_time.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! s_time.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! s_time.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! s_time.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! s_time.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! s_time.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! s_time.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! s_time.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! s_time.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! s_time.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! s_time.o: ../include/openssl/x509_vfy.h apps.h s_apps.h sess_id.o: ../include/openssl/asn1.h ../include/openssl/bio.h sess_id.o: ../include/openssl/blowfish.h ../include/openssl/bn.h sess_id.o: ../include/openssl/buffer.h ../include/openssl/cast.h sess_id.o: ../include/openssl/comp.h ../include/openssl/conf.h sess_id.o: ../include/openssl/crypto.h ../include/openssl/des.h sess_id.o: ../include/openssl/dh.h ../include/openssl/dsa.h ! sess_id.o: ../include/openssl/e_os.h ../include/openssl/e_os2.h ! sess_id.o: ../include/openssl/err.h ../include/openssl/evp.h ! sess_id.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! sess_id.o: ../include/openssl/md2.h ../include/openssl/md4.h ! sess_id.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! sess_id.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! sess_id.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! sess_id.o: ../include/openssl/pem.h ../include/openssl/pem2.h ! sess_id.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! sess_id.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! sess_id.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! sess_id.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! sess_id.o: ../include/openssl/ssl.h ../include/openssl/ssl2.h ! sess_id.o: ../include/openssl/ssl23.h ../include/openssl/ssl3.h ! sess_id.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! sess_id.o: ../include/openssl/tls1.h ../include/openssl/x509.h ! sess_id.o: ../include/openssl/x509_vfy.h apps.h smime.o: ../include/openssl/asn1.h ../include/openssl/bio.h smime.o: ../include/openssl/blowfish.h ../include/openssl/bn.h smime.o: ../include/openssl/buffer.h ../include/openssl/cast.h smime.o: ../include/openssl/conf.h ../include/openssl/crypto.h smime.o: ../include/openssl/des.h ../include/openssl/dh.h smime.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! smime.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! smime.o: ../include/openssl/evp.h ../include/openssl/idea.h ! smime.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! smime.o: ../include/openssl/md4.h ../include/openssl/md5.h ! smime.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! smime.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! smime.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! smime.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! smime.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! smime.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! smime.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! smime.o: ../include/openssl/sha.h ../include/openssl/stack.h ! smime.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! smime.o: ../include/openssl/x509_vfy.h apps.h speed.o: ../include/openssl/asn1.h ../include/openssl/bio.h speed.o: ../include/openssl/blowfish.h ../include/openssl/bn.h speed.o: ../include/openssl/buffer.h ../include/openssl/cast.h speed.o: ../include/openssl/conf.h ../include/openssl/crypto.h speed.o: ../include/openssl/des.h ../include/openssl/dh.h speed.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! speed.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! speed.o: ../include/openssl/evp.h ../include/openssl/hmac.h ! speed.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! speed.o: ../include/openssl/md2.h ../include/openssl/md4.h ! speed.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! speed.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! speed.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! speed.o: ../include/openssl/pkcs7.h ../include/openssl/rand.h ! speed.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! speed.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! speed.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! speed.o: ../include/openssl/sha.h ../include/openssl/stack.h ! speed.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! speed.o: ../include/openssl/x509_vfy.h ./testdsa.h ./testrsa.h apps.h spkac.o: ../include/openssl/asn1.h ../include/openssl/bio.h spkac.o: ../include/openssl/blowfish.h ../include/openssl/bn.h spkac.o: ../include/openssl/buffer.h ../include/openssl/cast.h spkac.o: ../include/openssl/conf.h ../include/openssl/crypto.h spkac.o: ../include/openssl/des.h ../include/openssl/dh.h spkac.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! spkac.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! spkac.o: ../include/openssl/evp.h ../include/openssl/idea.h ! spkac.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! spkac.o: ../include/openssl/md4.h ../include/openssl/md5.h ! spkac.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! spkac.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! spkac.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! spkac.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! spkac.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! spkac.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! spkac.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! spkac.o: ../include/openssl/sha.h ../include/openssl/stack.h ! spkac.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! spkac.o: ../include/openssl/x509_vfy.h apps.h verify.o: ../include/openssl/asn1.h ../include/openssl/bio.h verify.o: ../include/openssl/blowfish.h ../include/openssl/bn.h verify.o: ../include/openssl/buffer.h ../include/openssl/cast.h verify.o: ../include/openssl/conf.h ../include/openssl/crypto.h verify.o: ../include/openssl/des.h ../include/openssl/dh.h verify.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! verify.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! verify.o: ../include/openssl/evp.h ../include/openssl/idea.h ! verify.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! verify.o: ../include/openssl/md4.h ../include/openssl/md5.h ! verify.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! verify.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! verify.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! verify.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! verify.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! verify.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! verify.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! verify.o: ../include/openssl/sha.h ../include/openssl/stack.h ! verify.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! verify.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h version.o: ../include/openssl/asn1.h ../include/openssl/bio.h version.o: ../include/openssl/blowfish.h ../include/openssl/bn.h version.o: ../include/openssl/buffer.h ../include/openssl/cast.h version.o: ../include/openssl/conf.h ../include/openssl/crypto.h version.o: ../include/openssl/des.h ../include/openssl/dh.h version.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! version.o: ../include/openssl/e_os2.h ../include/openssl/evp.h ! version.o: ../include/openssl/idea.h ../include/openssl/lhash.h ! version.o: ../include/openssl/md2.h ../include/openssl/md4.h ! version.o: ../include/openssl/md5.h ../include/openssl/mdc2.h ! version.o: ../include/openssl/obj_mac.h ../include/openssl/objects.h ! version.o: ../include/openssl/opensslconf.h ../include/openssl/opensslv.h ! version.o: ../include/openssl/pkcs7.h ../include/openssl/rc2.h ! version.o: ../include/openssl/rc4.h ../include/openssl/rc5.h ! version.o: ../include/openssl/ripemd.h ../include/openssl/rsa.h ! version.o: ../include/openssl/safestack.h ../include/openssl/sha.h ! version.o: ../include/openssl/stack.h ../include/openssl/symhacks.h ! version.o: ../include/openssl/x509.h ../include/openssl/x509_vfy.h apps.h x509.o: ../include/openssl/asn1.h ../include/openssl/bio.h x509.o: ../include/openssl/blowfish.h ../include/openssl/bn.h x509.o: ../include/openssl/buffer.h ../include/openssl/cast.h x509.o: ../include/openssl/conf.h ../include/openssl/crypto.h x509.o: ../include/openssl/des.h ../include/openssl/dh.h x509.o: ../include/openssl/dsa.h ../include/openssl/e_os.h ! x509.o: ../include/openssl/e_os2.h ../include/openssl/err.h ! x509.o: ../include/openssl/evp.h ../include/openssl/idea.h ! x509.o: ../include/openssl/lhash.h ../include/openssl/md2.h ! x509.o: ../include/openssl/md4.h ../include/openssl/md5.h ! x509.o: ../include/openssl/mdc2.h ../include/openssl/obj_mac.h ! x509.o: ../include/openssl/objects.h ../include/openssl/opensslconf.h ! x509.o: ../include/openssl/opensslv.h ../include/openssl/pem.h ! x509.o: ../include/openssl/pem2.h ../include/openssl/pkcs7.h ! x509.o: ../include/openssl/rc2.h ../include/openssl/rc4.h ! x509.o: ../include/openssl/rc5.h ../include/openssl/ripemd.h ! x509.o: ../include/openssl/rsa.h ../include/openssl/safestack.h ! x509.o: ../include/openssl/sha.h ../include/openssl/stack.h ! x509.o: ../include/openssl/symhacks.h ../include/openssl/x509.h ! x509.o: ../include/openssl/x509_vfy.h ../include/openssl/x509v3.h apps.h diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/apps.c ../RELENG_4_6/crypto/openssl/apps/apps.c *** crypto/openssl/apps/apps.c Sun Nov 26 06:32:46 2000 --- ../RELENG_4_6/crypto/openssl/apps/apps.c Thu Jul 18 13:59:27 2002 *************** *** 228,236 **** q=strrchr(p,'.'); if (q == NULL) ! q = in+size; ! strncpy(out,p,q-p); ! out[q-p]='\0'; } #else void program_name(char *in, char *out, int size) --- 228,243 ---- q=strrchr(p,'.'); if (q == NULL) ! q = p + strlen(p); ! strncpy(out,p,size-1); ! if (q-p >= size) ! { ! out[size-1]='\0'; ! } ! else ! { ! out[q-p]='\0'; ! } } #else void program_name(char *in, char *out, int size) *************** *** 755,761 **** void print_name(BIO *out, char *title, X509_NAME *nm, unsigned long lflags) { ! char buf[256]; char mline = 0; int indent = 0; if(title) BIO_puts(out, title); --- 762,768 ---- void print_name(BIO *out, char *title, X509_NAME *nm, unsigned long lflags) { ! char *buf; char mline = 0; int indent = 0; if(title) BIO_puts(out, title); *************** *** 764,772 **** indent = 4; } if(lflags == XN_FLAG_COMPAT) { ! X509_NAME_oneline(nm,buf,256); ! BIO_puts(out,buf); BIO_puts(out, "\n"); } else { if(mline) BIO_puts(out, "\n"); X509_NAME_print_ex(out, nm, indent, lflags); --- 771,780 ---- indent = 4; } if(lflags == XN_FLAG_COMPAT) { ! buf = X509_NAME_oneline(nm, 0, 0); ! BIO_puts(out, buf); BIO_puts(out, "\n"); + OPENSSL_free(buf); } else { if(mline) BIO_puts(out, "\n"); X509_NAME_print_ex(out, nm, indent, lflags); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/apps.h ../RELENG_4_6/crypto/openssl/apps/apps.h *** crypto/openssl/apps/apps.h Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/apps.h Wed Oct 9 11:36:34 2002 *************** *** 92,99 **** --- 92,101 ---- #define MAIN(a,v) main(a,v) #ifndef NON_MAIN + LHASH *config=NULL; BIO *bio_err=NULL; #else + extern LHASH *config; extern BIO *bio_err; #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/asn1pars.c ../RELENG_4_6/crypto/openssl/apps/asn1pars.c *** crypto/openssl/apps/asn1pars.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/asn1pars.c Tue Dec 3 11:51:20 2002 *************** *** 181,187 **** BIO_printf(bio_err,"where options are\n"); BIO_printf(bio_err," -inform arg input format - one of DER TXT PEM\n"); BIO_printf(bio_err," -in arg input file\n"); ! BIO_printf(bio_err," -out arg output file\n"); BIO_printf(bio_err," -noout arg don't produce any output\n"); BIO_printf(bio_err," -offset arg offset into file\n"); BIO_printf(bio_err," -length arg length of section in file\n"); --- 181,187 ---- BIO_printf(bio_err,"where options are\n"); BIO_printf(bio_err," -inform arg input format - one of DER TXT PEM\n"); BIO_printf(bio_err," -in arg input file\n"); ! BIO_printf(bio_err," -out arg output file (output format is always DER\n"); BIO_printf(bio_err," -noout arg don't produce any output\n"); BIO_printf(bio_err," -offset arg offset into file\n"); BIO_printf(bio_err," -length arg length of section in file\n"); *************** *** 192,198 **** BIO_printf(bio_err," -strparse offset\n"); BIO_printf(bio_err," a series of these can be used to 'dig' into multiple\n"); BIO_printf(bio_err," ASN1 blob wrappings\n"); - BIO_printf(bio_err," -out filename output DER encoding to file\n"); goto end; } --- 192,197 ---- *************** *** 329,334 **** if (at != NULL) ASN1_TYPE_free(at); if (osk != NULL) sk_free(osk); OBJ_cleanup(); ! EXIT(ret); } --- 328,333 ---- if (at != NULL) ASN1_TYPE_free(at); if (osk != NULL) sk_free(osk); OBJ_cleanup(); ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/ca.c ../RELENG_4_6/crypto/openssl/apps/ca.c *** crypto/openssl/apps/ca.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/ca.c Wed Dec 4 18:12:24 2002 *************** *** 82,88 **** # else # include # endif ! # else # include # endif #endif --- 82,88 ---- # else # include # endif ! # elif !defined(VXWORKS) # include # endif #endif *************** *** 543,549 **** goto err; } pkey=PEM_read_bio_PrivateKey(in,NULL,NULL,key); ! if(key) memset(key,0,strlen(key)); if (pkey == NULL) { BIO_printf(bio_err,"unable to load CA private key\n"); --- 543,549 ---- goto err; } pkey=PEM_read_bio_PrivateKey(in,NULL,NULL,key); ! if(key) OPENSSL_cleanse(key,strlen(key)); if (pkey == NULL) { BIO_printf(bio_err,"unable to load CA private key\n"); *************** *** 606,617 **** --- 606,619 ---- that to access(). However, time's too short to do that just now. */ + #ifndef VXWORKS if (access(outdir,R_OK|W_OK|X_OK) != 0) { BIO_printf(bio_err,"I am unable to access the %s directory\n",outdir); perror(outdir); goto err; } + #endif if (stat(outdir,&sb) != 0) { *************** *** 829,837 **** } if (verbose) { ! if ((f=BN_bn2hex(serial)) == NULL) goto err; ! BIO_printf(bio_err,"next serial number is %s\n",f); ! OPENSSL_free(f); } if ((attribs=CONF_get_section(conf,policy)) == NULL) --- 831,844 ---- } if (verbose) { ! if (BN_is_zero(serial)) ! BIO_printf(bio_err,"next serial number is 00\n"); ! else ! { ! if ((f=BN_bn2hex(serial)) == NULL) goto err; ! BIO_printf(bio_err,"next serial number is %s\n",f); ! OPENSSL_free(f); ! } } if ((attribs=CONF_get_section(conf,policy)) == NULL) *************** *** 1108,1114 **** } if ((crldays == 0) && (crlhours == 0)) { ! BIO_printf(bio_err,"cannot lookup how long until the next CRL is issuer\n"); goto err; } --- 1115,1121 ---- } if ((crldays == 0) && (crlhours == 0)) { ! BIO_printf(bio_err,"cannot lookup how long until the next CRL is issued\n"); goto err; } *************** *** 1220,1226 **** --- 1227,1237 ---- X509_free(revcert); strncpy(buf[0],dbfile,BSIZE-4); + #ifndef VMS strcat(buf[0],".new"); + #else + strcat(buf[0],"-new"); + #endif if (BIO_write_filename(out,buf[0]) <= 0) { perror(dbfile); *************** *** 1230,1236 **** --- 1241,1251 ---- j=TXT_DB_write(out,db); if (j <= 0) goto err; strncpy(buf[1],dbfile,BSIZE-4); + #ifndef VMS strcat(buf[1],".old"); + #else + strcat(buf[1],"-old"); + #endif if (rename(dbfile,buf[1]) < 0) { BIO_printf(bio_err,"unable to rename %s to %s\n", dbfile, buf[1]); *************** *** 1267,1273 **** X509_CRL_free(crl); CONF_free(conf); OBJ_cleanup(); ! EXIT(ret); } static void lookup_fail(char *name, char *tag) --- 1282,1288 ---- X509_CRL_free(crl); CONF_free(conf); OBJ_cleanup(); ! OPENSSL_EXIT(ret); } static void lookup_fail(char *name, char *tag) *************** *** 1332,1338 **** ret=ASN1_INTEGER_to_BN(ai,NULL); if (ret == NULL) { ! BIO_printf(bio_err,"error converting number from bin to BIGNUM"); goto err; } err: --- 1347,1353 ---- ret=ASN1_INTEGER_to_BN(ai,NULL); if (ret == NULL) { ! BIO_printf(bio_err,"error converting number from bin to BIGNUM\n"); goto err; } err: *************** *** 1720,1726 **** BIO_printf(bio_err,"The subject name appears to be ok, checking data base for clashes\n"); row[DB_name]=X509_NAME_oneline(subject,NULL,0); ! row[DB_serial]=BN_bn2hex(serial); if ((row[DB_name] == NULL) || (row[DB_serial] == NULL)) { BIO_printf(bio_err,"Memory allocation failure\n"); --- 1735,1744 ---- BIO_printf(bio_err,"The subject name appears to be ok, checking data base for clashes\n"); row[DB_name]=X509_NAME_oneline(subject,NULL,0); ! if (BN_is_zero(serial)) ! row[DB_serial]=BUF_strdup("00"); ! else ! row[DB_serial]=BN_bn2hex(serial); if ((row[DB_name] == NULL) || (row[DB_serial] == NULL)) { BIO_printf(bio_err,"Memory allocation failure\n"); *************** *** 2134,2140 **** row[i]=NULL; row[DB_name]=X509_NAME_oneline(X509_get_subject_name(x509),NULL,0); bn = ASN1_INTEGER_to_BN(X509_get_serialNumber(x509),NULL); ! row[DB_serial]=BN_bn2hex(bn); BN_free(bn); if ((row[DB_name] == NULL) || (row[DB_serial] == NULL)) { --- 2152,2161 ---- row[i]=NULL; row[DB_name]=X509_NAME_oneline(X509_get_subject_name(x509),NULL,0); bn = ASN1_INTEGER_to_BN(X509_get_serialNumber(x509),NULL); ! if (BN_is_zero(bn)) ! row[DB_serial]=BUF_strdup("00"); ! else ! row[DB_serial]=BN_bn2hex(bn); BN_free(bn); if ((row[DB_name] == NULL) || (row[DB_serial] == NULL)) { diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/ciphers.c ../RELENG_4_6/crypto/openssl/apps/ciphers.c *** crypto/openssl/apps/ciphers.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/ciphers.c Tue Dec 3 11:51:17 2002 *************** *** 202,207 **** if (ctx != NULL) SSL_CTX_free(ctx); if (ssl != NULL) SSL_free(ssl); if (STDout != NULL) BIO_free_all(STDout); ! EXIT(ret); } --- 202,207 ---- if (ctx != NULL) SSL_CTX_free(ctx); if (ssl != NULL) SSL_free(ssl); if (STDout != NULL) BIO_free_all(STDout); ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/crl.c ../RELENG_4_6/crypto/openssl/apps/crl.c *** crypto/openssl/apps/crl.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/crl.c Tue Dec 3 11:51:17 2002 *************** *** 364,370 **** X509_STORE_CTX_cleanup(&ctx); X509_STORE_free(store); } ! EXIT(ret); } static X509_CRL *load_crl(char *infile, int format) --- 364,370 ---- X509_STORE_CTX_cleanup(&ctx); X509_STORE_free(store); } ! OPENSSL_EXIT(ret); } static X509_CRL *load_crl(char *infile, int format) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/crl2p7.c ../RELENG_4_6/crypto/openssl/apps/crl2p7.c *** crypto/openssl/apps/crl2p7.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/crl2p7.c Tue Dec 3 11:51:16 2002 *************** *** 166,172 **** BIO_printf(bio_err," -certfile arg certificates file of chain to a trusted CA\n"); BIO_printf(bio_err," (can be used more than once)\n"); BIO_printf(bio_err," -nocrl no crl to load, just certs from '-certfile'\n"); ! EXIT(1); } ERR_load_crypto_strings(); --- 166,172 ---- BIO_printf(bio_err," -certfile arg certificates file of chain to a trusted CA\n"); BIO_printf(bio_err," (can be used more than once)\n"); BIO_printf(bio_err," -nocrl no crl to load, just certs from '-certfile'\n"); ! OPENSSL_EXIT(1); } ERR_load_crypto_strings(); *************** *** 278,284 **** if (p7 != NULL) PKCS7_free(p7); if (crl != NULL) X509_CRL_free(crl); ! EXIT(ret); } /* --- 278,284 ---- if (p7 != NULL) PKCS7_free(p7); if (crl != NULL) X509_CRL_free(crl); ! OPENSSL_EXIT(ret); } /* diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/der_chop ../RELENG_4_6/crypto/openssl/apps/der_chop *** crypto/openssl/apps/der_chop Sun Aug 20 04:45:58 2000 --- ../RELENG_4_6/crypto/openssl/apps/der_chop Wed Feb 19 21:57:35 2003 *************** *** 1,4 **** ! #!/usr/local/bin/perl # # der_chop ... this is one total hack that Eric is really not proud of # so don't look at it and don't ask for support --- 1,4 ---- ! #!/usr/local/bin/perl5 # # der_chop ... this is one total hack that Eric is really not proud of # so don't look at it and don't ask for support diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/dgst.c ../RELENG_4_6/crypto/openssl/apps/dgst.c *** crypto/openssl/apps/dgst.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/dgst.c Tue Dec 3 11:51:16 2002 *************** *** 73,79 **** #undef PROG #define PROG dgst_main ! void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, char binout, EVP_PKEY *key, unsigned char *sigin, int siglen); int MAIN(int, char **); --- 73,79 ---- #undef PROG #define PROG dgst_main ! void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, EVP_PKEY *key, unsigned char *sigin, int siglen); int MAIN(int, char **); *************** *** 87,99 **** BIO *bmd=NULL; BIO *out = NULL; const char *name; ! #define PROG_NAME_SIZE 16 ! char pname[PROG_NAME_SIZE]; int separator=0; int debug=0; const char *outfile = NULL, *keyfile = NULL; const char *sigfile = NULL, *randfile = NULL; ! char out_bin = -1, want_pub = 0, do_verify = 0; EVP_PKEY *sigkey = NULL; unsigned char *sigbuf = NULL; int siglen = 0; --- 87,99 ---- BIO *bmd=NULL; BIO *out = NULL; const char *name; ! #define PROG_NAME_SIZE 39 ! char pname[PROG_NAME_SIZE+1]; int separator=0; int debug=0; const char *outfile = NULL, *keyfile = NULL; const char *sigfile = NULL, *randfile = NULL; ! int out_bin = -1, want_pub = 0, do_verify = 0; EVP_PKEY *sigkey = NULL; unsigned char *sigbuf = NULL; int siglen = 0; *************** *** 327,333 **** end: if (buf != NULL) { ! memset(buf,0,BUFSIZE); OPENSSL_free(buf); } if (in != NULL) BIO_free(in); --- 327,333 ---- end: if (buf != NULL) { ! OPENSSL_cleanse(buf,BUFSIZE); OPENSSL_free(buf); } if (in != NULL) BIO_free(in); *************** *** 335,344 **** EVP_PKEY_free(sigkey); if(sigbuf) OPENSSL_free(sigbuf); if (bmd != NULL) BIO_free(bmd); ! EXIT(err); } ! void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, char binout, EVP_PKEY *key, unsigned char *sigin, int siglen) { int len; --- 335,344 ---- EVP_PKEY_free(sigkey); if(sigbuf) OPENSSL_free(sigbuf); if (bmd != NULL) BIO_free(bmd); ! OPENSSL_EXIT(err); } ! void do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, EVP_PKEY *key, unsigned char *sigin, int siglen) { int len; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/dh.c ../RELENG_4_6/crypto/openssl/apps/dh.c *** crypto/openssl/apps/dh.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/dh.c Tue Dec 3 11:51:16 2002 *************** *** 319,324 **** if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); if (dh != NULL) DH_free(dh); ! EXIT(ret); } #endif --- 319,324 ---- if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); if (dh != NULL) DH_free(dh); ! OPENSSL_EXIT(ret); } #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/dhparam.c ../RELENG_4_6/crypto/openssl/apps/dhparam.c *** crypto/openssl/apps/dhparam.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/dhparam.c Tue Dec 3 11:51:16 2002 *************** *** 506,512 **** if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); if (dh != NULL) DH_free(dh); ! EXIT(ret); } /* dh_cb is identical to dsa_cb in apps/dsaparam.c */ --- 506,512 ---- if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); if (dh != NULL) DH_free(dh); ! OPENSSL_EXIT(ret); } /* dh_cb is identical to dsa_cb in apps/dsaparam.c */ diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/dsa.c ../RELENG_4_6/crypto/openssl/apps/dsa.c *** crypto/openssl/apps/dsa.c Sun Nov 26 06:32:47 2000 --- ../RELENG_4_6/crypto/openssl/apps/dsa.c Tue Dec 3 11:51:16 2002 *************** *** 293,298 **** if(dsa != NULL) DSA_free(dsa); if(passin) OPENSSL_free(passin); if(passout) OPENSSL_free(passout); ! EXIT(ret); } #endif --- 293,298 ---- if(dsa != NULL) DSA_free(dsa); if(passin) OPENSSL_free(passin); if(passout) OPENSSL_free(passout); ! OPENSSL_EXIT(ret); } #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/dsaparam.c ../RELENG_4_6/crypto/openssl/apps/dsaparam.c *** crypto/openssl/apps/dsaparam.c Wed Jul 4 19:19:09 2001 --- ../RELENG_4_6/crypto/openssl/apps/dsaparam.c Tue Dec 3 11:51:15 2002 *************** *** 176,182 **** BIO_printf(bio_err," -outform arg output format - DER or PEM\n"); BIO_printf(bio_err," -in arg input file\n"); BIO_printf(bio_err," -out arg output file\n"); ! BIO_printf(bio_err," -text print the key in text\n"); BIO_printf(bio_err," -C Output C code\n"); BIO_printf(bio_err," -noout no output\n"); BIO_printf(bio_err," -rand files to use for random number input\n"); --- 176,182 ---- BIO_printf(bio_err," -outform arg output format - DER or PEM\n"); BIO_printf(bio_err," -in arg input file\n"); BIO_printf(bio_err," -out arg output file\n"); ! BIO_printf(bio_err," -text print as text\n"); BIO_printf(bio_err," -C Output C code\n"); BIO_printf(bio_err," -noout no output\n"); BIO_printf(bio_err," -rand files to use for random number input\n"); *************** *** 357,363 **** if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); if (dsa != NULL) DSA_free(dsa); ! EXIT(ret); } static void MS_CALLBACK dsa_cb(int p, int n, void *arg) --- 357,363 ---- if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); if (dsa != NULL) DSA_free(dsa); ! OPENSSL_EXIT(ret); } static void MS_CALLBACK dsa_cb(int p, int n, void *arg) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/eay.c ../RELENG_4_6/crypto/openssl/apps/eay.c *** crypto/openssl/apps/eay.c Mon Jan 10 01:21:19 2000 --- ../RELENG_4_6/crypto/openssl/apps/eay.c Wed Dec 31 19:00:00 1969 *************** *** 1,131 **** - /* apps/eay.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - #include - #include - - #define MONOLITH - #define USE_SOCKETS - - #include "openssl/e_os.h" - - #include - #include - #include - - #include - - #include - - #include - - #include - #include - #include - - #include - - #include - #include - #include - #include - #include - - #define MONOLITH - - #include "openssl.c" - #include "apps.c" - #include "asn1pars.c" - #ifndef NO_RSA - #include "ca.c" - #include "genrsa.c" - #include "req.c" - #include "rsa.c" - #endif - #ifndef NO_DH - #include "gendh.c" - #include "dh.c" - #endif - #include "crl.c" - #include "crl2p7.c" - #include "dgst.c" - #include "enc.c" - #include "errstr.c" - #if !defined(NO_SSL2) || !defined(NO_SSL3) - #ifndef NO_SOCK - #include "s_cb.c" - #include "s_client.c" - #include "s_server.c" - #include "s_socket.c" - #include "s_time.c" - #endif - #endif - #include "speed.c" - #include "verify.c" - #include "version.c" - #include "x509.c" - #include "ciphers.c" - #include "sess_id.c" - #include "pkcs7.c" - #ifndef NO_DSA - #include "dsaparam.c" - #include "dsa.c" - #include "gendsa.c" - #endif - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/enc.c ../RELENG_4_6/crypto/openssl/apps/enc.c *** crypto/openssl/apps/enc.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/enc.c Tue Dec 3 11:51:15 2002 *************** *** 99,106 **** const EVP_CIPHER *cipher=NULL,*c; char *inf=NULL,*outf=NULL; BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL; ! #define PROG_NAME_SIZE 16 ! char pname[PROG_NAME_SIZE]; apps_startup(); --- 99,106 ---- const EVP_CIPHER *cipher=NULL,*c; char *inf=NULL,*outf=NULL; BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL; ! #define PROG_NAME_SIZE 39 ! char pname[PROG_NAME_SIZE+1]; apps_startup(); *************** *** 506,520 **** * bug picked up by * Larry J. Hughes Jr. */ if (str == strbuf) ! memset(str,0,SIZE); else ! memset(str,0,strlen(str)); } if ((hiv != NULL) && !set_hex(hiv,iv,8)) { BIO_printf(bio_err,"invalid hex iv value\n"); goto end; } if ((hkey != NULL) && !set_hex(hkey,key,24)) { BIO_printf(bio_err,"invalid hex key value\n"); --- 506,528 ---- * bug picked up by * Larry J. Hughes Jr. */ if (str == strbuf) ! OPENSSL_cleanse(str,SIZE); else ! OPENSSL_cleanse(str,strlen(str)); } if ((hiv != NULL) && !set_hex(hiv,iv,8)) { BIO_printf(bio_err,"invalid hex iv value\n"); goto end; } + if ((hiv == NULL) && (str == NULL)) + { + /* No IV was explicitly set and no IV was generated + * during EVP_BytesToKey. Hence the IV is undefined, + * making correct decryption impossible. */ + BIO_printf(bio_err, "iv undefined\n"); + goto end; + } if ((hkey != NULL) && !set_hex(hkey,key,24)) { BIO_printf(bio_err,"invalid hex key value\n"); *************** *** 596,602 **** if (benc != NULL) BIO_free(benc); if (b64 != NULL) BIO_free(b64); if(pass) OPENSSL_free(pass); ! EXIT(ret); } int set_hex(char *in, unsigned char *out, int size) --- 604,610 ---- if (benc != NULL) BIO_free(benc); if (b64 != NULL) BIO_free(b64); if(pass) OPENSSL_free(pass); ! OPENSSL_EXIT(ret); } int set_hex(char *in, unsigned char *out, int size) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/errstr.c ../RELENG_4_6/crypto/openssl/apps/errstr.c *** crypto/openssl/apps/errstr.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/errstr.c Tue Dec 3 11:51:15 2002 *************** *** 121,125 **** ret++; } } ! EXIT(ret); } --- 121,125 ---- ret++; } } ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/gendh.c ../RELENG_4_6/crypto/openssl/apps/gendh.c *** crypto/openssl/apps/gendh.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/gendh.c Tue Dec 3 11:51:15 2002 *************** *** 184,190 **** ERR_print_errors(bio_err); if (out != NULL) BIO_free_all(out); if (dh != NULL) DH_free(dh); ! EXIT(ret); } static void MS_CALLBACK dh_cb(int p, int n, void *arg) --- 184,190 ---- ERR_print_errors(bio_err); if (out != NULL) BIO_free_all(out); if (dh != NULL) DH_free(dh); ! OPENSSL_EXIT(ret); } static void MS_CALLBACK dh_cb(int p, int n, void *arg) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/gendsa.c ../RELENG_4_6/crypto/openssl/apps/gendsa.c *** crypto/openssl/apps/gendsa.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/gendsa.c Tue Dec 3 11:51:15 2002 *************** *** 220,225 **** if (out != NULL) BIO_free_all(out); if (dsa != NULL) DSA_free(dsa); if(passout) OPENSSL_free(passout); ! EXIT(ret); } #endif --- 220,225 ---- if (out != NULL) BIO_free_all(out); if (dsa != NULL) DSA_free(dsa); if(passout) OPENSSL_free(passout); ! OPENSSL_EXIT(ret); } #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/genrsa.c ../RELENG_4_6/crypto/openssl/apps/genrsa.c *** crypto/openssl/apps/genrsa.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/genrsa.c Tue Dec 3 11:51:14 2002 *************** *** 224,230 **** if(passout) OPENSSL_free(passout); if (ret != 0) ERR_print_errors(bio_err); ! EXIT(ret); } static void MS_CALLBACK genrsa_cb(int p, int n, void *arg) --- 224,230 ---- if(passout) OPENSSL_free(passout); if (ret != 0) ERR_print_errors(bio_err); ! OPENSSL_EXIT(ret); } static void MS_CALLBACK genrsa_cb(int p, int n, void *arg) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/nseq.c ../RELENG_4_6/crypto/openssl/apps/nseq.c *** crypto/openssl/apps/nseq.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/nseq.c Tue Dec 3 11:51:14 2002 *************** *** 102,108 **** BIO_printf (bio_err, "-in file input file\n"); BIO_printf (bio_err, "-out file output file\n"); BIO_printf (bio_err, "-toseq output NS Sequence file\n"); ! EXIT(1); } if (infile) { --- 102,108 ---- BIO_printf (bio_err, "-in file input file\n"); BIO_printf (bio_err, "-out file output file\n"); BIO_printf (bio_err, "-toseq output NS Sequence file\n"); ! OPENSSL_EXIT(1); } if (infile) { *************** *** 162,167 **** BIO_free_all(out); NETSCAPE_CERT_SEQUENCE_free(seq); ! EXIT(ret); } --- 162,167 ---- BIO_free_all(out); NETSCAPE_CERT_SEQUENCE_free(seq); ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/openssl.c ../RELENG_4_6/crypto/openssl/apps/openssl.c *** crypto/openssl/apps/openssl.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/openssl.c Tue Dec 3 11:51:14 2002 *************** *** 77,95 **** static int MS_CALLBACK cmp(FUNCTION *a,FUNCTION *b); static LHASH *prog_init(void ); static int do_cmd(LHASH *prog,int argc,char *argv[]); - LHASH *config=NULL; char *default_config_file=NULL; /* Make sure there is only one when MONOLITH is defined */ #ifdef MONOLITH BIO *bio_err=NULL; #endif int main(int Argc, char *Argv[]) { ARGS arg; ! #define PROG_NAME_SIZE 16 ! char pname[PROG_NAME_SIZE]; FUNCTION f,*fp; MS_STATIC char *prompt,buf[1024],config_name[256]; int n,i,ret=0; --- 77,95 ---- static int MS_CALLBACK cmp(FUNCTION *a,FUNCTION *b); static LHASH *prog_init(void ); static int do_cmd(LHASH *prog,int argc,char *argv[]); char *default_config_file=NULL; /* Make sure there is only one when MONOLITH is defined */ #ifdef MONOLITH + LHASH *config=NULL; BIO *bio_err=NULL; #endif int main(int Argc, char *Argv[]) { ARGS arg; ! #define PROG_NAME_SIZE 39 ! char pname[PROG_NAME_SIZE+1]; FUNCTION f,*fp; MS_STATIC char *prompt,buf[1024],config_name[256]; int n,i,ret=0; *************** *** 215,221 **** BIO_free(bio_err); bio_err=NULL; } ! EXIT(ret); } #define LIST_STANDARD_COMMANDS "list-standard-commands" --- 215,221 ---- BIO_free(bio_err); bio_err=NULL; } ! OPENSSL_EXIT(ret); } #define LIST_STANDARD_COMMANDS "list-standard-commands" diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/passwd.c ../RELENG_4_6/crypto/openssl/apps/passwd.c *** crypto/openssl/apps/passwd.c Wed Jul 4 19:19:09 2001 --- ../RELENG_4_6/crypto/openssl/apps/passwd.c Tue Dec 3 11:51:14 2002 *************** *** 284,290 **** BIO_free(in); if (out) BIO_free_all(out); ! EXIT(ret); } --- 284,290 ---- BIO_free(in); if (out) BIO_free_all(out); ! OPENSSL_EXIT(ret); } *************** *** 498,503 **** int MAIN(int argc, char **argv) { fputs("Program not available.\n", stderr) ! EXIT(1); } #endif --- 498,503 ---- int MAIN(int argc, char **argv) { fputs("Program not available.\n", stderr) ! OPENSSL_EXIT(1); } #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/pem_mail.c ../RELENG_4_6/crypto/openssl/apps/pem_mail.c *** crypto/openssl/apps/pem_mail.c Mon Jan 10 01:21:19 2000 --- ../RELENG_4_6/crypto/openssl/apps/pem_mail.c Wed Dec 31 19:00:00 1969 *************** *** 1,170 **** - /* apps/pem_mail.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #ifndef NO_RSA - #include - #include - #include - #include - #include - #include - #include - #include "apps.h" - - #undef PROG - #define PROG pem_mail_main - - static char *usage[]={ - "usage: pem_mail args\n", - "\n", - " -in arg - input file - default stdin\n", - " -out arg - output file - default stdout\n", - " -cert arg - the certificate to use\n", - " -key arg - the private key to use\n", - " -MIC - sign the message\n", - " -enc arg - encrypt with one of cbc-des\n", - NULL - }; - - - typedef struct lines_St - { - char *line; - struct lines_st *next; - } LINES; - - int main(int argc, char **argv) - { - FILE *in; - RSA *rsa=NULL; - EVP_MD_CTX ctx; - unsigned int mic=0,i,n; - unsigned char buf[1024*15]; - char *prog,*infile=NULL,*outfile=NULL,*key=NULL; - int badops=0; - - apps_startup(); - - prog=argv[0]; - argc--; - argv++; - while (argc >= 1) - { - if (strcmp(*argv,"-key") == 0) - { - if (--argc < 1) goto bad; - key= *(++argv); - } - else if (strcmp(*argv,"-in") == 0) - { - if (--argc < 1) goto bad; - infile= *(++argv); - } - else if (strcmp(*argv,"-out") == 0) - { - if (--argc < 1) goto bad; - outfile= *(++argv); - } - else if (strcmp(*argv,"-mic") == 0) - mic=1; - else - { - BIO_printf(bio_err,"unknown option %s\n",*argv); - badops=1; - break; - } - argc--; - argv++; - } - - if (badops) - { - bad: - BIO_printf(bio_err,"%s [options] outfile\n",prog); - BIO_printf(bio_err,"where options are\n"); - EXIT(1); - } - - if (key == NULL) - { BIO_printf(bio_err,"you need to specify a key\n"); EXIT(1); } - in=fopen(key,"r"); - if (in == NULL) { perror(key); EXIT(1); } - rsa=PEM_read_RSAPrivateKey(in,NULL,NULL); - if (rsa == NULL) - { - BIO_printf(bio_err,"unable to load Private Key\n"); - ERR_print_errors(bio_err); - EXIT(1); - } - fclose(in); - - PEM_SignInit(&ctx,EVP_md5()); - for (;;) - { - i=fread(buf,1,1024*10,stdin); - if (i <= 0) break; - PEM_SignUpdate(&ctx,buf,i); - } - if (!PEM_SignFinal(&ctx,buf,&n,rsa)) goto err; - BIO_printf(bio_err,"%s\n",buf); - EXIT(0); - err: - ERR_print_errors(bio_err); - EXIT(1); - } - #endif --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/pkcs12.c ../RELENG_4_6/crypto/openssl/apps/pkcs12.c *** crypto/openssl/apps/pkcs12.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/pkcs12.c Tue Dec 3 11:51:12 2002 *************** *** 480,488 **** /* Exclude verified certificate */ for (i = 1; i < sk_X509_num (chain2) ; i++) sk_X509_push(certs, sk_X509_value (chain2, i)); ! } ! sk_X509_free(chain2); ! if (vret) { BIO_printf (bio_err, "Error %s getting chain.\n", X509_verify_cert_error_string(vret)); goto export_end; --- 480,489 ---- /* Exclude verified certificate */ for (i = 1; i < sk_X509_num (chain2) ; i++) sk_X509_push(certs, sk_X509_value (chain2, i)); ! /* Free first certificate */ ! X509_free(sk_X509_value(chain2, 0)); ! sk_X509_free(chain2); ! } else { BIO_printf (bio_err, "Error %s getting chain.\n", X509_verify_cert_error_string(vret)); goto export_end; *************** *** 509,516 **** } sk_X509_pop_free(certs, X509_free); certs = NULL; - /* ucert is part of certs so it is already freed */ - ucert = NULL; #ifdef CRYPTO_MDEBUG CRYPTO_pop_info(); --- 510,515 ---- *************** *** 598,604 **** if (certs) sk_X509_pop_free(certs, X509_free); if (safes) sk_PKCS7_pop_free(safes, PKCS7_free); if (bags) sk_PKCS12_SAFEBAG_pop_free(bags, PKCS12_SAFEBAG_free); - if (ucert) X509_free(ucert); #ifdef CRYPTO_MDEBUG CRYPTO_pop_info(); --- 597,602 ---- *************** *** 668,674 **** if (canames) sk_free(canames); if(passin) OPENSSL_free(passin); if(passout) OPENSSL_free(passout); ! EXIT(ret); } int dump_certs_keys_p12 (BIO *out, PKCS12 *p12, char *pass, --- 666,672 ---- if (canames) sk_free(canames); if(passin) OPENSSL_free(passin); if(passout) OPENSSL_free(passout); ! OPENSSL_EXIT(ret); } int dump_certs_keys_p12 (BIO *out, PKCS12 *p12, char *pass, *************** *** 749,755 **** print_attribs (out, bag->attrib, "Bag Attributes"); if (!(p8 = M_PKCS12_decrypt_skey (bag, pass, passlen))) return 0; ! if (!(pkey = EVP_PKCS82PKEY (p8))) return 0; print_attribs (out, p8->attributes, "Key Attributes"); PKCS8_PRIV_KEY_INFO_free(p8); PEM_write_bio_PrivateKey (out, pkey, enc, NULL, 0, NULL, pempass); --- 747,756 ---- print_attribs (out, bag->attrib, "Bag Attributes"); if (!(p8 = M_PKCS12_decrypt_skey (bag, pass, passlen))) return 0; ! if (!(pkey = EVP_PKCS82PKEY (p8))) { ! PKCS8_PRIV_KEY_INFO_free(p8); ! return 0; ! } print_attribs (out, p8->attributes, "Key Attributes"); PKCS8_PRIV_KEY_INFO_free(p8); PEM_write_bio_PrivateKey (out, pkey, enc, NULL, 0, NULL, pempass); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/pkcs7.c ../RELENG_4_6/crypto/openssl/apps/pkcs7.c *** crypto/openssl/apps/pkcs7.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/pkcs7.c Tue Dec 3 11:51:12 2002 *************** *** 88,94 **** int informat,outformat; char *infile,*outfile,*prog; int print_certs=0,text=0,noout=0; ! int ret=0; apps_startup(); --- 88,94 ---- int informat,outformat; char *infile,*outfile,*prog; int print_certs=0,text=0,noout=0; ! int ret=1; apps_startup(); *************** *** 154,160 **** BIO_printf(bio_err," -print_certs print any certs or crl in the input\n"); BIO_printf(bio_err," -text print full details of certificates\n"); BIO_printf(bio_err," -noout don't output encoded data\n"); ! EXIT(1); } ERR_load_crypto_strings(); --- 154,160 ---- BIO_printf(bio_err," -print_certs print any certs or crl in the input\n"); BIO_printf(bio_err," -text print full details of certificates\n"); BIO_printf(bio_err," -noout don't output encoded data\n"); ! OPENSSL_EXIT(1); } ERR_load_crypto_strings(); *************** *** 289,293 **** if (p7 != NULL) PKCS7_free(p7); if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); ! EXIT(ret); } --- 289,293 ---- if (p7 != NULL) PKCS7_free(p7); if (in != NULL) BIO_free(in); if (out != NULL) BIO_free_all(out); ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/pkcs8.c ../RELENG_4_6/crypto/openssl/apps/pkcs8.c *** crypto/openssl/apps/pkcs8.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/pkcs8.c Wed Oct 23 11:07:13 2002 *************** *** 236,242 **** if(passout) p8pass = passout; else { p8pass = pass; ! EVP_read_pw_string(pass, 50, "Enter Encryption Password:", 1); } app_RAND_load_file(NULL, bio_err, 0); if (!(p8 = PKCS8_encrypt(pbe_nid, cipher, --- 236,243 ---- if(passout) p8pass = passout; else { p8pass = pass; ! if (EVP_read_pw_string(pass, 50, "Enter Encryption Password:", 1)) ! return (1); } app_RAND_load_file(NULL, bio_err, 0); if (!(p8 = PKCS8_encrypt(pbe_nid, cipher, diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/rand.c ../RELENG_4_6/crypto/openssl/apps/rand.c *** crypto/openssl/apps/rand.c Sun Nov 26 06:32:48 2000 --- ../RELENG_4_6/crypto/openssl/apps/rand.c Tue Dec 3 11:51:12 2002 *************** *** 144,148 **** ERR_print_errors(bio_err); if (out) BIO_free_all(out); ! EXIT(ret); } --- 144,148 ---- ERR_print_errors(bio_err); if (out) BIO_free_all(out); ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/req.c ../RELENG_4_6/crypto/openssl/apps/req.c *** crypto/openssl/apps/req.c Wed Jul 4 19:19:09 2001 --- ../RELENG_4_6/crypto/openssl/apps/req.c Tue Dec 3 11:51:09 2002 *************** *** 283,289 **** goto end; } ! dtmp=X509_get_pubkey(xtmp); if (dtmp->type == EVP_PKEY_DSA) dsa_params=DSAparams_dup(dtmp->pkey.dsa); EVP_PKEY_free(dtmp); --- 283,289 ---- goto end; } ! if ((dtmp=X509_get_pubkey(xtmp)) == NULL) goto end; if (dtmp->type == EVP_PKEY_DSA) dsa_params=DSAparams_dup(dtmp->pkey.dsa); EVP_PKEY_free(dtmp); *************** *** 383,390 **** BIO_printf(bio_err," the random number generator\n"); BIO_printf(bio_err," -newkey rsa:bits generate a new RSA key of 'bits' in size\n"); BIO_printf(bio_err," -newkey dsa:file generate a new DSA key, parameters taken from CA in 'file'\n"); ! ! BIO_printf(bio_err," -[digest] Digest to sign with (md5, sha1, md2, mdc2)\n"); BIO_printf(bio_err," -config file request template file.\n"); BIO_printf(bio_err," -new new request.\n"); BIO_printf(bio_err," -x509 output a x509 structure instead of a cert. req.\n"); --- 383,389 ---- BIO_printf(bio_err," the random number generator\n"); BIO_printf(bio_err," -newkey rsa:bits generate a new RSA key of 'bits' in size\n"); BIO_printf(bio_err," -newkey dsa:file generate a new DSA key, parameters taken from CA in 'file'\n"); ! BIO_printf(bio_err," -[digest] Digest to sign with (md5, sha1, md2, mdc2, md4)\n"); BIO_printf(bio_err," -config file request template file.\n"); BIO_printf(bio_err," -new new request.\n"); BIO_printf(bio_err," -x509 output a x509 structure instead of a cert. req.\n"); *************** *** 423,429 **** if (template != NULL) { ! long errline; BIO_printf(bio_err,"Using configuration from %s\n",template); req_conf=CONF_load(NULL,template,&errline); --- 422,428 ---- if (template != NULL) { ! long errline = -1; BIO_printf(bio_err,"Using configuration from %s\n",template); req_conf=CONF_load(NULL,template,&errline); *************** *** 719,735 **** /* Set version to V3 */ if(!X509_set_version(x509ss, 2)) goto end; ! ASN1_INTEGER_set(X509_get_serialNumber(x509ss),0L); ! X509_set_issuer_name(x509ss, ! X509_REQ_get_subject_name(req)); ! X509_gmtime_adj(X509_get_notBefore(x509ss),0); ! X509_gmtime_adj(X509_get_notAfter(x509ss), ! (long)60*60*24*days); ! X509_set_subject_name(x509ss, ! X509_REQ_get_subject_name(req)); tmppkey = X509_REQ_get_pubkey(req); ! X509_set_pubkey(x509ss,tmppkey); EVP_PKEY_free(tmppkey); /* Set up V3 context struct */ --- 718,731 ---- /* Set version to V3 */ if(!X509_set_version(x509ss, 2)) goto end; ! if (!ASN1_INTEGER_set(X509_get_serialNumber(x509ss),0L)) goto end; ! if (!X509_set_issuer_name(x509ss, X509_REQ_get_subject_name(req))) goto end; ! if (!X509_gmtime_adj(X509_get_notBefore(x509ss),0)) goto end; ! if (!X509_gmtime_adj(X509_get_notAfter(x509ss), (long)60*60*24*days)) goto end; ! if (!X509_set_subject_name(x509ss, X509_REQ_get_subject_name(req))) goto end; tmppkey = X509_REQ_get_pubkey(req); ! if (!tmppkey || !X509_set_pubkey(x509ss,tmppkey)) goto end; EVP_PKEY_free(tmppkey); /* Set up V3 context struct */ *************** *** 913,919 **** #ifndef NO_DSA if (dsa_params != NULL) DSA_free(dsa_params); #endif ! EXIT(ex); } static int make_REQ(X509_REQ *req, EVP_PKEY *pkey, int attribs) --- 909,915 ---- #ifndef NO_DSA if (dsa_params != NULL) DSA_free(dsa_params); #endif ! OPENSSL_EXIT(ex); } static int make_REQ(X509_REQ *req, EVP_PKEY *pkey, int attribs) *************** *** 960,966 **** else i = prompt_info(req, dn_sk, dn_sect, attr_sk, attr_sect, attribs); if(!i) goto err; ! X509_REQ_set_pubkey(req,pkey); ret=1; err: --- 956,962 ---- else i = prompt_info(req, dn_sk, dn_sect, attr_sk, attr_sect, attribs); if(!i) goto err; ! if (!X509_REQ_set_pubkey(req,pkey)) goto err; ret=1; err: diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/rsa/01.pem ../RELENG_4_6/crypto/openssl/apps/rsa/01.pem *** crypto/openssl/apps/rsa/01.pem Mon Jan 10 01:21:21 2000 --- ../RELENG_4_6/crypto/openssl/apps/rsa/01.pem Wed Dec 31 19:00:00 1969 *************** *** 1,15 **** - -----BEGIN CERTIFICATE----- - MIICTjCCAbsCEGiuFKTJn6nzmiPPLxUZs1owDQYJKoZIhvcNAQEEBQAwXzELMAkG - A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD - VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk4 - MDUxODAwMDAwMFoXDTk5MDUxODIzNTk1OVowdTELMAkGA1UEBhMCVVMxETAPBgNV - BAgTCE5ldyBZb3JrMREwDwYDVQQHFAhOZXcgWW9yazEeMBwGA1UEChQVSW5kdXN0 - cmlhbCBQcmVzcyBJbmMuMSAwHgYDVQQDFBd3d3cuaW5kdXN0cmlhbHByZXNzLmNv - bTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqiH9xUJNHvqCmaDon27ValJb - qTLymF3yKKWBxbODLWjX7yKjewoqWhotaEARI6jXPqomU87gFU1tH4r/bgwh3FmU - MK3qo92XOsvwNAHzXzWRXQNJmm54g2F1RUt00pgYiOximDse1t9RL5POCDEbfX8D - gugrE/WwkS2FrSoc5/cCAwEAATANBgkqhkiG9w0BAQQFAAN+AIw7fvF0EtEvrNS/ - LYuqAgUw/tH0FLgCkqKLmYYm/yR+Z0hD2eP/UhF+jAwmV8rHtBnaTM7oN23RVW2k - Cf8soiGfr2PYtfufpXtd7azUFa+WJCWnp0N29EG0BR1JOFC0Q/4dh/X9qulM8luq - Pjrmw2eSgbdmmdumWAcNPVbV - -----END CERTIFICATE----- --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/rsa/1.txt ../RELENG_4_6/crypto/openssl/apps/rsa/1.txt *** crypto/openssl/apps/rsa/1.txt Mon Jan 10 01:21:21 2000 --- ../RELENG_4_6/crypto/openssl/apps/rsa/1.txt Wed Dec 31 19:00:00 1969 *************** *** 1,50 **** - issuer= /C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority - subject=/C=US/ST=New York/L=New York/O=Industrial Press Inc./CN=www.industrialpress.com - Certificate: - Data: - Version: 1 (0x0) - Serial Number: - 68:ae:14:a4:c9:9f:a9:f3:9a:23:cf:2f:15:19:b3:5a - Signature Algorithm: md5WithRSAEncryption - Issuer: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority - Validity - Not Before: May 18 00:00:00 1998 GMT - Not After : May 18 23:59:59 1999 GMT - Subject: C=US, ST=New York, L=New York, O=Industrial Press Inc., CN=www.industrialpress.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (1024 bit) - Modulus (1024 bit): - 00:aa:21:fd:c5:42:4d:1e:fa:82:99:a0:e8:9f:6e: - d5:6a:52:5b:a9:32:f2:98:5d:f2:28:a5:81:c5:b3: - 83:2d:68:d7:ef:22:a3:7b:0a:2a:5a:1a:2d:68:40: - 11:23:a8:d7:3e:aa:26:53:ce:e0:15:4d:6d:1f:8a: - ff:6e:0c:21:dc:59:94:30:ad:ea:a3:dd:97:3a:cb: - f0:34:01:f3:5f:35:91:5d:03:49:9a:6e:78:83:61: - 75:45:4b:74:d2:98:18:88:ec:62:98:3b:1e:d6:df: - 51:2f:93:ce:08:31:1b:7d:7f:03:82:e8:2b:13:f5: - b0:91:2d:85:ad:2a:1c:e7:f7 - Exponent: 65537 (0x10001) - Signature Algorithm: md5WithRSAEncryption - 8c:3b:7e:f1:74:12:d1:2f:ac:d4:bf:2d:8b:aa:02:05:30:fe: - d1:f4:14:b8:02:92:a2:8b:99:86:26:ff:24:7e:67:48:43:d9: - e3:ff:52:11:7e:8c:0c:26:57:ca:c7:b4:19:da:4c:ce:e8:37: - 6d:d1:55:6d:a4:09:ff:2c:a2:21:9f:af:63:d8:b5:fb:9f:a5: - 7b:5d:ed:ac:d4:15:af:96:24:25:a7:a7:43:76:f4:41:b4:05: - 1d:49:38:50:b4:43:fe:1d:87:f5:fd:aa:e9:4c:f2:5b:aa:3e: - 3a:e6:c3:67:92:81:b7:66:99:db:a6:58:07:0d:3d:56:d5 - -----BEGIN CERTIFICATE----- - MIICTjCCAbsCEGiuFKTJn6nzmiPPLxUZs1owDQYJKoZIhvcNAQEEBQAwXzELMAkG - A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD - VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk4 - MDUxODAwMDAwMFoXDTk5MDUxODIzNTk1OVowdTELMAkGA1UEBhMCVVMxETAPBgNV - BAgTCE5ldyBZb3JrMREwDwYDVQQHFAhOZXcgWW9yazEeMBwGA1UEChQVSW5kdXN0 - cmlhbCBQcmVzcyBJbmMuMSAwHgYDVQQDFBd3d3cuaW5kdXN0cmlhbHByZXNzLmNv - bTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEAqiH9xUJNHvqCmaDon27ValJb - qTLymF3yKKWBxbODLWjX7yKjewoqWhotaEARI6jXPqomU87gFU1tH4r/bgwh3FmU - MK3qo92XOsvwNAHzXzWRXQNJmm54g2F1RUt00pgYiOximDse1t9RL5POCDEbfX8D - gugrE/WwkS2FrSoc5/cCAwEAATANBgkqhkiG9w0BAQQFAAN+AIw7fvF0EtEvrNS/ - LYuqAgUw/tH0FLgCkqKLmYYm/yR+Z0hD2eP/UhF+jAwmV8rHtBnaTM7oN23RVW2k - Cf8soiGfr2PYtfufpXtd7azUFa+WJCWnp0N29EG0BR1JOFC0Q/4dh/X9qulM8luq - Pjrmw2eSgbdmmdumWAcNPVbV - -----END CERTIFICATE----- --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/rsa/SecureServer.pem ../RELENG_4_6/crypto/openssl/apps/rsa/SecureServer.pem *** crypto/openssl/apps/rsa/SecureServer.pem Mon Jan 10 01:21:21 2000 --- ../RELENG_4_6/crypto/openssl/apps/rsa/SecureServer.pem Wed Dec 31 19:00:00 1969 *************** *** 1,47 **** - Certificate: - Data: - Version: 1 (0x0) - Serial Number: - 02:ad:66:7e:4e:45:fe:5e:57:6f:3c:98:19:5e:dd:c0 - Signature Algorithm: md2WithRSAEncryption - Issuer: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority - Validity - Not Before: Nov 9 00:00:00 1994 GMT - Not After : Jan 7 23:59:59 2010 GMT - Subject: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (1000 bit) - Modulus (1000 bit): - 00:92:ce:7a:c1:ae:83:3e:5a:aa:89:83:57:ac:25: - 01:76:0c:ad:ae:8e:2c:37:ce:eb:35:78:64:54:03: - e5:84:40:51:c9:bf:8f:08:e2:8a:82:08:d2:16:86: - 37:55:e9:b1:21:02:ad:76:68:81:9a:05:a2:4b:c9: - 4b:25:66:22:56:6c:88:07:8f:f7:81:59:6d:84:07: - 65:70:13:71:76:3e:9b:77:4c:e3:50:89:56:98:48: - b9:1d:a7:29:1a:13:2e:4a:11:59:9c:1e:15:d5:49: - 54:2c:73:3a:69:82:b1:97:39:9c:6d:70:67:48:e5: - dd:2d:d6:c8:1e:7b - Exponent: 65537 (0x10001) - Signature Algorithm: md2WithRSAEncryption - 65:dd:7e:e1:b2:ec:b0:e2:3a:e0:ec:71:46:9a:19:11:b8:d3: - c7:a0:b4:03:40:26:02:3e:09:9c:e1:12:b3:d1:5a:f6:37:a5: - b7:61:03:b6:5b:16:69:3b:c6:44:08:0c:88:53:0c:6b:97:49: - c7:3e:35:dc:6c:b9:bb:aa:df:5c:bb:3a:2f:93:60:b6:a9:4b: - 4d:f2:20:f7:cd:5f:7f:64:7b:8e:dc:00:5c:d7:fa:77:ca:39: - 16:59:6f:0e:ea:d3:b5:83:7f:4d:4d:42:56:76:b4:c9:5f:04: - f8:38:f8:eb:d2:5f:75:5f:cd:7b:fc:e5:8e:80:7c:fc:50 - -----BEGIN CERTIFICATE----- - MIICNDCCAaECEAKtZn5ORf5eV288mBle3cAwDQYJKoZIhvcNAQECBQAwXzELMAkG - A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD - VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk0 - MTEwOTAwMDAwMFoXDTEwMDEwNzIzNTk1OVowXzELMAkGA1UEBhMCVVMxIDAeBgNV - BAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYDVQQLEyVTZWN1cmUgU2Vy - dmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIGbMA0GCSqGSIb3DQEBAQUAA4GJ - ADCBhQJ+AJLOesGugz5aqomDV6wlAXYMra6OLDfO6zV4ZFQD5YRAUcm/jwjiioII - 0haGN1XpsSECrXZogZoFokvJSyVmIlZsiAeP94FZbYQHZXATcXY+m3dM41CJVphI - uR2nKRoTLkoRWZweFdVJVCxzOmmCsZc5nG1wZ0jl3S3WyB57AgMBAAEwDQYJKoZI - hvcNAQECBQADfgBl3X7hsuyw4jrg7HFGmhkRuNPHoLQDQCYCPgmc4RKz0Vr2N6W3 - YQO2WxZpO8ZECAyIUwxrl0nHPjXcbLm7qt9cuzovk2C2qUtN8iD3zV9/ZHuO3ABc - 1/p3yjkWWW8O6tO1g39NTUJWdrTJXwT4OPjr0l91X817/OWOgHz8UA== - -----END CERTIFICATE----- --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/rsa/s.txt ../RELENG_4_6/crypto/openssl/apps/rsa/s.txt *** crypto/openssl/apps/rsa/s.txt Mon Jan 10 01:21:21 2000 --- ../RELENG_4_6/crypto/openssl/apps/rsa/s.txt Wed Dec 31 19:00:00 1969 *************** *** 1,49 **** - issuer= /C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority - subject=/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority - Certificate: - Data: - Version: 1 (0x0) - Serial Number: - 02:ad:66:7e:4e:45:fe:5e:57:6f:3c:98:19:5e:dd:c0 - Signature Algorithm: md2WithRSAEncryption - Issuer: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority - Validity - Not Before: Nov 9 00:00:00 1994 GMT - Not After : Jan 7 23:59:59 2010 GMT - Subject: C=US, O=RSA Data Security, Inc., OU=Secure Server Certification Authority - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (1000 bit) - Modulus (1000 bit): - 00:92:ce:7a:c1:ae:83:3e:5a:aa:89:83:57:ac:25: - 01:76:0c:ad:ae:8e:2c:37:ce:eb:35:78:64:54:03: - e5:84:40:51:c9:bf:8f:08:e2:8a:82:08:d2:16:86: - 37:55:e9:b1:21:02:ad:76:68:81:9a:05:a2:4b:c9: - 4b:25:66:22:56:6c:88:07:8f:f7:81:59:6d:84:07: - 65:70:13:71:76:3e:9b:77:4c:e3:50:89:56:98:48: - b9:1d:a7:29:1a:13:2e:4a:11:59:9c:1e:15:d5:49: - 54:2c:73:3a:69:82:b1:97:39:9c:6d:70:67:48:e5: - dd:2d:d6:c8:1e:7b - Exponent: 65537 (0x10001) - Signature Algorithm: md2WithRSAEncryption - 65:dd:7e:e1:b2:ec:b0:e2:3a:e0:ec:71:46:9a:19:11:b8:d3: - c7:a0:b4:03:40:26:02:3e:09:9c:e1:12:b3:d1:5a:f6:37:a5: - b7:61:03:b6:5b:16:69:3b:c6:44:08:0c:88:53:0c:6b:97:49: - c7:3e:35:dc:6c:b9:bb:aa:df:5c:bb:3a:2f:93:60:b6:a9:4b: - 4d:f2:20:f7:cd:5f:7f:64:7b:8e:dc:00:5c:d7:fa:77:ca:39: - 16:59:6f:0e:ea:d3:b5:83:7f:4d:4d:42:56:76:b4:c9:5f:04: - f8:38:f8:eb:d2:5f:75:5f:cd:7b:fc:e5:8e:80:7c:fc:50 - -----BEGIN CERTIFICATE----- - MIICNDCCAaECEAKtZn5ORf5eV288mBle3cAwDQYJKoZIhvcNAQECBQAwXzELMAkG - A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYD - VQQLEyVTZWN1cmUgU2VydmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTk0 - MTEwOTAwMDAwMFoXDTEwMDEwNzIzNTk1OVowXzELMAkGA1UEBhMCVVMxIDAeBgNV - BAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMS4wLAYDVQQLEyVTZWN1cmUgU2Vy - dmVyIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MIGbMA0GCSqGSIb3DQEBAQUAA4GJ - ADCBhQJ+AJLOesGugz5aqomDV6wlAXYMra6OLDfO6zV4ZFQD5YRAUcm/jwjiioII - 0haGN1XpsSECrXZogZoFokvJSyVmIlZsiAeP94FZbYQHZXATcXY+m3dM41CJVphI - uR2nKRoTLkoRWZweFdVJVCxzOmmCsZc5nG1wZ0jl3S3WyB57AgMBAAEwDQYJKoZI - hvcNAQECBQADfgBl3X7hsuyw4jrg7HFGmhkRuNPHoLQDQCYCPgmc4RKz0Vr2N6W3 - YQO2WxZpO8ZECAyIUwxrl0nHPjXcbLm7qt9cuzovk2C2qUtN8iD3zV9/ZHuO3ABc - 1/p3yjkWWW8O6tO1g39NTUJWdrTJXwT4OPjr0l91X817/OWOgHz8UA== - -----END CERTIFICATE----- --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/rsa.c ../RELENG_4_6/crypto/openssl/apps/rsa.c *** crypto/openssl/apps/rsa.c Sun Nov 26 06:32:49 2000 --- ../RELENG_4_6/crypto/openssl/apps/rsa.c Tue Dec 3 11:51:09 2002 *************** *** 389,395 **** if(rsa != NULL) RSA_free(rsa); if(passin) OPENSSL_free(passin); if(passout) OPENSSL_free(passout); ! EXIT(ret); } #else /* !NO_RSA */ --- 389,395 ---- if(rsa != NULL) RSA_free(rsa); if(passin) OPENSSL_free(passin); if(passout) OPENSSL_free(passout); ! OPENSSL_EXIT(ret); } #else /* !NO_RSA */ diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/s_client.c ../RELENG_4_6/crypto/openssl/apps/s_client.c *** crypto/openssl/apps/s_client.c Wed Jul 4 19:19:09 2001 --- ../RELENG_4_6/crypto/openssl/apps/s_client.c Tue Dec 3 11:51:08 2002 *************** *** 768,781 **** if (con != NULL) SSL_free(con); if (con2 != NULL) SSL_free(con2); if (ctx != NULL) SSL_CTX_free(ctx); ! if (cbuf != NULL) { memset(cbuf,0,BUFSIZZ); OPENSSL_free(cbuf); } ! if (sbuf != NULL) { memset(sbuf,0,BUFSIZZ); OPENSSL_free(sbuf); } if (bio_c_out != NULL) { BIO_free(bio_c_out); bio_c_out=NULL; } ! EXIT(ret); } --- 768,781 ---- if (con != NULL) SSL_free(con); if (con2 != NULL) SSL_free(con2); if (ctx != NULL) SSL_CTX_free(ctx); ! if (cbuf != NULL) { OPENSSL_cleanse(cbuf,BUFSIZZ); OPENSSL_free(cbuf); } ! if (sbuf != NULL) { OPENSSL_cleanse(sbuf,BUFSIZZ); OPENSSL_free(sbuf); } if (bio_c_out != NULL) { BIO_free(bio_c_out); bio_c_out=NULL; } ! OPENSSL_EXIT(ret); } *************** *** 896,900 **** --- 896,902 ---- BIO_printf(bio,"---\n"); if (peer != NULL) X509_free(peer); + /* flush, or debugging output gets mixed with http response */ + BIO_flush(bio); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/s_server.c ../RELENG_4_6/crypto/openssl/apps/s_server.c *** crypto/openssl/apps/s_server.c Wed Jul 4 19:19:09 2001 --- ../RELENG_4_6/crypto/openssl/apps/s_server.c Wed Dec 4 18:12:31 2002 *************** *** 253,262 **** static int ebcdic_new(BIO *bi); static int ebcdic_free(BIO *a); static int ebcdic_read(BIO *b, char *out, int outl); ! static int ebcdic_write(BIO *b, char *in, int inl); ! static long ebcdic_ctrl(BIO *b, int cmd, long num, char *ptr); static int ebcdic_gets(BIO *bp, char *buf, int size); ! static int ebcdic_puts(BIO *bp, char *str); #define BIO_TYPE_EBCDIC_FILTER (18|0x0200) static BIO_METHOD methods_ebcdic= --- 253,262 ---- static int ebcdic_new(BIO *bi); static int ebcdic_free(BIO *a); static int ebcdic_read(BIO *b, char *out, int outl); ! static int ebcdic_write(BIO *b, const char *in, int inl); ! static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr); static int ebcdic_gets(BIO *bp, char *buf, int size); ! static int ebcdic_puts(BIO *bp, const char *str); #define BIO_TYPE_EBCDIC_FILTER (18|0x0200) static BIO_METHOD methods_ebcdic= *************** *** 321,327 **** return(ret); } ! static int ebcdic_write(BIO *b, char *in, int inl) { EBCDIC_OUTBUFF *wbuf; int ret=0; --- 321,327 ---- return(ret); } ! static int ebcdic_write(BIO *b, const char *in, int inl) { EBCDIC_OUTBUFF *wbuf; int ret=0; *************** *** 354,360 **** return(ret); } ! static long ebcdic_ctrl(BIO *b, int cmd, long num, char *ptr) { long ret; --- 354,360 ---- return(ret); } ! static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr) { long ret; *************** *** 373,379 **** static int ebcdic_gets(BIO *bp, char *buf, int size) { ! int i, ret; if (bp->next_bio == NULL) return(0); /* return(BIO_gets(bp->next_bio,buf,size));*/ for (i=0; inext_bio == NULL) return(0); /* return(BIO_gets(bp->next_bio,buf,size));*/ for (i=0; inext_bio == NULL) return(0); return ebcdic_write(bp, str, strlen(str)); --- 392,398 ---- return (ret < 0 && i == 0) ? ret : i; } ! static int ebcdic_puts(BIO *bp, const char *str) { if (bp->next_bio == NULL) return(0); return ebcdic_write(bp, str, strlen(str)); *************** *** 741,747 **** BIO_free(bio_s_out); bio_s_out=NULL; } ! EXIT(ret); } static void print_stats(BIO *bio, SSL_CTX *ssl_ctx) --- 741,747 ---- BIO_free(bio_s_out); bio_s_out=NULL; } ! OPENSSL_EXIT(ret); } static void print_stats(BIO *bio, SSL_CTX *ssl_ctx) *************** *** 1043,1049 **** BIO_printf(bio_s_out,"CONNECTION CLOSED\n"); if (buf != NULL) { ! memset(buf,0,bufsize); OPENSSL_free(buf); } if (ret >= 0) --- 1043,1049 ---- BIO_printf(bio_s_out,"CONNECTION CLOSED\n"); if (buf != NULL) { ! OPENSSL_cleanse(buf,bufsize); OPENSSL_free(buf); } if (ret >= 0) *************** *** 1250,1256 **** else { BIO_printf(bio_s_out,"read R BLOCK\n"); ! #ifndef MSDOS sleep(1); #endif continue; --- 1250,1256 ---- else { BIO_printf(bio_s_out,"read R BLOCK\n"); ! #if !defined(MSDOS) && !defined(VXWORKS) sleep(1); #endif continue; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/s_time.c ../RELENG_4_6/crypto/openssl/apps/s_time.c *** crypto/openssl/apps/s_time.c Sun Aug 20 04:45:58 2000 --- ../RELENG_4_6/crypto/openssl/apps/s_time.c Wed Dec 4 18:12:35 2002 *************** *** 82,88 **** #include "wintext.h" #endif ! #if !defined(MSDOS) && (!defined(VMS) || defined(__DECC)) #define TIMES #endif --- 82,88 ---- #include "wintext.h" #endif ! #if !defined(MSDOS) && !defined(VXWORKS) && (!defined(VMS) || defined(__DECC)) || defined (_DARWIN) #define TIMES #endif *************** *** 102,108 **** #undef TIMES #endif ! #ifndef TIMES #include #endif --- 102,108 ---- #undef TIMES #endif ! #if !defined(TIMES) && !defined(VXWORKS) #include #endif *************** *** 116,121 **** --- 116,126 ---- #include #endif + #ifdef VXWORKS + #include + #undef SIGALRM + #endif + /* The following if from times(3) man page. It may need to be changed */ #ifndef HZ *************** *** 139,144 **** --- 144,151 ---- #undef BUFSIZZ #define BUFSIZZ 1024*10 + #undef min + #undef max #define min(a,b) (((a) < (b)) ? (a) : (b)) #define max(a,b) (((a) > (b)) ? (a) : (b)) *************** *** 368,373 **** --- 375,396 ---- ret=((double)(tend.tms_utime-tstart.tms_utime))/HZ; return((ret == 0.0)?1e-6:ret); } + #elif defined(VXWORKS) + { + static unsigned long tick_start, tick_end; + + if( s == START ) + { + tick_start = tickGet(); + return 0; + } + else + { + tick_end = tickGet(); + ret = (double)(tick_end - tick_start) / (double)sysClkRateGet(); + return((ret == 0.0)?1e-6:ret); + } + } #else /* !times() */ static struct timeb tstart,tend; long i; *************** *** 443,449 **** if (tm_cipher == NULL ) { fprintf( stderr, "No CIPHER specified\n" ); ! /* EXIT(1); */ } if (!(perform & 1)) goto next; --- 466,472 ---- if (tm_cipher == NULL ) { fprintf( stderr, "No CIPHER specified\n" ); ! /* OPENSSL_EXIT(1); */ } if (!(perform & 1)) goto next; *************** *** 610,616 **** SSL_CTX_free(tm_ctx); tm_ctx=NULL; } ! EXIT(ret); } /*********************************************************************** --- 633,639 ---- SSL_CTX_free(tm_ctx); tm_ctx=NULL; } ! OPENSSL_EXIT(ret); } /*********************************************************************** diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/sess_id.c ../RELENG_4_6/crypto/openssl/apps/sess_id.c *** crypto/openssl/apps/sess_id.c Sun Nov 26 06:32:49 2000 --- ../RELENG_4_6/crypto/openssl/apps/sess_id.c Tue Dec 3 11:51:06 2002 *************** *** 272,278 **** end: if (out != NULL) BIO_free_all(out); if (x != NULL) SSL_SESSION_free(x); ! EXIT(ret); } static SSL_SESSION *load_sess_id(char *infile, int format) --- 272,278 ---- end: if (out != NULL) BIO_free_all(out); if (x != NULL) SSL_SESSION_free(x); ! OPENSSL_EXIT(ret); } static SSL_SESSION *load_sess_id(char *infile, int format) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/smime.c ../RELENG_4_6/crypto/openssl/apps/smime.c *** crypto/openssl/apps/smime.c Sun Nov 26 06:32:49 2000 --- ../RELENG_4_6/crypto/openssl/apps/smime.c Thu Jul 18 06:39:30 2002 *************** *** 290,295 **** --- 290,296 ---- BIO_printf (bio_err, "-text include or delete text MIME headers\n"); BIO_printf (bio_err, "-CApath dir trusted certificates directory\n"); BIO_printf (bio_err, "-CAfile file trusted certificates file\n"); + BIO_printf (bio_err, "-passin arg input file pass phrase source\n"); BIO_printf(bio_err, "-rand file%cfile%c...\n", LIST_SEPARATOR_CHAR, LIST_SEPARATOR_CHAR); BIO_printf(bio_err, " load the file (or the files in the directory) into\n"); BIO_printf(bio_err, " the random number generator\n"); *************** *** 413,419 **** p7 = PKCS7_encrypt(encerts, in, cipher, flags); } else if(operation == SMIME_SIGN) { p7 = PKCS7_sign(signer, key, other, in, flags); ! BIO_reset(in); } else { if(informat == FORMAT_SMIME) p7 = SMIME_read_PKCS7(in, &indata); --- 414,423 ---- p7 = PKCS7_encrypt(encerts, in, cipher, flags); } else if(operation == SMIME_SIGN) { p7 = PKCS7_sign(signer, key, other, in, flags); ! if (BIO_reset(in) != 0 && (flags & PKCS7_DETACHED)) { ! BIO_printf(bio_err, "Can't rewind input file\n"); ! goto end; ! } } else { if(informat == FORMAT_SMIME) p7 = SMIME_read_PKCS7(in, &indata); *************** *** 453,461 **** } else if(operation == SMIME_VERIFY) { STACK_OF(X509) *signers; if(PKCS7_verify(p7, other, store, indata, out, flags)) { ! BIO_printf(bio_err, "Verification Successful\n"); } else { ! BIO_printf(bio_err, "Verification Failure\n"); goto end; } signers = PKCS7_get0_signers(p7, other, flags); --- 457,465 ---- } else if(operation == SMIME_VERIFY) { STACK_OF(X509) *signers; if(PKCS7_verify(p7, other, store, indata, out, flags)) { ! BIO_printf(bio_err, "Verification successful\n"); } else { ! BIO_printf(bio_err, "Verification failure\n"); goto end; } signers = PKCS7_get0_signers(p7, other, flags); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/speed.c ../RELENG_4_6/crypto/openssl/apps/speed.c *** crypto/openssl/apps/speed.c Wed Jul 4 19:19:09 2001 --- ../RELENG_4_6/crypto/openssl/apps/speed.c Tue Dec 3 11:51:04 2002 *************** *** 54,61 **** * derivative of this code cannot be changed. i.e. this code cannot simply be * copied and put under another distribution licence * [including the GNU Public Licence.] - * - * $FreeBSD: src/crypto/openssl/apps/speed.c,v 1.3.2.3 2001/07/04 23:19:09 kris Exp $ */ /* most of this code has been pilfered from my libdes speed.c program */ --- 54,59 ---- *************** *** 84,95 **** #include #include ! #if defined(__FreeBSD__) # define USE_TOD ! #elif !defined(MSDOS) && (!defined(VMS) || defined(__DECC)) # define TIMES #endif ! #if !defined(_UNICOS) && !defined(__OpenBSD__) && !defined(sgi) && !defined(__FreeBSD__) && !(defined(__bsdi) || defined(__bsdi__)) && !defined(_AIX) && !defined(MPE) # define TIMEB #endif --- 82,93 ---- #include #include ! #if defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__) || defined(_DARWIN) # define USE_TOD ! #elif !defined(MSDOS) && !defined(VXWORKS) && (!defined(VMS) || defined(__DECC)) # define TIMES #endif ! #if !defined(_UNICOS) && !defined(__OpenBSD__) && !defined(sgi) && !defined(__FreeBSD__) && !