From 651d0aff98d28e2db146afa1790e9e22f3ef22db Mon Sep 17 00:00:00 2001 From: "Ralf S. Engelschall" Date: Tue, 22 Dec 1998 15:04:48 +0000 Subject: [PATCH] Various cleanups and fixed by Marc and Ralf to start the OpenTLS project --- CHANGES | 144 +++ HISTORY.066 => CHANGES.SSLeay | 551 ++++++++- HISTORY | 316 ----- HISTORY.090 | 7 - MICROSOFT => INSTALL.W32 | 0 COPYRIGHT => LICENSE | 59 + MINFO | 74 +- Makefile.ssl | 34 +- README | 286 ++--- README.066 | 27 - README.080 | 147 --- README.090 | 8 - PATENTS => README.PATENTS | 0 PROBLEMS => README.PROBLEMS | 0 TODO | 28 - VERSION | 24 - apps/.cvsignore | 1 + apps/asn1pars.c | 2 +- apps/f | 5 - crypto/.cvsignore | 1 + crypto/Makefile.ssl | 2 +- crypto/asn1/.cvsignore | 1 + crypto/asn1/asn1_lib.c | 2 +- crypto/bf/.cvsignore | 1 + crypto/bf/bf_ecb.c | 2 +- crypto/bio/.cvsignore | 1 + crypto/bio/bio.err | 23 +- crypto/bio/bio.h | 22 +- crypto/bio/bio_err.c | 5 - crypto/bn/.cvsignore | 1 + crypto/bn/asm/......add.c | 12 - crypto/bn/asm/a.out | Bin 5795 -> 0 bytes crypto/bn/bn.err | 26 +- crypto/bn/bn.h | 28 +- crypto/bn/bn.org | 26 +- crypto/bn/bn_err.c | 2 + crypto/bn/bn_lib.c | 2 +- crypto/bn/bn_mont.c | 2 +- crypto/bn/bn_mul.c | 34 +- crypto/bn/bn_sqr.c | 6 +- crypto/buffer/.cvsignore | 1 + crypto/buffer/buf_err.c | 1 - crypto/buffer/buffer.err | 1 - crypto/buffer/buffer.h | 1 - crypto/cast/.cvsignore | 1 + crypto/cast/c_ecb.c | 2 +- crypto/comp/.cvsignore | 1 + crypto/conf/.cvsignore | 1 + crypto/conf/conf.c | 2 +- crypto/cryptlib.h | 2 +- crypto/crypto.h | 2 +- crypto/cversion.c | 2 +- crypto/date.h | 2 +- crypto/des/.cvsignore | 1 + crypto/des/ecb_enc.c | 2 +- crypto/dh/.cvsignore | 1 + crypto/dh/dh_lib.c | 2 +- crypto/dsa/.cvsignore | 1 + crypto/dsa/dsa_lib.c | 4 +- crypto/dsa/f | 6 - crypto/err/.cvsignore | 1 + crypto/evp/.cvsignore | 1 + crypto/evp/evp_enc.c | 2 +- crypto/hmac/.cvsignore | 1 + crypto/idea/.cvsignore | 1 + crypto/idea/i_ecb.c | 2 +- crypto/lhash/.cvsignore | 1 + crypto/lhash/lhash.c | 2 +- crypto/md/.cvsignore | 1 + crypto/md2/.cvsignore | 1 + crypto/md2/md2_dgst.c | 2 +- crypto/md5/.cvsignore | 1 + crypto/md5/f | 731 ------------ crypto/md5/md5_dgst.c | 2 +- crypto/mdc2/.cvsignore | 1 + crypto/objects/.cvsignore | 1 + crypto/pem/.cvsignore | 2 + crypto/pem/gmon.out | Bin 1168 -> 0 bytes crypto/pem/pem_lib.c | 2 +- crypto/perlasm/f | 19 - crypto/pkcs7/build | 5 - crypto/pkcs7/pk7_doit.c | 1 - crypto/pkcs7/pkcs7err.c | 2 +- crypto/rand/.cvsignore | 1 + crypto/rand/md_rand.c | 6 +- crypto/rand/rand_lib.c | 4 +- crypto/rc2/.cvsignore | 1 + crypto/rc2/rc2_ecb.c | 2 +- crypto/rc4/.cvsignore | 1 + crypto/rc4/rc4_skey.c | 2 +- crypto/rc5/.cvsignore | 1 + crypto/rc5/rc5_ecb.c | 2 +- crypto/ripemd/.cvsignore | 1 + crypto/ripemd/rmd_dgst.c | 2 +- crypto/rsa/.cvsignore | 1 + crypto/rsa/f | 6 - crypto/rsa/rsa_lib.c | 2 +- crypto/sha/.cvsignore | 1 + crypto/sha/asm/f | 2089 --------------------------------- crypto/sha/sha1dgst.c | 2 +- crypto/sha/sha_dgst.c | 2 +- crypto/stack/.cvsignore | 1 + crypto/stack/stack.c | 2 +- crypto/threads/f | 0 crypto/txt_db/.cvsignore | 1 + crypto/txt_db/txt_db.c | 2 +- crypto/x509/.cvsignore | 1 + crypto/x509/x509_vfy.c | 2 +- makefile.one | 168 ++- ms/libeay16.def | 28 +- ms/libeay32.def | 28 +- ms/ntdll.mak | 160 +-- ms/ssleay16.def | 1 - ms/ssleay32.def | 1 - ms/w31dll.mak | 176 ++- ms/zzz | 135 --- perl/f.pl | 2 +- perl/mul.pl | 2 +- rsaref/.cvsignore | 1 + ssl/.cvsignore | 1 + ssl/f | 12 - ssl/f.mak | 0 ssl/s23_lib.c | 2 +- ssl/s2_lib.c | 2 +- ssl/s2_srvr.c | 5 +- ssl/s3_both.c | 2 +- ssl/s3_lib.c | 6 +- ssl/ssl_cert.c | 2 +- ssl/ssl_lib.c | 2 +- ssl/ssl_locl.h | 2 +- ssl/t1_lib.c | 2 +- test/.cvsignore | 1 + test/f | 650 ---------- times/091/mips-rel.pl | 2 +- util/f.mak | 0 util/libeay.num | 4 + util/pl/f | 17 - util/pl/f.mak | 0 util/ssldir.pl | 2 +- util/up_ver.pl | 2 +- 140 files changed, 1283 insertions(+), 5000 deletions(-) create mode 100644 CHANGES rename HISTORY.066 => CHANGES.SSLeay (50%) delete mode 100644 HISTORY delete mode 100644 HISTORY.090 rename MICROSOFT => INSTALL.W32 (100%) rename COPYRIGHT => LICENSE (55%) delete mode 100644 README.066 delete mode 100644 README.080 delete mode 100644 README.090 rename PATENTS => README.PATENTS (100%) rename PROBLEMS => README.PROBLEMS (100%) delete mode 100644 TODO delete mode 100644 VERSION create mode 100644 apps/.cvsignore delete mode 100644 apps/f create mode 100644 crypto/.cvsignore create mode 100644 crypto/asn1/.cvsignore create mode 100644 crypto/bf/.cvsignore create mode 100644 crypto/bio/.cvsignore create mode 100644 crypto/bn/.cvsignore delete mode 100644 crypto/bn/asm/......add.c delete mode 100644 crypto/bn/asm/a.out create mode 100644 crypto/buffer/.cvsignore create mode 100644 crypto/cast/.cvsignore create mode 100644 crypto/comp/.cvsignore create mode 100644 crypto/conf/.cvsignore create mode 100644 crypto/des/.cvsignore create mode 100644 crypto/dh/.cvsignore create mode 100644 crypto/dsa/.cvsignore delete mode 100644 crypto/dsa/f create mode 100644 crypto/err/.cvsignore create mode 100644 crypto/evp/.cvsignore create mode 100644 crypto/hmac/.cvsignore create mode 100644 crypto/idea/.cvsignore create mode 100644 crypto/lhash/.cvsignore create mode 100644 crypto/md/.cvsignore create mode 100644 crypto/md2/.cvsignore create mode 100644 crypto/md5/.cvsignore delete mode 100644 crypto/md5/f create mode 100644 crypto/mdc2/.cvsignore create mode 100644 crypto/objects/.cvsignore create mode 100644 crypto/pem/.cvsignore delete mode 100644 crypto/pem/gmon.out delete mode 100644 crypto/perlasm/f delete mode 100755 crypto/pkcs7/build create mode 100644 crypto/rand/.cvsignore create mode 100644 crypto/rc2/.cvsignore create mode 100644 crypto/rc4/.cvsignore create mode 100644 crypto/rc5/.cvsignore create mode 100644 crypto/ripemd/.cvsignore create mode 100644 crypto/rsa/.cvsignore delete mode 100644 crypto/rsa/f create mode 100644 crypto/sha/.cvsignore delete mode 100644 crypto/sha/asm/f create mode 100644 crypto/stack/.cvsignore delete mode 100644 crypto/threads/f create mode 100644 crypto/txt_db/.cvsignore create mode 100644 crypto/x509/.cvsignore delete mode 100755 ms/zzz create mode 100644 rsaref/.cvsignore create mode 100644 ssl/.cvsignore delete mode 100644 ssl/f delete mode 100644 ssl/f.mak create mode 100644 test/.cvsignore delete mode 100644 test/f delete mode 100644 util/f.mak delete mode 100644 util/pl/f delete mode 100644 util/pl/f.mak diff --git a/CHANGES b/CHANGES new file mode 100644 index 0000000000..5772e2a1a9 --- /dev/null +++ b/CHANGES @@ -0,0 +1,144 @@ + + OpenTLS CHANGES + _______________ + + + Changes between 0.9.01b and 0.9.1c + + *) Updated the README file. + [Ralf S. Engelschall] + + *) Added various .cvsignore files in the CVS repository subdirs + to make a "cvs update" really silent. + [Ralf S. Engelschall] + + *) Recompiled the error-definition header files and added + missing symbols to the Win32 linker tables. + [Ralf S. Engelschall] + + *) Cleaned up the top-level documents; + o new files: CHANGES and LICENSE + o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay + o merged COPYRIGHT into LICENSE + o removed obsolete TODO file + o renamed MICROSOFT to INSTALL.W32 + [Ralf S. Engelschall] + + *) Removed dummy files from the 0.9.1b source tree: + crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi + crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f + crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f + crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f + util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f + [Ralf S. Engelschall] + + *) Added various platform portability fixed. + [Marc J. Cox] + + *) The Genesis of the OpenTLS rpject: + We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A. + Joung and Tim J. Hudson created while they were working for C2Net until + summer 1998. + [The OpenTLS Project] + + Changes between 0.9.0b and 0.9.1b + + *) Updated a few CA certificates under certs/ + [Eric A. Young] + + *) Changed some BIGNUM api stuff. + [Eric A. Young] + + *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, + DGUX x86, Linux Alpha, etc. + [Eric A. Young] + + *) New COMP library [crypto/comp/] for SSL Record Layer Compression: + RLE (dummy implemented) and ZLIB (really implemented when ZLIB is + available). + [Eric A. Young] + + *) Add -strparse option to asn1pars program which parses nested + binary structures + [Dr Stephen Henson ] + + *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs. + [Eric A. Young] + + *) DSA fix for "ca" program. + [Eric A. Young] + + *) Added "-genkey" option to "dsaparam" program. + [Eric A. Young] + + *) Added RIPE MD160 (rmd160) message digest. + [Eric A. Young] + + *) Added -a (all) option to "ssleay version" command. + [Eric A. Young] + + *) Added PLATFORM define which is the id given to Configure. + [Eric A. Young] + + *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking. + [Eric A. Young] + + *) Extended the ASN.1 parser routines. + [Eric A. Young] + + *) Extended BIO routines to support REUSEADDR, seek, tell, etc. + [Eric A. Young] + + *) Added a BN_CTX to the BN library. + [Eric A. Young] + + *) Fixed the weak key values in DES library + [Eric A. Young] + + *) Changed API in EVP library for cipher aliases. + [Eric A. Young] + + *) Added support for RC2/64bit cipher. + [Eric A. Young] + + *) Converted the lhash library to the crypto/mem.c functions. + [Eric A. Young] + + *) Added more recognized ASN.1 object ids. + [Eric A. Young] + + *) Added more RSA padding checks for SSL/TLS. + [Eric A. Young] + + *) Added BIO proxy/filter functionality. + [Eric A. Young] + + *) Added extra_certs to SSL_CTX which can be used + send extra CA certificates to the client in the CA cert chain sending + process. It can be configured with SSL_CTX_add_extra_chain_cert(). + [Eric A. Young] + + *) Now Fortezza is denied in the authentication phase because + this is key exchange mechanism is not supported by SSLeay at all. + [Eric A. Young] + + *) Additional PKCS1 checks. + [Eric A. Young] + + *) Support the string "TLSv1" for all TLS v1 ciphers. + [Eric A. Young] + + *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the + ex_data index of the SSL context in the X509_STORE_CTX ex_data. + [Eric A. Young] + + *) Fixed a few memory leaks. + [Eric A. Young] + + *) Fixed various code and comment typos. + [Eric A. Young] + + *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 + bytes sent in the client random. + [Edward Bishop ] + diff --git a/HISTORY.066 b/CHANGES.SSLeay similarity index 50% rename from HISTORY.066 rename to CHANGES.SSLeay index f85224977a..84ae6e8e24 100644 --- a/HISTORY.066 +++ b/CHANGES.SSLeay @@ -1,4 +1,527 @@ -SSLeay 0.6.5 + + SSLeay CHANGES + ______________ + +Changes between 0.8.x and 0.9.0b + +10-Apr-1998 + +I said the next version would go out at easter, and so it shall. +I expect a 0.9.1 will follow with portability fixes in the next few weeks. + +This is a quick, meet the deadline. Look to ssl-users for comments on what +is new etc. + +eric (about to go bushwalking for the 4 day easter break :-) + +16-Mar-98 + - Patch for Cray T90 from Wayne Schroeder + - Lots and lots of changes + +29-Jan-98 + - ASN1_BIT_STRING_set_bit()/ASN1_BIT_STRING_get_bit() from + Goetz Babin-Ebell . + - SSL_version() now returns SSL2_VERSION, SSL3_VERSION or + TLS1_VERSION. + +7-Jan-98 + - Finally reworked the cipher string to ciphers again, so it + works correctly + - All the app_data stuff is now ex_data with funcion calls to access. + The index is supplied by a function and 'methods' can be setup + for the types that are called on XXX_new/XXX_free. This lets + applications get notified on creation and destruction. Some of + the RSA methods could be implemented this way and I may do so. + - Oh yes, SSL under perl5 is working at the basic level. + +15-Dec-97 + - Warning - the gethostbyname cache is not fully thread safe, + but it should work well enough. + - Major internal reworking of the app_data stuff. More functions + but if you were accessing ->app_data directly, things will + stop working. + - The perlv5 stuff is working. Currently on message digests, + ciphers and the bignum library. + +9-Dec-97 + - Modified re-negotiation so that server initated re-neg + will cause a SSL_read() to return -1 should retry. + The danger otherwise was that the server and the + client could end up both trying to read when using non-blocking + sockets. + +4-Dec-97 + - Lots of small changes + - Fix for binaray mode in Windows for the FILE BIO, thanks to + Bob Denny + +17-Nov-97 + - Quite a few internal cleanups, (removal of errno, and using macros + defined in e_os.h). + - A bug in ca.c, pointed out by yasuyuki-ito@d-cruise.co.jp, where + the automactic naming out output files was being stuffed up. + +29-Oct-97 + - The Cast5 cipher has been added. MD5 and SHA-1 are now in assember + for x86. + +21-Oct-97 + - Fixed a bug in the BIO_gethostbyname() cache. + +15-Oct-97 + - cbc mode for blowfish/des/3des is now in assember. Blowfish asm + has also been improved. At this point in time, on the pentium, + md5 is %80 faster, the unoptimesed sha-1 is %79 faster, + des-cbc is %28 faster, des-ede3-cbc is %9 faster and blowfish-cbc + is %62 faster. + +12-Oct-97 + - MEM_BUF_grow() has been fixed so that it always sets the buf->length + to the value we are 'growing' to. Think of MEM_BUF_grow() as the + way to set the length value correctly. + +10-Oct-97 + - I now hash for certificate lookup on the raw DER encoded RDN (md5). + This breaks things again :-(. This is efficent since I cache + the DER encoding of the RDN. + - The text DN now puts in the numeric OID instead of UNKNOWN. + - req can now process arbitary OIDs in the config file. + - I've been implementing md5 in x86 asm, much faster :-). + - Started sha1 in x86 asm, needs more work. + - Quite a few speedups in the BN stuff. RSA public operation + has been made faster by caching the BN_MONT_CTX structure. + The calulating of the Ai where A*Ai === 1 mod m was rather + expensive. Basically a 40-50% speedup on public operations. + The RSA speedup is now 15% on pentiums and %20 on pentium + pro. + +30-Sep-97 + - After doing some profiling, I added x86 adm for bn_add_words(), + which just adds 2 arrays of longs together. A %10 speedup + for 512 and 1024 bit RSA on the pentium pro. + +29-Sep-97 + - Converted the x86 bignum assembler to us the perl scripts + for generation. + +23-Sep-97 + - If SSL_set_session() is passed a NULL session, it now clears the + current session-id. + +22-Sep-97 + - Added a '-ss_cert file' to apps/ca.c. This will sign selfsigned + certificates. + - Bug in crypto/evp/encode.c where by decoding of 65 base64 + encoded lines, one line at a time (via a memory BIO) would report + EOF after the first line was decoded. + - Fix in X509_find_by_issuer_and_serial() from + Dr Stephen Henson + +19-Sep-97 + - NO_FP_API and NO_STDIO added. + - Put in sh config command. It auto runs Configure with the correct + parameters. + +18-Sep-97 + - Fix x509.c so if a DSA cert has different parameters to its parent, + they are left in place. Not tested yet. + +16-Sep-97 + - ssl_create_cipher_list() had some bugs, fixes from + Patrick Eisenacher + - Fixed a bug in the Base64 BIO, where it would return 1 instead + of -1 when end of input was encountered but should retry. + Basically a Base64/Memory BIO interaction problem. + - Added a HMAC set of functions in preporarion for TLS work. + +15-Sep-97 + - Top level makefile tweak - Cameron Simpson + - Prime generation spead up %25 (512 bit prime, pentium pro linux) + by using montgomery multiplication in the prime number test. + +11-Sep-97 + - Ugly bug in ssl3_write_bytes(). Basically if application land + does a SSL_write(ssl,buf,len) where len > 16k, the SSLv3 write code + did not check the size and tried to copy the entire buffer. + This would tend to cause memory overwrites since SSLv3 has + a maximum packet size of 16k. If your program uses + buffers <= 16k, you would probably never see this problem. + - Fixed a new errors that were cause by malloc() not returning + 0 initialised memory.. + - SSL_OP_NETSCAPE_CA_DN_BUG was being switched on when using + SSL_CTX_set_options(ssl_ctx,SSL_OP_ALL); which was a bad thing + since this flags stops SSLeay being able to handle client + cert requests correctly. + +08-Sep-97 + - SSL_SESS_CACHE_NO_INTERNAL_LOOKUP option added. When switched + on, the SSL server routines will not use a SSL_SESSION that is + held in it's cache. This in intended to be used with the session-id + callbacks so that while the session-ids are still stored in the + cache, the decision to use them and how to look them up can be + done by the callbacks. The are the 'new', 'get' and 'remove' + callbacks. This can be used to determine the session-id + to use depending on information like which port/host the connection + is coming from. Since the are also SSL_SESSION_set_app_data() and + SSL_SESSION_get_app_data() functions, the application can hold + information against the session-id as well. + +03-Sep-97 + - Added lookup of CRLs to the by_dir method, + X509_load_crl_file() also added. Basically it means you can + lookup CRLs via the same system used to lookup certificates. + - Changed things so that the X509_NAME structure can contain + ASN.1 BIT_STRINGS which is required for the unique + identifier OID. + - Fixed some problems with the auto flushing of the session-id + cache. It was not occuring on the server side. + +02-Sep-97 + - Added SSL_CTX_sess_cache_size(SSL_CTX *ctx,unsigned long size) + which is the maximum number of entries allowed in the + session-id cache. This is enforced with a simple FIFO list. + The default size is 20*1024 entries which is rather large :-). + The Timeout code is still always operating. + +01-Sep-97 + - Added an argument