(defined(__bsdi) || defined(__bsdi__)) && !defined(_AIX) && !defined(MPE) && !defined(__NetBSD__) && !defined(_DARWIN) && !defined(VXWORKS) # define TIMEB #endif *************** *** 117,123 **** #include #endif ! #if !defined(TIMES) && !defined(TIMEB) && !defined(USE_TOD) #error "It seems neither struct tms nor struct timeb is supported in this platform!" #endif --- 115,121 ---- #include #endif ! #if !defined(TIMES) && !defined(TIMEB) && !defined(USE_TOD) && !defined(VXWORKS) #error "It seems neither struct tms nor struct timeb is supported in this platform!" #endif *************** *** 226,232 **** #ifdef USE_TOD if(usertime) ! { static struct rusage tstart,tend; if (s == START) --- 224,230 ---- #ifdef USE_TOD if(usertime) ! { static struct rusage tstart,tend; if (s == START) *************** *** 286,292 **** # if defined(TIMES) && defined(TIMEB) else # endif ! # ifdef TIMEB { static struct timeb tstart,tend; long i; --- 284,306 ---- # if defined(TIMES) && defined(TIMEB) else # endif ! # ifdef VXWORKS ! { ! static unsigned long tick_start, tick_end; ! ! if( s == START ) ! { ! tick_start = tickGet(); ! return 0; ! } ! else ! { ! tick_end = tickGet(); ! ret = (double)(tick_end - tick_start) / (double)sysClkRateGet(); ! return((ret < 0.001)?0.001:ret); ! } ! } ! # elif defined(TIMEB) { static struct timeb tstart,tend; long i; *************** *** 305,310 **** --- 319,325 ---- } } # endif + #endif } *************** *** 320,326 **** --- 335,343 ---- #define DSA_NUM 3 long count,rsa_count; int i,j,k; + #ifndef NO_RSA unsigned rsa_num; + #endif #ifndef NO_MD2 unsigned char md2[MD2_DIGEST_LENGTH]; #endif *************** *** 672,678 **** BIO_printf(bio_err,"\n"); #endif ! #ifdef TIMES BIO_printf(bio_err,"\n"); BIO_printf(bio_err,"Available options:\n"); BIO_printf(bio_err,"-elapsed measure time in real time instead of CPU user time.\n"); --- 689,695 ---- BIO_printf(bio_err,"\n"); #endif ! #if defined(TIMES) || defined(USE_TOD) BIO_printf(bio_err,"\n"); BIO_printf(bio_err,"Available options:\n"); BIO_printf(bio_err,"-elapsed measure time in real time instead of CPU user time.\n"); *************** *** 1395,1401 **** if (dsa_key[i] != NULL) DSA_free(dsa_key[i]); #endif ! EXIT(mret); } static void print_message(char *s, long num, int length) --- 1412,1418 ---- if (dsa_key[i] != NULL) DSA_free(dsa_key[i]); #endif ! OPENSSL_EXIT(mret); } static void print_message(char *s, long num, int length) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/spkac.c ../RELENG_4_6/crypto/openssl/apps/spkac.c *** crypto/openssl/apps/spkac.c Sun Nov 26 06:32:49 2000 --- ../RELENG_4_6/crypto/openssl/apps/spkac.c Tue Dec 3 11:51:03 2002 *************** *** 288,292 **** BIO_free(key); EVP_PKEY_free(pkey); if(passin) OPENSSL_free(passin); ! EXIT(ret); } --- 288,292 ---- BIO_free(key); EVP_PKEY_free(pkey); if(passin) OPENSSL_free(passin); ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/tkca ../RELENG_4_6/crypto/openssl/apps/tkca *** crypto/openssl/apps/tkca Mon Jan 10 01:21:20 2000 --- ../RELENG_4_6/crypto/openssl/apps/tkca Wed Dec 31 19:00:00 1969 *************** *** 1,66 **** - #!/usr/local/bin/perl5 - # - # This is only something I'm playing with, it does not work :-) - # - - use Tk; - - my $main=MainWindow->new(); - my $f=$main->Frame(-relief => "ridge", -borderwidth => 2); - $f->pack(-fill => 'x'); - - my $ff=$f->Frame; - $ff->pack(-fill => 'x'); - my $l=$ff->Label(-text => "TkCA - SSLeay", - -relief => "ridge", -borderwidth => 2); - $l->pack(-fill => 'x', -ipady => 5); - - my $l=$ff->Button(-text => "Certify"); - $l->pack(-fill => 'x', -ipady => 5); - - my $l=$ff->Button(-text => "Review"); - $l->pack(-fill => 'x', -ipady => 5); - - my $l=$ff->Button(-text => "Revoke"); - $l->pack(-fill => 'x', -ipady => 5); - - my $l=$ff->Button(-text => "Generate CRL"); - $l->pack(-fill => 'x', -ipady => 5); - - my($db)=&load_db("demoCA/index.txt"); - - MainLoop; - - sub load_db - { - my(%ret); - my($file)=@_; - my(*IN); - my(%db_serial,%db_name,@f,@db_s); - - $ret{'serial'}=\%db_serial; - $ret{'name'}=\%db_name; - - open(IN,"<$file") || die "unable to open $file:$!\n"; - while () - { - chop; - s/([^\\])\t/\1\t\t/g; - my(@f)=split(/\t\t/); - die "wrong number of fields in $file, line $.\n" - if ($#f != 5); - - my(%f); - $f{'type'}=$f[0]; - $f{'exp'}=$f[1]; - $f{'rev'}=$f[2]; - $f{'serial'}=$f[3]; - $f{'file'}=$f[4]; - $f{'name'}=$f[5]; - die "serial number $f{'serial'} appears twice (line $.)\n" - if (defined($db{$f{'serial'}})) - $db_serial{$f{'serial'}}=\%f; - $db_name{$f{'name'}}.=$f{'serial'}." "; - } - return \%ret; - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/verify.c ../RELENG_4_6/crypto/openssl/apps/verify.c *** crypto/openssl/apps/verify.c Sun Nov 26 06:32:50 2000 --- ../RELENG_4_6/crypto/openssl/apps/verify.c Tue Dec 3 11:51:03 2002 *************** *** 213,219 **** if (cert_ctx != NULL) X509_STORE_free(cert_ctx); sk_X509_pop_free(untrusted, X509_free); sk_X509_pop_free(trusted, X509_free); ! EXIT(ret); } static int check(X509_STORE *ctx, char *file, STACK_OF(X509) *uchain, STACK_OF(X509) *tchain, int purpose) --- 213,219 ---- if (cert_ctx != NULL) X509_STORE_free(cert_ctx); sk_X509_pop_free(untrusted, X509_free); sk_X509_pop_free(trusted, X509_free); ! OPENSSL_EXIT(ret); } static int check(X509_STORE *ctx, char *file, STACK_OF(X509) *uchain, STACK_OF(X509) *tchain, int purpose) diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/version.c ../RELENG_4_6/crypto/openssl/apps/version.c *** crypto/openssl/apps/version.c Sun Aug 20 04:45:59 2000 --- ../RELENG_4_6/crypto/openssl/apps/version.c Tue Dec 3 11:51:03 2002 *************** *** 128,132 **** } if (cflags) printf("%s\n",SSLeay_version(SSLEAY_CFLAGS)); end: ! EXIT(ret); } --- 128,132 ---- } if (cflags) printf("%s\n",SSLeay_version(SSLEAY_CFLAGS)); end: ! OPENSSL_EXIT(ret); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/apps/x509.c ../RELENG_4_6/crypto/openssl/apps/x509.c *** crypto/openssl/apps/x509.c Wed Jul 4 19:19:10 2001 --- ../RELENG_4_6/crypto/openssl/apps/x509.c Tue Dec 3 11:51:01 2002 *************** *** 121,127 **** " -CAkey arg - set the CA key, must be PEM format\n", " missing, it is assumed to be in the CA file.\n", " -CAcreateserial - create serial number file if it does not exist\n", ! " -CAserial - serial file\n", " -text - print the certificate in text form\n", " -C - print out C code forms\n", " -md2/-md5/-sha1/-mdc2 - digest to use\n", --- 121,127 ---- " -CAkey arg - set the CA key, must be PEM format\n", " missing, it is assumed to be in the CA file.\n", " -CAcreateserial - create serial number file if it does not exist\n", ! " -CAserial arg - serial file\n", " -text - print the certificate in text form\n", " -C - print out C code forms\n", " -md2/-md5/-sha1/-mdc2 - digest to use\n", *************** *** 233,239 **** else if (strcmp(*argv,"-CAkeyform") == 0) { if (--argc < 1) goto bad; ! CAformat=str2fmt(*(++argv)); } else if (strcmp(*argv,"-days") == 0) { --- 233,239 ---- else if (strcmp(*argv,"-CAkeyform") == 0) { if (--argc < 1) goto bad; ! CAkeyformat=str2fmt(*(++argv)); } else if (strcmp(*argv,"-days") == 0) { *************** *** 447,453 **** if (extfile) { ! long errorline; X509V3_CTX ctx2; if (!(extconf=CONF_load(NULL,extfile,&errorline))) { --- 447,453 ---- if (extfile) { ! long errorline = -1; X509V3_CTX ctx2; if (!(extconf=CONF_load(NULL,extfile,&errorline))) { *************** *** 961,967 **** sk_ASN1_OBJECT_pop_free(trust, ASN1_OBJECT_free); sk_ASN1_OBJECT_pop_free(reject, ASN1_OBJECT_free); if (passin) OPENSSL_free(passin); ! EXIT(ret); } static int x509_certify(X509_STORE *ctx, char *CAfile, const EVP_MD *digest, --- 961,967 ---- sk_ASN1_OBJECT_pop_free(trust, ASN1_OBJECT_free); sk_ASN1_OBJECT_pop_free(reject, ASN1_OBJECT_free); if (passin) OPENSSL_free(passin); ! OPENSSL_EXIT(ret); } static int x509_certify(X509_STORE *ctx, char *CAfile, const EVP_MD *digest, diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/certs/rsa-ssca.pem ../RELENG_4_6/crypto/openssl/certs/rsa-ssca.pem *** crypto/openssl/certs/rsa-ssca.pem Mon Jan 10 01:21:22 2000 --- ../RELENG_4_6/crypto/openssl/certs/rsa-ssca.pem Wed Dec 31 19:00:00 1969 *************** *** 1,19 **** - subject=/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority - issuer= /C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority - notBefore=941109235417Z - notAfter =991231235417Z - -----BEGIN X509 CERTIFICATE----- - - MIICKTCCAZYCBQJBAAABMA0GCSqGSIb3DQEBAgUAMF8xCzAJBgNVBAYTAlVTMSAw - HgYDVQQKExdSU0EgRGF0YSBTZWN1cml0eSwgSW5jLjEuMCwGA1UECxMlU2VjdXJl - IFNlcnZlciBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw05NDExMDkyMzU0MTda - Fw05OTEyMzEyMzU0MTdaMF8xCzAJBgNVBAYTAlVTMSAwHgYDVQQKExdSU0EgRGF0 - YSBTZWN1cml0eSwgSW5jLjEuMCwGA1UECxMlU2VjdXJlIFNlcnZlciBDZXJ0aWZp - Y2F0aW9uIEF1dGhvcml0eTCBmzANBgkqhkiG9w0BAQEFAAOBiQAwgYUCfgCSznrB - roM+WqqJg1esJQF2DK2ujiw3zus1eGRUA+WEQFHJv48I4oqCCNIWhjdV6bEhAq12 - aIGaBaJLyUslZiJWbIgHj/eBWW2EB2VwE3F2Ppt3TONQiVaYSLkdpykaEy5KEVmc - HhXVSVQsczppgrGXOZxtcGdI5d0t1sgeewIDAQABMA0GCSqGSIb3DQEBAgUAA34A - iNHReSHO4ovo+MF9NFM/YYPZtgs4F7boviGNjwC4i1N+RGceIr2XJ+CchcxK9oU7 - suK+ktPlDemvXA4MRpX/oRxePug2WHpzpgr4IhFrwwk4fia7c+8AvQKk8xQNMD9h - cHsg/jKjn7P0Z1LctO6EjJY2IN6BCINxIYoPnqk= - -----END X509 CERTIFICATE----- --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/config ../RELENG_4_6/crypto/openssl/config *** crypto/openssl/config Wed Jul 4 19:19:08 2001 --- ../RELENG_4_6/crypto/openssl/config Thu Nov 14 11:30:29 2002 *************** *** 68,73 **** --- 68,78 ---- 4.2) echo "whatever-whatever-unixware1"; exit 0 ;; + OpenUNIX) + if [ "`echo x$VERSION | sed -e 's/\..*//'`" = "x8" ]; then + echo "${MACHINE}-unknown-OpenUNIX${VERSION}"; exit 0 + fi + ;; 5) if [ "`echo x$VERSION | sed -e 's/\..*//'`" = "x7" ]; then echo "${MACHINE}-sco-unixware7"; exit 0 *************** *** 195,209 **** echo "${MACHINE}-whatever-openbsd"; exit 0 ;; OSF1:*:*:*alpha*) ! echo "${MACHINE}-dec-osf"; exit 0 ;; QNX:*) ! case "$VERSION" in 4*) echo "${MACHINE}-whatever-qnx4" ;; *) echo "${MACHINE}-whatever-qnx" ;; --- 200,232 ---- echo "${MACHINE}-whatever-openbsd"; exit 0 ;; + OpenUNIX:*) + echo "${MACHINE}-unknown-OpenUNIX${VERSION}"; exit 0 + ;; + OSF1:*:*:*alpha*) ! OSFMAJOR=`echo ${RELEASE}| sed -e 's/^V\([0-9]*\)\..*$/\1/'` ! case "$OSFMAJOR" in ! 4|5) ! echo "${MACHINE}-dec-tru64"; exit 0 ! ;; ! 1|2|3) ! echo "${MACHINE}-dec-osf"; exit 0 ! ;; ! *) ! echo "${MACHINE}-dec-osf"; exit 0 ! ;; ! esac ;; QNX:*) ! case "$RELEASE" in 4*) echo "${MACHINE}-whatever-qnx4" ;; + 6*) + echo "${MACHINE}-whatever-qnx6" + ;; *) echo "${MACHINE}-whatever-qnx" ;; *************** *** 219,224 **** --- 242,251 ---- echo "ppc-apple-rhapsody"; exit 0 ;; + Darwin:*) + echo "ppc-apple-darwin"; exit 0 + ;; + SunOS:5.*) echo "${MACHINE}-whatever-solaris2"; exit 0 ;; *************** *** 271,276 **** --- 298,326 ---- echo "mips-sony-newsos4"; exit 0; ;; + CYGWIN*) + case "$RELEASE" in + [bB]*|1.0|1.[12].*) + echo "${MACHINE}-whatever-cygwin_pre1.3" + ;; + *) + echo "${MACHINE}-whatever-cygwin" + ;; + esac + exit 0 + ;; + + *"CRAY T3E") + echo "t3e-cray-unicosmk"; exit 0; + ;; + + *CRAY*) + echo "j90-cray-unicos"; exit 0; + ;; + + NONSTOP_KERNEL*) + echo "nsr-tandem-nsk"; exit 0; + ;; esac # *************** *** 335,351 **** # figure out if gcc is available and if so we use it otherwise # we fallback to whatever cc does on the system ! GCCVER=`(gcc --version) 2>/dev/null` if [ "$GCCVER" != "" ]; then CC=gcc ! # then strip off whatever prefix Cygnus prepends the number with... ! GCCVER=`echo $GCCVER | sed 's/^[a-z]*\-//'` # peak single digit before and after first dot, e.g. 2.95.1 gives 29 GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'` else CC=cc fi ! if [ "$SYSTEM" = "SunOS" ]; then # check for WorkShop C, expected output is "cc: blah-blah C x.x" CCVER=`(cc -V 2>&1) 2>/dev/null | \ --- 385,417 ---- # figure out if gcc is available and if so we use it otherwise # we fallback to whatever cc does on the system ! GCCVER=`(gcc -dumpversion) 2>/dev/null` if [ "$GCCVER" != "" ]; then CC=gcc ! # then strip off whatever prefix egcs prepends the number with... ! # Hopefully, this will work for any future prefixes as well. ! GCCVER=`echo $GCCVER | sed 's/^[a-zA-Z]*\-//'` ! # Since gcc 3.1 gcc --version behaviour has changed. gcc -dumpversion ! # does give us what we want though, so we use that. We just just the ! # major and minor version numbers. # peak single digit before and after first dot, e.g. 2.95.1 gives 29 GCCVER=`echo $GCCVER | sed 's/\([0-9]\)\.\([0-9]\).*/\1\2/'` else CC=cc fi ! GCCVER=${GCCVER:-0} ! if [ "$SYSTEM" = "HP-UX" ];then ! # By default gcc is a ILP32 compiler (with long long == 64). ! GCC_BITS="32" ! if [ $GCCVER -ge 30 ]; then ! # PA64 support only came in with gcc 3.0.x. ! # We look for the preprocessor symbol __LP64__ indicating ! # 64bit bit long and pointer. sizeof(int) == 32 on HPUX64. ! if gcc -v -E -x c /dev/null 2>&1 | grep __LP64__ > /dev/null; then ! GCC_BITS="64" ! fi ! fi ! fi if [ "$SYSTEM" = "SunOS" ]; then # check for WorkShop C, expected output is "cc: blah-blah C x.x" CCVER=`(cc -V 2>&1) 2>/dev/null | \ *************** *** 411,417 **** echo "WARNING! If you wish to build 64-bit library, then you have to" echo " invoke './Configure irix64-mips4-$CC' *manually*." echo " Type return if you want to continue, Ctrl-C to abort." ! read waste < /dev/tty CPU=`(hinv -t cpu) 2>/dev/null | sed 's/^CPU:[^R]*R\([0-9]*\).*/\1/'` CPU=${CPU:-0} if [ $CPU -ge 5000 ]; then --- 477,484 ---- echo "WARNING! If you wish to build 64-bit library, then you have to" echo " invoke './Configure irix64-mips4-$CC' *manually*." echo " Type return if you want to continue, Ctrl-C to abort." ! # Do not stop if /dev/tty is unavailable ! (read waste < /dev/tty) || true CPU=`(hinv -t cpu) 2>/dev/null | sed 's/^CPU:[^R]*R\([0-9]*\).*/\1/'` CPU=${CPU:-0} if [ $CPU -ge 5000 ]; then *************** *** 435,452 **** esac fi ;; ! mips-*-linux?) OUT="linux-mips" ;; ppc-*-linux2) OUT="linux-ppc" ;; m68k-*-linux*) OUT="linux-m68k" ;; ia64-*-linux?) OUT="linux-ia64" ;; ppc-apple-rhapsody) OUT="rhapsody-ppc-cc" ;; sparc64-*-linux2) #Before we can uncomment following lines we have to wait at least #till 64-bit glibc for SPARC is operational:-( #echo "WARNING! If you wish to build 64-bit library, then you have to" #echo " invoke './Configure linux64-sparcv9' *manually*." #echo " Type return if you want to continue, Ctrl-C to abort." ! #read waste < /dev/tty OUT="linux-sparcv9" ;; sparc-*-linux2) KARCH=`awk '/^type/{print$3}' /proc/cpuinfo` --- 502,540 ---- esac fi ;; ! mips-*-linux?) ! cat >dummy.c < /* for printf() prototype */ ! int main (argc, argv) int argc; char *argv[]; { ! #ifdef __MIPSEB__ ! printf ("linux-%s\n", argv[1]); ! #endif ! #ifdef __MIPSEL__ ! printf ("linux-%sel\n", argv[1]); ! #endif ! return 0; ! } ! EOF ! ${CC} -o dummy dummy.c && OUT=`./dummy ${MACHINE}` ! rm dummy dummy.c ! ;; ! ppc64-*-linux2) ! #Use the standard target for PPC architecture until we create a ! #special one for the 64bit architecture. ! OUT="linux-ppc" ;; ppc-*-linux2) OUT="linux-ppc" ;; m68k-*-linux*) OUT="linux-m68k" ;; ia64-*-linux?) OUT="linux-ia64" ;; ppc-apple-rhapsody) OUT="rhapsody-ppc-cc" ;; + ppc-apple-darwin) OUT="darwin-ppc-cc" ;; sparc64-*-linux2) #Before we can uncomment following lines we have to wait at least #till 64-bit glibc for SPARC is operational:-( #echo "WARNING! If you wish to build 64-bit library, then you have to" #echo " invoke './Configure linux64-sparcv9' *manually*." #echo " Type return if you want to continue, Ctrl-C to abort." ! # Do not stop if /dev/tty is unavailable ! #(read waste < /dev/tty) || true OUT="linux-sparcv9" ;; sparc-*-linux2) KARCH=`awk '/^type/{print$3}' /proc/cpuinfo` *************** *** 456,463 **** --- 544,572 ---- sun4d) OUT="linux-sparcv8" ;; *) OUT="linux-sparcv7" ;; esac ;; + parisc-*-linux2) + CPUARCH=`awk '/cpu family/{print substr($5,1,3)}' /proc/cpuinfo` + CPUSCHEDULE=`awk '/^cpu.[ ]: PA/{print substr($3,3)}' /proc/cpuinfo` + + # ??TODO ?? Model transformations + # 0. CPU Architecture for the 1.1 processor has letter suffixes. We strip that off + # assuming no further arch. identification will ever be used by GCC. + # 1. I'm most concerned about whether is a 7300LC is closer to a 7100 versus a 7100LC. + # 2. The variant 64-bit processors cause concern should GCC support explicit schedulers + # for these chips in the future. + # PA7300LC -> 7100LC (1.1) + # PA8200 -> 8000 (2.0) + # PA8500 -> 8000 (2.0) + # PA8600 -> 8000 (2.0) + + CPUSCHEDULE=`echo $CPUSCHEDULE|sed -e 's/7300LC/7100LC/' -e 's/8?00/8000/'` + # Finish Model transformations + + options="$options -mschedule=$CPUSCHEDULE -march=$CPUARCH" + OUT="linux-parisc" ;; arm*-*-linux2) OUT="linux-elf-arm" ;; s390-*-linux2) OUT="linux-s390" ;; + s390x-*-linux?) OUT="linux-s390x" ;; *-*-linux2) OUT="linux-elf" ;; *-*-linux1) OUT="linux-aout" ;; sun4u*-*-solaris2) *************** *** 466,472 **** echo "WARNING! If you wish to build 64-bit library, then you have to" echo " invoke './Configure solaris64-sparcv9-cc' *manually*." echo " Type return if you want to continue, Ctrl-C to abort." ! read waste < /dev/tty fi OUT="solaris-sparcv9-$CC" ;; sun4m-*-solaris2) OUT="solaris-sparcv8-$CC" ;; --- 575,582 ---- echo "WARNING! If you wish to build 64-bit library, then you have to" echo " invoke './Configure solaris64-sparcv9-cc' *manually*." echo " Type return if you want to continue, Ctrl-C to abort." ! # Do not stop if /dev/tty is unavailable ! (read waste < /dev/tty) || true fi OUT="solaris-sparcv9-$CC" ;; sun4m-*-solaris2) OUT="solaris-sparcv8-$CC" ;; *************** *** 485,491 **** pmax*-*-openbsd) OUT="OpenBSD-mips" ;; *-*-openbsd) OUT="OpenBSD" ;; *86*-*-bsdi4) OUT="bsdi-elf-gcc" ;; ! *-*-osf) OUT="alpha-cc" ;; *-*-unixware7) OUT="unixware-7" ;; *-*-UnixWare7) OUT="unixware-7" ;; *-*-Unixware7) OUT="unixware-7" ;; --- 595,609 ---- pmax*-*-openbsd) OUT="OpenBSD-mips" ;; *-*-openbsd) OUT="OpenBSD" ;; *86*-*-bsdi4) OUT="bsdi-elf-gcc" ;; ! *-*-osf) OUT="alphaold-cc" ;; ! *-*-tru64) OUT="alpha-cc" ;; ! *-*-OpenUNIX*) ! if [ "$CC" = "gcc" ]; then ! OUT="OpenUNIX-8-gcc" ! else ! OUT="OpenUNIX-8" ! fi ! ;; *-*-unixware7) OUT="unixware-7" ;; *-*-UnixWare7) OUT="unixware-7" ;; *-*-Unixware7) OUT="unixware-7" ;; *************** *** 498,510 **** BS2000-siemens-sysv4) OUT="BS2000-OSD" ;; RM*-siemens-sysv4) OUT="ReliantUNIX" ;; *-siemens-sysv4) OUT="SINIX" ;; ! *-hpux1*) OUT="hpux-parisc-$CC" ! options="$options -D_REENTRANT" ;; *-hpux) OUT="hpux-parisc-$CC" ;; # these are all covered by the catchall below # *-aix) OUT="aix-$CC" ;; # *-dgux) OUT="dgux" ;; mips-sony-newsos4) OUT="newsos4-gcc" ;; *) OUT=`echo $GUESSOS | awk -F- '{print $3}'`;; esac --- 616,643 ---- BS2000-siemens-sysv4) OUT="BS2000-OSD" ;; RM*-siemens-sysv4) OUT="ReliantUNIX" ;; *-siemens-sysv4) OUT="SINIX" ;; ! *-hpux1*) ! if [ $CC = "gcc" ]; ! then ! if [ $GCC_BITS = "64" ]; then ! OUT="hpux64-parisc-gcc" ! else ! OUT="hpux-parisc-gcc" ! fi ! else ! OUT="hpux-parisc-$CC" ! fi ! options="$options -D_REENTRANT" ;; *-hpux) OUT="hpux-parisc-$CC" ;; # these are all covered by the catchall below # *-aix) OUT="aix-$CC" ;; # *-dgux) OUT="dgux" ;; mips-sony-newsos4) OUT="newsos4-gcc" ;; + *-*-cygwin_pre1.3) OUT="Cygwin-pre1.3" ;; + *-*-cygwin) OUT="Cygwin" ;; + t3e-cray-unicosmk) OUT="cray-t3e" ;; + j90-cray-unicos) OUT="cray-j90" ;; + nsr-tandem-nsk) OUT="tandem-c89" ;; *) OUT=`echo $GUESSOS | awk -F- '{print $3}'`;; esac *************** *** 533,539 **** i386-*) options="$options 386" ;; esac ! for i in bf cast des dh dsa hmac md2 md5 mdc2 rc2 rc4 rc5 ripemd rsa sha do if [ ! -d crypto/$i ] then --- 666,672 ---- i386-*) options="$options 386" ;; esac ! for i in bf cast des dh dsa hmac idea md2 md5 mdc2 rc2 rc4 rc5 ripemd rsa sha do if [ ! -d crypto/$i ] then diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/Makefile.save *** crypto/openssl/crypto/Makefile.save Sun Nov 26 06:32:52 2000 --- ../RELENG_4_6/crypto/openssl/crypto/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,199 **** - # - # SSLeay/crypto/Makefile - # - - DIR= crypto - TOP= .. - CC= cc - INCLUDE= -I. -I../include - INCLUDES= -I.. -I../../include - CFLAG= -g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP= /usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - RM= rm -f - AR= ar r - - PEX_LIBS= - EX_LIBS= - - CFLAGS= $(INCLUDE) $(CFLAG) - - - LIBS= - - SDIRS= md2 md5 sha mdc2 hmac ripemd \ - des rc2 rc4 rc5 idea bf cast \ - bn rsa dsa dh dso \ - buffer bio stack lhash rand err objects \ - evp asn1 pem x509 x509v3 conf txt_db pkcs7 pkcs12 comp - - GENERAL=Makefile README crypto-lib.com install.com - - LIB= $(TOP)/libcrypto.a - LIBSRC= cryptlib.c mem.c mem_dbg.c cversion.c ex_data.c tmdiff.c cpt_err.c ebcdic.c - LIBOBJ= cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o - - SRC= $(LIBSRC) - - EXHEADER= crypto.h tmdiff.h opensslv.h opensslconf.h ebcdic.h symhacks.h - HEADER= cryptlib.h buildinf.h md32_common.h $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - @(cd ..; $(MAKE) DIRS=$(DIR) all) - - all: buildinf.h lib subdirs - - buildinf.h: ../Makefile.ssl - ( echo "#ifndef MK1MF_BUILD"; \ - echo " /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */"; \ - echo " #define CFLAGS \"$(CC) $(CFLAG)\""; \ - echo " #define PLATFORM \"$(PLATFORM)\""; \ - echo " #define DATE \"`date`\""; \ - echo "#endif" ) >buildinf.h - - testapps: - if echo ${SDIRS} | fgrep ' des '; \ - then cd des && $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' des; fi - cd pkcs7 && $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' testapps - - subdirs: - @for i in $(SDIRS) ;\ - do \ - (cd $$i && echo "making all in crypto/$$i..." && \ - $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PROCESSOR='${PROCESSOR}' PERL='${PERL}' RANLIB='${RANLIB}' all ) || exit 1; \ - done; - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making 'files' in crypto/$$i..."; \ - $(MAKE) PERL='${PERL}' files ); \ - done; - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../apps $(APPS) - @$(TOP)/util/point.sh Makefile.ssl Makefile - @for i in $(SDIRS); do \ - (cd $$i; echo "making links in crypto/$$i..."; \ - $(MAKE) CC='$(CC)' INCLUDES='${INCLUDES}' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' BN_ASM='${BN_ASM}' DES_ENC='${DES_ENC}' SHA1_ASM_OBJ='${SHA1_ASM_OBJ}' MD5_ASM_OBJ='${MD5_ASM_OBJ}' RMD160_ASM_OBJ='${RMD160_ASM_OBJ}' BF_ENC='${BF_ENC}' CAST_ENC='${CAST_ENC}' RC4_ENC='${RC4_ENC}' RC5_ENC='${RC5_ENC}' AR='${AR}' PERL='${PERL}' links ); \ - done; - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - libs: - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making libs in crypto/$$i..."; \ - $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALL_PREFIX='${INSTALL_PREFIX}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' AR='${AR}' lib ); \ - done; - - tests: - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making tests in crypto/$$i..."; \ - $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' AR='${AR}' tests ); \ - done; - - install: - @for i in $(EXHEADER) ;\ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making install in crypto/$$i..."; \ - $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALL_PREFIX='${INSTALL_PREFIX}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' install ); \ - done; - - lint: - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making lint in crypto/$$i..."; \ - $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' lint ); \ - done; - - depend: - if [ ! -f buildinf.h ]; then touch buildinf.h; fi # fake buildinf.h if it does not exist - $(MAKEDEPEND) $(INCLUDE) $(DEPFLAG) $(PROGS) $(LIBSRC) - if [ ! -s buildinf.h ]; then rm buildinf.h; fi - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making depend in crypto/$$i..."; \ - $(MAKE) MAKEFILE='${MAKEFILE}' INCLUDES='${INCLUDES}' DEPFLAG='${DEPFLAG}' depend ); \ - done; - - clean: - rm -f buildinf.h *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making clean in crypto/$$i..."; \ - $(MAKE) CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' clean ); \ - done; - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - @for i in $(SDIRS) ;\ - do \ - (cd $$i; echo "making dclean in crypto/$$i..."; \ - $(MAKE) PERL='${PERL}' CC='$(CC)' CFLAG='${CFLAG}' INSTALLTOP='${INSTALLTOP}' PEX_LIBS='${PEX_LIBS}' EX_LIBS='${EX_LIBS}' dclean ); \ - done; - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - cpt_err.o: ../include/openssl/bio.h ../include/openssl/crypto.h - cpt_err.o: ../include/openssl/err.h ../include/openssl/lhash.h - cpt_err.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h - cpt_err.o: ../include/openssl/stack.h ../include/openssl/symhacks.h - cryptlib.o: ../include/openssl/bio.h ../include/openssl/buffer.h - cryptlib.o: ../include/openssl/crypto.h ../include/openssl/e_os.h - cryptlib.o: ../include/openssl/e_os2.h ../include/openssl/err.h - cryptlib.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h - cryptlib.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h - cryptlib.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h - cversion.o: ../include/openssl/bio.h ../include/openssl/buffer.h - cversion.o: ../include/openssl/crypto.h ../include/openssl/e_os.h - cversion.o: ../include/openssl/e_os2.h ../include/openssl/err.h - cversion.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h - cversion.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h - cversion.o: ../include/openssl/stack.h ../include/openssl/symhacks.h buildinf.h - cversion.o: cryptlib.h - ex_data.o: ../include/openssl/bio.h ../include/openssl/buffer.h - ex_data.o: ../include/openssl/crypto.h ../include/openssl/e_os.h - ex_data.o: ../include/openssl/e_os2.h ../include/openssl/err.h - ex_data.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h - ex_data.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h - ex_data.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h - mem.o: ../include/openssl/bio.h ../include/openssl/buffer.h - mem.o: ../include/openssl/crypto.h ../include/openssl/e_os.h - mem.o: ../include/openssl/e_os2.h ../include/openssl/err.h - mem.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h - mem.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h - mem.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h - mem_dbg.o: ../include/openssl/bio.h ../include/openssl/buffer.h - mem_dbg.o: ../include/openssl/crypto.h ../include/openssl/e_os.h - mem_dbg.o: ../include/openssl/e_os2.h ../include/openssl/err.h - mem_dbg.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h - mem_dbg.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h - mem_dbg.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h - tmdiff.o: ../include/openssl/bio.h ../include/openssl/buffer.h - tmdiff.o: ../include/openssl/crypto.h ../include/openssl/e_os.h - tmdiff.o: ../include/openssl/e_os2.h ../include/openssl/err.h - tmdiff.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h - tmdiff.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h - tmdiff.o: ../include/openssl/stack.h ../include/openssl/symhacks.h - tmdiff.o: ../include/openssl/tmdiff.h cryptlib.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/Makefile.ssl *** crypto/openssl/crypto/Makefile.ssl Wed Jul 4 19:19:11 2001 --- ../RELENG_4_6/crypto/openssl/crypto/Makefile.ssl Wed Nov 27 07:24:46 2002 *************** *** 6,12 **** TOP= .. CC= cc INCLUDE= -I. -I../include ! INCLUDES= -I.. -I../../include CFLAG= -g INSTALL_PREFIX= OPENSSLDIR= /usr/local/ssl --- 6,12 ---- TOP= .. CC= cc INCLUDE= -I. -I../include ! INCLUDES= -I.. -I../.. -I../../include CFLAG= -g INSTALL_PREFIX= OPENSSLDIR= /usr/local/ssl *************** *** 34,41 **** GENERAL=Makefile README crypto-lib.com install.com LIB= $(TOP)/libcrypto.a ! LIBSRC= cryptlib.c mem.c mem_dbg.c cversion.c ex_data.c tmdiff.c cpt_err.c ebcdic.c uid.c ! LIBOBJ= cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o SRC= $(LIBSRC) --- 34,41 ---- GENERAL=Makefile README crypto-lib.com install.com LIB= $(TOP)/libcrypto.a ! LIBSRC= cryptlib.c mem.c mem_clr.c mem_dbg.c cversion.c ex_data.c tmdiff.c cpt_err.c ebcdic.c uid.c ! LIBOBJ= cryptlib.o mem.o mem_clr.o mem_dbg.o cversion.o ex_data.o tmdiff.o cpt_err.o ebcdic.o uid.o SRC= $(LIBSRC) *************** *** 51,61 **** buildinf.h: ../Makefile.ssl ( echo "#ifndef MK1MF_BUILD"; \ ! echo " /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */"; \ ! echo " #define CFLAGS \"$(CC) $(CFLAG)\""; \ ! echo " #define PLATFORM \"$(PLATFORM)\""; \ ! echo " #define DATE \"`date`\""; \ ! echo "#endif" ) >buildinf.h testapps: if echo ${SDIRS} | fgrep ' des '; \ --- 51,61 ---- buildinf.h: ../Makefile.ssl ( echo "#ifndef MK1MF_BUILD"; \ ! echo ' /* auto-generated by crypto/Makefile.ssl for crypto/cversion.c */'; \ ! echo ' #define CFLAGS "$(CC) $(CFLAG)"'; \ ! echo ' #define PLATFORM "$(PLATFORM)"'; \ ! echo " #define DATE \"`LC_ALL=C LC_TIME=C date`\""; \ ! echo '#endif' ) >buildinf.h testapps: if echo ${SDIRS} | fgrep ' des '; \ *************** *** 129,140 **** depend: if [ ! -f buildinf.h ]; then touch buildinf.h; fi # fake buildinf.h if it does not exist ! $(MAKEDEPEND) $(INCLUDE) $(DEPFLAG) $(PROGS) $(LIBSRC) if [ ! -s buildinf.h ]; then rm buildinf.h; fi @for i in $(SDIRS) ;\ do \ (cd $$i; echo "making depend in crypto/$$i..."; \ ! $(MAKE) MAKEFILE='${MAKEFILE}' INCLUDES='${INCLUDES}' DEPFLAG='${DEPFLAG}' depend ); \ done; clean: --- 129,140 ---- depend: if [ ! -f buildinf.h ]; then touch buildinf.h; fi # fake buildinf.h if it does not exist ! $(MAKEDEPEND) -- $(INCLUDE) $(DEPFLAG) -- $(PROGS) $(LIBSRC) if [ ! -s buildinf.h ]; then rm buildinf.h; fi @for i in $(SDIRS) ;\ do \ (cd $$i; echo "making depend in crypto/$$i..."; \ ! $(MAKE) MAKEFILE='${MAKEFILE}' INCLUDES='${INCLUDES}' DEPFLAG='${DEPFLAG}' PERL='${PERL}' depend ); \ done; clean: *************** *** 185,190 **** --- 185,193 ---- mem.o: ../include/openssl/lhash.h ../include/openssl/opensslconf.h mem.o: ../include/openssl/opensslv.h ../include/openssl/safestack.h mem.o: ../include/openssl/stack.h ../include/openssl/symhacks.h cryptlib.h + mem_clr.o: ../include/openssl/crypto.h ../include/openssl/opensslv.h + mem_clr.o: ../include/openssl/safestack.h ../include/openssl/stack.h + mem_clr.o: ../include/openssl/symhacks.h mem_dbg.o: ../include/openssl/bio.h ../include/openssl/buffer.h mem_dbg.o: ../include/openssl/crypto.h ../include/openssl/e_os.h mem_dbg.o: ../include/openssl/e_os2.h ../include/openssl/err.h diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/asn1/Makefile.save *** crypto/openssl/crypto/asn1/Makefile.save Sun Nov 26 06:32:57 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,1345 **** - # - # SSLeay/crypto/asn1/Makefile - # - - DIR= asn1 - TOP= ../.. - CC= cc - INCLUDES= -I.. -I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile README - TEST= - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= a_object.c a_bitstr.c a_utctm.c a_gentm.c a_time.c a_int.c a_octet.c \ - a_null.c a_print.c a_type.c a_set.c a_dup.c a_d2i_fp.c a_i2d_fp.c a_bmp.c \ - a_enum.c a_vis.c a_utf8.c a_sign.c a_digest.c a_verify.c a_mbstr.c a_strex.c \ - x_algor.c x_val.c x_pubkey.c x_sig.c x_req.c x_attrib.c \ - x_name.c x_cinf.c x_x509.c x_x509a.c x_crl.c x_info.c x_spki.c nsseq.c \ - d2i_r_pr.c i2d_r_pr.c d2i_r_pu.c i2d_r_pu.c \ - d2i_s_pr.c i2d_s_pr.c d2i_s_pu.c i2d_s_pu.c \ - d2i_pu.c d2i_pr.c i2d_pu.c i2d_pr.c\ - t_req.c t_x509.c t_x509a.c t_crl.c t_pkey.c t_spki.c t_bitst.c \ - p7_i_s.c p7_signi.c p7_signd.c p7_recip.c p7_enc_c.c p7_evp.c \ - p7_dgst.c p7_s_e.c p7_enc.c p7_lib.c \ - f_int.c f_string.c i2d_dhp.c i2d_dsap.c d2i_dhp.c d2i_dsap.c n_pkey.c \ - f_enum.c a_hdr.c x_pkey.c a_bool.c x_exten.c \ - asn1_par.c asn1_lib.c asn1_err.c a_meth.c a_bytes.c a_strnid.c \ - evp_asn1.c asn_pack.c p5_pbe.c p5_pbev2.c p8_pkey.c - LIBOBJ= a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o \ - a_null.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_bmp.o \ - a_enum.o a_vis.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o \ - x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o \ - x_name.o x_cinf.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o \ - d2i_r_pr.o i2d_r_pr.o d2i_r_pu.o i2d_r_pu.o \ - d2i_s_pr.o i2d_s_pr.o d2i_s_pu.o i2d_s_pu.o \ - d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o \ - t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o \ - p7_i_s.o p7_signi.o p7_signd.o p7_recip.o p7_enc_c.o p7_evp.o \ - p7_dgst.o p7_s_e.o p7_enc.o p7_lib.o \ - f_int.o f_string.o i2d_dhp.o i2d_dsap.o d2i_dhp.o d2i_dsap.o n_pkey.o \ - f_enum.o a_hdr.o x_pkey.o a_bool.o x_exten.o \ - asn1_par.o asn1_lib.o asn1_err.o a_meth.o a_bytes.o a_strnid.o \ - evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o - - SRC= $(LIBSRC) - - EXHEADER= asn1.h asn1_mac.h - HEADER= $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - test: test.c - cc -g -I../../include -c test.c - cc -g -I../../include -o test test.o -L../.. -lcrypto - - pk: pk.c - cc -g -I../../include -c pk.c - cc -g -I../../include -o pk pk.o -L../.. -lcrypto - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - a_bitstr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_bitstr.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_bitstr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_bitstr.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_bitstr.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_bitstr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_bitstr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_bitstr.o: ../cryptlib.h - a_bmp.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_bmp.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_bmp.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_bmp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_bmp.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_bmp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_bmp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_bmp.o: ../cryptlib.h - a_bool.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_bool.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_bool.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_bool.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_bool.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_bool.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_bool.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_bool.o: ../cryptlib.h - a_bytes.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - a_bytes.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - a_bytes.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - a_bytes.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_bytes.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - a_bytes.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - a_bytes.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - a_bytes.o: ../../include/openssl/symhacks.h ../cryptlib.h - a_d2i_fp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - a_d2i_fp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - a_d2i_fp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - a_d2i_fp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_d2i_fp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - a_d2i_fp.o: ../../include/openssl/opensslconf.h - a_d2i_fp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_d2i_fp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_d2i_fp.o: ../cryptlib.h - a_digest.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_digest.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - a_digest.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - a_digest.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - a_digest.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - a_digest.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_digest.o: ../../include/openssl/err.h ../../include/openssl/evp.h - a_digest.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - a_digest.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - a_digest.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - a_digest.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - a_digest.o: ../../include/openssl/opensslconf.h - a_digest.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - a_digest.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - a_digest.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - a_digest.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - a_digest.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - a_digest.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - a_digest.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - a_dup.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - a_dup.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - a_dup.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - a_dup.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_dup.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - a_dup.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - a_dup.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - a_dup.o: ../../include/openssl/symhacks.h ../cryptlib.h - a_enum.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_enum.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_enum.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_enum.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_enum.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_enum.o: ../cryptlib.h - a_gentm.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_gentm.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_gentm.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_gentm.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_gentm.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_gentm.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_gentm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_gentm.o: ../cryptlib.h - a_hdr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - a_hdr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - a_hdr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - a_hdr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_hdr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - a_hdr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - a_hdr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - a_hdr.o: ../../include/openssl/symhacks.h ../cryptlib.h - a_i2d_fp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - a_i2d_fp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - a_i2d_fp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - a_i2d_fp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_i2d_fp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - a_i2d_fp.o: ../../include/openssl/opensslconf.h - a_i2d_fp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_i2d_fp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_i2d_fp.o: ../cryptlib.h - a_int.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_int.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_int.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_int.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_int.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_int.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_int.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_int.o: ../cryptlib.h - a_mbstr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_mbstr.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_mbstr.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_mbstr.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_mbstr.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_mbstr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_mbstr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_mbstr.o: ../cryptlib.h - a_meth.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_meth.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_meth.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_meth.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_meth.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_meth.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_meth.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_meth.o: ../cryptlib.h - a_null.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_null.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_null.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_null.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_null.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_null.o: ../cryptlib.h - a_object.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_object.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_object.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_object.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_object.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h - a_object.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - a_object.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_object.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_object.o: ../cryptlib.h - a_octet.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_octet.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_octet.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_octet.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_octet.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_octet.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_octet.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_octet.o: ../cryptlib.h - a_print.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_print.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_print.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_print.o: ../cryptlib.h - a_set.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - a_set.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - a_set.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - a_set.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_set.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - a_set.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - a_set.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - a_set.o: ../../include/openssl/symhacks.h ../cryptlib.h - a_sign.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_sign.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - a_sign.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - a_sign.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - a_sign.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - a_sign.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h - a_sign.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - a_sign.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - a_sign.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - a_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - a_sign.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - a_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h - a_sign.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - a_sign.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - a_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - a_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - a_sign.o: ../cryptlib.h - a_strex.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_strex.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - a_strex.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - a_strex.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - a_strex.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - a_strex.o: ../../include/openssl/e_os2.h ../../include/openssl/evp.h - a_strex.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - a_strex.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - a_strex.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - a_strex.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - a_strex.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - a_strex.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h - a_strex.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - a_strex.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - a_strex.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - a_strex.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_strex.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - a_strex.o: charmap.h - a_strnid.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_strnid.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_strnid.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_strnid.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_strnid.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h - a_strnid.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - a_strnid.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_strnid.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_strnid.o: ../cryptlib.h - a_time.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_time.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_time.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_time.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_time.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_time.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_time.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_time.o: ../cryptlib.h - a_type.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - a_type.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - a_type.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - a_type.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_type.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - a_type.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - a_type.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - a_type.o: ../../include/openssl/symhacks.h ../cryptlib.h - a_utctm.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_utctm.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_utctm.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_utctm.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_utctm.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_utctm.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_utctm.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_utctm.o: ../cryptlib.h - a_utf8.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_utf8.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_utf8.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_utf8.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_utf8.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_utf8.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_utf8.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_utf8.o: ../cryptlib.h - a_verify.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_verify.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - a_verify.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - a_verify.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - a_verify.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - a_verify.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - a_verify.o: ../../include/openssl/err.h ../../include/openssl/evp.h - a_verify.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - a_verify.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - a_verify.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - a_verify.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - a_verify.o: ../../include/openssl/opensslconf.h - a_verify.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - a_verify.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - a_verify.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - a_verify.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - a_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - a_verify.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - a_verify.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - a_vis.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - a_vis.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - a_vis.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - a_vis.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - a_vis.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - a_vis.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - a_vis.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - a_vis.o: ../cryptlib.h - asn1_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - asn1_err.o: ../../include/openssl/bn.h ../../include/openssl/crypto.h - asn1_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - asn1_err.o: ../../include/openssl/opensslconf.h - asn1_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - asn1_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - asn1_lib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - asn1_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - asn1_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - asn1_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - asn1_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - asn1_lib.o: ../../include/openssl/opensslconf.h - asn1_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - asn1_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - asn1_lib.o: ../cryptlib.h - asn1_par.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - asn1_par.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - asn1_par.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - asn1_par.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - asn1_par.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h - asn1_par.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - asn1_par.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - asn1_par.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - asn1_par.o: ../cryptlib.h - asn_pack.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - asn_pack.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - asn_pack.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - asn_pack.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - asn_pack.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - asn_pack.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - asn_pack.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - asn_pack.o: ../cryptlib.h - d2i_dhp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - d2i_dhp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - d2i_dhp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - d2i_dhp.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h - d2i_dhp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - d2i_dhp.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h - d2i_dhp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - d2i_dhp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - d2i_dhp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - d2i_dhp.o: ../cryptlib.h - d2i_dsap.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - d2i_dsap.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - d2i_dsap.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - d2i_dsap.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - d2i_dsap.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - d2i_dsap.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - d2i_dsap.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - d2i_dsap.o: ../../include/openssl/opensslconf.h - d2i_dsap.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - d2i_dsap.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - d2i_dsap.o: ../cryptlib.h - d2i_pr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - d2i_pr.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - d2i_pr.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - d2i_pr.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - d2i_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - d2i_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - d2i_pr.o: ../../include/openssl/err.h ../../include/openssl/evp.h - d2i_pr.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - d2i_pr.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - d2i_pr.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - d2i_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - d2i_pr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - d2i_pr.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - d2i_pr.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - d2i_pr.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - d2i_pr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - d2i_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h - d2i_pu.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - d2i_pu.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - d2i_pu.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - d2i_pu.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - d2i_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - d2i_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - d2i_pu.o: ../../include/openssl/err.h ../../include/openssl/evp.h - d2i_pu.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - d2i_pu.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - d2i_pu.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - d2i_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - d2i_pu.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - d2i_pu.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - d2i_pu.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - d2i_pu.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - d2i_pu.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - d2i_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h - d2i_r_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - d2i_r_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - d2i_r_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - d2i_r_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - d2i_r_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - d2i_r_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - d2i_r_pr.o: ../../include/openssl/opensslconf.h - d2i_r_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h - d2i_r_pr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - d2i_r_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h - d2i_r_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - d2i_r_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - d2i_r_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - d2i_r_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - d2i_r_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - d2i_r_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - d2i_r_pu.o: ../../include/openssl/opensslconf.h - d2i_r_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h - d2i_r_pu.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - d2i_r_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h - d2i_s_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - d2i_s_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - d2i_s_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - d2i_s_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - d2i_s_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - d2i_s_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - d2i_s_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - d2i_s_pr.o: ../../include/openssl/opensslconf.h - d2i_s_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - d2i_s_pr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - d2i_s_pr.o: ../cryptlib.h - d2i_s_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - d2i_s_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - d2i_s_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - d2i_s_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - d2i_s_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - d2i_s_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - d2i_s_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - d2i_s_pu.o: ../../include/openssl/opensslconf.h - d2i_s_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - d2i_s_pu.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - d2i_s_pu.o: ../cryptlib.h - evp_asn1.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - evp_asn1.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - evp_asn1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - evp_asn1.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - evp_asn1.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - evp_asn1.o: ../../include/openssl/opensslconf.h - evp_asn1.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - evp_asn1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - evp_asn1.o: ../cryptlib.h - f_enum.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - f_enum.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - f_enum.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - f_enum.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - f_enum.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - f_enum.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - f_enum.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - f_enum.o: ../cryptlib.h - f_int.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - f_int.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - f_int.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - f_int.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - f_int.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - f_int.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - f_int.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - f_int.o: ../cryptlib.h - f_string.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - f_string.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - f_string.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - f_string.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - f_string.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - f_string.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - f_string.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - f_string.o: ../cryptlib.h - i2d_dhp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - i2d_dhp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - i2d_dhp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - i2d_dhp.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h - i2d_dhp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - i2d_dhp.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - i2d_dhp.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - i2d_dhp.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - i2d_dhp.o: ../cryptlib.h - i2d_dsap.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - i2d_dsap.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - i2d_dsap.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - i2d_dsap.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - i2d_dsap.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - i2d_dsap.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - i2d_dsap.o: ../../include/openssl/opensslconf.h - i2d_dsap.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - i2d_dsap.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - i2d_dsap.o: ../cryptlib.h - i2d_pr.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - i2d_pr.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - i2d_pr.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - i2d_pr.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - i2d_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - i2d_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - i2d_pr.o: ../../include/openssl/err.h ../../include/openssl/evp.h - i2d_pr.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - i2d_pr.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - i2d_pr.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - i2d_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - i2d_pr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - i2d_pr.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - i2d_pr.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - i2d_pr.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - i2d_pr.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - i2d_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h - i2d_pu.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - i2d_pu.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - i2d_pu.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - i2d_pu.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - i2d_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - i2d_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - i2d_pu.o: ../../include/openssl/err.h ../../include/openssl/evp.h - i2d_pu.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - i2d_pu.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - i2d_pu.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - i2d_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - i2d_pu.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - i2d_pu.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - i2d_pu.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - i2d_pu.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - i2d_pu.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - i2d_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h - i2d_r_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - i2d_r_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - i2d_r_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - i2d_r_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - i2d_r_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - i2d_r_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - i2d_r_pr.o: ../../include/openssl/opensslconf.h - i2d_r_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h - i2d_r_pr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - i2d_r_pr.o: ../../include/openssl/symhacks.h ../cryptlib.h - i2d_r_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - i2d_r_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - i2d_r_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - i2d_r_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - i2d_r_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - i2d_r_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - i2d_r_pu.o: ../../include/openssl/opensslconf.h - i2d_r_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/rsa.h - i2d_r_pu.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - i2d_r_pu.o: ../../include/openssl/symhacks.h ../cryptlib.h - i2d_s_pr.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - i2d_s_pr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - i2d_s_pr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - i2d_s_pr.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - i2d_s_pr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - i2d_s_pr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - i2d_s_pr.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - i2d_s_pr.o: ../../include/openssl/opensslconf.h - i2d_s_pr.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - i2d_s_pr.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - i2d_s_pr.o: ../cryptlib.h - i2d_s_pu.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - i2d_s_pu.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - i2d_s_pu.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - i2d_s_pu.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - i2d_s_pu.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - i2d_s_pu.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - i2d_s_pu.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - i2d_s_pu.o: ../../include/openssl/opensslconf.h - i2d_s_pu.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - i2d_s_pu.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - i2d_s_pu.o: ../cryptlib.h - n_pkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - n_pkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - n_pkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - n_pkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - n_pkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h - n_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - n_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - n_pkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - n_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - n_pkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - n_pkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - n_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - n_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - n_pkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - n_pkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - n_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - n_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - n_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - n_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - nsseq.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - nsseq.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - nsseq.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - nsseq.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - nsseq.o: ../../include/openssl/des.h ../../include/openssl/dh.h - nsseq.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h - nsseq.o: ../../include/openssl/err.h ../../include/openssl/evp.h - nsseq.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - nsseq.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - nsseq.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - nsseq.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - nsseq.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - nsseq.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h - nsseq.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - nsseq.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - nsseq.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - nsseq.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - nsseq.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - p5_pbe.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p5_pbe.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p5_pbe.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p5_pbe.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p5_pbe.