to all the 'generate private key/prime` + callbacks. It is the last parameter so this should not + break existing code but it is needed for C++. + - Added the BIO_FLAGS_BASE64_NO_NL flag for the BIO_f_base64() + BIO. This lets the BIO read and write base64 encoded data + without inserting or looking for '\n' characters. The '-A' + flag turns this on when using apps/enc.c. + - RSA_NO_PADDING added to help BSAFE functionality. This is a + very dangerous thing to use, since RSA private key + operations without random padding bytes (as PKCS#1 adds) can + be attacked such that the private key can be revealed. + - ASN.1 bug and rc2-40-cbc and rc4-40 added by + Dr Stephen Henson + +31-Aug-97 (stuff added while I was away) + - Linux pthreads by Tim Hudson (tjh@cryptsoft.com). + - RSA_flags() added allowing bypass of pub/priv match check + in ssl/ssl_rsa.c - Tim Hudson. + - A few minor bugs. + +SSLeay 0.8.1 released. + +19-Jul-97 + - Server side initated dynamic renegotiation is broken. I will fix + it when I get back from holidays. + +15-Jul-97 + - Quite a few small changes. + - INVALID_SOCKET usage cleanups from Alex Kiernan + +09-Jul-97 + - Added 2 new values to the SSL info callback. + SSL_CB_START which is passed when the SSL protocol is started + and SSL_CB_DONE when it has finished sucsessfully. + +08-Jul-97 + - Fixed a few bugs problems in apps/req.c and crypto/asn1/x_pkey.c + that related to DSA public/private keys. + - Added all the relevent PEM and normal IO functions to support + reading and writing RSAPublic keys. + - Changed makefiles to use ${AR} instead of 'ar r' + +07-Jul-97 + - Error in ERR_remove_state() that would leave a dangling reference + to a free()ed location - thanks to Alex Kiernan + - s_client now prints the X509_NAMEs passed from the server + when requesting a client cert. + - Added a ssl->type, which is one of SSL_ST_CONNECT or + SSL_ST_ACCEPT. I had to add it so I could tell if I was + a connect or an accept after the handshake had finished. + - SSL_get_client_CA_list(SSL *s) now returns the CA names + passed by the server if called by a client side SSL. + +05-Jul-97 + - Bug in X509_NAME_get_text_by_OBJ(), looking starting at index + 0, not -1 :-( Fix from Tim Hudson (tjh@cryptsoft.com). + +04-Jul-97 + - Fixed some things in X509_NAME_add_entry(), thanks to + Matthew Donald . + - I had a look at the cipher section and though that it was a + bit confused, so I've changed it. + - I was not setting up the RC4-64-MD5 cipher correctly. It is + a MS special that appears in exported MS Money. + - Error in all my DH ciphers. Section 7.6.7.3 of the SSLv3 + spec. I was missing the two byte length header for the + ClientDiffieHellmanPublic value. This is a packet sent from + the client to the server. The SSL_OP_SSLEAY_080_CLIENT_DH_BUG + option will enable SSLeay server side SSLv3 accept either + the correct or my 080 packet format. + - Fixed a few typos in crypto/pem.org. + +02-Jul-97 + - Alias mapping for EVP_get_(digest|cipher)byname is now + performed before a lookup for actual cipher. This means + that an alias can be used to 're-direct' a cipher or a + digest. + - ASN1_read_bio() had a bug that only showed up when using a + memory BIO. When EOF is reached in the memory BIO, it is + reported as a -1 with BIO_should_retry() set to true. + +01-Jul-97 + - Fixed an error in X509_verify_cert() caused by my + miss-understanding how 'do { contine } while(0);' works. + Thanks to Emil Sit for educating me :-) + +30-Jun-97 + - Base64 decoding error. If the last data line did not end with + a '=', sometimes extra data would be returned. + - Another 'cut and paste' bug in x509.c related to setting up the + STDout BIO. + +27-Jun-97 + - apps/ciphers.c was not printing due to an editing error. + - Alex Kiernan send in a nice fix for + a library build error in util/mk1mf.pl + +26-Jun-97 + - Still did not have the auto 'experimental' code removal + script correct. + - A few header tweaks for Watcom 11.0 under Win32 from + Rolf Lindemann + - 0 length OCTET_STRING bug in asn1_parse + - A minor fix with an non-existent function in the MS .def files. + - A few changes to the PKCS7 stuff. + +25-Jun-97 + SSLeay 0.8.0 finally it gets released. + +24-Jun-97 + Added a SSL_OP_EPHEMERAL_RSA option which causes all SSLv3 RSA keys to + use a temporary RSA key. This is experimental and needs some more work. + Fixed a few Win16 build problems. + +23-Jun-97 + SSLv3 bug. I was not doing the 'lookup' of the CERT structure + correctly. I was taking the SSL->ctx->default_cert when I should + have been using SSL->cert. The bug was in ssl/s3_srvr.c + +20-Jun-97 + X509_ATTRIBUTES were being encoded wrongly by apps/reg.c and the + rest of the library. Even though I had the code required to do + it correctly, apps/req.c was doing the wrong thing. I have fixed + and tested everything. + + Missing a few #ifdef FIONBIO sections in crypto/bio/bss_acpt.c. + +19-Jun-97 + Fixed a bug in the SSLv2 server side first packet handling. When + using the non-blocking test BIO, the ssl->s2->first_packet flag + was being reset when a would-block failure occurred when reading + the first 5 bytes of the first packet. This caused the checking + logic to run at the wrong time and cause an error. + + Fixed a problem with specifying cipher. If RC4-MD5 were used, + only the SSLv3 version would be picked up. Now this will pick + up both SSLv2 and SSLv3 versions. This required changing the + SSL_CIPHER->mask values so that they only mask the ciphers, + digests, authentication, export type and key-exchange algorithms. + + I found that when a SSLv23 session is established, a reused + session, of type SSLv3 was attempting to write the SSLv2 + ciphers, which were invalid. The SSL_METHOD->put_cipher_by_char + method has been modified so it will only write out cipher which + that method knows about. + + + Changes between 0.8.0 and 0.8.1 + + *) Mostly bug fixes. + There is an Ephemeral DH cipher problem which is fixed. + + SSLeay 0.8.0 + +This version of SSLeay has quite a lot of things different from the +previous version. + +Basically check all callback parameters, I will be producing documentation +about how to use things in th future. Currently I'm just getting 080 out +the door. Please not that there are several ways to do everything, and +most of the applications in the apps directory are hybrids, some using old +methods and some using new methods. + +Have a look in demos/bio for some very simple programs and +apps/s_client.c and apps/s_server.c for some more advanced versions. +Notes are definitly needed but they are a week or so away. + +Anyway, some quick nots from Tim Hudson (tjh@cryptsoft.com) +--- +Quick porting notes for moving from SSLeay-0.6.x to SSLeay-0.8.x to +get those people that want to move to using the new code base off to +a quick start. + +Note that Eric has tidied up a lot of the areas of the API that were +less than desirable and renamed quite a few things (as he had to break +the API in lots of places anyrate). There are a whole pile of additional +functions for making dealing with (and creating) certificates a lot +cleaner. + +01-Jul-97 +Tim Hudson +tjh@cryptsoft.com + +---8<--- + +To maintain code that uses both SSLeay-0.6.x and SSLeay-0.8.x you could +use something like the following (assuming you #include "crypto.h" which +is something that you really should be doing). + +#if SSLEAY_VERSION_NUMBER >= 0x0800 +#define SSLEAY8 +#endif + +buffer.h -> splits into buffer.h and bio.h so you need to include bio.h + too if you are working with BIO internal stuff (as distinct + from simply using the interface in an opaque manner) + +#include "bio.h" - required along with "buffer.h" if you write + your own BIO routines as the buffer and bio + stuff that was intermixed has been separated + out + +envelope.h -> evp.h (which should have been done ages ago) + +Initialisation ... don't forget these or you end up with code that +is missing the bits required to do useful things (like ciphers): + +SSLeay_add_ssl_algorithms() +(probably also want SSL_load_error_strings() too but you should have + already had that call in place) + +SSL_CTX_new() - requires an extra method parameter + SSL_CTX_new(SSLv23_method()) + SSL_CTX_new(SSLv2_method()) + SSL_CTX_new(SSLv3_method()) + + OR to only have the server or the client code + SSL_CTX_new(SSLv23_server_method()) + SSL_CTX_new(SSLv2_server_method()) + SSL_CTX_new(SSLv3_server_method()) + or + SSL_CTX_new(SSLv23_client_method()) + SSL_CTX_new(SSLv2_client_method()) + SSL_CTX_new(SSLv3_client_method()) + +SSL_set_default_verify_paths() ... renamed to the more appropriate +SSL_CTX_set_default_verify_paths() + +If you want to use client certificates then you have to add in a bit +of extra stuff in that a SSLv3 server sends a list of those CAs that +it will accept certificates from ... so you have to provide a list to +SSLeay otherwise certain browsers will not send client certs. + +SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(s_cert_file)); + + +X509_NAME_oneline(X) -> X509_NAME_oneline(X,NULL,0) + or provide a buffer and size to copy the + result into + +X509_add_cert -> X509_STORE_add_cert (and you might want to read the + notes on X509_NAME structure changes too) + + +VERIFICATION CODE +================= + +The codes have all be renamed from VERIFY_ERR_* to X509_V_ERR_* to +more accurately reflect things. + +The verification callback args are now packaged differently so that +extra fields for verification can be added easily in future without +having to break things by adding extra parameters each release :-) + +X509_cert_verify_error_string -> X509_verify_cert_error_string + + +BIO INTERNALS +============= + +Eric has fixed things so that extra flags can be introduced in +the BIO layer in future without having to play with all the BIO +modules by adding in some macros. + +The ugly stuff using + b->flags ~= (BIO_FLAGS_RW|BIO_FLAGS_SHOULD_RETRY) +becomes + BIO_clear_retry_flags(b) + + b->flags |= (BIO_FLAGS_READ|BIO_FLAGS_SHOULD_RETRY) +becomes + BIO_set_retry_read(b) + +Also ... BIO_get_retry_flags(b), BIO_set_flags(b) + + + +OTHER THINGS +============ + +X509_NAME has been altered so that it isn't just a STACK ... the STACK +is now in the "entries" field ... and there are a pile of nice functions +for getting at the details in a much cleaner manner. + +SSL_CTX has been altered ... "cert" is no longer a direct member of this +structure ... things are now down under "cert_store" (see x509_vfy.h) and +things are no longer in a CERTIFICATE_CTX but instead in a X509_STORE. +If your code "knows" about this level of detail then it will need some +surgery. + +If you depending on the incorrect spelling of a number of the error codes +then you will have to change your code as these have been fixed. + +ENV_CIPHER "type" got renamed to "nid" and as that is what it actually +has been all along so this makes things clearer. +ify_cert_error_string(ctx->error)); + +SSL_R_NO_CIPHER_WE_TRUST -> SSL_R_NO_CIPHER_LIST + and SSL_R_REUSE_CIPHER_LIST_NOT_ZERO + + + + Changes between 0.7.x and 0.8.0 + + *) There have been lots of changes, mostly the addition of SSLv3. + There have been many additions from people and amongst + others, C2Net has assisted greatly. + + Changes between 0.7.x and 0.7.x + + *) Internal development version only + +SSLeay 0.6.6 13-Jan-1997 + +The main additions are + +- assember for x86 DES improvments. + From 191,000 per second on a pentium 100, I now get 281,000. The inner + loop and the IP/FP modifications are from + Svend Olaf Mikkelsen . Many thanks for his + contribution. +- The 'DES macros' introduced in 0.6.5 now have 3 types. + DES_PTR1, DES_PTR2 and 'normal'. As per before, des_opts reports which + is best and there is a summery of mine in crypto/des/options.txt +- A few bug fixes. +- Added blowfish. It is not used by SSL but all the other stuff that + deals with ciphers can use it in either ecb, cbc, cfb64 or ofb64 modes. + There are 3 options for optimising Blowfish. BF_PTR, BF_PTR2 and 'normal'. + BF_PTR2 is pentium/x86 specific. The correct option is setup in + the 'Configure' script. +- There is now a 'get client certificate' callback which can be + 'non-blocking'. If more details are required, let me know. It will + documented more in SSLv3 when I finish it. +- Bug fixes from 0.6.5 including the infamous 'ca' bug. The 'make test' + now tests the ca program. +- Lots of little things modified and tweaked. + + SSLeay 0.6.5 After quite some time (3 months), the new release. I have been very busy for the last few months and so this is mostly bug fixes and improvments. @@ -57,7 +580,7 @@ The main changes in this release - 'ssleay ciphers' added, lists the default cipher list for SSLeay. - RC2 key setup is now compatable with Netscape. - Modifed server side of SSL implementation, big performance difference when - using session-id reuse. + using session-id reuse. 0.6.3 @@ -186,16 +709,16 @@ The wrappers are easy to write function_fp(fp,x) FILE *fp; - { - BIO *b; - int ret; - - if ((b=BIO_new(BIO_s_file())) == NULL) error..... - BIO_set_fp(b,fp,BIO_NOCLOSE); - ret=function_bio(b,x); - BIO_free(b); - return(ret); - } + { + BIO *b; + int ret; + + if ((b=BIO_new(BIO_s_file())) == NULL) error..... + BIO_set_fp(b,fp,BIO_NOCLOSE); + ret=function_bio(b,x); + BIO_free(b); + return(ret); + } Remember, there are no functions that take FILE * in SSLeay when compiled for Windows 3.1 DLL's. @@ -236,8 +759,8 @@ The list of things to read and do dgst -d s_client -state (this uses a callback placed in the SSL state loop and - will be used else-where to help debug/monitor what - is happening.) + will be used else-where to help debug/monitor what + is happening.) doc/why.doc doc/bio.doc <- hmmm, needs lots of work. diff --git a/HISTORY b/HISTORY deleted file mode 100644 index 7712100038..0000000000 --- a/HISTORY +++ /dev/null @@ -1,316 +0,0 @@ -16-Mar-98 - - Patch for Cray T90 from Wayne Schroeder - - Lots and lots of changes - -29-Jan-98 - - ASN1_BIT_STRING_set_bit()/ASN1_BIT_STRING_get_bit() from - Goetz Babin-Ebell . - - SSL_version() now returns SSL2_VERSION, SSL3_VERSION or - TLS1_VERSION. - -7-Jan-98 - - Finally reworked the cipher string to ciphers again, so it - works correctly - - All the app_data stuff is now ex_data with funcion calls to access. - The index is supplied by a function and 'methods' can be setup - for the types that are called on XXX_new/XXX_free. This lets - applications get notified on creation and destruction. Some of - the RSA methods could be implemented this way and I may do so. - - Oh yes, SSL under perl5 is working at the basic level. - -15-Dec-97 - - Warning - the gethostbyname cache is not fully thread safe, - but it should work well enough. - - Major internal reworking of the app_data stuff. More functions - but if you were accessing ->app_data directly, things will - stop working. - - The perlv5 stuff is working. Currently on message digests, - ciphers and the bignum library. - -9-Dec-97 - - Modified re-negotiation so that server initated re-neg - will cause a SSL_read() to return -1 should retry. - The danger otherwise was that the server and the - client could end up both trying to read when using non-blocking - sockets. - -4-Dec-97 - - Lots of small changes - - Fix for binaray mode in Windows for the FILE BIO, thanks to - Bob Denny - -17-Nov-97 - - Quite a few internal cleanups, (removal of errno, and using macros - defined in e_os.h). - - A bug in ca.c, pointed out by yasuyuki-ito@d-cruise.co.jp, where - the automactic naming out output files was being stuffed up. - -29-Oct-97 - - The Cast5 cipher has been added. MD5 and SHA-1 are now in assember - for x86. - -21-Oct-97 - - Fixed a bug in the BIO_gethostbyname() cache. - -15-Oct-97 - - cbc mode for blowfish/des/3des is now in assember. Blowfish asm - has also been improved. At this point in time, on the pentium, - md5 is %80 faster, the unoptimesed sha-1 is %79 faster, - des-cbc is %28 faster, des-ede3-cbc is %9 faster and blowfish-cbc - is %62 faster. - -12-Oct-97 - - MEM_BUF_grow() has been fixed so that it always sets the buf->length - to the value we are 'growing' to. Think of MEM_BUF_grow() as the - way to set the length value correctly. - -10-Oct-97 - - I now hash for certificate lookup on the raw DER encoded RDN (md5). - This breaks things again :-(. This is efficent since I cache - the DER encoding of the RDN. - - The text DN now puts in the numeric OID instead of UNKNOWN. - - req can now process arbitary OIDs in the config file. - - I've been implementing md5 in x86 asm, much faster :-). - - Started sha1 in x86 asm, needs more work. - - Quite a few speedups in the BN stuff. RSA public operation - has been made faster by caching the BN_MONT_CTX structure. - The calulating of the Ai where A*Ai === 1 mod m was rather - expensive. Basically a 40-50% speedup on public operations. - The RSA speedup is now 15% on pentiums and %20 on pentium - pro. - -30-Sep-97 - - After doing some profiling, I added x86 adm for bn_add_words(), - which just adds 2 arrays of longs together. A %10 speedup - for 512 and 1024 bit RSA on the pentium pro. - -29-Sep-97 - - Converted the x86 bignum assembler to us the perl scripts - for generation. - -23-Sep-97 - - If SSL_set_session() is passed a NULL session, it now clears the - current session-id. - -22-Sep-97 - - Added a '-ss_cert file' to apps/ca.c. This will sign selfsigned - certificates. - - Bug in crypto/evp/encode.c where by decoding of 65 base64 - encoded lines, one line at a time (via a memory BIO) would report - EOF after the first line was decoded. - - Fix in X509_find_by_issuer_and_serial() from - Dr Stephen Henson - -19-Sep-97 - - NO_FP_API and NO_STDIO added. - - Put in sh config command. It auto runs Configure with the correct - parameters. - -18-Sep-97 - - Fix x509.c so if a DSA cert has different parameters to its parent, - they are left in place. Not tested yet. - -16-Sep-97 - - ssl_create_cipher_list() had some bugs, fixes from - Patrick Eisenacher - - Fixed a bug in the Base64 BIO, where it would return 1 instead - of -1 when end of input was encountered but should retry. - Basically a Base64/Memory BIO interaction problem. - - Added a HMAC set of functions in preporarion for TLS work. - -15-Sep-97 - - Top level makefile tweak - Cameron Simpson - - Prime generation spead up %25 (512 bit prime, pentium pro linux) - by using montgomery multiplication in the prime number test. - -11-Sep-97 - - Ugly bug in ssl3_write_bytes(). Basically if application land - does a SSL_write(ssl,buf,len) where len > 16k, the SSLv3 write code - did not check the size and tried to copy the entire buffer. - This would tend to cause memory overwrites since SSLv3 has - a maximum packet size of 16k. If your program uses - buffers <= 16k, you would probably never see this problem. - - Fixed a new errors that were cause by malloc() not returning - 0 initialised memory.. - - SSL_OP_NETSCAPE_CA_DN_BUG was being switched on when using - SSL_CTX_set_options(ssl_ctx,SSL_OP_ALL); which was a bad thing - since this flags stops SSLeay being able to handle client - cert requests correctly. - -08-Sep-97 - - SSL_SESS_CACHE_NO_INTERNAL_LOOKUP option added. When switched - on, the SSL server routines will not use a SSL_SESSION that is - held in it's cache. This in intended to be used with the session-id - callbacks so that while the session-ids are still stored in the - cache, the decision to use them and how to look them up can be - done by the callbacks. The are the 'new', 'get' and 'remove' - callbacks. This can be used to determine the session-id - to use depending on information like which port/host the connection - is coming from. Since the are also SSL_SESSION_set_app_data() and - SSL_SESSION_get_app_data() functions, the application can hold - information against the session-id as well. - -03-Sep-97 - - Added lookup of CRLs to the by_dir method, - X509_load_crl_file() also added. Basically it means you can - lookup CRLs via the same system used to lookup certificates. - - Changed things so that the X509_NAME structure can contain - ASN.1 BIT_STRINGS which is required for the unique - identifier OID. - - Fixed some problems with the auto flushing of the session-id - cache. It was not occuring on the server side. - -02-Sep-97 - - Added SSL_CTX_sess_cache_size(SSL_CTX *ctx,unsigned long size) - which is the maximum number of entries allowed in the - session-id cache. This is enforced with a simple FIFO list. - The default size is 20*1024 entries which is rather large :-). - The Timeout code is still always operating. - -01-Sep-97 - - Added an argument to all the 'generate private key/prime` - callbacks. It is the last parameter so this should not - break existing code but it is needed for C++. - - Added the BIO_FLAGS_BASE64_NO_NL flag for the BIO_f_base64() - BIO. This lets the BIO read and write base64 encoded data - without inserting or looking for '\n' characters. The '-A' - flag turns this on when using apps/enc.c. - - RSA_NO_PADDING added to help BSAFE functionality. This is a - very dangerous thing to use, since RSA private key - operations without random padding bytes (as PKCS#1 adds) can - be attacked such that the private key can be revealed. - - ASN.1 bug and rc2-40-cbc and rc4-40 added by - Dr Stephen Henson - -31-Aug-97 (stuff added while I was away) - - Linux pthreads by Tim Hudson (tjh@cryptsoft.com). - - RSA_flags() added allowing bypass of pub/priv match check - in ssl/ssl_rsa.c - Tim Hudson. - - A few minor bugs. - -SSLeay 0.8.1 released. - -19-Jul-97 - - Server side initated dynamic renegotiation is broken. I will fix - it when I get back from holidays. - -15-Jul-97 - - Quite a few small changes. - - INVALID_SOCKET usage cleanups from Alex Kiernan - -09-Jul-97 - - Added 2 new values to the SSL info callback. - SSL_CB_START which is passed when the SSL protocol is started - and SSL_CB_DONE when it has finished sucsessfully. - -08-Jul-97 - - Fixed a few bugs problems in apps/req.c and crypto/asn1/x_pkey.c - that related to DSA public/private keys. - - Added all the relevent PEM and normal IO functions to support - reading and writing RSAPublic keys. - - Changed makefiles to use ${AR} instead of 'ar r' - -07-Jul-97 - - Error in ERR_remove_state() that would leave a dangling reference - to a free()ed location - thanks to Alex Kiernan - - s_client now prints the X509_NAMEs passed from the server - when requesting a client cert. - - Added a ssl->type, which is one of SSL_ST_CONNECT or - SSL_ST_ACCEPT. I had to add it so I could tell if I was - a connect or an accept after the handshake had finished. - - SSL_get_client_CA_list(SSL *s) now returns the CA names - passed by the server if called by a client side SSL. - -05-Jul-97 - - Bug in X509_NAME_get_text_by_OBJ(), looking starting at index - 0, not -1 :-( Fix from Tim Hudson (tjh@cryptsoft.com). - -04-Jul-97 - - Fixed some things in X509_NAME_add_entry(), thanks to - Matthew Donald . - - I had a look at the cipher section and though that it was a - bit confused, so I've changed it. - - I was not setting up the RC4-64-MD5 cipher correctly. It is - a MS special that appears in exported MS Money. - - Error in all my DH ciphers. Section 7.6.7.3 of the SSLv3 - spec. I was missing the two byte length header for the - ClientDiffieHellmanPublic value. This is a packet sent from - the client to the server. The SSL_OP_SSLEAY_080_CLIENT_DH_BUG - option will enable SSLeay server side SSLv3 accept either - the correct or my 080 packet format. - - Fixed a few typos in crypto/pem.org. - -02-Jul-97 - - Alias mapping for EVP_get_(digest|cipher)byname is now - performed before a lookup for actual cipher. This means - that an alias can be used to 're-direct' a cipher or a - digest. - - ASN1_read_bio() had a bug that only showed up when using a - memory BIO. When EOF is reached in the memory BIO, it is - reported as a -1 with BIO_should_retry() set to true. - -01-Jul-97 - - Fixed an error in X509_verify_cert() caused by my - miss-understanding how 'do { contine } while(0);' works. - Thanks to Emil Sit for educating me :-) - -30-Jun-97 - - Base64 decoding error. If the last data line did not end with - a '=', sometimes extra data would be returned. - - Another 'cut and paste' bug in x509.c related to setting up the - STDout BIO. - -27-Jun-97 - - apps/ciphers.c was not printing due to an editing error. - - Alex Kiernan send in a nice fix for - a library build error in util/mk1mf.pl - -26-Jun-97 - - Still did not have the auto 'experimental' code removal - script correct. - - A few header tweaks for Watcom 11.0 under Win32 from - Rolf Lindemann - - 0 length OCTET_STRING bug in asn1_parse - - A minor fix with an non-existent function in the MS .def files. - - A few changes to the PKCS7 stuff. - -25-Jun-97 - SSLeay 0.8.0 finally it gets released. - -24-Jun-97 - Added a SSL_OP_EPHEMERAL_RSA option which causes all SSLv3 RSA keys to - use a temporary RSA key. This is experimental and needs some more work. - Fixed a few Win16 build problems. - -23-Jun-97 - SSLv3 bug. I was not doing the 'lookup' of the CERT structure - correctly. I was taking the SSL->ctx->default_cert when I should - have been using SSL->cert. The bug was in ssl/s3_srvr.c - -20-Jun-97 - X509_ATTRIBUTES were being encoded wrongly by apps/reg.c and the - rest of the library. Even though I had the code required to do - it correctly, apps/req.c was doing the wrong thing. I have fixed - and tested everything. - - Missing a few #ifdef FIONBIO sections in crypto/bio/bss_acpt.c. - -19-Jun-97 - Fixed a bug in the SSLv2 server side first packet handling. When - using the non-blocking test BIO, the ssl->s2->first_packet flag - was being reset when a would-block failure occurred when reading - the first 5 bytes of the first packet. This caused the checking - logic to run at the wrong time and cause an error. - - Fixed a problem with specifying cipher. If RC4-MD5 were used, - only the SSLv3 version would be picked up. Now this will pick - up both SSLv2 and SSLv3 versions. This required changing the - SSL_CIPHER->mask values so that they only mask the ciphers, - digests, authentication, export type and key-exchange algorithms. - - I found that when a SSLv23 session is established, a reused - session, of type SSLv3 was attempting to write the SSLv2 - ciphers, which were invalid. The SSL_METHOD->put_cipher_by_char - method has been modified so it will only write out cipher which - that method knows about. - diff --git a/HISTORY.090 b/HISTORY.090 deleted file mode 100644 index b7bbb5e5fd..0000000000 --- a/HISTORY.090 +++ /dev/null @@ -1,7 +0,0 @@ -- A minor bug in ssl/s3_clnt.c where there would always be 4 0 bytes - sent in the client random, thanks to - Edward Bishop -- Changed some BIGNUM api stuff. - -- I Deleted the HISTORY.090 I was working on and when I found out, it was - permanently gone :-( diff --git a/MICROSOFT b/INSTALL.W32 similarity index 100% rename from MICROSOFT rename to INSTALL.W32 diff --git a/COPYRIGHT b/LICENSE similarity index 55% rename from COPYRIGHT rename to LICENSE index 4faa8c0a46..f2032185b9 100644 --- a/COPYRIGHT +++ b/LICENSE @@ -1,3 +1,62 @@ + +/* ==================================================================== + * Copyright (c) 1998 The OpenTLS Project. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in + * the documentation and/or other materials provided with the + * distribution. + * + * 3. All advertising materials mentioning features or use of this + * software must display the following acknowledgment: + * "This product includes software developed by the OpenTLS Project + * for use in the OpenTLS Toolkit. (http://www.opentls.org/)" + * + * 4. The names "OpenTLS Toolkit" and "OpenTLS Project" must not be used to + * endorse or promote products derived from this software without + * prior written permission. For written permission, please contact + * licensing@opentls.org. + * + * 5. Products derived from this software may not be called "OpenTLS" + * nor may "OpenTLS" appear in their names without prior written + * permission of the OpenTLS Project. + * + * 6. Redistributions of any form whatsoever must retain the following + * acknowledgment: + * "This product includes software developed by the OpenTLS Project + * for use in the OpenTLS Toolkit (http://www.opentls.org/)" + * + * THIS SOFTWARE IS PROVIDED BY THE OPENTLS PROJECT ``AS IS'' AND ANY + * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OPENTLS PROJECT OR + * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, + * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, + * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED + * OF THE POSSIBILITY OF SUCH DAMAGE. + * ==================================================================== + * + * This product includes cryptographic software written by Eric A. Young + * (eay@cryptsoft.com). This product includes software written by Tim J. + * Hudson (tjh@cryptsoft.com). + */ + +__________________________________________________________________________ + + Old SSLeay License +__________________________________________________________________________ + Copyright (C) 1997 Eric Young (eay@cryptsoft.com) All rights reserved. diff --git a/MINFO b/MINFO index 4680e23fbe..c9185e90d3 100644 --- a/MINFO +++ b/MINFO @@ -1,11 +1,11 @@ RELATIVE_DIRECTORY=. AR=ar r -BASENAME=SSLeay +BASENAME=opentls BF_ENC=bf_enc.o BN_ASM=bn_asm.o CAST_ENC=c_enc.o -CC=cl -CFLAG= +CC=cc +CFLAG=-O -DNOPROTO DES_ENC=des_enc.o fcrypt_b.o DIRS=crypto ssl rsaref apps test tools EDIRS=times doc bugs util include certs ms shlib mt demos perl sf dep @@ -20,22 +20,21 @@ MAKEFILE=Makefile.ssl MAN1=1 MAN3=3 MD5_ASM_OBJ= -MISC=COPYRIGHT Configure HISTORY.090 HISTORY.066 INSTALL Makefile.ssl Makefile README TODO HISTORY README.066 README.080 README.090 VERSION PROBLEMS MINFO makefile.one e_os.h MICROSOFT makevms.com config PATENTS -NAME=SSLeay-0.9.1b +NAME=opentls-0.9.1c ONEDIRS=out tmp PEX_LIBS=-L. -L.. -L../.. -L../../.. -PLATFORM=VC-WIN32 +PLATFORM=dist RC4_ENC=rc4_enc.o RC5_ENC=rc5_enc.o RMD160_ASM_OBJ= -SDIRS=md2 md5 sha mdc2 hmac ripemd des rc2 rc4 rc5 idea bf cast bn rsa dsa dh buffer bio stack lhash rand err objects evp pem asn1 x509 conf txt_db pkcs7 proxy comp +SDIRS=md2 md5 sha mdc2 hmac ripemd des rc2 rc4 rc5 idea bf cast bn rsa dsa dh buffer bio stack lhash rand err objects evp pem asn1 x509 conf txt_db pkcs7 comp SHA1_ASM_OBJ= SHELL=/bin/sh -TARFILE=SSLeay-0.9.1b.tar +TARFILE=opentls-0.9.1c.tar TOP=. -VERSION=0.9.1b +VERSION=0.9.1c WDIRS=windows -WTARFILE=SSLeay-0.9.1b-win.tar +WTARFILE=opentls-0.9.1c-win.tar RELATIVE_DIRECTORY= RELATIVE_DIRECTORY=crypto ALL=Makefile README cryptlib.c mem.c cversion.c ex_data.c tmdiff.c cpt_err.c cryptlib.h date.h crypto.h cryptall.h tmdiff.h @@ -62,7 +61,7 @@ MAKEDEPEND=makedepend -f Makefile.ssl MAKEFILE=Makefile.ssl PEX_LIBS= RM=/bin/rm -f -SDIRS=md2 md5 sha mdc2 hmac ripemd des rc2 rc4 rc5 idea bf cast bn rsa dsa dh buffer bio stack lhash rand err objects evp pem x509 asn1 conf txt_db pkcs7 proxy comp +SDIRS=md2 md5 sha mdc2 hmac ripemd des rc2 rc4 rc5 idea bf cast bn rsa dsa dh buffer bio stack lhash rand err objects evp pem x509 asn1 conf txt_db pkcs7 comp SRC=cryptlib.c mem.c cversion.c ex_data.c tmdiff.c cpt_err.c TOP=.. RELATIVE_DIRECTORY= @@ -506,7 +505,7 @@ TEST= TOP=../.. RELATIVE_DIRECTORY= RELATIVE_DIRECTORY=crypto/bio -ALL=Makefile bio_lib.c bio_cb.c bio_err.c bss_mem.c bss_null.c bss_fd.c bss_file.c bss_sock.c bss_conn.c bf_null.c bf_buff.c b_print.c b_dump.c b_sock.c bss_acpt.c bf_nbio.c bss_cs4a.c bio.h bss_file.c +ALL=Makefile bio_lib.c bio_cb.c bio_err.c bss_mem.c bss_null.c bss_fd.c bss_file.c bss_sock.c bss_conn.c bf_null.c bf_buff.c b_print.c b_dump.c b_sock.c bss_acpt.c bf_nbio.c bio.h bss_file.c APPS= AR=ar r CC=cc @@ -521,12 +520,12 @@ HEADER=bio.h bss_file.c INCLUDES=-I.. -I../../include INSTALLTOP=/usr/local/ssl LIB=../../libcrypto.a -LIBOBJ=bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_cs4a.o -LIBSRC=bio_lib.c bio_cb.c bio_err.c bss_mem.c bss_null.c bss_fd.c bss_file.c bss_sock.c bss_conn.c bf_null.c bf_buff.c b_print.c b_dump.c b_sock.c bss_acpt.c bf_nbio.c bss_cs4a.c +LIBOBJ=bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o +LIBSRC=bio_lib.c bio_cb.c bio_err.c bss_mem.c bss_null.c bss_fd.c bss_file.c bss_sock.c bss_conn.c bf_null.c bf_buff.c b_print.c b_dump.c b_sock.c bss_acpt.c bf_nbio.c MAKE=make -f Makefile.ssl MAKEDEPEND=makedepend -f Makefile.ssl MAKEFILE=Makefile.ssl -SRC=bio_lib.c bio_cb.c bio_err.c bss_mem.c bss_null.c bss_fd.c bss_file.c bss_sock.c bss_conn.c bf_null.c bf_buff.c b_print.c b_dump.c b_sock.c bss_acpt.c bf_nbio.c bss_cs4a.c +SRC=bio_lib.c bio_cb.c bio_err.c bss_mem.c bss_null.c bss_fd.c bss_file.c bss_sock.c bss_conn.c bf_null.c bf_buff.c b_print.c b_dump.c b_sock.c bss_acpt.c bf_nbio.c TEST= TOP=../.. RELATIVE_DIRECTORY= @@ -821,31 +820,6 @@ SRC=pk7_lib.c pkcs7err.c pk7_doit.c TEST= TOP=../.. RELATIVE_DIRECTORY= -RELATIVE_DIRECTORY=crypto/proxy -ALL=Makefile proxy.c pxy_txt.c bf_proxy.c pxy_conf.c pxy_err.c proxy.h -APPS= -AR=ar r -CC=cc -CFLAG=-g -CFLAGS=-I.. -I../../include -g -DIR=proxy -ERR=proxy -ERRC=pxy_err -EXHEADER=proxy.h -GENERAL=Makefile -HEADER=proxy.h -INCLUDES=-I.. -I../../include -INSTALLTOP=/usr/local/ssl -LIB=../../libcrypto.a -LIBOBJ=proxy.o pxy_txt.o bf_proxy.o pxy_conf.o pxy_err.o -LIBSRC=proxy.c pxy_txt.c bf_proxy.c pxy_conf.c pxy_err.c -MAKE=make -f Makefile.ssl -MAKEDEPEND=makedepend -f Makefile.ssl -MAKEFILE=Makefile.ssl -SRC=proxy.c pxy_txt.c bf_proxy.c pxy_conf.c pxy_err.c -TEST= -TOP=../.. -RELATIVE_DIRECTORY= RELATIVE_DIRECTORY=crypto/comp ALL=Makefile comp_lib.c c_rle.c c_zlib.c comp.h APPS= @@ -872,7 +846,7 @@ TEST= TOP=../.. RELATIVE_DIRECTORY= RELATIVE_DIRECTORY=ssl -ALL=Makefile README s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c s3_meth.c s3_srvr.c s3_clnt.c s3_lib.c s3_enc.c s3_pkt.c s3_both.c s23_meth.c s23_srvr.c s23_clnt.c s23_lib.c s23_pkt.c t1_meth.c t1_srvr.c t1_clnt.c t1_lib.c t1_enc.c ssl_lib.c ssl_err2.c ssl_cert.c ssl_sess.c ssl_ciph.c ssl_stat.c ssl_rsa.c ssl_asn1.c ssl_txt.c ssl_algs.c bio_ssl.c pxy_ssl.c ssl_err.c ssl.h ssl2.h ssl3.h ssl23.h tls1.h ssl_locl.h +ALL=Makefile README s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c s3_meth.c s3_srvr.c s3_clnt.c s3_lib.c s3_enc.c s3_pkt.c s3_both.c s23_meth.c s23_srvr.c s23_clnt.c s23_lib.c s23_pkt.c t1_meth.c t1_srvr.c t1_clnt.c t1_lib.c t1_enc.c ssl_lib.c ssl_err2.c ssl_cert.c ssl_sess.c ssl_ciph.c ssl_stat.c ssl_rsa.c ssl_asn1.c ssl_txt.c ssl_algs.c bio_ssl.c ssl_err.c ssl.h ssl2.h ssl3.h ssl23.h tls1.h ssl_locl.h APPS= AR=ar r CC=cc @@ -887,12 +861,12 @@ HEADER=ssl.h ssl2.h ssl3.h ssl23.h tls1.h ssl_locl.h INCLUDES=-I../crypto -I../include INSTALLTOP=/usr/local/ssl LIB=../libssl.a -LIBOBJ=s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o pxy_ssl.o ssl_err.o -LIBSRC=s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c s3_meth.c s3_srvr.c s3_clnt.c s3_lib.c s3_enc.c s3_pkt.c s3_both.c s23_meth.c s23_srvr.c s23_clnt.c s23_lib.c s23_pkt.c t1_meth.c t1_srvr.c t1_clnt.c t1_lib.c t1_enc.c ssl_lib.c ssl_err2.c ssl_cert.c ssl_sess.c ssl_ciph.c ssl_stat.c ssl_rsa.c ssl_asn1.c ssl_txt.c ssl_algs.c bio_ssl.c pxy_ssl.c ssl_err.c +LIBOBJ=s2_meth.o s2_srvr.o s2_clnt.o s2_lib.o s2_enc.o s2_pkt.o s3_meth.o s3_srvr.o s3_clnt.o s3_lib.o s3_enc.o s3_pkt.o s3_both.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o s23_pkt.o t1_meth.o t1_srvr.o t1_clnt.o t1_lib.o t1_enc.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o bio_ssl.o ssl_err.o +LIBSRC=s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c s3_meth.c s3_srvr.c s3_clnt.c s3_lib.c s3_enc.c s3_pkt.c s3_both.c s23_meth.c s23_srvr.c s23_clnt.c s23_lib.c s23_pkt.c t1_meth.c t1_srvr.c t1_clnt.c t1_lib.c t1_enc.c ssl_lib.c ssl_err2.c ssl_cert.c ssl_sess.c ssl_ciph.c ssl_stat.c ssl_rsa.c ssl_asn1.c ssl_txt.c ssl_algs.c bio_ssl.c ssl_err.c MAKE=make -f Makefile.ssl MAKEDEPEND=makedepend -f Makefile.ssl MAKEFILE=Makefile.ssl -SRC=s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c s3_meth.c s3_srvr.c s3_clnt.c s3_lib.c s3_enc.c s3_pkt.c s3_both.c s23_meth.c s23_srvr.c s23_clnt.c s23_lib.c s23_pkt.c t1_meth.c t1_srvr.c t1_clnt.c t1_lib.c t1_enc.c ssl_lib.c ssl_err2.c ssl_cert.c ssl_sess.c ssl_ciph.c ssl_stat.c ssl_rsa.c ssl_asn1.c ssl_txt.c ssl_algs.c bio_ssl.c pxy_ssl.c ssl_err.c +SRC=s2_meth.c s2_srvr.c s2_clnt.c s2_lib.c s2_enc.c s2_pkt.c s3_meth.c s3_srvr.c s3_clnt.c s3_lib.c s3_enc.c s3_pkt.c s3_both.c s23_meth.c s23_srvr.c s23_clnt.c s23_lib.c s23_pkt.c t1_meth.c t1_srvr.c t1_clnt.c t1_lib.c t1_enc.c ssl_lib.c ssl_err2.c ssl_cert.c ssl_sess.c ssl_ciph.c ssl_stat.c ssl_rsa.c ssl_asn1.c ssl_txt.c ssl_algs.c bio_ssl.c ssl_err.c TEST=ssltest.c TOP=.. RELATIVE_DIRECTORY= @@ -922,7 +896,7 @@ TEST= TOP=.. RELATIVE_DIRECTORY= RELATIVE_DIRECTORY=apps -ALL=Makefile verify.c asn1pars.c req.c dgst.c dh.c enc.c gendh.c errstr.c ca.c pkcs7.c crl2p7.c crl.c rsa.c dsa.c dsaparam.c x509.c genrsa.c s_server.c s_client.c speed.c s_time.c apps.c s_cb.c s_socket.c bf_perm.c version.c sess_id.c ciphers.c apps.h progs.h s_apps.h testdsa.h testrsa.h +ALL=Makefile verify.c asn1pars.c req.c dgst.c dh.c enc.c gendh.c errstr.c ca.c pkcs7.c crl2p7.c crl.c rsa.c dsa.c dsaparam.c x509.c genrsa.c s_server.c s_client.c speed.c s_time.c apps.c s_cb.c s_socket.c version.c sess_id.c ciphers.c apps.h progs.h s_apps.h testdsa.h testrsa.h A_OBJ=apps.o A_SRC=apps.c CC=cc @@ -935,8 +909,8 @@ EXE=ssleay EXHEADER= EX_LIBS= E_EXE=verify asn1pars req dgst dh enc gendh errstr ca crl rsa dsa dsaparam x509 genrsa s_server s_client speed s_time version pkcs7 crl2pkcs7 sess_id ciphers -E_OBJ=verify.o asn1pars.o req.o dgst.o dh.o enc.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o dsa.o dsaparam.o x509.o genrsa.o s_server.o s_client.o s_ speed.o s_time.o apps.o s_cb.o s_socket.o bf_perm.o version.o sess_id.o ciphers.o -E_SRC=verify.c asn1pars.c req.c dgst.c dh.c enc.c gendh.c errstr.c ca.c pkcs7.c crl2p7.c crl.c rsa.c dsa.c dsaparam.c x509.c genrsa.c s_server.c s_client.c speed.c s_time.c apps.c s_cb.c s_socket.c bf_perm.c version.c sess_id.c ciphers.c +E_OBJ=verify.o asn1pars.o req.o dgst.o dh.o enc.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o dsa.o dsaparam.o x509.o genrsa.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o version.o sess_id.o ciphers.o +E_SRC=verify.c asn1pars.c req.c dgst.c dh.c enc.c gendh.c errstr.c ca.c pkcs7.c crl2p7.c crl.c rsa.c dsa.c dsaparam.c x509.c genrsa.c s_server.c s_client.c speed.c s_time.c apps.c s_cb.c s_socket.c version.c sess_id.c ciphers.c GENERAL=Makefile HEADER=apps.h progs.h s_apps.h testdsa.h testrsa.h INCLUDES=-I../include @@ -950,10 +924,10 @@ PEX_LIBS= PROGS=ssleay.c RM=/bin/rm -f SCRIPTS=CA.sh der_chop -SRC=verify.c asn1pars.c req.c dgst.c dh.c enc.c gendh.c errstr.c ca.c pkcs7.c crl2p7.c crl.c rsa.c dsa.c dsaparam.c x509.c genrsa.c s_server.c s_client.c speed.c s_time.c apps.c s_cb.c s_socket.c bf_perm.c version.c sess_id.c ciphers.c +SRC=verify.c asn1pars.c req.c dgst.c dh.c enc.c gendh.c errstr.c ca.c pkcs7.c crl2p7.c crl.c rsa.c dsa.c dsaparam.c x509.c genrsa.c s_server.c s_client.c speed.c s_time.c apps.c s_cb.c s_socket.c version.c sess_id.c ciphers.c SSLEAY=ssleay -S_OBJ=s_cb.o s_socket.o bf_perm.o -S_SRC=s_cb.c s_socket.c bf_perm.c +S_OBJ=s_cb.o s_socket.o +S_SRC=s_cb.c s_socket.c TOP=.. RELATIVE_DIRECTORY= RELATIVE_DIRECTORY=test diff --git a/Makefile.ssl b/Makefile.ssl index 09c2ff25e3..c6b257a760 100644 --- a/Makefile.ssl +++ b/Makefile.ssl @@ -1,7 +1,7 @@ # # Makefile for all the SSL related library routines and utilities -VERSION = 0.9.1b -PLATFORM=debug +VERSION = 0.9.1c +PLATFORM=dist # # make install will install: # libraries into $INSTALLTOP/lib @@ -62,11 +62,11 @@ PLATFORM=debug # equal 4. # PKCS1_CHECK - pkcs1 tests. -CC= gcc +CC= cc #CFLAG= -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall -Wuninitialized -DSHA1_ASM -DMD5_ASM -DRMD160_ASM -CFLAG= -DBN_DEBUG -DREF_CHECK -DCRYPTO_MDEBUG -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror +CFLAG= -O -DNOPROTO PEX_LIBS= -L. -L.. -L../.. -L../../.. -EX_LIBS= -lefence +EX_LIBS= AR=ar r # Set BN_ASM to bn_asm.o if you want to use the C version @@ -173,16 +173,11 @@ SHELL=/bin/sh TOP= . ONEDIRS=out tmp EDIRS= times doc bugs util include certs ms shlib mt demos perl sf dep -MISC= COPYRIGHT Configure HISTORY.090 HISTORY.066 INSTALL Makefile.ssl \ - Makefile \ - README TODO HISTORY README.066 README.080 README.090 \ - VERSION PROBLEMS MINFO makefile.one e_os.h \ - MICROSOFT makevms.com config PATENTS WDIRS= windows LIBS= libcrypto.a libssl.a GENERAL= Makefile -BASENAME= SSLeay +BASENAME= opentls NAME= $(BASENAME)-$(VERSION) TARFILE= $(NAME).tar WTARFILE= $(NAME)-win.tar @@ -292,16 +287,13 @@ errors: done; tar: - @(cd ..;\ - mv $(BASENAME) $(NAME); \ - export STUFF; \ - for i in $(MISC) $(DIRS) $(EDIRS) $(ONEDIRS) ;\ - do \ - STUFF="$$STUFF $(NAME)/$$i"; \ - done; \ - tar cf $(NAME)/$(TARFILE) $$STUFF; \ - mv $(NAME) $(BASENAME) ) - gzip -f $(TARFILE) + @gtar --no-recursion -cvf - \ + `find * -depth -print | grep -v CVS | grep -v .cvsignore | sort` |\ + tardy --user_number=0 --user_name=rse \ + --group_number=0 --group_name=opentls \ + --prefix=opentls-$(VERSION) - |\ + gzip --best >../$(TARFILE).gz; \ + ls -l ../$(TARFILE).gz dist: perl Configure dist diff --git a/README b/README index bc72bfe316..23e2f2ade6 100644 --- a/README +++ b/README @@ -1,173 +1,119 @@ - SSLeay 0.9.1a 06-Jul-1998 - Copyright (c) 1997, Eric Young - All rights reserved. - -This directory contains Eric Young's (eay@cryptsoft.com) implementation -of SSL and supporting libraries. - -The current version of this library is available from - ftp://ftp.psy.uq.oz.au/pub/Crypto/SSL/SSLeay-x.x.x.tar.gz - -There are patches to a number of internet applications which can be found in - ftp://ftp.psy.uq.oz.au/pub/Crypto/SSLapps/ - -A Web page containing the SSLeay FAQ written by Tim Hudson -can be found at - http://www.psy.uq.oz.au/~ftp/Crypto - -Additional documentation is being slowly written by Eric Young, and is being -added to http://www.cryptsoft.com/ssleay/doc. It will normally also be -available on http://www.psy.uq.oz.au/~ftp/Crypto/ssleay - -This Library and programs are FREE for commercial and non-commercial -usage. The only restriction is that I must be attributed with the -development of this code. See the COPYRIGHT file for more details. -Donations would still be accepted :-). - -THIS LIBRARY IS NOT %100 COMPATABLE WITH SSLeay 0.6.6 - -The package includes - -libssl.a: - My implementation of SSLv2, SSLv3 and the required code to support - both SSLv2 and SSLv3 in the one server. - -libcrypto.a: - General encryption and X509 stuff needed by SSL but not - actually logically part of it. It includes routines for the following: - - Ciphers - libdes - My libdes DES encryption package which has been floating - around the net for a few years. It includes 15 - 'modes/variations' of DES (1, 2 and 3 key versions of ecb, - cbc, cfb and ofb; pcbc and a more general form of cfb and ofb) - including desx in cbc mode, - a fast crypt(3), and routines to read passwords from the - keyboard. - RC4 encryption, - RC2 encryption - 4 different modes, ecb, cbc, cfb and ofb. - Blowfish encryption - 4 different modes, ecb, cbc, cfb and ofb. - IDEA encryption - 4 different modes, ecb, cbc, cfb and ofb. - - Digests - MD5 and MD2 message digest algorithms, fast implementations, - SHA (SHA-0) and SHA-1 message digest algorithms, - MDC2 message digest. A DES based hash that is polular on smart cards. - - Public Key - RSA encryption/decryption/generation. There is no limit - on the number of bits. - DSA encryption/decryption/generation. There is no limit on the - number of bits. - Diffie-Hellman key-exchange/key generation. There is no limit - on the number of bits. - - X509v3 certificates - X509 encoding/decoding into/from binary ASN1 and a PEM - based ascii-binary encoding which supports encryption with - a private key. - Program to generate RSA and DSA certificate requests and to - generate RSA and DSA certificates. - - Systems - The normal digital envelope routines and base64 encoding. - Higher level access to ciphers and digests by name. New ciphers can be - loaded at run time. - The BIO io system which is a simple non-blocking IO abstraction. - Current methods supported are file descriptors, sockets, - socket accept, socket connect, memory buffer, buffering, - SSL client/server, file pointer, encryption, digest, - non-blocking testing and null. - Data structures - A dynamically growing hashing system - A simple stack. - A Configuration loader that uses a format similar to MS .ini files. - -Programs in this package include - enc - a general encryption program that can encrypt/decrypt using - one of 17 different cipher/mode combinations. The - input/output can also be converted to/from base64 - ascii encoding. - dgst - a generate message digesting program that will generate - message digests for any of md2, md5, sha (sha-0 or sha-1) - or mdc2. - asn1parse - parse and display the structure of an asn1 encoded - binary file. - rsa - Manipulate RSA private keys. - dsa - Manipulate DSA private keys. - dh - Manipulate Diffie-Hellman parameter files. - dsaparam- Manipulate and generate DSA parameter files. - crl - Manipulate certificate revocation lists. - crt2pkcs7- Generate a pkcs7 object containing a crl and a certificate. - x509 - Manipulate x509 certificates, self-sign certificates. - req - Manipulate PKCS#10 certificate requests and also - generate certificate requests. - genrsa - Generates an arbitrary sized RSA private key. - gendh - Generates a set of Diffie-Hellman parameters, the prime - will be a strong prime. - ca - Create certificates from PKCS#10 certificate requests. - This program also maintains a database of certificates - issued. - verify - Check x509 certificate signatures. - speed - Benchmark SSLeay's ciphers. - s_server- A test SSL server. - s_client- A test SSL client. - s_time - Benchmark SSL performance of SSL server programs. - errstr - Convert from SSLeay hex error codes to a readable form. - -Documents avaliable are - A Postscript and html reference manual - (written by Tim Hudson tjh@cryptsoft.com). - - A list of text protocol references I used. - An initial version of the library manual. + OpenTLS 0.9.1c 22-Dec-1998 + + Copyright (c) 1998 The OpenTLS Project + Copyright (c) 1995-1998 Eric Young + All rights reserved. + + The OpenTLS Project is a collaborative effort to develop a robust, + commercial-grade, fully featured, and Open Source toolkit implementing the + Transport Layer Security (TLS v1) and Secure Sockets Layer (SSL v2/v3) + protocols with full-strength cryptography world-wide. The project is managed + by a worldwide community of volunteers that use the Internet to communicate, + plan, and develop the OpenTLS tookit and its related documentation. + + OpenTLS is based on the excellent SSLeay library developed from Eric A. Young + and Tim J. Hudson. The OpenTLS toolkit is licensed under a BSD-style licence, + which basically means that you are free to get and use it for commercial and + non-commercial purposes. + + The package includes: + + libssl.a: + Implementation of SSLv2, SSLv3, TLSv1 and the required code to support + both SSLv2, SSLv3 and TLSv1 in the one server. + + libcrypto.a: + General encryption and X.509 stuff needed by TLS/SSL but not actually + logically part of it. It includes routines for the following: + + Ciphers + libdes - EAY's libdes DES encryption package which has been floating + around the net for a few years. It includes 15 + 'modes/variations' of DES (1, 2 and 3 key versions of ecb, + cbc, cfb and ofb; pcbc and a more general form of cfb and + ofb) including desx in cbc mode, a fast crypt(3), and + routines to read passwords from the keyboard. + RC4 encryption, + RC2 encryption - 4 different modes, ecb, cbc, cfb and ofb. + Blowfish encryption - 4 different modes, ecb, cbc, cfb and ofb. + IDEA encryption - 4 different modes, ecb, cbc, cfb and ofb. + + Digests + MD5 and MD2 message digest algorithms, fast implementations, + SHA (SHA-0) and SHA-1 message digest algorithms, + MDC2 message digest. A DES based hash that is polular on smart cards. + + Public Key + RSA encryption/decryption/generation. + There is no limit on the number of bits. + DSA encryption/decryption/generation. + There is no limit on the number of bits. + Diffie-Hellman key-exchange/key generation. + There is no limit on the number of bits. + + X.509v3 certificates + X509 encoding/decoding into/from binary ASN1 and a PEM + based ascii-binary encoding which supports encryption with a + private key. Program to generate RSA and DSA certificate + requests and to generate RSA and DSA certificates. + + Systems + The normal digital envelope routines and base64 encoding. Higher + level access to ciphers and digests by name. New ciphers can be + loaded at run time. The BIO io system which is a simple non-blocking + IO abstraction. Current methods supported are file descriptors, + sockets, socket accept, socket connect, memory buffer, buffering, SSL + client/server, file pointer, encryption, digest, non-blocking testing + and null. + + Data structures + A dynamically growing hashing system + A simple stack. + A Configuration loader that uses a format similar to MS .ini files. + + Programs in this package include: + + enc - a general encryption program that can encrypt/decrypt using + one of 17 different cipher/mode combinations. The + input/output can also be converted to/from base64 + ascii encoding. + dgst - a generate message digesting program that will generate + message digests for any of md2, md5, sha (sha-0 or sha-1) + or mdc2. + asn1parse - parse and display the structure of an asn1 encoded + binary file. + rsa - Manipulate RSA private keys. + dsa - Manipulate DSA private keys. + dh - Manipulate Diffie-Hellman parameter files. + dsaparam- Manipulate and generate DSA parameter files. + crl - Manipulate certificate revocation lists. + crt2pkcs7- Generate a pkcs7 object containing a crl and a certificate. + x509 - Manipulate x509 certificates, self-sign certificates. + req - Manipulate PKCS#10 certificate requests and also + generate certificate requests. + genrsa - Generates an arbitrary sized RSA private key. + gendh - Generates a set of Diffie-Hellman parameters, the prime + will be a strong prime. + ca - Create certificates from PKCS#10 certificate requests. + This program also maintains a database of certificates + issued. + verify - Check x509 certificate signatures. + speed - Benchmark SSLeay's ciphers. + s_server- A test SSL server. + s_client- A test SSL client. + s_time - Benchmark SSL performance of SSL server programs. + errstr - Convert from SSLeay hex error codes to a readable form. + To install this package, read the INSTALL file. -For the Microsoft word, read MICROSOFT -This library has been compiled and tested on Solaris 2.[34] (sparc and x86), -SunOS 4.1.3, DGUX, OSF1 Alpha, HPUX 9, AIX 3.5(?), IRIX 5.[23], -LINUX, NeXT (intel), linux, Windows NT, Windows 3.1, MSDOS 6.22. - -Multithreading has been tested under Windows NT and Solaris 2.5.1 - -Due to time constraints, the current release has only be rigorously tested -on Solaris 2.