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p5_pbe.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p5_pbe.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p5_pbe.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p5_pbe.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p5_pbe.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p5_pbe.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p5_pbe.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p5_pbe.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p5_pbe.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h - p5_pbe.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - p5_pbe.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - p5_pbe.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - p5_pbe.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - p5_pbe.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - p5_pbe.o: ../cryptlib.h - p5_pbev2.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p5_pbev2.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p5_pbev2.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p5_pbev2.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p5_pbev2.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p5_pbev2.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p5_pbev2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p5_pbev2.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p5_pbev2.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p5_pbev2.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p5_pbev2.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p5_pbev2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p5_pbev2.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p5_pbev2.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h - p5_pbev2.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - p5_pbev2.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - p5_pbev2.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - p5_pbev2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - p5_pbev2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - p5_pbev2.o: ../cryptlib.h - p7_dgst.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_dgst.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_dgst.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_dgst.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_dgst.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_dgst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_dgst.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_dgst.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_dgst.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_dgst.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_dgst.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_dgst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_dgst.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_dgst.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_dgst.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_dgst.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_dgst.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_dgst.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_dgst.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_enc.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_enc.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_enc.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_enc.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_enc.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_enc.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_enc.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_enc.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_enc.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_enc.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_enc.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_enc.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_enc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_enc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_enc_c.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_enc_c.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_enc_c.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_enc_c.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_enc_c.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_enc_c.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_enc_c.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_enc_c.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_enc_c.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_enc_c.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_enc_c.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_enc_c.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_enc_c.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_enc_c.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_enc_c.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_enc_c.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_enc_c.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_enc_c.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_enc_c.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_evp.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_evp.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_evp.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_evp.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_evp.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_evp.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_evp.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_evp.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_evp.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_evp.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_evp.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_evp.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_evp.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_evp.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_evp.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_evp.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_evp.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_evp.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_evp.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_i_s.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_i_s.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_i_s.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_i_s.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_i_s.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_i_s.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_i_s.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_i_s.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_i_s.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_i_s.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_i_s.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_i_s.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_i_s.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_i_s.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_i_s.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_i_s.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_i_s.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_i_s.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_i_s.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_lib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_lib.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_lib.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_lib.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_lib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_lib.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_lib.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_lib.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_lib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_lib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_lib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_recip.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_recip.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_recip.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_recip.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_recip.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_recip.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_recip.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_recip.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_recip.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_recip.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_recip.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_recip.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_recip.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_recip.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_recip.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_recip.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_recip.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_recip.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_recip.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_s_e.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_s_e.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_s_e.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_s_e.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_s_e.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_s_e.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_s_e.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_s_e.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_s_e.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_s_e.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_s_e.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_s_e.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_s_e.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_s_e.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_s_e.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_s_e.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_s_e.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_s_e.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_s_e.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_signd.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_signd.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_signd.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_signd.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_signd.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_signd.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_signd.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_signd.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_signd.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_signd.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_signd.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_signd.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_signd.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_signd.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_signd.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_signd.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_signd.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_signd.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_signd.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p7_signi.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p7_signi.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p7_signi.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p7_signi.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p7_signi.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p7_signi.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p7_signi.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p7_signi.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p7_signi.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p7_signi.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p7_signi.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p7_signi.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p7_signi.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p7_signi.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p7_signi.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p7_signi.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p7_signi.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p7_signi.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p7_signi.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - p8_pkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - p8_pkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - p8_pkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - p8_pkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - p8_pkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h - p8_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - p8_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - p8_pkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - p8_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - p8_pkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - p8_pkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - p8_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - p8_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - p8_pkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - p8_pkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - p8_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - p8_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - p8_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - p8_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - t_bitst.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - t_bitst.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - t_bitst.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - t_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h - t_bitst.o: ../../include/openssl/des.h ../../include/openssl/dh.h - t_bitst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - t_bitst.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - t_bitst.o: ../../include/openssl/err.h ../../include/openssl/evp.h - t_bitst.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - t_bitst.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - t_bitst.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - t_bitst.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - t_bitst.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - t_bitst.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h - t_bitst.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - t_bitst.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - t_bitst.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - t_bitst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - t_bitst.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - t_bitst.o: ../../include/openssl/x509v3.h ../cryptlib.h - t_crl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - t_crl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - t_crl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - t_crl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h - t_crl.o: ../../include/openssl/des.h ../../include/openssl/dh.h - t_crl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - t_crl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - t_crl.o: ../../include/openssl/err.h ../../include/openssl/evp.h - t_crl.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - t_crl.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - t_crl.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - t_crl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - t_crl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - t_crl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h - t_crl.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - t_crl.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - t_crl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - t_crl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - t_crl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - t_crl.o: ../../include/openssl/x509v3.h ../cryptlib.h - t_pkey.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - t_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - t_pkey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - t_pkey.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - t_pkey.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - t_pkey.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - t_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - t_pkey.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - t_pkey.o: ../cryptlib.h - t_req.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - t_req.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - t_req.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - t_req.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h - t_req.o: ../../include/openssl/des.h ../../include/openssl/dh.h - t_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - t_req.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - t_req.o: ../../include/openssl/err.h ../../include/openssl/evp.h - t_req.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - t_req.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - t_req.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - t_req.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - t_req.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - t_req.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h - t_req.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - t_req.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - t_req.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - t_req.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - t_req.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - t_req.o: ../../include/openssl/x509v3.h ../cryptlib.h - t_spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - t_spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - t_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - t_spki.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - t_spki.o: ../../include/openssl/des.h ../../include/openssl/dh.h - t_spki.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - t_spki.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - t_spki.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - t_spki.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - t_spki.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - t_spki.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - t_spki.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - t_spki.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - t_spki.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - t_spki.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - t_spki.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - t_spki.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - t_spki.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - t_spki.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - t_x509.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - t_x509.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - t_x509.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - t_x509.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h - t_x509.o: ../../include/openssl/des.h ../../include/openssl/dh.h - t_x509.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - t_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - t_x509.o: ../../include/openssl/err.h ../../include/openssl/evp.h - t_x509.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - t_x509.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - t_x509.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - t_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - t_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - t_x509.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h - t_x509.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - t_x509.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - t_x509.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - t_x509.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - t_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h - t_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h - t_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - t_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - t_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - t_x509a.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - t_x509a.o: ../../include/openssl/des.h ../../include/openssl/dh.h - t_x509a.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - t_x509a.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - t_x509a.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - t_x509a.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - t_x509a.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - t_x509a.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - t_x509a.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - t_x509a.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - t_x509a.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - t_x509a.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - t_x509a.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - t_x509a.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - t_x509a.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - t_x509a.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_algor.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_algor.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_algor.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_algor.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_algor.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_algor.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_algor.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_algor.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_algor.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_algor.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_algor.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_algor.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_algor.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_algor.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_algor.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_algor.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_algor.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_algor.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_algor.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_attrib.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_attrib.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_attrib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_attrib.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_attrib.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_attrib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_attrib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_attrib.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_attrib.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_attrib.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_attrib.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_attrib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_attrib.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_attrib.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_attrib.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_attrib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_attrib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_attrib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_attrib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_cinf.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_cinf.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_cinf.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_cinf.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_cinf.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_cinf.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_cinf.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_cinf.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_cinf.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_cinf.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_cinf.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_cinf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_cinf.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_cinf.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_cinf.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_cinf.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_cinf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_cinf.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_cinf.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_crl.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_crl.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_crl.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_crl.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_crl.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_crl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_crl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_crl.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_crl.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_crl.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_crl.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_crl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_crl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_crl.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_crl.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_crl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_crl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_crl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_crl.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_exten.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_exten.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_exten.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_exten.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_exten.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_exten.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_exten.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_exten.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_exten.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_exten.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_exten.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_exten.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_exten.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_exten.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_exten.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_exten.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_exten.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_exten.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_exten.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_info.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_info.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_info.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_info.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_info.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_info.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_info.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_info.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_info.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_info.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_info.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_info.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_info.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_info.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_info.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_info.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_info.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_info.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_info.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_name.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_name.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_name.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_name.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_name.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_name.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_name.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_name.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_name.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_name.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_name.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_name.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_name.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_name.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_name.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_name.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_name.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_name.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_name.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_pkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_pkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_pkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_pkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_pkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_pkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_pkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_pkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_pkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_pkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_pkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_pkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_pkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_pkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_pubkey.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_pubkey.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_pubkey.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_pubkey.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_pubkey.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_pubkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_pubkey.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_pubkey.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_pubkey.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_pubkey.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_pubkey.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_pubkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_pubkey.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_pubkey.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_pubkey.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_pubkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_pubkey.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_pubkey.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_pubkey.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_req.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_req.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_req.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_req.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_req.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_req.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_req.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_req.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_req.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_req.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_req.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_req.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_req.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_req.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_req.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_req.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_req.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_sig.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_sig.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_sig.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_sig.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_sig.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_sig.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_sig.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_sig.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_sig.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_sig.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_sig.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_sig.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_sig.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_sig.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_sig.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_sig.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_sig.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_sig.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_sig.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_spki.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_spki.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_spki.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_spki.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_spki.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_spki.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_spki.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_spki.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_spki.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_spki.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_spki.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_spki.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_spki.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_spki.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_spki.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_spki.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_val.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_val.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_val.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_val.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_val.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_val.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_val.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_val.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_val.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_val.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_val.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_val.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_val.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_val.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_val.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_val.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_val.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_val.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_val.o: ../../include/openssl/x509_vfy.h ../cryptlib.h - x_x509.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_x509.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_x509.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_x509.o: ../../include/openssl/cast.h ../../include/openssl/conf.h - x_x509.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - x_x509.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - x_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h - x_x509.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_x509.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_x509.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_x509.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_x509.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_x509.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_x509.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_x509.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_x509.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_x509.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_x509.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h - x_x509.o: ../cryptlib.h - x_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h - x_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h - x_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h - x_x509a.o: ../../include/openssl/cast.h ../../include/openssl/crypto.h - x_x509a.o: ../../include/openssl/des.h ../../include/openssl/dh.h - x_x509a.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h - x_x509a.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - x_x509a.o: ../../include/openssl/evp.h ../../include/openssl/idea.h - x_x509a.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h - x_x509a.o: ../../include/openssl/md4.h ../../include/openssl/md5.h - x_x509a.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h - x_x509a.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h - x_x509a.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h - x_x509a.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - x_x509a.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - x_x509a.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - x_x509a.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - x_x509a.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h - x_x509a.o: ../../include/openssl/x509_vfy.h ../cryptlib.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/asn1/Makefile.ssl *** crypto/openssl/crypto/asn1/Makefile.ssl Wed Jul 4 19:19:12 2001 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/Makefile.ssl Wed Oct 9 09:12:41 2002 *************** *** 104,110 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 104,110 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new *************** *** 936,975 **** t_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_bitst.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_bitst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_bitst.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h ! t_bitst.o: ../../include/openssl/err.h ../../include/openssl/evp.h ! t_bitst.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h ! t_bitst.o: ../../include/openssl/md2.h ../../include/openssl/md4.h ! t_bitst.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h ! t_bitst.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h ! t_bitst.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h ! t_bitst.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h ! t_bitst.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h ! t_bitst.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h ! t_bitst.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h ! t_bitst.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! t_bitst.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h ! t_bitst.o: ../../include/openssl/x509v3.h ../cryptlib.h t_crl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h t_crl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h t_crl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h t_crl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_crl.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_crl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_crl.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h ! t_crl.o: ../../include/openssl/err.h ../../include/openssl/evp.h ! t_crl.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h ! t_crl.o: ../../include/openssl/md2.h ../../include/openssl/md4.h ! t_crl.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h ! t_crl.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h ! t_crl.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h ! t_crl.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h ! t_crl.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h ! t_crl.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h ! t_crl.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h ! t_crl.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! t_crl.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h ! t_crl.o: ../../include/openssl/x509v3.h ../cryptlib.h t_pkey.o: ../../include/openssl/bio.h ../../include/openssl/bn.h t_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h t_pkey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h --- 936,975 ---- t_bitst.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_bitst.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_bitst.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_bitst.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h ! t_bitst.o: ../../include/openssl/evp.h ../../include/openssl/idea.h ! t_bitst.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h ! t_bitst.o: ../../include/openssl/md4.h ../../include/openssl/md5.h ! t_bitst.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h ! t_bitst.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h ! t_bitst.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h ! t_bitst.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h ! t_bitst.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h ! t_bitst.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h ! t_bitst.o: ../../include/openssl/sha.h ../../include/openssl/stack.h ! t_bitst.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h ! t_bitst.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h ! t_bitst.o: ../cryptlib.h t_crl.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h t_crl.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h t_crl.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h t_crl.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_crl.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_crl.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_crl.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h ! t_crl.o: ../../include/openssl/evp.h ../../include/openssl/idea.h ! t_crl.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h ! t_crl.o: ../../include/openssl/md4.h ../../include/openssl/md5.h ! t_crl.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h ! t_crl.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h ! t_crl.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h ! t_crl.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h ! t_crl.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h ! t_crl.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h ! t_crl.o: ../../include/openssl/sha.h ../../include/openssl/stack.h ! t_crl.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h ! t_crl.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h ! t_crl.o: ../cryptlib.h t_pkey.o: ../../include/openssl/bio.h ../../include/openssl/bn.h t_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h t_pkey.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h *************** *** 985,1004 **** t_req.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_req.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_req.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h ! t_req.o: ../../include/openssl/err.h ../../include/openssl/evp.h ! t_req.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h ! t_req.o: ../../include/openssl/md2.h ../../include/openssl/md4.h ! t_req.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h ! t_req.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h ! t_req.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h ! t_req.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h ! t_req.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h ! t_req.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h ! t_req.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h ! t_req.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! t_req.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h ! t_req.o: ../../include/openssl/x509v3.h ../cryptlib.h t_spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h t_spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h t_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h --- 985,1004 ---- t_req.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_req.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_req.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_req.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h ! t_req.o: ../../include/openssl/evp.h ../../include/openssl/idea.h ! t_req.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h ! t_req.o: ../../include/openssl/md4.h ../../include/openssl/md5.h ! t_req.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h ! t_req.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h ! t_req.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h ! t_req.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h ! t_req.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h ! t_req.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h ! t_req.o: ../../include/openssl/sha.h ../../include/openssl/stack.h ! t_req.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h ! t_req.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h ! t_req.o: ../cryptlib.h t_spki.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h t_spki.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h t_spki.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h *************** *** 1024,1043 **** t_x509.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_x509.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_x509.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h ! t_x509.o: ../../include/openssl/err.h ../../include/openssl/evp.h ! t_x509.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h ! t_x509.o: ../../include/openssl/md2.h ../../include/openssl/md4.h ! t_x509.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h ! t_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h ! t_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h ! t_x509.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h ! t_x509.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h ! t_x509.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h ! t_x509.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h ! t_x509.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! t_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h ! t_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h t_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h t_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h t_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h --- 1024,1043 ---- t_x509.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h t_x509.o: ../../include/openssl/des.h ../../include/openssl/dh.h t_x509.o: ../../include/openssl/dsa.h ../../include/openssl/e_os.h ! t_x509.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h ! t_x509.o: ../../include/openssl/evp.h ../../include/openssl/idea.h ! t_x509.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h ! t_x509.o: ../../include/openssl/md4.h ../../include/openssl/md5.h ! t_x509.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h ! t_x509.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h ! t_x509.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h ! t_x509.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h ! t_x509.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h ! t_x509.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h ! t_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h ! t_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h ! t_x509.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h ! t_x509.o: ../cryptlib.h t_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h t_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h t_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h *************** *** 1310,1330 **** x_x509.o: ../../include/openssl/cast.h ../../include/openssl/conf.h x_x509.o: ../../include/openssl/crypto.h ../../include/openssl/des.h x_x509.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h ! x_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os.h ! x_x509.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h ! x_x509.o: ../../include/openssl/evp.h ../../include/openssl/idea.h ! x_x509.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h ! x_x509.o: ../../include/openssl/md4.h ../../include/openssl/md5.h ! x_x509.o: ../../include/openssl/mdc2.h ../../include/openssl/obj_mac.h ! x_x509.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h ! x_x509.o: ../../include/openssl/opensslv.h ../../include/openssl/pkcs7.h ! x_x509.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h ! x_x509.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h ! x_x509.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h ! x_x509.o: ../../include/openssl/sha.h ../../include/openssl/stack.h ! x_x509.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h ! x_x509.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h ! x_x509.o: ../cryptlib.h x_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h x_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h x_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h --- 1310,1329 ---- x_x509.o: ../../include/openssl/cast.h ../../include/openssl/conf.h x_x509.o: ../../include/openssl/crypto.h ../../include/openssl/des.h x_x509.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h ! x_x509.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h ! x_x509.o: ../../include/openssl/err.h ../../include/openssl/evp.h ! x_x509.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h ! x_x509.o: ../../include/openssl/md2.h ../../include/openssl/md4.h ! x_x509.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h ! x_x509.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h ! x_x509.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h ! x_x509.o: ../../include/openssl/pkcs7.h ../../include/openssl/rc2.h ! x_x509.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h ! x_x509.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h ! x_x509.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h ! x_x509.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! x_x509.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h ! x_x509.o: ../../include/openssl/x509v3.h ../cryptlib.h x_x509a.o: ../../include/openssl/asn1.h ../../include/openssl/asn1_mac.h x_x509a.o: ../../include/openssl/bio.h ../../include/openssl/blowfish.h x_x509a.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_bitstr.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_bitstr.c *** crypto/openssl/crypto/asn1/a_bitstr.c Sun Nov 26 06:32:58 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_bitstr.c Wed May 29 19:13:16 2002 *************** *** 89,96 **** if (a == NULL) return(0); len=a->length; - ret=1+len; - if (pp == NULL) return(ret); if (len > 0) { --- 89,94 ---- *************** *** 118,123 **** --- 116,125 ---- } else bits=0; + + ret=1+len; + if (pp == NULL) return(ret); + p= *pp; *(p++)=(unsigned char)bits; *************** *** 224,229 **** --- 226,232 ---- w=n/8; v=1<<(7-(n&0x07)); iv= ~v; + if (!value) v=0; a->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07); /* clear, set on write */ diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_enum.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_enum.c *** crypto/openssl/crypto/asn1/a_enum.c Sun Nov 26 06:32:58 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_enum.c Wed Jun 5 09:12:54 2002 *************** *** 205,211 **** else ret->type=V_ASN1_ENUMERATED; j=BN_num_bits(bn); len=((j == 0)?0:((j/8)+1)); ! ret->data=(unsigned char *)OPENSSL_malloc(len+4); ret->length=BN_bn2bin(bn,ret->data); return(ret); err: --- 205,222 ---- else ret->type=V_ASN1_ENUMERATED; j=BN_num_bits(bn); len=((j == 0)?0:((j/8)+1)); ! if (ret->length < len+4) ! { ! unsigned char *new_data= ! OPENSSL_realloc(ret->data, len+4); ! if (!new_data) ! { ! ASN1err(ASN1_F_BN_TO_ASN1_INTEGER,ERR_R_MALLOC_FAILURE); ! goto err; ! } ! ret->data=new_data; ! } ! ret->length=BN_bn2bin(bn,ret->data); return(ret); err: diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_gentm.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_gentm.c *** crypto/openssl/crypto/asn1/a_gentm.c Sun Nov 26 06:32:59 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_gentm.c Tue Jan 8 04:19:51 2002 *************** *** 203,209 **** if (s == NULL) return(NULL); ! #if defined(THREADS) && !defined(WIN32) gmtime_r(&t,&data); /* should return &data, but doesn't on some systems, so we don't even look at the return value */ ts=&data; #else --- 203,209 ---- if (s == NULL) return(NULL); ! #if defined(THREADS) && !defined(WIN32) && ! defined(_DARWIN) gmtime_r(&t,&data); /* should return &data, but doesn't on some systems, so we don't even look at the return value */ ts=&data; #else diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_int.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_int.c *** crypto/openssl/crypto/asn1/a_int.c Sun Nov 26 06:32:59 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_int.c Wed Jun 5 09:12:55 2002 *************** *** 451,457 **** else ret->type=V_ASN1_INTEGER; j=BN_num_bits(bn); len=((j == 0)?0:((j/8)+1)); ! ret->data=(unsigned char *)OPENSSL_malloc(len+4); ret->length=BN_bn2bin(bn,ret->data); return(ret); err: --- 451,466 ---- else ret->type=V_ASN1_INTEGER; j=BN_num_bits(bn); len=((j == 0)?0:((j/8)+1)); ! if (ret->length < len+4) ! { ! unsigned char *new_data= OPENSSL_realloc(ret->data, len+4); ! if (!new_data) ! { ! ASN1err(ASN1_F_BN_TO_ASN1_INTEGER,ERR_R_MALLOC_FAILURE); ! goto err; ! } ! ret->data=new_data; ! } ret->length=BN_bn2bin(bn,ret->data); return(ret); err: diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_set.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_set.c *** crypto/openssl/crypto/asn1/a_set.c Sun Nov 26 06:32:59 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_set.c Thu May 30 12:48:08 2002 *************** *** 116,122 **** } pStart = p; /* Catch the beg of Setblobs*/ ! rgSetBlob = (MYBLOB *)OPENSSL_malloc( sk_num(a) * sizeof(MYBLOB)); /* In this array we will store the SET blobs */ for (i=0; i #include *************** *** 87,93 **** else a=algor2; if (a == NULL) continue; ! if ( (a->parameter == NULL) || (a->parameter->type != V_ASN1_NULL)) { ASN1_TYPE_free(a->parameter); --- 140,153 ---- else a=algor2; if (a == NULL) continue; ! if (type->pkey_type == NID_dsaWithSHA1) ! { ! /* special case: RFC 2459 tells us to omit 'parameters' ! * with id-dsa-with-sha1 */ ! ASN1_TYPE_free(a->parameter); ! a->parameter = NULL; ! } ! else if ((a->parameter == NULL) || (a->parameter->type != V_ASN1_NULL)) { ASN1_TYPE_free(a->parameter); *************** *** 139,148 **** signature->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07); signature->flags|=ASN1_STRING_FLAG_BITS_LEFT; err: ! memset(&ctx,0,sizeof(ctx)); if (buf_in != NULL) ! { memset((char *)buf_in,0,(unsigned int)inl); OPENSSL_free(buf_in); } if (buf_out != NULL) ! { memset((char *)buf_out,0,outll); OPENSSL_free(buf_out); } return(outl); } --- 199,208 ---- signature->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07); signature->flags|=ASN1_STRING_FLAG_BITS_LEFT; err: ! OPENSSL_cleanse(&ctx,sizeof(ctx)); if (buf_in != NULL) ! { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); } if (buf_out != NULL) ! { OPENSSL_cleanse((char *)buf_out,outll); OPENSSL_free(buf_out); } return(outl); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_strex.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_strex.c *** crypto/openssl/crypto/asn1/a_strex.c Sun Nov 26 06:38:42 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_strex.c Fri Aug 30 13:16:56 2002 *************** *** 519,525 **** { ASN1_STRING stmp, *str = &stmp; int mbflag, type, ret; ! if(!*out || !in) return -1; type = in->type; if((type < 0) || (type > 30)) return -1; mbflag = tag2nbyte[type]; --- 519,525 ---- { ASN1_STRING stmp, *str = &stmp; int mbflag, type, ret; ! if(!in) return -1; type = in->type; if((type < 0) || (type > 30)) return -1; mbflag = tag2nbyte[type]; *************** *** 528,533 **** stmp.data = NULL; ret = ASN1_mbstring_copy(&str, in->data, in->length, mbflag, B_ASN1_UTF8STRING); if(ret < 0) return ret; ! if(out) *out = stmp.data; return stmp.length; } --- 528,533 ---- stmp.data = NULL; ret = ASN1_mbstring_copy(&str, in->data, in->length, mbflag, B_ASN1_UTF8STRING); if(ret < 0) return ret; ! *out = stmp.data; return stmp.length; } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_strnid.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_strnid.c *** crypto/openssl/crypto/asn1/a_strnid.c Wed Jul 4 19:19:12 2001 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_strnid.c Fri Nov 9 08:10:47 2001 *************** *** 105,113 **** mask = strtoul(p + 5, &end, 0); if(*end) return 0; } else if(!strcmp(p, "nombstr")) ! mask = ~(B_ASN1_BMPSTRING|B_ASN1_UTF8STRING); else if(!strcmp(p, "pkix")) ! mask = ~B_ASN1_T61STRING; else if(!strcmp(p, "utf8only")) mask = B_ASN1_UTF8STRING; else if(!strcmp(p, "default")) mask = 0xFFFFFFFFL; --- 105,113 ---- mask = strtoul(p + 5, &end, 0); if(*end) return 0; } else if(!strcmp(p, "nombstr")) ! mask = ~((unsigned long)(B_ASN1_BMPSTRING|B_ASN1_UTF8STRING)); else if(!strcmp(p, "pkix")) ! mask = ~((unsigned long)B_ASN1_T61STRING); else if(!strcmp(p, "utf8only")) mask = B_ASN1_UTF8STRING; else if(!strcmp(p, "default")) mask = 0xFFFFFFFFL; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_time.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_time.c *** crypto/openssl/crypto/asn1/a_time.c Sun Nov 26 06:32:59 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_time.c Tue Jan 8 04:19:52 2002 *************** *** 113,119 **** ASN1_TIME *ASN1_TIME_set(ASN1_TIME *s, time_t t) { struct tm *ts; ! #if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) struct tm data; gmtime_r(&t,&data); --- 113,119 ---- ASN1_TIME *ASN1_TIME_set(ASN1_TIME *s, time_t t) { struct tm *ts; ! #if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN) struct tm data; gmtime_r(&t,&data); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_utctm.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_utctm.c *** crypto/openssl/crypto/asn1/a_utctm.c Sun Nov 26 06:32:59 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_utctm.c Fri Aug 16 07:55:54 2002 *************** *** 203,209 **** if (s == NULL) return(NULL); ! #if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) gmtime_r(&t,&data); /* should return &data, but doesn't on some systems, so we don't even look at the return value */ ts=&data; #else --- 203,209 ---- if (s == NULL) return(NULL); ! #if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN) gmtime_r(&t,&data); /* should return &data, but doesn't on some systems, so we don't even look at the return value */ ts=&data; #else *************** *** 246,251 **** --- 246,253 ---- ts=(struct tm *)localtime(&t); } #endif + if (ts == NULL) + return(NULL); p=(char *)s->data; if ((p == NULL) || (s->length < 14)) { *************** *** 270,275 **** --- 272,280 ---- int ASN1_UTCTIME_cmp_time_t(const ASN1_UTCTIME *s, time_t t) { struct tm *tm; + #if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN) + struct tm data; + #endif int offset; int year; *************** *** 286,293 **** t -= offset*60; /* FIXME: may overflow in extreme cases */ ! #if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) ! { struct tm data; gmtime_r(&t, &data); tm = &data; } #else tm = gmtime(&t); #endif --- 291,299 ---- t -= offset*60; /* FIXME: may overflow in extreme cases */ ! #if defined(THREADS) && !defined(WIN32) && !defined(__CYGWIN32__) && !defined(_DARWIN) ! gmtime_r(&t, &data); ! tm = &data; #else tm = gmtime(&t); #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/a_verify.c ../RELENG_4_6/crypto/openssl/crypto/asn1/a_verify.c *** crypto/openssl/crypto/asn1/a_verify.c Sun Nov 26 06:32:59 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/a_verify.c Thu Nov 28 03:05:46 2002 *************** *** 100,106 **** EVP_VerifyInit(&ctx,type); EVP_VerifyUpdate(&ctx,(unsigned char *)buf_in,inl); ! memset(buf_in,0,(unsigned int)inl); OPENSSL_free(buf_in); if (EVP_VerifyFinal(&ctx,(unsigned char *)signature->data, --- 100,106 ---- EVP_VerifyInit(&ctx,type); EVP_VerifyUpdate(&ctx,(unsigned char *)buf_in,inl); ! OPENSSL_cleanse(buf_in,(unsigned int)inl); OPENSSL_free(buf_in); if (EVP_VerifyFinal(&ctx,(unsigned char *)signature->data, diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/asn1.h ../RELENG_4_6/crypto/openssl/crypto/asn1/asn1.h *** crypto/openssl/crypto/asn1/asn1.h Sun Nov 26 06:32:59 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/asn1.h Mon Dec 17 14:23:13 2001 *************** *** 834,841 **** int ASN1_UNIVERSALSTRING_to_string(ASN1_UNIVERSALSTRING *s); - void ERR_load_ASN1_strings(void); - /* Not used that much at this point, except for the first two */ ASN1_METHOD *X509_asn1_meth(void); ASN1_METHOD *RSAPrivateKey_asn1_meth(void); --- 834,839 ---- *************** *** 877,882 **** --- 875,881 ---- /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_ASN1_strings(void); /* Error codes for the ASN1 functions. */ *************** *** 1148,1151 **** } #endif #endif - --- 1147,1149 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/asn1_lib.c ../RELENG_4_6/crypto/openssl/crypto/asn1/asn1_lib.c *** crypto/openssl/crypto/asn1/asn1_lib.c Wed Jul 4 19:19:12 2001 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/asn1_lib.c Fri Aug 2 15:00:21 2002 *************** *** 57,62 **** --- 57,63 ---- */ #include + #include #include "cryptlib.h" #include #include *************** *** 124,138 **** (int)(omax+ *pp)); #endif ! #if 0 ! if ((p+ *plength) > (omax+ *pp)) { ASN1err(ASN1_F_ASN1_GET_OBJECT,ASN1_R_TOO_LONG); /* Set this so that even if things are not long enough * the values are set correctly */ ret|=0x80; } - #endif *pp=p; return(ret|inf); err: --- 125,137 ---- (int)(omax+ *pp)); #endif ! if (*plength > (omax - (p - *pp))) { ASN1err(ASN1_F_ASN1_GET_OBJECT,ASN1_R_TOO_LONG); /* Set this so that even if things are not long enough * the values are set correctly */ ret|=0x80; } *pp=p; return(ret|inf); err: *************** *** 143,149 **** static int asn1_get_length(unsigned char **pp, int *inf, long *rl, int max) { unsigned char *p= *pp; ! long ret=0; int i; if (max-- < 1) return(0); --- 142,148 ---- static int asn1_get_length(unsigned char **pp, int *inf, long *rl, int max) { unsigned char *p= *pp; ! unsigned long ret=0; int i; if (max-- < 1) return(0); *************** *** 159,164 **** --- 158,165 ---- i= *p&0x7f; if (*(p++) & 0x80) { + if (i > sizeof(long)) + return 0; if (max-- == 0) return(0); while (i-- > 0) { *************** *** 170,177 **** else ret=i; } *pp=p; ! *rl=ret; return(1); } --- 171,180 ---- else ret=i; } + if (ret > LONG_MAX) + return 0; *pp=p; ! *rl=(long)ret; return(1); } *************** *** 407,413 **** void asn1_add_error(unsigned char *address, int offset) { ! char buf1[16],buf2[16]; sprintf(buf1,"%lu",(unsigned long)address); sprintf(buf2,"%d",offset); --- 410,416 ---- void asn1_add_error(unsigned char *address, int offset) { ! char buf1[DECIMAL_SIZE(address)+1],buf2[DECIMAL_SIZE(offset)+1]; sprintf(buf1,"%lu",(unsigned long)address); sprintf(buf2,"%d",offset); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/d2i_dhp.c ../RELENG_4_6/crypto/openssl/crypto/asn1/d2i_dhp.c *** crypto/openssl/crypto/asn1/d2i_dhp.c Sun Aug 20 04:46:05 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/d2i_dhp.c Thu May 30 08:51:16 2002 *************** *** 87,92 **** --- 87,93 ---- } M_ASN1_BIT_STRING_free(bs); + bs = NULL; M_ASN1_D2I_Finish_2(a); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/d2i_dsap.c ../RELENG_4_6/crypto/openssl/crypto/asn1/d2i_dsap.c *** crypto/openssl/crypto/asn1/d2i_dsap.c Sun Nov 26 06:33:00 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/d2i_dsap.c Thu May 30 08:51:16 2002 *************** *** 84,89 **** --- 84,90 ---- if ((ret->g=BN_bin2bn(bs->data,bs->length,ret->g)) == NULL) goto err_bn; M_ASN1_BIT_STRING_free(bs); + bs = NULL; M_ASN1_D2I_Finish_2(a); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/d2i_r_pr.c ../RELENG_4_6/crypto/openssl/crypto/asn1/d2i_r_pr.c *** crypto/openssl/crypto/asn1/d2i_r_pr.c Sun Aug 20 04:46:05 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/d2i_r_pr.c Thu May 30 08:51:16 2002 *************** *** 108,113 **** --- 108,114 ---- goto err_bn; M_ASN1_INTEGER_free(bs); + bs = NULL; M_ASN1_D2I_Finish_2(a); err_bn: diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/n_pkey.c ../RELENG_4_6/crypto/openssl/crypto/asn1/n_pkey.c *** crypto/openssl/crypto/asn1/n_pkey.c Sun Nov 26 06:33:00 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/n_pkey.c Thu Nov 28 03:05:46 2002 *************** *** 181,187 **** } EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL); ! memset(buf,0,256); EVP_CIPHER_CTX_init(&ctx); EVP_EncryptInit(&ctx,EVP_rc4(),key,NULL); --- 181,187 ---- } EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL); ! OPENSSL_cleanse(buf,256); EVP_CIPHER_CTX_init(&ctx); EVP_EncryptInit(&ctx,EVP_rc4(),key,NULL); *************** *** 292,298 **** } EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL); ! memset(buf,0,256); EVP_CIPHER_CTX_init(&ctx); EVP_DecryptInit(&ctx,EVP_rc4(),key,NULL); --- 292,298 ---- } EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL); ! OPENSSL_cleanse(buf,256); EVP_CIPHER_CTX_init(&ctx); EVP_DecryptInit(&ctx,EVP_rc4(),key,NULL); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/p8_pkey.c ../RELENG_4_6/crypto/openssl/crypto/asn1/p8_pkey.c *** crypto/openssl/crypto/asn1/p8_pkey.c Sun Nov 26 06:33:01 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/p8_pkey.c Thu Nov 28 03:05:46 2002 *************** *** 119,126 **** X509_ALGOR_free(a->pkeyalg); /* Clear sensitive data */ if (a->pkey->value.octet_string) ! memset (a->pkey->value.octet_string->data, ! 0, a->pkey->value.octet_string->length); ASN1_TYPE_free (a->pkey); sk_X509_ATTRIBUTE_pop_free (a->attributes, X509_ATTRIBUTE_free); OPENSSL_free (a); --- 119,126 ---- X509_ALGOR_free(a->pkeyalg); /* Clear sensitive data */ if (a->pkey->value.octet_string) ! OPENSSL_cleanse(a->pkey->value.octet_string->data, ! a->pkey->value.octet_string->length); ASN1_TYPE_free (a->pkey); sk_X509_ATTRIBUTE_pop_free (a->attributes, X509_ATTRIBUTE_free); OPENSSL_free (a); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/pkcs8.c ../RELENG_4_6/crypto/openssl/crypto/asn1/pkcs8.c *** crypto/openssl/crypto/asn1/pkcs8.c Mon Jan 10 01:21:26 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/pkcs8.c Wed Dec 31 19:00:00 1969 *************** *** 1,131 **** - /* crypto/asn1/pkcs8.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - #include "cryptlib.h" - #include - #include - - int i2d_X509_KEY(X509 *a, unsigned char **pp) - { - M_ASN1_I2D_vars(a); - - M_ASN1_I2D_len(a->cert_info, i2d_X509_CINF); - M_ASN1_I2D_len(a->sig_alg, i2d_X509_ALGOR); - M_ASN1_I2D_len(a->signature, i2d_ASN1_BIT_STRING); - - M_ASN1_I2D_seq_total(); - - M_ASN1_I2D_put(a->cert_info, i2d_X509_CINF); - M_ASN1_I2D_put(a->sig_alg, i2d_X509_ALGOR); - M_ASN1_I2D_put(a->signature, i2d_ASN1_BIT_STRING); - - M_ASN1_I2D_finish(); - } - - X509 *d2i_X509_KEY(X509 **a, unsigned char **pp, long length) - { - M_ASN1_D2I_vars(a,X509 *,X509_new); - - M_ASN1_D2I_Init(); - M_ASN1_D2I_start_sequence(); - M_ASN1_D2I_get(ret->cert_info,d2i_X509_CINF); - M_ASN1_D2I_get(ret->sig_alg,d2i_X509_ALGOR); - M_ASN1_D2I_get(ret->signature,d2i_ASN1_BIT_STRING); - M_ASN1_D2I_Finish(a,X509_free,ASN1_F_D2I_X509); - } - - X509 *X509_KEY_new(void) - { - X509_KEY *ret=NULL; - - M_ASN1_New_Malloc(ret,X509_KEY); - ret->references=1; - ret->type=NID - M_ASN1_New(ret->cert_info,X509_CINF_new); - M_ASN1_New(ret->sig_alg,X509_ALGOR_new); - M_ASN1_New(ret->signature,ASN1_BIT_STRING_new); - return(ret); - M_ASN1_New_Error(ASN1_F_X509_NEW); - } - - void X509_KEY_free(X509 *a) - { - int i; - - if (a == NULL) return; - - i=CRYPTO_add_lock(&a->references,-1,CRYPTO_LOCK_X509_KEY); - #ifdef REF_PRINT - REF_PRINT("X509_KEY",a); - #endif - if (i > 0) return; - #ifdef REF_CHECK - if (i < 0) - { - fprintf(stderr,"X509_KEY_free, bad reference count\n"); - abort(); - } - #endif - - X509_CINF_free(a->cert_info); - X509_ALGOR_free(a->sig_alg); - ASN1_BIT_STRING_free(a->signature); - Free((char *)a); - } - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/t_pkey.c ../RELENG_4_6/crypto/openssl/crypto/asn1/t_pkey.c *** crypto/openssl/crypto/asn1/t_pkey.c Sun Nov 26 06:33:01 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/t_pkey.c Wed Jun 26 10:29:45 2002 *************** *** 96,105 **** char str[128]; const char *s; unsigned char *m=NULL; ! int i,ret=0; ! i=RSA_size(x); ! m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10); if (m == NULL) { RSAerr(RSA_F_RSA_PRINT,ERR_R_MALLOC_FAILURE); --- 96,129 ---- char str[128]; const char *s; unsigned char *m=NULL; ! int ret=0; ! size_t buf_len=0, i; ! if (x->n) ! buf_len = (size_t)BN_num_bytes(x->n); ! if (x->e) ! if (buf_len < (i = (size_t)BN_num_bytes(x->e))) ! buf_len = i; ! if (x->d) ! if (buf_len < (i = (size_t)BN_num_bytes(x->d))) ! buf_len = i; ! if (x->p) ! if (buf_len < (i = (size_t)BN_num_bytes(x->p))) ! buf_len = i; ! if (x->q) ! if (buf_len < (i = (size_t)BN_num_bytes(x->q))) ! buf_len = i; ! if (x->dmp1) ! if (buf_len < (i = (size_t)BN_num_bytes(x->dmp1))) ! buf_len = i; ! if (x->dmq1) ! if (buf_len < (i = (size_t)BN_num_bytes(x->dmq1))) ! buf_len = i; ! if (x->iqmp) ! if (buf_len < (i = (size_t)BN_num_bytes(x->iqmp))) ! buf_len = i; ! ! m=(unsigned char *)OPENSSL_malloc(buf_len+10); if (m == NULL) { RSAerr(RSA_F_RSA_PRINT,ERR_R_MALLOC_FAILURE); *************** *** 161,182 **** { char str[128]; unsigned char *m=NULL; ! int i,ret=0; ! BIGNUM *bn=NULL; ! if (x->p != NULL) ! bn=x->p; ! else if (x->priv_key != NULL) ! bn=x->priv_key; ! else if (x->pub_key != NULL) ! bn=x->pub_key; ! ! /* larger than needed but what the hell :-) */ ! if (bn != NULL) ! i=BN_num_bytes(bn)*2; ! else ! i=256; ! m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10); if (m == NULL) { DSAerr(DSA_F_DSA_PRINT,ERR_R_MALLOC_FAILURE); --- 185,209 ---- { char str[128]; unsigned char *m=NULL; ! int ret=0; ! size_t buf_len=0,i; ! if (x->p) ! buf_len = (size_t)BN_num_bytes(x->p); ! if (x->q) ! if (buf_len < (i = (size_t)BN_num_bytes(x->q))) ! buf_len = i; ! if (x->g) ! if (buf_len < (i = (size_t)BN_num_bytes(x->g))) ! buf_len = i; ! if (x->priv_key) ! if (buf_len < (i = (size_t)BN_num_bytes(x->priv_key))) ! buf_len = i; ! if (x->pub_key) ! if (buf_len < (i = (size_t)BN_num_bytes(x->pub_key))) ! buf_len = i; ! ! m=(unsigned char *)OPENSSL_malloc(buf_len+10); if (m == NULL) { DSAerr(DSA_F_DSA_PRINT,ERR_R_MALLOC_FAILURE); *************** *** 281,290 **** int DHparams_print(BIO *bp, DH *x) { unsigned char *m=NULL; ! int reason=ERR_R_BUF_LIB,i,ret=0; ! i=BN_num_bytes(x->p); ! m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10); if (m == NULL) { reason=ERR_R_MALLOC_FAILURE; --- 308,322 ---- int DHparams_print(BIO *bp, DH *x) { unsigned char *m=NULL; ! int reason=ERR_R_BUF_LIB,ret=0; ! size_t buf_len=0, i; ! if (x->p) ! buf_len = (size_t)BN_num_bytes(x->p); ! if (x->g) ! if (buf_len < (i = (size_t)BN_num_bytes(x->g))) ! buf_len = i; ! m=(unsigned char *)OPENSSL_malloc(buf_len+10); if (m == NULL) { reason=ERR_R_MALLOC_FAILURE; *************** *** 334,343 **** int DSAparams_print(BIO *bp, DSA *x) { unsigned char *m=NULL; ! int reason=ERR_R_BUF_LIB,i,ret=0; ! i=BN_num_bytes(x->p); ! m=(unsigned char *)OPENSSL_malloc((unsigned int)i+10); if (m == NULL) { reason=ERR_R_MALLOC_FAILURE; --- 366,383 ---- int DSAparams_print(BIO *bp, DSA *x) { unsigned char *m=NULL; ! int reason=ERR_R_BUF_LIB,ret=0; ! size_t buf_len=0, i; ! if (x->p) ! buf_len = (size_t)BN_num_bytes(x->p); ! if (x->q) ! if (buf_len < (i = (size_t)BN_num_bytes(x->q))) ! buf_len = i; ! if (x->g) ! if (buf_len < (i = (size_t)BN_num_bytes(x->g))) ! buf_len = i; ! m=(unsigned char *)OPENSSL_malloc(buf_len+10); if (m == NULL) { reason=ERR_R_MALLOC_FAILURE; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/t_x509.c ../RELENG_4_6/crypto/openssl/crypto/asn1/t_x509.c *** crypto/openssl/crypto/asn1/t_x509.c Sun Nov 26 06:33:01 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/t_x509.c Tue Jun 26 08:38:33 2001 *************** *** 349,354 **** --- 349,356 ---- ll=80-2-obase; s=X509_NAME_oneline(name,buf,256); + if (!*s) + return 1; s++; /* skip the first slash */ l=ll; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/asn1/x_pubkey.c ../RELENG_4_6/crypto/openssl/crypto/asn1/x_pubkey.c *** crypto/openssl/crypto/asn1/x_pubkey.c Sun Nov 26 06:33:02 2000 --- ../RELENG_4_6/crypto/openssl/crypto/asn1/x_pubkey.c Thu May 30 12:48:08 2002 *************** *** 156,162 **** dsa->write_params=0; ASN1_TYPE_free(a->parameter); i=i2d_DSAparams(dsa,NULL); ! p=(unsigned char *)OPENSSL_malloc(i); pp=p; i2d_DSAparams(dsa,&pp); a->parameter=ASN1_TYPE_new(); --- 156,162 ---- dsa->write_params=0; ASN1_TYPE_free(a->parameter); i=i2d_DSAparams(dsa,NULL); ! if ((p=(unsigned char *)OPENSSL_malloc(i)) == NULL) goto err; pp=p; i2d_DSAparams(dsa,&pp); a->parameter=ASN1_TYPE_new(); *************** *** 234,240 **** a=key->algor; if (ret->type == EVP_PKEY_DSA) { ! if (a->parameter->type == V_ASN1_SEQUENCE) { ret->pkey.dsa->write_params=0; p=a->parameter->value.sequence->data; --- 234,240 ---- a=key->algor; if (ret->type == EVP_PKEY_DSA) { ! if (a->parameter && (a->parameter->type == V_ASN1_SEQUENCE)) { ret->pkey.dsa->write_params=0; p=a->parameter->value.sequence->data; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bf/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/bf/Makefile.save *** crypto/openssl/crypto/bf/Makefile.save Sun Nov 26 06:33:09 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bf/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,118 **** - # - # SSLeay/crypto/blowfish/Makefile - # - - DIR= bf - TOP= ../.. - CC= cc - CPP= $(CC) -E - INCLUDES= - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - BF_ENC= bf_enc.o - # or use - #DES_ENC= bx86-elf.o - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST=bftest.c - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC=bf_skey.c bf_ecb.c bf_enc.c bf_cfb64.c bf_ofb64.c - LIBOBJ=bf_skey.o bf_ecb.o $(BF_ENC) bf_cfb64.o bf_ofb64.o - - SRC= $(LIBSRC) - - EXHEADER= blowfish.h - HEADER= bf_pi.h bf_locl.h $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - # elf - asm/bx86-elf.o: asm/bx86unix.cpp - $(CPP) -DELF -x c asm/bx86unix.cpp | as -o asm/bx86-elf.o - - # solaris - asm/bx86-sol.o: asm/bx86unix.cpp - $(CC) -E -DSOL asm/bx86unix.cpp | sed 's/^#.*//' > asm/bx86-sol.s - as -o asm/bx86-sol.o asm/bx86-sol.s - rm -f asm/bx86-sol.s - - # a.out - asm/bx86-out.o: asm/bx86unix.cpp - $(CPP) -DOUT asm/bx86unix.cpp | as -o asm/bx86-out.o - - # bsdi - asm/bx86bsdi.o: asm/bx86unix.cpp - $(CPP) -DBSDI asm/bx86unix.cpp | sed 's/ :/:/' | as -o asm/bx86bsdi.o - - asm/bx86unix.cpp: asm/bf-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl - (cd asm; $(PERL) bf-586.pl cpp $(PROCESSOR) >bx86unix.cpp) - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: installs - - installs: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f asm/bx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - bf_cfb64.o: ../../include/openssl/blowfish.h - bf_cfb64.o: ../../include/openssl/opensslconf.h bf_locl.h - bf_ecb.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h - bf_ecb.o: ../../include/openssl/opensslv.h bf_locl.h - bf_enc.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h - bf_enc.o: bf_locl.h - bf_ofb64.o: ../../include/openssl/blowfish.h - bf_ofb64.o: ../../include/openssl/opensslconf.h bf_locl.h - bf_skey.o: ../../include/openssl/blowfish.h ../../include/openssl/opensslconf.h - bf_skey.o: bf_locl.h bf_pi.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bf/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/bf/Makefile.ssl *** crypto/openssl/crypto/bf/Makefile.ssl Wed Jul 4 19:19:13 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bf/Makefile.ssl Wed Oct 9 09:12:59 2002 *************** *** 96,102 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 96,102 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bf/Makefile.uni ../RELENG_4_6/crypto/openssl/crypto/bf/Makefile.uni *** crypto/openssl/crypto/bf/Makefile.uni Mon Jan 10 01:21:27 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bf/Makefile.uni Wed Dec 31 19:00:00 1969 *************** *** 1,157 **** - # Targets - # make - twidle the options yourself :-) - # make cc - standard cc options - # make gcc - standard gcc options - # make x86-elf - linux-elf etc - # make x86-out - linux-a.out, FreeBSD etc - # make x86-solaris - # make x86-bdsi - - DIR= bf - TOP= . - # use BF_PTR2 for intel boxes, - # BF_PTR for sparc and MIPS/SGI - # use nothing for Alpha and HP. - - # There are 3 possible performance options, experiment :-) - #OPTS= -DBF_PTR # usr for sparc and MIPS/SGI - #OPTS= -DBF_PTR2 # use for pentium - OPTS= # use for pentium pro, Alpha and HP - - MAKE=make -f Makefile - #CC=cc - #CFLAG= -O - - CC=gcc - #CFLAG= -O4 -funroll-loops -fomit-frame-pointer - CFLAG= -O3 -fomit-frame-pointer - - CFLAGS=$(OPTS) $(CFLAG) - CPP=$(CC) -E - AS=as - RANLIB=ranlib - - # Assember version of bf_encrypt(). - BF_ENC=bf_enc.o # normal C version - #BF_ENC=asm/bx86-elf.o # elf format x86 - #BF_ENC=asm/bx86-out.o # a.out format x86 - #BF_ENC=asm/bx86-sol.o # solaris format x86 - #BF_ENC=asm/bx86bsdi.o # bsdi format x86 - - LIBDIR=/usr/local/lib - BINDIR=/usr/local/bin - INCDIR=/usr/local/include - MANDIR=/usr/local/man - MAN1=1 - MAN3=3 - SHELL=/bin/sh - LIBOBJ=bf_skey.o bf_ecb.o $(BF_ENC) bf_cfb64.o bf_ofb64.o - LIBSRC=bf_skey.c bf_ecb.c bf_enc.c bf_cfb64.c bf_ofb64.c - - GENERAL=Makefile Makefile.ssl Makefile.uni asm bf_locl.org README \ - COPYRIGHT blowfish.doc INSTALL - - TESTING= bftest bfspeed bf_opts - TESTING_SRC=bftest.c bfspeed.c bf_opts.c - HEADERS=bf_locl.h blowfish.h bf_pi.h - - ALL= $(GENERAL) $(TESTING_SRC) $(LIBSRC) $(HEADERS) - - BLIB= libblowfish.a - - all: $(BLIB) $(TESTING) - - cc: - $(MAKE) CC=cc CFLAGS="-O $(OPTS) $(CFLAG)" all - - gcc: - $(MAKE) CC=gcc CFLAGS="-O3 -fomit-frame-pointer $(OPTS) $(CFLAG)" all - - x86-elf: - $(MAKE) BF_ENC='asm/bx86-elf.o' CC=$(CC) CFLAGS="-DELF $(OPTS) $(CFLAG)" all - - x86-out: - $(MAKE) BF_ENC='asm/bx86-out.o' CC=$(CC) CFLAGS="-DOUT $(OPTS) $(CFLAG)" all - - x86-solaris: - $(MAKE) BF_ENC='asm/bx86-sol.o' CC=$(CC) CFLAGS="-DSOL $(OPTS) $(CFLAG)" all - - x86-bsdi: - $(MAKE) BF_ENC='asm/bx86bsdi.o' CC=$(CC) CFLAGS="-DBSDI $(OPTS) $(CFLAG)" all - - # elf - asm/bx86-elf.o: asm/bx86unix.cpp - $(CPP) -DELF asm/bx86unix.cpp | $(AS) -o asm/bx86-elf.o - - # solaris - asm/bx86-sol.o: asm/bx86unix.cpp - $(CC) -E -DSOL asm/bx86unix.cpp | sed 's/^#.*//' > asm/bx86-sol.s - as -o asm/bx86-sol.o asm/bx86-sol.s - rm -f asm/bx86-sol.s - - # a.out - asm/bx86-out.o: asm/bx86unix.cpp - $(CPP) -DOUT asm/bx86unix.cpp | $(AS) -o asm/bx86-out.o - - # bsdi - asm/bx86bsdi.o: asm/bx86unix.cpp - $(CPP) -DBSDI asm/bx86unix.cpp | $(AS) -o asm/bx86bsdi.o - - asm/bx86unix.cpp: - (cd asm; perl bf-586.pl cpp >bx86unix.cpp) - - test: all - ./bftest - - $(BLIB): $(LIBOBJ) - /bin/rm -f $(BLIB) - ar cr $(BLIB) $(LIBOBJ) - $(RANLIB) $(BLIB) - - bftest: bftest.o $(BLIB) - $(CC) $(CFLAGS) -o bftest bftest.o $(BLIB) - - bfspeed: bfspeed.o $(BLIB) - $(CC) $(CFLAGS) -o bfspeed bfspeed.o $(BLIB) - - bf_opts: bf_opts.o $(BLIB) - $(CC) $(CFLAGS) -o bf_opts bf_opts.o $(BLIB) - - tags: - ctags $(TESTING_SRC) $(LIBBF) - - tar: - tar chf libbf.tar $(ALL) - - shar: - shar $(ALL) >libbf.shar - - depend: - makedepend $(LIBBF) $(TESTING_SRC) - - clean: - /bin/rm -f *.o tags core $(TESTING) $(BLIB) .nfs* *.old *.bak asm/*.o - - dclean: - sed -e '/^# DO NOT DELETE THIS LINE/ q' Makefile >Makefile.new - mv -f Makefile.new Makefile - - # Eric is probably going to choke when he next looks at this --tjh - install: $(BLIB) - if test $(INSTALLTOP); then \ - echo SSL style install; \ - cp $(BLIB) $(INSTALLTOP)/lib; \ - $(RANLIB) $(BLIB); \ - chmod 644 $(INSTALLTOP)/lib/$(BLIB); \ - cp blowfish.h $(INSTALLTOP)/include; \ - chmod 644 $(INSTALLTOP)/include/blowfish.h; \ - else \ - echo Standalone install; \ - cp $(BLIB) $(LIBDIR)/$(BLIB); \ - $(RANLIB) $(BLIB); \ - chmod 644 $(LIBDIR)/$(BLIB); \ - cp blowfish.h $(INCDIR)/blowfish.h; \ - chmod 644 $(INCDIR)/blowfish.h; \ - fi - - # DO NOT DELETE THIS LINE -- make depend depends on it. --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bf/bftest.c ../RELENG_4_6/crypto/openssl/crypto/bf/bftest.c *** crypto/openssl/crypto/bf/bftest.c Sun Nov 26 06:33:09 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bf/bftest.c Thu Nov 28 13:55:20 2002 *************** *** 63,68 **** --- 63,70 ---- #include #include + #include "../e_os.h" + #ifdef NO_BF int main(int argc, char *argv[]) { *************** *** 275,281 **** else ret=test(); ! exit(ret); return(0); } --- 277,283 ---- else ret=test(); ! EXIT(ret); return(0); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/bio/Makefile.save *** crypto/openssl/crypto/bio/Makefile.save Sun Nov 26 06:33:09 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,241 **** - # - # SSLeay/crypto/bio/Makefile - # - - DIR= bio - TOP= ../.. - CC= cc - INCLUDES= -I.. -I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST= - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= bio_lib.c bio_cb.c bio_err.c \ - bss_mem.c bss_null.c bss_fd.c \ - bss_file.c bss_sock.c bss_conn.c \ - bf_null.c bf_buff.c b_print.c b_dump.c \ - b_sock.c bss_acpt.c bf_nbio.c bss_log.c bss_bio.c - LIBOBJ= bio_lib.o bio_cb.o bio_err.o \ - bss_mem.o bss_null.o bss_fd.o \ - bss_file.o bss_sock.o bss_conn.o \ - bf_null.o bf_buff.o b_print.o b_dump.o \ - b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o - - SRC= $(LIBSRC) - - EXHEADER= bio.h - HEADER= bss_file.c $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER); \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - b_dump.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - b_dump.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - b_dump.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - b_dump.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - b_dump.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - b_dump.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - b_dump.o: ../cryptlib.h - b_print.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - b_print.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - b_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - b_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - b_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - b_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - b_print.o: ../cryptlib.h - b_sock.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - b_sock.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - b_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - b_sock.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - b_sock.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - b_sock.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - b_sock.o: ../cryptlib.h - bf_buff.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - bf_buff.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - bf_buff.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - bf_buff.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - bf_buff.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - bf_buff.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bf_buff.o: ../../include/openssl/err.h ../../include/openssl/evp.h - bf_buff.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - bf_buff.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - bf_buff.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - bf_buff.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - bf_buff.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bf_buff.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - bf_buff.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - bf_buff.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - bf_buff.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - bf_buff.o: ../../include/openssl/symhacks.h ../cryptlib.h - bf_nbio.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - bf_nbio.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - bf_nbio.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - bf_nbio.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - bf_nbio.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - bf_nbio.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bf_nbio.o: ../../include/openssl/err.h ../../include/openssl/evp.h - bf_nbio.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - bf_nbio.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - bf_nbio.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - bf_nbio.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - bf_nbio.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bf_nbio.o: ../../include/openssl/rand.h ../../include/openssl/rc2.h - bf_nbio.o: ../../include/openssl/rc4.h ../../include/openssl/rc5.h - bf_nbio.o: ../../include/openssl/ripemd.h ../../include/openssl/rsa.h - bf_nbio.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h - bf_nbio.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bf_nbio.o: ../cryptlib.h - bf_null.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - bf_null.o: ../../include/openssl/blowfish.h ../../include/openssl/bn.h - bf_null.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h - bf_null.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - bf_null.o: ../../include/openssl/dh.h ../../include/openssl/dsa.h - bf_null.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bf_null.o: ../../include/openssl/err.h ../../include/openssl/evp.h - bf_null.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h - bf_null.o: ../../include/openssl/md2.h ../../include/openssl/md4.h - bf_null.o: ../../include/openssl/md5.h ../../include/openssl/mdc2.h - bf_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h - bf_null.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bf_null.o: ../../include/openssl/rc2.h ../../include/openssl/rc4.h - bf_null.o: ../../include/openssl/rc5.h ../../include/openssl/ripemd.h - bf_null.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h - bf_null.o: ../../include/openssl/sha.h ../../include/openssl/stack.h - bf_null.o: ../../include/openssl/symhacks.h ../cryptlib.h - bio_cb.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bio_cb.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bio_cb.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bio_cb.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bio_cb.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bio_cb.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bio_cb.o: ../cryptlib.h - bio_err.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h - bio_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bio_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bio_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bio_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bio_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bio_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bio_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bio_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bio_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bio_lib.o: ../cryptlib.h - bss_acpt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_acpt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_acpt.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_acpt.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_acpt.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_acpt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_acpt.o: ../cryptlib.h - bss_bio.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h - bss_bio.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bss_bio.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bss_bio.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bss_bio.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bss_bio.o: ../../include/openssl/symhacks.h - bss_conn.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_conn.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_conn.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_conn.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_conn.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_conn.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_conn.o: ../cryptlib.h - bss_fd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_fd.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_fd.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_fd.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_fd.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_fd.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_fd.o: ../cryptlib.h bss_sock.c - bss_file.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_file.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_file.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_file.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_file.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_file.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_file.o: ../cryptlib.h - bss_log.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_log.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_log.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_log.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_log.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_log.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_log.o: ../cryptlib.h - bss_mem.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_mem.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_mem.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_mem.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_mem.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_mem.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_mem.o: ../cryptlib.h - bss_null.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_null.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_null.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_null.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_null.o: ../cryptlib.h - bss_sock.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - bss_sock.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - bss_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - bss_sock.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bss_sock.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bss_sock.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bss_sock.o: ../cryptlib.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/bio/Makefile.ssl *** crypto/openssl/crypto/bio/Makefile.ssl Wed Jul 4 19:19:13 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bio/Makefile.ssl Wed Oct 9 09:13:03 2002 *************** *** 78,84 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 78,84 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new *************** *** 96,108 **** b_dump.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h b_dump.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h b_dump.o: ../cryptlib.h ! b_print.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h ! b_print.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h ! b_print.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h ! b_print.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h ! b_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h ! b_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! b_print.o: ../cryptlib.h b_sock.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h b_sock.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h b_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h --- 96,108 ---- b_dump.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h b_dump.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h b_dump.o: ../cryptlib.h ! b_print.o: ../../include/openssl/bio.h ../../include/openssl/bn.h ! b_print.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h ! b_print.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h ! b_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h ! b_print.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h ! b_print.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h ! b_print.o: ../../include/openssl/symhacks.h ../cryptlib.h b_sock.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h b_sock.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h b_sock.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/b_print.c ../RELENG_4_6/crypto/openssl/crypto/bio/b_print.c *** crypto/openssl/crypto/bio/b_print.c Sun Nov 26 06:33:10 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/b_print.c Fri Aug 2 07:14:06 2002 *************** *** 56,61 **** --- 56,68 ---- * [including the GNU Public Licence.] */ + /* disable assert() unless BIO_DEBUG has been defined */ + #ifndef BIO_DEBUG + # ifndef NDEBUG + # define NDEBUG + # endif + #endif + /* * Stolen from tjh's ssl/ssl_trc.c stuff. */ *************** *** 69,74 **** --- 76,82 ---- #ifndef NO_SYS_TYPES_H #include #endif + #include /* To get BN_LLONG properly defined */ #include #ifdef BN_LLONG *************** *** 101,114 **** * o ... (for OpenSSL) */ ! #if HAVE_LONG_DOUBLE #define LDOUBLE long double #else #define LDOUBLE double #endif #if HAVE_LONG_LONG ! #define LLONG long long #else #define LLONG long #endif --- 109,126 ---- * o ... (for OpenSSL) */ ! #ifdef HAVE_LONG_DOUBLE #define LDOUBLE long double #else #define LDOUBLE double #endif #if HAVE_LONG_LONG ! # if defined(WIN32) && !defined(__GNUC__) ! # define LLONG _int64 ! # else ! # define LLONG long long ! # endif #else #define LLONG long #endif *************** *** 151,157 **** /* some handy macros */ #define char_to_int(p) (p - '0') ! #define MAX(p,q) ((p >= q) ? p : q) static void _dopr( --- 163,169 ---- /* some handy macros */ #define char_to_int(p) (p - '0') ! #define OSSL_MAX(p,q) ((p >= q) ? p : q) static void _dopr( *************** *** 502,514 **** convert[place] = 0; zpadlen = max - place; ! spadlen = min - MAX(max, place) - (signvalue ? 1 : 0); if (zpadlen < 0) zpadlen = 0; if (spadlen < 0) spadlen = 0; if (flags & DP_F_ZERO) { ! zpadlen = MAX(zpadlen, spadlen); spadlen = 0; } if (flags & DP_F_MINUS) --- 514,526 ---- convert[place] = 0; zpadlen = max - place; ! spadlen = min - OSSL_MAX(max, place) - (signvalue ? 1 : 0); if (zpadlen < 0) zpadlen = 0; if (spadlen < 0) spadlen = 0; if (flags & DP_F_ZERO) { ! zpadlen = OSSL_MAX(zpadlen, spadlen); spadlen = 0; } if (flags & DP_F_MINUS) *************** *** 564,570 **** } static long ! round(LDOUBLE value) { long intpart; intpart = (long) value; --- 576,582 ---- } static long ! roundv(LDOUBLE value) { long intpart; intpart = (long) value; *************** *** 616,622 **** /* we "cheat" by converting the fractional part to integer by multiplying by a factor of 10 */ ! fracpart = round((pow10(max)) * (ufvalue - intpart)); if (fracpart >= pow10(max)) { intpart++; --- 628,634 ---- /* we "cheat" by converting the fractional part to integer by multiplying by a factor of 10 */ ! fracpart = roundv((pow10(max)) * (ufvalue - intpart)); if (fracpart >= pow10(max)) { intpart++; *************** *** 640,646 **** (caps ? "0123456789ABCDEF" : "0123456789abcdef")[fracpart % 10]; fracpart = (fracpart / 10); ! } while (fracpart && (fplace < 20)); if (fplace == 20) fplace--; fconvert[fplace] = 0; --- 652,658 ---- (caps ? "0123456789ABCDEF" : "0123456789abcdef")[fracpart % 10]; fracpart = (fracpart / 10); ! } while (fplace < max); if (fplace == 20) fplace--; fconvert[fplace] = 0; *************** *** 711,722 **** if (buffer) { while (*currlen >= *maxlen) { if (*buffer == NULL) { - assert(*sbuffer != NULL); if (*maxlen == 0) *maxlen = 1024; *buffer = OPENSSL_malloc(*maxlen); ! if (*currlen > 0) memcpy(*buffer, *sbuffer, *currlen); *sbuffer = NULL; } else { *maxlen += 1024; --- 723,735 ---- if (buffer) { while (*currlen >= *maxlen) { if (*buffer == NULL) { if (*maxlen == 0) *maxlen = 1024; *buffer = OPENSSL_malloc(*maxlen); ! if (*currlen > 0) { ! assert(*sbuffer != NULL); memcpy(*buffer, *sbuffer, *currlen); + } *sbuffer = NULL; } else { *maxlen += 1024; *************** *** 756,762 **** { int ret; size_t retlen; ! MS_STATIC char hugebuf[1024*10]; char *hugebufp = hugebuf; size_t hugebufsize = sizeof(hugebuf); char *dynbuf = NULL; --- 769,777 ---- { int ret; size_t retlen; ! char hugebuf[1024*2]; /* Was previously 10k, which is unreasonable ! in small-stack environments, like threads ! or DOS programs. */ char *hugebufp = hugebuf; size_t hugebufsize = sizeof(hugebuf); char *dynbuf = NULL; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/b_sock.c ../RELENG_4_6/crypto/openssl/crypto/bio/b_sock.c *** crypto/openssl/crypto/bio/b_sock.c Wed Jul 4 19:19:13 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bio/b_sock.c Fri Mar 29 18:48:29 2002 *************** *** 72,80 **** #endif #ifdef SO_MAXCONN - #define MAX_LISTEN SOMAXCONN - #elif defined(SO_MAXCONN) #define MAX_LISTEN SO_MAXCONN #else #define MAX_LISTEN 32 #endif --- 72,80 ---- #endif #ifdef SO_MAXCONN #define MAX_LISTEN SO_MAXCONN + #elif defined(SOMAXCONN) + #define MAX_LISTEN SOMAXCONN #else #define MAX_LISTEN 32 #endif *************** *** 95,102 **** --- 95,104 ---- } ghbn_cache[GHBN_NUM]; static int get_ip(const char *str,unsigned char *ip); + #if 0 static void ghbn_free(struct hostent *a); static struct hostent *ghbn_dup(struct hostent *a); + #endif int BIO_get_host_ip(const char *str, unsigned char *ip) { int i; *************** *** 266,271 **** --- 268,274 ---- return(1); } + #if 0 static struct hostent *ghbn_dup(struct hostent *a) { struct hostent *ret; *************** *** 342,362 **** if (a->h_name != NULL) OPENSSL_free(a->h_name); OPENSSL_free(a); } struct hostent *BIO_gethostbyname(const char *name) { struct hostent *ret; int i,lowi=0,j; unsigned long low= (unsigned long)-1; - /* return(gethostbyname(name)); */ ! #if 0 /* It doesn't make sense to use locking here: The function interface ! * is not thread-safe, because threads can never be sure when ! * some other thread destroys the data they were given a pointer to. ! */ CRYPTO_w_lock(CRYPTO_LOCK_GETHOSTBYNAME); ! #endif j=strlen(name); if (j < 128) { --- 345,371 ---- if (a->h_name != NULL) OPENSSL_free(a->h_name); OPENSSL_free(a); } + #endif struct hostent *BIO_gethostbyname(const char *name) { + #if 1 + /* Caching gethostbyname() results forever is wrong, + * so we have to let the true gethostbyname() worry about this */ + return gethostbyname(name); + #else struct hostent *ret; int i,lowi=0,j; unsigned long low= (unsigned long)-1; ! # if 0 ! /* It doesn't make sense to use locking here: The function interface ! * is not thread-safe, because threads can never be sure when ! * some other thread destroys the data they were given a pointer to. ! */ CRYPTO_w_lock(CRYPTO_LOCK_GETHOSTBYNAME); ! # endif j=strlen(name); if (j < 128) { *************** *** 384,403 **** * parameter is 'char *', instead of 'const char *' */ ret=gethostbyname( ! #ifndef CONST_STRICT (char *) ! #endif name); if (ret == NULL) goto end; if (j > 128) /* too big to cache */ { ! #if 0 /* If we were trying to make this function thread-safe (which ! * is bound to fail), we'd have to give up in this case ! * (or allocate more memory). */ ret = NULL; ! #endif goto end; } --- 393,413 ---- * parameter is 'char *', instead of 'const char *' */ ret=gethostbyname( ! # ifndef CONST_STRICT (char *) ! # endif name); if (ret == NULL) goto end; if (j > 128) /* too big to cache */ { ! # if 0 ! /* If we were trying to make this function thread-safe (which ! * is bound to fail), we'd have to give up in this case ! * (or allocate more memory). */ ret = NULL; ! # endif goto end; } *************** *** 421,431 **** ghbn_cache[i].order=BIO_ghbn_miss+BIO_ghbn_hits; } end: ! #if 0 CRYPTO_w_unlock(CRYPTO_LOCK_GETHOSTBYNAME); ! #endif return(ret); } int BIO_sock_init(void) { --- 431,443 ---- ghbn_cache[i].order=BIO_ghbn_miss+BIO_ghbn_hits; } end: ! # if 0 CRYPTO_w_unlock(CRYPTO_LOCK_GETHOSTBYNAME); ! # endif return(ret); + #endif } + int BIO_sock_init(void) { diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/bf_buff.c ../RELENG_4_6/crypto/openssl/crypto/bio/bf_buff.c *** crypto/openssl/crypto/bio/bf_buff.c Sun Nov 26 06:33:10 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/bf_buff.c Fri Jun 1 04:39:02 2001 *************** *** 70,76 **** static int buffer_new(BIO *h); static int buffer_free(BIO *data); static long buffer_callback_ctrl(BIO *h, int cmd, bio_info_cb *fp); ! #define DEFAULT_BUFFER_SIZE 1024 static BIO_METHOD methods_buffer= { --- 70,76 ---- static int buffer_new(BIO *h); static int buffer_free(BIO *data); static long buffer_callback_ctrl(BIO *h, int cmd, bio_info_cb *fp); ! #define DEFAULT_BUFFER_SIZE 4096 static BIO_METHOD methods_buffer= { diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/bf_lbuf.c ../RELENG_4_6/crypto/openssl/crypto/bio/bf_lbuf.c *** crypto/openssl/crypto/bio/bf_lbuf.c Sun Nov 26 06:38:42 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/bf_lbuf.c Thu Feb 21 09:07:39 2002 *************** *** 200,206 **** } } ! #ifdef DEBUG BIO_write(b->next_bio, "<*<", 3); #endif i=BIO_write(b->next_bio, --- 200,206 ---- } } ! #if 0 BIO_write(b->next_bio, "<*<", 3); #endif i=BIO_write(b->next_bio, *************** *** 210,222 **** ctx->obuf_len = orig_olen; BIO_copy_next_retry(b); ! #ifdef DEBUG BIO_write(b->next_bio, ">*>", 3); #endif if (i < 0) return((num > 0)?num:i); if (i == 0) return(num); } ! #ifdef DEBUG BIO_write(b->next_bio, ">*>", 3); #endif if (i < ctx->obuf_len) --- 210,222 ---- ctx->obuf_len = orig_olen; BIO_copy_next_retry(b); ! #if 0 BIO_write(b->next_bio, ">*>", 3); #endif if (i < 0) return((num > 0)?num:i); if (i == 0) return(num); } ! #if 0 BIO_write(b->next_bio, ">*>", 3); #endif if (i < ctx->obuf_len) *************** *** 229,248 **** buffer if a NL was found and there is anything to write. */ if ((foundnl || p - in > ctx->obuf_size) && p - in > 0) { ! #ifdef DEBUG BIO_write(b->next_bio, "<*<", 3); #endif i=BIO_write(b->next_bio,in,p - in); if (i <= 0) { BIO_copy_next_retry(b); ! #ifdef DEBUG BIO_write(b->next_bio, ">*>", 3); #endif if (i < 0) return((num > 0)?num:i); if (i == 0) return(num); } ! #ifdef DEBUG BIO_write(b->next_bio, ">*>", 3); #endif num+=i; --- 229,248 ---- buffer if a NL was found and there is anything to write. */ if ((foundnl || p - in > ctx->obuf_size) && p - in > 0) { ! #if 0 BIO_write(b->next_bio, "<*<", 3); #endif i=BIO_write(b->next_bio,in,p - in); if (i <= 0) { BIO_copy_next_retry(b); ! #if 0 BIO_write(b->next_bio, ">*>", 3); #endif if (i < 0) return((num > 0)?num:i); if (i == 0) return(num); } ! #if 0 BIO_write(b->next_bio, ">*>", 3); #endif num+=i; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/bf_nbio.c ../RELENG_4_6/crypto/openssl/crypto/bio/bf_nbio.c *** crypto/openssl/crypto/bio/bf_nbio.c Sun Nov 26 06:33:10 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/bf_nbio.c Thu May 30 12:48:24 2002 *************** *** 104,110 **** { NBIO_TEST *nt; ! nt=(NBIO_TEST *)OPENSSL_malloc(sizeof(NBIO_TEST)); nt->lrn= -1; nt->lwn= -1; bi->ptr=(char *)nt; --- 104,110 ---- { NBIO_TEST *nt; ! if (!(nt=(NBIO_TEST *)OPENSSL_malloc(sizeof(NBIO_TEST)))) return(0); nt->lrn= -1; nt->lwn= -1; bi->ptr=(char *)nt; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/bio.h ../RELENG_4_6/crypto/openssl/crypto/bio/bio.h *** crypto/openssl/crypto/bio/bio.h Sun Nov 26 06:33:10 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/bio.h Wed Feb 5 11:52:37 2003 *************** *** 241,247 **** long (_far *ctrl)(); int (_far *create)(); int (_far *destroy)(); ! long (_fat *callback_ctrl)(); } BIO_METHOD; #endif --- 241,247 ---- long (_far *ctrl)(); int (_far *create)(); int (_far *destroy)(); ! long (_far *callback_ctrl)(); } BIO_METHOD; #endif *************** *** 356,363 **** #define BIO_set_conn_int_port(b,port) BIO_ctrl(b,BIO_C_SET_CONNECT,3,(char *)port) #define BIO_get_conn_hostname(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,0) #define BIO_get_conn_port(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,1) ! #define BIO_get_conn_ip(b,ip) BIO_ptr_ctrl(b,BIO_C_SET_CONNECT,2) ! #define BIO_get_conn_int_port(b,port) BIO_int_ctrl(b,BIO_C_SET_CONNECT,3,port) #define BIO_set_nbio(b,n) BIO_ctrl(b,BIO_C_SET_NBIO,(n),NULL) --- 356,363 ---- #define BIO_set_conn_int_port(b,port) BIO_ctrl(b,BIO_C_SET_CONNECT,3,(char *)port) #define BIO_get_conn_hostname(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,0) #define BIO_get_conn_port(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,1) ! #define BIO_get_conn_ip(b) BIO_ptr_ctrl(b,BIO_C_GET_CONNECT,2) ! #define BIO_get_conn_int_port(b) BIO_int_ctrl(b,BIO_C_GET_CONNECT,3) #define BIO_set_nbio(b,n) BIO_ctrl(b,BIO_C_SET_NBIO,(n),NULL) *************** *** 431,437 **** #define BIO_set_ssl_renegotiate_bytes(b,num) \ BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_BYTES,num,NULL); #define BIO_get_num_renegotiates(b) \ ! BIO_ctrl(b,BIO_C_SET_SSL_NUM_RENEGOTIATES,0,NULL); #define BIO_set_ssl_renegotiate_timeout(b,seconds) \ BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_TIMEOUT,seconds,NULL); --- 431,437 ---- #define BIO_set_ssl_renegotiate_bytes(b,num) \ BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_BYTES,num,NULL); #define BIO_get_num_renegotiates(b) \ ! BIO_ctrl(b,BIO_C_GET_SSL_NUM_RENEGOTIATES,0,NULL); #define BIO_set_ssl_renegotiate_timeout(b,seconds) \ BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_TIMEOUT,seconds,NULL); *************** *** 588,595 **** void BIO_sock_cleanup(void); int BIO_set_tcp_ndelay(int sock,int turn_on); - void ERR_load_BIO_strings(void ); - BIO *BIO_new_socket(int sock, int close_flag); BIO *BIO_new_fd(int fd, int close_flag); BIO *BIO_new_connect(char *host_port); --- 588,593 ---- *************** *** 615,620 **** --- 613,619 ---- /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_BIO_strings(void); /* Error codes for the BIO functions. */ *************** *** 684,687 **** } #endif #endif - --- 683,685 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/bss_bio.c ../RELENG_4_6/crypto/openssl/crypto/bio/bss_bio.c *** crypto/openssl/crypto/bio/bss_bio.c Sun Nov 26 06:33:11 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/bss_bio.c Tue May 14 15:04:54 2002 *************** *** 7,15 **** * for which no specific BIO method is available. * See ssl/ssltest.c for some hints on how this can be used. */ #ifndef BIO_PAIR_DEBUG ! # undef NDEBUG /* avoid conflicting definitions */ ! # define NDEBUG #endif #include --- 7,24 ---- * for which no specific BIO method is available. * See ssl/ssltest.c for some hints on how this can be used. */ + /* BIO_DEBUG implies BIO_PAIR_DEBUG */ + #ifdef BIO_DEBUG + # ifndef BIO_PAIR_DEBUG + # define BIO_PAIR_DEBUG + # endif + #endif + + /* disable assert() unless BIO_PAIR_DEBUG has been defined */ #ifndef BIO_PAIR_DEBUG ! # ifndef NDEBUG ! # define NDEBUG ! # endif #endif #include *************** *** 23,29 **** #include #include "openssl/e_os.h" ! #ifndef SSIZE_MAX # define SSIZE_MAX INT_MAX #endif --- 32,43 ---- #include #include "openssl/e_os.h" ! ! /* VxWorks defines SSiZE_MAX with an empty value causing compile errors */ ! #if defined(VXWORKS) ! # undef SSIZE_MAX ! # define SSIZE_MAX INT_MAX ! #elif !defined(SSIZE_MAX) # define SSIZE_MAX INT_MAX #endif *************** *** 474,480 **** break; case BIO_C_GET_WRITE_BUF_SIZE: ! num = (long) b->size; case BIO_C_MAKE_BIO_PAIR: { --- 488,495 ---- break; case BIO_C_GET_WRITE_BUF_SIZE: ! ret = (long) b->size; ! break; case BIO_C_MAKE_BIO_PAIR: { diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bio/bss_log.c ../RELENG_4_6/crypto/openssl/crypto/bio/bss_log.c *** crypto/openssl/crypto/bio/bss_log.c Sun Nov 26 06:33:12 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bio/bss_log.c Thu Feb 14 10:36:23 2002 *************** *** 75,81 **** # include #elif defined(__ultrix) # include ! #elif !defined(MSDOS) /* Unix */ # include #endif --- 75,81 ---- # include #elif defined(__ultrix) # include ! #elif !defined(MSDOS) && !defined(VXWORKS) /* Unix */ # include #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/bn/Makefile.save *** crypto/openssl/crypto/bn/Makefile.save Sun Nov 26 06:33:17 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,312 **** - # - # SSLeay/crypto/bn/Makefile - # - - DIR= bn - TOP= ../.. - CC= cc - CPP= $(CC) -E - INCLUDES= -I.. -I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - BN_ASM= bn_asm.o - # or use - #BN_ASM= bn86-elf.o - - CFLAGS= $(INCLUDES) $(CFLAG) - - # We let the C compiler driver to take care of .s files. This is done in - # order to be excused from maintaining a separate set of architecture - # dependent assembler flags. E.g. if you throw -mcpu=ultrasparc at SPARC - # gcc, then the driver will automatically translate it to -xarch=v8plus - # and pass it down to assembler. - AS=$(CC) -c - ASFLAGS=$(CFLAGS) - - GENERAL=Makefile - TEST=bntest.c exptest.c - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= bn_add.c bn_div.c bn_exp.c bn_lib.c bn_ctx.c bn_mul.c \ - bn_print.c bn_rand.c bn_shift.c bn_word.c bn_blind.c \ - bn_gcd.c bn_prime.c bn_err.c bn_sqr.c bn_asm.c bn_recp.c bn_mont.c \ - bn_mpi.c bn_exp2.c - - LIBOBJ= bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o \ - bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o \ - bn_gcd.o bn_prime.o bn_err.o bn_sqr.o $(BN_ASM) bn_recp.o bn_mont.o \ - bn_mpi.o bn_exp2.o - - SRC= $(LIBSRC) - - EXHEADER= bn.h - HEADER= bn_lcl.h bn_prime.h $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - bn_prime.h: bn_prime.pl - $(PERL) bn_prime.pl >bn_prime.h - - divtest: divtest.c ../../libcrypto.a - cc -I../../include divtest.c -o divtest ../../libcrypto.a - - bnbug: bnbug.c ../../libcrypto.a top - cc -g -I../../include bnbug.c -o bnbug ../../libcrypto.a - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - # elf - asm/bn86-elf.o: asm/bn86unix.cpp - $(CPP) -DELF -x c asm/bn86unix.cpp | as -o asm/bn86-elf.o - - asm/co86-elf.o: asm/co86unix.cpp - $(CPP) -DELF -x c asm/co86unix.cpp | as -o asm/co86-elf.o - - # solaris - asm/bn86-sol.o: asm/bn86unix.cpp - $(CC) -E -DSOL asm/bn86unix.cpp | sed 's/^#.*//' > asm/bn86-sol.s - as -o asm/bn86-sol.o asm/bn86-sol.s - rm -f asm/bn86-sol.s - - asm/co86-sol.o: asm/co86unix.cpp - $(CC) -E -DSOL asm/co86unix.cpp | sed 's/^#.*//' > asm/co86-sol.s - as -o asm/co86-sol.o asm/co86-sol.s - rm -f asm/co86-sol.s - - # a.out - asm/bn86-out.o: asm/bn86unix.cpp - $(CPP) -DOUT asm/bn86unix.cpp | as -o asm/bn86-out.o - - asm/co86-out.o: asm/co86unix.cpp - $(CPP) -DOUT asm/co86unix.cpp | as -o asm/co86-out.o - - # bsdi - asm/bn86bsdi.o: asm/bn86unix.cpp - $(CPP) -DBSDI asm/bn86unix.cpp | sed 's/ :/:/' | as -o asm/bn86bsdi.o - - asm/co86bsdi.o: asm/co86unix.cpp - $(CPP) -DBSDI asm/co86unix.cpp | sed 's/ :/:/' | as -o asm/co86bsdi.o - - asm/bn86unix.cpp: asm/bn-586.pl ../perlasm/x86asm.pl - (cd asm; $(PERL) bn-586.pl cpp >bn86unix.cpp ) - - asm/co86unix.cpp: asm/co-586.pl ../perlasm/x86asm.pl - (cd asm; $(PERL) co-586.pl cpp >co86unix.cpp ) - - asm/sparcv8.o: asm/sparcv8.S - - asm/sparcv8plus.o: asm/sparcv8plus.S - - # Old GNU assembler doesn't understand V9 instructions, so we - # hire /usr/ccs/bin/as to do the job. Note that option is called - # *-gcc27, but even gcc 2>=8 users may experience similar problem - # if they didn't bother to upgrade GNU assembler. Such users should - # not choose this option, but be adviced to *remove* GNU assembler - # or upgrade it. - asm/sparcv8plus-gcc27.o: asm/sparcv8plus.S - $(CC) $(ASFLAGS) -E asm/sparcv8plus.S | \ - /usr/ccs/bin/as -xarch=v8plus - -o asm/sparcv8plus-gcc27.o - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - exptest: - rm -f exptest - gcc -I../../include -g2 -ggdb -o exptest exptest.c ../../libcrypto.a - - div: - rm -f a.out - gcc -I.. -g div.c ../../libcrypto.a - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f asm/co86unix.cpp asm/bn86unix.cpp *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff bn_asm.s - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - bn_add.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_add.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_add.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_add.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_add.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_add.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_add.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_asm.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_asm.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_asm.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_asm.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_asm.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_asm.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_asm.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_blind.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_blind.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_blind.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_blind.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_blind.o: ../../include/openssl/opensslconf.h - bn_blind.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bn_blind.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bn_blind.o: ../cryptlib.h bn_lcl.h - bn_ctx.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_ctx.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_ctx.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_ctx.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_ctx.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_ctx.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_ctx.o: ../../include/openssl/symhacks.h ../cryptlib.h - bn_div.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_div.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_div.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_div.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_div.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_div.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_div.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_err.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h - bn_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - bn_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bn_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bn_exp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_exp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_exp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_exp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_exp.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_exp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_exp.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_exp2.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_exp2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_exp2.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_exp2.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_exp2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_exp2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_exp2.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_gcd.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_gcd.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_gcd.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_gcd.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_gcd.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_gcd.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_gcd.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_mont.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_mont.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_mont.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_mont.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_mont.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_mont.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_mont.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_mpi.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_mpi.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_mpi.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_mpi.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_mpi.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_mpi.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_mpi.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_mul.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_mul.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_mul.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_mul.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_mul.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_mul.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_mul.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_prime.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_prime.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_prime.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_prime.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_prime.o: ../../include/openssl/opensslconf.h - bn_prime.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h - bn_prime.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_prime.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h bn_prime.h - bn_print.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_print.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_print.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_print.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_print.o: ../../include/openssl/opensslconf.h - bn_print.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bn_print.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bn_print.o: ../cryptlib.h bn_lcl.h - bn_rand.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_rand.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_rand.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_rand.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_rand.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_rand.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h - bn_rand.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bn_rand.o: ../cryptlib.h bn_lcl.h - bn_recp.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_recp.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_recp.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_recp.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_recp.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_recp.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_recp.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_shift.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_shift.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_shift.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_shift.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_shift.o: ../../include/openssl/opensslconf.h - bn_shift.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - bn_shift.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - bn_shift.o: ../cryptlib.h bn_lcl.h - bn_sqr.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_sqr.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_sqr.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_sqr.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_sqr.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_sqr.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_sqr.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h - bn_word.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - bn_word.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - bn_word.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - bn_word.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - bn_word.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - bn_word.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - bn_word.o: ../../include/openssl/symhacks.h ../cryptlib.h bn_lcl.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/bn/Makefile.ssl *** crypto/openssl/crypto/bn/Makefile.ssl Wed Jul 4 19:19:14 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bn/Makefile.ssl Wed Oct 9 09:13:08 2002 *************** *** 124,129 **** --- 124,131 ---- $(CC) $(ASFLAGS) -E asm/sparcv8plus.S | \ /usr/ccs/bin/as -xarch=v8plus - -o asm/sparcv8plus-gcc27.o + asm/ia64.o: asm/ia64.S + files: $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO *************** *** 157,163 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 159,165 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/asm/mips3.s ../RELENG_4_6/crypto/openssl/crypto/bn/asm/mips3.s *** crypto/openssl/crypto/bn/asm/mips3.s Wed Jul 4 19:19:15 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bn/asm/mips3.s Wed Jul 4 16:17:52 2001 *************** *** 1,5 **** .rdata ! .asciiz "mips3.s, Version 1.0" .asciiz "MIPS III/IV ISA artwork by Andy Polyakov " /* --- 1,5 ---- .rdata ! .asciiz "mips3.s, Version 1.1" .asciiz "MIPS III/IV ISA artwork by Andy Polyakov " /* *************** *** 849,854 **** --- 849,855 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 + sltu c_3,c_2,t_2 dmultu a_1,b_2 /* mul_add_c(a[1],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 856,862 **** sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_2,b_1 /* mul_add_c(a[2],b[1],c1,c2,c3); */ mflo t_1 mfhi t_2 --- 857,864 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_2,b_1 /* mul_add_c(a[2],b[1],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 884,889 **** --- 886,892 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 + sltu c_1,c_3,t_2 dmultu a_3,b_1 /* mul_add_c(a[3],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 891,897 **** sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_2,b_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */ mflo t_1 mfhi t_2 --- 894,901 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_2,b_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 928,933 **** --- 932,938 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 + sltu c_2,c_1,t_2 dmultu a_1,b_4 /* mul_add_c(a[1],b[4],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 935,941 **** sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_2,b_3 /* mul_add_c(a[2],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 --- 940,947 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_2,b_3 /* mul_add_c(a[2],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 981,986 **** --- 987,993 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 + sltu c_3,c_2,t_2 dmultu a_5,b_1 /* mul_add_c(a[5],b[1],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 988,994 **** sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_4,b_2 /* mul_add_c(a[4],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 --- 995,1002 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_4,b_2 /* mul_add_c(a[4],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1043,1048 **** --- 1051,1057 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 + sltu c_1,c_3,t_2 dmultu a_1,b_6 /* mul_add_c(a[1],b[6],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 1050,1056 **** sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_2,b_5 /* mul_add_c(a[2],b[5],c2,c3,c1); */ mflo t_1 mfhi t_2 --- 1059,1066 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_2,b_5 /* mul_add_c(a[2],b[5],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 1114,1119 **** --- 1124,1130 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 + sltu c_2,c_1,t_2 dmultu a_6,b_2 /* mul_add_c(a[6],b[2],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 1121,1127 **** sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_5,b_3 /* mul_add_c(a[5],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 --- 1132,1139 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_5,b_3 /* mul_add_c(a[5],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 1176,1181 **** --- 1188,1194 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 + sltu c_3,c_2,t_2 dmultu a_3,b_6 /* mul_add_c(a[3],b[6],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1183,1189 **** sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_4,b_5 /* mul_add_c(a[4],b[5],c1,c2,c3); */ mflo t_1 mfhi t_2 --- 1196,1203 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_4,b_5 /* mul_add_c(a[4],b[5],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1229,1234 **** --- 1243,1249 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 + sltu c_1,c_3,t_2 dmultu a_6,b_4 /* mul_add_c(a[6],b[4],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 1236,1242 **** sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_5,b_5 /* mul_add_c(a[5],b[5],c2,c3,c1); */ mflo t_1 mfhi t_2 --- 1251,1258 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_5,b_5 /* mul_add_c(a[5],b[5],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 1273,1278 **** --- 1289,1295 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 + sltu c_2,c_1,t_2 dmultu a_5,b_6 /* mul_add_c(a[5],b[6],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 1280,1286 **** sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_6,b_5 /* mul_add_c(a[6],b[5],c3,c1,c2); */ mflo t_1 mfhi t_2 --- 1297,1304 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_6,b_5 /* mul_add_c(a[6],b[5],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 1308,1313 **** --- 1326,1332 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 + sltu c_3,c_2,t_2 dmultu a_6,b_6 /* mul_add_c(a[6],b[6],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1315,1321 **** sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_5,b_7 /* mul_add_c(a[5],b[7],c1,c2,c3); */ mflo t_1 mfhi t_2 --- 1334,1341 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_5,b_7 /* mul_add_c(a[5],b[7],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1334,1339 **** --- 1354,1360 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 + sltu c_1,c_3,t_2 dmultu a_7,b_6 /* mul_add_c(a[7],b[6],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 1341,1347 **** sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 sd c_2,104(a0) /* r[13]=c2; */ dmultu a_7,b_7 /* mul_add_c(a[7],b[7],c3,c1,c2); */ --- 1362,1369 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT sd c_2,104(a0) /* r[13]=c2; */ dmultu a_7,b_7 /* mul_add_c(a[7],b[7],c3,c1,c2); */ *************** *** 1430,1435 **** --- 1452,1458 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 + sltu c_3,c_2,t_2 dmultu a_1,b_2 /* mul_add_c(a[1],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1437,1443 **** sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_2,b_1 /* mul_add_c(a[2],b[1],c1,c2,c3); */ mflo t_1 mfhi t_2 --- 1460,1467 ---- sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_2,b_1 /* mul_add_c(a[2],b[1],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1465,1470 **** --- 1489,1495 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 + sltu c_1,c_3,t_2 dmultu a_2,b_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 1472,1478 **** sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_1,b_3 /* mul_add_c(a[1],b[3],c2,c3,c1); */ mflo t_1 mfhi t_2 --- 1497,1504 ---- sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_1,b_3 /* mul_add_c(a[1],b[3],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 1491,1496 **** --- 1517,1523 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 + sltu c_2,c_1,t_2 dmultu a_3,b_2 /* mul_add_c(a[3],b[2],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 1498,1504 **** sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 sd c_3,40(a0) dmultu a_3,b_3 /* mul_add_c(a[3],b[3],c1,c2,c3); */ --- 1525,1532 ---- sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT sd c_3,40(a0) dmultu a_3,b_3 /* mul_add_c(a[3],b[3],c1,c2,c3); */ *************** *** 1543,1570 **** dmultu a_0,a_1 /* mul_add_c2(a[0],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 daddu c_2,t_1 sltu AT,c_2,t_1 daddu c_3,t_2,AT - daddu c_2,t_1 - sltu AT,c_2,t_1 - daddu t_2,AT - daddu c_3,t_2 - sltu c_1,c_3,t_2 sd c_2,8(a0) dmultu a_2,a_0 /* mul_add_c2(a[2],b[0],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_1,a_1 /* mul_add_c(a[1],b[1],c3,c1,c2); */ mflo t_1 mfhi t_2 --- 1571,1600 ---- dmultu a_0,a_1 /* mul_add_c2(a[0],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 + slt c_1,t_2,zero + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu c_3,t_2,AT sd c_2,8(a0) dmultu a_2,a_0 /* mul_add_c2(a[2],b[0],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt c_2,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_1,a_1 /* mul_add_c(a[1],b[1],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 1579,1602 **** dmultu a_0,a_3 /* mul_add_c2(a[0],b[3],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_1,a_2 /* mul_add_c2(a[1],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 ! sltu AT,c_2,a2 daddu c_3,AT daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT --- 1609,1634 ---- dmultu a_0,a_3 /* mul_add_c2(a[0],b[3],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt c_3,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_1,a_2 /* mul_add_c2(a[1],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_3,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT *************** *** 1608,1631 **** dmultu a_4,a_0 /* mul_add_c2(a[4],b[0],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_3,a_1 /* mul_add_c2(a[3],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 ! sltu AT,c_3,a2 daddu c_1,AT daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT --- 1640,1665 ---- dmultu a_4,a_0 /* mul_add_c2(a[4],b[0],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt c_1,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_3,a_1 /* mul_add_c2(a[3],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_1,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT *************** *** 1646,1669 **** dmultu a_0,a_5 /* mul_add_c2(a[0],b[5],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_1,a_4 /* mul_add_c2(a[1],b[4],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 ! sltu AT,c_1,a2 daddu c_2,AT daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT --- 1680,1705 ---- dmultu