[45], Linux and Windows NT. - -For people in the USA, it is possible to compile SSLeay to use RSA -Inc.'s public key library, RSAref. From my understanding, it is -claimed by RSA Inc. to be illegal to use my public key routines inside the USA. -Read doc/rsaref.doc on how to build with RSAref. - -Read the documentation in the doc directory. It is quite rough, -but it lists the functions, you will probably have to look at -the code to work out how to used them. I will be working on -documentation. Look at the example programs. - -There should be a SSL reference manual which is being put together by -Tim Hudson (tjh@cryptsoft.com) in the same location as this -distribution. This contains a lot more information that is very -useful. For a description of X509 Certificates, their use, and -certification, read rfc1421, rfc1422, rfc1423 and rfc1424. ssl/README -also goes over the mechanism. - -We have setup some mailing lists for use by people that are interested -in helping develop this code and/or ask questions. - ssl-bugs@mincom.oz.au - ssl-users@mincom.oz.au - ssl-bugs-request@mincom.oz.au - ssl-users-request@mincom.oz.au - -I have recently read about a new form of software, that which is in -a permanent state of beta release. Linux and Netscape are 2 good -examples of this, and I would also add SSLeay to this category. -The Current stable release is 0.6.6. It has a few minor problems. -0.8.0 is not call compatable so make sure you have the correct version -of SSLeay to link with. - -eric (Jun 1997) - -Eric Young (eay@cryptsoft.com) -86 Taunton St. -Annerley 4103. -Australia. +For the Microsoft world, read INSTALL.W32 file. + +For people in the USA, it is possible to compile SSLeay to use RSA Inc.'s +public key library, RSAref. From my understanding, it is claimed by RSA Inc. +to be illegal to use my public key routines inside the USA. Read +doc/rsaref.doc on how to build with RSAref. + +Read the documentation in the doc directory. It is quite rough, but it lists +the functions, you will probably have to look at the code to work out how to +used them. I will be working on documentation. Look at the example programs. diff --git a/README.066 b/README.066 deleted file mode 100644 index d8e086d0b4..0000000000 --- a/README.066 +++ /dev/null @@ -1,27 +0,0 @@ - -SSLeay 0.6.6 13-Jan-1997 - -The main additions are - -- assember for x86 DES improvments. - From 191,000 per second on a pentium 100, I now get 281,000. The inner - loop and the IP/FP modifications are from - Svend Olaf Mikkelsen . Many thanks for his - contribution. -- The 'DES macros' introduced in 0.6.5 now have 3 types. - DES_PTR1, DES_PTR2 and 'normal'. As per before, des_opts reports which - is best and there is a summery of mine in crypto/des/options.txt -- A few bug fixes. -- Added blowfish. It is not used by SSL but all the other stuff that - deals with ciphers can use it in either ecb, cbc, cfb64 or ofb64 modes. - There are 3 options for optimising Blowfish. BF_PTR, BF_PTR2 and 'normal'. - BF_PTR2 is pentium/x86 specific. The correct option is setup in - the 'Configure' script. -- There is now a 'get client certificate' callback which can be - 'non-blocking'. If more details are required, let me know. It will - documented more in SSLv3 when I finish it. -- Bug fixes from 0.6.5 including the infamous 'ca' bug. The 'make test' - now tests the ca program. -- Lots of little things modified and tweaked. - -eric diff --git a/README.080 b/README.080 deleted file mode 100644 index 155ce1c712..0000000000 --- a/README.080 +++ /dev/null @@ -1,147 +0,0 @@ -This version of SSLeay has quite a lot of things different from the -previous version. - -Basically check all callback parameters, I will be producing documentation -about how to use things in th future. Currently I'm just getting 080 out -the door. Please not that there are several ways to do everything, and -most of the applications in the apps directory are hybrids, some using old -methods and some using new methods. - -Have a look in demos/bio for some very simple programs and -apps/s_client.c and apps/s_server.c for some more advanced versions. -Notes are definitly needed but they are a week or so away. - -Anyway, some quick nots from Tim Hudson (tjh@cryptsoft.com) ---- -Quick porting notes for moving from SSLeay-0.6.x to SSLeay-0.8.x to -get those people that want to move to using the new code base off to -a quick start. - -Note that Eric has tidied up a lot of the areas of the API that were -less than desirable and renamed quite a few things (as he had to break -the API in lots of places anyrate). There are a whole pile of additional -functions for making dealing with (and creating) certificates a lot -cleaner. - -01-Jul-97 -Tim Hudson -tjh@cryptsoft.com - ----8<--- - -To maintain code that uses both SSLeay-0.6.x and SSLeay-0.8.x you could -use something like the following (assuming you #include "crypto.h" which -is something that you really should be doing). - -#if SSLEAY_VERSION_NUMBER >= 0x0800 -#define SSLEAY8 -#endif - -buffer.h -> splits into buffer.h and bio.h so you need to include bio.h - too if you are working with BIO internal stuff (as distinct - from simply using the interface in an opaque manner) - -#include "bio.h" - required along with "buffer.h" if you write - your own BIO routines as the buffer and bio - stuff that was intermixed has been separated - out - -envelope.h -> evp.h (which should have been done ages ago) - -Initialisation ... don't forget these or you end up with code that -is missing the bits required to do useful things (like ciphers): - -SSLeay_add_ssl_algorithms() -(probably also want SSL_load_error_strings() too but you should have - already had that call in place) - -SSL_CTX_new() - requires an extra method parameter - SSL_CTX_new(SSLv23_method()) - SSL_CTX_new(SSLv2_method()) - SSL_CTX_new(SSLv3_method()) - - OR to only have the server or the client code - SSL_CTX_new(SSLv23_server_method()) - SSL_CTX_new(SSLv2_server_method()) - SSL_CTX_new(SSLv3_server_method()) - or - SSL_CTX_new(SSLv23_client_method()) - SSL_CTX_new(SSLv2_client_method()) - SSL_CTX_new(SSLv3_client_method()) - -SSL_set_default_verify_paths() ... renamed to the more appropriate -SSL_CTX_set_default_verify_paths() - -If you want to use client certificates then you have to add in a bit -of extra stuff in that a SSLv3 server sends a list of those CAs that -it will accept certificates from ... so you have to provide a list to -SSLeay otherwise certain browsers will not send client certs. - -SSL_CTX_set_client_CA_list(ctx,SSL_load_client_CA_file(s_cert_file)); - - -X509_NAME_oneline(X) -> X509_NAME_oneline(X,NULL,0) - or provide a buffer and size to copy the - result into - -X509_add_cert -> X509_STORE_add_cert (and you might want to read the - notes on X509_NAME structure changes too) - - -VERIFICATION CODE -================= - -The codes have all be renamed from VERIFY_ERR_* to X509_V_ERR_* to -more accurately reflect things. - -The verification callback args are now packaged differently so that -extra fields for verification can be added easily in future without -having to break things by adding extra parameters each release :-) - -X509_cert_verify_error_string -> X509_verify_cert_error_string - - -BIO INTERNALS -============= - -Eric has fixed things so that extra flags can be introduced in -the BIO layer in future without having to play with all the BIO -modules by adding in some macros. - -The ugly stuff using - b->flags ~= (BIO_FLAGS_RW|BIO_FLAGS_SHOULD_RETRY) -becomes - BIO_clear_retry_flags(b) - - b->flags |= (BIO_FLAGS_READ|BIO_FLAGS_SHOULD_RETRY) -becomes - BIO_set_retry_read(b) - -Also ... BIO_get_retry_flags(b), BIO_set_flags(b) - - - -OTHER THINGS -============ - -X509_NAME has been altered so that it isn't just a STACK ... the STACK -is now in the "entries" field ... and there are a pile of nice functions -for getting at the details in a much cleaner manner. - -SSL_CTX has been altered ... "cert" is no longer a direct member of this -structure ... things are now down under "cert_store" (see x509_vfy.h) and -things are no longer in a CERTIFICATE_CTX but instead in a X509_STORE. -If your code "knows" about this level of detail then it will need some -surgery. - -If you depending on the incorrect spelling of a number of the error codes -then you will have to change your code as these have been fixed. - -ENV_CIPHER "type" got renamed to "nid" and as that is what it actually -has been all along so this makes things clearer. -ify_cert_error_string(ctx->error)); - -SSL_R_NO_CIPHER_WE_TRUST -> SSL_R_NO_CIPHER_LIST - and SSL_R_REUSE_CIPHER_LIST_NOT_ZERO - - diff --git a/README.090 b/README.090 deleted file mode 100644 index 811037fc2d..0000000000 --- a/README.090 +++ /dev/null @@ -1,8 +0,0 @@ -10-Apr-1998 -I said the next version would go out at easter, and so it shall. -I expect a 0.9.1 will follow with portability fixes in the next few weeks. - -This is a quick, meet the deadline. Look to ssl-users for comments on what -is new etc. - -eric (about to go bushwalking for the 4 day easter break :-) diff --git a/PATENTS b/README.PATENTS similarity index 100% rename from PATENTS rename to README.PATENTS diff --git a/PROBLEMS b/README.PROBLEMS similarity index 100% rename from PROBLEMS rename to README.PROBLEMS diff --git a/TODO b/TODO deleted file mode 100644 index 1c3da41cdf..0000000000 --- a/TODO +++ /dev/null @@ -1,28 +0,0 @@ -- The loading of the netscape RC4 encrypted key is a crock of pig pellets. - It will be reworked along with a nice general mechanism for encrypting - ASN.1 stuff. [ Jun 96 ] I've cleaned up private keys internally but - still have not done PKCS#8 support. - -- Winsock support in s_client/s_server for windows nt/3.1 is a crock. - I will probably not get this fixed for a while, it is just there so - I could test things. - -- Be able to generate DSS certificates. - -- Add CRL to the X509 verification stuff, this will probably be added with - SSLv3. - -+ X509 callback. I need to callback the application to retrieve certificates - and CRL. - -*<- designates the things I'm activly working on. -+<- designates that which I have next in the queue. - -==== - -X509v3 extensions -verify certificate chains -X509 cert lookup methods -RSA/DSA/DH methods mostly for smart cards -dsa cert generation - diff --git a/VERSION b/VERSION deleted file mode 100644 index 5555e9a3af..0000000000 --- a/VERSION +++ /dev/null @@ -1,24 +0,0 @@ -SSLeay 0.8.1 - - Mostly bug fixes. There is an Ephemeral DH cipher problem which - is fixed. - -SSLeay 0.8.0 - - New release, for those that are wondering what happend to - 0.7.x, call it our internal development version :-) - - There have been lots of changes, mostly the addition of SSLv3. - - There have been many additions from people and amongst - others, C2Net has assisted greatly. - -SSLeay 0.6.6 - SSLeay 0.8.0 is not upward compatable with SSLeay 0.6.6, so - if your application requires 0.6.6, use it. There have been - lots of bug fixes to 0.8.x that have not been applied to 0.6.6 - so use 0.8.0+ in preference. - -PORTING 0.6.6 to 0.8.0 - I'll be documenting this over the next few weeks but as - pressures have been increasing for making SSLv3 support - available I'm shipping it without this documentation as I - basically have not had time to write it (too busy earning a - living :-) - diff --git a/apps/.cvsignore b/apps/.cvsignore new file mode 100644 index 0000000000..21cbc9dd8e --- /dev/null +++ b/apps/.cvsignore @@ -0,0 +1 @@ +ssleay diff --git a/apps/asn1pars.c b/apps/asn1pars.c index edeffaaa84..8c9837ef81 100644 --- a/apps/asn1pars.c +++ b/apps/asn1pars.c @@ -57,7 +57,7 @@ */ /* A nice addition from Dr Stephen Henson to - * add the -strparse option which parses nested binarary structures + * add the -strparse option which parses nested binary structures */ #include diff --git a/apps/f b/apps/f deleted file mode 100644 index 857052edd0..0000000000 --- a/apps/f +++ /dev/null @@ -1,5 +0,0 @@ -586 -2481 - -1400 -2064 diff --git a/crypto/.cvsignore b/crypto/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/Makefile.ssl b/crypto/Makefile.ssl index ab821e2ccb..f55d3594ec 100644 --- a/crypto/Makefile.ssl +++ b/crypto/Makefile.ssl @@ -54,7 +54,7 @@ top: all: date.h lib subdirs -date.h: ../Makefile.ssl ../VERSION +date.h: ../Makefile.ssl echo "#define DATE \"`date`\"" >date.h subdirs: diff --git a/crypto/asn1/.cvsignore b/crypto/asn1/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/asn1/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/asn1/asn1_lib.c b/crypto/asn1/asn1_lib.c index bc34cc4fe0..117ccbfebb 100644 --- a/crypto/asn1/asn1_lib.c +++ b/crypto/asn1/asn1_lib.c @@ -69,7 +69,7 @@ static int asn1_get_length(); static void asn1_put_length(); #endif -char *ASN1_version="ASN1 part of SSLeay 0.9.1a 06-Jul-1998"; +char *ASN1_version="ASN.1 part of SSLeay 0.9.1c 22-Dec-1998"; int ASN1_check_infinite_end(p,len) unsigned char **p; diff --git a/crypto/bf/.cvsignore b/crypto/bf/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/bf/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/bf/bf_ecb.c b/crypto/bf/bf_ecb.c index 3b534ac038..96877271fd 100644 --- a/crypto/bf/bf_ecb.c +++ b/crypto/bf/bf_ecb.c @@ -64,7 +64,7 @@ * CAMBRIDGE SECURITY WORKSHOP, CAMBRIDGE, U.K., DECEMBER 9-11, 1993) */ -char *BF_version="BlowFish part of SSLeay 0.9.1a 06-Jul-1998"; +char *BF_version="BlowFish part of SSLeay 0.9.1c 22-Dec-1998"; char *BF_options() { diff --git a/crypto/bio/.cvsignore b/crypto/bio/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/bio/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/bio/bio.err b/crypto/bio/bio.err index daef6430f8..e804f0d524 100644 --- a/crypto/bio/bio.err +++ b/crypto/bio/bio.err @@ -19,9 +19,8 @@ #define BIO_F_CONN_STATE 115 #define BIO_F_FILE_CTRL 116 #define BIO_F_MEM_WRITE 117 -#define BIO_F_SOCKS4A_STATE 118 -#define BIO_F_SSL_NEW 119 -#define BIO_F_WSASTARTUP 120 +#define BIO_F_SSL_NEW 118 +#define BIO_F_WSASTARTUP 119 /* Reason codes. */ #define BIO_R_ACCEPT_ERROR 100 @@ -40,14 +39,10 @@ #define BIO_R_NO_PORT_DEFINED 113 #define BIO_R_NO_PORT_SPECIFIED 114 #define BIO_R_NULL_PARAMETER 115 -#define BIO_R_SOCKS_ID_AND_IDENT_DID_NOT_MATCH 116 -#define BIO_R_SOCKS_REJECTED_CONNECTION 117 -#define BIO_R_SOCKS_UNABLE_TO_TALK_TO_IDENT_SERVER 118 -#define BIO_R_SOCKS_UNKNOWN_ERROR 119 -#define BIO_R_TAG_MISMATCH 120 -#define BIO_R_UNABLE_TO_BIND_SOCKET 121 -#define BIO_R_UNABLE_TO_CREATE_SOCKET 122 -#define BIO_R_UNABLE_TO_LISTEN_SOCKET 123 -#define BIO_R_UNINITALISED 124 -#define BIO_R_UNSUPPORTED_METHOD 125 -#define BIO_R_WSASTARTUP 126 +#define BIO_R_TAG_MISMATCH 116 +#define BIO_R_UNABLE_TO_BIND_SOCKET 117 +#define BIO_R_UNABLE_TO_CREATE_SOCKET 118 +#define BIO_R_UNABLE_TO_LISTEN_SOCKET 119 +#define BIO_R_UNINITALISED 120 +#define BIO_R_UNSUPPORTED_METHOD 121 +#define BIO_R_WSASTARTUP 122 diff --git a/crypto/bio/bio.h b/crypto/bio/bio.h index 35db3dffb1..8ddfedee51 100644 --- a/crypto/bio/bio.h +++ b/crypto/bio/bio.h @@ -683,8 +683,8 @@ int BIO_printf(); #define BIO_F_CONN_STATE 115 #define BIO_F_FILE_CTRL 116 #define BIO_F_MEM_WRITE 117 -#define BIO_F_SSL_NEW 119 -#define BIO_F_WSASTARTUP 120 +#define BIO_F_SSL_NEW 118 +#define BIO_F_WSASTARTUP 119 /* Reason codes. */ #define BIO_R_ACCEPT_ERROR 100 @@ -703,17 +703,13 @@ int BIO_printf(); #define BIO_R_NO_PORT_DEFINED 113 #define BIO_R_NO_PORT_SPECIFIED 114 #define BIO_R_NULL_PARAMETER 115 -#define BIO_R_SOCKS_ID_AND_IDENT_DID_NOT_MATCH 116 -#define BIO_R_SOCKS_REJECTED_CONNECTION 117 -#define BIO_R_SOCKS_UNABLE_TO_TALK_TO_IDENT_SERVER 118 -#define BIO_R_SOCKS_UNKNOWN_ERROR 119 -#define BIO_R_TAG_MISMATCH 120 -#define BIO_R_UNABLE_TO_BIND_SOCKET 121 -#define BIO_R_UNABLE_TO_CREATE_SOCKET 122 -#define BIO_R_UNABLE_TO_LISTEN_SOCKET 123 -#define BIO_R_UNINITALISED 124 -#define BIO_R_UNSUPPORTED_METHOD 125 -#define BIO_R_WSASTARTUP 126 +#define BIO_R_TAG_MISMATCH 116 +#define BIO_R_UNABLE_TO_BIND_SOCKET 117 +#define BIO_R_UNABLE_TO_CREATE_SOCKET 118 +#define BIO_R_UNABLE_TO_LISTEN_SOCKET 119 +#define BIO_R_UNINITALISED 120 +#define BIO_R_UNSUPPORTED_METHOD 121 +#define BIO_R_WSASTARTUP 122 #ifdef __cplusplus } diff --git a/crypto/bio/bio_err.c b/crypto/bio/bio_err.c index 01aac6e582..58a82867a3 100644 --- a/crypto/bio/bio_err.c +++ b/crypto/bio/bio_err.c @@ -81,7 +81,6 @@ static ERR_STRING_DATA BIO_str_functs[]= {ERR_PACK(0,BIO_F_CONN_STATE,0), "CONN_STATE"}, {ERR_PACK(0,BIO_F_FILE_CTRL,0), "FILE_CTRL"}, {ERR_PACK(0,BIO_F_MEM_WRITE,0), "MEM_WRITE"}, -{ERR_PACK(0,BIO_F_SOCKS4A_STATE,0), "SOCKS4A_STATE"}, {ERR_PACK(0,BIO_F_SSL_NEW,0), "SSL_NEW"}, {ERR_PACK(0,BIO_F_WSASTARTUP,0), "WSASTARTUP"}, {0,NULL}, @@ -105,10 +104,6 @@ static ERR_STRING_DATA BIO_str_reasons[]= {BIO_R_NO_PORT_DEFINED ,"no port defined"}, {BIO_R_NO_PORT_SPECIFIED ,"no port specified"}, {BIO_R_NULL_PARAMETER ,"null parameter"}, -{BIO_R_SOCKS_ID_AND_IDENT_DID_NOT_MATCH ,"socks id and ident did not match"}, -{BIO_R_SOCKS_REJECTED_CONNECTION ,"socks rejected connection"}, -{BIO_R_SOCKS_UNABLE_TO_TALK_TO_IDENT_SERVER,"socks unable to talk to ident server"}, -{BIO_R_SOCKS_UNKNOWN_ERROR ,"socks unknown error"}, {BIO_R_TAG_MISMATCH ,"tag mismatch"}, {BIO_R_UNABLE_TO_BIND_SOCKET ,"unable to bind socket"}, {BIO_R_UNABLE_TO_CREATE_SOCKET ,"unable to create socket"}, diff --git a/crypto/bn/.cvsignore b/crypto/bn/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/bn/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/bn/asm/......add.c b/crypto/bn/asm/......add.c deleted file mode 100644 index 60edeaa07e..0000000000 --- a/crypto/bn/asm/......add.c +++ /dev/null @@ -1,12 +0,0 @@ -#include - { - unsigned long a[10],b[10],c[10]; - - a[0]=0xFFFFFFFF; - a[1]=0xFFFFFFFF; - b[0]=0xFFFFFFFF; - b[1]=0xFFFFFFFF; - - c[2]=bn_add_words(c,a,b,2); - printf("%08X %08X %08X\n",c[2],c[1],c[0]); - } diff --git a/crypto/bn/asm/a.out b/crypto/bn/asm/a.out deleted file mode 100644 index cc5094ff45aff8a5e0791162e94e44a92f2ad446..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 5795 zcmdT|QEMH?6`rlHrA@uAR?f!SvHx(M=UqC84;axss735nS(eiJgmNiOL{Z zj_)dNf*}vrDGXCX9^0q>fc7zzKA0dQoRB_MG3tw7tQ1q+V5(B6{ZQ(DXJ*dq-o2_D z=u5MpyK}yCX6Ag~nK{zcd#@dDc%CQt@x(rnTS8P18PAx09TAU-J`UCIlPA(<{U7Rb zHB!f`i8@`4J39~5N_F`4fh)g9gbb=`-~Bt@uKI50GvV#xL-xx*s#hx-yi{@MWQAbg zzqa2P1jtv~=a7=Jw;3S6=z(KXMIo$bVxO3MZcz^ui z!-wEE+}Y`0KX~^Vcztm7!)Hi%s7ykOM%ufB;8MD(gw#r`T&0q!DtGpkqD0_*wgq38^@~*I| z*^|66tdZ%5b1&L)8q+aHwV@)r`t; zq-JB)jLUGWW)sy+%5c*8ST_Q+gL~)&-!lht7zc9T%7=S$nvn-=3)q9&jGV5Z1?<5N z9v>}W4}$OnXaRe0geOD`*n=iK5n90BOuOzsPSd06^&HphxnjLaDA%hD+j^B@Tdy)~ z>s5wry~?nyR~h~?_3EBes#n>W*Q>|l>eb_M_3H7sdi8i*y}CVeI(GF+aj}9X{k}bU zqJB&D)jw53^?Ua}_cn1OqrojT)Y%p?R*g#i7SQXeZ*Uv8t8-Imi(?-R*^`k8W9r-yNF9kEqp9jQjl ztV!bn>#&P8_AAmh5{0aSktkwQOBAzJlnCWZSfaRFA}U`&qOeOMqo>oz=oztOM$ec{ zt!KiP(NiB3IhD}<_GHA}3er(1D5&Lj3L3ecghuX|6*Y1vY#M>}F_X)~w4*u3jksGw zEqJb>7TjrQ1a~4D!IN%H^)ZyEs%24gowTUAPFhr_lM%Hn6it>>N6JFw+_g|ScP&(z zJ4MUokuvw3j^6V5w*`AJsZGdbTzzhMgl}o>V_Xr|uX*x>{`P~vcj~v$jr(wn zZ+n|K!-pyMDelA@gP&nv?