a_0,a_5 /* mul_add_c2(a[0],b[5],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt c_2,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_1,a_4 /* mul_add_c2(a[1],b[4],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_2,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT *************** *** 1673,1684 **** dmultu a_2,a_3 /* mul_add_c2(a[2],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 ! sltu AT,c_1,a2 daddu c_2,AT daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT --- 1709,1720 ---- dmultu a_2,a_3 /* mul_add_c2(a[2],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_2,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT *************** *** 1690,1713 **** dmultu a_6,a_0 /* mul_add_c2(a[6],b[0],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_5,a_1 /* mul_add_c2(a[5],b[1],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 ! sltu AT,c_2,a2 daddu c_3,AT daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT --- 1726,1751 ---- dmultu a_6,a_0 /* mul_add_c2(a[6],b[0],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt c_3,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_5,a_1 /* mul_add_c2(a[5],b[1],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_3,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT *************** *** 1717,1728 **** dmultu a_4,a_2 /* mul_add_c2(a[4],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 ! sltu AT,c_2,a2 daddu c_3,AT daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT --- 1755,1766 ---- dmultu a_4,a_2 /* mul_add_c2(a[4],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_3,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT *************** *** 1743,1766 **** dmultu a_0,a_7 /* mul_add_c2(a[0],b[7],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_1,a_6 /* mul_add_c2(a[1],b[6],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 ! sltu AT,c_3,a2 daddu c_1,AT daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT --- 1781,1806 ---- dmultu a_0,a_7 /* mul_add_c2(a[0],b[7],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt c_1,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_1,a_6 /* mul_add_c2(a[1],b[6],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_1,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT *************** *** 1770,1781 **** dmultu a_2,a_5 /* mul_add_c2(a[2],b[5],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 ! sltu AT,c_3,a2 daddu c_1,AT daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT --- 1810,1821 ---- dmultu a_2,a_5 /* mul_add_c2(a[2],b[5],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_1,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT *************** *** 1785,1796 **** dmultu a_3,a_4 /* mul_add_c2(a[3],b[4],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 ! sltu AT,c_3,a2 daddu c_1,AT daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT --- 1825,1836 ---- dmultu a_3,a_4 /* mul_add_c2(a[3],b[4],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_1,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT *************** *** 1802,1825 **** dmultu a_7,a_1 /* mul_add_c2(a[7],b[1],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_6,a_2 /* mul_add_c2(a[6],b[2],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 ! sltu AT,c_1,a2 daddu c_2,AT daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT --- 1842,1867 ---- dmultu a_7,a_1 /* mul_add_c2(a[7],b[1],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt c_2,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_6,a_2 /* mul_add_c2(a[6],b[2],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_2,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT *************** *** 1829,1840 **** dmultu a_5,a_3 /* mul_add_c2(a[5],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 ! sltu AT,c_1,a2 daddu c_2,AT daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT --- 1871,1882 ---- dmultu a_5,a_3 /* mul_add_c2(a[5],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_2,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT *************** *** 1855,1878 **** dmultu a_2,a_7 /* mul_add_c2(a[2],b[7],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_3,a_6 /* mul_add_c2(a[3],b[6],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 ! sltu AT,c_2,a2 daddu c_3,AT daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT --- 1897,1922 ---- dmultu a_2,a_7 /* mul_add_c2(a[2],b[7],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt c_3,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_3,a_6 /* mul_add_c2(a[3],b[6],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_3,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT *************** *** 1882,1893 **** dmultu a_4,a_5 /* mul_add_c2(a[4],b[5],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 ! sltu AT,c_2,a2 daddu c_3,AT daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT --- 1926,1937 ---- dmultu a_4,a_5 /* mul_add_c2(a[4],b[5],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_3,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT *************** *** 1899,1922 **** dmultu a_7,a_3 /* mul_add_c2(a[7],b[3],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_6,a_4 /* mul_add_c2(a[6],b[4],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 ! sltu AT,c_3,a2 daddu c_1,AT daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT --- 1943,1968 ---- dmultu a_7,a_3 /* mul_add_c2(a[7],b[3],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt c_1,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_6,a_4 /* mul_add_c2(a[6],b[4],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_1,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT *************** *** 1937,1960 **** dmultu a_4,a_7 /* mul_add_c2(a[4],b[7],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_5,a_6 /* mul_add_c2(a[5],b[6],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 ! sltu AT,c_1,a2 daddu c_2,AT daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT --- 1983,2008 ---- dmultu a_4,a_7 /* mul_add_c2(a[4],b[7],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt c_2,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_5,a_6 /* mul_add_c2(a[5],b[6],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_2,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT *************** *** 1966,1980 **** dmultu a_7,a_5 /* mul_add_c2(a[7],b[5],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_6,a_6 /* mul_add_c(a[6],b[6],c1,c2,c3); */ mflo t_1 mfhi t_2 --- 2014,2030 ---- dmultu a_7,a_5 /* mul_add_c2(a[7],b[5],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt c_3,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_6,a_6 /* mul_add_c(a[6],b[6],c1,c2,c3); */ mflo t_1 mfhi t_2 *************** *** 1989,2003 **** dmultu a_6,a_7 /* mul_add_c2(a[6],b[7],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 sd c_2,104(a0) dmultu a_7,a_7 /* mul_add_c(a[7],b[7],c3,c1,c2); */ --- 2039,2055 ---- dmultu a_6,a_7 /* mul_add_c2(a[6],b[7],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt c_1,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT sd c_2,104(a0) dmultu a_7,a_7 /* mul_add_c(a[7],b[7],c3,c1,c2); */ *************** *** 2028,2055 **** dmultu a_0,a_1 /* mul_add_c2(a[0],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 daddu c_2,t_1 sltu AT,c_2,t_1 daddu c_3,t_2,AT - daddu c_2,t_1 - sltu AT,c_2,t_1 - daddu t_2,AT - daddu c_3,t_2 - sltu c_1,c_3,t_2 sd c_2,8(a0) dmultu a_2,a_0 /* mul_add_c2(a[2],b[0],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 dmultu a_1,a_1 /* mul_add_c(a[1],b[1],c3,c1,c2); */ mflo t_1 mfhi t_2 --- 2080,2109 ---- dmultu a_0,a_1 /* mul_add_c2(a[0],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 + slt c_1,t_2,zero + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu c_3,t_2,AT sd c_2,8(a0) dmultu a_2,a_0 /* mul_add_c2(a[2],b[0],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt c_2,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT dmultu a_1,a_1 /* mul_add_c(a[1],b[1],c3,c1,c2); */ mflo t_1 mfhi t_2 *************** *** 2064,2087 **** dmultu a_0,a_3 /* mul_add_c2(a[0],b[3],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu c_3,c_2,t_2 dmultu a_1,a_2 /* mul_add_c(a2[1],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 ! daddu c_1,t_1 ! sltu AT,c_1,t_1 ! daddu a2,t_2,AT ! daddu c_2,a2 ! sltu AT,c_2,a2 daddu c_3,AT daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT --- 2118,2143 ---- dmultu a_0,a_3 /* mul_add_c2(a[0],b[3],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt c_3,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT daddu c_2,t_2 ! sltu AT,c_2,t_2 ! daddu c_3,AT dmultu a_1,a_2 /* mul_add_c(a2[1],b[2],c1,c2,c3); */ mflo t_1 mfhi t_2 ! slt AT,t_2,zero daddu c_3,AT + dsll t_2,1 + slt a2,t_1,zero + daddu t_2,a2 + dsll t_1,1 daddu c_1,t_1 sltu AT,c_1,t_1 daddu t_2,AT *************** *** 2093,2107 **** dmultu a_3,a_1 /* mul_add_c2(a[3],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 ! daddu c_2,t_1 ! sltu AT,c_2,t_1 ! daddu a2,t_2,AT ! daddu c_3,a2 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu c_1,c_3,t_2 dmultu a_2,a_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */ mflo t_1 mfhi t_2 --- 2149,2165 ---- dmultu a_3,a_1 /* mul_add_c2(a[3],b[1],c2,c3,c1); */ mflo t_1 mfhi t_2 ! slt c_1,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_2,t_1 sltu AT,c_2,t_1 daddu t_2,AT daddu c_3,t_2 ! sltu AT,c_3,t_2 ! daddu c_1,AT dmultu a_2,a_2 /* mul_add_c(a[2],b[2],c2,c3,c1); */ mflo t_1 mfhi t_2 *************** *** 2116,2130 **** dmultu a_2,a_3 /* mul_add_c2(a[2],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 ! daddu c_3,t_1 ! sltu AT,c_3,t_1 ! daddu a2,t_2,AT ! daddu c_1,a2 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu c_2,c_1,t_2 sd c_3,40(a0) dmultu a_3,a_3 /* mul_add_c(a[3],b[3],c1,c2,c3); */ --- 2174,2190 ---- dmultu a_2,a_3 /* mul_add_c2(a[2],b[3],c3,c1,c2); */ mflo t_1 mfhi t_2 ! slt c_2,t_2,zero ! dsll t_2,1 ! slt a2,t_1,zero ! daddu t_2,a2 ! dsll t_1,1 daddu c_3,t_1 sltu AT,c_3,t_1 daddu t_2,AT daddu c_1,t_2 ! sltu AT,c_1,t_2 ! daddu c_2,AT sd c_3,40(a0) dmultu a_3,a_3 /* mul_add_c(a[3],b[3],c1,c2,c3); */ diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn.h ../RELENG_4_6/crypto/openssl/crypto/bn/bn.h *** crypto/openssl/crypto/bn/bn.h Wed Jul 4 19:19:14 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn.h Mon Nov 4 01:25:38 2002 *************** *** 90,96 **** * be on. Again this in only really a problem on machines * using "long long's", are 32bit, and are not using my assembler code. */ #if defined(MSDOS) || defined(WINDOWS) || defined(WIN32) || defined(linux) ! #define BN_DIV2W #endif /* assuming long is 64bit - this is the DEC Alpha --- 90,98 ---- * be on. Again this in only really a problem on machines * using "long long's", are 32bit, and are not using my assembler code. */ #if defined(MSDOS) || defined(WINDOWS) || defined(WIN32) || defined(linux) ! # ifndef BN_DIV2W ! # define BN_DIV2W ! # endif #endif /* assuming long is 64bit - this is the DEC Alpha *************** *** 153,159 **** #define BN_BYTES 4 #define BN_BITS2 32 #define BN_BITS4 16 ! #ifdef WIN32 /* VC++ doesn't like the LL suffix */ #define BN_MASK (0xffffffffffffffffL) #else --- 155,161 ---- #define BN_BYTES 4 #define BN_BITS2 32 #define BN_BITS4 16 ! #if defined(_MSC_VER) || defined(__BORLANDC__) /* VC++ doesn't like the LL suffix */ #define BN_MASK (0xffffffffffffffffL) #else *************** *** 329,334 **** --- 331,337 ---- int BN_rand(BIGNUM *rnd, int bits, int top,int bottom); int BN_pseudo_rand(BIGNUM *rnd, int bits, int top,int bottom); int BN_rand_range(BIGNUM *rnd, BIGNUM *range); + int BN_pseudo_rand_range(BIGNUM *rnd, BIGNUM *range); int BN_num_bits(const BIGNUM *a); int BN_num_bits_word(BN_ULONG); BIGNUM *BN_new(void); *************** *** 403,409 **** int BN_is_prime_fasttest(const BIGNUM *p,int nchecks, void (*callback)(int,int,void *),BN_CTX *ctx,void *cb_arg, int do_trial_division); - void ERR_load_BN_strings(void ); BN_MONT_CTX *BN_MONT_CTX_new(void ); void BN_MONT_CTX_init(BN_MONT_CTX *ctx); --- 406,411 ---- *************** *** 411,417 **** BN_CTX *ctx); int BN_from_montgomery(BIGNUM *r,BIGNUM *a,BN_MONT_CTX *mont,BN_CTX *ctx); void BN_MONT_CTX_free(BN_MONT_CTX *mont); ! int BN_MONT_CTX_set(BN_MONT_CTX *mont,const BIGNUM *modulus,BN_CTX *ctx); BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,BN_MONT_CTX *from); BN_BLINDING *BN_BLINDING_new(BIGNUM *A,BIGNUM *Ai,BIGNUM *mod); --- 413,419 ---- BN_CTX *ctx); int BN_from_montgomery(BIGNUM *r,BIGNUM *a,BN_MONT_CTX *mont,BN_CTX *ctx); void BN_MONT_CTX_free(BN_MONT_CTX *mont); ! int BN_MONT_CTX_set(BN_MONT_CTX *mont,const BIGNUM *mod,BN_CTX *ctx); BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to,BN_MONT_CTX *from); BN_BLINDING *BN_BLINDING_new(BIGNUM *A,BIGNUM *Ai,BIGNUM *mod); *************** *** 474,479 **** --- 476,482 ---- /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_BN_strings(void); /* Error codes for the BN functions. */ *************** *** 517,520 **** } #endif #endif - --- 520,522 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_comba.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_comba.c *** crypto/openssl/crypto/bn/bn_comba.c Mon Jan 10 01:21:28 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_comba.c Wed Dec 31 19:00:00 1969 *************** *** 1,345 **** - /* crypto/bn/bn_comba.c */ - #include - #include "bn_lcl.h" - /* Auto generated from crypto/bn/comba.pl - */ - - #undef bn_mul_comba8 - #undef bn_mul_comba4 - #undef bn_sqr_comba8 - #undef bn_sqr_comba4 - - #ifdef BN_LLONG - #define mul_add_c(a,b,c0,c1,c2) \ - t=(BN_ULLONG)a*b; \ - t1=(BN_ULONG)Lw(t); \ - t2=(BN_ULONG)Hw(t); \ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define mul_add_c2(a,b,c0,c1,c2) \ - t=(BN_ULLONG)a*b; \ - tt=(t+t)&BN_MASK; \ - if (tt < t) c2++; \ - t1=(BN_ULONG)Lw(tt); \ - t2=(BN_ULONG)Hw(tt); \ - c0=(c0+t1)&BN_MASK2; \ - if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c(a,i,c0,c1,c2) \ - t=(BN_ULLONG)a[i]*a[i]; \ - t1=(BN_ULONG)Lw(t); \ - t2=(BN_ULONG)Hw(t); \ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c2(a,i,j,c0,c1,c2) \ - mul_add_c2((a)[i],(a)[j],c0,c1,c2) - #else - #define mul_add_c(a,b,c0,c1,c2) \ - t1=LBITS(a); t2=HBITS(a); \ - bl=LBITS(b); bh=HBITS(b); \ - mul64(t1,t2,bl,bh); \ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define mul_add_c2(a,b,c0,c1,c2) \ - t1=LBITS(a); t2=HBITS(a); \ - bl=LBITS(b); bh=HBITS(b); \ - mul64(t1,t2,bl,bh); \ - if (t2 & BN_TBIT) c2++; \ - t2=(t2+t2)&BN_MASK2; \ - if (t1 & BN_TBIT) t2++; \ - t1=(t1+t1)&BN_MASK2; \ - c0=(c0+t1)&BN_MASK2; \ - if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c(a,i,c0,c1,c2) \ - sqr64(t1,t2,(a)[i]); \ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c2(a,i,j,c0,c1,c2) \ - mul_add_c2((a)[i],(a)[j],c0,c1,c2) - #endif - - void bn_mul_comba88(BN_ULONG *r,BN_ULONG *a,BN_ULONG *b); - void bn_mul_comba44(BN_ULONG *r,BN_ULONG *a,BN_ULONG *b); - void bn_sqr_comba88(BN_ULONG *r,BN_ULONG *a); - void bn_sqr_comba44(BN_ULONG *r,BN_ULONG *a); - - void bn_mul_comba88(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b) - { - #ifdef BN_LLONG - BN_ULLONG t; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - c1=0; - c2=0; - c3=0; - mul_add_c(a[0],b[0],c1,c2,c3); - r[0]=c1; - c1=0; - mul_add_c(a[0],b[1],c2,c3,c1); - mul_add_c(a[1],b[0],c2,c3,c1); - r[1]=c2; - c2=0; - mul_add_c(a[2],b[0],c3,c1,c2); - mul_add_c(a[1],b[1],c3,c1,c2); - mul_add_c(a[0],b[2],c3,c1,c2); - r[2]=c3; - c3=0; - mul_add_c(a[0],b[3],c1,c2,c3); - mul_add_c(a[1],b[2],c1,c2,c3); - mul_add_c(a[2],b[1],c1,c2,c3); - mul_add_c(a[3],b[0],c1,c2,c3); - r[3]=c1; - c1=0; - mul_add_c(a[4],b[0],c2,c3,c1); - mul_add_c(a[3],b[1],c2,c3,c1); - mul_add_c(a[2],b[2],c2,c3,c1); - mul_add_c(a[1],b[3],c2,c3,c1); - mul_add_c(a[0],b[4],c2,c3,c1); - r[4]=c2; - c2=0; - mul_add_c(a[0],b[5],c3,c1,c2); - mul_add_c(a[1],b[4],c3,c1,c2); - mul_add_c(a[2],b[3],c3,c1,c2); - mul_add_c(a[3],b[2],c3,c1,c2); - mul_add_c(a[4],b[1],c3,c1,c2); - mul_add_c(a[5],b[0],c3,c1,c2); - r[5]=c3; - c3=0; - mul_add_c(a[6],b[0],c1,c2,c3); - mul_add_c(a[5],b[1],c1,c2,c3); - mul_add_c(a[4],b[2],c1,c2,c3); - mul_add_c(a[3],b[3],c1,c2,c3); - mul_add_c(a[2],b[4],c1,c2,c3); - mul_add_c(a[1],b[5],c1,c2,c3); - mul_add_c(a[0],b[6],c1,c2,c3); - r[6]=c1; - c1=0; - mul_add_c(a[0],b[7],c2,c3,c1); - mul_add_c(a[1],b[6],c2,c3,c1); - mul_add_c(a[2],b[5],c2,c3,c1); - mul_add_c(a[3],b[4],c2,c3,c1); - mul_add_c(a[4],b[3],c2,c3,c1); - mul_add_c(a[5],b[2],c2,c3,c1); - mul_add_c(a[6],b[1],c2,c3,c1); - mul_add_c(a[7],b[0],c2,c3,c1); - r[7]=c2; - c2=0; - mul_add_c(a[7],b[1],c3,c1,c2); - mul_add_c(a[6],b[2],c3,c1,c2); - mul_add_c(a[5],b[3],c3,c1,c2); - mul_add_c(a[4],b[4],c3,c1,c2); - mul_add_c(a[3],b[5],c3,c1,c2); - mul_add_c(a[2],b[6],c3,c1,c2); - mul_add_c(a[1],b[7],c3,c1,c2); - r[8]=c3; - c3=0; - mul_add_c(a[2],b[7],c1,c2,c3); - mul_add_c(a[3],b[6],c1,c2,c3); - mul_add_c(a[4],b[5],c1,c2,c3); - mul_add_c(a[5],b[4],c1,c2,c3); - mul_add_c(a[6],b[3],c1,c2,c3); - mul_add_c(a[7],b[2],c1,c2,c3); - r[9]=c1; - c1=0; - mul_add_c(a[7],b[3],c2,c3,c1); - mul_add_c(a[6],b[4],c2,c3,c1); - mul_add_c(a[5],b[5],c2,c3,c1); - mul_add_c(a[4],b[6],c2,c3,c1); - mul_add_c(a[3],b[7],c2,c3,c1); - r[10]=c2; - c2=0; - mul_add_c(a[4],b[7],c3,c1,c2); - mul_add_c(a[5],b[6],c3,c1,c2); - mul_add_c(a[6],b[5],c3,c1,c2); - mul_add_c(a[7],b[4],c3,c1,c2); - r[11]=c3; - c3=0; - mul_add_c(a[7],b[5],c1,c2,c3); - mul_add_c(a[6],b[6],c1,c2,c3); - mul_add_c(a[5],b[7],c1,c2,c3); - r[12]=c1; - c1=0; - mul_add_c(a[6],b[7],c2,c3,c1); - mul_add_c(a[7],b[6],c2,c3,c1); - r[13]=c2; - c2=0; - mul_add_c(a[7],b[7],c3,c1,c2); - r[14]=c3; - r[15]=c1; - } - - void bn_mul_comba44(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b) - { - #ifdef BN_LLONG - BN_ULLONG t; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - c1=0; - c2=0; - c3=0; - mul_add_c(a[0],b[0],c1,c2,c3); - r[0]=c1; - c1=0; - mul_add_c(a[0],b[1],c2,c3,c1); - mul_add_c(a[1],b[0],c2,c3,c1); - r[1]=c2; - c2=0; - mul_add_c(a[2],b[0],c3,c1,c2); - mul_add_c(a[1],b[1],c3,c1,c2); - mul_add_c(a[0],b[2],c3,c1,c2); - r[2]=c3; - c3=0; - mul_add_c(a[0],b[3],c1,c2,c3); - mul_add_c(a[1],b[2],c1,c2,c3); - mul_add_c(a[2],b[1],c1,c2,c3); - mul_add_c(a[3],b[0],c1,c2,c3); - r[3]=c1; - c1=0; - mul_add_c(a[3],b[1],c2,c3,c1); - mul_add_c(a[2],b[2],c2,c3,c1); - mul_add_c(a[1],b[3],c2,c3,c1); - r[4]=c2; - c2=0; - mul_add_c(a[2],b[3],c3,c1,c2); - mul_add_c(a[3],b[2],c3,c1,c2); - r[5]=c3; - c3=0; - mul_add_c(a[3],b[3],c1,c2,c3); - r[6]=c1; - r[7]=c2; - } - - void bn_sqr_comba88(BN_ULONG *r, BN_ULONG *a) - { - #ifdef BN_LLONG - BN_ULLONG t,tt; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - c1=0; - c2=0; - c3=0; - sqr_add_c(a,0,c1,c2,c3); - r[0]=c1; - c1=0; - sqr_add_c2(a,1,0,c2,c3,c1); - r[1]=c2; - c2=0; - sqr_add_c(a,1,c3,c1,c2); - sqr_add_c2(a,2,0,c3,c1,c2); - r[2]=c3; - c3=0; - sqr_add_c2(a,3,0,c1,c2,c3); - sqr_add_c2(a,2,1,c1,c2,c3); - r[3]=c1; - c1=0; - sqr_add_c(a,2,c2,c3,c1); - sqr_add_c2(a,3,1,c2,c3,c1); - sqr_add_c2(a,4,0,c2,c3,c1); - r[4]=c2; - c2=0; - sqr_add_c2(a,5,0,c3,c1,c2); - sqr_add_c2(a,4,1,c3,c1,c2); - sqr_add_c2(a,3,2,c3,c1,c2); - r[5]=c3; - c3=0; - sqr_add_c(a,3,c1,c2,c3); - sqr_add_c2(a,4,2,c1,c2,c3); - sqr_add_c2(a,5,1,c1,c2,c3); - sqr_add_c2(a,6,0,c1,c2,c3); - r[6]=c1; - c1=0; - sqr_add_c2(a,7,0,c2,c3,c1); - sqr_add_c2(a,6,1,c2,c3,c1); - sqr_add_c2(a,5,2,c2,c3,c1); - sqr_add_c2(a,4,3,c2,c3,c1); - r[7]=c2; - c2=0; - sqr_add_c(a,4,c3,c1,c2); - sqr_add_c2(a,5,3,c3,c1,c2); - sqr_add_c2(a,6,2,c3,c1,c2); - sqr_add_c2(a,7,1,c3,c1,c2); - r[8]=c3; - c3=0; - sqr_add_c2(a,7,2,c1,c2,c3); - sqr_add_c2(a,6,3,c1,c2,c3); - sqr_add_c2(a,5,4,c1,c2,c3); - r[9]=c1; - c1=0; - sqr_add_c(a,5,c2,c3,c1); - sqr_add_c2(a,6,4,c2,c3,c1); - sqr_add_c2(a,7,3,c2,c3,c1); - r[10]=c2; - c2=0; - sqr_add_c2(a,7,4,c3,c1,c2); - sqr_add_c2(a,6,5,c3,c1,c2); - r[11]=c3; - c3=0; - sqr_add_c(a,6,c1,c2,c3); - sqr_add_c2(a,7,5,c1,c2,c3); - r[12]=c1; - c1=0; - sqr_add_c2(a,7,6,c2,c3,c1); - r[13]=c2; - c2=0; - sqr_add_c(a,7,c3,c1,c2); - r[14]=c3; - r[15]=c1; - } - - void bn_sqr_comba44(BN_ULONG *r, BN_ULONG *a) - { - #ifdef BN_LLONG - BN_ULLONG t,tt; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - c1=0; - c2=0; - c3=0; - sqr_add_c(a,0,c1,c2,c3); - r[0]=c1; - c1=0; - sqr_add_c2(a,1,0,c2,c3,c1); - r[1]=c2; - c2=0; - sqr_add_c(a,1,c3,c1,c2); - sqr_add_c2(a,2,0,c3,c1,c2); - r[2]=c3; - c3=0; - sqr_add_c2(a,3,0,c1,c2,c3); - sqr_add_c2(a,2,1,c1,c2,c3); - r[3]=c1; - c1=0; - sqr_add_c(a,2,c2,c3,c1); - sqr_add_c2(a,3,1,c2,c3,c1); - r[4]=c2; - c2=0; - sqr_add_c2(a,3,2,c3,c1,c2); - r[5]=c3; - c3=0; - sqr_add_c(a,3,c1,c2,c3); - r[6]=c1; - r[7]=c2; - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_div.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_div.c *** crypto/openssl/crypto/bn/bn_div.c Wed Jul 4 19:19:14 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_div.c Thu May 30 12:48:31 2002 *************** *** 128,134 **** #if !defined(NO_ASM) && !defined(NO_INLINE_ASM) && !defined(PEDANTIC) && !defined(BN_DIV3W) # if defined(__GNUC__) && __GNUC__>=2 ! # if defined(__i386) /* * There were two reasons for implementing this template: * - GNU C generates a call to a function (__udivdi3 to be exact) --- 128,134 ---- #if !defined(NO_ASM) && !defined(NO_INLINE_ASM) && !defined(PEDANTIC) && !defined(BN_DIV3W) # if defined(__GNUC__) && __GNUC__>=2 ! # if defined(__i386) || defined (__i386__) /* * There were two reasons for implementing this template: * - GNU C generates a call to a function (__udivdi3 to be exact) *************** *** 190,199 **** /* First we normalise the numbers */ norm_shift=BN_BITS2-((BN_num_bits(divisor))%BN_BITS2); ! BN_lshift(sdiv,divisor,norm_shift); sdiv->neg=0; norm_shift+=BN_BITS2; ! BN_lshift(snum,num,norm_shift); snum->neg=0; div_n=sdiv->top; num_n=snum->top; --- 190,199 ---- /* First we normalise the numbers */ norm_shift=BN_BITS2-((BN_num_bits(divisor))%BN_BITS2); ! if (!(BN_lshift(sdiv,divisor,norm_shift))) goto err; sdiv->neg=0; norm_shift+=BN_BITS2; ! if (!(BN_lshift(snum,num,norm_shift))) goto err; snum->neg=0; div_n=sdiv->top; num_n=snum->top; *************** *** 315,321 **** tmp->top=j; j=wnum.top; ! BN_sub(&wnum,&wnum,tmp); snum->top=snum->top+wnum.top-j; --- 315,321 ---- tmp->top=j; j=wnum.top; ! if (!BN_sub(&wnum,&wnum,tmp)) goto err; snum->top=snum->top+wnum.top-j; *************** *** 323,329 **** { q--; j=wnum.top; ! BN_add(&wnum,&wnum,sdiv); snum->top+=wnum.top-j; } *(resp--)=q; --- 323,329 ---- { q--; j=wnum.top; ! if (!BN_add(&wnum,&wnum,sdiv)) goto err; snum->top+=wnum.top-j; } *(resp--)=q; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_gcd.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_gcd.c *** crypto/openssl/crypto/bn/bn_gcd.c Sun Aug 20 04:46:15 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_gcd.c Thu May 30 12:48:31 2002 *************** *** 168,175 **** R=in; if (R == NULL) goto err; ! BN_zero(X); ! BN_one(Y); if (BN_copy(A,a) == NULL) goto err; if (BN_copy(B,n) == NULL) goto err; sign=1; --- 168,175 ---- R=in; if (R == NULL) goto err; ! if (!BN_zero(X)) goto err; ! if (!BN_one(Y)) goto err; if (BN_copy(A,a) == NULL) goto err; if (BN_copy(B,n) == NULL) goto err; sign=1; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_lib.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_lib.c *** crypto/openssl/crypto/bn/bn_lib.c Wed Jul 4 19:19:14 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_lib.c Fri Nov 29 06:30:58 2002 *************** *** 263,274 **** if (a == NULL) return; if (a->d != NULL) { ! memset(a->d,0,a->dmax*sizeof(a->d[0])); if (!(BN_get_flags(a,BN_FLG_STATIC_DATA))) OPENSSL_free(a->d); } i=BN_get_flags(a,BN_FLG_MALLOCED); ! memset(a,0,sizeof(BIGNUM)); if (i) OPENSSL_free(a); } --- 263,274 ---- if (a == NULL) return; if (a->d != NULL) { ! OPENSSL_cleanse(a->d,a->dmax*sizeof(a->d[0])); if (!(BN_get_flags(a,BN_FLG_STATIC_DATA))) OPENSSL_free(a->d); } i=BN_get_flags(a,BN_FLG_MALLOCED); ! OPENSSL_cleanse(a,sizeof(BIGNUM)); if (i) OPENSSL_free(a); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_mont.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_mont.c *** crypto/openssl/crypto/bn/bn_mont.c Sun Nov 26 06:33:18 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_mont.c Thu May 30 12:48:32 2002 *************** *** 224,230 **** if (!BN_mul(t1,t2,&mont->N,ctx)) goto err; if (!BN_add(t2,a,t1)) goto err; ! BN_rshift(ret,t2,mont->ri); #endif /* MONT_WORD */ if (BN_ucmp(ret, &(mont->N)) >= 0) --- 224,230 ---- if (!BN_mul(t1,t2,&mont->N,ctx)) goto err; if (!BN_add(t2,a,t1)) goto err; ! if (!BN_rshift(ret,t2,mont->ri)) goto err; #endif /* MONT_WORD */ if (BN_ucmp(ret, &(mont->N)) >= 0) *************** *** 284,291 **** BN_ULONG buf[2]; mont->ri=(BN_num_bits(mod)+(BN_BITS2-1))/BN_BITS2*BN_BITS2; ! BN_zero(R); ! BN_set_bit(R,BN_BITS2); /* R */ buf[0]=mod->d[0]; /* tmod = N mod word size */ buf[1]=0; --- 284,291 ---- BN_ULONG buf[2]; mont->ri=(BN_num_bits(mod)+(BN_BITS2-1))/BN_BITS2*BN_BITS2; ! if (!(BN_zero(R))) goto err; ! if (!(BN_set_bit(R,BN_BITS2))) goto err; /* R */ buf[0]=mod->d[0]; /* tmod = N mod word size */ buf[1]=0; *************** *** 296,331 **** /* Ri = R^-1 mod N*/ if ((BN_mod_inverse(&Ri,R,&tmod,ctx)) == NULL) goto err; ! BN_lshift(&Ri,&Ri,BN_BITS2); /* R*Ri */ if (!BN_is_zero(&Ri)) ! BN_sub_word(&Ri,1); else /* if N mod word size == 1 */ ! BN_set_word(&Ri,BN_MASK2); /* Ri-- (mod word size) */ ! BN_div(&Ri,NULL,&Ri,&tmod,ctx); /* Ni = (R*Ri-1)/N, ! * keep only least significant word: */ mont->n0=Ri.d[0]; BN_free(&Ri); } #else /* !MONT_WORD */ { /* bignum version */ mont->ri=BN_num_bits(mod); ! BN_zero(R); ! BN_set_bit(R,mont->ri); /* R = 2^ri */ /* Ri = R^-1 mod N*/ if ((BN_mod_inverse(&Ri,R,mod,ctx)) == NULL) goto err; ! BN_lshift(&Ri,&Ri,mont->ri); /* R*Ri */ ! BN_sub_word(&Ri,1); /* Ni = (R*Ri-1) / N */ ! BN_div(&(mont->Ni),NULL,&Ri,mod,ctx); BN_free(&Ri); } #endif /* setup RR for conversions */ ! BN_zero(&(mont->RR)); ! BN_set_bit(&(mont->RR),mont->ri*2); ! BN_mod(&(mont->RR),&(mont->RR),&(mont->N),ctx); return(1); err: --- 296,339 ---- /* Ri = R^-1 mod N*/ if ((BN_mod_inverse(&Ri,R,&tmod,ctx)) == NULL) goto err; ! /* R*Ri */ ! if (!(BN_lshift(&Ri,&Ri,BN_BITS2))) goto err; if (!BN_is_zero(&Ri)) ! { ! if (!BN_sub_word(&Ri,1)) goto err; ! } else /* if N mod word size == 1 */ ! /* Ri-- (mod word size) */ ! { ! if (!BN_set_word(&Ri,BN_MASK2)) goto err; ! } ! /* Ni = (R*Ri-1)/N, keep only least significant word: */ ! if (!(BN_div(&Ri,NULL,&Ri,&tmod,ctx))) goto err; mont->n0=Ri.d[0]; BN_free(&Ri); } #else /* !MONT_WORD */ { /* bignum version */ mont->ri=BN_num_bits(mod); ! if (!(BN_zero(R))) goto err; ! /* R = 2^ri */ ! if (!(BN_set_bit(R,mont->ri))) goto err; /* Ri = R^-1 mod N*/ if ((BN_mod_inverse(&Ri,R,mod,ctx)) == NULL) goto err; ! /* R*Ri */ ! if (!(BN_lshift(&Ri,&Ri,mont->ri))) goto err; ! if (!(BN_sub_word(&Ri,1))) goto err; /* Ni = (R*Ri-1) / N */ ! if (!(BN_div(&(mont->Ni),NULL,&Ri,mod,ctx))) goto err; BN_free(&Ri); } #endif /* setup RR for conversions */ ! if (!(BN_zero(&(mont->RR)))) goto err; ! if (!(BN_set_bit(&(mont->RR),mont->ri*2))) goto err; ! if (!(BN_mod(&(mont->RR),&(mont->RR),&(mont->N),ctx))) goto err; return(1); err: *************** *** 336,344 **** { if (to == from) return(to); ! BN_copy(&(to->RR),&(from->RR)); ! BN_copy(&(to->N),&(from->N)); ! BN_copy(&(to->Ni),&(from->Ni)); to->ri=from->ri; to->n0=from->n0; return(to); --- 344,352 ---- { if (to == from) return(to); ! if (!(BN_copy(&(to->RR),&(from->RR)))) return NULL; ! if (!(BN_copy(&(to->N),&(from->N)))) return NULL; ! if (!(BN_copy(&(to->Ni),&(from->Ni)))) return NULL; to->ri=from->ri; to->n0=from->n0; return(to); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_mul.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_mul.c *** crypto/openssl/crypto/bn/bn_mul.c Sun Nov 26 06:33:18 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_mul.c Thu May 30 12:48:33 2002 *************** *** 634,640 **** if ((al == 0) || (bl == 0)) { ! BN_zero(r); return(1); } top=al+bl; --- 634,640 ---- if ((al == 0) || (bl == 0)) { ! if (!BN_zero(r)) goto err; return(1); } top=al+bl; *************** *** 677,690 **** { if (i == 1 && !BN_get_flags(b,BN_FLG_STATIC_DATA)) { ! bn_wexpand(b,al); b->d[bl]=0; bl++; i--; } else if (i == -1 && !BN_get_flags(a,BN_FLG_STATIC_DATA)) { ! bn_wexpand(a,bl); a->d[al]=0; al++; i++; --- 677,690 ---- { if (i == 1 && !BN_get_flags(b,BN_FLG_STATIC_DATA)) { ! if (bn_wexpand(b,al) == NULL) goto err; b->d[bl]=0; bl++; i--; } else if (i == -1 && !BN_get_flags(a,BN_FLG_STATIC_DATA)) { ! if (bn_wexpand(a,bl) == NULL) goto err; a->d[al]=0; al++; i++; *************** *** 699,714 **** t = BN_CTX_get(ctx); if (al == j) /* exact multiple */ { ! bn_wexpand(t,k*2); ! bn_wexpand(rr,k*2); bn_mul_recursive(rr->d,a->d,b->d,al,t->d); } else { ! bn_wexpand(a,k); ! bn_wexpand(b,k); ! bn_wexpand(t,k*4); ! bn_wexpand(rr,k*4); for (i=a->top; id[i]=0; for (i=b->top; id,a->d,b->d,al,t->d); } else { ! if (bn_wexpand(a,k) == NULL ) goto err; ! if (bn_wexpand(b,k) == NULL ) goto err; ! if (bn_wexpand(t,k*4) == NULL ) goto err; ! if (bn_wexpand(rr,k*4) == NULL ) goto err; for (i=a->top; id[i]=0; for (i=b->top; i - #include - #include - #include - #include - #include - #include - #include - - #define DEFAULT_SIZE 512 - #define DEFAULT_TIME 3 - - int verbose=1; - - typedef struct parms_st - { - char *name; - void (*func)(); - BIGNUM r; - BIGNUM a; - BIGNUM b; - BIGNUM c; - BIGNUM low; - BN_CTX *ctx; - BN_MONT_CTX *mont; - int w; - } PARMS; - - void do_mul_exp(int num,PARMS *p); - void do_mul(int num,PARMS *p); - void do_sqr(int num,PARMS *p); - void do_mul_low(int num,PARMS *p); - void do_mul_high(int num,PARMS *p); - void do_from_montgomery(int num,PARMS *p); - int time_it(int sec, PARMS *p); - void do_it(int sec, PARMS *p); - - #define P_EXP 1 - #define P_MUL 2 - #define P_SQR 3 - #define P_MULL 4 - #define P_MULH 5 - #define P_MRED 6 - - int main(int argc, char **argv) - { - PARMS p; - BN_MONT_CTX *mont; - int size=0,num; - char *name; - int type=P_EXP; - - mont=BN_MONT_CTX_new(); - p.mont=NULL; - p.ctx=BN_CTX_new(); - BN_init(&p.r); - BN_init(&p.a); - BN_init(&p.b); - BN_init(&p.c); - BN_init(&p.low); - p.w=0; - - for (;;) - { - if (argc > 1) - { - if (argv[1][0] == '-') - { - switch(argv[1][1]) - { - case 'e': type=P_EXP; break; - case 'm': type=P_MUL; break; - case 's': type=P_SQR; break; - case 'l': type=P_MULL; break; - case 'h': type=P_MULH; break; - case 'r': type=P_MRED; break; - default: - fprintf(stderr,"options: -[emslhr]\n"); - exit(1); - } - } - else - { - size=atoi(argv[1]); - } - argc--; - argv++; - } - else - break; - } - if (size == 0) - size=DEFAULT_SIZE; - - printf("bit size:%5d\n",size); - - BN_rand(&p.a,size,1,0); - BN_rand(&p.b,size,1,0); - BN_rand(&p.c,size,1,1); - BN_mod(&p.a,&p.a,&p.c,p.ctx); - BN_mod(&p.b,&p.b,&p.c,p.ctx); - p.w=(p.a.top+1)/2; - - BN_mul(&p.low,&p.a,&p.b,p.ctx); - p.low.top=p.a.top; - - switch(type) - { - case P_EXP: - p.name="r=a^b%c"; - p.func=do_mul_exp; - p.mont=mont; - break; - case P_MUL: - p.name="r=a*b"; - p.func=do_mul; - break; - case P_SQR: - p.name="r=a*a"; - p.func=do_sqr; - break; - case P_MULL: - p.name="r=low(a*b)"; - p.func=do_mul_low; - break; - case P_MULH: - p.name="r=high(a*b)"; - p.func=do_mul_high; - break; - case P_MRED: - p.name="r=montgomery_reduction(a)"; - p.func=do_from_montgomery; - p.mont=mont; - break; - default: - fprintf(stderr,"options: -[emslhr]\n"); - exit(1); - } - - num=time_it(DEFAULT_TIME,&p); - do_it(num,&p); - } - - void do_it(int num, PARMS *p) - { - char *start,*end; - int i,j,number; - double d; - - start=ms_time_new(); - end=ms_time_new(); - - number=BN_num_bits_word((BN_ULONG)BN_num_bits(&(p->c)))- - BN_num_bits_word(BN_BITS2)+2; - for (i=number-1; i >=0; i--) - { - if (i == 1) continue; - BN_set_params(i,i,i,1); - if (p->mont != NULL) - BN_MONT_CTX_set(p->mont,&(p->c),p->ctx); - - printf("Timing %5d (%2d bit) %2d %2d %2d %2d :", - (1<func(num,p); - ms_time_get(end); - d=ms_time_diff(start,end); - printf("%6.6f sec, or %d in %.4f seconds\n", - (double)d/num,num,d); - } - } - - int time_it(int sec, PARMS *p) - { - char *start,*end; - int i,j; - double d; - - if (p->mont != NULL) - BN_MONT_CTX_set(p->mont,&(p->c),p->ctx); - - start=ms_time_new(); - end=ms_time_new(); - - i=1; - for (;;) - { - if (verbose) - printf("timing %s for %d interations\n",p->name,i); - - ms_time_get(start); - p->func(i,p); - ms_time_get(end); - d=ms_time_diff(start,end); - - if (d < 0.01) i*=100; - else if (d < 0.1 ) i*=10; - else if (d > (double)sec) break; - else - { - i=(int)(1.0*i*sec/d); - break; - } - } - if (verbose) - printf("using %d interations\n",i); - return(i); - } - - void do_mul_exp(int num, PARMS *p) - { - int i; - - for (i=0; ir),&(p->a),&(p->b),&(p->c), - p->ctx,p->mont); - } - - void do_mul(int num, PARMS *p) - { - int i; - - for (i=0; ir),&(p->a),&(p->b),p->ctx); - } - - void do_sqr(int num, PARMS *p) - { - int i; - - for (i=0; ir),&(p->a),p->ctx); - } - - void do_mul_low(int num, PARMS *p) - { - int i; - - for (i=0; ir),&(p->a),&(p->b),p->w,p->ctx); - } - - void do_mul_high(int num, PARMS *p) - { - int i; - - for (i=0; ir),&(p->a),&(p->b),&(p->low),p->w,p->ctx); - } - - void do_from_montgomery(int num, PARMS *p) - { - int i; - - for (i=0; ir),&(p->a),p->mont,p->ctx); - } - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_prime.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_prime.c *** crypto/openssl/crypto/bn/bn_prime.c Sun Aug 20 04:46:15 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_prime.c Tue Sep 4 18:21:36 2001 *************** *** 225,236 **** BN_MONT_CTX *mont = NULL; const BIGNUM *A = NULL; if (checks == BN_prime_checks) checks = BN_prime_checks_for_size(BN_num_bits(a)); /* first look for small factors */ if (!BN_is_odd(a)) ! return(0); if (do_trial_division) { for (i = 1; i < NUMPRIMES; i++) --- 225,239 ---- BN_MONT_CTX *mont = NULL; const BIGNUM *A = NULL; + if (BN_cmp(a, BN_value_one()) <= 0) + return 0; + if (checks == BN_prime_checks) checks = BN_prime_checks_for_size(BN_num_bits(a)); /* first look for small factors */ if (!BN_is_odd(a)) ! return 0; if (do_trial_division) { for (i = 1; i < NUMPRIMES; i++) *************** *** 289,299 **** for (i = 0; i < checks; i++) { ! if (!BN_pseudo_rand(check, BN_num_bits(A1), 0, 0)) goto err; - if (BN_cmp(check, A1) >= 0) - if (!BN_sub(check, check, A1)) - goto err; if (!BN_add_word(check, 1)) goto err; /* now 1 <= check < A */ --- 292,299 ---- for (i = 0; i < checks; i++) { ! if (!BN_pseudo_rand_range(check, A1)) goto err; if (!BN_add_word(check, 1)) goto err; /* now 1 <= check < A */ diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_rand.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_rand.c *** crypto/openssl/crypto/bn/bn_rand.c Wed Jul 4 19:19:14 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_rand.c Fri Nov 29 06:30:58 2002 *************** *** 55,60 **** --- 55,113 ---- * copied and put under another distribution licence * [including the GNU Public Licence.] */ + /* ==================================================================== + * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in + * the documentation and/or other materials provided with the + * distribution. + * + * 3. All advertising materials mentioning features or use of this + * software must display the following acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" + * + * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to + * endorse or promote products derived from this software without + * prior written permission. For written permission, please contact + * openssl-core@openssl.org. + * + * 5. Products derived from this software may not be called "OpenSSL" + * nor may "OpenSSL" appear in their names without prior written + * permission of the OpenSSL Project. + * + * 6. Redistributions of any form whatsoever must retain the following + * acknowledgment: + * "This product includes software developed by the OpenSSL Project + * for use in the OpenSSL Toolkit (http://www.openssl.org/)" + * + * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY + * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR + * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, + * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED + * OF THE POSSIBILITY OF SUCH DAMAGE. + * ==================================================================== + * + * This product includes cryptographic software written by Eric Young + * (eay@cryptsoft.com). This product includes software written by Tim + * Hudson (tjh@cryptsoft.com). + * + */ #include #include *************** *** 148,154 **** err: if (buf != NULL) { ! memset(buf,0,bytes); OPENSSL_free(buf); } return(ret); --- 201,207 ---- err: if (buf != NULL) { ! OPENSSL_cleanse(buf,bytes); OPENSSL_free(buf); } return(ret); *************** *** 172,179 **** #endif /* random number r: 0 <= r < range */ ! int BN_rand_range(BIGNUM *r, BIGNUM *range) { int n; if (range->neg || BN_is_zero(range)) --- 225,233 ---- #endif /* random number r: 0 <= r < range */ ! static int bn_rand_range(int pseudo, BIGNUM *r, BIGNUM *range) { + int (*bn_rand)(BIGNUM *, int, int, int) = pseudo ? BN_pseudo_rand : BN_rand; int n; if (range->neg || BN_is_zero(range)) *************** *** 184,209 **** n = BN_num_bits(range); /* n > 0 */ if (n == 1) { if (!BN_zero(r)) return 0; } ! else if (BN_is_bit_set(range, n - 2)) ! { ! do ! { ! /* range = 11..._2, so each iteration succeeds with probability >= .75 */ ! if (!BN_rand(r, n, -1, 0)) return 0; ! } ! while (BN_cmp(r, range) >= 0); ! } ! else { ! /* range = 10..._2, * so 3*range (= 11..._2) is exactly one bit longer than range */ do { ! if (!BN_rand(r, n + 1, -1, 0)) return 0; /* If r < 3*range, use r := r MOD range * (which is either r, r - range, or r - 2*range). * Otherwise, iterate once more. --- 238,256 ---- n = BN_num_bits(range); /* n > 0 */ + /* BN_is_bit_set(range, n - 1) always holds */ + if (n == 1) { if (!BN_zero(r)) return 0; } ! else if (!BN_is_bit_set(range, n - 2) && !BN_is_bit_set(range, n - 3)) { ! /* range = 100..._2, * so 3*range (= 11..._2) is exactly one bit longer than range */ do { ! if (!bn_rand(r, n + 1, -1, 0)) return 0; /* If r < 3*range, use r := r MOD range * (which is either r, r - range, or r - 2*range). * Otherwise, iterate once more. *************** *** 218,223 **** --- 265,290 ---- } while (BN_cmp(r, range) >= 0); } + else + { + do + { + /* range = 11..._2 or range = 101..._2 */ + if (!bn_rand(r, n, -1, 0)) return 0; + } + while (BN_cmp(r, range) >= 0); + } return 1; + } + + + int BN_rand_range(BIGNUM *r, BIGNUM *range) + { + return bn_rand_range(0, r, range); + } + + int BN_pseudo_rand_range(BIGNUM *r, BIGNUM *range) + { + return bn_rand_range(1, r, range); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_sqr.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_sqr.c *** crypto/openssl/crypto/bn/bn_sqr.c Sun Nov 26 06:33:19 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_sqr.c Wed Sep 5 00:45:45 2001 *************** *** 245,251 **** if (!zero) bn_sqr_recursive(&(t[n2]),t,n,p); else ! memset(&(t[n2]),0,n*sizeof(BN_ULONG)); bn_sqr_recursive(r,a,n,p); bn_sqr_recursive(&(r[n2]),&(a[n]),n,p); --- 245,251 ---- if (!zero) bn_sqr_recursive(&(t[n2]),t,n,p); else ! memset(&(t[n2]),0,n2*sizeof(BN_ULONG)); bn_sqr_recursive(r,a,n,p); bn_sqr_recursive(&(r[n2]),&(a[n]),n,p); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bn_word.c ../RELENG_4_6/crypto/openssl/crypto/bn/bn_word.c *** crypto/openssl/crypto/bn/bn_word.c Sun Nov 26 06:33:19 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bn_word.c Mon Oct 14 07:27:11 2002 *************** *** 123,129 **** i=0; for (;;) { ! l=(a->d[i]+(BN_ULONG)w)&BN_MASK2; a->d[i]=l; if (w > l) w=1; --- 123,132 ---- i=0; for (;;) { ! if (i >= a->top) ! l=w; ! else ! l=(a->d[i]+(BN_ULONG)w)&BN_MASK2; a->d[i]=l; if (w > l) w=1; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/bntest.c ../RELENG_4_6/crypto/openssl/crypto/bn/bntest.c *** crypto/openssl/crypto/bn/bntest.c Wed Jul 4 19:19:14 2001 --- ../RELENG_4_6/crypto/openssl/crypto/bn/bntest.c Thu Nov 28 13:55:24 2002 *************** *** 139,148 **** ctx=BN_CTX_new(); ! if (ctx == NULL) exit(1); out=BIO_new(BIO_s_file()); ! if (out == NULL) exit(1); if (outfile == NULL) { BIO_set_fp(out,stdout,BIO_NOCLOSE); --- 139,148 ---- ctx=BN_CTX_new(); ! if (ctx == NULL) EXIT(1); out=BIO_new(BIO_s_file()); ! if (out == NULL) EXIT(1); if (outfile == NULL) { BIO_set_fp(out,stdout,BIO_NOCLOSE); *************** *** 152,158 **** if (!BIO_write_filename(out,outfile)) { perror(outfile); ! exit(1); } } --- 152,158 ---- if (!BIO_write_filename(out,outfile)) { perror(outfile); ! EXIT(1); } } *************** *** 228,241 **** BIO_free(out); /**/ ! exit(0); err: BIO_puts(out,"1\n"); /* make sure the Perl script fed by bc notices * the failure, see test_bn in test/Makefile.ssl*/ BIO_flush(out); ERR_load_crypto_strings(); ERR_print_errors_fp(stderr); ! exit(1); return(1); } --- 228,241 ---- BIO_free(out); /**/ ! EXIT(0); err: BIO_puts(out,"1\n"); /* make sure the Perl script fed by bc notices * the failure, see test_bn in test/Makefile.ssl*/ BIO_flush(out); ERR_load_crypto_strings(); ERR_print_errors_fp(stderr); ! EXIT(1); return(1); } *************** *** 746,752 **** while ((l=ERR_get_error())) fprintf(stderr,"ERROR:%s\n", ERR_error_string(l,NULL)); ! exit(1); } if (bp != NULL) { --- 746,752 ---- while ((l=ERR_get_error())) fprintf(stderr,"ERROR:%s\n", ERR_error_string(l,NULL)); ! EXIT(1); } if (bp != NULL) { diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/comba.pl ../RELENG_4_6/crypto/openssl/crypto/bn/comba.pl *** crypto/openssl/crypto/bn/comba.pl Mon Jan 10 01:21:29 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/comba.pl Wed Dec 31 19:00:00 1969 *************** *** 1,285 **** - #!/usr/local/bin/perl - - $num=8; - $num2=8/2; - - print <<"EOF"; - /* crypto/bn/bn_comba.c */ - #include - #include "bn_lcl.h" - /* Auto generated from crypto/bn/comba.pl - */ - - #undef bn_mul_comba8 - #undef bn_mul_comba4 - #undef bn_sqr_comba8 - #undef bn_sqr_comba4 - - #ifdef BN_LLONG - #define mul_add_c(a,b,c0,c1,c2) \\ - t=(BN_ULLONG)a*b; \\ - t1=(BN_ULONG)Lw(t); \\ - t2=(BN_ULONG)Hw(t); \\ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define mul_add_c2(a,b,c0,c1,c2) \\ - t=(BN_ULLONG)a*b; \\ - tt=(t+t)&BN_MASK; \\ - if (tt < t) c2++; \\ - t1=(BN_ULONG)Lw(tt); \\ - t2=(BN_ULONG)Hw(tt); \\ - c0=(c0+t1)&BN_MASK2; \\ - if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \\ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c(a,i,c0,c1,c2) \\ - t=(BN_ULLONG)a[i]*a[i]; \\ - t1=(BN_ULONG)Lw(t); \\ - t2=(BN_ULONG)Hw(t); \\ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c2(a,i,j,c0,c1,c2) \\ - mul_add_c2((a)[i],(a)[j],c0,c1,c2) - #else - #define mul_add_c(a,b,c0,c1,c2) \\ - t1=LBITS(a); t2=HBITS(a); \\ - bl=LBITS(b); bh=HBITS(b); \\ - mul64(t1,t2,bl,bh); \\ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define mul_add_c2(a,b,c0,c1,c2) \\ - t1=LBITS(a); t2=HBITS(a); \\ - bl=LBITS(b); bh=HBITS(b); \\ - mul64(t1,t2,bl,bh); \\ - if (t2 & BN_TBIT) c2++; \\ - t2=(t2+t2)&BN_MASK2; \\ - if (t1 & BN_TBIT) t2++; \\ - t1=(t1+t1)&BN_MASK2; \\ - c0=(c0+t1)&BN_MASK2; \\ - if ((c0 < t1) && (((++t2)&BN_MASK2) == 0)) c2++; \\ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c(a,i,c0,c1,c2) \\ - sqr64(t1,t2,(a)[i]); \\ - c0=(c0+t1)&BN_MASK2; if ((c0) < t1) t2++; \\ - c1=(c1+t2)&BN_MASK2; if ((c1) < t2) c2++; - - #define sqr_add_c2(a,i,j,c0,c1,c2) \\ - mul_add_c2((a)[i],(a)[j],c0,c1,c2) - #endif - - void bn_mul_comba${num}(r,a,b) - BN_ULONG *r,*a,*b; - { - #ifdef BN_LLONG - BN_ULLONG t; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - EOF - $ret=&combas_mul("r","a","b",$num,"c1","c2","c3"); - printf <<"EOF"; - } - - void bn_mul_comba${num2}(r,a,b) - BN_ULONG *r,*a,*b; - { - #ifdef BN_LLONG - BN_ULLONG t; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - EOF - $ret=&combas_mul("r","a","b",$num2,"c1","c2","c3"); - printf <<"EOF"; - } - - void bn_sqr_comba${num}(r,a) - BN_ULONG *r,*a; - { - #ifdef BN_LLONG - BN_ULLONG t,tt; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - EOF - $ret=&combas_sqr("r","a",$num,"c1","c2","c3"); - printf <<"EOF"; - } - - void bn_sqr_comba${num2}(r,a) - BN_ULONG *r,*a; - { - #ifdef BN_LLONG - BN_ULLONG t,tt; - #else - BN_ULONG bl,bh; - #endif - BN_ULONG t1,t2; - BN_ULONG c1,c2,c3; - - EOF - $ret=&combas_sqr("r","a",$num2,"c1","c2","c3"); - printf <<"EOF"; - } - EOF - - sub bn_str - { - local($var,$val)=@_; - print "\t$var=$val;\n"; - } - - sub bn_ary - { - local($var,$idx)=@_; - return("${var}[$idx]"); - } - - sub bn_clr - { - local($var)=@_; - - print "\t$var=0;\n"; - } - - sub bn_mad - { - local($a,$b,$c0,$c1,$c2,$num)=@_; - - if ($num == 2) - { printf("\tmul_add_c2($a,$b,$c0,$c1,$c2);\n"); } - else - { printf("\tmul_add_c($a,$b,$c0,$c1,$c2);\n"); } - } - - sub bn_sad - { - local($a,$i,$j,$c0,$c1,$c2,$num)=@_; - - if ($num == 2) - { printf("\tsqr_add_c2($a,$i,$j,$c0,$c1,$c2);\n"); } - else - { printf("\tsqr_add_c($a,$i,$c0,$c1,$c2);\n"); } - } - - sub combas_mul - { - local($r,$a,$b,$num,$c0,$c1,$c2)=@_; - local($i,$as,$ae,$bs,$be,$ai,$bi); - local($tot,$end); - - $as=0; - $ae=0; - $bs=0; - $be=0; - $tot=$num+$num-1; - &bn_clr($c0); - &bn_clr($c1); - for ($i=0; $i<$tot; $i++) - { - $ai=$as; - $bi=$bs; - $end=$be+1; - @numa=@numb=(); - - #print "($as $ae) ($bs $be) $bs -> $end [$i $num]\n"; - for ($j=$bs; $j<$end; $j++) - { - push(@numa,$ai); - push(@numb,$bi); - $ai--; - $bi++; - } - - if ($i & 1) - { - @numa=reverse(@numa); - @numb=reverse(@numb); - } - - &bn_clr($c2); - for ($j=0; $j<=$#numa; $j++) - { - &bn_mad(&bn_ary($a,$numa[$j]), - &bn_ary($b,$numb[$j]),$c0,$c1,$c2,1); - } - &bn_str(&bn_ary($r,$i),$c0); - ($c0,$c1,$c2)=($c1,$c2,$c0); - - $as++ if ($i < ($num-1)); - $ae++ if ($i >= ($num-1)); - - $bs++ if ($i >= ($num-1)); - $be++ if ($i < ($num-1)); - } - &bn_str(&bn_ary($r,$i),$c0); - } - - sub combas_sqr - { - local($r,$a,$num,$c0,$c1,$c2)=@_; - local($i,$as,$ae,$bs,$be,$ai,$bi); - local($b,$tot,$end,$half); - - $b=$a; - $as=0; - $ae=0; - $bs=0; - $be=0; - $tot=$num+$num-1; - &bn_clr($c0); - &bn_clr($c1); - for ($i=0; $i<$tot; $i++) - { - $ai=$as; - $bi=$bs; - $end=$be+1; - @numa=@numb=(); - - #print "($as $ae) ($bs $be) $bs -> $end [$i $num]\n"; - for ($j=$bs; $j<$end; $j++) - { - push(@numa,$ai); - push(@numb,$bi); - $ai--; - $bi++; - last if ($ai < $bi); - } - if (!($i & 1)) - { - @numa=reverse(@numa); - @numb=reverse(@numb); - } - - &bn_clr($c2); - for ($j=0; $j <= $#numa; $j++) - { - if ($numa[$j] == $numb[$j]) - {&bn_sad($a,$numa[$j],$numb[$j],$c0,$c1,$c2,1);} - else - {&bn_sad($a,$numa[$j],$numb[$j],$c0,$c1,$c2,2);} - } - &bn_str(&bn_ary($r,$i),$c0); - ($c0,$c1,$c2)=($c1,$c2,$c0); - - $as++ if ($i < ($num-1)); - $ae++ if ($i >= ($num-1)); - - $bs++ if ($i >= ($num-1)); - $be++ if ($i < ($num-1)); - } - &bn_str(&bn_ary($r,$i),$c0); - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/d.c ../RELENG_4_6/crypto/openssl/crypto/bn/d.c *** crypto/openssl/crypto/bn/d.c Mon Jan 10 01:21:29 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/d.c Wed Dec 31 19:00:00 1969 *************** *** 1,72 **** - #include - #include - #include "bn_lcl.h" - - #define SIZE_A (100*4+4) - #define SIZE_B (13*4) - - main(argc,argv) - int argc; - char *argv[]; - { - BN_CTX ctx; - BN_RECP_CTX recp; - BIGNUM a,b,dd,d,r,rr,t,l; - int i; - - MemCheck_start(); - MemCheck_on(); - BN_CTX_init(&ctx); - BN_RECP_CTX_init(&recp); - - BN_init(&r); - BN_init(&rr); - BN_init(&d); - BN_init(&dd); - BN_init(&a); - BN_init(&b); - - { - BN_rand(&a,SIZE_A,0,0); - BN_rand(&b,SIZE_B,0,0); - - a.neg=1; - BN_RECP_CTX_set(&recp,&b,&ctx); - - BN_print_fp(stdout,&a); printf(" a\n"); - BN_print_fp(stdout,&b); printf(" b\n"); - - BN_print_fp(stdout,&recp.N); printf(" N\n"); - BN_print_fp(stdout,&recp.Nr); printf(" Nr num_bits=%d\n",recp.num_bits); - - BN_div_recp(&r,&d,&a,&recp,&ctx); - - for (i=0; i<300; i++) - BN_div(&rr,&dd,&a,&b,&ctx); - - BN_print_fp(stdout,&r); printf(" div recp\n"); - BN_print_fp(stdout,&rr); printf(" div\n"); - BN_print_fp(stdout,&d); printf(" rem recp\n"); - BN_print_fp(stdout,&dd); printf(" rem\n"); - } - BN_CTX_free(&ctx); - BN_RECP_CTX_free(&recp); - - BN_free(&r); - BN_free(&rr); - BN_free(&d); - BN_free(&dd); - BN_free(&a); - BN_free(&b); - - { - BIO *out; - - if ((out=BIO_new(BIO_s_file())) != NULL) - BIO_set_fp(out,stderr,BIO_NOCLOSE|BIO_FP_TEXT); - - CRYPTO_mem_leaks(out); - BIO_free(out); - } - - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/exptest.c ../RELENG_4_6/crypto/openssl/crypto/bn/exptest.c *** crypto/openssl/crypto/bn/exptest.c Sun Aug 20 04:46:16 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/exptest.c Thu Nov 28 13:55:26 2002 *************** *** 59,64 **** --- 59,67 ---- #include #include #include + + #include "../e_os.h" + #include #include #include *************** *** 86,92 **** ERR_load_BN_strings(); ctx=BN_CTX_new(); ! if (ctx == NULL) exit(1); r_mont=BN_new(); r_recp=BN_new(); r_simple=BN_new(); --- 89,95 ---- ERR_load_BN_strings(); ctx=BN_CTX_new(); ! if (ctx == NULL) EXIT(1); r_mont=BN_new(); r_recp=BN_new(); r_simple=BN_new(); *************** *** 99,105 **** out=BIO_new(BIO_s_file()); ! if (out == NULL) exit(1); BIO_set_fp(out,stdout,BIO_NOCLOSE); for (i=0; i<200; i++) --- 102,108 ---- out=BIO_new(BIO_s_file()); ! if (out == NULL) EXIT(1); BIO_set_fp(out,stdout,BIO_NOCLOSE); for (i=0; i<200; i++) *************** *** 124,130 **** { printf("BN_mod_exp_mont() problems\n"); ERR_print_errors(out); ! exit(1); } ret=BN_mod_exp_recp(r_recp,a,b,m,ctx); --- 127,133 ---- { printf("BN_mod_exp_mont() problems\n"); ERR_print_errors(out); ! EXIT(1); } ret=BN_mod_exp_recp(r_recp,a,b,m,ctx); *************** *** 132,138 **** { printf("BN_mod_exp_recp() problems\n"); ERR_print_errors(out); ! exit(1); } ret=BN_mod_exp_simple(r_simple,a,b,m,ctx); --- 135,141 ---- { printf("BN_mod_exp_recp() problems\n"); ERR_print_errors(out); ! EXIT(1); } ret=BN_mod_exp_simple(r_simple,a,b,m,ctx); *************** *** 140,146 **** { printf("BN_mod_exp_simple() problems\n"); ERR_print_errors(out); ! exit(1); } if (BN_cmp(r_simple, r_mont) == 0 --- 143,149 ---- { printf("BN_mod_exp_simple() problems\n"); ERR_print_errors(out); ! EXIT(1); } if (BN_cmp(r_simple, r_mont) == 0 *************** *** 163,169 **** printf("\nrecp ="); BN_print(out,r_recp); printf("\nmont ="); BN_print(out,r_mont); printf("\n"); ! exit(1); } } BN_free(r_mont); --- 166,172 ---- printf("\nrecp ="); BN_print(out,r_recp); printf("\nmont ="); BN_print(out,r_mont); printf("\n"); ! EXIT(1); } } BN_free(r_mont); *************** *** 177,187 **** CRYPTO_mem_leaks(out); BIO_free(out); printf(" done\n"); ! exit(0); err: ERR_load_crypto_strings(); ERR_print_errors(out); ! exit(1); return(1); } --- 180,190 ---- CRYPTO_mem_leaks(out); BIO_free(out); printf(" done\n"); ! EXIT(0); err: ERR_load_crypto_strings(); ERR_print_errors(out); ! EXIT(1); return(1); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/new ../RELENG_4_6/crypto/openssl/crypto/bn/new *** crypto/openssl/crypto/bn/new Mon Jan 10 01:21:30 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/new Wed Dec 31 19:00:00 1969 *************** *** 1,23 **** - void BN_RECP_CTX_init(BN_RECP_CTX *recp); - BN_RECP_CTX *BN_RECP_CTX_new(); - void BN_RECP_CTX_free(BN_RECP_CTX *recp); - int BN_RECP_CTX_set(BN_RECP_CTX *recp,BIGNUM *div,BN_CTX *ctx); - - int BN_mod_exp_recp(BIGNUM *r, BIGNUM *a, BIGNUM *p, BIGNUM *m, - BN_RECP_CTX *recp,BN_CTX *ctx); - - int BN_div_recp(BIGNUM *dv, BIGNUM *rem, BIGNUM *m, BIGNUM *d, - BN_RECP_CTX *recp, BN_CTX *ctx); - int BN_mod_recp(BIGNUM *rem, BIGNUM *m, BIGNUM *d, - BN_RECP_CTX *recp, BN_CTX *ctx); - int BN_mod_mul_recp(BIGNUM *ret,BIGNUM *a,BIGNUM *b,BIGNUM *m - - int BN_mod_exp_montgomery(BIGNUM *r, BIGNUM *a, BIGNUM *p, - BN_MONT_CTX *m_ctx,BN_CTX *ctx); - int BN_mod_exp2_montgomery(BIGNUM *r, BIGNUM *a1, BIGNUM *p1,BIGNUM *a2, - BIGNUM *p2,BN_MONT_CTX *m_ctx,BN_CTX *ctx); - - - bn_div64 -> bn_div_words - - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/b_sqr.c ../RELENG_4_6/crypto/openssl/crypto/bn/old/b_sqr.c *** crypto/openssl/crypto/bn/old/b_sqr.c Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/b_sqr.c Wed Dec 31 19:00:00 1969 *************** *** 1,199 **** - /* crypto/bn/bn_mul.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - #include "cryptlib.h" - #include "bn_lcl.h" - - static int bn_mm(BIGNUM *m,BIGNUM *A,BIGNUM *B, BIGNUM *sk,BN_CTX *ctx); - - /* r must be different to a and b */ - /* int BN_mmul(r, a, b) */ - int BN_mul(BIGNUM *r, BIGNUM *a, BIGNUM *b) - { - BN_ULONG *ap,*bp,*rp; - BIGNUM *sk; - int i,n,ret; - int max,al,bl; - BN_CTX ctx; - - bn_check_top(a); - bn_check_top(b); - - al=a->top; - bl=b->top; - if ((al == 0) || (bl == 0)) - { - r->top=0; - return(1); - } - #ifdef BN_MUL_DEBUG - printf("BN_mul(%d,%d)\n",a->top,b->top); - #endif - - if ( (bn_limit_bits > 0) && - (bl > bn_limit_num) && (al > bn_limit_num)) - { - n=(BN_num_bits_word(al|bl)-bn_limit_bits); - n*=2; - sk=(BIGNUM *)Malloc(sizeof(BIGNUM)*n); - memset(sk,0,sizeof(BIGNUM)*n); - memset(&ctx,0,sizeof(ctx)); - - ret=bn_mm(r,a,b,&(sk[0]),&ctx); - for (i=0; itop=max; - r->neg=a->neg^b->neg; - ap=a->d; - bp=b->d; - rp=r->d; - - rp[al]=bn_mul_words(rp,ap,al,*(bp++)); - rp++; - for (i=1; i 0) && (r->d[max-1] == 0)) r->top--; - return(1); - } - - - #define ahal (sk[0]) - #define blbh (sk[1]) - - /* r must be different to a and b */ - int bn_mm(BIGNUM *m, BIGNUM *A, BIGNUM *B, BIGNUM *sk, BN_CTX *ctx) - { - int n,num,sqr=0; - int an,bn; - BIGNUM ah,al,bh,bl; - - an=A->top; - bn=B->top; - #ifdef BN_MUL_DEBUG - printf("bn_mm(%d,%d)\n",A->top,B->top); - #endif - - if (A == B) sqr=1; - num=(an>bn)?an:bn; - n=(num+1)/2; - /* Are going to now chop things into 'num' word chunks. */ - - BN_init(&ah); - BN_init(&al); - BN_init(&bh); - BN_init(&bl); - - bn_set_low (&al,A,n); - bn_set_high(&ah,A,n); - bn_set_low (&bl,B,n); - bn_set_high(&bh,B,n); - - BN_sub(&ahal,&ah,&al); - BN_sub(&blbh,&bl,&bh); - - if (num <= (bn_limit_num+bn_limit_num)) - { - BN_mul(m,&ahal,&blbh); - if (sqr) - { - BN_sqr(&ahal,&al,ctx); - BN_sqr(&blbh,&ah,ctx); - } - else - { - BN_mul(&ahal,&al,&bl); - BN_mul(&blbh,&ah,&bh); - } - } - else - { - bn_mm(m,&ahal,&blbh,&(sk[2]),ctx); - bn_mm(&ahal,&al,&bl,&(sk[2]),ctx); - bn_mm(&blbh,&ah,&bh,&(sk[2]),ctx); - } - - BN_add(m,m,&ahal); - BN_add(m,m,&blbh); - - BN_lshift(m,m,n*BN_BITS2); - BN_lshift(&blbh,&blbh,n*BN_BITS2*2); - - BN_add(m,m,&ahal); - BN_add(m,m,&blbh); - - m->neg=A->neg^B->neg; - return(1); - } - #undef ahal (sk[0]) - #undef blbh (sk[1]) - - #include "bn_low.c" - #include "bn_high.c" --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/bn_com.c ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_com.c *** crypto/openssl/crypto/bn/old/bn_com.c Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_com.c Wed Dec 31 19:00:00 1969 *************** *** 1,90 **** - /* crypto/bn/bn_mulw.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - #include "cryptlib.h" - #include "bn_lcl.h" - - #ifdef BN_LLONG - - ab - 12 - a2 b2 - a1 b1 - - abc - 123 - a3 b3 c3 - a2 b2 c2 - a1 b1 c1 - - abcd - 1234 - a4 b4 c4 d4 - a3 b3 c3 d3 - a2 b2 c2 d2 - a1 b1 c1 d1 - - abcde - 01234 - a5 b5 c5 d5 e5 - a4 b4 c4 d4 e4 - a3 b3 c3 d3 e3 - a2 b2 c2 d2 e2 - a1 b1 c1 d1 e1 - a0 b0 c0 d0 e0 --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/bn_high.c ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_high.c *** crypto/openssl/crypto/bn/old/bn_high.c Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_high.c Wed Dec 31 19:00:00 1969 *************** *** 1,135 **** - #include - #include "cryptlib.h" - #include "bn_lcl.h" - - #undef BN_MUL_HIGH_DEBUG - - #ifdef BN_MUL_HIGH_DEBUG - #define debug_BN_print(a,b,c) BN_print_fp(a,b); printf(c); - #else - #define debug_BN_print(a,b,c) - #endif - - int BN_mul_high(BIGNUM *r,BIGNUM *a,BIGNUM *b,BIGNUM *low, int words); - - #undef t1 - #undef t2 - - int BN_mul_high(BIGNUM *r, BIGNUM *a, BIGNUM *b, BIGNUM *low, int words) - { - int w2,borrow=0,full=0; - BIGNUM t1,t2,t3,h,ah,al,bh,bl,m,s0,s1; - BN_ULONG ul1,ul2; - - BN_mul(r,a,b); - BN_rshift(r,r,words*BN_BITS2); - return(1); - - w2=(words+1)/2; - - #ifdef BN_MUL_HIGH_DEBUG - fprintf(stdout,"words=%d w2=%d\n",words,w2); - #endif - debug_BN_print(stdout,a," a\n"); - debug_BN_print(stdout,b," b\n"); - debug_BN_print(stdout,low," low\n"); - BN_init(&al); BN_init(&ah); - BN_init(&bl); BN_init(&bh); - BN_init(&t1); BN_init(&t2); BN_init(&t3); - BN_init(&s0); BN_init(&s1); - BN_init(&h); BN_init(&m); - - bn_set_low (&al,a,w2); - bn_set_high(&ah,a,w2); - bn_set_low (&bl,b,w2); - bn_set_high(&bh,b,w2); - - bn_set_low(&s0,low,w2); - bn_set_high(&s1,low,w2); - - debug_BN_print(stdout,&al," al\n"); - debug_BN_print(stdout,&ah," ah\n"); - debug_BN_print(stdout,&bl," bl\n"); - debug_BN_print(stdout,&bh," bh\n"); - debug_BN_print(stdout,&s0," s0\n"); - debug_BN_print(stdout,&s1," s1\n"); - - /* Calculate (al-ah)*(bh-bl) */ - BN_sub(&t1,&al,&ah); - BN_sub(&t2,&bh,&bl); - BN_mul(&m,&t1,&t2); - - /* Calculate ah*bh */ - BN_mul(&h,&ah,&bh); - - /* s0 == low(al*bl) - * s1 == low(ah*bh)+low((al-ah)*(bh-bl))+low(al*bl)+high(al*bl) - * We know s0 and s1 so the only unknown is high(al*bl) - * high(al*bl) == s1 - low(ah*bh+(al-ah)*(bh-bl)+s0) - */ - BN_add(&m,&m,&h); - BN_add(&t2,&m,&s0); - - debug_BN_print(stdout,&t2," middle value\n"); - - /* Quick and dirty mask off of high words */ - if (w2 < t2.top) t2.top=w2; - #if 0 - bn_set_low(&t3,&t2,w2); - #endif - - debug_BN_print(stdout,&t2," low middle value\n"); - BN_sub(&t1,&s1,&t2); - - if (t1.neg) - { - debug_BN_print(stdout,&t1," before\n"); - BN_zero(&t2); - BN_set_bit(&t2,w2*BN_BITS2); - BN_add(&t1,&t2,&t1); - /* BN_mask_bits(&t1,w2*BN_BITS2); */ - /* if (words < t1.top) t1.top=words; */ - debug_BN_print(stdout,&t1," after\n"); - borrow=1; - } - - /* XXXXX SPEED THIS UP */ - /* al*bl == high(al*bl)< - #include - #include - #include "bn_lcl.h" - - /* r is 2*n2 words in size, - * a and b are both n2 words in size. - * n2 must be a power of 2. - * We multiply and return the result. - * t must be 2*n2 words in size - * We calulate - * a[0]*b[0] - * a[0]*b[0]+a[1]*b[1]+(a[0]-a[1])*(b[1]-b[0]) - * a[1]*b[1] - */ - void bn_mul_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n2, - BN_ULONG *t) - { - int n=n2/2; - int neg,zero,c1,c2; - BN_ULONG ln,lo,*p; - - #ifdef BN_COUNT - printf(" bn_mul_recursive %d * %d\n",n2,n2); - #endif - if (n2 <= 8) - { - if (n2 == 8) - bn_mul_comba8(r,a,b); - else - bn_mul_normal(r,a,n2,b,n2); - return; - } - - if (n2 < BN_MUL_RECURSIVE_SIZE_NORMAL) - { - /* This should not happen */ - /*abort(); */ - bn_mul_normal(r,a,n2,b,n2); - return; - } - /* r=(a[0]-a[1])*(b[1]-b[0]) */ - c1=bn_cmp_words(a,&(a[n]),n); - c2=bn_cmp_words(&(b[n]),b,n); - zero=neg=0; - switch (c1*3+c2) - { - case -4: - bn_sub_words(t, &(a[n]),a, n); /* - */ - bn_sub_words(&(t[n]),b, &(b[n]),n); /* - */ - break; - case -3: - zero=1; - break; - case -2: - bn_sub_words(t, &(a[n]),a, n); /* - */ - bn_sub_words(&(t[n]),&(b[n]),b, n); /* + */ - neg=1; - break; - case -1: - case 0: - case 1: - zero=1; - break; - case 2: - bn_sub_words(t, a, &(a[n]),n); /* + */ - bn_sub_words(&(t[n]),b, &(b[n]),n); /* - */ - neg=1; - break; - case 3: - zero=1; - break; - case 4: - bn_sub_words(t, a, &(a[n]),n); - bn_sub_words(&(t[n]),&(b[n]),b, n); - break; - } - - if (n == 8) - { - if (!zero) - bn_mul_comba8(&(t[n2]),t,&(t[n])); - else - memset(&(t[n2]),0,8*sizeof(BN_ULONG)); - - bn_mul_comba8(r,a,b); - bn_mul_comba8(&(r[n2]),&(a[n]),&(b[n])); - } - else - { - p= &(t[n2*2]); - if (!zero) - bn_mul_recursive(&(t[n2]),t,&(t[n]),n,p); - else - memset(&(t[n2]),0,n*sizeof(BN_ULONG)); - bn_mul_recursive(r,a,b,n,p); - bn_mul_recursive(&(r[n2]),&(a[n]),&(b[n]),n,p); - } - - /* t[32] holds (a[0]-a[1])*(b[1]-b[0]), c1 is the sign - * r[10] holds (a[0]*b[0]) - * r[32] holds (b[1]*b[1]) - */ - - c1=bn_add_words(t,r,&(r[n2]),n2); - - if (neg) /* if t[32] is negative */ - { - c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2); - } - else - { - /* Might have a carry */ - c1+=bn_add_words(&(t[n2]),&(t[n2]),t,n2); - } - - /* t[32] holds (a[0]-a[1])*(b[1]-b[0])+(a[0]*b[0])+(a[1]*b[1]) - * r[10] holds (a[0]*b[0]) - * r[32] holds (b[1]*b[1]) - * c1 holds the carry bits - */ - c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2); - if (c1) - { - p= &(r[n+n2]); - lo= *p; - ln=(lo+c1)&BN_MASK2; - *p=ln; - - /* The overflow will stop before we over write - * words we should not overwrite */ - if (ln < c1) - { - do { - p++; - lo= *p; - ln=(lo+1)&BN_MASK2; - *p=ln; - } while (ln == 0); - } - } - } - - /* n+tn is the word length - * t needs to be n*4 is size, as does r */ - void bn_mul_part_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int tn, - int n, BN_ULONG *t) - { - int n2=n*2,i,j; - int c1; - BN_ULONG ln,lo,*p; - - #ifdef BN_COUNT - printf(" bn_mul_part_recursive %d * %d\n",tn+n,tn+n); - #endif - if (n < 8) - { - i=tn+n; - bn_mul_normal(r,a,i,b,i); - return; - } - - /* r=(a[0]-a[1])*(b[1]-b[0]) */ - bn_sub_words(t, a, &(a[n]),n); /* + */ - bn_sub_words(&(t[n]),b, &(b[n]),n); /* - */ - - if (n == 8) - { - bn_mul_comba8(&(t[n2]),t,&(t[n])); - bn_mul_comba8(r,a,b); - bn_mul_normal(&(r[n2]),&(a[n]),tn,&(b[n]),tn); - memset(&(r[n2+tn*2]),0,sizeof(BN_ULONG)*(n2-tn*2)); - } - else - { - p= &(t[n2*2]); - bn_mul_recursive(&(t[n2]),t,&(t[n]),n,p); - bn_mul_recursive(r,a,b,n,p); - i=n/2; - /* If there is only a bottom half to the number, - * just do it */ - j=tn-i; - if (j == 0) - { - bn_mul_recursive(&(r[n2]),&(a[n]),&(b[n]),i,p); - memset(&(r[n2+i*2]),0,sizeof(BN_ULONG)*(n2-i*2)); - } - else if (j > 0) /* eg, n == 16, i == 8 and tn == 11 */ - { - bn_mul_part_recursive(&(r[n2]),&(a[n]),&(b[n]), - j,i,p); - memset(&(r[n2+tn*2]),0, - sizeof(BN_ULONG)*(n2-tn*2)); - } - else /* (j < 0) eg, n == 16, i == 8 and tn == 5 */ - { - memset(&(r[n2]),0,sizeof(BN_ULONG)*(tn*2)); - for (;;) - { - i/=2; - if (i < tn) - { - bn_mul_part_recursive(&(r[n2]), - &(a[n]),&(b[n]), - tn-i,i,p); - break; - } - else if (i == tn) - { - bn_mul_recursive(&(r[n2]), - &(a[n]),&(b[n]), - i,p); - break; - } - } - } - } - - /* t[32] holds (a[0]-a[1])*(b[1]-b[0]), c1 is the sign - * r[10] holds (a[0]*b[0]) - * r[32] holds (b[1]*b[1]) - */ - - c1=bn_add_words(t,r,&(r[n2]),n2); - c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2); - - /* t[32] holds (a[0]-a[1])*(b[1]-b[0])+(a[0]*b[0])+(a[1]*b[1]) - * r[10] holds (a[0]*b[0]) - * r[32] holds (b[1]*b[1]) - * c1 holds the carry bits - */ - c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2); - if (c1) - { - p= &(r[n+n2]); - lo= *p; - ln=(lo+c1)&BN_MASK2; - *p=ln; - - /* The overflow will stop before we over write - * words we should not overwrite */ - if (ln < c1) - { - do { - p++; - lo= *p; - ln=(lo+1)&BN_MASK2; - *p=ln; - } while (ln == 0); - } - } - } - - /* r is 2*n words in size, - * a and b are both n words in size. - * n must be a power of 2. - * We multiply and return the result. - * t must be 2*n words in size - * We calulate - * a[0]*b[0] - * a[0]*b[0]+a[1]*b[1]+(a[0]-a[1])*(b[1]-b[0]) - * a[1]*b[1] - */ - void bn_sqr_recursive(BN_ULONG *r, BN_ULONG *a, int n2, BN_ULONG *t) - { - int n=n2/2; - int zero,c1; - BN_ULONG ln,lo,*p; - - #ifdef BN_COUNT - printf(" bn_sqr_recursive %d * %d\n",n2,n2); - #endif - if (n2 == 4) - { - bn_sqr_comba4(r,a); - return; - } - else if (n2 == 8) - { - bn_sqr_comba8(r,a); - return; - } - if (n2 < BN_SQR_RECURSIVE_SIZE_NORMAL) - { - bn_sqr_normal(r,a,n2,t); - return; - abort(); - } - /* r=(a[0]-a[1])*(a[1]-a[0]) */ - c1=bn_cmp_words(a,&(a[n]),n); - zero=0; - if (c1 > 0) - bn_sub_words(t,a,&(a[n]),n); - else if (c1 < 0) - bn_sub_words(t,&(a[n]),a,n); - else - zero=1; - - /* The result will always be negative unless it is zero */ - - if (n == 8) - { - if (!zero) - bn_sqr_comba8(&(t[n2]),t); - else - memset(&(t[n2]),0,8*sizeof(BN_ULONG)); - - bn_sqr_comba8(r,a); - bn_sqr_comba8(&(r[n2]),&(a[n])); - } - else - { - p= &(t[n2*2]); - if (!zero) - bn_sqr_recursive(&(t[n2]),t,n,p); - else - memset(&(t[n2]),0,n*sizeof(BN_ULONG)); - bn_sqr_recursive(r,a,n,p); - bn_sqr_recursive(&(r[n2]),&(a[n]),n,p); - } - - /* t[32] holds (a[0]-a[1])*(a[1]-a[0]), it is negative or zero - * r[10] holds (a[0]*b[0]) - * r[32] holds (b[1]*b[1]) - */ - - c1=bn_add_words(t,r,&(r[n2]),n2); - - /* t[32] is negative */ - c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2); - - /* t[32] holds (a[0]-a[1])*(a[1]-a[0])+(a[0]*a[0])+(a[1]*a[1]) - * r[10] holds (a[0]*a[0]) - * r[32] holds (a[1]*a[1]) - * c1 holds the carry bits - */ - c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2); - if (c1) - { - p= &(r[n+n2]); - lo= *p; - ln=(lo+c1)&BN_MASK2; - *p=ln; - - /* The overflow will stop before we over write - * words we should not overwrite */ - if (ln < c1) - { - do { - p++; - lo= *p; - ln=(lo+1)&BN_MASK2; - *p=ln; - } while (ln == 0); - } - } - } - - #if 1 - /* a and b must be the same size, which is n2. - * r needs to be n2 words and t needs to be n2*2 - */ - void bn_mul_low_recursive(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n2, - BN_ULONG *t) - { - int n=n2/2; - - #ifdef BN_COUNT - printf(" bn_mul_low_recursive %d * %d\n",n2,n2); - #endif - - bn_mul_recursive(r,a,b,n,&(t[0])); - if (n > BN_MUL_LOW_RECURSIVE_SIZE_NORMAL) - { - bn_mul_low_recursive(&(t[0]),&(a[0]),&(b[n]),n,&(t[n2])); - bn_add_words(&(r[n]),&(r[n]),&(t[0]),n); - bn_mul_low_recursive(&(t[0]),&(a[n]),&(b[0]),n,&(t[n2])); - bn_add_words(&(r[n]),&(r[n]),&(t[0]),n); - } - else - { - bn_mul_low_normal(&(t[0]),&(a[0]),&(b[n]),n); - bn_mul_low_normal(&(t[n]),&(a[n]),&(b[0]),n); - bn_add_words(&(r[n]),&(r[n]),&(t[0]),n); - bn_add_words(&(r[n]),&(r[n]),&(t[n]),n); - } - } - - /* a and b must be the same size, which is n2. - * r needs to be n2 words and t needs to be n2*2 - * l is the low words of the output. - * t needs to be n2*3 - */ - void bn_mul_high(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, BN_ULONG *l, int n2, - BN_ULONG *t) - { - int j,i,n,c1,c2; - int neg,oneg,zero; - BN_ULONG ll,lc,*lp,*mp; - - #ifdef BN_COUNT - printf(" bn_mul_high %d * %d\n",n2,n2); - #endif - n=(n2+1)/2; - - /* Calculate (al-ah)*(bh-bl) */ - neg=zero=0; - c1=bn_cmp_words(&(a[0]),&(a[n]),n); - c2=bn_cmp_words(&(b[n]),&(b[0]),n); - switch (c1*3+c2) - { - case -4: - bn_sub_words(&(r[0]),&(a[n]),&(a[0]),n); - bn_sub_words(&(r[n]),&(b[0]),&(b[n]),n); - break; - case -3: - zero=1; - break; - case -2: - bn_sub_words(&(r[0]),&(a[n]),&(a[0]),n); - bn_sub_words(&(r[n]),&(b[n]),&(b[0]),n); - neg=1; - break; - case -1: - case 0: - case 1: - zero=1; - break; - case 2: - bn_sub_words(&(r[0]),&(a[0]),&(a[n]),n); - bn_sub_words(&(r[n]),&(b[0]),&(b[n]),n); - neg=1; - break; - case 3: - zero=1; - break; - case 4: - bn_sub_words(&(r[0]),&(a[0]),&(a[n]),n); - bn_sub_words(&(r[n]),&(b[n]),&(b[0]),n); - break; - } - - oneg=neg; - /* t[10] = (a[0]-a[1])*(b[1]-b[0]) */ - bn_mul_recursive(&(t[0]),&(r[0]),&(r[n]),n,&(t[n2])); - /* r[10] = (a[1]*b[1]) */ - bn_mul_recursive(r,&(a[n]),&(b[n]),n,&(t[n2])); - - /* s0 == low(al*bl) - * s1 == low(ah*bh)+low((al-ah)*(bh-bl))+low(al*bl)+high(al*bl) - * We know s0 and s1 so the only unknown is high(al*bl) - * high(al*bl) == s1 - low(ah*bh+s0+(al-ah)*(bh-bl)) - * high(al*bl) == s1 - (r[0]+l[0]+t[0]) - */ - if (l != NULL) - { - lp= &(t[n2+n]); - c1=bn_add_words(lp,&(r[0]),&(l[0]),n); - } - else - { - c1=0; - lp= &(r[0]); - } - - if (neg) - neg=bn_sub_words(&(t[n2]),lp,&(t[0]),n); - else - { - bn_add_words(&(t[n2]),lp,&(t[0]),n); - neg=0; - } - - if (l != NULL) - { - bn_sub_words(&(t[n2+n]),&(l[n]),&(t[n2]),n); - } - else - { - lp= &(t[n2+n]); - mp= &(t[n2]); - for (i=0; i 0) - { - lc=c1; - do { - ll=(r[i]+lc)&BN_MASK2; - r[i++]=ll; - lc=(lc > ll); - } while (lc); - } - else - { - lc= -c1; - do { - ll=r[i]; - r[i++]=(ll-lc)&BN_MASK2; - lc=(lc > ll); - } while (lc); - } - } - if (c2 != 0) /* Add starting at r[1] */ - { - i=n; - if (c2 > 0) - { - lc=c2; - do { - ll=(r[i]+lc)&BN_MASK2; - r[i++]=ll; - lc=(lc > ll); - } while (lc); - } - else - { - lc= -c2; - do { - ll=r[i]; - r[i++]=(ll-lc)&BN_MASK2; - lc=(lc > ll); - } while (lc); - } - } - } - #endif --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/bn_low.c ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_low.c *** crypto/openssl/crypto/bn/old/bn_low.c Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_low.c Wed Dec 31 19:00:00 1969 *************** *** 1,194 **** - /* crypto/bn/bn_mul.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - #include "cryptlib.h" - #include "bn_lcl.h" - - static int bn_mm_low(BIGNUM *m,BIGNUM *A,BIGNUM *B, int num, - BIGNUM *sk,BN_CTX *ctx); - int BN_mul_low(BIGNUM *r, BIGNUM *a, BIGNUM *b,int words); - - /* r must be different to a and b */ - int BN_mul_low(BIGNUM *r, BIGNUM *a, BIGNUM *b, int num) - { - BN_ULONG *ap,*bp,*rp; - BIGNUM *sk; - int j,i,n,ret; - int max,al,bl; - BN_CTX ctx; - - bn_check_top(a); - bn_check_top(b); - - #ifdef BN_MUL_DEBUG - printf("BN_mul_low(%d,%d,%d)\n",a->top,b->top,num); - #endif - - al=a->top; - bl=b->top; - if ((al == 0) || (bl == 0)) - { - r->top=0; - return(1); - } - - if ((bn_limit_bits_low > 0) && (num > bn_limit_num_low)) - { - n=BN_num_bits_word(num*2)-bn_limit_bits_low; - n*=2; - sk=(BIGNUM *)Malloc(sizeof(BIGNUM)*n); - memset(sk,0,sizeof(BIGNUM)*n); - memset(&ctx,0,sizeof(ctx)); - - ret=bn_mm_low(r,a,b,num,&(sk[0]),&ctx); - for (i=0; ineg=a->neg^b->neg; - ap=a->d; - bp=b->d; - rp=r->d; - r->top=(max > num)?num:max; - - rp[al]=bn_mul_words(rp,ap,al,*(bp++)); - rp++; - j=bl; - for (i=1; i= num--) - { - al--; - if (al <= 0) break; - } - rp[al]=bn_mul_add_words(rp,ap,al,*(bp++)); - rp++; - } - - while ((r->top > 0) && (r->d[r->top-1] == 0)) - r->top--; - return(1); - } - - - #define t1 (sk[0]) - #define t2 (sk[1]) - - /* r must be different to a and b */ - int bn_mm_low(BIGNUM *m, BIGNUM *A, BIGNUM *B, int num, BIGNUM *sk, - BN_CTX *ctx) - { - int n; /* ,sqr=0; */ - int an,bn; - BIGNUM ah,al,bh,bl; - - bn_wexpand(m,num+3); - an=A->top; - bn=B->top; - - #ifdef BN_MUL_DEBUG - printf("bn_mm_low(%d,%d,%d)\n",A->top,B->top,num); - #endif - - n=(num+1)/2; - - BN_init(&ah); BN_init(&al); BN_init(&bh); BN_init(&bl); - - bn_set_low( &al,A,n); - bn_set_high(&ah,A,n); - bn_set_low( &bl,B,n); - bn_set_high(&bh,B,n); - - if (num <= (bn_limit_num_low+bn_limit_num_low)) - { - BN_mul(m,&al,&bl); - BN_mul_low(&t1,&al,&bh,n); - BN_mul_low(&t2,&ah,&bl,n); - } - else - { - bn_mm(m ,&al,&bl,&(sk[2]),ctx); - bn_mm_low(&t1,&al,&bh,n,&(sk[2]),ctx); - bn_mm_low(&t2,&ah,&bl,n,&(sk[2]),ctx); - } - - BN_add(&t1,&t1,&t2); - - /* We will now do an evil hack instead of - * BN_lshift(&t1,&t1,n*BN_BITS2); - * BN_add(m,m,&t1); - * BN_mask_bits(m,num*BN_BITS2); - */ - bn_set_high(&ah,m,n); ah.max=num+2; - BN_add(&ah,&ah,&t1); - m->top=num; - - m->neg=A->neg^B->neg; - return(1); - } - - #undef t1 (sk[0]) - #undef t2 (sk[1]) --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/bn_m.c ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_m.c *** crypto/openssl/crypto/bn/old/bn_m.c Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_m.c Wed Dec 31 19:00:00 1969 *************** *** 1,139 **** - /* crypto/bn/bn_m.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - /*#include "cryptlib.h"*/ - #include "bn_lcl.h" - - #define limit_bits 5 /* 2^5, or 32 words */ - #define limit_num (1<top|b->top)-limit_bits); - n*=2; - sk=(BIGNUM *)malloc(sizeof(BIGNUM)*n); - for (i=0; itop; - bn=B->top; - if ((an <= limit_num) || (bn <= limit_num)) - { - return(BN_mul(m,A,B)); - } - - anum=(an>bn)?an:bn; - num=(anum)/2; - - /* Are going to now chop things into 'num' word chunks. */ - bnum=num*BN_BITS2; - - BN_init(&ahal); - BN_init(&blbh); - BN_init(&ah); - BN_init(&al); - BN_init(&bh); - BN_init(&bl); - - al.top=num; - al.d=A->d; - ah.top=A->top-num; - ah.d= &(A->d[num]); - - bl.top=num; - bl.d=B->d; - bh.top=B->top-num; - bh.d= &(B->d[num]); - - BN_sub(&ahal,&ah,&al); - BN_sub(&blbh,&bl,&bh); - - BN_mm(m,&ahal,&blbh,&(sk[2])); - BN_mm(&ahal,&al,&bl,&(sk[2])); - BN_mm(&blbh,&ah,&bh,&(sk[2])); - - BN_add(m,m,&ahal); - BN_add(m,m,&blbh); - - BN_lshift(m,m,bnum); - BN_add(m,m,&ahal); - - BN_lshift(&blbh,&blbh,bnum*2); - BN_add(m,m,&blbh); - - m->neg=A->neg^B->neg; - return(1); - } - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/bn_mul.c.works ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_mul.c.works *** crypto/openssl/crypto/bn/old/bn_mul.c.works Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_mul.c.works Wed Dec 31 19:00:00 1969 *************** *** 1,219 **** - /* crypto/bn/bn_mul.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - #include "cryptlib.h" - #include "bn_lcl.h" - - int bn_mm(BIGNUM *m,BIGNUM *A,BIGNUM *B, BIGNUM *sk,BN_CTX *ctx); - - /* r must be different to a and b */ - int BN_mul(r, a, b) - BIGNUM *r; - BIGNUM *a; - BIGNUM *b; - { - BN_ULONG *ap,*bp,*rp; - BIGNUM *sk; - int i,n,ret; - int max,al,bl; - BN_CTX ctx; - - bn_check_top(a); - bn_check_top(b); - - al=a->top; - bl=b->top; - if ((al == 0) || (bl == 0)) - { - r->top=0; - return(1); - } - #ifdef BN_MUL_DEBUG - printf("BN_mul(%d,%d)\n",a->top,b->top); - #endif - - #ifdef BN_RECURSION - if ( (bn_limit_bits > 0) && - (bl > bn_limit_num) && (al > bn_limit_num)) - { - n=(BN_num_bits_word(al|bl)-bn_limit_bits); - n*=2; - sk=(BIGNUM *)Malloc(sizeof(BIGNUM)*n); - memset(sk,0,sizeof(BIGNUM)*n); - memset(&ctx,0,sizeof(ctx)); - - ret=bn_mm(r,a,b,&(sk[0]),&ctx); - for (i=0; itop=max; - r->neg=a->neg^b->neg; - ap=a->d; - bp=b->d; - rp=r->d; - - #ifdef BN_RECURSION - if ((al == bl) && (al == 8)) - { - bn_mul_comba8(rp,ap,bp); - } - else - #endif - { - rp[al]=bn_mul_words(rp,ap,al,*(bp++)); - rp++; - for (i=1; i 0) && (r->d[max-1] == 0)) r->top--; - return(1); - } - - #ifdef BN_RECURSION - - #define ahal (sk[0]) - #define blbh (sk[1]) - - /* r must be different to a and b */ - int bn_mm(m, A, B, sk,ctx) - BIGNUM *m,*A,*B; - BIGNUM *sk; - BN_CTX *ctx; - { - int n,num,sqr=0; - int an,bn; - BIGNUM ah,al,bh,bl; - - an=A->top; - bn=B->top; - #ifdef BN_MUL_DEBUG - printf("bn_mm(%d,%d)\n",A->top,B->top); - #endif - - if (A == B) sqr=1; - num=(an>bn)?an:bn; - n=(num+1)/2; - /* Are going to now chop things into 'num' word chunks. */ - - BN_init(&ah); - BN_init(&al); - BN_init(&bh); - BN_init(&bl); - - bn_set_low (&al,A,n); - bn_set_high(&ah,A,n); - bn_set_low (&bl,B,n); - bn_set_high(&bh,B,n); - - BN_sub(&ahal,&ah,&al); - BN_sub(&blbh,&bl,&bh); - - if (num <= (bn_limit_num+bn_limit_num)) - { - BN_mul(m,&ahal,&blbh); - if (sqr) - { - BN_sqr(&ahal,&al,ctx); - BN_sqr(&blbh,&ah,ctx); - } - else - { - BN_mul(&ahal,&al,&bl); - BN_mul(&blbh,&ah,&bh); - } - } - else - { - bn_mm(m,&ahal,&blbh,&(sk[2]),ctx); - bn_mm(&ahal,&al,&bl,&(sk[2]),ctx); - bn_mm(&blbh,&ah,&bh,&(sk[2]),ctx); - } - - BN_add(m,m,&ahal); - BN_add(m,m,&blbh); - - BN_lshift(m,m,n*BN_BITS2); - BN_lshift(&blbh,&blbh,n*BN_BITS2*2); - - BN_add(m,m,&ahal); - BN_add(m,m,&blbh); - - m->neg=A->neg^B->neg; - return(1); - } - #undef ahal (sk[0]) - #undef blbh (sk[1]) - - #include "bn_low.c" - #include "bn_high.c" - #include "f.c" - - #endif --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/bn_wmul.c ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_wmul.c *** crypto/openssl/crypto/bn/old/bn_wmul.c Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/bn_wmul.c Wed Dec 31 19:00:00 1969 *************** *** 1,173 **** - #include - #include "bn_lcl.h" - - #if 1 - - int bn_mull(BIGNUM *r,BIGNUM *a,BIGNUM *b, BN_CTX *ctx); - - int bn_mull(BIGNUM *r, BIGNUM *a, BIGNUM *b, BN_CTX *ctx) - { - int top,i,j,k,al,bl; - BIGNUM *t; - - #ifdef BN_COUNT - printf("bn_mull %d * %d\n",a->top,b->top); - #endif - - bn_check_top(a); - bn_check_top(b); - bn_check_top(r); - - al=a->top; - bl=b->top; - r->neg=a->neg^b->neg; - - top=al+bl; - if ((al < 4) || (bl < 4)) - { - if (bn_wexpand(r,top) == NULL) return(0); - r->top=top; - bn_mul_normal(r->d,a->d,al,b->d,bl); - goto end; - } - else if (al == bl) /* A good start, they are the same size */ - goto symetric; - else - { - i=(al-bl); - if ((i == 1) && !BN_get_flags(b,BN_FLG_STATIC_DATA)) - { - bn_wexpand(b,al); - b->d[bl]=0; - bl++; - goto symetric; - } - else if ((i == -1) && !BN_get_flags(a,BN_FLG_STATIC_DATA)) - { - bn_wexpand(a,bl); - a->d[al]=0; - al++; - goto symetric; - } - } - - /* asymetric and >= 4 */ - if (bn_wexpand(r,top) == NULL) return(0); - r->top=top; - bn_mul_normal(r->d,a->d,al,b->d,bl); - - if (0) - { - /* symetric and > 4 */ - symetric: - if (al == 4) - { - if (bn_wexpand(r,al*2) == NULL) return(0); - r->top=top; - bn_mul_comba4(r->d,a->d,b->d); - goto end; - } - if (al == 8) - { - if (bn_wexpand(r,al*2) == NULL) return(0); - r->top=top; - bn_mul_comba8(r->d,a->d,b->d); - goto end; - } - if (al <= BN_MULL_NORMAL_SIZE) - { - if (bn_wexpand(r,al*2) == NULL) return(0); - r->top=top; - bn_mul_normal(r->d,a->d,al,b->d,bl); - goto end; - } - /* 16 or larger */ - j=BN_num_bits_word((BN_ULONG)al); - j=1<<(j-1); - k=j+j; - t= &(ctx->bn[ctx->tos]); - if (al == j) /* exact multiple */ - { - bn_wexpand(t,k*2); - bn_wexpand(r,k*2); - bn_mul_recursive(r->d,a->d,b->d,al,t->d); - } - else - { - bn_wexpand(a,k); - bn_wexpand(b,k); - bn_wexpand(t,k*4); - bn_wexpand(r,k*4); - for (i=a->top; id[i]=0; - for (i=b->top; id[i]=0; - bn_mul_part_recursive(r->d,a->d,b->d,al-j,j,t->d); - } - r->top=top; - } - end: - bn_fix_top(r); - return(1); - } - #endif - - void bn_mul_normal(BN_ULONG *r, BN_ULONG *a, int na, BN_ULONG *b, int nb) - { - BN_ULONG *rr; - - #ifdef BN_COUNT - printf(" bn_mul_normal %d * %d\n",na,nb); - #endif - - if (na < nb) - { - int itmp; - BN_ULONG *ltmp; - - itmp=na; na=nb; nb=itmp; - ltmp=a; a=b; b=ltmp; - - } - rr= &(r[na]); - rr[0]=bn_mul_words(r,a,na,b[0]); - - for (;;) - { - if (--nb <= 0) return; - rr[1]=bn_mul_add_words(&(r[1]),a,na,b[1]); - if (--nb <= 0) return; - rr[2]=bn_mul_add_words(&(r[2]),a,na,b[2]); - if (--nb <= 0) return; - rr[3]=bn_mul_add_words(&(r[3]),a,na,b[3]); - if (--nb <= 0) return; - rr[4]=bn_mul_add_words(&(r[4]),a,na,b[4]); - rr+=4; - r+=4; - b+=4; - } - } - - #if 1 - void bn_mul_low_normal(BN_ULONG *r, BN_ULONG *a, BN_ULONG *b, int n) - { - #ifdef BN_COUNT - printf(" bn_mul_low_normal %d * %d\n",n,n); - #endif - bn_mul_words(r,a,n,b[0]); - - for (;;) - { - if (--n <= 0) return; - bn_mul_add_words(&(r[1]),a,n,b[1]); - if (--n <= 0) return; - bn_mul_add_words(&(r[2]),a,n,b[2]); - if (--n <= 0) return; - bn_mul_add_words(&(r[3]),a,n,b[3]); - if (--n <= 0) return; - bn_mul_add_words(&(r[4]),a,n,b[4]); - r+=4; - b+=4; - } - } - #endif --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/build ../RELENG_4_6/crypto/openssl/crypto/bn/old/build *** crypto/openssl/crypto/bn/old/build Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/build Wed Dec 31 19:00:00 1969 *************** *** 1,3 **** - #!/bin/sh -x - - gcc -g -I../../include test.c -L../.. -lcrypto --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/info ../RELENG_4_6/crypto/openssl/crypto/bn/old/info *** crypto/openssl/crypto/bn/old/info Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/info Wed Dec 31 19:00:00 1969 *************** *** 1,22 **** - Given A1A0 * B1B0 == S3S2S1S0 - - S0= low(A0*B0) - S1= low( (A1-A0)*(B0-B1)) +low( A1*B1) +high(A0*B0) - S2= high((A1-A0)*(B0-B1)) +high(A1*B1) +low( A1*B1) - S3= high(A1*B1); - - Assume we know S1 and S0, and can calulate A1*B1 and high((A1-A0)*(B0-B1)) - - k0= S0 == low(A0*B0) - k1= S1 - k2= low( A1*B1) - k3= high(A1*B1) - k4= high((A1-A0)*(B0-B1)) - - k1= low((A1-A0)*(B0-B1)) +k2 +high(A0*B0) - S2= k4 +k3 +k2 - S3= k3 - - S1-k2= low((A1-A0)*(B0-B1)) +high(A0*B0) - - We potentially have a carry or a borrow from S1 --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/bn/old/test.works ../RELENG_4_6/crypto/openssl/crypto/bn/old/test.works *** crypto/openssl/crypto/bn/old/test.works Mon Jan 10 01:21:32 2000 --- ../RELENG_4_6/crypto/openssl/crypto/bn/old/test.works Wed Dec 31 19:00:00 1969 *************** *** 1,205 **** - #include - #include "cryptlib.h" - #include "bn_lcl.h" - - #define SIZE 128 - - #define BN_MONT_CTX_set bn_mcs - #define BN_from_montgomery bn_fm - #define BN_mod_mul_montgomery bn_mmm - #undef BN_to_montgomery - #define BN_to_montgomery(r,a,mont,ctx) bn_mmm(\ - r,a,(mont)->RR,(mont),ctx) - - main() - { - BIGNUM prime,a,b,r,A,B,R; - BN_MONT_CTX *mont; - BN_CTX *ctx; - int i; - - ctx=BN_CTX_new(); - BN_init(&prime); - BN_init(&a); BN_init(&b); BN_init(&r); - BN_init(&A); BN_init(&B); BN_init(&R); - - BN_generate_prime(&prime,SIZE,0,NULL,NULL,NULL,NULL); - BN_rand(&A,SIZE,1,0); - BN_rand(&B,SIZE,1,0); - BN_mod(&A,&A,&prime,ctx); - BN_mod(&B,&B,&prime,ctx); - - mont=BN_MONT_CTX_new(); - BN_MONT_CTX_set(mont,&prime,ctx); - - BN_to_montgomery(&a,&A,mont,ctx); - BN_to_montgomery(&b,&B,mont,ctx); - - BN_mul(&r,&a,&b); - BN_print_fp(stdout,&r); printf("\n"); - BN_from_montgomery(&r,&r,mont,ctx); - BN_print_fp(stdout,&r); printf("\n"); - BN_from_montgomery(&r,&r,mont,ctx); - BN_print_fp(stdout,&r); printf("\n"); - - BN_mod_mul(&R,&A,&B,&prime,ctx); - - BN_print_fp(stdout,&a); printf("\n"); - BN_print_fp(stdout,&b); printf("\n"); - BN_print_fp(stdout,&prime); printf("\n"); - BN_print_fp(stdout,&r); printf("\n\n"); - - BN_print_fp(stdout,&A); printf("\n"); - BN_print_fp(stdout,&B); printf("\n"); - BN_print_fp(stdout,&prime); printf("\n"); - BN_print_fp(stdout,&R); printf("\n\n"); - - BN_mul(&r,&a,&b); - BN_print_fp(stdout,&r); printf(" <- BA*DC\n"); - BN_copy(&A,&r); - i=SIZE/2; - BN_mask_bits(&A,i*2); - // BN_print_fp(stdout,&A); printf(" <- low(BA*DC)\n"); - bn_do_lower(&r,&a,&b,&A,i); - // BN_print_fp(stdout,&r); printf(" <- low(BA*DC)\n"); - } - - int bn_mul_low(r,a,b,low,i) - BIGNUM *r,*a,*b,*low; - int i; - { - int w; - BIGNUM Kh,Km,t1,t2,h,ah,al,bh,bl,l,m,s0,s1; - - BN_init(&Kh); BN_init(&Km); BN_init(&t1); BN_init(&t2); BN_init(&l); - BN_init(&ah); BN_init(&al); BN_init(&bh); BN_init(&bl); BN_init(&h); - BN_init(&m); BN_init(&s0); BN_init(&s1); - - BN_copy(&al,a); BN_mask_bits(&al,i); BN_rshift(&ah,a,i); - BN_copy(&bl,b); BN_mask_bits(&bl,i); BN_rshift(&bh,b,i); - - - BN_sub(&t1,&al,&ah); - BN_sub(&t2,&bh,&bl); - BN_mul(&m,&t1,&t2); - BN_mul(&h,&ah,&bh); - - BN_copy(&s0,low); BN_mask_bits(&s0,i); - BN_rshift(&s1,low,i); - - BN_add(&t1,&h,&m); - BN_add(&t1,&t1,&s0); - - BN_copy(&t2,&t1); BN_mask_bits(&t2,i); - BN_sub(&t1,&s1,&t2); - BN_lshift(&t1,&t1,i); - BN_add(&t1,&t1,&s0); - if (t1.neg) - { - BN_lshift(&t2,BN_value_one(),i*2); - BN_add(&t1,&t2,&t1); - BN_mask_bits(&t1,i*2); - } - - BN_free(&Kh); BN_free(&Km); BN_free(&t1); BN_free(&t2); - BN_free(&ah); BN_free(&al); BN_free(&bh); BN_free(&bl); - } - - int BN_mod_mul_montgomery(r,a,b,mont,ctx) - BIGNUM *r,*a,*b; - BN_MONT_CTX *mont; - BN_CTX *ctx; - { - BIGNUM *tmp; - - tmp= &(ctx->bn[ctx->tos++]); - - if (a == b) - { - if (!BN_sqr(tmp,a,ctx)) goto err; - } - else - { - if (!BN_mul(tmp,a,b)) goto err; - } - /* reduce from aRR to aR */ - if (!BN_from_montgomery(r,tmp,mont,ctx)) goto err; - ctx->tos--; - return(1); - err: - return(0); - } - - int BN_from_montgomery(r,a,mont,ctx) - BIGNUM *r; - BIGNUM *a; - BN_MONT_CTX *mont; - BN_CTX *ctx; - { - BIGNUM z1; - BIGNUM *t1,*t2; - BN_ULONG *ap,*bp,*rp; - int j,i,bl,al; - - BN_init(&z1); - t1= &(ctx->bn[ctx->tos]); - t2= &(ctx->bn[ctx->tos+1]); - - if (!BN_copy(t1,a)) goto err; - /* can cheat */ - BN_mask_bits(t1,mont->ri); - if (!BN_mul(t2,t1,mont->Ni)) goto err; - BN_mask_bits(t2,mont->ri); - - if (!BN_mul(t1,t2,mont->N)) goto err; - if (!BN_add(t2,t1,a)) goto err; - - /* At this point, t2 has the bottom ri bits set to zero. - * This means that the bottom ri bits == the 1^ri minus the bottom - * ri bits of a. - * This means that only the bits above 'ri' in a need to be added, - * and XXXXXXXXXXXXXXXXXXXXXXXX - */ - BN_print_fp(stdout,t2); printf("\n"); - BN_rshift(r,t2,mont->ri); - - if (BN_ucmp(r,mont->N) >= 0) - bn_qsub(r,r,mont->N); - - return(1); - err: - return(0); - } - - int BN_MONT_CTX_set(mont,mod,ctx) - BN_MONT_CTX *mont; - BIGNUM *mod; - BN_CTX *ctx; - { - BIGNUM *Ri=NULL,*R=NULL; - - if (mont->RR == NULL) mont->RR=BN_new(); - if (mont->N == NULL) mont->N=BN_new(); - - R=mont->RR; /* grab RR as a temp */ - BN_copy(mont->N,mod); /* Set N */ - - mont->ri=(BN_num_bits(mod)+(BN_BITS2-1))/BN_BITS2*BN_BITS2; - BN_lshift(R,BN_value_one(),mont->ri); /* R */ - if ((Ri=BN_mod_inverse(NULL,R,mod,ctx)) == NULL) goto err;/* Ri */ - BN_lshift(Ri,Ri,mont->ri); /* R*Ri */ - bn_qsub(Ri,Ri,BN_value_one()); /* R*Ri - 1 */ - BN_div(Ri,NULL,Ri,mod,ctx); - if (mont->Ni != NULL) BN_free(mont->Ni); - mont->Ni=Ri; /* Ni=(R*Ri-1)/N */ - - /* setup RR for conversions */ - BN_lshift(mont->RR,BN_value_one(),mont->ri*2); - BN_mod(mont->RR,mont->RR,mont->N,ctx); - - return(1); - err: - return(0); - } - - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/buffer/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/buffer/Makefile.save *** crypto/openssl/crypto/buffer/Makefile.save Sun Nov 26 06:33:23 2000 --- ../RELENG_4_6/crypto/openssl/crypto/buffer/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,92 **** - # - # SSLeay/crypto/buffer/Makefile - # - - DIR= buffer - TOP= ../.. - CC= cc - INCLUDES= -I.. -I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST= - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= buffer.c buf_err.c - LIBOBJ= buffer.o buf_err.o - - SRC= $(LIBSRC) - - EXHEADER= buffer.h - HEADER= $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - buf_err.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - buf_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h - buf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h - buf_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - buf_err.o: ../../include/openssl/symhacks.h - buffer.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - buffer.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h - buffer.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - buffer.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - buffer.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - buffer.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - buffer.o: ../cryptlib.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/buffer/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/buffer/Makefile.ssl *** crypto/openssl/crypto/buffer/Makefile.ssl Wed Jul 4 19:19:16 2001 --- ../RELENG_4_6/crypto/openssl/crypto/buffer/Makefile.ssl Wed Oct 9 09:13:17 2002 *************** *** 68,74 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 68,74 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/buffer/buffer.h ../RELENG_4_6/crypto/openssl/crypto/buffer/buffer.h *** crypto/openssl/crypto/buffer/buffer.h Mon Jan 10 01:21:33 2000 --- ../RELENG_4_6/crypto/openssl/crypto/buffer/buffer.h Mon Dec 17 14:23:30 2001 *************** *** 75,86 **** int BUF_MEM_grow(BUF_MEM *str, int len); char * BUF_strdup(const char *str); - void ERR_load_BUF_strings(void ); - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ /* Error codes for the BUF functions. */ --- 75,85 ---- int BUF_MEM_grow(BUF_MEM *str, int len); char * BUF_strdup(const char *str); /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_BUF_strings(void); /* Error codes for the BUF functions. */ *************** *** 95,98 **** } #endif #endif - --- 94,96 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/cast/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/cast/Makefile.save *** crypto/openssl/crypto/cast/Makefile.save Sun Aug 20 04:48:33 2000 --- ../RELENG_4_6/crypto/openssl/crypto/cast/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,124 **** - # - # SSLeay/crypto/cast/Makefile - # - - DIR= cast - TOP= ../.. - CC= cc - CPP= $(CC) -E - INCLUDES= - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - CAST_ENC=c_enc.o - # or use - #CAST_ENC=asm/cx86-elf.o - #CAST_ENC=asm/cx86-out.o - #CAST_ENC=asm/cx86-sol.o - #CAST_ENC=asm/cx86bdsi.o - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST=casttest.c - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC=c_skey.c c_ecb.c c_enc.c c_cfb64.c c_ofb64.c - LIBOBJ=c_skey.o c_ecb.o $(CAST_ENC) c_cfb64.o c_ofb64.o - - SRC= $(LIBSRC) - - EXHEADER= cast.h - HEADER= cast_s.h cast_lcl.h $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - # elf - asm/cx86-elf.o: asm/cx86unix.cpp - $(CPP) -DELF -x c asm/cx86unix.cpp | as -o asm/cx86-elf.o - - # solaris - asm/cx86-sol.o: asm/cx86unix.cpp - $(CC) -E -DSOL asm/cx86unix.cpp | sed 's/^#.*//' > asm/cx86-sol.s - as -o asm/cx86-sol.o asm/cx86-sol.s - rm -f asm/cx86-sol.s - - # a.out - asm/cx86-out.o: asm/cx86unix.cpp - $(CPP) -DOUT asm/cx86unix.cpp | as -o asm/cx86-out.o - - # bsdi - asm/cx86bsdi.o: asm/cx86unix.cpp - $(CPP) -DBSDI asm/cx86unix.cpp | sed 's/ :/:/' | as -o asm/cx86bsdi.o - - asm/cx86unix.cpp: asm/cast-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl - (cd asm; $(PERL) cast-586.pl cpp $(PROCESSOR) >cx86unix.cpp) - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f asm/cx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - c_cfb64.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h - c_cfb64.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h - c_cfb64.o: cast_lcl.h - c_ecb.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h - c_ecb.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h - c_ecb.o: ../../include/openssl/opensslv.h cast_lcl.h - c_enc.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h - c_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h - c_enc.o: cast_lcl.h - c_ofb64.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h - c_ofb64.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h - c_ofb64.o: cast_lcl.h - c_skey.o: ../../include/openssl/cast.h ../../include/openssl/e_os.h - c_skey.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h - c_skey.o: cast_lcl.h cast_s.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/cast/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/cast/Makefile.ssl *** crypto/openssl/crypto/cast/Makefile.ssl Wed Jul 4 19:19:16 2001 --- ../RELENG_4_6/crypto/openssl/crypto/cast/Makefile.ssl Wed Oct 9 09:13:20 2002 *************** *** 97,103 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 97,103 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/cast/Makefile.uni ../RELENG_4_6/crypto/openssl/crypto/cast/Makefile.uni *** crypto/openssl/crypto/cast/Makefile.uni Mon Jan 10 01:21:33 2000 --- ../RELENG_4_6/crypto/openssl/crypto/cast/Makefile.uni Wed Dec 31 19:00:00 1969 *************** *** 1,124 **** - # Targets - # make - twidle the options yourself :-) - # make cc - standard cc options - # make gcc - standard gcc options - # make x86-elf - linux-elf etc - # make x86-out - linux-a.out, FreeBSD etc - # make x86-solaris - # make x86-bdsi - - # There are 3 possible performance options, experiment :-) - #OPTS= -DBF_PTR - #OPTS= -DBF_PTR2 - OPTS= - - DIR= cast - TOP= . - CC= gcc - CFLAG= -O3 -fomit-frame-pointer - - CPP= $(CC) -E - INCLUDES= - INSTALLTOP=/usr/local/lib - MAKE= make - MAKEDEPEND= makedepend - MAKEFILE= Makefile.uni - AR= ar r - RANLIB= ranlib - - CAST_ENC=c_enc.o - # or use - #CAST_ENC=asm/cx86-elf.o - #CAST_ENC=asm/cx86-out.o - #CAST_ENC=asm/cx86-sol.o - #CAST_ENC=asm/cx86bdsi.o - - CFLAGS= $(OPTS) $(INCLUDES) $(CFLAG) -DFULL_TEST - - GENERAL=Makefile - TEST=casttest - APP1=cast_spd - APP2=castopts - APPS=$(APP1) $(APP2) - - LIB=libcast.a - LIBSRC=c_skey.c c_ecb.c c_enc.c c_cfb64.c c_ofb64.c - LIBOBJ=c_skey.o c_ecb.o $(CAST_ENC) c_cfb64.o c_ofb64.o - - SRC= $(LIBSRC) - - EXHEADER= cast.h - HEADER= cast_lcl.h $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - all: $(LIB) $(TEST) $(APPS) - - $(LIB): $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - # elf - asm/cx86-elf.o: asm/cx86unix.cpp - $(CPP) -DELF asm/cx86unix.cpp | as -o asm/cx86-elf.o - - # solaris - asm/cx86-sol.o: asm/cx86unix.cpp - $(CC) -E -DSOL asm/cx86unix.cpp | sed 's/^#.*//' > asm/cx86-sol.s - as -o asm/cx86-sol.o asm/cx86-sol.s - rm -f asm/cx86-sol.s - - # a.out - asm/cx86-out.o: asm/cx86unix.cpp - $(CPP) -DOUT asm/cx86unix.cpp | as -o asm/cx86-out.o - - # bsdi - asm/cx86bsdi.o: asm/cx86unix.cpp - $(CPP) -DBSDI asm/cx86unix.cpp | as -o asm/cx86bsdi.o - - asm/cx86unix.cpp: - (cd asm; perl cast-586.pl cpp >cx86unix.cpp) - - test: $(TEST) - ./$(TEST) - - $(TEST): $(TEST).c $(LIB) - $(CC) -o $(TEST) $(CFLAGS) $(TEST).c $(LIB) - - $(APP1): $(APP1).c $(LIB) - $(CC) -o $(APP1) $(CFLAGS) $(APP1).c $(LIB) - - $(APP2): $(APP2).c $(LIB) - $(CC) -o $(APP2) $(CFLAGS) $(APP2).c $(LIB) - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(PROGS) $(LIBSRC) - - dclean: - perl -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - /bin/rm -f $(LIB) $(TEST) $(APPS) *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - cc: - $(MAKE) CC="cc" CFLAG="-O" all - - gcc: - $(MAKE) CC="gcc" CFLAGS="-O3 -fomit-frame-pointer" all - - x86-elf: - $(MAKE) CAST_ENC="asm/cx86-elf.o" CFLAG="-DELF $(CFLAGS)" all - - x86-out: - $(MAKE) CAST_ENC="asm/cx86-out.o" CFLAG="-DOUT $(CFLAGS)" all - - x86-solaris: - $(MAKE) CAST_ENC="asm/cx86-sol.o" CFLAG="-DSOL $(CFLAGS)" all - - x86-bdsi: - $(MAKE) CAST_ENC="asm/cx86-bdsi.o" CFLAG="-DBDSI $(CFLAGS)" all - - # DO NOT DELETE THIS LINE -- make depend depends on it. --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/cast/casttest.c ../RELENG_4_6/crypto/openssl/crypto/cast/casttest.c *** crypto/openssl/crypto/cast/casttest.c Sun Aug 20 04:46:18 2000 --- ../RELENG_4_6/crypto/openssl/crypto/cast/casttest.c Thu Nov 28 13:55:31 2002 *************** *** 60,65 **** --- 60,67 ---- #include #include + #include "../e_os.h" + #ifdef NO_CAST int main(int argc, char *argv[]) { *************** *** 224,230 **** } #endif ! exit(err); return(err); } #endif --- 226,232 ---- } #endif ! EXIT(err); return(err); } #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/comp/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/comp/Makefile.save *** crypto/openssl/crypto/comp/Makefile.save Sun Aug 20 04:48:34 2000 --- ../RELENG_4_6/crypto/openssl/crypto/comp/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,99 **** - # - # SSLeay/crypto/comp/Makefile - # - - DIR= comp - TOP= ../.. - CC= cc - INCLUDES= -I.. -I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST= - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= comp_lib.c \ - c_rle.c c_zlib.c - - LIBOBJ= comp_lib.o \ - c_rle.o c_zlib.o - - SRC= $(LIBSRC) - - EXHEADER= comp.h - HEADER= $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - c_rle.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - c_rle.o: ../../include/openssl/bn.h ../../include/openssl/comp.h - c_rle.o: ../../include/openssl/crypto.h ../../include/openssl/objects.h - c_rle.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - c_rle.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - c_zlib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - c_zlib.o: ../../include/openssl/bn.h ../../include/openssl/comp.h - c_zlib.o: ../../include/openssl/crypto.h ../../include/openssl/objects.h - c_zlib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - c_zlib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - comp_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h - comp_lib.o: ../../include/openssl/bn.h ../../include/openssl/comp.h - comp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/objects.h - comp_lib.o: ../../include/openssl/opensslconf.h - comp_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - comp_lib.o: ../../include/openssl/stack.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/comp/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/comp/Makefile.ssl *** crypto/openssl/crypto/comp/Makefile.ssl Wed Jul 4 19:19:17 2001 --- ../RELENG_4_6/crypto/openssl/crypto/comp/Makefile.ssl Wed Oct 9 09:13:25 2002 *************** *** 22,31 **** APPS= LIB=$(TOP)/libcrypto.a ! LIBSRC= comp_lib.c \ c_rle.c c_zlib.c ! LIBOBJ= comp_lib.o \ c_rle.o c_zlib.o SRC= $(LIBSRC) --- 22,31 ---- APPS= LIB=$(TOP)/libcrypto.a ! LIBSRC= comp_lib.c comp_err.c \ c_rle.c c_zlib.c ! LIBOBJ= comp_lib.o comp_err.o \ c_rle.o c_zlib.o SRC= $(LIBSRC) *************** *** 71,77 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 71,77 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new *************** *** 94,99 **** --- 94,104 ---- c_zlib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h c_zlib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h c_zlib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h + comp_err.o: ../../include/openssl/bio.h ../../include/openssl/comp.h + comp_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h + comp_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h + comp_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h + comp_err.o: ../../include/openssl/symhacks.h comp_lib.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h comp_lib.o: ../../include/openssl/bn.h ../../include/openssl/comp.h comp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/obj_mac.h diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/comp/comp.h ../RELENG_4_6/crypto/openssl/crypto/comp/comp.h *** crypto/openssl/crypto/comp/comp.h Sun Nov 26 06:33:24 2000 --- ../RELENG_4_6/crypto/openssl/crypto/comp/comp.h Thu Nov 15 07:44:47 2001 *************** *** 47,52 **** --- 47,53 ---- /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_COMP_strings(void); /* Error codes for the COMP functions. */ *************** *** 58,61 **** } #endif #endif - --- 59,61 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/conf/Makefile.save *** crypto/openssl/crypto/conf/Makefile.save Sun Aug 20 04:48:34 2000 --- ../RELENG_4_6/crypto/openssl/crypto/conf/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,92 **** - # - # SSLeay/crypto/conf/Makefile - # - - DIR= conf - TOP= ../.. - CC= cc - INCLUDES= -I.. -I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST= - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= conf.c conf_err.c - - LIBOBJ= conf.o conf_err.o - - SRC= $(LIBSRC) - - EXHEADER= conf.h - HEADER= conf_lcl.h $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - conf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - conf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h - conf.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - conf.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - conf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - conf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - conf.o: ../cryptlib.h conf_lcl.h - conf_err.o: ../../include/openssl/bio.h ../../include/openssl/conf.h - conf_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h - conf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h - conf_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/conf/Makefile.ssl *** crypto/openssl/crypto/conf/Makefile.ssl Wed Jul 4 19:19:17 2001 --- ../RELENG_4_6/crypto/openssl/crypto/conf/Makefile.ssl Wed Oct 9 09:13:29 2002 *************** *** 69,75 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 69,75 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new *************** *** 93,109 **** conf_def.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h conf_def.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h conf_def.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! conf_def.o: conf_def.h conf_err.o: ../../include/openssl/bio.h ../../include/openssl/conf.h ! conf_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os.h ! conf_err.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h ! conf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h ! conf_err.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h ! conf_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h conf_lib.o: ../../include/openssl/bio.h ../../include/openssl/conf.h conf_lib.o: ../../include/openssl/conf_api.h ../../include/openssl/crypto.h - conf_lib.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h conf_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - conf_lib.o: ../../include/openssl/opensslconf.h conf_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h conf_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h --- 93,106 ---- conf_def.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h conf_def.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h conf_def.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! conf_def.o: ../cryptlib.h conf_def.h conf_err.o: ../../include/openssl/bio.h ../../include/openssl/conf.h ! conf_err.o: ../../include/openssl/crypto.h ../../include/openssl/err.h ! conf_err.o: ../../include/openssl/lhash.h ../../include/openssl/opensslv.h ! conf_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h ! conf_err.o: ../../include/openssl/symhacks.h conf_lib.o: ../../include/openssl/bio.h ../../include/openssl/conf.h conf_lib.o: ../../include/openssl/conf_api.h ../../include/openssl/crypto.h conf_lib.o: ../../include/openssl/err.h ../../include/openssl/lhash.h conf_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h conf_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/conf.c ../RELENG_4_6/crypto/openssl/crypto/conf/conf.c *** crypto/openssl/crypto/conf/conf.c Sun Aug 20 04:46:19 2000 --- ../RELENG_4_6/crypto/openssl/crypto/conf/conf.c Wed Dec 31 19:00:00 1969 *************** *** 1,730 **** - /* crypto/conf/conf.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #include - #include - #include "cryptlib.h" - #include - #include - #include - #include - #include - - #include "conf_lcl.h" - - static void value_free_hash(CONF_VALUE *a, LHASH *conf); - static void value_free_stack(CONF_VALUE *a,LHASH *conf); - static unsigned long hash(CONF_VALUE *v); - static int cmp_conf(CONF_VALUE *a,CONF_VALUE *b); - static char *eat_ws(char *p); - static char *eat_alpha_numeric(char *p); - static void clear_comments(char *p); - static int str_copy(LHASH *conf,char *section,char **to, char *from); - static char *scan_quote(char *p); - static CONF_VALUE *new_section(LHASH *conf,char *section); - static CONF_VALUE *get_section(LHASH *conf,char *section); - #define scan_esc(p) ((((p)[1] == '\0')?(p++):(p+=2)),p) - - const char *CONF_version="CONF" OPENSSL_VERSION_PTEXT; - - - LHASH *CONF_load(LHASH *h, const char *file, long *line) - { - LHASH *ltmp; - BIO *in=NULL; - - #ifdef VMS - in=BIO_new_file(file, "r"); - #else - in=BIO_new_file(file, "rb"); - #endif - if (in == NULL) - { - CONFerr(CONF_F_CONF_LOAD,ERR_R_SYS_LIB); - return NULL; - } - - ltmp = CONF_load_bio(h, in, line); - BIO_free(in); - - return ltmp; - } - #ifndef NO_FP_API - LHASH *CONF_load_fp(LHASH *h, FILE *in, long *line) - { - BIO *btmp; - LHASH *ltmp; - if(!(btmp = BIO_new_fp(in, BIO_NOCLOSE))) { - CONFerr(CONF_F_CONF_LOAD_FP,ERR_R_BUF_LIB); - return NULL; - } - ltmp = CONF_load_bio(h, btmp, line); - BIO_free(btmp); - return ltmp; - } - #endif - - LHASH *CONF_load_bio(LHASH *h, BIO *in, long *line) - { - LHASH *ret=NULL; - #define BUFSIZE 512 - char btmp[16]; - int bufnum=0,i,ii; - BUF_MEM *buff=NULL; - char *s,*p,*end; - int again,n; - long eline=0; - CONF_VALUE *v=NULL,*vv,*tv; - CONF_VALUE *sv=NULL; - char *section=NULL,*buf; - STACK_OF(CONF_VALUE) *section_sk=NULL,*ts; - char *start,*psection,*pname; - - if ((buff=BUF_MEM_new()) == NULL) - { - CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_BUF_LIB); - goto err; - } - - section=(char *)Malloc(10); - if (section == NULL) - { - CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_MALLOC_FAILURE); - goto err; - } - strcpy(section,"default"); - - if (h == NULL) - { - if ((ret=lh_new(hash,cmp_conf)) == NULL) - { - CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_MALLOC_FAILURE); - goto err; - } - } - else - ret=h; - - sv=new_section(ret,section); - if (sv == NULL) - { - CONFerr(CONF_F_CONF_LOAD_BIO, - CONF_R_UNABLE_TO_CREATE_NEW_SECTION); - goto err; - } - section_sk=(STACK_OF(CONF_VALUE) *)sv->value; - - bufnum=0; - for (;;) - { - again=0; - if (!BUF_MEM_grow(buff,bufnum+BUFSIZE)) - { - CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_BUF_LIB); - goto err; - } - p= &(buff->data[bufnum]); - *p='\0'; - BIO_gets(in, p, BUFSIZE-1); - p[BUFSIZE-1]='\0'; - ii=i=strlen(p); - if (i == 0) break; - while (i > 0) - { - if ((p[i-1] != '\r') && (p[i-1] != '\n')) - break; - else - i--; - } - /* we removed some trailing stuff so there is a new - * line on the end. */ - if (i == ii) - again=1; /* long line */ - else - { - p[i]='\0'; - eline++; /* another input line */ - } - - /* we now have a line with trailing \r\n removed */ - - /* i is the number of bytes */ - bufnum+=i; - - v=NULL; - /* check for line continuation */ - if (bufnum >= 1) - { - /* If we have bytes and the last char '\\' and - * second last char is not '\\' */ - p= &(buff->data[bufnum-1]); - if ( IS_ESC(p[0]) && - ((bufnum <= 1) || !IS_ESC(p[-1]))) - { - bufnum--; - again=1; - } - } - if (again) continue; - bufnum=0; - buf=buff->data; - - clear_comments(buf); - n=strlen(buf); - s=eat_ws(buf); - if (IS_EOF(*s)) continue; /* blank line */ - if (*s == '[') - { - char *ss; - - s++; - start=eat_ws(s); - ss=start; - again: - end=eat_alpha_numeric(ss); - p=eat_ws(end); - if (*p != ']') - { - if (*p != '\0') - { - ss=p; - goto again; - } - CONFerr(CONF_F_CONF_LOAD_BIO, - CONF_R_MISSING_CLOSE_SQUARE_BRACKET); - goto err; - } - *end='\0'; - if (!str_copy(ret,NULL,§ion,start)) goto err; - if ((sv=get_section(ret,section)) == NULL) - sv=new_section(ret,section); - if (sv == NULL) - { - CONFerr(CONF_F_CONF_LOAD_BIO, - CONF_R_UNABLE_TO_CREATE_NEW_SECTION); - goto err; - } - section_sk=(STACK_OF(CONF_VALUE) *)sv->value; - continue; - } - else - { - pname=s; - psection=NULL; - end=eat_alpha_numeric(s); - if ((end[0] == ':') && (end[1] == ':')) - { - *end='\0'; - end+=2; - psection=pname; - pname=end; - end=eat_alpha_numeric(end); - } - p=eat_ws(end); - if (*p != '=') - { - CONFerr(CONF_F_CONF_LOAD_BIO, - CONF_R_MISSING_EQUAL_SIGN); - goto err; - } - *end='\0'; - p++; - start=eat_ws(p); - while (!IS_EOF(*p)) - p++; - p--; - while ((p != start) && (IS_WS(*p))) - p--; - p++; - *p='\0'; - - if (!(v=(CONF_VALUE *)Malloc(sizeof(CONF_VALUE)))) - { - CONFerr(CONF_F_CONF_LOAD_BIO, - ERR_R_MALLOC_FAILURE); - goto err; - } - if (psection == NULL) psection=section; - v->name=(char *)Malloc(strlen(pname)+1); - v->value=NULL; - if (v->name == NULL) - { - CONFerr(CONF_F_CONF_LOAD_BIO, - ERR_R_MALLOC_FAILURE); - goto err; - } - strcpy(v->name,pname); - if (!str_copy(ret,psection,&(v->value),start)) goto err; - - if (strcmp(psection,section) != 0) - { - if ((tv=get_section(ret,psection)) - == NULL) - tv=new_section(ret,psection); - if (tv == NULL) - { - CONFerr(CONF_F_CONF_LOAD_BIO, - CONF_R_UNABLE_TO_CREATE_NEW_SECTION); - goto err; - } - ts=(STACK_OF(CONF_VALUE) *)tv->value; - } - else - { - tv=sv; - ts=section_sk; - } - v->section=tv->section; - if (!sk_CONF_VALUE_push(ts,v)) - { - CONFerr(CONF_F_CONF_LOAD_BIO, - ERR_R_MALLOC_FAILURE); - goto err; - } - vv=(CONF_VALUE *)lh_insert(ret,v); - if (vv != NULL) - { - sk_CONF_VALUE_delete_ptr(ts,vv); - Free(vv->name); - Free(vv->value); - Free(vv); - } - v=NULL; - } - } - if (buff != NULL) BUF_MEM_free(buff); - if (section != NULL) Free(section); - return(ret); - err: - if (buff != NULL) BUF_MEM_free(buff); - if (section != NULL) Free(section); - if (line != NULL) *line=eline; - sprintf(btmp,"%ld",eline); - ERR_add_error_data(2,"line ",btmp); - if ((h != ret) && (ret != NULL)) CONF_free(ret); - if (v != NULL) - { - if (v->name != NULL) Free(v->name); - if (v->value != NULL) Free(v->value); - if (v != NULL) Free(v); - } - return(NULL); - } - - char *CONF_get_string(LHASH *conf, char *section, char *name) - { - CONF_VALUE *v,vv; - char *p; - - if (name == NULL) return(NULL); - if (conf != NULL) - { - if (section != NULL) - { - vv.name=name; - vv.section=section; - v=(CONF_VALUE *)lh_retrieve(conf,&vv); - if (v != NULL) return(v->value); - if (strcmp(section,"ENV") == 0) - { - p=Getenv(name); - if (p != NULL) return(p); - } - } - vv.section="default"; - vv.name=name; - v=(CONF_VALUE *)lh_retrieve(conf,&vv); - if (v != NULL) - return(v->value); - else - return(NULL); - } - else - return(Getenv(name)); - } - - static CONF_VALUE *get_section(LHASH *conf, char *section) - { - CONF_VALUE *v,vv; - - if ((conf == NULL) || (section == NULL)) return(NULL); - vv.name=NULL; - vv.section=section; - v=(CONF_VALUE *)lh_retrieve(conf,&vv); - return(v); - } - - STACK_OF(CONF_VALUE) *CONF_get_section(LHASH *conf, char *section) - { - CONF_VALUE *v; - - v=get_section(conf,section); - if (v != NULL) - return((STACK_OF(CONF_VALUE) *)v->value); - else - return(NULL); - } - - long CONF_get_number(LHASH *conf, char *section, char *name) - { - char *str; - long ret=0; - - str=CONF_get_string(conf,section,name); - if (str == NULL) return(0); - for (;;) - { - if (IS_NUMER(*str)) - ret=ret*10+(*str -'0'); - else - return(ret); - str++; - } - } - - void CONF_free(LHASH *conf) - { - if (conf == NULL) return; - - conf->down_load=0; /* evil thing to make sure the 'Free()' - * works as expected */ - lh_doall_arg(conf,(void (*)())value_free_hash,conf); - - /* We now have only 'section' entries in the hash table. - * Due to problems with */ - - lh_doall_arg(conf,(void (*)())value_free_stack,conf); - lh_free(conf); - } - - static void value_free_hash(CONF_VALUE *a, LHASH *conf) - { - if (a->name != NULL) - { - a=(CONF_VALUE *)lh_delete(conf,a); - } - } - - static void value_free_stack(CONF_VALUE *a, LHASH *conf) - { - CONF_VALUE *vv; - STACK *sk; - int i; - - if (a->name != NULL) return; - - sk=(STACK *)a->value; - for (i=sk_num(sk)-1; i>=0; i--) - { - vv=(CONF_VALUE *)sk_value(sk,i); - Free(vv->value); - Free(vv->name); - Free(vv); - } - if (sk != NULL) sk_free(sk); - Free(a->section); - Free(a); - } - - static void clear_comments(char *p) - { - char *to; - - to=p; - for (;;) - { - if (IS_COMMENT(*p)) - { - *p='\0'; - return; - } - if (IS_QUOTE(*p)) - { - p=scan_quote(p); - continue; - } - if (IS_ESC(*p)) - { - p=scan_esc(p); - continue; - } - if (IS_EOF(*p)) - return; - else - p++; - } - } - - static int str_copy(LHASH *conf, char *section, char **pto, char *from) - { - int q,r,rr=0,to=0,len=0; - char *s,*e,*rp,*p,*rrp,*np,*cp,v; - BUF_MEM *buf; - - if ((buf=BUF_MEM_new()) == NULL) return(0); - - len=strlen(from)+1; - if (!BUF_MEM_grow(buf,len)) goto err; - - for (;;) - { - if (IS_QUOTE(*from)) - { - q= *from; - from++; - while ((*from != '\0') && (*from != q)) - { - if (*from == '\\') - { - from++; - if (*from == '\0') break; - } - buf->data[to++]= *(from++); - } - } - else if (*from == '\\') - { - from++; - v= *(from++); - if (v == '\0') break; - else if (v == 'r') v='\r'; - else if (v == 'n') v='\n'; - else if (v == 'b') v='\b'; - else if (v == 't') v='\t'; - buf->data[to++]= v; - } - else if (*from == '\0') - break; - else if (*from == '$') - { - /* try to expand it */ - rrp=NULL; - s= &(from[1]); - if (*s == '{') - q='}'; - else if (*s == '(') - q=')'; - else q=0; - - if (q) s++; - cp=section; - e=np=s; - while (IS_ALPHA_NUMERIC(*e)) - e++; - if ((e[0] == ':') && (e[1] == ':')) - { - cp=np; - rrp=e; - rr= *e; - *rrp='\0'; - e+=2; - np=e; - while (IS_ALPHA_NUMERIC(*e)) - e++; - } - r= *e; - *e='\0'; - rp=e; - if (q) - { - if (r != q) - { - CONFerr(CONF_F_STR_COPY,CONF_R_NO_CLOSE_BRACE); - goto err; - } - e++; - } - /* So at this point we have - * ns which is the start of the name string which is - * '\0' terminated. - * cs which is the start of the section string which is - * '\0' terminated. - * e is the 'next point after'. - * r and s are the chars replaced by the '\0' - * rp and sp is where 'r' and 's' came from. - */ - p=CONF_get_string(conf,cp,np); - if (rrp != NULL) *rrp=rr; - *rp=r; - if (p == NULL) - { - CONFerr(CONF_F_STR_COPY,CONF_R_VARIABLE_HAS_NO_VALUE); - goto err; - } - BUF_MEM_grow(buf,(strlen(p)+len-(e-from))); - while (*p) - buf->data[to++]= *(p++); - from=e; - } - else - buf->data[to++]= *(from++); - } - buf->data[to]='\0'; - if (*pto != NULL) Free(*pto); - *pto=buf->data; - Free(buf); - return(1); - err: - if (buf != NULL) BUF_MEM_free(buf); - return(0); - } - - static char *eat_ws(char *p) - { - while (IS_WS(*p) && (!IS_EOF(*p))) - p++; - return(p); - } - - static char *eat_alpha_numeric(char *p) - { - for (;;) - { - if (IS_ESC(*p)) - { - p=scan_esc(p); - continue; - } - if (!IS_ALPHA_NUMERIC_PUNCT(*p)) - return(p); - p++; - } - } - - static unsigned long hash(CONF_VALUE *v) - { - return((lh_strhash(v->section)<<2)^lh_strhash(v->name)); - } - - static int cmp_conf(CONF_VALUE *a, CONF_VALUE *b) - { - int i; - - if (a->section != b->section) - { - i=strcmp(a->section,b->section); - if (i) return(i); - } - - if ((a->name != NULL) && (b->name != NULL)) - { - i=strcmp(a->name,b->name); - return(i); - } - else if (a->name == b->name) - return(0); - else - return((a->name == NULL)?-1:1); - } - - static char *scan_quote(char *p) - { - int q= *p; - - p++; - while (!(IS_EOF(*p)) && (*p != q)) - { - if (IS_ESC(*p)) - { - p++; - if (IS_EOF(*p)) return(p); - } - p++; - } - if (*p == q) p++; - return(p); - } - - static CONF_VALUE *new_section(LHASH *conf, char *section) - { - STACK *sk=NULL; - int ok=0,i; - CONF_VALUE *v=NULL,*vv; - - if ((sk=sk_new_null()) == NULL) - goto err; - if ((v=(CONF_VALUE *)Malloc(sizeof(CONF_VALUE))) == NULL) - goto err; - i=strlen(section)+1; - if ((v->section=(char *)Malloc(i)) == NULL) - goto err; - - memcpy(v->section,section,i); - v->name=NULL; - v->value=(char *)sk; - - vv=(CONF_VALUE *)lh_insert(conf,v); - if (vv != NULL) - { - #if !defined(NO_STDIO) && !defined(WIN16) - fprintf(stderr,"internal fault\n"); - #endif - abort(); - } - ok=1; - err: - if (!ok) - { - if (sk != NULL) sk_free(sk); - if (v != NULL) Free(v); - v=NULL; - } - return(v); - } - - IMPLEMENT_STACK_OF(CONF_VALUE) --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/conf.h ../RELENG_4_6/crypto/openssl/crypto/conf/conf.h *** crypto/openssl/crypto/conf/conf.h Wed Jul 4 19:19:18 2001 --- ../RELENG_4_6/crypto/openssl/crypto/conf/conf.h Thu Feb 21 11:38:09 2002 *************** *** 56,69 **** * [including the GNU Public Licence.] */ ! #ifndef HEADER_CONF_H #define HEADER_CONF_H #include #include #include #include - #include #ifdef __cplusplus extern "C" { --- 56,68 ---- * [including the GNU Public Licence.] */ ! #ifndef HEADER_CONF_H #define HEADER_CONF_H #include #include #include #include #ifdef __cplusplus extern "C" { *************** *** 86,99 **** struct conf_method_st { const char *name; ! CONF *(MS_FAR *create)(CONF_METHOD *meth); ! int (MS_FAR *init)(CONF *conf); ! int (MS_FAR *destroy)(CONF *conf); ! int (MS_FAR *destroy_data)(CONF *conf); ! int (MS_FAR *load)(CONF *conf, BIO *bp, long *eline); ! int (MS_FAR *dump)(CONF *conf, BIO *bp); ! int (MS_FAR *is_number)(CONF *conf, char c); ! int (MS_FAR *to_int)(CONF *conf, char c); }; int CONF_set_default_method(CONF_METHOD *meth); --- 85,98 ---- struct conf_method_st { const char *name; ! CONF *(*create)(CONF_METHOD *meth); ! int (*init)(CONF *conf); ! int (*destroy)(CONF *conf); ! int (*destroy_data)(CONF *conf); ! int (*load)(CONF *conf, BIO *bp, long *eline); ! int (*dump)(CONF *conf, BIO *bp); ! int (*is_number)(CONF *conf, char c); ! int (*to_int)(CONF *conf, char c); }; int CONF_set_default_method(CONF_METHOD *meth); *************** *** 108,114 **** void CONF_free(LHASH *conf); int CONF_dump_fp(LHASH *conf, FILE *out); int CONF_dump_bio(LHASH *conf, BIO *out); - void ERR_load_CONF_strings(void ); /* New conf code. The semantics are different from the functions above. If that wasn't the case, the above functions would have been replaced */ --- 107,112 ---- *************** *** 145,150 **** --- 143,149 ---- /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_CONF_strings(void); /* Error codes for the CONF functions. */ *************** *** 176,179 **** } #endif #endif - --- 175,177 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/conf_api.c ../RELENG_4_6/crypto/openssl/crypto/conf/conf_api.c *** crypto/openssl/crypto/conf/conf_api.c Sun Nov 26 06:38:43 2000 --- ../RELENG_4_6/crypto/openssl/crypto/conf/conf_api.c Thu Apr 18 05:27:14 2002 *************** *** 67,72 **** --- 67,73 ---- #include #include #include + #include "openssl/e_os.h" static void value_free_hash(CONF_VALUE *a, LHASH *conf); static void value_free_stack(CONF_VALUE *a,LHASH *conf); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/conf_def.c ../RELENG_4_6/crypto/openssl/crypto/conf/conf_def.c *** crypto/openssl/crypto/conf/conf_def.c Sun Nov 26 06:38:43 2000 --- ../RELENG_4_6/crypto/openssl/crypto/conf/conf_def.c Thu Nov 14 01:49:45 2002 *************** *** 67,72 **** --- 67,73 ---- #include "conf_def.h" #include #include + #include "cryptlib.h" static char *eat_ws(CONF *conf, char *p); static char *eat_alpha_numeric(CONF *conf, char *p); *************** *** 180,191 **** static int def_load(CONF *conf, BIO *in, long *line) { #define BUFSIZE 512 - char btmp[16]; int bufnum=0,i,ii; BUF_MEM *buff=NULL; char *s,*p,*end; int again,n; long eline=0; CONF_VALUE *v=NULL,*tv; CONF_VALUE *sv=NULL; char *section=NULL,*buf; --- 181,192 ---- static int def_load(CONF *conf, BIO *in, long *line) { #define BUFSIZE 512 int bufnum=0,i,ii; BUF_MEM *buff=NULL; char *s,*p,*end; int again,n; long eline=0; + char btmp[DECIMAL_SIZE(eline)+1]; CONF_VALUE *v=NULL,*tv; CONF_VALUE *sv=NULL; char *section=NULL,*buf; *************** *** 223,231 **** section_sk=(STACK_OF(CONF_VALUE) *)sv->value; bufnum=0; for (;;) { - again=0; if (!BUF_MEM_grow(buff,bufnum+BUFSIZE)) { CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_BUF_LIB); --- 224,232 ---- section_sk=(STACK_OF(CONF_VALUE) *)sv->value; bufnum=0; + again=0; for (;;) { if (!BUF_MEM_grow(buff,bufnum+BUFSIZE)) { CONFerr(CONF_F_CONF_LOAD_BIO,ERR_R_BUF_LIB); *************** *** 236,242 **** BIO_gets(in, p, BUFSIZE-1); p[BUFSIZE-1]='\0'; ii=i=strlen(p); ! if (i == 0) break; while (i > 0) { if ((p[i-1] != '\r') && (p[i-1] != '\n')) --- 237,244 ---- BIO_gets(in, p, BUFSIZE-1); p[BUFSIZE-1]='\0'; ii=i=strlen(p); ! if (i == 0 && !again) break; ! again=0; while (i > 0) { if ((p[i-1] != '\r') && (p[i-1] != '\n')) *************** *** 246,252 **** } /* we removed some trailing stuff so there is a new * line on the end. */ ! if (i == ii) again=1; /* long line */ else { --- 248,254 ---- } /* we removed some trailing stuff so there is a new * line on the end. */ ! if (ii && i == ii) again=1; /* long line */ else { diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/conf_def.h ../RELENG_4_6/crypto/openssl/crypto/conf/conf_def.h *** crypto/openssl/crypto/conf/conf_def.h Sun Nov 26 06:38:43 2000 --- ../RELENG_4_6/crypto/openssl/crypto/conf/conf_def.h Wed Jan 2 06:06:17 2002 *************** *** 71,76 **** --- 71,77 ---- #define CONF_COMMENT 128 #define CONF_FCOMMENT 2048 #define CONF_EOF 8 + #define CONF_HIGHBIT 4096 #define CONF_ALPHA (CONF_UPPER|CONF_LOWER) #define CONF_ALPHA_NUMERIC (CONF_ALPHA|CONF_NUMBER|CONF_UNDER) #define CONF_ALPHA_NUMERIC_PUNCT (CONF_ALPHA|CONF_NUMBER|CONF_UNDER| \ *************** *** 78,145 **** #define KEYTYPES(c) ((unsigned short *)((c)->meth_data)) #ifndef CHARSET_EBCDIC ! #define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \ ! (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_DQUOTE) #else /*CHARSET_EBCDIC*/ ! #define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \ ! (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_DQUOTE) #endif /*CHARSET_EBCDIC*/ ! static unsigned short CONF_type_default[128]={ ! 0x008,0x000,0x000,0x000,0x000,0x000,0x000,0x000, ! 0x000,0x010,0x010,0x000,0x000,0x010,0x000,0x000, ! 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000, ! 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000, ! 0x010,0x200,0x040,0x080,0x000,0x200,0x200,0x040, ! 0x000,0x000,0x200,0x200,0x200,0x200,0x200,0x200, ! 0x001,0x001,0x001,0x001,0x001,0x001,0x001,0x001, ! 0x001,0x001,0x000,0x200,0x000,0x000,0x000,0x200, ! 0x200,0x002,0x002,0x002,0x002,0x002,0x002,0x002, ! 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002, ! 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002, ! 0x002,0x002,0x002,0x000,0x020,0x000,0x200,0x100, ! 0x040,0x004,0x004,0x004,0x004,0x004,0x004,0x004, ! 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004, ! 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004, ! 0x004,0x004,0x004,0x000,0x200,0x000,0x200,0x000, }; ! static unsigned short CONF_type_win32[128]={ ! 0x008,0x000,0x000,0x000,0x000,0x000,0x000,0x000, ! 0x000,0x010,0x010,0x000,0x000,0x010,0x000,0x000, ! 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000, ! 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000, ! 0x010,0x200,0x400,0x000,0x000,0x200,0x200,0x000, ! 0x000,0x000,0x200,0x200,0x200,0x200,0x200,0x200, ! 0x001,0x001,0x001,0x001,0x001,0x001,0x001,0x001, ! 0x001,0x001,0x000,0xA00,0x000,0x000,0x000,0x200, ! 0x200,0x002,0x002,0x002,0x002,0x002,0x002,0x002, ! 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002, ! 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002, ! 0x002,0x002,0x002,0x000,0x000,0x000,0x200,0x100, ! 0x000,0x004,0x004,0x004,0x004,0x004,0x004,0x004, ! 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004, ! 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004, ! 0x004,0x004,0x004,0x000,0x200,0x000,0x200,0x000, }; --- 79,180 ---- #define KEYTYPES(c) ((unsigned short *)((c)->meth_data)) #ifndef CHARSET_EBCDIC ! #define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \ ! (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_DQUOTE) ! #define IS_HIGHBIT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_HIGHBIT) #else /*CHARSET_EBCDIC*/ ! #define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \ ! (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_DQUOTE) ! #define IS_HIGHBIT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_HIGHBIT) #endif /*CHARSET_EBCDIC*/ ! static unsigned short CONF_type_default[256]={ ! 0x0008,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000, ! 0x0000,0x0010,0x0010,0x0000,0x0000,0x0010,0x0000,0x0000, ! 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000, ! 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000, ! 0x0010,0x0200,0x0040,0x0080,0x0000,0x0200,0x0200,0x0040, ! 0x0000,0x0000,0x0200,0x0200,0x0200,0x0200,0x0200,0x0200, ! 0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001, ! 0x0001,0x0001,0x0000,0x0200,0x0000,0x0000,0x0000,0x0200, ! 0x0200,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002, ! 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002, ! 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002, ! 0x0002,0x0002,0x0002,0x0000,0x0020,0x0000,0x0200,0x0100, ! 0x0040,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004, ! 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004, ! 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004, ! 0x0004,0x0004,0x0004,0x0000,0x0200,0x0000,0x0200,0x0000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, }; ! static unsigned short CONF_type_win32[256]={ ! 0x0008,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000, ! 0x0000,0x0010,0x0010,0x0000,0x0000,0x0010,0x0000,0x0000, ! 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000, ! 0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000,0x0000, ! 0x0010,0x0200,0x0400,0x0000,0x0000,0x0200,0x0200,0x0000, ! 0x0000,0x0000,0x0200,0x0200,0x0200,0x0200,0x0200,0x0200, ! 0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001,0x0001, ! 0x0001,0x0001,0x0000,0x0A00,0x0000,0x0000,0x0000,0x0200, ! 0x0200,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002, ! 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002, ! 0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002,0x0002, ! 0x0002,0x0002,0x0002,0x0000,0x0000,0x0000,0x0200,0x0100, ! 0x0000,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004, ! 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004, ! 0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004,0x0004, ! 0x0004,0x0004,0x0004,0x0000,0x0200,0x0000,0x0200,0x0000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, ! 0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000,0x1000, }; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/conf_lcl.h ../RELENG_4_6/crypto/openssl/crypto/conf/conf_lcl.h *** crypto/openssl/crypto/conf/conf_lcl.h Mon Jan 10 01:21:35 2000 --- ../RELENG_4_6/crypto/openssl/crypto/conf/conf_lcl.h Wed Dec 31 19:00:00 1969 *************** *** 1,116 **** - /* crypto/conf/conf_lcl.h */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - #define CONF_NUMBER 1 - #define CONF_UPPER 2 - #define CONF_LOWER 4 - #define CONF_UNDER 256 - #define CONF_PUNCTUATION 512 - #define CONF_WS 16 - #define CONF_ESC 32 - #define CONF_QUOTE 64 - #define CONF_COMMENT 128 - #define CONF_EOF 8 - #define CONF_ALPHA (CONF_UPPER|CONF_LOWER) - #define CONF_ALPHA_NUMERIC (CONF_ALPHA|CONF_NUMBER|CONF_UNDER) - #define CONF_ALPHA_NUMERIC_PUNCT (CONF_ALPHA|CONF_NUMBER|CONF_UNDER| \ - CONF_PUNCTUATION) - - #ifndef CHARSET_EBCDIC - #define IS_COMMENT(a) (CONF_COMMENT&(CONF_type[(a)&0x7f])) - #define IS_EOF(a) ((a) == '\0') - #define IS_ESC(a) ((a) == '\\') - #define IS_NUMER(a) (CONF_type[(a)&0x7f]&CONF_NUMBER) - #define IS_WS(a) (CONF_type[(a)&0x7f]&CONF_WS) - #define IS_ALPHA_NUMERIC(a) (CONF_type[(a)&0x7f]&CONF_ALPHA_NUMERIC) - #define IS_ALPHA_NUMERIC_PUNCT(a) \ - (CONF_type[(a)&0x7f]&CONF_ALPHA_NUMERIC_PUNCT) - #define IS_QUOTE(a) (CONF_type[(a)&0x7f]&CONF_QUOTE) - - #else /*CHARSET_EBCDIC*/ - - #define IS_COMMENT(a) (CONF_COMMENT&(CONF_type[os_toascii[a]&0x7f])) - #define IS_EOF(a) (os_toascii[a] == '\0') - #define IS_ESC(a) (os_toascii[a] == '\\') - #define IS_NUMER(a) (CONF_type[os_toascii[a]&0x7f]&CONF_NUMBER) - #define IS_WS(a) (CONF_type[os_toascii[a]&0x7f]&CONF_WS) - #define IS_ALPHA_NUMERIC(a) (CONF_type[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC) - #define IS_ALPHA_NUMERIC_PUNCT(a) \ - (CONF_type[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC_PUNCT) - #define IS_QUOTE(a) (CONF_type[os_toascii[a]&0x7f]&CONF_QUOTE) - #endif /*CHARSET_EBCDIC*/ - - static unsigned short CONF_type[128]={ - 0x008,0x000,0x000,0x000,0x000,0x000,0x000,0x000, - 0x000,0x010,0x010,0x000,0x000,0x010,0x000,0x000, - 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000, - 0x000,0x000,0x000,0x000,0x000,0x000,0x000,0x000, - 0x010,0x200,0x040,0x080,0x000,0x200,0x200,0x040, - 0x000,0x000,0x200,0x200,0x200,0x200,0x200,0x200, - 0x001,0x001,0x001,0x001,0x001,0x001,0x001,0x001, - 0x001,0x001,0x000,0x200,0x000,0x000,0x000,0x200, - 0x200,0x002,0x002,0x002,0x002,0x002,0x002,0x002, - 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002, - 0x002,0x002,0x002,0x002,0x002,0x002,0x002,0x002, - 0x002,0x002,0x002,0x000,0x020,0x000,0x200,0x100, - 0x040,0x004,0x004,0x004,0x004,0x004,0x004,0x004, - 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004, - 0x004,0x004,0x004,0x004,0x004,0x004,0x004,0x004, - 0x004,0x004,0x004,0x000,0x200,0x000,0x200,0x000, - }; - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/conf/keysets.pl ../RELENG_4_6/crypto/openssl/crypto/conf/keysets.pl *** crypto/openssl/crypto/conf/keysets.pl Sun Nov 26 06:33:24 2000 --- ../RELENG_4_6/crypto/openssl/crypto/conf/keysets.pl Wed Jan 2 06:06:17 2002 *************** *** 12,19 **** $COMMENT=0x80; $FCOMMENT=0x800; $EOF=0x08; ! foreach (0 .. 127) { $v=0; $c=sprintf("%c",$_); --- 12,20 ---- $COMMENT=0x80; $FCOMMENT=0x800; $EOF=0x08; + $HIGHBIT=0x1000; ! foreach (0 .. 255) { $v=0; $c=sprintf("%c",$_); *************** *** 27,37 **** $v|=$QUOTE if ($c =~ /['`"]/); # for emacs: "`'}/) $v|=$COMMENT if ($c =~ /\#/); $v|=$EOF if ($c =~ /\0/); push(@V_def,$v); } ! foreach (0 .. 127) { $v=0; $c=sprintf("%c",$_); --- 28,39 ---- $v|=$QUOTE if ($c =~ /['`"]/); # for emacs: "`'}/) $v|=$COMMENT if ($c =~ /\#/); $v|=$EOF if ($c =~ /\0/); + $v|=$HIGHBIT if ($c =~/[\x80-\xff]/); push(@V_def,$v); } ! foreach (0 .. 255) { $v=0; $c=sprintf("%c",$_); *************** *** 44,49 **** --- 46,52 ---- $v|=$DQUOTE if ($c =~ /["]/); # for emacs: "}/) $v|=$FCOMMENT if ($c =~ /;/); $v|=$EOF if ($c =~ /\0/); + $v|=$HIGHBIT if ($c =~/[\x80-\xff]/); push(@V_w32,$v); } *************** *** 122,127 **** --- 125,131 ---- #define CONF_COMMENT $COMMENT #define CONF_FCOMMENT $FCOMMENT #define CONF_EOF $EOF + #define CONF_HIGHBIT $HIGHBIT #define CONF_ALPHA (CONF_UPPER|CONF_LOWER) #define CONF_ALPHA_NUMERIC (CONF_ALPHA|CONF_NUMBER|CONF_UNDER) #define CONF_ALPHA_NUMERIC_PUNCT (CONF_ALPHA|CONF_NUMBER|CONF_UNDER| \\ *************** *** 129,179 **** #define KEYTYPES(c) ((unsigned short *)((c)->meth_data)) #ifndef CHARSET_EBCDIC ! #define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \\ ! (KEYTYPES(c)[(a)&0x7f]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0x7f]&CONF_DQUOTE) #else /*CHARSET_EBCDIC*/ ! #define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \\ ! (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0x7f]&CONF_DQUOTE) #endif /*CHARSET_EBCDIC*/ EOF ! print "static unsigned short CONF_type_default[128]={"; ! for ($i=0; $i<128; $i++) { print "\n\t" if ($i % 8) == 0; ! printf "0x%03X,",$V_def[$i]; } print "\n\t};\n\n"; ! print "static unsigned short CONF_type_win32[128]={"; ! for ($i=0; $i<128; $i++) { print "\n\t" if ($i % 8) == 0; ! printf "0x%03X,",$V_w32[$i]; } print "\n\t};\n\n"; --- 133,185 ---- #define KEYTYPES(c) ((unsigned short *)((c)->meth_data)) #ifndef CHARSET_EBCDIC ! #define IS_COMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \\ ! (KEYTYPES(c)[(a)&0xff]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_DQUOTE) ! #define IS_HIGHBIT(c,a) (KEYTYPES(c)[(a)&0xff]&CONF_HIGHBIT) #else /*CHARSET_EBCDIC*/ ! #define IS_COMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_COMMENT) ! #define IS_FCOMMENT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_FCOMMENT) ! #define IS_EOF(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_EOF) ! #define IS_ESC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ESC) ! #define IS_NUMBER(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_NUMBER) ! #define IS_WS(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_WS) ! #define IS_ALPHA_NUMERIC(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC) #define IS_ALPHA_NUMERIC_PUNCT(c,a) \\ ! (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_ALPHA_NUMERIC_PUNCT) ! #define IS_QUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_QUOTE) ! #define IS_DQUOTE(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_DQUOTE) ! #define IS_HIGHBIT(c,a) (KEYTYPES(c)[os_toascii[a]&0xff]&CONF_HIGHBIT) #endif /*CHARSET_EBCDIC*/ EOF ! print "static unsigned short CONF_type_default[256]={"; ! for ($i=0; $i<256; $i++) { print "\n\t" if ($i % 8) == 0; ! printf "0x%04X,",$V_def[$i]; } print "\n\t};\n\n"; ! print "static unsigned short CONF_type_win32[256]={"; ! for ($i=0; $i<256; $i++) { print "\n\t" if ($i % 8) == 0; ! printf "0x%04X,",$V_w32[$i]; } print "\n\t};\n\n"; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/cryptlib.c ../RELENG_4_6/crypto/openssl/crypto/cryptlib.c *** crypto/openssl/crypto/cryptlib.c Sun Nov 26 06:32:52 2000 --- ../RELENG_4_6/crypto/openssl/crypto/cryptlib.c Wed Dec 11 03:56:38 2002 *************** *** 58,63 **** --- 58,64 ---- #include #include + #include #include "cryptlib.h" #include #include *************** *** 89,95 **** --- 90,98 ---- "ssl_session", "ssl_sess_cert", "ssl", + /* "ssl_method", */ "rand", + "rand2", "debug_malloc", "BIO", "gethostbyname", *************** *** 100,106 **** "debug_malloc2", "dso", "dynlock", ! #if CRYPTO_NUM_LOCKS != 28 # error "Inconsistency between crypto.h and cryptlib.c" #endif }; --- 103,109 ---- "debug_malloc2", "dso", "dynlock", ! #if CRYPTO_NUM_LOCKS != 29 # error "Inconsistency between crypto.h and cryptlib.c" #endif }; *************** *** 203,212 **** i=sk_CRYPTO_dynlock_find(dyn_locks,NULL); /* If there was none, push, thereby creating a new one */ if (i == -1) ! i=sk_CRYPTO_dynlock_push(dyn_locks,pointer); CRYPTO_w_unlock(CRYPTO_LOCK_DYNLOCK); ! if (!i) { dynlock_destroy_callback(pointer->data,__FILE__,__LINE__); OPENSSL_free(pointer); --- 206,223 ---- i=sk_CRYPTO_dynlock_find(dyn_locks,NULL); /* If there was none, push, thereby creating a new one */ if (i == -1) ! /* Since sk_push() returns the number of items on the ! stack, not the location of the pushed item, we need ! to transform the returned number into a position, ! by decreasing it. */ ! i=sk_CRYPTO_dynlock_push(dyn_locks,pointer) - 1; ! else ! /* If we found a place with a NULL pointer, put our pointer ! in it. */ ! sk_CRYPTO_dynlock_set(dyn_locks,i,pointer); CRYPTO_w_unlock(CRYPTO_LOCK_DYNLOCK); ! if (i == -1) { dynlock_destroy_callback(pointer->data,__FILE__,__LINE__); OPENSSL_free(pointer); *************** *** 227,233 **** --- 238,247 ---- CRYPTO_w_lock(CRYPTO_LOCK_DYNLOCK); if (dyn_locks == NULL || i >= sk_CRYPTO_dynlock_num(dyn_locks)) + { + CRYPTO_w_unlock(CRYPTO_LOCK_DYNLOCK); return; + } pointer = sk_CRYPTO_dynlock_value(dyn_locks, i); if (pointer != NULL) { *************** *** 240,246 **** } else #endif ! if (--(pointer->references) <= 0) { sk_CRYPTO_dynlock_set(dyn_locks, i, NULL); } --- 254,260 ---- } else #endif ! if (pointer->references <= 0) { sk_CRYPTO_dynlock_set(dyn_locks, i, NULL); } *************** *** 395,410 **** #endif if (type < 0) { ! int i = -type - 1; ! struct CRYPTO_dynlock_value *pointer ! = CRYPTO_get_dynlock_value(i); ! ! if (pointer) { dynlock_lock_callback(mode, pointer, file, line); - } ! CRYPTO_destroy_dynlockid(i); } else if (locking_callback != NULL) --- 409,425 ---- #endif if (type < 0) { ! if (dynlock_lock_callback != NULL) { + struct CRYPTO_dynlock_value *pointer + = CRYPTO_get_dynlock_value(type); + + assert(pointer != NULL); + dynlock_lock_callback(mode, pointer, file, line); ! CRYPTO_destroy_dynlockid(type); ! } } else if (locking_callback != NULL) *************** *** 430,436 **** CRYPTO_get_lock_name(type), file,line); #endif - *pointer=ret; } else { --- 445,450 ---- *************** *** 456,462 **** return("dynamic"); else if (type < CRYPTO_NUM_LOCKS) return(lock_names[type]); ! else if (type-CRYPTO_NUM_LOCKS >= sk_num(app_locks)) return("ERROR"); else return(sk_value(app_locks,type-CRYPTO_NUM_LOCKS)); --- 470,476 ---- return("dynamic"); else if (type < CRYPTO_NUM_LOCKS) return(lock_names[type]); ! else if (type-CRYPTO_NUM_LOCKS > sk_num(app_locks)) return("ERROR"); else return(sk_value(app_locks,type-CRYPTO_NUM_LOCKS)); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/cryptlib.h ../RELENG_4_6/crypto/openssl/crypto/cryptlib.h *** crypto/openssl/crypto/cryptlib.h Sun Nov 26 06:32:52 2000 --- ../RELENG_4_6/crypto/openssl/crypto/cryptlib.h Fri Aug 2 06:51:29 2002 *************** *** 89,94 **** --- 89,98 ---- #define X509_CERT_DIR_EVP "SSL_CERT_DIR" #define X509_CERT_FILE_EVP "SSL_CERT_FILE" + /* size of string represenations */ + #define DECIMAL_SIZE(type) ((sizeof(type)*8+2)/3+1) + #define HEX_SIZE(type) ((sizeof(type)*2) + #ifdef __cplusplus } #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/crypto.h ../RELENG_4_6/crypto/openssl/crypto/crypto.h *** crypto/openssl/crypto/crypto.h Wed Jul 4 19:19:11 2001 --- ../RELENG_4_6/crypto/openssl/crypto/crypto.h Wed Nov 27 07:24:46 2002 *************** *** 95,128 **** * names in cryptlib.c */ ! #define CRYPTO_LOCK_ERR 1 ! #define CRYPTO_LOCK_ERR_HASH 2 ! #define CRYPTO_LOCK_X509 3 ! #define CRYPTO_LOCK_X509_INFO 4 ! #define CRYPTO_LOCK_X509_PKEY 5 #define CRYPTO_LOCK_X509_CRL 6 #define CRYPTO_LOCK_X509_REQ 7 #define CRYPTO_LOCK_DSA 8 #define CRYPTO_LOCK_RSA 9 #define CRYPTO_LOCK_EVP_PKEY 10 ! #define CRYPTO_LOCK_X509_STORE 11 ! #define CRYPTO_LOCK_SSL_CTX 12 ! #define CRYPTO_LOCK_SSL_CERT 13 ! #define CRYPTO_LOCK_SSL_SESSION 14 ! #define CRYPTO_LOCK_SSL_SESS_CERT 15 ! #define CRYPTO_LOCK_SSL 16 ! #define CRYPTO_LOCK_RAND 17 ! #define CRYPTO_LOCK_MALLOC 18 ! #define CRYPTO_LOCK_BIO 19 ! #define CRYPTO_LOCK_GETHOSTBYNAME 20 ! #define CRYPTO_LOCK_GETSERVBYNAME 21 ! #define CRYPTO_LOCK_READDIR 22 ! #define CRYPTO_LOCK_RSA_BLINDING 23 ! #define CRYPTO_LOCK_DH 24 ! #define CRYPTO_LOCK_MALLOC2 25 ! #define CRYPTO_LOCK_DSO 26 ! #define CRYPTO_LOCK_DYNLOCK 27 ! #define CRYPTO_NUM_LOCKS 28 #define CRYPTO_LOCK 1 #define CRYPTO_UNLOCK 2 --- 95,132 ---- * names in cryptlib.c */ ! #define CRYPTO_LOCK_ERR 1 ! #define CRYPTO_LOCK_ERR_HASH 2 ! #define CRYPTO_LOCK_X509 3 ! #define CRYPTO_LOCK_X509_INFO 4 ! #define CRYPTO_LOCK_X509_PKEY 5 #define CRYPTO_LOCK_X509_CRL 6 #define CRYPTO_LOCK_X509_REQ 7 #define CRYPTO_LOCK_DSA 8 #define CRYPTO_LOCK_RSA 9 #define CRYPTO_LOCK_EVP_PKEY 10 ! #define CRYPTO_LOCK_X509_STORE 11 ! #define CRYPTO_LOCK_SSL_CTX 12 ! #define CRYPTO_LOCK_SSL_CERT 13 ! #define CRYPTO_LOCK_SSL_SESSION 14 ! #define CRYPTO_LOCK_SSL_SESS_CERT 15 ! #define CRYPTO_LOCK_SSL 16 ! /* for binary compatibility between 0.9.6 minor versions, ! * reuse an existing lock (later version use a new one): */ ! # define CRYPTO_LOCK_SSL_METHOD CRYPTO_LOCK_SSL_CTX ! #define CRYPTO_LOCK_RAND 17 ! #define CRYPTO_LOCK_RAND2 18 ! #define CRYPTO_LOCK_MALLOC 19 ! #define CRYPTO_LOCK_BIO 20 ! #define CRYPTO_LOCK_GETHOSTBYNAME 21 ! #define CRYPTO_LOCK_GETSERVBYNAME 22 ! #define CRYPTO_LOCK_READDIR 23 ! #define CRYPTO_LOCK_RSA_BLINDING 24 ! #define CRYPTO_LOCK_DH 25 ! #define CRYPTO_LOCK_MALLOC2 26 ! #define CRYPTO_LOCK_DSO 27 ! #define CRYPTO_LOCK_DYNLOCK 28 ! #define CRYPTO_NUM_LOCKS 29 #define CRYPTO_LOCK 1 #define CRYPTO_UNLOCK 2 *************** *** 144,150 **** #endif #else #define CRYPTO_w_lock(a) ! #define CRYPTO_w_unlock(a) #define CRYPTO_r_lock(a) #define CRYPTO_r_unlock(a) #define CRYPTO_add(a,b,c) ((*(a))+=(b)) --- 148,154 ---- #endif #else #define CRYPTO_w_lock(a) ! #define CRYPTO_w_unlock(a) #define CRYPTO_r_lock(a) #define CRYPTO_r_unlock(a) #define CRYPTO_add(a,b,c) ((*(a))+=(b)) *************** *** 341,346 **** --- 345,352 ---- void *CRYPTO_realloc(void *addr,int num, const char *file, int line); void *CRYPTO_remalloc(void *addr,int num, const char *file, int line); + void OPENSSL_cleanse(void *ptr, size_t len); + void CRYPTO_set_mem_debug_options(long bits); long CRYPTO_get_mem_debug_options(void); *************** *** 350,355 **** --- 356,364 ---- int CRYPTO_pop_info(void); int CRYPTO_remove_all_info(void); + + /* Default debugging functions (enabled by CRYPTO_malloc_debug_init() macro; + * used as default in CRYPTO_MDEBUG compilations): */ /* The last argument has the following significance: * * 0: called before the actual memory allocation has taken place *************** *** 358,375 **** void CRYPTO_dbg_malloc(void *addr,int num,const char *file,int line,int before_p); void CRYPTO_dbg_realloc(void *addr1,void *addr2,int num,const char *file,int line,int before_p); void CRYPTO_dbg_free(void *addr,int before_p); - /* Tell the debugging code about options. By default, the following values * apply: * ! * 0: Clear all options. ! * 1: Set the "Show Time" option. ! * 2: Set the "Show Thread Number" option. ! * 3: 1 + 2 */ void CRYPTO_dbg_set_options(long bits); long CRYPTO_dbg_get_options(void); #ifndef NO_FP_API void CRYPTO_mem_leaks_fp(FILE *); #endif --- 367,384 ---- void CRYPTO_dbg_malloc(void *addr,int num,const char *file,int line,int before_p); void CRYPTO_dbg_realloc(void *addr1,void *addr2,int num,const char *file,int line,int before_p); void CRYPTO_dbg_free(void *addr,int before_p); /* Tell the debugging code about options. By default, the following values * apply: * ! * 0: Clear all options. ! * V_CRYPTO_MDEBUG_TIME (1): Set the "Show Time" option. ! * V_CRYPTO_MDEBUG_THREAD (2): Set the "Show Thread Number" option. ! * V_CRYPTO_MDEBUG_ALL (3): 1 + 2 */ void CRYPTO_dbg_set_options(long bits); long CRYPTO_dbg_get_options(void); + #ifndef NO_FP_API void CRYPTO_mem_leaks_fp(FILE *); #endif *************** *** 377,388 **** /* unsigned long order, char *file, int line, int num_bytes, char *addr */ void CRYPTO_mem_leaks_cb(void (*cb)(unsigned long, const char *, int, int, void *)); - void ERR_load_CRYPTO_strings(void); - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ /* Error codes for the CRYPTO functions. */ --- 386,396 ---- /* unsigned long order, char *file, int line, int num_bytes, char *addr */ void CRYPTO_mem_leaks_cb(void (*cb)(unsigned long, const char *, int, int, void *)); /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_CRYPTO_strings(void); /* Error codes for the CRYPTO functions. */ *************** *** 399,402 **** } #endif #endif - --- 407,409 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/DES.pod ../RELENG_4_6/crypto/openssl/crypto/des/DES.pod *** crypto/openssl/crypto/des/DES.pod Mon Jan 10 01:21:35 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/DES.pod Wed Dec 31 19:00:00 1969 *************** *** 1,16 **** - crypt <= crypt(buf,salt) - key <= set_odd_parity(key) - int <= is_weak_key(key) - keysched<= set_key(key) - key <= ecb_encrypt(string8,ks,enc) - key <= ecb3_encrypt(input,ks1,ks2,enc) - string <= cbc_encrypt(input,ks,ivec,enc) => ivec - string <= cbc3_encrypt(input,ks1,ks2,ivec1,ivec2,enc) => ivec1&ivec2 - ck1,ck2 <= cbc_cksum(input,ks,ivec) => ivec - string <= pcbc_encrypt(input,ks,ivec,enc) => ivec - string <= ofb_encrypt(input,numbits,ks,ivec) => ivec - string <= cfb_encrypt(input,numbits,ks,ivec,enc) => ivec - key <= random_key() - key <= string_to_key(string) - key1,key2<= string_to_2keys(string) - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/MODES.DES ../RELENG_4_6/crypto/openssl/crypto/des/MODES.DES *** crypto/openssl/crypto/des/MODES.DES Mon Jan 10 01:21:35 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/MODES.DES Wed Dec 31 19:00:00 1969 *************** *** 1,84 **** - Modes of DES - Quite a bit of the following information has been taken from - AS 2805.5.2 - Australian Standard - Electronic funds transfer - Requirements for interfaces, - Part 5.2: Modes of operation for an n-bit block cipher algorithm - Appendix A - - There are several different modes in which DES can be used, they are - as follows. - - Electronic Codebook Mode (ECB) (des_ecb_encrypt()) - - 64 bits are enciphered at a time. - - The order of the blocks can be rearranged without detection. - - The same plaintext block always produces the same ciphertext block - (for the same key) making it vulnerable to a 'dictionary attack'. - - An error will only affect one ciphertext block. - - Cipher Block Chaining Mode (CBC) (des_cbc_encrypt()) - - a multiple of 64 bits are enciphered at a time. - - The CBC mode produces the same ciphertext whenever the same - plaintext is encrypted using the same key and starting variable. - - The chaining operation makes the ciphertext blocks dependent on the - current and all preceding plaintext blocks and therefore blocks can not - be rearranged. - - The use of different starting variables prevents the same plaintext - enciphering to the same ciphertext. - - An error will affect the current and the following ciphertext blocks. - - Cipher Feedback Mode (CFB) (des_cfb_encrypt()) - - a number of bits (j) <= 64 are enciphered at a time. - - The CFB mode produces the same ciphertext whenever the same - plaintext is encrypted using the same key and starting variable. - - The chaining operation makes the ciphertext variables dependent on the - current and all preceding variables and therefore j-bit variables are - chained together and con not be rearranged. - - The use of different starting variables prevents the same plaintext - enciphering to the same ciphertext. - - The strength of the CFB mode depends on the size of k (maximal if - j == k). In my implementation this is always the case. - - Selection of a small value for j will require more cycles through - the encipherment algorithm per unit of plaintext and thus cause - greater processing overheads. - - Only multiples of j bits can be enciphered. - - An error will affect the current and the following ciphertext variables. - - Output Feedback Mode (OFB) (des_ofb_encrypt()) - - a number of bits (j) <= 64 are enciphered at a time. - - The OFB mode produces the same ciphertext whenever the same - plaintext enciphered using the same key and starting variable. More - over, in the OFB mode the same key stream is produced when the same - key and start variable are used. Consequently, for security reasons - a specific start variable should be used only once for a given key. - - The absence of chaining makes the OFB more vulnerable to specific attacks. - - The use of different start variables values prevents the same - plaintext enciphering to the same ciphertext, by producing different - key streams. - - Selection of a small value for j will require more cycles through - the encipherment algorithm per unit of plaintext and thus cause - greater processing overheads. - - Only multiples of j bits can be enciphered. - - OFB mode of operation does not extend ciphertext errors in the - resultant plaintext output. Every bit error in the ciphertext causes - only one bit to be in error in the deciphered plaintext. - - OFB mode is not self-synchronising. If the two operation of - encipherment and decipherment get out of synchronism, the system needs - to be re-initialised. - - Each re-initialisation should use a value of the start variable - different from the start variable values used before with the same - key. The reason for this is that an identical bit stream would be - produced each time from the same parameters. This would be - susceptible to a 'known plaintext' attack. - - Triple ECB Mode (des_ecb3_encrypt()) - - Encrypt with key1, decrypt with key2 and encrypt with key1 again. - - As for ECB encryption but increases the effective key length to 112 bits. - - If both keys are the same it is equivalent to encrypting once with - just one key. - - Triple CBC Mode (des_3cbc_encrypt()) - - Encrypt with key1, decrypt with key2 and encrypt with key1 again. - - As for CBC encryption but increases the effective key length to 112 bits. - - If both keys are the same it is equivalent to encrypting once with - just one key. --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/Makefile.PL ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.PL *** crypto/openssl/crypto/des/Makefile.PL Mon Jan 10 01:21:36 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.PL Wed Dec 31 19:00:00 1969 *************** *** 1,14 **** - use ExtUtils::MakeMaker; - # See lib/ExtUtils/MakeMaker.pm for details of how to influence - # the contents of the Makefile being created. - &writeMakefile( - 'potential_libs' => '', # e.g., '-lm' - 'INC' => '', # e.g., '-I/usr/include/other' - 'DISTNAME' => 'DES', - 'VERSION' => '0.1', - 'DEFINE' => '-DPERL5', - 'OBJECT' => 'DES.o cbc_cksm.o cbc_enc.o ecb_enc.o pcbc_enc.o \ - rand_key.o set_key.o str2key.o \ - enc_read.o enc_writ.o fcrypt.o cfb_enc.o \ - ecb3_enc.o ofb_enc.o cbc3_enc.o des_enc.o', - ); --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/Makefile.lit ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.lit *** crypto/openssl/crypto/des/Makefile.lit Mon Jan 10 01:21:36 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.lit Wed Dec 31 19:00:00 1969 *************** *** 1,250 **** - # You must select the correct terminal control system to be used to - # turn character echo off when reading passwords. There a 5 systems - # SGTTY - the old BSD system - # TERMIO - most system V boxes - # TERMIOS - SGI (ala IRIX). - # VMS - the DEC operating system - # MSDOS - we all know what it is :-) - # read_pwd.c makes a reasonable guess at what is correct. - - # Targets - # make - twidle the options yourself :-) - # make cc - standard cc options - # make gcc - standard gcc options - # make x86-elf - linux-elf etc - # make x86-out - linux-a.out, FreeBSD etc - # make x86-solaris - # make x86-bdsi - - # If you are on a DEC Alpha, edit des.h and change the DES_LONG - # define to 'unsigned int'. I have seen this give a %20 speedup. - - OPTS0= -DLIBDES_LIT -DRAND -DTERMIO #-DNOCONST - - # Version 1.94 has changed the strings_to_key function so that it is - # now compatible with MITs when the string is longer than 8 characters. - # If you wish to keep the old version, uncomment the following line. - # This will affect the -E/-D options on des(1). - #OPTS1= -DOLD_STR_TO_KEY - - # There are 4 possible performance options - # -DDES_PTR - # -DDES_RISC1 - # -DDES_RISC2 (only one of DES_RISC1 and DES_RISC2) - # -DDES_UNROLL - # after the initial build, run 'des_opts' to see which options are best - # for your platform. There are some listed in options.txt - #OPTS2= -DDES_PTR - #OPTS3= -DDES_RISC1 # or DES_RISC2 - #OPTS4= -DDES_UNROLL - - OPTS= $(OPTS0) $(OPTS1) $(OPTS2) $(OPTS3) $(OPTS4) - - MAKE=make -f Makefile - #CC=cc - #CFLAG= -O - - CC=gcc - #CFLAG= -O4 -funroll-loops -fomit-frame-pointer - CFLAG= -O3 -fomit-frame-pointer - - CFLAGS=$(OPTS) $(CFLAG) - CPP=$(CC) -E - AS=as - - # Assember version of des_encrypt*(). - DES_ENC=des_enc.o fcrypt_b.o # normal C version - #DES_ENC=asm/dx86-elf.o asm/yx86-elf.o # elf format x86 - #DES_ENC=asm/dx86-out.o asm/yx86-out.o # a.out format x86 - #DES_ENC=asm/dx86-sol.o asm/yx86-sol.o # solaris format x86 - #DES_ENC=asm/dx86bsdi.o asm/yx86basi.o # bsdi format x86 - - LIBDIR=/usr/local/lib - BINDIR=/usr/local/bin - INCDIR=/usr/local/include - MANDIR=/usr/local/man - MAN1=1 - MAN3=3 - SHELL=/bin/sh - OBJ_LIT=cbc_enc.o ecb_enc.o $(DES_ENC) fcrypt.o set_key.o - OBJ_FULL=cbc_cksm.o $(OBJ_LIT) pcbc_enc.o \ - xcbc_enc.o qud_cksm.o \ - cfb64ede.o cfb64enc.o cfb_enc.o ecb3_enc.o \ - enc_read.o enc_writ.o ofb64ede.o ofb64enc.o ofb_enc.o \ - rand_key.o read_pwd.o read2pwd.o rpc_enc.o str2key.o supp.o - - GENERAL_LIT=COPYRIGHT INSTALL README VERSION Makefile des_crypt.man \ - des.doc options.txt asm - GENERAL_FULL=$(GENERAL_LIT) FILES Imakefile times vms.com KERBEROS MODES.DES \ - des.man DES.pm DES.pod DES.xs Makefile.PL dess.cpp des3s.cpp \ - Makefile.uni typemap t Makefile.ssl makefile.bc Makefile.lit \ - des.org des_locl.org - TESTING_LIT= destest speed des_opts - TESTING_FULL= rpw $(TESTING_LIT) - TESTING_SRC_LIT=destest.c speed.c des_opts.c - TESTING_SRC_FULL=rpw.c $(TESTING_SRC_LIT) - HEADERS_LIT=des_ver.h des.h des_locl.h podd.h sk.h spr.h - HEADERS_FULL= $(HEADERS_LIT) rpc_des.h - LIBDES_LIT=cbc_enc.c ecb_enc.c fcrypt.c set_key.c des_enc.c fcrypt_b.c - LIBDES_FULL= cbc_cksm.c pcbc_enc.c qud_cksm.c \ - cfb64ede.c cfb64enc.c cfb_enc.c ecb3_enc.c \ - enc_read.c enc_writ.c ofb64ede.c ofb64enc.c ofb_enc.c \ - rand_key.c rpc_enc.c str2key.c supp.c \ - xcbc_enc.c $(LIBDES_LIT) read_pwd.c read2pwd.c - - PERL= des.pl testdes.pl doIP doPC1 doPC2 PC1 PC2 shifts.pl - - OBJ= $(OBJ_LIT) - GENERAL=$(GENERAL_LIT) - TESTING=$(TESTING_LIT) - TESTING_SRC=$(TESTING_SRC_LIT) - HEADERS=$(HEADERS_LIT) - LIBDES= $(LIBDES_LIT) - - ALL= $(GENERAL) $(TESTING_SRC) $(LIBDES) $(PERL) $(HEADERS) - - DLIB= libdes.a - - all: $(DLIB) $(TESTING) - - cc: - $(MAKE) CC=cc CFLAGS="-O $(OPTS) $(CFLAG)" all - - gcc: - $(MAKE) CC=gcc CFLAGS="-O3 -fomit-frame-pointer $(OPTS) $(CFLAG)" all - - x86-elf: - $(MAKE) DES_ENC='asm/dx86-elf.o asm/yx86-elf.o' CC=$(CC) CFLAGS="-DELF $(OPTS) $(CFLAG)" all - - x86-out: - $(MAKE) DES_ENC='asm/dx86-out.o asm/yx86-out.o' CC=$(CC) CFLAGS="-DOUT $(OPTS) $(CFLAG)" all - - x86-solaris: - $(MAKE) DES_ENC='asm/dx86-sol.o asm/yx86-sol.o' CC=$(CC) CFLAGS="-DSOL $(OPTS) $(CFLAG)" all - - x86-bsdi: - $(MAKE) DES_ENC='asm/dx86bsdi.o asm/yx86bsdi.o' CC=$(CC) CFLAGS="-DBSDI $(OPTS) $(CFLAG)" all - - # elf - asm/dx86-elf.o: asm/dx86unix.cpp - $(CPP) -DELF asm/dx86unix.cpp | $(AS) -o asm/dx86-elf.o - - asm/yx86-elf.o: asm/yx86unix.cpp - $(CPP) -DELF asm/yx86unix.cpp | $(AS) -o asm/yx86-elf.o - - # solaris - asm/dx86-sol.o: asm/dx86unix.cpp - $(CC) -E -DSOL asm/dx86unix.cpp | sed 's/^#.*//' > asm/dx86-sol.s - as -o asm/dx86-sol.o asm/dx86-sol.s - rm -f asm/dx86-sol.s - - asm/yx86-sol.o: asm/yx86unix.cpp - $(CC) -E -DSOL asm/yx86unix.cpp | sed 's/^#.*//' > asm/yx86-sol.s - as -o asm/yx86-sol.o asm/yx86-sol.s - rm -f asm/yx86-sol.s - - # a.out - asm/dx86-out.o: asm/dx86unix.cpp - $(CPP) -DOUT asm/dx86unix.cpp | $(AS) -o asm/dx86-out.o - - asm/yx86-out.o: asm/yx86unix.cpp - $(CPP) -DOUT asm/yx86unix.cpp | $(AS) -o asm/yx86-out.o - - # bsdi - asm/dx86bsdi.o: asm/dx86unix.cpp - $(CPP) -DBSDI asm/dx86unix.cpp | $(AS) -o asm/dx86bsdi.o - - asm/yx86bsdi.o: asm/yx86unix.cpp - $(CPP) -DBSDI asm/yx86unix.cpp | $(AS) -o asm/yx86bsdi.o - - asm/dx86unix.cpp: - (cd asm; perl des-586.pl cpp >dx86unix.cpp) - - asm/yx86unix.cpp: - (cd asm; perl crypt586.pl cpp >yx86unix.cpp) - - test: all - ./destest - - $(DLIB): $(OBJ) - /bin/rm -f $(DLIB) - ar cr $(DLIB) $(OBJ) - -if test -s /bin/ranlib; then /bin/ranlib $(DLIB); \ - else if test -s /usr/bin/ranlib; then /usr/bin/ranlib $(DLIB); \ - else exit 0; fi; fi - - des_opts: des_opts.o $(DLIB) - $(CC) $(CFLAGS) -o des_opts des_opts.o $(DLIB) - - destest: destest.o $(DLIB) - $(CC) $(CFLAGS) -o destest destest.o $(DLIB) - - rpw: rpw.o $(DLIB) - $(CC) $(CFLAGS) -o rpw rpw.o $(DLIB) - - speed: speed.o $(DLIB) - $(CC) $(CFLAGS) -o speed speed.o $(DLIB) - - des: des.o $(DLIB) - $(CC) $(CFLAGS) -o des des.o $(DLIB) - - tags: - ctags $(TESTING_SRC) $(LIBDES) - - tar_lit: - /bin/mv Makefile Makefile.tmp - /bin/cp Makefile.lit Makefile - tar chf libdes-l.tar $(LIBDES_LIT) $(HEADERS_LIT) \ - $(GENERAL_LIT) $(TESTING_SRC_LIT) - /bin/rm -f Makefile - /bin/mv Makefile.tmp Makefile - - tar: - tar chf libdes.tar $(ALL) - - shar: - shar $(ALL) >libdes.shar - - depend: - makedepend $(LIBDES) $(TESTING_SRC) - - clean: - /bin/rm -f *.o tags core $(TESTING) $(DLIB) .nfs* *.old *.bak asm/*.o - - dclean: - sed -e '/^# DO NOT DELETE THIS LINE/ q' Makefile >Makefile.new - mv -f Makefile.new Makefile - - # Eric is probably going to choke when he next looks at this --tjh - install: - if test $(INSTALLTOP); then \ - echo SSL style install; \ - cp $(DLIB) $(INSTALLTOP)/lib; \ - if test -s /bin/ranlib; then \ - /bin/ranlib $(INSTALLTOP)/lib/$(DLIB); \ - else \ - if test -s /usr/bin/ranlib; then \ - /usr/bin/ranlib $(INSTALLTOP)/lib/$(DLIB); \ - fi; fi; \ - chmod 644 $(INSTALLTOP)/lib/$(DLIB); \ - cp des.h $(INSTALLTOP)/include; \ - chmod 644 $(INSTALLTOP)/include/des.h; \ - else \ - echo Standalone install; \ - cp $(DLIB) $(LIBDIR)/$(DLIB); \ - if test -s /bin/ranlib; then \ - /bin/ranlib $(LIBDIR)/$(DLIB); \ - else \ - if test -s /usr/bin/ranlib; then \ - /usr/bin/ranlib $(LIBDIR)/$(DLIB); \ - fi; \ - fi; \ - chmod 644 $(LIBDIR)/$(DLIB); \ - cp des_crypt.man $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \ - chmod 644 $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \ - cp des.man $(MANDIR)/man$(MAN1)/des.$(MAN1); \ - chmod 644 $(MANDIR)/man$(MAN1)/des.$(MAN1); \ - cp des.h $(INCDIR)/des.h; \ - chmod 644 $(INCDIR)/des.h; \ - fi - # DO NOT DELETE THIS LINE -- make depend depends on it. --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.save *** crypto/openssl/crypto/des/Makefile.save Sun Nov 26 06:33:25 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,211 **** - # - # SSLeay/crypto/des/Makefile - # - - DIR= des - TOP= ../.. - CC= cc - CPP= $(CC) -E - INCLUDES=-I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - RANLIB= ranlib - DES_ENC= des_enc.o fcrypt_b.o - # or use - #DES_ENC= dx86-elf.o yx86-elf.o - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST=destest.c - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= cbc_cksm.c cbc_enc.c cfb64enc.c cfb_enc.c \ - ecb3_enc.c ecb_enc.c enc_read.c enc_writ.c \ - fcrypt.c ofb64enc.c ofb_enc.c pcbc_enc.c \ - qud_cksm.c rand_key.c read_pwd.c rpc_enc.c set_key.c \ - des_enc.c fcrypt_b.c read2pwd.c \ - xcbc_enc.c \ - str2key.c cfb64ede.c ofb64ede.c ede_cbcm_enc.c - - LIBOBJ= set_key.o ecb_enc.o cbc_enc.o \ - ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o ofb64ede.o \ - enc_read.o enc_writ.o ofb64enc.o \ - ofb_enc.o str2key.o pcbc_enc.o qud_cksm.o rand_key.o \ - ${DES_ENC} read2pwd.o \ - fcrypt.o xcbc_enc.o read_pwd.o rpc_enc.o cbc_cksm.o \ - ede_cbcm_enc.o - - SRC= $(LIBSRC) - - EXHEADER= des.h - HEADER= des_locl.h rpc_des.h spr.h des_ver.h $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - des: des.o cbc3_enc.o lib - $(CC) $(CFLAGS) -o des des.o cbc3_enc.o $(LIB) - - # elf - asm/dx86-elf.o: asm/dx86unix.cpp - $(CPP) -DELF -x c asm/dx86unix.cpp | as -o asm/dx86-elf.o - - asm/yx86-elf.o: asm/yx86unix.cpp - $(CPP) -DELF -x c asm/yx86unix.cpp | as -o asm/yx86-elf.o - - # solaris - asm/dx86-sol.o: asm/dx86unix.cpp - $(CC) -E -DSOL asm/dx86unix.cpp | sed 's/^#.*//' > asm/dx86-sol.s - as -o asm/dx86-sol.o asm/dx86-sol.s - rm -f asm/dx86-sol.s - - asm/yx86-sol.o: asm/yx86unix.cpp - $(CC) -E -DSOL asm/yx86unix.cpp | sed 's/^#.*//' > asm/yx86-sol.s - as -o asm/yx86-sol.o asm/yx86-sol.s - rm -f asm/yx86-sol.s - - # a.out - asm/dx86-out.o: asm/dx86unix.cpp - $(CPP) -DOUT asm/dx86unix.cpp | as -o asm/dx86-out.o - - asm/yx86-out.o: asm/yx86unix.cpp - $(CPP) -DOUT asm/yx86unix.cpp | as -o asm/yx86-out.o - - # bsdi - asm/dx86bsdi.o: asm/dx86unix.cpp - $(CPP) -DBSDI asm/dx86unix.cpp | sed 's/ :/:/' | as -o asm/dx86bsdi.o - - asm/yx86bsdi.o: asm/yx86unix.cpp - $(CPP) -DBSDI asm/yx86unix.cpp | sed 's/ :/:/' | as -o asm/yx86bsdi.o - - asm/dx86unix.cpp: asm/des-586.pl ../perlasm/x86asm.pl ../perlasm/cbc.pl - (cd asm; $(PERL) des-586.pl cpp >dx86unix.cpp) - - asm/yx86unix.cpp: asm/crypt586.pl ../perlasm/x86asm.pl - (cd asm; $(PERL) crypt586.pl cpp >yx86unix.cpp) - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(TOP)/util/point.sh ../../perlasm asm/perlasm - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: installs - - installs: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f asm/dx86unix.cpp asm/yx86unix.cpp *.o asm/*.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - cbc_cksm.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - cbc_cksm.o: ../../include/openssl/opensslconf.h des_locl.h - cbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - cbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h ncbc_enc.c - cfb64ede.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - cfb64ede.o: ../../include/openssl/opensslconf.h des_locl.h - cfb64enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - cfb64enc.o: ../../include/openssl/opensslconf.h des_locl.h - cfb_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - cfb_enc.o: ../../include/openssl/opensslconf.h des_locl.h - des_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - des_enc.o: ../../include/openssl/opensslconf.h des_locl.h des_locl.h ncbc_enc.c - ecb3_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - ecb3_enc.o: ../../include/openssl/opensslconf.h des_locl.h - ecb_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - ecb_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - ecb_enc.o: des_locl.h spr.h - ede_cbcm_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - ede_cbcm_enc.o: ../../include/openssl/opensslconf.h des_locl.h - enc_read.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - enc_read.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - enc_read.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - enc_read.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - enc_read.o: ../../include/openssl/opensslconf.h - enc_read.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - enc_read.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - enc_read.o: ../cryptlib.h des_locl.h - enc_writ.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - enc_writ.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - enc_writ.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - enc_writ.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - enc_writ.o: ../../include/openssl/opensslconf.h - enc_writ.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h - enc_writ.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - enc_writ.o: ../../include/openssl/symhacks.h ../cryptlib.h des_locl.h - fcrypt.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - fcrypt.o: ../../include/openssl/opensslconf.h des_locl.h - fcrypt_b.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - fcrypt_b.o: ../../include/openssl/opensslconf.h des_locl.h - ofb64ede.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - ofb64ede.o: ../../include/openssl/opensslconf.h des_locl.h - ofb64enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - ofb64enc.o: ../../include/openssl/opensslconf.h des_locl.h - ofb_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - ofb_enc.o: ../../include/openssl/opensslconf.h des_locl.h - pcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - pcbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h - qud_cksm.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - qud_cksm.o: ../../include/openssl/opensslconf.h des_locl.h - rand_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - rand_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/rand.h - read2pwd.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - read2pwd.o: ../../include/openssl/opensslconf.h des_locl.h - read_pwd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h - read_pwd.o: ../../include/openssl/crypto.h ../../include/openssl/des.h - read_pwd.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h - read_pwd.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - read_pwd.o: ../../include/openssl/opensslconf.h - read_pwd.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - read_pwd.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - read_pwd.o: ../cryptlib.h des_locl.h - rpc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - rpc_enc.o: ../../include/openssl/opensslconf.h des_locl.h des_ver.h rpc_des.h - set_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - set_key.o: ../../include/openssl/opensslconf.h des_locl.h - str2key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - str2key.o: ../../include/openssl/opensslconf.h des_locl.h - xcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h - xcbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.ssl *** crypto/openssl/crypto/des/Makefile.ssl Wed Jul 4 19:19:18 2001 --- ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.ssl Thu Dec 5 16:51:02 2002 *************** *** 130,136 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 130,136 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new *************** *** 192,199 **** qud_cksm.o: ../../include/openssl/opensslconf.h des_locl.h rand_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h rand_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/rand.h ! read2pwd.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h ! read2pwd.o: ../../include/openssl/opensslconf.h des_locl.h read_pwd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h read_pwd.o: ../../include/openssl/crypto.h ../../include/openssl/des.h read_pwd.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h --- 192,202 ---- qud_cksm.o: ../../include/openssl/opensslconf.h des_locl.h rand_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h rand_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/rand.h ! read2pwd.o: ../../include/openssl/crypto.h ../../include/openssl/des.h ! read2pwd.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h ! read2pwd.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h ! read2pwd.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! read2pwd.o: des_locl.h read_pwd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h read_pwd.o: ../../include/openssl/crypto.h ../../include/openssl/des.h read_pwd.o: ../../include/openssl/e_os.h ../../include/openssl/e_os2.h *************** *** 206,212 **** rpc_enc.o: ../../include/openssl/opensslconf.h des_locl.h des_ver.h rpc_des.h set_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h set_key.o: ../../include/openssl/opensslconf.h des_locl.h ! str2key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h ! str2key.o: ../../include/openssl/opensslconf.h des_locl.h xcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h xcbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h --- 209,218 ---- rpc_enc.o: ../../include/openssl/opensslconf.h des_locl.h des_ver.h rpc_des.h set_key.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h set_key.o: ../../include/openssl/opensslconf.h des_locl.h ! str2key.o: ../../include/openssl/crypto.h ../../include/openssl/des.h ! str2key.o: ../../include/openssl/e_os2.h ../../include/openssl/opensslconf.h ! str2key.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h ! str2key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h ! str2key.o: des_locl.h xcbc_enc.o: ../../include/openssl/des.h ../../include/openssl/e_os2.h xcbc_enc.o: ../../include/openssl/opensslconf.h des_locl.h diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/Makefile.uni ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.uni *** crypto/openssl/crypto/des/Makefile.uni Mon Jan 10 01:21:36 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/Makefile.uni Wed Dec 31 19:00:00 1969 *************** *** 1,251 **** - # You must select the correct terminal control system to be used to - # turn character echo off when reading passwords. There a 5 systems - # SGTTY - the old BSD system - # TERMIO - most system V boxes - # TERMIOS - SGI (ala IRIX). - # VMS - the DEC operating system - # MSDOS - we all know what it is :-) - # read_pwd.c makes a reasonable guess at what is correct. - - # Targets - # make - twidle the options yourself :-) - # make cc - standard cc options - # make gcc - standard gcc options - # make x86-elf - linux-elf etc - # make x86-out - linux-a.out, FreeBSD etc - # make x86-solaris - # make x86-bdsi - - # If you are on a DEC Alpha, edit des.h and change the DES_LONG - # define to 'unsigned int'. I have seen this give a %20 speedup. - - OPTS0= -DRAND -DTERMIO #-DNOCONST - - # Version 1.94 has changed the strings_to_key function so that it is - # now compatible with MITs when the string is longer than 8 characters. - # If you wish to keep the old version, uncomment the following line. - # This will affect the -E/-D options on des(1). - #OPTS1= -DOLD_STR_TO_KEY - - # There are 4 possible performance options - # -DDES_PTR - # -DDES_RISC1 - # -DDES_RISC2 (only one of DES_RISC1 and DES_RISC2) - # -DDES_UNROLL - # after the initial build, run 'des_opts' to see which options are best - # for your platform. There are some listed in options.txt - #OPTS2= -DDES_PTR - #OPTS3= -DDES_RISC1 # or DES_RISC2 - #OPTS4= -DDES_UNROLL - - OPTS= $(OPTS0) $(OPTS1) $(OPTS2) $(OPTS3) $(OPTS4) - - MAKE=make -f Makefile - #CC=cc - #CFLAG= -O - - CC=gcc - #CFLAG= -O4 -funroll-loops -fomit-frame-pointer - CFLAG= -O3 -fomit-frame-pointer - - CFLAGS=$(OPTS) $(CFLAG) - CPP=$(CC) -E - AS=as - RANLIB=ranlib - - # Assember version of des_encrypt*(). - DES_ENC=des_enc.o fcrypt_b.o # normal C version - #DES_ENC=asm/dx86-elf.o asm/yx86-elf.o # elf format x86 - #DES_ENC=asm/dx86-out.o asm/yx86-out.o # a.out format x86 - #DES_ENC=asm/dx86-sol.o asm/yx86-sol.o # solaris format x86 - #DES_ENC=asm/dx86bsdi.o asm/yx86basi.o # bsdi format x86 - - LIBDIR=/usr/local/lib - BINDIR=/usr/local/bin - INCDIR=/usr/local/include - MANDIR=/usr/local/man - MAN1=1 - MAN3=3 - SHELL=/bin/sh - OBJ_LIT=cbc_enc.o ecb_enc.o $(DES_ENC) fcrypt.o set_key.o - OBJ_FULL=cbc_cksm.o $(OBJ_LIT) pcbc_enc.o \ - xcbc_enc.o qud_cksm.o cbc3_enc.o \ - cfb64ede.o cfb64enc.o cfb_enc.o ecb3_enc.o \ - enc_read.o enc_writ.o ofb64ede.o ofb64enc.o ofb_enc.o \ - rand_key.o read_pwd.o read2pwd.o rpc_enc.o str2key.o supp.o - - GENERAL_LIT=COPYRIGHT INSTALL README VERSION Makefile des_crypt.man \ - des.doc options.txt asm - GENERAL_FULL=$(GENERAL_LIT) FILES Imakefile times vms.com KERBEROS MODES.DES \ - des.man DES.pm DES.pod DES.xs Makefile.PL dess.cpp des3s.cpp \ - Makefile.uni typemap t Makefile.ssl makefile.bc Makefile.lit \ - des.org des_locl.org - TESTING_LIT= destest speed des_opts - TESTING_FULL= rpw des $(TESTING_LIT) - TESTING_SRC_LIT=destest.c speed.c des_opts.c - TESTING_SRC_FULL=rpw.c des.c $(TESTING_SRC_LIT) - HEADERS_LIT=des_ver.h des.h des_locl.h podd.h sk.h spr.h - HEADERS_FULL= $(HEADERS_LIT) rpc_des.h - LIBDES_LIT=cbc_enc.c ecb_enc.c fcrypt.c set_key.c des_enc.c fcrypt_b.c - LIBDES_FULL= cbc_cksm.c pcbc_enc.c qud_cksm.c cbc3_enc.c \ - cfb64ede.c cfb64enc.c cfb_enc.c ecb3_enc.c \ - enc_read.c enc_writ.c ofb64ede.c ofb64enc.c ofb_enc.c \ - rand_key.c rpc_enc.c str2key.c supp.c \ - xcbc_enc.c $(LIBDES_LIT) read_pwd.c read2pwd.c - - PERL= des.pl testdes.pl doIP doPC1 doPC2 PC1 PC2 shifts.pl - - OBJ= $(OBJ_FULL) - GENERAL=$(GENERAL_FULL) - TESTING=$(TESTING_FULL) - TESTING_SRC=$(TESTING_SRC_FULL) - HEADERS=$(HEADERS_FULL) - LIBDES= $(LIBDES_FULL) - - ALL= $(GENERAL) $(TESTING_SRC) $(LIBDES) $(PERL) $(HEADERS) - - DLIB= libdes.a - - all: $(DLIB) $(TESTING) - - cc: - $(MAKE) CC=cc CFLAGS="-O $(OPTS) $(CFLAG)" all - - gcc: - $(MAKE) CC=gcc CFLAGS="-O3 -fomit-frame-pointer $(OPTS) $(CFLAG)" all - - x86-elf: - $(MAKE) DES_ENC='asm/dx86-elf.o asm/yx86-elf.o' CC=$(CC) CFLAGS="-DELF $(OPTS) $(CFLAG)" all - - x86-out: - $(MAKE) DES_ENC='asm/dx86-out.o asm/yx86-out.o' CC=$(CC) CFLAGS="-DOUT $(OPTS) $(CFLAG)" all - - x86-solaris: - $(MAKE) DES_ENC='asm/dx86-sol.o asm/yx86-sol.o' CC=$(CC) CFLAGS="-DSOL $(OPTS) $(CFLAG)" all - - x86-bsdi: - $(MAKE) DES_ENC='asm/dx86bsdi.o asm/yx86bsdi.o' CC=$(CC) CFLAGS="-DBSDI $(OPTS) $(CFLAG)" all - - # elf - asm/dx86-elf.o: asm/dx86unix.cpp - $(CPP) -DELF asm/dx86unix.cpp | $(AS) -o asm/dx86-elf.o - - asm/yx86-elf.o: asm/yx86unix.cpp - $(CPP) -DELF asm/yx86unix.cpp | $(AS) -o asm/yx86-elf.o - - # solaris - asm/dx86-sol.o: asm/dx86unix.cpp - $(CC) -E -DSOL asm/dx86unix.cpp | sed 's/^#.*//' > asm/dx86-sol.s - as -o asm/dx86-sol.o asm/dx86-sol.s - rm -f asm/dx86-sol.s - - asm/yx86-sol.o: asm/yx86unix.cpp - $(CC) -E -DSOL asm/yx86unix.cpp | sed 's/^#.*//' > asm/yx86-sol.s - as -o asm/yx86-sol.o asm/yx86-sol.s - rm -f asm/yx86-sol.s - - # a.out - asm/dx86-out.o: asm/dx86unix.cpp - $(CPP) -DOUT asm/dx86unix.cpp | $(AS) -o asm/dx86-out.o - - asm/yx86-out.o: asm/yx86unix.cpp - $(CPP) -DOUT asm/yx86unix.cpp | $(AS) -o asm/yx86-out.o - - # bsdi - asm/dx86bsdi.o: asm/dx86unix.cpp - $(CPP) -DBSDI asm/dx86unix.cpp | $(AS) -o asm/dx86bsdi.o - - asm/yx86bsdi.o: asm/yx86unix.cpp - $(CPP) -DBSDI asm/yx86unix.cpp | $(AS) -o asm/yx86bsdi.o - - asm/dx86unix.cpp: - (cd asm; perl des-586.pl cpp >dx86unix.cpp) - - asm/yx86unix.cpp: - (cd asm; perl crypt586.pl cpp >yx86unix.cpp) - - test: all - ./destest - - $(DLIB): $(OBJ) - /bin/rm -f $(DLIB) - ar cr $(DLIB) $(OBJ) - $(RANLIB) $(DLIB) - - des_opts: des_opts.o $(DLIB) - $(CC) $(CFLAGS) -o des_opts des_opts.o $(DLIB) - - destest: destest.o $(DLIB) - $(CC) $(CFLAGS) -o destest destest.o $(DLIB) - - rpw: rpw.o $(DLIB) - $(CC) $(CFLAGS) -o rpw rpw.o $(DLIB) - - speed: speed.o $(DLIB) - $(CC) $(CFLAGS) -o speed speed.o $(DLIB) - - des: des.o $(DLIB) - $(CC) $(CFLAGS) -o des des.o $(DLIB) - - tags: - ctags $(TESTING_SRC) $(LIBDES) - - tar_lit: - /bin/mv Makefile Makefile.tmp - /bin/cp Makefile.lit Makefile - for i in $(HEADERS_LIT) $(LIBDES_LIT) $(GENERAL_LIT) $(TESTING_SRC_LIT) ;\ - do \ - n="$$n des/$$i"; \ - done; \ - ( cd .. ; tar chf - $$n )| gzip > libdes-l.tgz - /bin/rm -f Makefile - /bin/mv Makefile.tmp Makefile - - tar: - mv Makefile Makefile.tmp - /bin/cp Makefile.uni Makefile - for i in $(ALL) ;\ - do \ - n="$$n des/$$i"; \ - done; \ - ( cd .. ; tar chf - $$n )| gzip > libdes.tgz - /bin/rm -f Makefile - /bin/mv Makefile.tmp Makefile - - shar: - shar $(ALL) >libdes.shar - - depend: - makedepend $(LIBDES) $(TESTING_SRC) - - clean: - /bin/rm -f *.o tags core $(TESTING) $(DLIB) .nfs* *.old *.bak asm/*.o - - dclean: - sed -e '/^# DO NOT DELETE THIS LINE/ q' Makefile >Makefile.new - mv -f Makefile.new Makefile - - # Eric is probably going to choke when he next looks at this --tjh - install: des - if test $(INSTALLTOP); then \ - echo SSL style install; \ - cp $(DLIB) $(INSTALLTOP)/lib; \ - $(RANLIB) $(DLIB); \ - chmod 644 $(INSTALLTOP)/lib/$(DLIB); \ - cp des.h $(INSTALLTOP)/include; \ - chmod 644 $(INSTALLTOP)/include/des.h; \ - else \ - echo Standalone install; \ - cp $(DLIB) $(LIBDIR)/$(DLIB); \ - $(RANLIB) $(DLIB); \ - chmod 644 $(LIBDIR)/$(DLIB); \ - cp des $(BINDIR)/des; \ - chmod 711 $(BINDIR)/des; \ - cp des_crypt.man $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \ - chmod 644 $(MANDIR)/man$(MAN3)/des_crypt.$(MAN3); \ - cp des.man $(MANDIR)/man$(MAN1)/des.$(MAN1); \ - chmod 644 $(MANDIR)/man$(MAN1)/des.$(MAN1); \ - cp des.h $(INCDIR)/des.h; \ - chmod 644 $(INCDIR)/des.h; \ - fi - # DO NOT DELETE THIS LINE -- make depend depends on it. --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/PC1 ../RELENG_4_6/crypto/openssl/crypto/des/PC1 *** crypto/openssl/crypto/des/PC1 Mon Jan 10 01:21:36 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/PC1 Wed Dec 31 19:00:00 1969 *************** *** 1,28 **** - #!/usr/local/bin/perl - - @PC1=( 57,49,41,33,25,17, 9, - 1,58,50,42,34,26,18, - 10, 2,59,51,43,35,27, - 19,11, 3,60,52,44,36, - "-","-","-","-", - 63,55,47,39,31,23,15, - 7,62,54,46,38,30,22, - 14, 6,61,53,45,37,29, - 21,13, 5,28,20,12, 4, - "-","-","-","-", - ); - - foreach (@PC1) - { - if ($_ ne "-") - { - $_--; - $_=int($_/8)*8+7-($_%8); - printf "%2d ",$_; - } - else - { print "-- "; } - print "\n" if (((++$i) % 8) == 0); - print "\n" if ((($i) % 32) == 0); - } - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/PC2 ../RELENG_4_6/crypto/openssl/crypto/des/PC2 *** crypto/openssl/crypto/des/PC2 Mon Jan 10 01:21:36 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/PC2 Wed Dec 31 19:00:00 1969 *************** *** 1,57 **** - #!/usr/local/bin/perl - - @PC2_C=(14,17,11,24, 1, 5, - 3,28,15, 6,21,10, - 23,19,12, 4,26, 8, - 16, 7,27,20,13, 2, - ); - - @PC2_D=(41,52,31,37,47,55, - 30,40,51,45,33,48, - 44,49,39,56,34,53, - 46,42,50,36,29,32, - ); - - foreach (@PC2_C) { - if ($_ ne "-") - { - $_--; - printf "%2d ",$_; } - else { print "-- "; } - $C{$_}=1; - print "\n" if (((++$i) % 8) == 0); - } - $i=0; - print "\n"; - foreach (@PC2_D) { - if ($_ ne "-") - { - $_-=29; - printf "%2d ",$_; } - else { print "-- "; } - $D{$_}=1; - print "\n" if (((++$i) % 8) == 0); } - - print "\n"; - foreach $i (0 .. 27) - { - $_=$C{$i}; - if ($_ ne "-") {printf "%2d ",$_;} - else { print "-- "; } - print "\n" if (((++$i) % 8) == 0); - } - print "\n"; - - print "\n"; - foreach $i (0 .. 27) - { - $_=$D{$i}; - if ($_ ne "-") {printf "%2d ",$_;} - else { print "-- "; } - print "\n" if (((++$i) % 8) == 0); - } - print "\n"; - sub numsort - { - $a-$b; - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/des.c ../RELENG_4_6/crypto/openssl/crypto/des/des.c *** crypto/openssl/crypto/des/des.c Sun Nov 26 06:33:25 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/des.c Fri Dec 27 20:46:21 2002 *************** *** 86,91 **** --- 86,92 ---- #endif #include #endif + #include #include #include *************** *** 423,429 **** k2[i-8]=k; } des_set_key_unchecked(&k2,ks2); ! memset(k2,0,sizeof(k2)); } else if (longk || flag3) { --- 424,430 ---- k2[i-8]=k; } des_set_key_unchecked(&k2,ks2); ! OPENSSL_cleanse(k2,sizeof(k2)); } else if (longk || flag3) { *************** *** 431,437 **** { des_string_to_2keys(key,&kk,&k2); des_set_key_unchecked(&k2,ks2); ! memset(k2,0,sizeof(k2)); } else des_string_to_key(key,&kk); --- 432,438 ---- { des_string_to_2keys(key,&kk,&k2); des_set_key_unchecked(&k2,ks2); ! OPENSSL_cleanse(k2,sizeof(k2)); } else des_string_to_key(key,&kk); *************** *** 453,460 **** } des_set_key_unchecked(&kk,ks); ! memset(key,0,sizeof(key)); ! memset(kk,0,sizeof(kk)); /* woops - A bug that does not showup under unix :-( */ memset(iv,0,sizeof(iv)); memset(iv2,0,sizeof(iv2)); --- 454,461 ---- } des_set_key_unchecked(&kk,ks); ! OPENSSL_cleanse(key,sizeof(key)); ! OPENSSL_cleanse(kk,sizeof(kk)); /* woops - A bug that does not showup under unix :-( */ memset(iv,0,sizeof(iv)); memset(iv2,0,sizeof(iv2)); *************** *** 662,679 **** if (l) fclose(CKSUM_OUT); } problems: ! memset(buf,0,sizeof(buf)); ! memset(obuf,0,sizeof(obuf)); ! memset(ks,0,sizeof(ks)); ! memset(ks2,0,sizeof(ks2)); ! memset(iv,0,sizeof(iv)); ! memset(iv2,0,sizeof(iv2)); ! memset(kk,0,sizeof(kk)); ! memset(k2,0,sizeof(k2)); ! memset(uubuf,0,sizeof(uubuf)); ! memset(b,0,sizeof(b)); ! memset(bb,0,sizeof(bb)); ! memset(cksum,0,sizeof(cksum)); if (Exit) EXIT(Exit); } --- 663,680 ---- if (l) fclose(CKSUM_OUT); } problems: ! OPENSSL_cleanse(buf,sizeof(buf)); ! OPENSSL_cleanse(obuf,sizeof(obuf)); ! OPENSSL_cleanse(ks,sizeof(ks)); ! OPENSSL_cleanse(ks2,sizeof(ks2)); ! OPENSSL_cleanse(iv,sizeof(iv)); ! OPENSSL_cleanse(iv2,sizeof(iv2)); ! OPENSSL_cleanse(kk,sizeof(kk)); ! OPENSSL_cleanse(k2,sizeof(k2)); ! OPENSSL_cleanse(uubuf,sizeof(uubuf)); ! OPENSSL_cleanse(b,sizeof(b)); ! OPENSSL_cleanse(bb,sizeof(bb)); ! OPENSSL_cleanse(cksum,sizeof(cksum)); if (Exit) EXIT(Exit); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/des.h ../RELENG_4_6/crypto/openssl/crypto/des/des.h *** crypto/openssl/crypto/des/des.h Wed Jul 4 19:19:18 2001 --- ../RELENG_4_6/crypto/openssl/crypto/des/des.h Tue Jul 30 22:54:47 2002 *************** *** 190,196 **** des_cblock *iv); char *des_fcrypt(const char *buf,const char *salt, char *ret); char *des_crypt(const char *buf,const char *salt); ! #if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT) char *crypt(const char *buf,const char *salt); #endif void des_ofb_encrypt(const unsigned char *in,unsigned char *out,int numbits, --- 190,196 ---- des_cblock *iv); char *des_fcrypt(const char *buf,const char *salt, char *ret); char *des_crypt(const char *buf,const char *salt); ! #if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT) && !defined(_UWIN) char *crypt(const char *buf,const char *salt); #endif void des_ofb_encrypt(const unsigned char *in,unsigned char *out,int numbits, *************** *** 205,214 **** void des_init_random_number_generator(des_cblock *seed); void des_rand_data(unsigned char *data, int size); int des_random_key(des_cblock *ret); ! int des_read_password(des_cblock *key,const char *prompt,int verify); int des_read_2passwords(des_cblock *key1,des_cblock *key2, ! const char *prompt,int verify); ! int des_read_pw_string(char *buf,int length,const char *prompt,int verify); void des_set_odd_parity(des_cblock *key); int des_check_key_parity(const_des_cblock *key); int des_is_weak_key(const_des_cblock *key); --- 205,214 ---- void des_init_random_number_generator(des_cblock *seed); void des_rand_data(unsigned char *data, int size); int des_random_key(des_cblock *ret); ! int des_read_password(des_cblock *key,const char *_prompt,int verify); int des_read_2passwords(des_cblock *key1,des_cblock *key2, ! const char *_prompt,int verify); ! int des_read_pw_string(char *buf,int length,const char *_prompt,int verify); void des_set_odd_parity(des_cblock *key); int des_check_key_parity(const_des_cblock *key); int des_is_weak_key(const_des_cblock *key); *************** *** 226,232 **** int enc); void des_ofb64_encrypt(const unsigned char *in,unsigned char *out,long length, des_key_schedule schedule,des_cblock *ivec,int *num); ! int des_read_pw(char *buf,char *buff,int size,const char *prompt,int verify); /* The following definitions provide compatibility with the MIT Kerberos * library. The des_key_schedule structure is not binary compatible. */ --- 226,232 ---- int enc); void des_ofb64_encrypt(const unsigned char *in,unsigned char *out,long length, des_key_schedule schedule,des_cblock *ivec,int *num); ! int des_read_pw(char *buf,char *buff,int size,const char *_prompt,int verify); /* The following definitions provide compatibility with the MIT Kerberos * library. The des_key_schedule structure is not binary compatible. */ diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/des.man ../RELENG_4_6/crypto/openssl/crypto/des/des.man *** crypto/openssl/crypto/des/des.man Mon Jan 10 01:21:36 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/des.man Wed Dec 31 19:00:00 1969 *************** *** 1,186 **** - .TH DES 1 - .SH NAME - des - encrypt or decrypt data using Data Encryption Standard - .SH SYNOPSIS - .B des - ( - .B \-e - | - .B \-E - ) | ( - .B \-d - | - .B \-D - ) | ( - .B \-\fR[\fPcC\fR][\fPckname\fR]\fP - ) | - [ - .B \-b3hfs - ] [ - .B \-k - .I key - ] - ] [ - .B \-u\fR[\fIuuname\fR] - [ - .I input-file - [ - .I output-file - ] ] - .SH DESCRIPTION - .B des - encrypts and decrypts data using the - Data Encryption Standard algorithm. - One of - .B \-e, \-E - (for encrypt) or - .B \-d, \-D - (for decrypt) must be specified. - It is also possible to use - .B \-c - or - .B \-C - in conjunction or instead of the a encrypt/decrypt option to generate - a 16 character hexadecimal checksum, generated via the - .I des_cbc_cksum. - .LP - Two standard encryption modes are supported by the - .B des - program, Cipher Block Chaining (the default) and Electronic Code Book - (specified with - .B \-b - ). - .LP - The key used for the DES - algorithm is obtained by prompting the user unless the - .B `\-k - .I key' - option is given. - If the key is an argument to the - .B des - command, it is potentially visible to users executing - .BR ps (1) - or a derivative. To minimise this possibility, - .B des - takes care to destroy the key argument immediately upon entry. - If your shell keeps a history file be careful to make sure it is not - world readable. - .LP - Since this program attempts to maintain compatability with sunOS's - des(1) command, there are 2 different methods used to convert the user - supplied key to a des key. - Whenever and one or more of - .B \-E, \-D, \-C - or - .B \-3 - options are used, the key conversion procedure will not be compatible - with the sunOS des(1) version but will use all the user supplied - character to generate the des key. - .B des - command reads from standard input unless - .I input-file - is specified and writes to standard output unless - .I output-file - is given. - .SH OPTIONS - .TP - .B \-b - Select ECB - (eight bytes at a time) encryption mode. - .TP - .B \-3 - Encrypt using triple encryption. - By default triple cbc encryption is used but if the - .B \-b - option is used then triple ecb encryption is performed. - If the key is less than 8 characters long, the flag has no effect. - .TP - .B \-e - Encrypt data using an 8 byte key in a manner compatible with sunOS - des(1). - .TP - .B \-E - Encrypt data using a key of nearly unlimited length (1024 bytes). - This will product a more secure encryption. - .TP - .B \-d - Decrypt data that was encrypted with the \-e option. - .TP - .B \-D - Decrypt data that was encrypted with the \-E option. - .TP - .B \-c - Generate a 16 character hexadecimal cbc checksum and output this to - stderr. - If a filename was specified after the - .B \-c - option, the checksum is output to that file. - The checksum is generated using a key generated in a sunOS compatible - manner. - .TP - .B \-C - A cbc checksum is generated in the same manner as described for the - .B \-c - option but the DES key is generated in the same manner as used for the - .B \-E - and - .B \-D - options - .TP - .B \-f - Does nothing - allowed for compatibility with sunOS des(1) command. - .TP - .B \-s - Does nothing - allowed for compatibility with sunOS des(1) command. - .TP - .B "\-k \fIkey\fP" - Use the encryption - .I key - specified. - .TP - .B "\-h" - The - .I key - is assumed to be a 16 character hexadecimal number. - If the - .B "\-3" - option is used the key is assumed to be a 32 character hexadecimal - number. - .TP - .B \-u - This flag is used to read and write uuencoded files. If decrypting, - the input file is assumed to contain uuencoded, DES encrypted data. - If encrypting, the characters following the -u are used as the name of - the uuencoded file to embed in the begin line of the uuencoded - output. If there is no name specified after the -u, the name text.des - will be embedded in the header. - .SH SEE ALSO - .B ps (1) - .B des_crypt(3) - .SH BUGS - .LP - The problem with using the - .B -e - option is the short key length. - It would be better to use a real 56-bit key rather than an - ASCII-based 56-bit pattern. Knowing that the key was derived from ASCII - radically reduces the time necessary for a brute-force cryptographic attack. - My attempt to remove this problem is to add an alternative text-key to - DES-key function. This alternative function (accessed via - .B -E, -D, -S - and - .B -3 - ) - uses DES to help generate the key. - .LP - Be carefully when using the -u option. Doing des -ud will - not decrypt filename (the -u option will gobble the d option). - .LP - The VMS operating system operates in a world where files are always a - multiple of 512 bytes. This causes problems when encrypted data is - send from unix to VMS since a 88 byte file will suddenly be padded - with 424 null bytes. To get around this problem, use the -u option - to uuencode the data before it is send to the VMS system. - .SH AUTHOR - .LP - Eric Young (eay@cryptsoft.com) --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/des.pl ../RELENG_4_6/crypto/openssl/crypto/des/des.pl *** crypto/openssl/crypto/des/des.pl Mon Jan 10 01:21:36 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/des.pl Wed Dec 31 19:00:00 1969 *************** *** 1,552 **** - #!/usr/local/bin/perl - # des.pl - eric young 22/11/1991 eay@cryptsoft.com - # - # Copyright (C) 1993 Eric Young - # - # 11 April 1996 - patched to circumvent Perl 5 (through 5.002) problem - # with sign-extension on right shift operations. - # Ed Kubaitis - ejk@uiuc.edu - # - # eay - 92/08/31 - I think I have fixed all problems for 64bit - # versions of perl but I could be wrong since I have not tested it yet :-). - # - # This is an implementation of DES in perl. - # The two routines (des_set_key and des_ecb_encrypt) - # take 8 byte objects as arguments. - # - # des_set_key takes an 8 byte string as a key and returns a key schedule - # for use in calls to des_ecb_encrypt. - # des_ecb_encrypt takes three arguments, the first is a key schedule - # (make sure to pass it by reference with the *), the second is 1 - # to encrypt, 0 to decrypt. The third argument is an 8 byte object - # to encrypt. The function returns an 8 byte object that has been - # DES encrypted. - # - # example: - # require 'des.pl' - # - # $key =pack("C8",0x12,0x23,0x45,0x67,0x89,0xab,0xcd,0xef); - # @ks= &des_set_key($key); - # - # $outbytes= &des_ecb_encrypt(*ks,1,$data); - # @enc =unpack("C8",$outbytes); - # - - package des; - - eval("use integer;") if (int($]) > 4); - - # The following 8 arrays are used in des_set_key - @skb0=( - # for C bits (numbered as per FIPS 46) 1 2 3 4 5 6 - 0x00000000,0x00000010,0x20000000,0x20000010, - 0x00010000,0x00010010,0x20010000,0x20010010, - 0x00000800,0x00000810,0x20000800,0x20000810, - 0x00010800,0x00010810,0x20010800,0x20010810, - 0x00000020,0x00000030,0x20000020,0x20000030, - 0x00010020,0x00010030,0x20010020,0x20010030, - 0x00000820,0x00000830,0x20000820,0x20000830, - 0x00010820,0x00010830,0x20010820,0x20010830, - 0x00080000,0x00080010,0x20080000,0x20080010, - 0x00090000,0x00090010,0x20090000,0x20090010, - 0x00080800,0x00080810,0x20080800,0x20080810, - 0x00090800,0x00090810,0x20090800,0x20090810, - 0x00080020,0x00080030,0x20080020,0x20080030, - 0x00090020,0x00090030,0x20090020,0x20090030, - 0x00080820,0x00080830,0x20080820,0x20080830, - 0x00090820,0x00090830,0x20090820,0x20090830, - ); - @skb1=( - # for C bits (numbered as per FIPS 46) 7 8 10 11 12 13 - 0x00000000,0x02000000,0x00002000,0x02002000, - 0x00200000,0x02200000,0x00202000,0x02202000, - 0x00000004,0x02000004,0x00002004,0x02002004, - 0x00200004,0x02200004,0x00202004,0x02202004, - 0x00000400,0x02000400,0x00002400,0x02002400, - 0x00200400,0x02200400,0x00202400,0x02202400, - 0x00000404,0x02000404,0x00002404,0x02002404, - 0x00200404,0x02200404,0x00202404,0x02202404, - 0x10000000,0x12000000,0x10002000,0x12002000, - 0x10200000,0x12200000,0x10202000,0x12202000, - 0x10000004,0x12000004,0x10002004,0x12002004, - 0x10200004,0x12200004,0x10202004,0x12202004, - 0x10000400,0x12000400,0x10002400,0x12002400, - 0x10200400,0x12200400,0x10202400,0x12202400, - 0x10000404,0x12000404,0x10002404,0x12002404, - 0x10200404,0x12200404,0x10202404,0x12202404, - ); - @skb2=( - # for C bits (numbered as per FIPS 46) 14 15 16 17 19 20 - 0x00000000,0x00000001,0x00040000,0x00040001, - 0x01000000,0x01000001,0x01040000,0x01040001, - 0x00000002,0x00000003,0x00040002,0x00040003, - 0x01000002,0x01000003,0x01040002,0x01040003, - 0x00000200,0x00000201,0x00040200,0x00040201, - 0x01000200,0x01000201,0x01040200,0x01040201, - 0x00000202,0x00000203,0x00040202,0x00040203, - 0x01000202,0x01000203,0x01040202,0x01040203, - 0x08000000,0x08000001,0x08040000,0x08040001, - 0x09000000,0x09000001,0x09040000,0x09040001, - 0x08000002,0x08000003,0x08040002,0x08040003, - 0x09000002,0x09000003,0x09040002,0x09040003, - 0x08000200,0x08000201,0x08040200,0x08040201, - 0x09000200,0x09000201,0x09040200,0x09040201, - 0x08000202,0x08000203,0x08040202,0x08040203, - 0x09000202,0x09000203,0x09040202,0x09040203, - ); - @skb3=( - # for C bits (numbered as per FIPS 46) 21 23 24 26 27 28 - 0x00000000,0x00100000,0x00000100,0x00100100, - 0x00000008,0x00100008,0x00000108,0x00100108, - 0x00001000,0x00101000,0x00001100,0x00101100, - 0x00001008,0x00101008,0x00001108,0x00101108, - 0x04000000,0x04100000,0x04000100,0x04100100, - 0x04000008,0x04100008,0x04000108,0x04100108, - 0x04001000,0x04101000,0x04001100,0x04101100, - 0x04001008,0x04101008,0x04001108,0x04101108, - 0x00020000,0x00120000,0x00020100,0x00120100, - 0x00020008,0x00120008,0x00020108,0x00120108, - 0x00021000,0x00121000,0x00021100,0x00121100, - 0x00021008,0x00121008,0x00021108,0x00121108, - 0x04020000,0x04120000,0x04020100,0x04120100, - 0x04020008,0x04120008,0x04020108,0x04120108, - 0x04021000,0x04121000,0x04021100,0x04121100, - 0x04021008,0x04121008,0x04021108,0x04121108, - ); - @skb4=( - # for D bits (numbered as per FIPS 46) 1 2 3 4 5 6 - 0x00000000,0x10000000,0x00010000,0x10010000, - 0x00000004,0x10000004,0x00010004,0x10010004, - 0x20000000,0x30000000,0x20010000,0x30010000, - 0x20000004,0x30000004,0x20010004,0x30010004, - 0x00100000,0x10100000,0x00110000,0x10110000, - 0x00100004,0x10100004,0x00110004,0x10110004, - 0x20100000,0x30100000,0x20110000,0x30110000, - 0x20100004,0x30100004,0x20110004,0x30110004, - 0x00001000,0x10001000,0x00011000,0x10011000, - 0x00001004,0x10001004,0x00011004,0x10011004, - 0x20001000,0x30001000,0x20011000,0x30011000, - 0x20001004,0x30001004,0x20011004,0x30011004, - 0x00101000,0x10101000,0x00111000,0x10111000, - 0x00101004,0x10101004,0x00111004,0x10111004, - 0x20101000,0x30101000,0x20111000,0x30111000, - 0x20101004,0x30101004,0x20111004,0x30111004, - ); - @skb5=( - # for D bits (numbered as per FIPS 46) 8 9 11 12 13 14 - 0x00000000,0x08000000,0x00000008,0x08000008, - 0x00000400,0x08000400,0x00000408,0x08000408, - 0x00020000,0x08020000,0x00020008,0x08020008, - 0x00020400,0x08020400,0x00020408,0x08020408, - 0x00000001,0x08000001,0x00000009,0x08000009, - 0x00000401,0x08000401,0x00000409,0x08000409, - 0x00020001,0x08020001,0x00020009,0x08020009, - 0x00020401,0x08020401,0x00020409,0x08020409, - 0x02000000,0x0A000000,0x02000008,0x0A000008, - 0x02000400,0x0A000400,0x02000408,0x0A000408, - 0x02020000,0x0A020000,0x02020008,0x0A020008, - 0x02020400,0x0A020400,0x02020408,0x0A020408, - 0x02000001,0x0A000001,0x02000009,0x0A000009, - 0x02000401,0x0A000401,0x02000409,0x0A000409, - 0x02020001,0x0A020001,0x02020009,0x0A020009, - 0x02020401,0x0A020401,0x02020409,0x0A020409, - ); - @skb6=( - # for D bits (numbered as per FIPS 46) 16 17 18 19 20 21 - 0x00000000,0x00000100,0x00080000,0x00080100, - 0x01000000,0x01000100,0x01080000,0x01080100, - 0x00000010,0x00000110,0x00080010,0x00080110, - 0x01000010,0x01000110,0x01080010,0x01080110, - 0x00200000,0x00200100,0x00280000,0x00280100, - 0x01200000,0x01200100,0x01280000,0x01280100, - 0x00200010,0x00200110,0x00280010,0x00280110, - 0x01200010,0x01200110,0x01280010,0x01280110, - 0x00000200,0x00000300,0x00080200,0x00080300, - 0x01000200,0x01000300,0x01080200,0x01080300, - 0x00000210,0x00000310,0x00080210,0x00080310, - 0x01000210,0x01000310,0x01080210,0x01080310, - 0x00200200,0x00200300,0x00280200,0x00280300, - 0x01200200,0x01200300,0x01280200,0x01280300, - 0x00200210,0x00200310,0x00280210,0x00280310, - 0x01200210,0x01200310,0x01280210,0x01280310, - ); - @skb7=( - # for D bits (numbered as per FIPS 46) 22 23 24 25 27 28 - 0x00000000,0x04000000,0x00040000,0x04040000, - 0x00000002,0x04000002,0x00040002,0x04040002, - 0x00002000,0x04002000,0x00042000,0x04042000, - 0x00002002,0x04002002,0x00042002,0x04042002, - 0x00000020,0x04000020,0x00040020,0x04040020, - 0x00000022,0x04000022,0x00040022,0x04040022, - 0x00002020,0x04002020,0x00042020,0x04042020, - 0x00002022,0x04002022,0x00042022,0x04042022, - 0x00000800,0x04000800,0x00040800,0x04040800, - 0x00000802,0x04000802,0x00040802,0x04040802, - 0x00002800,0x04002800,0x00042800,0x04042800, - 0x00002802,0x04002802,0x00042802,0x04042802, - 0x00000820,0x04000820,0x00040820,0x04040820, - 0x00000822,0x04000822,0x00040822,0x04040822, - 0x00002820,0x04002820,0x00042820,0x04042820, - 0x00002822,0x04002822,0x00042822,0x04042822, - ); - - @shifts2=(0,0,1,1,1,1,1,1,0,1,1,1,1,1,1,0); - - # used in ecb_encrypt - @SP0=( - 0x00410100, 0x00010000, 0x40400000, 0x40410100, - 0x00400000, 0x40010100, 0x40010000, 0x40400000, - 0x40010100, 0x00410100, 0x00410000, 0x40000100, - 0x40400100, 0x00400000, 0x00000000, 0x40010000, - 0x00010000, 0x40000000, 0x00400100, 0x00010100, - 0x40410100, 0x00410000, 0x40000100, 0x00400100, - 0x40000000, 0x00000100, 0x00010100, 0x40410000, - 0x00000100, 0x40400100, 0x40410000, 0x00000000, - 0x00000000, 0x40410100, 0x00400100, 0x40010000, - 0x00410100, 0x00010000, 0x40000100, 0x00400100, - 0x40410000, 0x00000100, 0x00010100, 0x40400000, - 0x40010100, 0x40000000, 0x40400000, 0x00410000, - 0x40410100, 0x00010100, 0x00410000, 0x40400100, - 0x00400000, 0x40000100, 0x40010000, 0x00000000, - 0x00010000, 0x00400000, 0x40400100, 0x00410100, - 0x40000000, 0x40410000, 0x00000100, 0x40010100, - ); - @SP1=( - 0x08021002, 0x00000000, 0x00021000, 0x08020000, - 0x08000002, 0x00001002, 0x08001000, 0x00021000, - 0x00001000, 0x08020002, 0x00000002, 0x08001000, - 0x00020002, 0x08021000, 0x08020000, 0x00000002, - 0x00020000, 0x08001002, 0x08020002, 0x00001000, - 0x00021002, 0x08000000, 0x00000000, 0x00020002, - 0x08001002, 0x00021002, 0x08021000, 0x08000002, - 0x08000000, 0x00020000, 0x00001002, 0x08021002, - 0x00020002, 0x08021000, 0x08001000, 0x00021002, - 0x08021002, 0x00020002, 0x08000002, 0x00000000, - 0x08000000, 0x00001002, 0x00020000, 0x08020002, - 0x00001000, 0x08000000, 0x00021002, 0x08001002, - 0x08021000, 0x00001000, 0x00000000, 0x08000002, - 0x00000002, 0x08021002, 0x00021000, 0x08020000, - 0x08020002, 0x00020000, 0x00001002, 0x08001000, - 0x08001002, 0x00000002, 0x08020000, 0x00021000, - ); - @SP2=( - 0x20800000, 0x00808020, 0x00000020, 0x20800020, - 0x20008000, 0x00800000, 0x20800020, 0x00008020, - 0x00800020, 0x00008000, 0x00808000, 0x20000000, - 0x20808020, 0x20000020, 0x20000000, 0x20808000, - 0x00000000, 0x20008000, 0x00808020, 0x00000020, - 0x20000020, 0x20808020, 0x00008000, 0x20800000, - 0x20808000, 0x00800020, 0x20008020, 0x00808000, - 0x00008020, 0x00000000, 0x00800000, 0x20008020, - 0x00808020, 0x00000020, 0x20000000, 0x00008000, - 0x20000020, 0x20008000, 0x00808000, 0x20800020, - 0x00000000, 0x00808020, 0x00008020, 0x20808000, - 0x20008000, 0x00800000, 0x20808020, 0x20000000, - 0x20008020, 0x20800000, 0x00800000, 0x20808020, - 0x00008000, 0x00800020, 0x20800020, 0x00008020, - 0x00800020, 0x00000000, 0x20808000, 0x20000020, - 0x20800000, 0x20008020, 0x00000020, 0x00808000, - ); - @SP3=( - 0x00080201, 0x02000200, 0x00000001, 0x02080201, - 0x00000000, 0x02080000, 0x02000201, 0x00080001, - 0x02080200, 0x02000001, 0x02000000, 0x00000201, - 0x02000001, 0x00080201, 0x00080000, 0x02000000, - 0x02080001, 0x00080200, 0x00000200, 0x00000001, - 0x00080200, 0x02000201, 0x02080000, 0x00000200, - 0x00000201, 0x00000000, 0x00080001, 0x02080200, - 0x02000200, 0x02080001, 0x02080201, 0x00080000, - 0x02080001, 0x00000201, 0x00080000, 0x02000001, - 0x00080200, 0x02000200, 0x00000001, 0x02080000, - 0x02000201, 0x00000000, 0x00000200, 0x00080001, - 0x00000000, 0x02080001, 0x02080200, 0x00000200, - 0x02000000, 0x02080201, 0x00080201, 0x00080000, - 0x02080201, 0x00000001, 0x02000200, 0x00080201, - 0x00080001, 0x00080200, 0x02080000, 0x02000201, - 0x00000201, 0x02000000, 0x02000001, 0x02080200, - ); - @SP4=( - 0x01000000, 0x00002000, 0x00000080, 0x01002084, - 0x01002004, 0x01000080, 0x00002084, 0x01002000, - 0x00002000, 0x00000004, 0x01000004, 0x00002080, - 0x01000084, 0x01002004, 0x01002080, 0x00000000, - 0x00002080, 0x01000000, 0x00002004, 0x00000084, - 0x01000080, 0x00002084, 0x00000000, 0x01000004, - 0x00000004, 0x01000084, 0x01002084, 0x00002004, - 0x01002000, 0x00000080, 0x00000084, 0x01002080, - 0x01002080, 0x01000084, 0x00002004, 0x01002000, - 0x00002000, 0x00000004, 0x01000004, 0x01000080, - 0x01000000, 0x00002080, 0x01002084, 0x00000000, - 0x00002084, 0x01000000, 0x00000080, 0x00002004, - 0x01000084, 0x00000080, 0x00000000, 0x01002084, - 0x01002004, 0x01002080, 0x00000084, 0x00002000, - 0x00002080, 0x01002004, 0x01000080, 0x00000084, - 0x00000004, 0x00002084, 0x01002000, 0x01000004, - ); - @SP5=( - 0x10000008, 0x00040008, 0x00000000, 0x10040400, - 0x00040008, 0x00000400, 0x10000408, 0x00040000, - 0x00000408, 0x10040408, 0x00040400, 0x10000000, - 0x10000400, 0x10000008, 0x10040000, 0x00040408, - 0x00040000, 0x10000408, 0x10040008, 0x00000000, - 0x00000400, 0x00000008, 0x10040400, 0x10040008, - 0x10040408, 0x10040000, 0x10000000, 0x00000408, - 0x00000008, 0x00040400, 0x00040408, 0x10000400, - 0x00000408, 0x10000000, 0x10000400, 0x00040408, - 0x10040400, 0x00040008, 0x00000000, 0x10000400, - 0x10000000, 0x00000400, 0x10040008, 0x00040000, - 0x00040008, 0x10040408, 0x00040400, 0x00000008, - 0x10040408, 0x00040400, 0x00040000, 0x10000408, - 0x10000008, 0x10040000, 0x00040408, 0x00000000, - 0x00000400, 0x10000008, 0x10000408, 0x10040400, - 0x10040000, 0x00000408, 0x00000008, 0x10040008, - ); - @SP6=( - 0x00000800, 0x00000040, 0x00200040, 0x80200000, - 0x80200840, 0x80000800, 0x00000840, 0x00000000, - 0x00200000, 0x80200040, 0x80000040, 0x00200800, - 0x80000000, 0x00200840, 0x00200800, 0x80000040, - 0x80200040, 0x00000800, 0x80000800, 0x80200840, - 0x00000000, 0x00200040, 0x80200000, 0x00000840, - 0x80200800, 0x80000840, 0x00200840, 0x80000000, - 0x80000840, 0x80200800, 0x00000040, 0x00200000, - 0x80000840, 0x00200800, 0x80200800, 0x80000040, - 0x00000800, 0x00000040, 0x00200000, 0x80200800, - 0x80200040, 0x80000840, 0x00000840, 0x00000000, - 0x00000040, 0x80200000, 0x80000000, 0x00200040, - 0x00000000, 0x80200040, 0x00200040, 0x00000840, - 0x80000040, 0x00000800, 0x80200840, 0x00200000, - 0x00200840, 0x80000000, 0x80000800, 0x80200840, - 0x80200000, 0x00200840, 0x00200800, 0x80000800, - ); - @SP7=( - 0x04100010, 0x04104000, 0x00004010, 0x00000000, - 0x04004000, 0x00100010, 0x04100000, 0x04104010, - 0x00000010, 0x04000000, 0x00104000, 0x00004010, - 0x00104010, 0x04004010, 0x04000010, 0x04100000, - 0x00004000, 0x00104010, 0x00100010, 0x04004000, - 0x04104010, 0x04000010, 0x00000000, 0x00104000, - 0x04000000, 0x00100000, 0x04004010, 0x04100010, - 0x00100000, 0x00004000, 0x04104000, 0x00000010, - 0x00100000, 0x00004000, 0x04000010, 0x04104010, - 0x00004010, 0x04000000, 0x00000000, 0x00104000, - 0x04100010, 0x04004010, 0x04004000, 0x00100010, - 0x04104000, 0x00000010, 0x00100010, 0x04004000, - 0x04104010, 0x00100000, 0x04100000, 0x04000010, - 0x00104000, 0x00004010, 0x04004010, 0x04100000, - 0x00000010, 0x04104000, 0x00104010, 0x00000000, - 0x04000000, 0x04100010, 0x00004000, 0x00104010, - ); - - sub main'des_set_key - { - local($param)=@_; - local(@key); - local($c,$d,$i,$s,$t); - local(@ks)=(); - - # Get the bytes in the order we want. - @key=unpack("C8",$param); - - $c= ($key[0] )| - ($key[1]<< 8)| - ($key[2]<<16)| - ($key[3]<<24); - $d= ($key[4] )| - ($key[5]<< 8)| - ($key[6]<<16)| - ($key[7]<<24); - - &doPC1(*c,*d); - - for $i (@shifts2) - { - if ($i) - { - $c=($c>>2)|($c<<26); - $d=($d>>2)|($d<<26); - } - else - { - $c=($c>>1)|($c<<27); - $d=($d>>1)|($d<<27); - } - $c&=0x0fffffff; - $d&=0x0fffffff; - $s= $skb0[ ($c )&0x3f ]| - $skb1[(($c>> 6)&0x03)|(($c>> 7)&0x3c)]| - $skb2[(($c>>13)&0x0f)|(($c>>14)&0x30)]| - $skb3[(($c>>20)&0x01)|(($c>>21)&0x06) | - (($c>>22)&0x38)]; - $t= $skb4[ ($d )&0x3f ]| - $skb5[(($d>> 7)&0x03)|(($d>> 8)&0x3c)]| - $skb6[ ($d>>15)&0x3f ]| - $skb7[(($d>>21)&0x0f)|(($d>>22)&0x30)]; - push(@ks,(($t<<16)|($s&0x0000ffff))&0xffffffff); - $s= (($s>>16)&0x0000ffff)|($t&0xffff0000) ; - push(@ks,(($s<<4)|(($s>>28)&0xf))&0xffffffff); - } - @ks; - } - - sub doPC1 - { - local(*a,*b)=@_; - local($t); - - $t=(($b>>4)^$a)&0x0f0f0f0f; - $b^=($t<<4); $a^=$t; - # do $a first - $t=(($a<<18)^$a)&0xcccc0000; - $a=$a^$t^(($t>>18)&0x00003fff); - $t=(($a<<17)^$a)&0xaaaa0000; - $a=$a^$t^(($t>>17)&0x00007fff); - $t=(($a<< 8)^$a)&0x00ff0000; - $a=$a^$t^(($t>> 8)&0x00ffffff); - $t=(($a<<17)^$a)&0xaaaa0000; - $a=$a^$t^(($t>>17)&0x00007fff); - - # now do $b - $t=(($b<<24)^$b)&0xff000000; - $b=$b^$t^(($t>>24)&0x000000ff); - $t=(($b<< 8)^$b)&0x00ff0000; - $b=$b^$t^(($t>> 8)&0x00ffffff); - $t=(($b<<14)^$b)&0x33330000; - $b=$b^$t^(($t>>14)&0x0003ffff); - $b=(($b&0x00aa00aa)<<7)|(($b&0x55005500)>>7)|($b&0xaa55aa55); - $b=(($b>>8)&0x00ffffff)|((($a&0xf0000000)>>4)&0x0fffffff); - $a&=0x0fffffff; - } - - sub doIP - { - local(*a,*b)=@_; - local($t); - - $t=(($b>> 4)^$a)&0x0f0f0f0f; - $b^=($t<< 4); $a^=$t; - $t=(($a>>16)^$b)&0x0000ffff; - $a^=($t<<16); $b^=$t; - $t=(($b>> 2)^$a)&0x33333333; - $b^=($t<< 2); $a^=$t; - $t=(($a>> 8)^$b)&0x00ff00ff; - $a^=($t<< 8); $b^=$t; - $t=(($b>> 1)^$a)&0x55555555; - $b^=($t<< 1); $a^=$t; - $t=$a; - $a=$b&0xffffffff; - $b=$t&0xffffffff; - } - - sub doFP - { - local(*a,*b)=@_; - local($t); - - $t=(($b>> 1)^$a)&0x55555555; - $b^=($t<< 1); $a^=$t; - $t=(($a>> 8)^$b)&0x00ff00ff; - $a^=($t<< 8); $b^=$t; - $t=(($b>> 2)^$a)&0x33333333; - $b^=($t<< 2); $a^=$t; - $t=(($a>>16)^$b)&0x0000ffff; - $a^=($t<<16); $b^=$t; - $t=(($b>> 4)^$a)&0x0f0f0f0f; - $b^=($t<< 4); $a^=$t; - $a&=0xffffffff; - $b&=0xffffffff; - } - - sub main'des_ecb_encrypt - { - local(*ks,$encrypt,$in)=@_; - local($l,$r,$i,$t,$u,@input); - - @input=unpack("C8",$in); - # Get the bytes in the order we want. - $l= ($input[0] )| - ($input[1]<< 8)| - ($input[2]<<16)| - ($input[3]<<24); - $r= ($input[4] )| - ($input[5]<< 8)| - ($input[6]<<16)| - ($input[7]<<24); - - $l&=0xffffffff; - $r&=0xffffffff; - &doIP(*l,*r); - if ($encrypt) - { - for ($i=0; $i<32; $i+=4) - { - $t=((($r&0x7fffffff)<<1)|(($r>>31)&0x00000001)); - $u=$t^$ks[$i ]; - $t=$t^$ks[$i+1]; - $t2=(($t&0x0000000f)<<28); - - $t=((($t>>4)&0x0fffffff)|(($t&0x0000000f)<<28)); - $l^= $SP1[ $t &0x3f]| - $SP3[($t>> 8)&0x3f]| - $SP5[($t>>16)&0x3f]| - $SP7[($t>>24)&0x3f]| - $SP0[ $u &0x3f]| - $SP2[($u>> 8)&0x3f]| - $SP4[($u>>16)&0x3f]| - $SP6[($u>>24)&0x3f]; - - $t=(($l<<1)|(($l>>31)&0x1))&0xffffffff; - $u=$t^$ks[$i+2]; - $t=$t^$ks[$i+3]; - $t=((($t>>4)&0x0fffffff)|($t<<28))&0xffffffff; - $r^= $SP1[ $t &0x3f]| - $SP3[($t>> 8)&0x3f]| - $SP5[($t>>16)&0x3f]| - $SP7[($t>>24)&0x3f]| - $SP0[ $u &0x3f]| - $SP2[($u>> 8)&0x3f]| - $SP4[($u>>16)&0x3f]| - $SP6[($u>>24)&0x3f]; - } - } - else - { - for ($i=30; $i>0; $i-=4) - { - $t=(($r<<1)|(($r>>31)&0x1))&0xffffffff; - $u=$t^$ks[$i ]; - $t=$t^$ks[$i+1]; - $t=((($t>>4)&0x0fffffff)|($t<<28))&0xffffffff; - $l^= $SP1[ $t &0x3f]| - $SP3[($t>> 8)&0x3f]| - $SP5[($t>>16)&0x3f]| - $SP7[($t>>24)&0x3f]| - $SP0[ $u &0x3f]| - $SP2[($u>> 8)&0x3f]| - $SP4[($u>>16)&0x3f]| - $SP6[($u>>24)&0x3f]; - - $t=(($l<<1)|(($l>>31)&0x1))&0xffffffff; - $u=$t^$ks[$i-2]; - $t=$t^$ks[$i-1]; - $t=((($t>>4)&0x0fffffff)|($t<<28))&0xffffffff; - $r^= $SP1[ $t &0x3f]| - $SP3[($t>> 8)&0x3f]| - $SP5[($t>>16)&0x3f]| - $SP7[($t>>24)&0x3f]| - $SP0[ $u &0x3f]| - $SP2[($u>> 8)&0x3f]| - $SP4[($u>>16)&0x3f]| - $SP6[($u>>24)&0x3f]; - } - } - &doFP(*l,*r); - pack("C8",$l&0xff, - ($l>> 8)&0x00ffffff, - ($l>>16)&0x0000ffff, - ($l>>24)&0x000000ff, - $r&0xff, - ($r>> 8)&0x00ffffff, - ($r>>16)&0x0000ffff, - ($r>>24)&0x000000ff); - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/des_crypt.man ../RELENG_4_6/crypto/openssl/crypto/des/des_crypt.man *** crypto/openssl/crypto/des/des_crypt.man Wed Jul 4 19:19:18 2001 --- ../RELENG_4_6/crypto/openssl/crypto/des/des_crypt.man Wed Dec 31 19:00:00 1969 *************** *** 1,509 **** - .\" $FreeBSD: src/crypto/openssl/crypto/des/des_crypt.man,v 1.2.2.2 2001/07/04 23:19:18 kris Exp $ - .TH DES_CRYPT 3 - .SH NAME - des_read_password, des_read_2password, - des_string_to_key, des_string_to_2key, des_read_pw_string, - des_random_key, des_set_key, - des_key_sched, des_ecb_encrypt, des_ecb3_encrypt, des_cbc_encrypt, - des_3cbc_encrypt, - des_pcbc_encrypt, des_cfb_encrypt, des_ofb_encrypt, - des_cbc_cksum, des_quad_cksum, - des_enc_read, des_enc_write, des_set_odd_parity, - des_is_weak_key, crypt \- (non USA) DES encryption - .SH SYNOPSIS - .nf - .nj - .ft B - #include - .PP - .B int des_read_password(key,prompt,verify) - des_cblock *key; - char *prompt; - int verify; - .PP - .B int des_read_2password(key1,key2,prompt,verify) - des_cblock *key1,*key2; - char *prompt; - int verify; - .PP - .B int des_string_to_key(str,key) - char *str; - des_cblock *key; - .PP - .B int des_string_to_2keys(str,key1,key2) - char *str; - des_cblock *key1,*key2; - .PP - .B int des_read_pw_string(buf,length,prompt,verify) - char *buf; - int length; - char *prompt; - int verify; - .PP - .B int des_random_key(key) - des_cblock *key; - .PP - .B int des_set_key(key,schedule) - des_cblock *key; - des_key_schedule schedule; - .PP - .B int des_key_sched(key,schedule) - des_cblock *key; - des_key_schedule schedule; - .PP - .B int des_ecb_encrypt(input,output,schedule,encrypt) - des_cblock *input; - des_cblock *output; - des_key_schedule schedule; - int encrypt; - .PP - .B int des_ecb3_encrypt(input,output,ks1,ks2,encrypt) - des_cblock *input; - des_cblock *output; - des_key_schedule ks1,ks2; - int encrypt; - .PP - .B int des_cbc_encrypt(input,output,length,schedule,ivec,encrypt) - des_cblock *input; - des_cblock *output; - long length; - des_key_schedule schedule; - des_cblock *ivec; - int encrypt; - .PP - .B int des_3cbc_encrypt(input,output,length,sk1,sk2,ivec1,ivec2,encrypt) - des_cblock *input; - des_cblock *output; - long length; - des_key_schedule sk1; - des_key_schedule sk2; - des_cblock *ivec1; - des_cblock *ivec2; - int encrypt; - .PP - .B int des_pcbc_encrypt(input,output,length,schedule,ivec,encrypt) - des_cblock *input; - des_cblock *output; - long length; - des_key_schedule schedule; - des_cblock *ivec; - int encrypt; - .PP - .B int des_cfb_encrypt(input,output,numbits,length,schedule,ivec,encrypt) - unsigned char *input; - unsigned char *output; - int numbits; - long length; - des_key_schedule schedule; - des_cblock *ivec; - int encrypt; - .PP - .B int des_ofb_encrypt(input,output,numbits,length,schedule,ivec) - unsigned char *input,*output; - int numbits; - long length; - des_key_schedule schedule; - des_cblock *ivec; - .PP - .B unsigned long des_cbc_cksum(input,output,length,schedule,ivec) - des_cblock *input; - des_cblock *output; - long length; - des_key_schedule schedule; - des_cblock *ivec; - .PP - .B unsigned long des_quad_cksum(input,output,length,out_count,seed) - des_cblock *input; - des_cblock *output; - long length; - int out_count; - des_cblock *seed; - .PP - .B int des_check_key; - .PP - .B int des_enc_read(fd,buf,len,sched,iv) - int fd; - char *buf; - int len; - des_key_schedule sched; - des_cblock *iv; - .PP - .B int des_enc_write(fd,buf,len,sched,iv) - int fd; - char *buf; - int len; - des_key_schedule sched; - des_cblock *iv; - .PP - .B extern int des_rw_mode; - .PP - .B void des_set_odd_parity(key) - des_cblock *key; - .PP - .B int des_is_weak_key(key) - des_cblock *key; - .PP - .B char *crypt(passwd,salt) - char *passwd; - char *salt; - .PP - .fi - .SH DESCRIPTION - This library contains a fast implementation of the DES encryption - algorithm. - .PP - There are two phases to the use of DES encryption. - The first is the generation of a - .I des_key_schedule - from a key, - the second is the actual encryption. - A des key is of type - .I des_cblock. - This type is made from 8 characters with odd parity. - The least significant bit in the character is the parity bit. - The key schedule is an expanded form of the key; it is used to speed the - encryption process. - .PP - .I des_read_password - writes the string specified by prompt to the standard output, - turns off echo and reads an input string from standard input - until terminated with a newline. - If verify is non-zero, it prompts and reads the input again and verifies - that both entered passwords are the same. - The entered string is converted into a des key by using the - .I des_string_to_key - routine. - The new key is placed in the - .I des_cblock - that was passed (by reference) to the routine. - If there were no errors, - .I des_read_password - returns 0, - -1 is returned if there was a terminal error and 1 is returned for - any other error. - .PP - .I des_read_2password - operates in the same way as - .I des_read_password - except that it generates 2 keys by using the - .I des_string_to_2key - function. - .PP - .I des_read_pw_string - is called by - .I des_read_password - to read and verify a string from a terminal device. - The string is returned in - .I buf. - The size of - .I buf - is passed to the routine via the - .I length - parameter. - .PP - .I des_string_to_key - converts a string into a valid des key. - .PP - .I des_string_to_2key - converts a string into 2 valid des keys. - This routine is best suited for used to generate keys for use with - .I des_ecb3_encrypt. - .PP - .I des_random_key - returns a random key that is made of a combination of process id, - time and an increasing counter. - .PP - Before a des key can be used it is converted into a - .I des_key_schedule - via the - .I des_set_key - routine. - If the - .I des_check_key - flag is non-zero, - .I des_set_key - will check that the key passed is of odd parity and is not a week or - semi-weak key. - If the parity is wrong, - then -1 is returned. - If the key is a weak key, - then -2 is returned. - If an error is returned, - the key schedule is not generated. - .PP - .I des_key_sched - is another name for the - .I des_set_key - function. - .PP - The following routines mostly operate on an input and output stream of - .I des_cblock's. - .PP - .I des_ecb_encrypt - is the basic DES encryption routine that encrypts or decrypts a single 8-byte - .I des_cblock - in - .I electronic code book - mode. - It always transforms the input data, pointed to by - .I input, - into the output data, - pointed to by the - .I output - argument. - If the - .I encrypt - argument is non-zero (DES_ENCRYPT), - the - .I input - (cleartext) is encrypted in to the - .I output - (ciphertext) using the key_schedule specified by the - .I schedule - argument, - previously set via - .I des_set_key. - If - .I encrypt - is zero (DES_DECRYPT), - the - .I input - (now ciphertext) - is decrypted into the - .I output - (now cleartext). - Input and output may overlap. - No meaningful value is returned. - .PP - .I des_ecb3_encrypt - encrypts/decrypts the - .I input - block by using triple ecb DES encryption. - This involves encrypting the input with - .I ks1, - decryption with the key schedule - .I ks2, - and then encryption with the first again. - This routine greatly reduces the chances of brute force breaking of - DES and has the advantage of if - .I ks1 - and - .I ks2 - are the same, it is equivalent to just encryption using ecb mode and - .I ks1 - as the key. - .PP - .I des_cbc_encrypt - encrypts/decrypts using the - .I cipher-block-chaining - mode of DES. - If the - .I encrypt - argument is non-zero, - the routine cipher-block-chain encrypts the cleartext data pointed to by the - .I input - argument into the ciphertext pointed to by the - .I output - argument, - using the key schedule provided by the - .I schedule - argument, - and initialisation vector provided by the - .I ivec - argument. - If the - .I length - argument is not an integral multiple of eight bytes, - the last block is copied to a temporary area and zero filled. - The output is always - an integral multiple of eight bytes. - To make multiple cbc encrypt calls on a large amount of data appear to - be one - .I des_cbc_encrypt - call, the - .I ivec - of subsequent calls should be the last 8 bytes of the output. - .PP - .I des_3cbc_encrypt - encrypts/decrypts the - .I input - block by using triple cbc DES encryption. - This involves encrypting the input with key schedule - .I ks1, - decryption with the key schedule - .I ks2, - and then encryption with the first again. - 2 initialisation vectors are required, - .I ivec1 - and - .I ivec2. - Unlike - .I des_cbc_encrypt, - these initialisation vectors are modified by the subroutine. - This routine greatly reduces the chances of brute force breaking of - DES and has the advantage of if - .I ks1 - and - .I ks2 - are the same, it is equivalent to just encryption using cbc mode and - .I ks1 - as the key. - .PP - .I des_pcbc_encrypt - encrypt/decrypts using a modified block chaining mode. - It provides better error propagation characteristics than cbc - encryption. - .PP - .I des_cfb_encrypt - encrypt/decrypts using cipher feedback mode. This method takes an - array of characters as input and outputs and array of characters. It - does not require any padding to 8 character groups. Note: the ivec - variable is changed and the new changed value needs to be passed to - the next call to this function. Since this function runs a complete - DES ecb encryption per numbits, this function is only suggested for - use when sending small numbers of characters. - .PP - .I des_ofb_encrypt - encrypt using output feedback mode. This method takes an - array of characters as input and outputs and array of characters. It - does not require any padding to 8 character groups. Note: the ivec - variable is changed and the new changed value needs to be passed to - the next call to this function. Since this function runs a complete - DES ecb encryption per numbits, this function is only suggested for - use when sending small numbers of characters. - .PP - .I des_cbc_cksum - produces an 8 byte checksum based on the input stream (via cbc encryption). - The last 4 bytes of the checksum is returned and the complete 8 bytes is - placed in - .I output. - .PP - .I des_quad_cksum - returns a 4 byte checksum from the input bytes. - The algorithm can be iterated over the input, - depending on - .I out_count, - 1, 2, 3 or 4 times. - If - .I output - is non-NULL, - the 8 bytes generated by each pass are written into - .I output. - .PP - .I des_enc_write - is used to write - .I len - bytes - to file descriptor - .I fd - from buffer - .I buf. - The data is encrypted via - .I pcbc_encrypt - (default) using - .I sched - for the key and - .I iv - as a starting vector. - The actual data send down - .I fd - consists of 4 bytes (in network byte order) containing the length of the - following encrypted data. The encrypted data then follows, padded with random - data out to a multiple of 8 bytes. - .PP - .I des_enc_read - is used to read - .I len - bytes - from file descriptor - .I fd - into buffer - .I buf. - The data being read from - .I fd - is assumed to have come from - .I des_enc_write - and is decrypted using - .I sched - for the key schedule and - .I iv - for the initial vector. - The - .I des_enc_read/des_enc_write - pair can be used to read/write to files, pipes and sockets. - I have used them in implementing a version of rlogin in which all - data is encrypted. - .PP - .I des_rw_mode - is used to specify the encryption mode to use with - .I des_enc_read - and - .I des_end_write. - If set to - .I DES_PCBC_MODE - (the default), des_pcbc_encrypt is used. - If set to - .I DES_CBC_MODE - des_cbc_encrypt is used. - These two routines and the variable are not part of the normal MIT library. - .PP - .I des_set_odd_parity - sets the parity of the passed - .I key - to odd. This routine is not part of the standard MIT library. - .PP - .I des_is_weak_key - returns 1 is the passed key is a weak key (pick again :-), - 0 if it is ok. - This routine is not part of the standard MIT library. - .PP - .I crypt - is a replacement for the normal system crypt. - It is much faster than the system crypt. - .PP - .SH FILES - /usr/include/openssl/des.h - .br - /usr/lib/libcrypto.a - .PP - The encryption routines have been tested on 16bit, 32bit and 64bit - machines of various endian and even works under VMS. - .PP - .SH BUGS - .PP - If you think this manual is sparse, - read the des_crypt(3) manual from the MIT kerberos (or bones outside - of the USA) distribution. - .PP - .I des_cfb_encrypt - and - .I des_ofb_encrypt - operates on input of 8 bits. What this means is that if you set - numbits to 12, and length to 2, the first 12 bits will come from the 1st - input byte and the low half of the second input byte. The second 12 - bits will have the low 8 bits taken from the 3rd input byte and the - top 4 bits taken from the 4th input byte. The same holds for output. - This function has been implemented this way because most people will - be using a multiple of 8 and because once you get into pulling bytes input - bytes apart things get ugly! - .PP - .I des_read_pw_string - is the most machine/OS dependent function and normally generates the - most problems when porting this code. - .PP - .I des_string_to_key - is probably different from the MIT version since there are lots - of fun ways to implement one-way encryption of a text string. - .PP - The routines are optimised for 32 bit machines and so are not efficient - on IBM PCs. - .PP - NOTE: extensive work has been done on this library since this document - was origionally written. Please try to read des.doc from the libdes - distribution since it is far more upto date and documents more of the - functions. Libdes is now also being shipped as part of SSLeay, a - general cryptographic library that amonst other things implements - netscapes SSL protocoll. The most recent version can be found in - SSLeay distributions. - .SH AUTHOR - Eric Young (eay@cryptsoft.com) --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/doIP ../RELENG_4_6/crypto/openssl/crypto/des/doIP *** crypto/openssl/crypto/des/doIP Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/doIP Wed Dec 31 19:00:00 1969 *************** *** 1,46 **** - #!/usr/local/bin/perl - - @l=( - 0, 1, 2, 3, 4, 5, 6, 7, - 8, 9,10,11,12,13,14,15, - 16,17,18,19,20,21,22,23, - 24,25,26,27,28,29,30,31 - ); - @r=( - 32,33,34,35,36,37,38,39, - 40,41,42,43,44,45,46,47, - 48,49,50,51,52,53,54,55, - 56,57,58,59,60,61,62,63 - ); - - require 'shifts.pl'; - - sub PERM_OP - { - local(*a,*b,*t,$n,$m)=@_; - - @z=&shift(*a,-$n); - @z=&xor(*b,*z); - @z=&and(*z,$m); - @b=&xor(*b,*z); - @z=&shift(*z,$n); - @a=&xor(*a,*z); - } - - - @L=@l; - @R=@r; - &PERM_OP(*R,*L,*T,4,0x0f0f0f0f); - &PERM_OP(*L,*R,*T,16,0x0000ffff); - &PERM_OP(*R,*L,*T,2,0x33333333); - &PERM_OP(*L,*R,*T,8,0x00ff00ff); - &PERM_OP(*R,*L,*T,1,0x55555555); - &printit(@L); - &printit(@R); - &PERM_OP(*R,*L,*T,1,0x55555555); - &PERM_OP(*L,*R,*T,8,0x00ff00ff); - &PERM_OP(*R,*L,*T,2,0x33333333); - &PERM_OP(*L,*R,*T,16,0x0000ffff); - &PERM_OP(*R,*L,*T,4,0x0f0f0f0f); - &printit(@L); - &printit(@R); --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/doPC1 ../RELENG_4_6/crypto/openssl/crypto/des/doPC1 *** crypto/openssl/crypto/des/doPC1 Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/doPC1 Wed Dec 31 19:00:00 1969 *************** *** 1,110 **** - #!/usr/local/bin/perl - - @l=( - 0, 1, 2, 3, 4, 5, 6, 7, - 8, 9,10,11,12,13,14,15, - 16,17,18,19,20,21,22,23, - 24,25,26,27,28,29,30,31 - ); - @r=( - 32,33,34,35,36,37,38,39, - 40,41,42,43,44,45,46,47, - 48,49,50,51,52,53,54,55, - 56,57,58,59,60,61,62,63 - ); - - require 'shifts.pl'; - - sub PERM_OP - { - local(*a,*b,*t,$n,$m)=@_; - - @z=&shift(*a,-$n); - @z=&xor(*b,*z); - @z=&and(*z,$m); - @b=&xor(*b,*z); - @z=&shift(*z,$n); - @a=&xor(*a,*z); - } - - sub HPERM_OP2 - { - local(*a,*t,$n,$m)=@_; - local(@x,@y,$i); - - @z=&shift(*a,16-$n); - @z=&xor(*a,*z); - @z=&and(*z,$m); - @a=&xor(*a,*z); - @z=&shift(*z,$n-16); - @a=&xor(*a,*z); - } - - sub HPERM_OP - { - local(*a,*t,$n,$m)=@_; - local(@x,@y,$i); - - for ($i=0; $i<16; $i++) - { - $x[$i]=$a[$i]; - $y[$i]=$a[16+$i]; - } - @z=&shift(*x,-$n); - @z=&xor(*y,*z); - @z=&and(*z,$m); - @y=&xor(*y,*z); - @z=&shift(*z,$n); - @x=&xor(*x,*z); - for ($i=0; $i<16; $i++) - { - $a[$i]=$x[$i]; - $a[16+$i]=$y[$i]; - } - } - - @L=@l; - @R=@r; - - print "---\n"; &printit(@R); - &PERM_OP(*R,*L,*T,4,0x0f0f0f0f); - print "---\n"; &printit(@R); - &HPERM_OP2(*L,*T,-2,0xcccc0000); - &HPERM_OP2(*R,*T,-2,0xcccc0000); - print "---\n"; &printit(@R); - &PERM_OP(*R,*L,*T,1,0x55555555); - print "---\n"; &printit(@R); - &PERM_OP(*L,*R,*T,8,0x00ff00ff); - print "---\n"; &printit(@R); - &PERM_OP(*R,*L,*T,1,0x55555555); - print "---\n"; &printit(@R); - # &printit(@L); - &printit(@R); - print <<"EOF"; - ============================== - 63 55 47 39 31 23 15 7 - 62 54 46 38 30 22 14 6 - 61 53 45 37 29 21 13 5 - 60 52 44 36 -- -- -- -- - - 57 49 41 33 25 17 9 1 - 58 50 42 34 26 18 10 2 - 59 51 43 35 27 19 11 3 - 28 20 12 4 -- -- -- -- - EOF - exit(1); - @A=&and(*R,0x000000ff); - @A=&shift(*A,16); - @B=&and(*R,0x0000ff00); - @C=&and(*R,0x00ff0000); - @C=&shift(*C,-16); - @D=&and(*L,0xf0000000); - @D=&shift(*D,-4); - @A=&or(*A,*B); - @B=&or(*D,*C); - @R=&or(*A,*B); - @L=&and(*L,0x0fffffff); - - &printit(@L); - &printit(@R); - --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/doPC2 ../RELENG_4_6/crypto/openssl/crypto/des/doPC2 *** crypto/openssl/crypto/des/doPC2 Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/doPC2 Wed Dec 31 19:00:00 1969 *************** *** 1,94 **** - #!/usr/local/bin/perl - - @PC2_C=(14,17,11,24, 1, 5, - 3,28,15, 6,21,10, - 23,19,12, 4,26, 8, - 16, 7,27,20,13, 2, - ); - - @PC2_D=(41,52,31,37,47,55, - 30,40,51,45,33,48, - 44,49,39,56,34,53, - 46,42,50,36,29,32, - ); - - $i=0; - foreach (@PC2_C) { - $_--; - # printf "%2d,",$_; - $C{$_}=$i; - ++$i; - # print "\n" if ((($i) % 8) == 0); - } - $i=0; - #print "\n"; - foreach (@PC2_D) { - $_-=28; - $_--; - # printf "%2d,",$_; - $D{$_}=$i; - $i++; - # print "\n" if ((($i) % 8) == 0); - } - - #print "\n"; - foreach $i (0 .. 27) - { - $_=$C{$i}; - # printf "%2d,",$_; - $i++; - # print "\n" if ((($i) % 8) == 0); - } - #print "\n"; - - #print "\n"; - foreach $i (0 .. 27) - { - $_=$D{$i}; - # printf "%2d,",$_; - $i++; - # print "\n" if ((($i) % 8) == 0); - } - #print "\n"; - - print "static ulong skb[8][64]={\n"; - &doit("C",*C, 0, 1, 2, 3, 4, 5); - &doit("C",*C, 6, 7, 9,10,11,12); - &doit("C",*C,13,14,15,16,18,19); - &doit("C",*C,20,22,23,25,26,27); - - &doit("D",*D, 0, 1, 2, 3, 4, 5); - &doit("D",*D, 7, 8,10,11,12,13); - &doit("D",*D,15,16,17,18,19,20); - &doit("D",*D,21,22,23,24,26,27); - print "};\n"; - - sub doit - { - local($l,*A,@b)=@_; - local(@out); - - printf("/* for $l bits (numbered as per FIPS 46) %d %d %d %d %d %d */\n", - $b[0]+1, $b[1]+1, $b[2]+1, $b[3]+1, $b[4]+1, $b[5]+1); - for ($i=0; $i<64; $i++) - { - $out[$i]=0; - $j=1; - #print "\n"; - for ($k=0; $k<6; $k++) - { - $l=$A{$b[$k]}; - #print"$l - "; - if ((1<<$k) & $i) - { - $ll=int($l/6)*8+($l%6); - $out[$i]|=1<<($ll); - } - } - $pp=$out[$i]; - $pp=($pp&0xff0000ff)| (($pp&0x00ff0000)>>8)| - (($pp&0x0000ff00)<<8); - printf("0x%08X,",$pp); - print "\n" if (($i+1) % 4 == 0); - } - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/fcrypt.c ../RELENG_4_6/crypto/openssl/crypto/des/fcrypt.c *** crypto/openssl/crypto/des/fcrypt.c Sun Aug 20 04:46:19 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/fcrypt.c Tue Jan 8 04:19:55 2002 *************** *** 61,67 **** void fcrypt_body(DES_LONG *out,des_key_schedule ks, DES_LONG Eswap0, DES_LONG Eswap1); ! #if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT) char *crypt(const char *buf, const char *salt) { return(des_crypt(buf, salt)); --- 61,67 ---- void fcrypt_body(DES_LONG *out,des_key_schedule ks, DES_LONG Eswap0, DES_LONG Eswap1); ! #if !defined(PERL5) && !defined(__FreeBSD__) && !defined(NeXT) && !defined(_DARWIN) char *crypt(const char *buf, const char *salt) { return(des_crypt(buf, salt)); diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/podd.h ../RELENG_4_6/crypto/openssl/crypto/des/podd.h *** crypto/openssl/crypto/des/podd.h Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/podd.h Wed Dec 31 19:00:00 1969 *************** *** 1,75 **** - /* crypto/des/podd.h */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - static const unsigned char odd_parity[256]={ - 1, 1, 2, 2, 4, 4, 7, 7, 8, 8, 11, 11, 13, 13, 14, 14, - 16, 16, 19, 19, 21, 21, 22, 22, 25, 25, 26, 26, 28, 28, 31, 31, - 32, 32, 35, 35, 37, 37, 38, 38, 41, 41, 42, 42, 44, 44, 47, 47, - 49, 49, 50, 50, 52, 52, 55, 55, 56, 56, 59, 59, 61, 61, 62, 62, - 64, 64, 67, 67, 69, 69, 70, 70, 73, 73, 74, 74, 76, 76, 79, 79, - 81, 81, 82, 82, 84, 84, 87, 87, 88, 88, 91, 91, 93, 93, 94, 94, - 97, 97, 98, 98,100,100,103,103,104,104,107,107,109,109,110,110, - 112,112,115,115,117,117,118,118,121,121,122,122,124,124,127,127, - 128,128,131,131,133,133,134,134,137,137,138,138,140,140,143,143, - 145,145,146,146,148,148,151,151,152,152,155,155,157,157,158,158, - 161,161,162,162,164,164,167,167,168,168,171,171,173,173,174,174, - 176,176,179,179,181,181,182,182,185,185,186,186,188,188,191,191, - 193,193,194,194,196,196,199,199,200,200,203,203,205,205,206,206, - 208,208,211,211,213,213,214,214,217,217,218,218,220,220,223,223, - 224,224,227,227,229,229,230,230,233,233,234,234,236,236,239,239, - 241,241,242,242,244,244,247,247,248,248,251,251,253,253,254,254}; --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/read2pwd.c ../RELENG_4_6/crypto/openssl/crypto/des/read2pwd.c *** crypto/openssl/crypto/des/read2pwd.c Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/read2pwd.c Wed Dec 4 18:07:30 2002 *************** *** 57,62 **** --- 57,63 ---- */ #include "des_locl.h" + #include int des_read_password(des_cblock *key, const char *prompt, int verify) { *************** *** 65,72 **** if ((ok=des_read_pw(buf,buff,BUFSIZ,prompt,verify)) == 0) des_string_to_key(buf,key); ! memset(buf,0,BUFSIZ); ! memset(buff,0,BUFSIZ); return(ok); } --- 66,73 ---- if ((ok=des_read_pw(buf,buff,BUFSIZ,prompt,verify)) == 0) des_string_to_key(buf,key); ! OPENSSL_cleanse(buf,BUFSIZ); ! OPENSSL_cleanse(buff,BUFSIZ); return(ok); } *************** *** 78,84 **** if ((ok=des_read_pw(buf,buff,BUFSIZ,prompt,verify)) == 0) des_string_to_2keys(buf,key1,key2); ! memset(buf,0,BUFSIZ); ! memset(buff,0,BUFSIZ); return(ok); } --- 79,85 ---- if ((ok=des_read_pw(buf,buff,BUFSIZ,prompt,verify)) == 0) des_string_to_2keys(buf,key1,key2); ! OPENSSL_cleanse(buf,BUFSIZ); ! OPENSSL_cleanse(buff,BUFSIZ); return(ok); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/read_pwd.c ../RELENG_4_6/crypto/openssl/crypto/des/read_pwd.c *** crypto/openssl/crypto/des/read_pwd.c Sun Nov 26 06:33:26 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/read_pwd.c Thu Nov 28 03:05:50 2002 *************** *** 56,62 **** * [including the GNU Public Licence.] */ ! #if !defined(MSDOS) && !defined(VMS) && !defined(WIN32) #include #ifdef OPENSSL_UNISTD # include OPENSSL_UNISTD --- 56,62 ---- * [including the GNU Public Licence.] */ ! #if !defined(MSDOS) && !defined(VMS) && !defined(WIN32) && !defined(VXWORKS) #include #ifdef OPENSSL_UNISTD # include OPENSSL_UNISTD *************** *** 133,138 **** --- 133,144 ---- #define SGTTY #endif + #if defined(VXWORKS) + #undef TERMIOS + #undef TERMIO + #undef SGTTY + #endif + #ifdef TERMIOS #include #define TTY_STRUCT struct termios *************** *** 212,218 **** int ret; ret=des_read_pw(buf,buff,(length>BUFSIZ)?BUFSIZ:length,prompt,verify); ! memset(buff,0,BUFSIZ); return(ret); } --- 218,224 ---- int ret; ret=des_read_pw(buf,buff,(length>BUFSIZ)?BUFSIZ:length,prompt,verify); ! OPENSSL_cleanse(buff,BUFSIZ); return(ret); } *************** *** 240,246 **** long status; unsigned short channel = 0; #else ! #ifndef MSDOS TTY_STRUCT tty_orig,tty_new; #endif #endif --- 246,252 ---- long status; unsigned short channel = 0; #else ! #if !defined(MSDOS) && !defined(VXWORKS) TTY_STRUCT tty_orig,tty_new; #endif #endif *************** *** 268,274 **** #ifdef MSDOS if ((tty=fopen("con","r")) == NULL) tty=stdin; ! #elif defined(MAC_OS_pre_X) tty=stdin; #else #ifndef MPE --- 274,280 ---- #ifdef MSDOS if ((tty=fopen("con","r")) == NULL) tty=stdin; ! #elif defined(MAC_OS_pre_X) || defined(VXWORKS) tty=stdin; #else #ifndef MPE *************** *** 366,372 **** error: fprintf(stderr,"\n"); ! #ifdef DEBUG perror("fgets(tty)"); #endif /* What can we do if there is an error? */ --- 372,378 ---- error: fprintf(stderr,"\n"); ! #if 0 perror("fgets(tty)"); #endif /* What can we do if there is an error? */ diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/shifts.pl ../RELENG_4_6/crypto/openssl/crypto/des/shifts.pl *** crypto/openssl/crypto/des/shifts.pl Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/shifts.pl Wed Dec 31 19:00:00 1969 *************** *** 1,198 **** - #!/usr/local/bin/perl - - sub lab_shift - { - local(*a,$n)=@_; - local(@r,$i,$j,$k,$d,@z); - - @r=&shift(*a,$n); - foreach $i (0 .. 31) - { - @z=split(/\^/,$r[$i]); - for ($j=0; $j <= $#z; $j++) - { - ($d)=($z[$j] =~ /^(..)/); - ($k)=($z[$j] =~ /\[(.*)\]$/); - $k.=",$n" if ($k ne ""); - $k="$n" if ($k eq ""); - $d="$d[$k]"; - $z[$j]=$d; - } - $r[$i]=join('^',@z); - } - return(@r); - } - - sub shift - { - local(*a,$n)=@_; - local(@f); - - if ($n > 0) - { - @f=&shiftl(*a,$n); - } - else - { - @f=&shiftr(*a,-$n); - } - return(@f); - } - - sub rotate - { - local(*a,$n)=@_; - local(@f); - - if ($n > 0) - { @f=&rotatel(*a,$n); } - else - { @f=&rotater(*a,-$n); } - return(@f); - } - - sub rotater - { - local(*a,$n)=@_; - local(@f,@g); - - @f=&shiftr(*a,$n); - @g=&shiftl(*a,32-$n); - $#f=31; - $#g=31; - return(&or(*f,*g)); - } - - sub rotatel - { - local(*a,$n)=@_; - local(@f,@g); - - @f=&shiftl(*a,$n); - @g=&shiftr(*a,32-$n); - $#f=31; - $#g=31; - return(&or(*f,*g)); - } - - sub shiftr - { - local(*a,$n)=@_; - local(@r,$i); - - $#r=31; - foreach $i (0 .. 31) - { - if (($i+$n) > 31) - { - $r[$i]="--"; - } - else - { - $r[$i]=$a[$i+$n]; - } - } - return(@r); - } - - sub shiftl - { - local(*a,$n)=@_; - local(@r,$i); - - $#r=31; - foreach $i (0 .. 31) - { - if ($i < $n) - { - $r[$i]="--"; - } - else - { - $r[$i]=$a[$i-$n]; - } - } - return(@r); - } - - sub printit - { - local(@a)=@_; - local($i); - - foreach $i (0 .. 31) - { - printf "%2s ",$a[$i]; - print "\n" if (($i%8) == 7); - } - print "\n"; - } - - sub xor - { - local(*a,*b)=@_; - local(@r,$i); - - $#r=31; - foreach $i (0 .. 31) - { - $r[$i]=&compress($a[$i].'^'.$b[$i]); - # $r[$i]=$a[$i]."^".$b[$i]; - } - return(@r); - } - - sub and - { - local(*a,$m)=@_; - local(@r,$i); - - $#r=31; - foreach $i (0 .. 31) - { - $r[$i]=(($m & (1<<$i))?($a[$i]):('--')); - } - return(@r); - } - - sub or - { - local(*a,*b)=@_; - local(@r,$i); - - $#r=31; - foreach $i (0 .. 31) - { - $r[$i]='--' if (($a[$i] eq '--') && ($b[$i] eq '--')); - $r[$i]=$a[$i] if (($a[$i] ne '--') && ($b[$i] eq '--')); - $r[$i]=$b[$i] if (($a[$i] eq '--') && ($b[$i] ne '--')); - $r[$i]='++' if (($a[$i] ne '--') && ($b[$i] ne '--')); - } - return(@r); - } - - sub compress - { - local($s)=@_; - local($_,$i,@a,%a,$r); - - $s =~ s/\^\^/\^/g; - $s =~ s/^\^//; - $s =~ s/\^$//; - @a=split(/\^/,$s); - - while ($#a >= 0) - { - $_=shift(@a); - next unless /\d/; - $a{$_}++; - } - foreach $i (sort keys %a) - { - next if ($a{$i}%2 == 0); - $r.="$i^"; - } - chop($r); - return($r); - } - 1; --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/sk.h ../RELENG_4_6/crypto/openssl/crypto/des/sk.h *** crypto/openssl/crypto/des/sk.h Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/sk.h Wed Dec 31 19:00:00 1969 *************** *** 1,204 **** - /* crypto/des/sk.h */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - static const DES_LONG des_skb[8][64]={ - { - /* for C bits (numbered as per FIPS 46) 1 2 3 4 5 6 */ - 0x00000000L,0x00000010L,0x20000000L,0x20000010L, - 0x00010000L,0x00010010L,0x20010000L,0x20010010L, - 0x00000800L,0x00000810L,0x20000800L,0x20000810L, - 0x00010800L,0x00010810L,0x20010800L,0x20010810L, - 0x00000020L,0x00000030L,0x20000020L,0x20000030L, - 0x00010020L,0x00010030L,0x20010020L,0x20010030L, - 0x00000820L,0x00000830L,0x20000820L,0x20000830L, - 0x00010820L,0x00010830L,0x20010820L,0x20010830L, - 0x00080000L,0x00080010L,0x20080000L,0x20080010L, - 0x00090000L,0x00090010L,0x20090000L,0x20090010L, - 0x00080800L,0x00080810L,0x20080800L,0x20080810L, - 0x00090800L,0x00090810L,0x20090800L,0x20090810L, - 0x00080020L,0x00080030L,0x20080020L,0x20080030L, - 0x00090020L,0x00090030L,0x20090020L,0x20090030L, - 0x00080820L,0x00080830L,0x20080820L,0x20080830L, - 0x00090820L,0x00090830L,0x20090820L,0x20090830L, - },{ - /* for C bits (numbered as per FIPS 46) 7 8 10 11 12 13 */ - 0x00000000L,0x02000000L,0x00002000L,0x02002000L, - 0x00200000L,0x02200000L,0x00202000L,0x02202000L, - 0x00000004L,0x02000004L,0x00002004L,0x02002004L, - 0x00200004L,0x02200004L,0x00202004L,0x02202004L, - 0x00000400L,0x02000400L,0x00002400L,0x02002400L, - 0x00200400L,0x02200400L,0x00202400L,0x02202400L, - 0x00000404L,0x02000404L,0x00002404L,0x02002404L, - 0x00200404L,0x02200404L,0x00202404L,0x02202404L, - 0x10000000L,0x12000000L,0x10002000L,0x12002000L, - 0x10200000L,0x12200000L,0x10202000L,0x12202000L, - 0x10000004L,0x12000004L,0x10002004L,0x12002004L, - 0x10200004L,0x12200004L,0x10202004L,0x12202004L, - 0x10000400L,0x12000400L,0x10002400L,0x12002400L, - 0x10200400L,0x12200400L,0x10202400L,0x12202400L, - 0x10000404L,0x12000404L,0x10002404L,0x12002404L, - 0x10200404L,0x12200404L,0x10202404L,0x12202404L, - },{ - /* for C bits (numbered as per FIPS 46) 14 15 16 17 19 20 */ - 0x00000000L,0x00000001L,0x00040000L,0x00040001L, - 0x01000000L,0x01000001L,0x01040000L,0x01040001L, - 0x00000002L,0x00000003L,0x00040002L,0x00040003L, - 0x01000002L,0x01000003L,0x01040002L,0x01040003L, - 0x00000200L,0x00000201L,0x00040200L,0x00040201L, - 0x01000200L,0x01000201L,0x01040200L,0x01040201L, - 0x00000202L,0x00000203L,0x00040202L,0x00040203L, - 0x01000202L,0x01000203L,0x01040202L,0x01040203L, - 0x08000000L,0x08000001L,0x08040000L,0x08040001L, - 0x09000000L,0x09000001L,0x09040000L,0x09040001L, - 0x08000002L,0x08000003L,0x08040002L,0x08040003L, - 0x09000002L,0x09000003L,0x09040002L,0x09040003L, - 0x08000200L,0x08000201L,0x08040200L,0x08040201L, - 0x09000200L,0x09000201L,0x09040200L,0x09040201L, - 0x08000202L,0x08000203L,0x08040202L,0x08040203L, - 0x09000202L,0x09000203L,0x09040202L,0x09040203L, - },{ - /* for C bits (numbered as per FIPS 46) 21 23 24 26 27 28 */ - 0x00000000L,0x00100000L,0x00000100L,0x00100100L, - 0x00000008L,0x00100008L,0x00000108L,0x00100108L, - 0x00001000L,0x00101000L,0x00001100L,0x00101100L, - 0x00001008L,0x00101008L,0x00001108L,0x00101108L, - 0x04000000L,0x04100000L,0x04000100L,0x04100100L, - 0x04000008L,0x04100008L,0x04000108L,0x04100108L, - 0x04001000L,0x04101000L,0x04001100L,0x04101100L, - 0x04001008L,0x04101008L,0x04001108L,0x04101108L, - 0x00020000L,0x00120000L,0x00020100L,0x00120100L, - 0x00020008L,0x00120008L,0x00020108L,0x00120108L, - 0x00021000L,0x00121000L,0x00021100L,0x00121100L, - 0x00021008L,0x00121008L,0x00021108L,0x00121108L, - 0x04020000L,0x04120000L,0x04020100L,0x04120100L, - 0x04020008L,0x04120008L,0x04020108L,0x04120108L, - 0x04021000L,0x04121000L,0x04021100L,0x04121100L, - 0x04021008L,0x04121008L,0x04021108L,0x04121108L, - },{ - /* for D bits (numbered as per FIPS 46) 1 2 3 4 5 6 */ - 0x00000000L,0x10000000L,0x00010000L,0x10010000L, - 0x00000004L,0x10000004L,0x00010004L,0x10010004L, - 0x20000000L,0x30000000L,0x20010000L,0x30010000L, - 0x20000004L,0x30000004L,0x20010004L,0x30010004L, - 0x00100000L,0x10100000L,0x00110000L,0x10110000L, - 0x00100004L,0x10100004L,0x00110004L,0x10110004L, - 0x20100000L,0x30100000L,0x20110000L,0x30110000L, - 0x20100004L,0x30100004L,0x20110004L,0x30110004L, - 0x00001000L,0x10001000L,0x00011000L,0x10011000L, - 0x00001004L,0x10001004L,0x00011004L,0x10011004L, - 0x20001000L,0x30001000L,0x20011000L,0x30011000L, - 0x20001004L,0x30001004L,0x20011004L,0x30011004L, - 0x00101000L,0x10101000L,0x00111000L,0x10111000L, - 0x00101004L,0x10101004L,0x00111004L,0x10111004L, - 0x20101000L,0x30101000L,0x20111000L,0x30111000L, - 0x20101004L,0x30101004L,0x20111004L,0x30111004L, - },{ - /* for D bits (numbered as per FIPS 46) 8 9 11 12 13 14 */ - 0x00000000L,0x08000000L,0x00000008L,0x08000008L, - 0x00000400L,0x08000400L,0x00000408L,0x08000408L, - 0x00020000L,0x08020000L,0x00020008L,0x08020008L, - 0x00020400L,0x08020400L,0x00020408L,0x08020408L, - 0x00000001L,0x08000001L,0x00000009L,0x08000009L, - 0x00000401L,0x08000401L,0x00000409L,0x08000409L, - 0x00020001L,0x08020001L,0x00020009L,0x08020009L, - 0x00020401L,0x08020401L,0x00020409L,0x08020409L, - 0x02000000L,0x0A000000L,0x02000008L,0x0A000008L, - 0x02000400L,0x0A000400L,0x02000408L,0x0A000408L, - 0x02020000L,0x0A020000L,0x02020008L,0x0A020008L, - 0x02020400L,0x0A020400L,0x02020408L,0x0A020408L, - 0x02000001L,0x0A000001L,0x02000009L,0x0A000009L, - 0x02000401L,0x0A000401L,0x02000409L,0x0A000409L, - 0x02020001L,0x0A020001L,0x02020009L,0x0A020009L, - 0x02020401L,0x0A020401L,0x02020409L,0x0A020409L, - },{ - /* for D bits (numbered as per FIPS 46) 16 17 18 19 20 21 */ - 0x00000000L,0x00000100L,0x00080000L,0x00080100L, - 0x01000000L,0x01000100L,0x01080000L,0x01080100L, - 0x00000010L,0x00000110L,0x00080010L,0x00080110L, - 0x01000010L,0x01000110L,0x01080010L,0x01080110L, - 0x00200000L,0x00200100L,0x00280000L,0x00280100L, - 0x01200000L,0x01200100L,0x01280000L,0x01280100L, - 0x00200010L,0x00200110L,0x00280010L,0x00280110L, - 0x01200010L,0x01200110L,0x01280010L,0x01280110L, - 0x00000200L,0x00000300L,0x00080200L,0x00080300L, - 0x01000200L,0x01000300L,0x01080200L,0x01080300L, - 0x00000210L,0x00000310L,0x00080210L,0x00080310L, - 0x01000210L,0x01000310L,0x01080210L,0x01080310L, - 0x00200200L,0x00200300L,0x00280200L,0x00280300L, - 0x01200200L,0x01200300L,0x01280200L,0x01280300L, - 0x00200210L,0x00200310L,0x00280210L,0x00280310L, - 0x01200210L,0x01200310L,0x01280210L,0x01280310L, - },{ - /* for D bits (numbered as per FIPS 46) 22 23 24 25 27 28 */ - 0x00000000L,0x04000000L,0x00040000L,0x04040000L, - 0x00000002L,0x04000002L,0x00040002L,0x04040002L, - 0x00002000L,0x04002000L,0x00042000L,0x04042000L, - 0x00002002L,0x04002002L,0x00042002L,0x04042002L, - 0x00000020L,0x04000020L,0x00040020L,0x04040020L, - 0x00000022L,0x04000022L,0x00040022L,0x04040022L, - 0x00002020L,0x04002020L,0x00042020L,0x04042020L, - 0x00002022L,0x04002022L,0x00042022L,0x04042022L, - 0x00000800L,0x04000800L,0x00040800L,0x04040800L, - 0x00000802L,0x04000802L,0x00040802L,0x04040802L, - 0x00002800L,0x04002800L,0x00042800L,0x04042800L, - 0x00002802L,0x04002802L,0x00042802L,0x04042802L, - 0x00000820L,0x04000820L,0x00040820L,0x04040820L, - 0x00000822L,0x04000822L,0x00040822L,0x04040822L, - 0x00002820L,0x04002820L,0x00042820L,0x04042820L, - 0x00002822L,0x04002822L,0x00042822L,0x04042822L, - }}; --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/str2key.c ../RELENG_4_6/crypto/openssl/crypto/des/str2key.c *** crypto/openssl/crypto/des/str2key.c Sun Aug 20 04:46:20 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/str2key.c Wed Dec 4 18:07:30 2002 *************** *** 56,61 **** --- 56,62 ---- * [including the GNU Public Licence.] */ + #include #include "des_locl.h" void des_string_to_key(const char *str, des_cblock *key) *************** *** 88,94 **** des_set_odd_parity(key); des_set_key_unchecked(key,ks); des_cbc_cksum((const unsigned char*)str,key,length,ks,key); ! memset(ks,0,sizeof(ks)); des_set_odd_parity(key); } --- 89,95 ---- des_set_odd_parity(key); des_set_key_unchecked(key,ks); des_cbc_cksum((const unsigned char*)str,key,length,ks,key); ! OPENSSL_cleanse(ks,sizeof(ks)); des_set_odd_parity(key); } *************** *** 149,155 **** des_cbc_cksum((const unsigned char*)str,key1,length,ks,key1); des_set_key_unchecked(key2,ks); des_cbc_cksum((const unsigned char*)str,key2,length,ks,key2); ! memset(ks,0,sizeof(ks)); des_set_odd_parity(key1); des_set_odd_parity(key2); } --- 150,156 ---- des_cbc_cksum((const unsigned char*)str,key1,length,ks,key1); des_set_key_unchecked(key2,ks); des_cbc_cksum((const unsigned char*)str,key2,length,ks,key2); ! OPENSSL_cleanse(ks,sizeof(ks)); des_set_odd_parity(key1); des_set_odd_parity(key2); } diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/supp.c ../RELENG_4_6/crypto/openssl/crypto/des/supp.c *** crypto/openssl/crypto/des/supp.c Mon Jan 10 01:21:37 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/supp.c Wed Dec 31 19:00:00 1969 *************** *** 1,107 **** - /* crypto/des/supp.c */ - /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) - * All rights reserved. - * - * This package is an SSL implementation written - * by Eric Young (eay@cryptsoft.com). - * The implementation was written so as to conform with Netscapes SSL. - * - * This library is free for commercial and non-commercial use as long as - * the following conditions are aheared to. The following conditions - * apply to all code found in this distribution, be it the RC4, RSA, - * lhash, DES, etc., code; not just the SSL code. The SSL documentation - * included with this distribution is covered by the same copyright terms - * except that the holder is Tim Hudson (tjh@cryptsoft.com). - * - * Copyright remains Eric Young's, and as such any Copyright notices in - * the code are not to be removed. - * If this package is used in a product, Eric Young should be given attribution - * as the author of the parts of the library used. - * This can be in the form of a textual message at program startup or - * in documentation (online or textual) provided with the package. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * "This product includes cryptographic software written by - * Eric Young (eay@cryptsoft.com)" - * The word 'cryptographic' can be left out if the rouines from the library - * being used are not cryptographic related :-). - * 4. If you include any Windows specific code (or a derivative thereof) from - * the apps directory (application code) you must include an acknowledgement: - * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" - * - * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * The licence and distribution terms for any publically available version or - * derivative of this code cannot be changed. i.e. this code cannot simply be - * copied and put under another distribution licence - * [including the GNU Public Licence.] - */ - - /* - * Copyright (c) 1995 - * Mark Murray. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. All advertising materials mentioning features or use of this software - * must display the following acknowledgement: - * This product includes software developed by Mark Murray - * 4. Neither the name of the author nor the names of any co-contributors - * may be used to endorse or promote products derived from this software - * without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY MARK MURRAY AND CONTRIBUTORS ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - * $Id: supp.c,v 1.5 1999/05/16 12:25:45 bodo Exp $ - */ - - #include - #include "des_locl.h" - - void des_cblock_print_file(const_des_cblock *cb, FILE *fp) - { - int i; - const unsigned int *p = (const unsigned int *)cb; - - fprintf(fp, " 0x { "); - for (i = 0; i < 8; i++) { - fprintf(fp, "%x", p[i]); - if (i != 7) fprintf(fp, ", "); - } - fprintf(fp, " }"); - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/des/testdes.pl ../RELENG_4_6/crypto/openssl/crypto/des/testdes.pl *** crypto/openssl/crypto/des/testdes.pl Mon Jan 10 01:21:38 2000 --- ../RELENG_4_6/crypto/openssl/crypto/des/testdes.pl Wed Dec 31 19:00:00 1969 *************** *** 1,167 **** - #!/usr/local/bin/perl - - # des.pl tesing code - - require 'des.pl'; - - $num_tests=34; - @key_data=( - 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF, - 0x30,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11, - 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF, - 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11, - 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0xFE,0xDC,0xBA,0x98,0x76,0x54,0x32,0x10, - 0x7C,0xA1,0x10,0x45,0x4A,0x1A,0x6E,0x57, - 0x01,0x31,0xD9,0x61,0x9D,0xC1,0x37,0x6E, - 0x07,0xA1,0x13,0x3E,0x4A,0x0B,0x26,0x86, - 0x38,0x49,0x67,0x4C,0x26,0x02,0x31,0x9E, - 0x04,0xB9,0x15,0xBA,0x43,0xFE,0xB5,0xB6, - 0x01,0x13,0xB9,0x70,0xFD,0x34,0xF2,0xCE, - 0x01,0x70,0xF1,0x75,0x46,0x8F,0xB5,0xE6, - 0x43,0x29,0x7F,0xAD,0x38,0xE3,0x73,0xFE, - 0x07,0xA7,0x13,0x70,0x45,0xDA,0x2A,0x16, - 0x04,0x68,0x91,0x04,0xC2,0xFD,0x3B,0x2F, - 0x37,0xD0,0x6B,0xB5,0x16,0xCB,0x75,0x46, - 0x1F,0x08,0x26,0x0D,0x1A,0xC2,0x46,0x5E, - 0x58,0x40,0x23,0x64,0x1A,0xBA,0x61,0x76, - 0x02,0x58,0x16,0x16,0x46,0x29,0xB0,0x07, - 0x49,0x79,0x3E,0xBC,0x79,0xB3,0x25,0x8F, - 0x4F,0xB0,0x5E,0x15,0x15,0xAB,0x73,0xA7, - 0x49,0xE9,0x5D,0x6D,0x4C,0xA2,0x29,0xBF, - 0x01,0x83,0x10,0xDC,0x40,0x9B,0x26,0xD6, - 0x1C,0x58,0x7F,0x1C,0x13,0x92,0x4F,0xEF, - 0x01,0x01,0x01,0x01,0x01,0x01,0x01,0x01, - 0x1F,0x1F,0x1F,0x1F,0x0E,0x0E,0x0E,0x0E, - 0xE0,0xFE,0xE0,0xFE,0xF1,0xFE,0xF1,0xFE, - 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF, - 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF, - 0xFE,0xDC,0xBA,0x98,0x76,0x54,0x32,0x10, - ); - - @plain_data=( - 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF, - 0x10,0x00,0x00,0x00,0x00,0x00,0x00,0x01, - 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11, - 0x11,0x11,0x11,0x11,0x11,0x11,0x11,0x11, - 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF, - 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF, - 0x01,0xA1,0xD6,0xD0,0x39,0x77,0x67,0x42, - 0x5C,0xD5,0x4C,0xA8,0x3D,0xEF,0x57,0xDA, - 0x02,0x48,0xD4,0x38,0x06,0xF6,0x71,0x72, - 0x51,0x45,0x4B,0x58,0x2D,0xDF,0x44,0x0A, - 0x42,0xFD,0x44,0x30,0x59,0x57,0x7F,0xA2, - 0x05,0x9B,0x5E,0x08,0x51,0xCF,0x14,0x3A, - 0x07,0x56,0xD8,0xE0,0x77,0x47,0x61,0xD2, - 0x76,0x25,0x14,0xB8,0x29,0xBF,0x48,0x6A, - 0x3B,0xDD,0x11,0x90,0x49,0x37,0x28,0x02, - 0x26,0x95,0x5F,0x68,0x35,0xAF,0x60,0x9A, - 0x16,0x4D,0x5E,0x40,0x4F,0x27,0x52,0x32, - 0x6B,0x05,0x6E,0x18,0x75,0x9F,0x5C,0xCA, - 0x00,0x4B,0xD6,0xEF,0x09,0x17,0x60,0x62, - 0x48,0x0D,0x39,0x00,0x6E,0xE7,0x62,0xF2, - 0x43,0x75,0x40,0xC8,0x69,0x8F,0x3C,0xFA, - 0x07,0x2D,0x43,0xA0,0x77,0x07,0x52,0x92, - 0x02,0xFE,0x55,0x77,0x81,0x17,0xF1,0x2A, - 0x1D,0x9D,0x5C,0x50,0x18,0xF7,0x28,0xC2, - 0x30,0x55,0x32,0x28,0x6D,0x6F,0x29,0x5A, - 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF, - 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF, - 0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF, - 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF, - 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00, - 0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF,0xFF); - - @cipher_data=( - 0x8C,0xA6,0x4D,0xE9,0xC1,0xB1,0x23,0xA7, - 0x73,0x59,0xB2,0x16,0x3E,0x4E,0xDC,0x58, - 0x95,0x8E,0x6E,0x62,0x7A,0x05,0x55,0x7B, - 0xF4,0x03,0x79,0xAB,0x9E,0x0E,0xC5,0x33, - 0x17,0x66,0x8D,0xFC,0x72,0x92,0x53,0x2D, - 0x8A,0x5A,0xE1,0xF8,0x1A,0xB8,0xF2,0xDD, - 0x8C,0xA6,0x4D,0xE9,0xC1,0xB1,0x23,0xA7, - 0xED,0x39,0xD9,0x50,0xFA,0x74,0xBC,0xC4, - 0x69,0x0F,0x5B,0x0D,0x9A,0x26,0x93,0x9B, - 0x7A,0x38,0x9D,0x10,0x35,0x4B,0xD2,0x71, - 0x86,0x8E,0xBB,0x51,0xCA,0xB4,0x59,0x9A, - 0x71,0x78,0x87,0x6E,0x01,0xF1,0x9B,0x2A, - 0xAF,0x37,0xFB,0x42,0x1F,0x8C,0x40,0x95, - 0x86,0xA5,0x60,0xF1,0x0E,0xC6,0xD8,0x5B, - 0x0C,0xD3,0xDA,0x02,0x00,0x21,0xDC,0x09, - 0xEA,0x67,0x6B,0x2C,0xB7,0xDB,0x2B,0x7A, - 0xDF,0xD6,0x4A,0x81,0x5C,0xAF,0x1A,0x0F, - 0x5C,0x51,0x3C,0x9C,0x48,0x86,0xC0,0x88, - 0x0A,0x2A,0xEE,0xAE,0x3F,0xF4,0xAB,0x77, - 0xEF,0x1B,0xF0,0x3E,0x5D,0xFA,0x57,0x5A, - 0x88,0xBF,0x0D,0xB6,0xD7,0x0D,0xEE,0x56, - 0xA1,0xF9,0x91,0x55,0x41,0x02,0x0B,0x56, - 0x6F,0xBF,0x1C,0xAF,0xCF,0xFD,0x05,0x56, - 0x2F,0x22,0xE4,0x9B,0xAB,0x7C,0xA1,0xAC, - 0x5A,0x6B,0x61,0x2C,0xC2,0x6C,0xCE,0x4A, - 0x5F,0x4C,0x03,0x8E,0xD1,0x2B,0x2E,0x41, - 0x63,0xFA,0xC0,0xD0,0x34,0xD9,0xF7,0x93, - 0x61,0x7B,0x3A,0x0C,0xE8,0xF0,0x71,0x00, - 0xDB,0x95,0x86,0x05,0xF8,0xC8,0xC6,0x06, - 0xED,0xBF,0xD1,0xC6,0x6C,0x29,0xCC,0xC7, - 0x35,0x55,0x50,0xB2,0x15,0x0E,0x24,0x51, - 0xCA,0xAA,0xAF,0x4D,0xEA,0xF1,0xDB,0xAE, - 0xD5,0xD4,0x4F,0xF7,0x20,0x68,0x3D,0x0D, - 0x2A,0x2B,0xB0,0x08,0xDF,0x97,0xC2,0xF2); - - print "Doing ecb tests\n"; - for ($i=0; $i<$num_tests; $i++) - { - printf "Doing test $i\n"; - $key =pack("C8",splice(@key_data ,0,8)); - $data=pack("C8",splice(@plain_data ,0,8)); - $res =pack("C8",splice(@cipher_data,0,8)); - - @ks= &des_set_key($key); - $out1= &des_ecb_encrypt(*ks,1,$data); - $out2= &des_ecb_encrypt(*ks,0,$out1); - $out3= &des_ecb_encrypt(*ks,0,$res); - &eprint("encryption failure",$res,$out1) - if ($out1 ne $res); - &eprint("encryption/decryption failure",$data,$out2) - if ($out2 ne $data); - &eprint("decryption failure",$data,$out3) - if ($data ne $out3); - } - print "Done\n"; - - print "doing speed test over 30 seconds\n"; - $SIG{'ALRM'}='done'; - sub done {$done=1;} - $done=0; - - $count=0; - $d=pack("C8",0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef); - @ks= &des_set_key($d); - alarm(30); - $start=(times)[0]; - while (!$done) - { - $count++; - $d=&des_ecb_encrypt(*ks,1,$d); - } - $end=(times)[0]; - $t=$end-$start; - printf "$count DESs in %.2f seconds is %.2f DESs/sec or %.2f bytes/sec\n", - 1.0*$t,1.0*$count/$t,$count*8.0/$t; - - sub eprint - { - local($s,$c,$e)=@_; - local(@k); - - @k=unpack("C8",$c); - printf "%02x%02x%02x%02x %02x%02x%02x%02x - ",unpack("C8",$c); - printf "%02x%02x%02x%02x %02x%02x%02x%02x :",unpack("C8",$e); - print " $s\n"; - } --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/Makefile.save ../RELENG_4_6/crypto/openssl/crypto/dh/Makefile.save *** crypto/openssl/crypto/dh/Makefile.save Sun Nov 26 06:33:26 2000 --- ../RELENG_4_6/crypto/openssl/crypto/dh/Makefile.save Wed Dec 31 19:00:00 1969 *************** *** 1,118 **** - # - # SSLeay/crypto/dh/Makefile - # - - DIR= dh - TOP= ../.. - CC= cc - INCLUDES= -I.. -I../../include - CFLAG=-g - INSTALL_PREFIX= - OPENSSLDIR= /usr/local/ssl - INSTALLTOP=/usr/local/ssl - MAKE= make -f Makefile.ssl - MAKEDEPEND= $(TOP)/util/domd $(TOP) - MAKEFILE= Makefile.ssl - AR= ar r - - CFLAGS= $(INCLUDES) $(CFLAG) - - GENERAL=Makefile - TEST= dhtest.c - APPS= - - LIB=$(TOP)/libcrypto.a - LIBSRC= dh_gen.c dh_key.c dh_lib.c dh_check.c dh_err.c - LIBOBJ= dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o - - SRC= $(LIBSRC) - - EXHEADER= dh.h - HEADER= $(EXHEADER) - - ALL= $(GENERAL) $(SRC) $(HEADER) - - top: - (cd ../..; $(MAKE) DIRS=crypto SDIRS=$(DIR) sub_all) - - all: lib - - lib: $(LIBOBJ) - $(AR) $(LIB) $(LIBOBJ) - $(RANLIB) $(LIB) - @touch lib - - files: - $(PERL) $(TOP)/util/files.pl Makefile.ssl >> $(TOP)/MINFO - - links: - @$(TOP)/util/point.sh Makefile.ssl Makefile - @$(PERL) $(TOP)/util/mklink.pl ../../include/openssl $(EXHEADER) - @$(PERL) $(TOP)/util/mklink.pl ../../test $(TEST) - @$(PERL) $(TOP)/util/mklink.pl ../../apps $(APPS) - - install: - @for i in $(EXHEADER) ; \ - do \ - (cp $$i $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i; \ - chmod 644 $(INSTALL_PREFIX)$(INSTALLTOP)/include/openssl/$$i ); \ - done; - - tags: - ctags $(SRC) - - tests: - - lint: - lint -DLINT $(INCLUDES) $(SRC)>fluff - - depend: - $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) - - dclean: - $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new - mv -f Makefile.new $(MAKEFILE) - - clean: - rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff - - # DO NOT DELETE THIS LINE -- make depend depends on it. - - dh_check.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - dh_check.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - dh_check.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h - dh_check.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - dh_check.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - dh_check.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - dh_check.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - dh_check.o: ../cryptlib.h - dh_err.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - dh_err.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h - dh_err.o: ../../include/openssl/err.h ../../include/openssl/lhash.h - dh_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h - dh_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - dh_err.o: ../../include/openssl/symhacks.h - dh_gen.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - dh_gen.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - dh_gen.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h - dh_gen.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - dh_gen.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - dh_gen.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - dh_gen.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - dh_gen.o: ../cryptlib.h - dh_key.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - dh_key.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - dh_key.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h - dh_key.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - dh_key.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - dh_key.o: ../../include/openssl/opensslv.h ../../include/openssl/rand.h - dh_key.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h - dh_key.o: ../../include/openssl/symhacks.h ../cryptlib.h - dh_lib.o: ../../include/openssl/bio.h ../../include/openssl/bn.h - dh_lib.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h - dh_lib.o: ../../include/openssl/dh.h ../../include/openssl/e_os.h - dh_lib.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h - dh_lib.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h - dh_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/safestack.h - dh_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h - dh_lib.o: ../cryptlib.h --- 0 ---- diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/Makefile.ssl ../RELENG_4_6/crypto/openssl/crypto/dh/Makefile.ssl *** crypto/openssl/crypto/dh/Makefile.ssl Wed Jul 4 19:19:21 2001 --- ../RELENG_4_6/crypto/openssl/crypto/dh/Makefile.ssl Wed Oct 9 09:13:39 2002 *************** *** 68,74 **** lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) $(INCLUDES) $(DEPFLAG) $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new --- 68,74 ---- lint -DLINT $(INCLUDES) $(SRC)>fluff depend: ! $(MAKEDEPEND) -- $(INCLUDES) $(DEPFLAG) -- $(PROGS) $(LIBSRC) dclean: $(PERL) -pe 'if (/^# DO NOT DELETE THIS LINE/) {print; exit(0);}' $(MAKEFILE) >Makefile.new diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/dh.h ../RELENG_4_6/crypto/openssl/crypto/dh/dh.h *** crypto/openssl/crypto/dh/dh.h Sun Nov 26 06:33:27 2000 --- ../RELENG_4_6/crypto/openssl/crypto/dh/dh.h Wed Mar 20 11:01:28 2002 *************** *** 177,188 **** #else int DHparams_print(char *bp, DH *x); #endif - void ERR_load_DH_strings(void ); /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ /* Error codes for the DH functions. */ --- 177,188 ---- #else int DHparams_print(char *bp, DH *x); #endif /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_DH_strings(void); /* Error codes for the DH functions. */ *************** *** 195,204 **** #define DH_F_DH_NEW 105 /* Reason codes. */ #define DH_R_NO_PRIVATE_VALUE 100 #ifdef __cplusplus } #endif #endif - --- 195,204 ---- #define DH_F_DH_NEW 105 /* Reason codes. */ + #define DH_R_BAD_GENERATOR 101 #define DH_R_NO_PRIVATE_VALUE 100 #ifdef __cplusplus } #endif #endif diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/dh_err.c ../RELENG_4_6/crypto/openssl/crypto/dh/dh_err.c *** crypto/openssl/crypto/dh/dh_err.c Sun Aug 20 04:46:21 2000 --- ../RELENG_4_6/crypto/openssl/crypto/dh/dh_err.c Wed Mar 20 11:01:28 2002 *************** *** 1,6 **** /* crypto/dh/dh_err.c */ /* ==================================================================== ! * Copyright (c) 1999 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions --- 1,6 ---- /* crypto/dh/dh_err.c */ /* ==================================================================== ! * Copyright (c) 1999-2002 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions *************** *** 77,82 **** --- 77,83 ---- static ERR_STRING_DATA DH_str_reasons[]= { + {DH_R_BAD_GENERATOR ,"bad generator"}, {DH_R_NO_PRIVATE_VALUE ,"no private value"}, {0,NULL} }; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/dh_gen.c ../RELENG_4_6/crypto/openssl/crypto/dh/dh_gen.c *** crypto/openssl/crypto/dh/dh_gen.c Sun Aug 20 04:46:21 2000 --- ../RELENG_4_6/crypto/openssl/crypto/dh/dh_gen.c Wed Mar 20 11:01:29 2002 *************** *** 82,88 **** * Since DH should be using a safe prime (both p and q are prime), * this generator function can take a very very long time to run. */ ! DH *DH_generate_parameters(int prime_len, int generator, void (*callback)(int,int,void *), void *cb_arg) { --- 82,91 ---- * Since DH should be using a safe prime (both p and q are prime), * this generator function can take a very very long time to run. */ ! /* Actually there is no reason to insist that 'generator' be a generator. ! * It's just as OK (and in some sense better) to use a generator of the ! * order-q subgroup. ! */ DH *DH_generate_parameters(int prime_len, int generator, void (*callback)(int,int,void *), void *cb_arg) { *************** *** 100,129 **** t2 = BN_CTX_get(ctx); if (t1 == NULL || t2 == NULL) goto err; if (generator == DH_GENERATOR_2) { ! BN_set_word(t1,24); ! BN_set_word(t2,11); g=2; } ! #ifdef undef /* does not work for safe primes */ else if (generator == DH_GENERATOR_3) { ! BN_set_word(t1,12); ! BN_set_word(t2,5); g=3; } #endif else if (generator == DH_GENERATOR_5) { ! BN_set_word(t1,10); ! BN_set_word(t2,3); /* BN_set_word(t3,7); just have to miss * out on these ones :-( */ g=5; } else g=generator; p=BN_generate_prime(NULL,prime_len,1,t1,t2,callback,cb_arg); if (p == NULL) goto err; --- 103,145 ---- t2 = BN_CTX_get(ctx); if (t1 == NULL || t2 == NULL) goto err; + if (generator <= 1) + { + DHerr(DH_F_DH_GENERATE_PARAMETERS, DH_R_BAD_GENERATOR); + goto err; + } if (generator == DH_GENERATOR_2) { ! if (!BN_set_word(t1,24)) goto err; ! if (!BN_set_word(t2,11)) goto err; g=2; } ! #if 0 /* does not work for safe primes */ else if (generator == DH_GENERATOR_3) { ! if (!BN_set_word(t1,12)) goto err; ! if (!BN_set_word(t2,5)) goto err; g=3; } #endif else if (generator == DH_GENERATOR_5) { ! if (!BN_set_word(t1,10)) goto err; ! if (!BN_set_word(t2,3)) goto err; /* BN_set_word(t3,7); just have to miss * out on these ones :-( */ g=5; } else + { + /* in the general case, don't worry if 'generator' is a + * generator or not: since we are using safe primes, + * it will generate either an order-q or an order-2q group, + * which both is OK */ + if (!BN_set_word(t1,2)) goto err; + if (!BN_set_word(t2,1)) goto err; g=generator; + } p=BN_generate_prime(NULL,prime_len,1,t1,t2,callback,cb_arg); if (p == NULL) goto err; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/dh_key.c ../RELENG_4_6/crypto/openssl/crypto/dh/dh_key.c *** crypto/openssl/crypto/dh/dh_key.c Wed Jul 4 19:19:21 2001 --- ../RELENG_4_6/crypto/openssl/crypto/dh/dh_key.c Fri Jul 27 18:45:19 2001 *************** *** 99,104 **** --- 99,106 ---- static int generate_key(DH *dh) { int ok=0; + int generate_new_key=0; + unsigned l; BN_CTX ctx; BN_MONT_CTX *mont; BIGNUM *pub_key=NULL,*priv_key=NULL; *************** *** 109,117 **** { priv_key=BN_new(); if (priv_key == NULL) goto err; ! do ! if (!BN_rand_range(priv_key, dh->p)) goto err; ! while (BN_is_zero(priv_key)); } else priv_key=dh->priv_key; --- 111,117 ---- { priv_key=BN_new(); if (priv_key == NULL) goto err; ! generate_new_key=1; } else priv_key=dh->priv_key; *************** *** 132,139 **** } mont=(BN_MONT_CTX *)dh->method_mont_p; ! if (!dh->meth->bn_mod_exp(dh, pub_key,dh->g,priv_key,dh->p,&ctx,mont)) ! goto err; dh->pub_key=pub_key; dh->priv_key=priv_key; --- 132,143 ---- } mont=(BN_MONT_CTX *)dh->method_mont_p; ! if (generate_new_key) ! { ! l = dh->length ? dh->length : BN_num_bits(dh->p)-1; /* secret exponent length */ ! if (!BN_rand(priv_key, l, 0, 0)) goto err; ! } ! if (!dh->meth->bn_mod_exp(dh, pub_key,dh->g,priv_key,dh->p,&ctx,mont)) goto err; dh->pub_key=pub_key; dh->priv_key=priv_key; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/dh_lib.c ../RELENG_4_6/crypto/openssl/crypto/dh/dh_lib.c *** crypto/openssl/crypto/dh/dh_lib.c Wed Jul 4 19:19:21 2001 --- ../RELENG_4_6/crypto/openssl/crypto/dh/dh_lib.c Fri Jul 27 08:36:16 2001 *************** *** 63,69 **** const char *DH_version="Diffie-Hellman" OPENSSL_VERSION_PTEXT; ! static DH_METHOD *default_DH_method; static int dh_meth_num = 0; static STACK_OF(CRYPTO_EX_DATA_FUNCS) *dh_meth = NULL; --- 63,69 ---- const char *DH_version="Diffie-Hellman" OPENSSL_VERSION_PTEXT; ! static DH_METHOD *default_DH_method = NULL; static int dh_meth_num = 0; static STACK_OF(CRYPTO_EX_DATA_FUNCS) *dh_meth = NULL; diff --exclude=CVS -I\$FreeBSD -rcN crypto/openssl/crypto/dh/dhtest.c ../RELENG_4_6/crypto/openssl/crypto/dh/dhtest.c *** crypto/openssl/crypto/dh/dhtest.c Sun Nov 26 06:33:27 2000 --- ../RELENG_4_6/crypto/openssl/crypto/dh/dhtest.c Thu Nov 28 13:55:34 2002 *************** *** 59,64 **** --- 59,67 ---- #include #include #include + + #include "../e_os.h" + #ifdef WINDOWS #include "../bio/bss_file.c" #endif *************** *** 66,71 **** -