>a7QLuW8oQHON`=~ zf8WNxjJG%l&RCQD$6$|w|6lC-xTnv*G%;Rli=Ui5`(g_h=)$>`rNtVqRq4{Vmd-Ca zRNs7uxa;o_-2top > i) { - j=bn_add_words(ret->d,ret->d,&(a->d[i]),i); + j=(int)(bn_add_words(ret->d,ret->d,&(a->d[i]),i)); if (j) /* overflow */ bn_sub_words(ret->d,ret->d,mont->N.d,i); } diff --git a/crypto/bn/bn_mul.c b/crypto/bn/bn_mul.c index fc7bf974fd..83ff39abfe 100644 --- a/crypto/bn/bn_mul.c +++ b/crypto/bn/bn_mul.c @@ -176,16 +176,16 @@ printf(" bn_mul_recursive %d * %d\n",n2,n2); * r[32] holds (b[1]*b[1]) */ - c1=bn_add_words(t,r,&(r[n2]),n2); + c1=(int)(bn_add_words(t,r,&(r[n2]),n2)); if (neg) /* if t[32] is negative */ { - c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2); + c1-=(int)(bn_sub_words(&(t[n2]),t,&(t[n2]),n2)); } else { /* Might have a carry */ - c1+=bn_add_words(&(t[n2]),&(t[n2]),t,n2); + c1+=(int)(bn_add_words(&(t[n2]),&(t[n2]),t,n2)); } /* t[32] holds (a[0]-a[1])*(b[1]-b[0])+(a[0]*b[0])+(a[1]*b[1]) @@ -193,7 +193,7 @@ printf(" bn_mul_recursive %d * %d\n",n2,n2); * r[32] holds (b[1]*b[1]) * c1 holds the carry bits */ - c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2); + c1+=(int)(bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2)); if (c1) { p= &(r[n+n2]); @@ -311,15 +311,15 @@ printf(" bn_mul_part_recursive %d * %d\n",tn+n,tn+n); * r[32] holds (b[1]*b[1]) */ - c1=bn_add_words(t,r,&(r[n2]),n2); - c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2); + c1=(int)(bn_add_words(t,r,&(r[n2]),n2)); + c1-=(int)(bn_sub_words(&(t[n2]),t,&(t[n2]),n2)); /* t[32] holds (a[0]-a[1])*(b[1]-b[0])+(a[0]*b[0])+(a[1]*b[1]) * r[10] holds (a[0]*b[0]) * r[32] holds (b[1]*b[1]) * c1 holds the carry bits */ - c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2); + c1+=(int)(bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2)); if (c1) { p= &(r[n+n2]); @@ -454,7 +454,7 @@ printf(" bn_mul_high %d * %d\n",n2,n2); if (l != NULL) { lp= &(t[n2+n]); - c1=bn_add_words(lp,&(r[0]),&(l[0]),n); + c1=(int)(bn_add_words(lp,&(r[0]),&(l[0]),n)); } else { @@ -463,7 +463,7 @@ printf(" bn_mul_high %d * %d\n",n2,n2); } if (neg) - neg=bn_sub_words(&(t[n2]),lp,&(t[0]),n); + neg=(int)(bn_sub_words(&(t[n2]),lp,&(t[0]),n)); else { bn_add_words(&(t[n2]),lp,&(t[0]),n); @@ -498,25 +498,25 @@ printf(" bn_mul_high %d * %d\n",n2,n2); if (l != NULL) { lp= &(t[n2]); - c1= bn_add_words(lp,&(t[n2+n]),&(l[0]),n); + c1= (int)(bn_add_words(lp,&(t[n2+n]),&(l[0]),n)); } else { lp= &(t[n2+n]); c1=0; } - c1+=bn_add_words(&(t[n2]),lp, &(r[0]),n); + c1+=(int)(bn_add_words(&(t[n2]),lp, &(r[0]),n)); if (oneg) - c1-=bn_sub_words(&(t[n2]),&(t[n2]),&(t[0]),n); + c1-=(int)(bn_sub_words(&(t[n2]),&(t[n2]),&(t[0]),n)); else - c1+=bn_add_words(&(t[n2]),&(t[n2]),&(t[0]),n); + c1+=(int)(bn_add_words(&(t[n2]),&(t[n2]),&(t[0]),n)); - c2 =bn_add_words(&(r[0]),&(r[0]),&(t[n2+n]),n); - c2+=bn_add_words(&(r[0]),&(r[0]),&(r[n]),n); + c2 =(int)(bn_add_words(&(r[0]),&(r[0]),&(t[n2+n]),n)); + c2+=(int)(bn_add_words(&(r[0]),&(r[0]),&(r[n]),n)); if (oneg) - c2-=bn_sub_words(&(r[0]),&(r[0]),&(t[n]),n); + c2-=(int)(bn_sub_words(&(r[0]),&(r[0]),&(t[n]),n)); else - c2+=bn_add_words(&(r[0]),&(r[0]),&(t[n]),n); + c2+=(int)(bn_add_words(&(r[0]),&(r[0]),&(t[n]),n)); if (c1 != 0) /* Add starting at r[0], could be +ve or -ve */ { diff --git a/crypto/bn/bn_sqr.c b/crypto/bn/bn_sqr.c index 19ec0ddf84..3166e6ce5a 100644 --- a/crypto/bn/bn_sqr.c +++ b/crypto/bn/bn_sqr.c @@ -241,17 +241,17 @@ printf(" bn_sqr_recursive %d * %d\n",n2,n2); * r[32] holds (b[1]*b[1]) */ - c1=bn_add_words(t,r,&(r[n2]),n2); + c1=(int)(bn_add_words(t,r,&(r[n2]),n2)); /* t[32] is negative */ - c1-=bn_sub_words(&(t[n2]),t,&(t[n2]),n2); + c1-=(int)(bn_sub_words(&(t[n2]),t,&(t[n2]),n2)); /* t[32] holds (a[0]-a[1])*(a[1]-a[0])+(a[0]*a[0])+(a[1]*a[1]) * r[10] holds (a[0]*a[0]) * r[32] holds (a[1]*a[1]) * c1 holds the carry bits */ - c1+=bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2); + c1+=(int)(bn_add_words(&(r[n]),&(r[n]),&(t[n2]),n2)); if (c1) { p= &(r[n+n2]); diff --git a/crypto/buffer/.cvsignore b/crypto/buffer/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/buffer/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/buffer/buf_err.c b/crypto/buffer/buf_err.c index 433cf3a0a4..e3422f33a7 100644 --- a/crypto/buffer/buf_err.c +++ b/crypto/buffer/buf_err.c @@ -66,7 +66,6 @@ static ERR_STRING_DATA BUF_str_functs[]= {ERR_PACK(0,BUF_F_BUF_MEM_GROW,0), "BUF_MEM_grow"}, {ERR_PACK(0,BUF_F_BUF_MEM_NEW,0), "BUF_MEM_new"}, {ERR_PACK(0,BUF_F_BUF_STRDUP,0), "BUF_strdup"}, -{ERR_PACK(0,BUF_F_PXYCLNT_READ,0), "PXYCLNT_READ"}, {0,NULL}, }; diff --git a/crypto/buffer/buffer.err b/crypto/buffer/buffer.err index 62b775e637..870534910d 100644 --- a/crypto/buffer/buffer.err +++ b/crypto/buffer/buffer.err @@ -4,6 +4,5 @@ #define BUF_F_BUF_MEM_GROW 100 #define BUF_F_BUF_MEM_NEW 101 #define BUF_F_BUF_STRDUP 102 -#define BUF_F_PXYCLNT_READ 103 /* Reason codes. */ diff --git a/crypto/buffer/buffer.h b/crypto/buffer/buffer.h index 417548c04a..6d6da3d186 100644 --- a/crypto/buffer/buffer.h +++ b/crypto/buffer/buffer.h @@ -96,7 +96,6 @@ void ERR_load_BUF_strings(); #define BUF_F_BUF_MEM_GROW 100 #define BUF_F_BUF_MEM_NEW 101 #define BUF_F_BUF_STRDUP 102 -#define BUF_F_PXYCLNT_READ 103 /* Reason codes. */ diff --git a/crypto/cast/.cvsignore b/crypto/cast/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/cast/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/cast/c_ecb.c b/crypto/cast/c_ecb.c index fe34bd17e7..b9d30a5b54 100644 --- a/crypto/cast/c_ecb.c +++ b/crypto/cast/c_ecb.c @@ -59,7 +59,7 @@ #include "cast.h" #include "cast_lcl.h" -char *CAST_version="CAST part of SSLeay 0.9.1a 06-Jul-1998"; +char *CAST_version="CAST part of SSLeay 0.9.1c 22-Dec-1998"; void CAST_ecb_encrypt(in, out, ks, encrypt) unsigned char *in; diff --git a/crypto/comp/.cvsignore b/crypto/comp/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/comp/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/conf/.cvsignore b/crypto/conf/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/conf/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/conf/conf.c b/crypto/conf/conf.c index f5114ea69e..c9d9cf90e6 100644 --- a/crypto/conf/conf.c +++ b/crypto/conf/conf.c @@ -95,7 +95,7 @@ static CONF_VALUE *get_section(); #define scan_esc(p) ((((p)[1] == '\0')?(p++):(p+=2)),p) -char *CONF_version="CONF part of SSLeay 0.9.1a 06-Jul-1998"; +char *CONF_version="CONF part of SSLeay 0.9.1c 22-Dec-1998"; LHASH *CONF_load(h,file,line) LHASH *h; diff --git a/crypto/cryptlib.h b/crypto/cryptlib.h index 7208f9e4e9..e4b8f2af2f 100644 --- a/crypto/cryptlib.h +++ b/crypto/cryptlib.h @@ -88,7 +88,7 @@ extern "C" { #define X509_CERT_AREA "/usr/local/ssl" #define X509_CERT_DIR "/usr/local/ssl/certs" #define X509_CERT_FILE "/usr/local/ssl/cert.pem" -#define X509_PRIVATE_DIR "/usr/local/ssl/private" +#define X509_PRIVATE_DIR "/usr/local/ssl/private" #define X509_CERT_DIR_EVP "SSL_CERT_DIR" #define X509_CERT_FILE_EVP "SSL_CERT_FILE" diff --git a/crypto/crypto.h b/crypto/crypto.h index 306bc0267e..14fa6f4306 100644 --- a/crypto/crypto.h +++ b/crypto/crypto.h @@ -67,7 +67,7 @@ extern "C" { /* This is more to be used to check the correct DLL is being used * in the MS world. */ -#define SSLEAY_VERSION_NUMBER 0x0911 /* Version 0.5.1c would be 0513 */ +#define SSLEAY_VERSION_NUMBER 0x0913 /* Version 0.5.1c would be 0513 */ #define SSLEAY_VERSION 0 /* #define SSLEAY_OPTIONS 1 no longer supported */ diff --git a/crypto/cversion.c b/crypto/cversion.c index 03d716a581..28e20a263b 100644 --- a/crypto/cversion.c +++ b/crypto/cversion.c @@ -66,7 +66,7 @@ char *SSLeay_version(t) int t; { if (t == SSLEAY_VERSION) - return("SSLeay 0.9.1a 06-Jul-1998"); + return("SSLeay 0.9.1c 22-Dec-1998"); if (t == SSLEAY_BUILT_ON) { #ifdef DATE diff --git a/crypto/date.h b/crypto/date.h index ea0b79a3ba..ed7a02988c 100644 --- a/crypto/date.h +++ b/crypto/date.h @@ -1 +1 @@ -#define DATE "Wed Jul 22 12:21:22 EST 1998" +#define DATE "Tue Dec 22 15:40:03 CET 1998" diff --git a/crypto/des/.cvsignore b/crypto/des/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/des/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/des/ecb_enc.c b/crypto/des/ecb_enc.c index 2f99ae5ddc..3970c6d8b5 100644 --- a/crypto/des/ecb_enc.c +++ b/crypto/des/ecb_enc.c @@ -60,7 +60,7 @@ #include "spr.h" char *libdes_version="libdes v 3.24 - 20-Apr-1996 - eay"; -char *DES_version="DES part of SSLeay 0.9.1a 06-Jul-1998"; +char *DES_version="DES part of SSLeay 0.9.1c 22-Dec-1998"; char *des_options() { diff --git a/crypto/dh/.cvsignore b/crypto/dh/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/dh/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/dh/dh_lib.c b/crypto/dh/dh_lib.c index 1b4bb4ea2b..a4abcb2e8e 100644 --- a/crypto/dh/dh_lib.c +++ b/crypto/dh/dh_lib.c @@ -61,7 +61,7 @@ #include "bn.h" #include "dh.h" -char *DH_version="Diffie-Hellman part of SSLeay 0.9.1a 06-Jul-1998"; +char *DH_version="Diffie-Hellman part of SSLeay 0.9.1c 22-Dec-1998"; DH *DH_new() { diff --git a/crypto/dsa/.cvsignore b/crypto/dsa/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/dsa/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/dsa/dsa_lib.c b/crypto/dsa/dsa_lib.c index bfa9ca28d7..405807aad6 100644 --- a/crypto/dsa/dsa_lib.c +++ b/crypto/dsa/dsa_lib.c @@ -56,7 +56,7 @@ * [including the GNU Public Licence.] */ -/* Origional version from Steven Schoch */ +/* Original version from Steven Schoch */ #include #include "cryptlib.h" @@ -64,7 +64,7 @@ #include "dsa.h" #include "asn1.h" -char *DSA_version="\0DSA part of SSLeay 0.9.1a 06-Jul-1998"; +char *DSA_version="DSA part of SSLeay 0.9.1c 22-Dec-1998"; DSA *DSA_new() { diff --git a/crypto/dsa/f b/crypto/dsa/f deleted file mode 100644 index 36865a7f5d..0000000000 --- a/crypto/dsa/f +++ /dev/null @@ -1,6 +0,0 @@ - if ((dsa->method_mod_p == NULL) && (dsa->flags & DSA_FLAG_CACHE_MONT_P)) - { - if ((dsa->method_mod_p=(char *)BN_MONT_CTX_new()) != NULL) - if (!BN_MONT_CTX_set((BN_MONT_CTX *)dsa->method_mod_p, - dsa->p,ctx)) goto err; - } diff --git a/crypto/err/.cvsignore b/crypto/err/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/err/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/evp/.cvsignore b/crypto/evp/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/evp/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index ea580b1df3..9e77ac1326 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -60,7 +60,7 @@ #include "cryptlib.h" #include "evp.h" -char *EVP_version="EVP part of SSLeay 0.9.1a 06-Jul-1998"; +char *EVP_version="EVP part of SSLeay 0.9.1c 22-Dec-1998"; void EVP_CIPHER_CTX_init(ctx) EVP_CIPHER_CTX *ctx; diff --git a/crypto/hmac/.cvsignore b/crypto/hmac/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/hmac/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/idea/.cvsignore b/crypto/idea/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/idea/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/idea/i_ecb.c b/crypto/idea/i_ecb.c index 5d5f8e0325..65ddd8e118 100644 --- a/crypto/idea/i_ecb.c +++ b/crypto/idea/i_ecb.c @@ -59,7 +59,7 @@ #include "idea.h" #include "idea_lcl.h" -char *IDEA_version="IDEA part of SSLeay 0.9.1a 06-Jul-1998"; +char *IDEA_version="IDEA part of SSLeay 0.9.1c 22-Dec-1998"; char *idea_options() { diff --git a/crypto/lhash/.cvsignore b/crypto/lhash/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/lhash/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c index 97006c4499..6186a163d6 100644 --- a/crypto/lhash/lhash.c +++ b/crypto/lhash/lhash.c @@ -56,7 +56,7 @@ * [including the GNU Public Licence.] */ -char *lh_version="lhash part of SSLeay 0.9.1a 06-Jul-1998"; +char *lh_version="lhash part of SSLeay 0.9.1c 22-Dec-1998"; /* Code for dynamic hash table routines * Author - Eric Young v 2.0 diff --git a/crypto/md/.cvsignore b/crypto/md/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/md/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/md2/.cvsignore b/crypto/md2/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/md2/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/md2/md2_dgst.c b/crypto/md2/md2_dgst.c index 6a60dd2fb9..09a0f417e1 100644 --- a/crypto/md2/md2_dgst.c +++ b/crypto/md2/md2_dgst.c @@ -61,7 +61,7 @@ #include #include "md2.h" -char *MD2_version="MD2 part of SSLeay 0.9.1a 06-Jul-1998"; +char *MD2_version="MD2 part of SSLeay 0.9.1c 22-Dec-1998"; /* Implemented from RFC1319 The MD2 Message-Digest Algorithm */ diff --git a/crypto/md5/.cvsignore b/crypto/md5/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/md5/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/md5/f b/crypto/md5/f deleted file mode 100644 index b21505ce9c..0000000000 --- a/crypto/md5/f +++ /dev/null @@ -1,731 +0,0 @@ -# 1 "asm/mx86unix.cpp" - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - .file "md5-586.s" - .version "01.01" -gcc2_compiled.: -.text - .align 4 -.globl _md5_block_x86 - -_md5_block_x86 : - pushl %esi - pushl %edi - movl 12(%esp), %edi - movl 16(%esp), %esi - movl 20(%esp), %ecx - pushl %ebp - pushl %ebx - addl %esi, %ecx - subl $64, %ecx - movl (%edi), %eax - pushl %ecx - movl 4(%edi), %ebx - movl 8(%edi), %ecx - movl 12(%edi), %edx -.L000start: - - - movl %ecx, %edi - movl (%esi), %ebp - - xorl %edx, %edi - andl %ebx, %edi - leal 3614090360(%eax,%ebp,1),%eax - movl 4(%esi), %ebp - xorl %edx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $7, %eax - addl %ebx, %eax - - xorl %ecx, %edi - andl %eax, %edi - leal 3905402710(%edx,%ebp,1),%edx - movl 8(%esi), %ebp - xorl %ecx, %edi - addl %edi, %edx - movl %eax, %edi - roll $12, %edx - addl %eax, %edx - - xorl %ebx, %edi - andl %edx, %edi - leal 606105819(%ecx,%ebp,1),%ecx - movl 12(%esi), %ebp - xorl %ebx, %edi - addl %edi, %ecx - movl %edx, %edi - roll $17, %ecx - addl %edx, %ecx - - xorl %eax, %edi - andl %ecx, %edi - leal 3250441966(%ebx,%ebp,1),%ebx - movl 16(%esi), %ebp - xorl %eax, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $22, %ebx - addl %ecx, %ebx - - xorl %edx, %edi - andl %ebx, %edi - leal 4118548399(%eax,%ebp,1),%eax - movl 20(%esi), %ebp - xorl %edx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $7, %eax - addl %ebx, %eax - - xorl %ecx, %edi - andl %eax, %edi - leal 1200080426(%edx,%ebp,1),%edx - movl 24(%esi), %ebp - xorl %ecx, %edi - addl %edi, %edx - movl %eax, %edi - roll $12, %edx - addl %eax, %edx - - xorl %ebx, %edi - andl %edx, %edi - leal 2821735955(%ecx,%ebp,1),%ecx - movl 28(%esi), %ebp - xorl %ebx, %edi - addl %edi, %ecx - movl %edx, %edi - roll $17, %ecx - addl %edx, %ecx - - xorl %eax, %edi - andl %ecx, %edi - leal 4249261313(%ebx,%ebp,1),%ebx - movl 32(%esi), %ebp - xorl %eax, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $22, %ebx - addl %ecx, %ebx - - xorl %edx, %edi - andl %ebx, %edi - leal 1770035416(%eax,%ebp,1),%eax - movl 36(%esi), %ebp - xorl %edx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $7, %eax - addl %ebx, %eax - - xorl %ecx, %edi - andl %eax, %edi - leal 2336552879(%edx,%ebp,1),%edx - movl 40(%esi), %ebp - xorl %ecx, %edi - addl %edi, %edx - movl %eax, %edi - roll $12, %edx - addl %eax, %edx - - xorl %ebx, %edi - andl %edx, %edi - leal 4294925233(%ecx,%ebp,1),%ecx - movl 44(%esi), %ebp - xorl %ebx, %edi - addl %edi, %ecx - movl %edx, %edi - roll $17, %ecx - addl %edx, %ecx - - xorl %eax, %edi - andl %ecx, %edi - leal 2304563134(%ebx,%ebp,1),%ebx - movl 48(%esi), %ebp - xorl %eax, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $22, %ebx - addl %ecx, %ebx - - xorl %edx, %edi - andl %ebx, %edi - leal 1804603682(%eax,%ebp,1),%eax - movl 52(%esi), %ebp - xorl %edx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $7, %eax - addl %ebx, %eax - - xorl %ecx, %edi - andl %eax, %edi - leal 4254626195(%edx,%ebp,1),%edx - movl 56(%esi), %ebp - xorl %ecx, %edi - addl %edi, %edx - movl %eax, %edi - roll $12, %edx - addl %eax, %edx - - xorl %ebx, %edi - andl %edx, %edi - leal 2792965006(%ecx,%ebp,1),%ecx - movl 60(%esi), %ebp - xorl %ebx, %edi - addl %edi, %ecx - movl %edx, %edi - roll $17, %ecx - addl %edx, %ecx - - xorl %eax, %edi - andl %ecx, %edi - leal 1236535329(%ebx,%ebp,1),%ebx - movl 4(%esi), %ebp - xorl %eax, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $22, %ebx - addl %ecx, %ebx - - - - leal 4129170786(%eax,%ebp,1),%eax - xorl %ebx, %edi - andl %edx, %edi - movl 24(%esi), %ebp - xorl %ecx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $5, %eax - addl %ebx, %eax - - leal 3225465664(%edx,%ebp,1),%edx - xorl %eax, %edi - andl %ecx, %edi - movl 44(%esi), %ebp - xorl %ebx, %edi - addl %edi, %edx - movl %eax, %edi - roll $9, %edx - addl %eax, %edx - - leal 643717713(%ecx,%ebp,1),%ecx - xorl %edx, %edi - andl %ebx, %edi - movl (%esi), %ebp - xorl %eax, %edi - addl %edi, %ecx - movl %edx, %edi - roll $14, %ecx - addl %edx, %ecx - - leal 3921069994(%ebx,%ebp,1),%ebx - xorl %ecx, %edi - andl %eax, %edi - movl 20(%esi), %ebp - xorl %edx, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $20, %ebx - addl %ecx, %ebx - - leal 3593408605(%eax,%ebp,1),%eax - xorl %ebx, %edi - andl %edx, %edi - movl 40(%esi), %ebp - xorl %ecx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $5, %eax - addl %ebx, %eax - - leal 38016083(%edx,%ebp,1),%edx - xorl %eax, %edi - andl %ecx, %edi - movl 60(%esi), %ebp - xorl %ebx, %edi - addl %edi, %edx - movl %eax, %edi - roll $9, %edx - addl %eax, %edx - - leal 3634488961(%ecx,%ebp,1),%ecx - xorl %edx, %edi - andl %ebx, %edi - movl 16(%esi), %ebp - xorl %eax, %edi - addl %edi, %ecx - movl %edx, %edi - roll $14, %ecx - addl %edx, %ecx - - leal 3889429448(%ebx,%ebp,1),%ebx - xorl %ecx, %edi - andl %eax, %edi - movl 36(%esi), %ebp - xorl %edx, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $20, %ebx - addl %ecx, %ebx - - leal 568446438(%eax,%ebp,1),%eax - xorl %ebx, %edi - andl %edx, %edi - movl 56(%esi), %ebp - xorl %ecx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $5, %eax - addl %ebx, %eax - - leal 3275163606(%edx,%ebp,1),%edx - xorl %eax, %edi - andl %ecx, %edi - movl 12(%esi), %ebp - xorl %ebx, %edi - addl %edi, %edx - movl %eax, %edi - roll $9, %edx - addl %eax, %edx - - leal 4107603335(%ecx,%ebp,1),%ecx - xorl %edx, %edi - andl %ebx, %edi - movl 32(%esi), %ebp - xorl %eax, %edi - addl %edi, %ecx - movl %edx, %edi - roll $14, %ecx - addl %edx, %ecx - - leal 1163531501(%ebx,%ebp,1),%ebx - xorl %ecx, %edi - andl %eax, %edi - movl 52(%esi), %ebp - xorl %edx, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $20, %ebx - addl %ecx, %ebx - - leal 2850285829(%eax,%ebp,1),%eax - xorl %ebx, %edi - andl %edx, %edi - movl 8(%esi), %ebp - xorl %ecx, %edi - addl %edi, %eax - movl %ebx, %edi - roll $5, %eax - addl %ebx, %eax - - leal 4243563512(%edx,%ebp,1),%edx - xorl %eax, %edi - andl %ecx, %edi - movl 28(%esi), %ebp - xorl %ebx, %edi - addl %edi, %edx - movl %eax, %edi - roll $9, %edx - addl %eax, %edx - - leal 1735328473(%ecx,%ebp,1),%ecx - xorl %edx, %edi - andl %ebx, %edi - movl 48(%esi), %ebp - xorl %eax, %edi - addl %edi, %ecx - movl %edx, %edi - roll $14, %ecx - addl %edx, %ecx - - leal 2368359562(%ebx,%ebp,1),%ebx - xorl %ecx, %edi - andl %eax, %edi - movl 20(%esi), %ebp - xorl %edx, %edi - addl %edi, %ebx - movl %ecx, %edi - roll $20, %ebx - addl %ecx, %ebx - - - - xorl %edx, %edi - xorl %ebx, %edi - leal 4294588738(%eax,%ebp,1),%eax - addl %edi, %eax - movl 32(%esi), %ebp - roll $4, %eax - movl %ebx, %edi - - leal 2272392833(%edx,%ebp,1),%edx - addl %ebx, %eax - xorl %ecx, %edi - xorl %eax, %edi - movl 44(%esi), %ebp - addl %edi, %edx - movl %eax, %edi - roll $11, %edx - addl %eax, %edx - - xorl %ebx, %edi - xorl %edx, %edi - leal 1839030562(%ecx,%ebp,1),%ecx - addl %edi, %ecx - movl 56(%esi), %ebp - roll $16, %ecx - movl %edx, %edi - - leal 4259657740(%ebx,%ebp,1),%ebx - addl %edx, %ecx - xorl %eax, %edi - xorl %ecx, %edi - movl 4(%esi), %ebp - addl %edi, %ebx - movl %ecx, %edi - roll $23, %ebx - addl %ecx, %ebx - - xorl %edx, %edi - xorl %ebx, %edi - leal 2763975236(%eax,%ebp,1),%eax - addl %edi, %eax - movl 16(%esi), %ebp - roll $4, %eax - movl %ebx, %edi - - leal 1272893353(%edx,%ebp,1),%edx - addl %ebx, %eax - xorl %ecx, %edi - xorl %eax, %edi - movl 28(%esi), %ebp - addl %edi, %edx - movl %eax, %edi - roll $11, %edx - addl %eax, %edx - - xorl %ebx, %edi - xorl %edx, %edi - leal 4139469664(%ecx,%ebp,1),%ecx - addl %edi, %ecx - movl 40(%esi), %ebp - roll $16, %ecx - movl %edx, %edi - - leal 3200236656(%ebx,%ebp,1),%ebx - addl %edx, %ecx - xorl %eax, %edi - xorl %ecx, %edi - movl 52(%esi), %ebp - addl %edi, %ebx - movl %ecx, %edi - roll $23, %ebx - addl %ecx, %ebx - - xorl %edx, %edi - xorl %ebx, %edi - leal 681279174(%eax,%ebp,1),%eax - addl %edi, %eax - movl (%esi), %ebp - roll $4, %eax - movl %ebx, %edi - - leal 3936430074(%edx,%ebp,1),%edx - addl %ebx, %eax - xorl %ecx, %edi - xorl %eax, %edi - movl 12(%esi), %ebp - addl %edi, %edx - movl %eax, %edi - roll $11, %edx - addl %eax, %edx - - xorl %ebx, %edi - xorl %edx, %edi - leal 3572445317(%ecx,%ebp,1),%ecx - addl %edi, %ecx - movl 24(%esi), %ebp - roll $16, %ecx - movl %edx, %edi - - leal 76029189(%ebx,%ebp,1),%ebx - addl %edx, %ecx - xorl %eax, %edi - xorl %ecx, %edi - movl 36(%esi), %ebp - addl %edi, %ebx - movl %ecx, %edi - roll $23, %ebx - addl %ecx, %ebx - - xorl %edx, %edi - xorl %ebx, %edi - leal 3654602809(%eax,%ebp,1),%eax - addl %edi, %eax - movl 48(%esi), %ebp - roll $4, %eax - movl %ebx, %edi - - leal 3873151461(%edx,%ebp,1),%edx - addl %ebx, %eax - xorl %ecx, %edi - xorl %eax, %edi - movl 60(%esi), %ebp - addl %edi, %edx - movl %eax, %edi - roll $11, %edx - addl %eax, %edx - - xorl %ebx, %edi - xorl %edx, %edi - leal 530742520(%ecx,%ebp,1),%ecx - addl %edi, %ecx - movl 8(%esi), %ebp - roll $16, %ecx - movl %edx, %edi - - leal 3299628645(%ebx,%ebp,1),%ebx - addl %edx, %ecx - xorl %eax, %edi - xorl %ecx, %edi - movl (%esi), %ebp - addl %edi, %ebx - movl $-1, %edi - roll $23, %ebx - addl %ecx, %ebx - - - - xorl %edx, %edi - orl %ebx, %edi - leal 4096336452(%eax,%ebp,1),%eax - xorl %ecx, %edi - movl 28(%esi), %ebp - addl %edi, %eax - movl $-1, %edi - roll $6, %eax - xorl %ecx, %edi - addl %ebx, %eax - - orl %eax, %edi - leal 1126891415(%edx,%ebp,1),%edx - xorl %ebx, %edi - movl 56(%esi), %ebp - addl %edi, %edx - movl $-1, %edi - roll $10, %edx - xorl %ebx, %edi - addl %eax, %edx - - orl %edx, %edi - leal 2878612391(%ecx,%ebp,1),%ecx - xorl %eax, %edi - movl 20(%esi), %ebp - addl %edi, %ecx - movl $-1, %edi - roll $15, %ecx - xorl %eax, %edi - addl %edx, %ecx - - orl %ecx, %edi - leal 4237533241(%ebx,%ebp,1),%ebx - xorl %edx, %edi - movl 48(%esi), %ebp - addl %edi, %ebx - movl $-1, %edi - roll $21, %ebx - xorl %edx, %edi - addl %ecx, %ebx - - orl %ebx, %edi - leal 1700485571(%eax,%ebp,1),%eax - xorl %ecx, %edi - movl 12(%esi), %ebp - addl %edi, %eax - movl $-1, %edi - roll $6, %eax - xorl %ecx, %edi - addl %ebx, %eax - - orl %eax, %edi - leal 2399980690(%edx,%ebp,1),%edx - xorl %ebx, %edi - movl 40(%esi), %ebp - addl %edi, %edx - movl $-1, %edi - roll $10, %edx - xorl %ebx, %edi - addl %eax, %edx - - orl %edx, %edi - leal 4293915773(%ecx,%ebp,1),%ecx - xorl %eax, %edi - movl 4(%esi), %ebp - addl %edi, %ecx - movl $-1, %edi - roll $15, %ecx - xorl %eax, %edi - addl %edx, %ecx - - orl %ecx, %edi - leal 2240044497(%ebx,%ebp,1),%ebx - xorl %edx, %edi - movl 32(%esi), %ebp - addl %edi, %ebx - movl $-1, %edi - roll $21, %ebx - xorl %edx, %edi - addl %ecx, %ebx - - orl %ebx, %edi - leal 1873313359(%eax,%ebp,1),%eax - xorl %ecx, %edi - movl 60(%esi), %ebp - addl %edi, %eax - movl $-1, %edi - roll $6, %eax - xorl %ecx, %edi - addl %ebx, %eax - - orl %eax, %edi - leal 4264355552(%edx,%ebp,1),%edx - xorl %ebx, %edi - movl 24(%esi), %ebp - addl %edi, %edx - movl $-1, %edi - roll $10, %edx - xorl %ebx, %edi - addl %eax, %edx - - orl %edx, %edi - leal 2734768916(%ecx,%ebp,1),%ecx - xorl %eax, %edi - movl 52(%esi), %ebp - addl %edi, %ecx - movl $-1, %edi - roll $15, %ecx - xorl %eax, %edi - addl %edx, %ecx - - orl %ecx, %edi - leal 1309151649(%ebx,%ebp,1),%ebx - xorl %edx, %edi - movl 16(%esi), %ebp - addl %edi, %ebx - movl $-1, %edi - roll $21, %ebx - xorl %edx, %edi - addl %ecx, %ebx - - orl %ebx, %edi - leal 4149444226(%eax,%ebp,1),%eax - xorl %ecx, %edi - movl 44(%esi), %ebp - addl %edi, %eax - movl $-1, %edi - roll $6, %eax - xorl %ecx, %edi - addl %ebx, %eax - - orl %eax, %edi - leal 3174756917(%edx,%ebp,1),%edx - xorl %ebx, %edi - movl 8(%esi), %ebp - addl %edi, %edx - movl $-1, %edi - roll $10, %edx - xorl %ebx, %edi - addl %eax, %edx - - orl %edx, %edi - leal 718787259(%ecx,%ebp,1),%ecx - xorl %eax, %edi - movl 36(%esi), %ebp - addl %edi, %ecx - movl $-1, %edi - roll $15, %ecx - xorl %eax, %edi - addl %edx, %ecx - - orl %ecx, %edi - leal 3951481745(%ebx,%ebp,1),%ebx - xorl %edx, %edi - movl 24(%esp), %ebp - addl %edi, %ebx - addl $64, %esi - roll $21, %ebx - movl (%ebp), %edi - addl %ecx, %ebx - addl %edi, %eax - movl 4(%ebp), %edi - addl %edi, %ebx - movl 8(%ebp), %edi - addl %edi, %ecx - movl 12(%ebp), %edi - addl %edi, %edx - movl %eax, (%ebp) - movl %ebx, 4(%ebp) - movl (%esp), %edi - movl %ecx, 8(%ebp) - movl %edx, 12(%ebp) - cmpl %esi, %edi - jge .L000start - popl %eax - popl %ebx - popl %ebp - popl %edi - popl %esi - ret -.md5_block_x86_end: - -.ident "desasm.pl" diff --git a/crypto/md5/md5_dgst.c b/crypto/md5/md5_dgst.c index 367b5bce0c..9aad94678b 100644 --- a/crypto/md5/md5_dgst.c +++ b/crypto/md5/md5_dgst.c @@ -59,7 +59,7 @@ #include #include "md5_locl.h" -char *MD5_version="MD5 part of SSLeay 0.9.1a 06-Jul-1998"; +char *MD5_version="MD5 part of SSLeay 0.9.1c 22-Dec-1998"; /* Implemented from RFC1321 The MD5 Message-Digest Algorithm */ diff --git a/crypto/mdc2/.cvsignore b/crypto/mdc2/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/mdc2/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/objects/.cvsignore b/crypto/objects/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/objects/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/pem/.cvsignore b/crypto/pem/.cvsignore new file mode 100644 index 0000000000..014fdd7d46 --- /dev/null +++ b/crypto/pem/.cvsignore @@ -0,0 +1,2 @@ +lib +ctx_size diff --git a/crypto/pem/gmon.out b/crypto/pem/gmon.out deleted file mode 100644 index f26186dcdd74ffe0147349d9e2c15bd7eca08d33..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 1168 pcmYdjW8nzsXW?jJVHgFYAut*Oqai@|5V!>_gF@R`I2eI80|5WH1iJtL diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index 790847144d..bd33244d81 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -68,7 +68,7 @@ #include "des.h" #endif -char *PEM_version="PEM part of SSLeay 0.9.1a 06-Jul-1998"; +char *PEM_version="PEM part of SSLeay 0.9.1c 22-Dec-1998"; #define MIN_LENGTH 4 diff --git a/crypto/perlasm/f b/crypto/perlasm/f deleted file mode 100644 index 80da809107..0000000000 --- a/crypto/perlasm/f +++ /dev/null @@ -1,19 +0,0 @@ -sub out3 - { - local($name,$p1,$p2,$p3)=@_; - - push(@out,"\t$name\t"); - $l=length($p1)+1; - push(@out,$p1.","); - $ll=4-($l+9)/8; - $tmp1=sprintf("\t" x $ll); - push(@out,$tmp1); - - $l=length($p2)+1; - push(@out,$p2.","); - $ll=4-($l+9)/8; - $tmp1=sprintf("\t" x $ll); - push(@out,$tmp1); - - push(@out,&conv($p3)."\n"); - } diff --git a/crypto/pkcs7/build b/crypto/pkcs7/build deleted file mode 100755 index 05eb70fa4a..0000000000 --- a/crypto/pkcs7/build +++ /dev/null @@ -1,5 +0,0 @@ -#!/bin/sh -x - -make -gcc -I../../include -g -o enc enc.c ../../libcrypto.a -gcc -I../../include -g -o dec dec.c ../../libcrypto.a diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c index d761c3ee02..e439e295b4 100644 --- a/crypto/pkcs7/pk7_doit.c +++ b/crypto/pkcs7/pk7_doit.c @@ -909,7 +909,6 @@ int atrtype; char *value; { X509_ATTRIBUTE *attr=NULL; - ASN1_TYPE *val=NULL; if (*sk == NULL) { diff --git a/crypto/pkcs7/pkcs7err.c b/crypto/pkcs7/pkcs7err.c index f60c856f8a..03d942b09f 100644 --- a/crypto/pkcs7/pkcs7err.c +++ b/crypto/pkcs7/pkcs7err.c @@ -69,7 +69,7 @@ static ERR_STRING_DATA PKCS7_str_functs[]= {ERR_PACK(0,PKCS7_F_PKCS7_ADD_SIGNER,0), "PKCS7_add_signer"}, {ERR_PACK(0,PKCS7_F_PKCS7_CTRL,0), "PKCS7_ctrl"}, {ERR_PACK(0,PKCS7_F_PKCS7_DATAINIT,0), "PKCS7_dataInit"}, -{ERR_PACK(0,PKCS7_F_PKCS7_DATASIGN,0), "PKCS7_dataSign"}, +{ERR_PACK(0,PKCS7_F_PKCS7_DATASIGN,0), "PKCS7_DATASIGN"}, {ERR_PACK(0,PKCS7_F_PKCS7_DATAVERIFY,0), "PKCS7_dataVerify"}, {ERR_PACK(0,PKCS7_F_PKCS7_SET_CIPHER,0), "PKCS7_set_cipher"}, {ERR_PACK(0,PKCS7_F_PKCS7_SET_CONTENT,0), "PKCS7_set_content"}, diff --git a/crypto/rand/.cvsignore b/crypto/rand/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/rand/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c index 35defdea30..c1c99163d2 100644 --- a/crypto/rand/md_rand.c +++ b/crypto/rand/md_rand.c @@ -126,13 +126,13 @@ static unsigned char state[STATE_SIZE+MD_DIGEST_LENGTH]; static unsigned char md[MD_DIGEST_LENGTH]; static long md_count[2]={0,0}; -char *RAND_version="RAND part of SSLeay 0.9.1a 06-Jul-1998"; +char *RAND_version="RAND part of SSLeay 0.9.1c 22-Dec-1998"; static void ssleay_rand_cleanup(void); static void ssleay_rand_seed(unsigned char *buf, int num); static void ssleay_rand_bytes(unsigned char *buf, int num); -RAND_METHOD rand_ssleay={ +RAND_METHOD rand_ssleay_meth={ ssleay_rand_seed, ssleay_rand_bytes, ssleay_rand_cleanup, @@ -140,7 +140,7 @@ RAND_METHOD rand_ssleay={ RAND_METHOD *RAND_SSLeay() { - return(&rand_ssleay); + return(&rand_ssleay_meth); } static void ssleay_rand_cleanup() diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c index c4b44e5186..4503215e1d 100644 --- a/crypto/rand/rand_lib.c +++ b/crypto/rand/rand_lib.c @@ -65,8 +65,8 @@ #ifdef NO_RAND static RAND_METHOD *rand_meth=NULL; #else -extern RAND_METHOD rand_ssleay; -static RAND_METHOD *rand_meth= &rand_ssleay; +extern RAND_METHOD rand_ssleay_meth; +static RAND_METHOD *rand_meth= &rand_ssleay_meth; #endif void RAND_set_rand_method(meth) diff --git a/crypto/rc2/.cvsignore b/crypto/rc2/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/rc2/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/rc2/rc2_ecb.c b/crypto/rc2/rc2_ecb.c index 502298258d..e54c3f2fbb 100644 --- a/crypto/rc2/rc2_ecb.c +++ b/crypto/rc2/rc2_ecb.c @@ -59,7 +59,7 @@ #include "rc2.h" #include "rc2_locl.h" -char *RC2_version="RC2 part of SSLeay 0.9.1a 06-Jul-1998"; +char *RC2_version="RC2 part of SSLeay 0.9.1c 22-Dec-1998"; /* RC2 as implemented frm a posting from * Newsgroups: sci.crypt diff --git a/crypto/rc4/.cvsignore b/crypto/rc4/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/rc4/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/rc4/rc4_skey.c b/crypto/rc4/rc4_skey.c index 03e69e16c3..a78128b6a7 100644 --- a/crypto/rc4/rc4_skey.c +++ b/crypto/rc4/rc4_skey.c @@ -59,7 +59,7 @@ #include "rc4.h" #include "rc4_locl.h" -char *RC4_version="RC4 part of SSLeay 0.9.1a 06-Jul-1998"; +char *RC4_version="RC4 part of SSLeay 0.9.1c 22-Dec-1998"; char *RC4_options() { diff --git a/crypto/rc5/.cvsignore b/crypto/rc5/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/rc5/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/rc5/rc5_ecb.c b/crypto/rc5/rc5_ecb.c index ab971a9de9..478c1c581d 100644 --- a/crypto/rc5/rc5_ecb.c +++ b/crypto/rc5/rc5_ecb.c @@ -59,7 +59,7 @@ #include "rc5.h" #include "rc5_locl.h" -char *RC5_version="RC5 part of SSLeay 0.9.1a 06-Jul-1998"; +char *RC5_version="RC5 part of SSLeay 0.9.1c 22-Dec-1998"; void RC5_32_ecb_encrypt(in, out, ks, encrypt) unsigned char *in; diff --git a/crypto/ripemd/.cvsignore b/crypto/ripemd/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/ripemd/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/ripemd/rmd_dgst.c b/crypto/ripemd/rmd_dgst.c index 904a45b762..c375ee6ac6 100644 --- a/crypto/ripemd/rmd_dgst.c +++ b/crypto/ripemd/rmd_dgst.c @@ -59,7 +59,7 @@ #include #include "rmd_locl.h" -char *RMD160_version="RIPEMD160 part of SSLeay 0.9.1a 06-Jul-1998"; +char *RMD160_version="RIPE-MD160 part of SSLeay 0.9.1c 22-Dec-1998"; #ifndef NOPROTO # ifdef RMD160_ASM diff --git a/crypto/rsa/.cvsignore b/crypto/rsa/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/rsa/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/rsa/f b/crypto/rsa/f deleted file mode 100644 index 57528ef93e..0000000000 --- a/crypto/rsa/f +++ /dev/null @@ -1,6 +0,0 @@ - if ((rsa->method_mod_n == NULL) && (rsa->flags & RSA_FLAG_CACHE_PUBLIC)) - { - if ((rsa->method_mod_n=(char *)BN_MONT_CTX_new()) != NULL) - if (!BN_MONT_CTX_set((BN_MONT_CTX *)rsa->method_mod_n, - rsa->n,ctx)) goto err; - } diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c index 5ce51f9f56..68c1d24ca0 100644 --- a/crypto/rsa/rsa_lib.c +++ b/crypto/rsa/rsa_lib.c @@ -63,7 +63,7 @@ #include "bn.h" #include "rsa.h" -char *RSA_version="RSA part of SSLeay 0.9.1a 06-Jul-1998"; +char *RSA_version="RSA part of SSLeay 0.9.1c 22-Dec-1998"; static RSA_METHOD *default_RSA_meth=NULL; static int rsa_meth_num=0; diff --git a/crypto/sha/.cvsignore b/crypto/sha/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/sha/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/sha/asm/f b/crypto/sha/asm/f deleted file mode 100644 index 3a702f5dff..0000000000 --- a/crypto/sha/asm/f +++ /dev/null @@ -1,2089 +0,0 @@ -GAS LISTING f.s page 1 - - - 1 # Don't even think of reading this code - 2 # It was automatically generated by sha1-586.pl - 3 # Which is a perl program used to generate the x86 assember for - 4 # any of elf, a.out, BSDI,Win32, or Solaris - 5 # eric - 6 - 7 .file "sha1-586.s" - 8 .version "01.01" - 9 gcc2_compiled.: - 10 .text - 11 .align 16 - 12 .globl sha1_block_x86 - 13 .type sha1_block_x86,@function - 14 sha1_block_x86: - 15 0000 56 pushl %esi - 16 0001 55 pushl %ebp - 17 0002 8B442414 movl 20(%esp), %eax - 18 0006 8B742410 movl 16(%esp), %esi - 19 000a 01F0 addl %esi, %eax - 20 000c 8B6C240C movl 12(%esp), %ebp - 21 0010 53 pushl %ebx - 22 0011 83E840 subl $64, %eax - 23 0014 57 pushl %edi - 24 0015 8B5D04 movl 4(%ebp), %ebx - 25 0018 83EC48 subl $72, %esp - 26 001b 8B550C movl 12(%ebp), %edx - 27 001e 8B7D10 movl 16(%ebp), %edi - 28 0021 8B4D08 movl 8(%ebp), %ecx - 29 0024 89442444 movl %eax, 68(%esp) - 30 # First we need to setup the X array - 31 0028 8B06 movl (%esi), %eax - 32 .L000start: - 33 # First, load the words onto the stack in network byte order - 34 002a 0F .byte 15 - 35 002b C8 .byte 200 # bswapl %eax - 36 002c 890424 movl %eax, (%esp) - 37 002f 8B4604 movl 4(%esi), %eax - 38 0032 0F .byte 15 - 39 0033 C8 .byte 200 # bswapl %eax - 40 0034 89442404 movl %eax, 4(%esp) - 41 0038 8B4608 movl 8(%esi), %eax - 42 003b 0F .byte 15 - 43 003c C8 .byte 200 # bswapl %eax - 44 003d 89442408 movl %eax, 8(%esp) - 45 0041 8B460C movl 12(%esi), %eax - 46 0044 0F .byte 15 - 47 0045 C8 .byte 200 # bswapl %eax - 48 0046 8944240C movl %eax, 12(%esp) - 49 004a 8B4610 movl 16(%esi), %eax - 50 004d 0F .byte 15 - 51 004e C8 .byte 200 # bswapl %eax - 52 004f 89442410 movl %eax, 16(%esp) - 53 0053 8B4614 movl 20(%esi), %eax - 54 0056 0F .byte 15 - 55 0057 C8 .byte 200 # bswapl %eax - 56 0058 89442414 movl %eax, 20(%esp) - 57 005c 8B4618 movl 24(%esi), %eax - GAS LISTING f.s page 2 - - - 58 005f 0F .byte 15 - 59 0060 C8 .byte 200 # bswapl %eax - 60 0061 89442418 movl %eax, 24(%esp) - 61 0065 8B461C movl 28(%esi), %eax - 62 0068 0F .byte 15 - 63 0069 C8 .byte 200 # bswapl %eax - 64 006a 8944241C movl %eax, 28(%esp) - 65 006e 8B4620 movl 32(%esi), %eax - 66 0071 0F .byte 15 - 67 0072 C8 .byte 200 # bswapl %eax - 68 0073 89442420 movl %eax, 32(%esp) - 69 0077 8B4624 movl 36(%esi), %eax - 70 007a 0F .byte 15 - 71 007b C8 .byte 200 # bswapl %eax - 72 007c 89442424 movl %eax, 36(%esp) - 73 0080 8B4628 movl 40(%esi), %eax - 74 0083 0F .byte 15 - 75 0084 C8 .byte 200 # bswapl %eax - 76 0085 89442428 movl %eax, 40(%esp) - 77 0089 8B462C movl 44(%esi), %eax - 78 008c 0F .byte 15 - 79 008d C8 .byte 200 # bswapl %eax - 80 008e 8944242C movl %eax, 44(%esp) - 81 0092 8B4630 movl 48(%esi), %eax - 82 0095 0F .byte 15 - 83 0096 C8 .byte 200 # bswapl %eax - 84 0097 89442430 movl %eax, 48(%esp) - 85 009b 8B4634 movl 52(%esi), %eax - 86 009e 0F .byte 15 - 87 009f C8 .byte 200 # bswapl %eax - 88 00a0 89442434 movl %eax, 52(%esp) - 89 00a4 8B4638 movl 56(%esi), %eax - 90 00a7 0F .byte 15 - 91 00a8 C8 .byte 200 # bswapl %eax - 92 00a9 89442438 movl %eax, 56(%esp) - 93 00ad 8B463C movl 60(%esi), %eax - 94 00b0 0F .byte 15 - 95 00b1 C8 .byte 200 # bswapl %eax - 96 00b2 8944243C movl %eax, 60(%esp) - 97 # We now have the X array on the stack - 98 # starting at sp-4 - 99 00b6 89742440 movl %esi, 64(%esp) - 100 - 101 # Start processing - 102 00ba 8B4500 movl (%ebp), %eax - 103 # 00_15 0 - 104 00bd 89CE movl %ecx, %esi - 105 00bf 89C5 movl %eax, %ebp - 106 00c1 31D6 xorl %edx, %esi - 107 00c3 C1C505 roll $5, %ebp - 108 00c6 21DE andl %ebx, %esi - 109 00c8 01FD addl %edi, %ebp - 110 00ca D1 .byte 209 - 111 00cb CB .byte 203 # rorl $1 %ebx - 112 00cc 8B3C24 movl (%esp), %edi - 113 00cf D1 .byte 209 - 114 00d0 CB .byte 203 # rorl $1 %ebx - GAS LISTING f.s page 3 - - - 115 00d1 31D6 xorl %edx, %esi - 116 00d3 8DAC3D99 leal 1518500249(%ebp,%edi,1),%ebp - 116 79825A - 117 00da 89DF movl %ebx, %edi - 118 00dc 01EE addl %ebp, %esi - 119 00de 31CF xorl %ecx, %edi - 120 00e0 89F5 movl %esi, %ebp - 121 00e2 21C7 andl %eax, %edi - 122 00e4 C1C505 roll $5, %ebp - 123 00e7 01D5 addl %edx, %ebp - 124 00e9 8B542404 movl 4(%esp), %edx - 125 00ed D1 .byte 209 - 126 00ee C8 .byte 200 # rorl $1 %eax - 127 00ef 31CF xorl %ecx, %edi - 128 00f1 D1 .byte 209 - 129 00f2 C8 .byte 200 # rorl $1 %eax - 130 00f3 8DAC1599 leal 1518500249(%ebp,%edx,1),%ebp - 130 79825A - 131 00fa 01EF addl %ebp, %edi - 132 # 00_15 2 - 133 00fc 89C2 movl %eax, %edx - 134 00fe 89FD movl %edi, %ebp - 135 0100 31DA xorl %ebx, %edx - 136 0102 C1C505 roll $5, %ebp - 137 0105 21F2 andl %esi, %edx - 138 0107 01CD addl %ecx, %ebp - 139 0109 D1 .byte 209 - 140 010a CE .byte 206 # rorl $1 %esi - 141 010b 8B4C2408 movl 8(%esp), %ecx - 142 010f D1 .byte 209 - 143 0110 CE .byte 206 # rorl $1 %esi - 144 0111 31DA xorl %ebx, %edx - 145 0113 8DAC0D99 leal 1518500249(%ebp,%ecx,1),%ebp - 145 79825A - 146 011a 89F1 movl %esi, %ecx - 147 011c 01EA addl %ebp, %edx - 148 011e 31C1 xorl %eax, %ecx - 149 0120 89D5 movl %edx, %ebp - 150 0122 21F9 andl %edi, %ecx - 151 0124 C1C505 roll $5, %ebp - 152 0127 01DD addl %ebx, %ebp - 153 0129 8B5C240C movl 12(%esp), %ebx - 154 012d D1 .byte 209 - 155 012e CF .byte 207 # rorl $1 %edi - 156 012f 31C1 xorl %eax, %ecx - 157 0131 D1 .byte 209 - 158 0132 CF .byte 207 # rorl $1 %edi - 159 0133 8DAC1D99 leal 1518500249(%ebp,%ebx,1),%ebp - 159 79825A - 160 013a 01E9 addl %ebp, %ecx - 161 # 00_15 4 - 162 013c 89FB movl %edi, %ebx - 163 013e 89CD movl %ecx, %ebp - 164 0140 31F3 xorl %esi, %ebx - 165 0142 C1C505 roll $5, %ebp - 166 0145 21D3 andl %edx, %ebx - 167 0147 01C5 addl %eax, %ebp - GAS LISTING f.s page 4 - - - 168 0149 D1 .byte 209 - 169 014a CA .byte 202 # rorl $1 %edx - 170 014b 8B442410 movl 16(%esp), %eax - 171 014f D1 .byte 209 - 172 0150 CA .byte 202 # rorl $1 %edx - 173 0151 31F3 xorl %esi, %ebx - 174 0153 8DAC0599 leal 1518500249(%ebp,%eax,1),%ebp - 174 79825A - 175 015a 89D0 movl %edx, %eax - 176 015c 01EB addl %ebp, %ebx - 177 015e 31F8 xorl %edi, %eax - 178 0160 89DD movl %ebx, %ebp - 179 0162 21C8 andl %ecx, %eax - 180 0164 C1C505 roll $5, %ebp - 181 0167 01F5 addl %esi, %ebp - 182 0169 8B742414 movl 20(%esp), %esi - 183 016d D1 .byte 209 - 184 016e C9 .byte 201 # rorl $1 %ecx - 185 016f 31F8 xorl %edi, %eax - 186 0171 D1 .byte 209 - 187 0172 C9 .byte 201 # rorl $1 %ecx - 188 0173 8DAC3599 leal 1518500249(%ebp,%esi,1),%ebp - 188 79825A - 189 017a 01E8 addl %ebp, %eax - 190 # 00_15 6 - 191 017c 89CE movl %ecx, %esi - 192 017e 89C5 movl %eax, %ebp - 193 0180 31D6 xorl %edx, %esi - 194 0182 C1C505 roll $5, %ebp - 195 0185 21DE andl %ebx, %esi - 196 0187 01FD addl %edi, %ebp - 197 0189 D1 .byte 209 - 198 018a CB .byte 203 # rorl $1 %ebx - 199 018b 8B7C2418 movl 24(%esp), %edi - 200 018f D1 .byte 209 - 201 0190 CB .byte 203 # rorl $1 %ebx - 202 0191 31D6 xorl %edx, %esi - 203 0193 8DAC3D99 leal 1518500249(%ebp,%edi,1),%ebp - 203 79825A - 204 019a 89DF movl %ebx, %edi - 205 019c 01EE addl %ebp, %esi - 206 019e 31CF xorl %ecx, %edi - 207 01a0 89F5 movl %esi, %ebp - 208 01a2 21C7 andl %eax, %edi - 209 01a4 C1C505 roll $5, %ebp - 210 01a7 01D5 addl %edx, %ebp - 211 01a9 8B54241C movl 28(%esp), %edx - 212 01ad D1 .byte 209 - 213 01ae C8 .byte 200 # rorl $1 %eax - 214 01af 31CF xorl %ecx, %edi - 215 01b1 D1 .byte 209 - 216 01b2 C8 .byte 200 # rorl $1 %eax - 217 01b3 8DAC1599 leal 1518500249(%ebp,%edx,1),%ebp - 217 79825A - 218 01ba 01EF addl %ebp, %edi - 219 # 00_15 8 - 220 01bc 89C2 movl %eax, %edx - GAS LISTING f.s page 5 - - - 221 01be 89FD movl %edi, %ebp - 222 01c0 31DA xorl %ebx, %edx - 223 01c2 C1C505 roll $5, %ebp - 224 01c5 21F2 andl %esi, %edx - 225 01c7 01CD addl %ecx, %ebp - 226 01c9 D1 .byte 209 - 227 01ca CE .byte 206 # rorl $1 %esi - 228 01cb 8B4C2420 movl 32(%esp), %ecx - 229 01cf D1 .byte 209 - 230 01d0 CE .byte 206 # rorl $1 %esi - 231 01d1 31DA xorl %ebx, %edx - 232 01d3 8DAC0D99 leal 1518500249(%ebp,%ecx,1),%ebp - 232 79825A - 233 01da 89F1 movl %esi, %ecx - 234 01dc 01EA addl %ebp, %edx - 235 01de 31C1 xorl %eax, %ecx - 236 01e0 89D5 movl %edx, %ebp - 237 01e2 21F9 andl %edi, %ecx - 238 01e4 C1C505 roll $5, %ebp - 239 01e7 01DD addl %ebx, %ebp - 240 01e9 8B5C2424 movl 36(%esp), %ebx - 241 01ed D1 .byte 209 - 242 01ee CF .byte 207 # rorl $1 %edi - 243 01ef 31C1 xorl %eax, %ecx - 244 01f1 D1 .byte 209 - 245 01f2 CF .byte 207 # rorl $1 %edi - 246 01f3 8DAC1D99 leal 1518500249(%ebp,%ebx,1),%ebp - 246 79825A - 247 01fa 01E9 addl %ebp, %ecx - 248 # 00_15 10 - 249 01fc 89FB movl %edi, %ebx - 250 01fe 89CD movl %ecx, %ebp - 251 0200 31F3 xorl %esi, %ebx - 252 0202 C1C505 roll $5, %ebp - 253 0205 21D3 andl %edx, %ebx - 254 0207 01C5 addl %eax, %ebp - 255 0209 D1 .byte 209 - 256 020a CA .byte 202 # rorl $1 %edx - 257 020b 8B442428 movl 40(%esp), %eax - 258 020f D1 .byte 209 - 259 0210 CA .byte 202 # rorl $1 %edx - 260 0211 31F3 xorl %esi, %ebx - 261 0213 8DAC0599 leal 1518500249(%ebp,%eax,1),%ebp - 261 79825A - 262 021a 89D0 movl %edx, %eax - 263 021c 01EB addl %ebp, %ebx - 264 021e 31F8 xorl %edi, %eax - 265 0220 89DD movl %ebx, %ebp - 266 0222 21C8 andl %ecx, %eax - 267 0224 C1C505 roll $5, %ebp - 268 0227 01F5 addl %esi, %ebp - 269 0229 8B74242C movl 44(%esp), %esi - 270 022d D1 .byte 209 - 271 022e C9 .byte 201 # rorl $1 %ecx - 272 022f 31F8 xorl %edi, %eax - 273 0231 D1 .byte 209 - 274 0232 C9 .byte 201 # rorl $1 %ecx - GAS LISTING f.s page 6 - - - 275 0233 8DAC3599 leal 1518500249(%ebp,%esi,1),%ebp - 275 79825A - 276 023a 01E8 addl %ebp, %eax - 277 # 00_15 12 - 278 023c 89CE movl %ecx, %esi - 279 023e 89C5 movl %eax, %ebp - 280 0240 31D6 xorl %edx, %esi - 281 0242 C1C505 roll $5, %ebp - 282 0245 21DE andl %ebx, %esi - 283 0247 01FD addl %edi, %ebp - 284 0249 D1 .byte 209 - 285 024a CB .byte 203 # rorl $1 %ebx - 286 024b 8B7C2430 movl 48(%esp), %edi - 287 024f D1 .byte 209 - 288 0250 CB .byte 203 # rorl $1 %ebx - 289 0251 31D6 xorl %edx, %esi - 290 0253 8DAC3D99 leal 1518500249(%ebp,%edi,1),%ebp - 290 79825A - 291 025a 89DF movl %ebx, %edi - 292 025c 01EE addl %ebp, %esi - 293 025e 31CF xorl %ecx, %edi - 294 0260 89F5 movl %esi, %ebp - 295 0262 21C7 andl %eax, %edi - 296 0264 C1C505 roll $5, %ebp - 297 0267 01D5 addl %edx, %ebp - 298 0269 8B542434 movl 52(%esp), %edx - 299 026d D1 .byte 209 - 300 026e C8 .byte 200 # rorl $1 %eax - 301 026f 31CF xorl %ecx, %edi - 302 0271 D1 .byte 209 - 303 0272 C8 .byte 200 # rorl $1 %eax - 304 0273 8DAC1599 leal 1518500249(%ebp,%edx,1),%ebp - 304 79825A - 305 027a 01EF addl %ebp, %edi - 306 # 00_15 14 - 307 027c 89C2 movl %eax, %edx - 308 027e 89FD movl %edi, %ebp - 309 0280 31DA xorl %ebx, %edx - 310 0282 C1C505 roll $5, %ebp - 311 0285 21F2 andl %esi, %edx - 312 0287 01CD addl %ecx, %ebp - 313 0289 D1 .byte 209 - 314 028a CE .byte 206 # rorl $1 %esi - 315 028b 8B4C2438 movl 56(%esp), %ecx - 316 028f D1 .byte 209 - 317 0290 CE .byte 206 # rorl $1 %esi - 318 0291 31DA xorl %ebx, %edx - 319 0293 8DAC0D99 leal 1518500249(%ebp,%ecx,1),%ebp - 319 79825A - 320 029a 89F1 movl %esi, %ecx - 321 029c 01EA addl %ebp, %edx - 322 029e 31C1 xorl %eax, %ecx - 323 02a0 89D5 movl %edx, %ebp - 324 02a2 21F9 andl %edi, %ecx - 325 02a4 C1C505 roll $5, %ebp - 326 02a7 01DD addl %ebx, %ebp - 327 02a9 8B5C243C movl 60(%esp), %ebx - GAS LISTING f.s page 7 - - - 328 02ad D1 .byte 209 - 329 02ae CF .byte 207 # rorl $1 %edi - 330 02af 31C1 xorl %eax, %ecx - 331 02b1 D1 .byte 209 - 332 02b2 CF .byte 207 # rorl $1 %edi - 333 02b3 8DAC1D99 leal 1518500249(%ebp,%ebx,1),%ebp - 333 79825A - 334 02ba 01E9 addl %ebp, %ecx - 335 # 16_19 16 - 336 02bc 90 nop - 337 02bd 8B2C24 movl (%esp), %ebp - 338 02c0 8B5C2408 movl 8(%esp), %ebx - 339 02c4 31EB xorl %ebp, %ebx - 340 02c6 8B6C2420 movl 32(%esp), %ebp - 341 02ca 31EB xorl %ebp, %ebx - 342 02cc 8B6C2434 movl 52(%esp), %ebp - 343 02d0 31EB xorl %ebp, %ebx - 344 02d2 89FD movl %edi, %ebp - 345 02d4 D1 .byte 209 - 346 02d5 C3 .byte 195 # roll $1 %ebx - 347 02d6 31F5 xorl %esi, %ebp - 348 02d8 891C24 movl %ebx, (%esp) - 349 02db 21D5 andl %edx, %ebp - 350 02dd 8D9C0399 leal 1518500249(%ebx,%eax,1),%ebx - 350 79825A - 351 02e4 31F5 xorl %esi, %ebp - 352 02e6 89C8 movl %ecx, %eax - 353 02e8 01EB addl %ebp, %ebx - 354 02ea C1C005 roll $5, %eax - 355 02ed D1 .byte 209 - 356 02ee CA .byte 202 # rorl $1 %edx - 357 02ef 01C3 addl %eax, %ebx - 358 02f1 8B442404 movl 4(%esp), %eax - 359 02f5 8B6C240C movl 12(%esp), %ebp - 360 02f9 31E8 xorl %ebp, %eax - 361 02fb 8B6C2424 movl 36(%esp), %ebp - 362 02ff 31E8 xorl %ebp, %eax - 363 0301 8B6C2438 movl 56(%esp), %ebp - 364 0305 D1 .byte 209 - 365 0306 CA .byte 202 # rorl $1 %edx - 366 0307 31E8 xorl %ebp, %eax - 367 0309 D1 .byte 209 - 368 030a C0 .byte 192 # roll $1 %eax - 369 030b 89D5 movl %edx, %ebp - 370 030d 31FD xorl %edi, %ebp - 371 030f 89442404 movl %eax, 4(%esp) - 372 0313 21CD andl %ecx, %ebp - 373 0315 8D843099 leal 1518500249(%eax,%esi,1),%eax - 373 79825A - 374 031c 31FD xorl %edi, %ebp - 375 031e 89DE movl %ebx, %esi - 376 0320 C1C605 roll $5, %esi - 377 0323 D1 .byte 209 - 378 0324 C9 .byte 201 # rorl $1 %ecx - 379 0325 01F0 addl %esi, %eax - 380 0327 D1 .byte 209 - 381 0328 C9 .byte 201 # rorl $1 %ecx - GAS LISTING f.s page 8 - - - 382 0329 01E8 addl %ebp, %eax - 383 # 16_19 18 - 384 032b 8B6C2408 movl 8(%esp), %ebp - 385 032f 8B742410 movl 16(%esp), %esi - 386 0333 31EE xorl %ebp, %esi - 387 0335 8B6C2428 movl 40(%esp), %ebp - 388 0339 31EE xorl %ebp, %esi - 389 033b 8B6C243C movl 60(%esp), %ebp - 390 033f 31EE xorl %ebp, %esi - 391 0341 89CD movl %ecx, %ebp - 392 0343 D1 .byte 209 - 393 0344 C6 .byte 198 # roll $1 %esi - 394 0345 31D5 xorl %edx, %ebp - 395 0347 89742408 movl %esi, 8(%esp) - 396 034b 21DD andl %ebx, %ebp - 397 034d 8DB43E99 leal 1518500249(%esi,%edi,1),%esi - 397 79825A - 398 0354 31D5 xorl %edx, %ebp - 399 0356 89C7 movl %eax, %edi - 400 0358 01EE addl %ebp, %esi - 401 035a C1C705 roll $5, %edi - 402 035d D1 .byte 209 - 403 035e CB .byte 203 # rorl $1 %ebx - 404 035f 01FE addl %edi, %esi - 405 0361 8B7C240C movl 12(%esp), %edi - 406 0365 8B6C2414 movl 20(%esp), %ebp - 407 0369 31EF xorl %ebp, %edi - 408 036b 8B6C242C movl 44(%esp), %ebp - 409 036f 31EF xorl %ebp, %edi - 410 0371 8B2C24 movl (%esp), %ebp - 411 0374 D1 .byte 209 - 412 0375 CB .byte 203 # rorl $1 %ebx - 413 0376 31EF xorl %ebp, %edi - 414 0378 D1 .byte 209 - 415 0379 C7 .byte 199 # roll $1 %edi - 416 037a 89DD movl %ebx, %ebp - 417 037c 31CD xorl %ecx, %ebp - 418 037e 897C240C movl %edi, 12(%esp) - 419 0382 21C5 andl %eax, %ebp - 420 0384 8DBC1799 leal 1518500249(%edi,%edx,1),%edi - 420 79825A - 421 038b 31CD xorl %ecx, %ebp - 422 038d 89F2 movl %esi, %edx - 423 038f C1C205 roll $5, %edx - 424 0392 D1 .byte 209 - 425 0393 C8 .byte 200 # rorl $1 %eax - 426 0394 01D7 addl %edx, %edi - 427 0396 D1 .byte 209 - 428 0397 C8 .byte 200 # rorl $1 %eax - 429 0398 01EF addl %ebp, %edi - 430 # 20_39 20 - 431 039a 8B542410 movl 16(%esp), %edx - 432 039e 8B6C2418 movl 24(%esp), %ebp - 433 03a2 31EA xorl %ebp, %edx - 434 03a4 8B6C2430 movl 48(%esp), %ebp - 435 03a8 31EA xorl %ebp, %edx - 436 03aa 8B6C2404 movl 4(%esp), %ebp - GAS LISTING f.s page 9 - - - 437 03ae 31EA xorl %ebp, %edx - 438 03b0 89F5 movl %esi, %ebp - 439 03b2 D1 .byte 209 - 440 03b3 C2 .byte 194 # roll $1 %edx - 441 03b4 31C5 xorl %eax, %ebp - 442 03b6 89542410 movl %edx, 16(%esp) - 443 03ba 31DD xorl %ebx, %ebp - 444 03bc 8D940AA1 leal 1859775393(%edx,%ecx,1),%edx - 444 EBD96E - 445 03c3 89F9 movl %edi, %ecx - 446 03c5 C1C105 roll $5, %ecx - 447 03c8 D1 .byte 209 - 448 03c9 CE .byte 206 # rorl $1 %esi - 449 03ca 01E9 addl %ebp, %ecx - 450 03cc D1 .byte 209 - 451 03cd CE .byte 206 # rorl $1 %esi - 452 03ce 01CA addl %ecx, %edx - 453 # 20_39 21 - 454 03d0 8B4C2414 movl 20(%esp), %ecx - 455 03d4 8B6C241C movl 28(%esp), %ebp - 456 03d8 31E9 xorl %ebp, %ecx - 457 03da 8B6C2434 movl 52(%esp), %ebp - 458 03de 31E9 xorl %ebp, %ecx - 459 03e0 8B6C2408 movl 8(%esp), %ebp - 460 03e4 31E9 xorl %ebp, %ecx - 461 03e6 89FD movl %edi, %ebp - 462 03e8 D1 .byte 209 - 463 03e9 C1 .byte 193 # roll $1 %ecx - 464 03ea 31F5 xorl %esi, %ebp - 465 03ec 894C2414 movl %ecx, 20(%esp) - 466 03f0 31C5 xorl %eax, %ebp - 467 03f2 8D8C19A1 leal 1859775393(%ecx,%ebx,1),%ecx - 467 EBD96E - 468 03f9 89D3 movl %edx, %ebx - 469 03fb C1C305 roll $5, %ebx - 470 03fe D1 .byte 209 - 471 03ff CF .byte 207 # rorl $1 %edi - 472 0400 01EB addl %ebp, %ebx - 473 0402 D1 .byte 209 - 474 0403 CF .byte 207 # rorl $1 %edi - 475 0404 01D9 addl %ebx, %ecx - 476 # 20_39 22 - 477 0406 8B5C2418 movl 24(%esp), %ebx - 478 040a 8B6C2420 movl 32(%esp), %ebp - 479 040e 31EB xorl %ebp, %ebx - 480 0410 8B6C2438 movl 56(%esp), %ebp - 481 0414 31EB xorl %ebp, %ebx - 482 0416 8B6C240C movl 12(%esp), %ebp - 483 041a 31EB xorl %ebp, %ebx - 484 041c 89D5 movl %edx, %ebp - 485 041e D1 .byte 209 - 486 041f C3 .byte 195 # roll $1 %ebx - 487 0420 31FD xorl %edi, %ebp - 488 0422 895C2418 movl %ebx, 24(%esp) - 489 0426 31F5 xorl %esi, %ebp - 490 0428 8D9C03A1 leal 1859775393(%ebx,%eax,1),%ebx - 490 EBD96E - GAS LISTING f.s page 10 - - - 491 042f 89C8 movl %ecx, %eax - 492 0431 C1C005 roll $5, %eax - 493 0434 D1 .byte 209 - 494 0435 CA .byte 202 # rorl $1 %edx - 495 0436 01E8 addl %ebp, %eax - 496 0438 D1 .byte 209 - 497 0439 CA .byte 202 # rorl $1 %edx - 498 043a 01C3 addl %eax, %ebx - 499 # 20_39 23 - 500 043c 8B44241C movl 28(%esp), %eax - 501 0440 8B6C2424 movl 36(%esp), %ebp - 502 0444 31E8 xorl %ebp, %eax - 503 0446 8B6C243C movl 60(%esp), %ebp - 504 044a 31E8 xorl %ebp, %eax - 505 044c 8B6C2410 movl 16(%esp), %ebp - 506 0450 31E8 xorl %ebp, %eax - 507 0452 89CD movl %ecx, %ebp - 508 0454 D1 .byte 209 - 509 0455 C0 .byte 192 # roll $1 %eax - 510 0456 31D5 xorl %edx, %ebp - 511 0458 8944241C movl %eax, 28(%esp) - 512 045c 31FD xorl %edi, %ebp - 513 045e 8D8430A1 leal 1859775393(%eax,%esi,1),%eax - 513 EBD96E - 514 0465 89DE movl %ebx, %esi - 515 0467 C1C605 roll $5, %esi - 516 046a D1 .byte 209 - 517 046b C9 .byte 201 # rorl $1 %ecx - 518 046c 01EE addl %ebp, %esi - 519 046e D1 .byte 209 - 520 046f C9 .byte 201 # rorl $1 %ecx - 521 0470 01F0 addl %esi, %eax - 522 # 20_39 24 - 523 0472 8B742420 movl 32(%esp), %esi - 524 0476 8B6C2428 movl 40(%esp), %ebp - 525 047a 31EE xorl %ebp, %esi - 526 047c 8B2C24 movl (%esp), %ebp - 527 047f 31EE xorl %ebp, %esi - 528 0481 8B6C2414 movl 20(%esp), %ebp - 529 0485 31EE xorl %ebp, %esi - 530 0487 89DD movl %ebx, %ebp - 531 0489 D1 .byte 209 - 532 048a C6 .byte 198 # roll $1 %esi - 533 048b 31CD xorl %ecx, %ebp - 534 048d 89742420 movl %esi, 32(%esp) - 535 0491 31D5 xorl %edx, %ebp - 536 0493 8DB43EA1 leal 1859775393(%esi,%edi,1),%esi - 536 EBD96E - 537 049a 89C7 movl %eax, %edi - 538 049c C1C705 roll $5, %edi - 539 049f D1 .byte 209 - 540 04a0 CB .byte 203 # rorl $1 %ebx - 541 04a1 01EF addl %ebp, %edi - 542 04a3 D1 .byte 209 - 543 04a4 CB .byte 203 # rorl $1 %ebx - 544 04a5 01FE addl %edi, %esi - 545 # 20_39 25 - GAS LISTING f.s page 11 - - - 546 04a7 8B7C2424 movl 36(%esp), %edi - 547 04ab 8B6C242C movl 44(%esp), %ebp - 548 04af 31EF xorl %ebp, %edi - 549 04b1 8B6C2404 movl 4(%esp), %ebp - 550 04b5 31EF xorl %ebp, %edi - 551 04b7 8B6C2418 movl 24(%esp), %ebp - 552 04bb 31EF xorl %ebp, %edi - 553 04bd 89C5 movl %eax, %ebp - 554 04bf D1 .byte 209 - 555 04c0 C7 .byte 199 # roll $1 %edi - 556 04c1 31DD xorl %ebx, %ebp - 557 04c3 897C2424 movl %edi, 36(%esp) - 558 04c7 31CD xorl %ecx, %ebp - 559 04c9 8DBC17A1 leal 1859775393(%edi,%edx,1),%edi - 559 EBD96E - 560 04d0 89F2 movl %esi, %edx - 561 04d2 C1C205 roll $5, %edx - 562 04d5 D1 .byte 209 - 563 04d6 C8 .byte 200 # rorl $1 %eax - 564 04d7 01EA addl %ebp, %edx - 565 04d9 D1 .byte 209 - 566 04da C8 .byte 200 # rorl $1 %eax - 567 04db 01D7 addl %edx, %edi - 568 # 20_39 26 - 569 04dd 8B542428 movl 40(%esp), %edx - 570 04e1 8B6C2430 movl 48(%esp), %ebp - 571 04e5 31EA xorl %ebp, %edx - 572 04e7 8B6C2408 movl 8(%esp), %ebp - 573 04eb 31EA xorl %ebp, %edx - 574 04ed 8B6C241C movl 28(%esp), %ebp - 575 04f1 31EA xorl %ebp, %edx - 576 04f3 89F5 movl %esi, %ebp - 577 04f5 D1 .byte 209 - 578 04f6 C2 .byte 194 # roll $1 %edx - 579 04f7 31C5 xorl %eax, %ebp - 580 04f9 89542428 movl %edx, 40(%esp) - 581 04fd 31DD xorl %ebx, %ebp - 582 04ff 8D940AA1 leal 1859775393(%edx,%ecx,1),%edx - 582 EBD96E - 583 0506 89F9 movl %edi, %ecx - 584 0508 C1C105 roll $5, %ecx - 585 050b D1 .byte 209 - 586 050c CE .byte 206 # rorl $1 %esi - 587 050d 01E9 addl %ebp, %ecx - 588 050f D1 .byte 209 - 589 0510 CE .byte 206 # rorl $1 %esi - 590 0511 01CA addl %ecx, %edx - 591 # 20_39 27 - 592 0513 8B4C242C movl 44(%esp), %ecx - 593 0517 8B6C2434 movl 52(%esp), %ebp - 594 051b 31E9 xorl %ebp, %ecx - 595 051d 8B6C240C movl 12(%esp), %ebp - 596 0521 31E9 xorl %ebp, %ecx - 597 0523 8B6C2420 movl 32(%esp), %ebp - 598 0527 31E9 xorl %ebp, %ecx - 599 0529 89FD movl %edi, %ebp - 600 052b D1 .byte 209 - GAS LISTING f.s page 12 - - - 601 052c C1 .byte 193 # roll $1 %ecx - 602 052d 31F5 xorl %esi, %ebp - 603 052f 894C242C movl %ecx, 44(%esp) - 604 0533 31C5 xorl %eax, %ebp - 605 0535 8D8C19A1 leal 1859775393(%ecx,%ebx,1),%ecx - 605 EBD96E - 606 053c 89D3 movl %edx, %ebx - 607 053e C1C305 roll $5, %ebx - 608 0541 D1 .byte 209 - 609 0542 CF .byte 207 # rorl $1 %edi - 610 0543 01EB addl %ebp, %ebx - 611 0545 D1 .byte 209 - 612 0546 CF .byte 207 # rorl $1 %edi - 613 0547 01D9 addl %ebx, %ecx - 614 # 20_39 28 - 615 0549 8B5C2430 movl 48(%esp), %ebx - 616 054d 8B6C2438 movl 56(%esp), %ebp - 617 0551 31EB xorl %ebp, %ebx - 618 0553 8B6C2410 movl 16(%esp), %ebp - 619 0557 31EB xorl %ebp, %ebx - 620 0559 8B6C2424 movl 36(%esp), %ebp - 621 055d 31EB xorl %ebp, %ebx - 622 055f 89D5 movl %edx, %ebp - 623 0561 D1 .byte 209 - 624 0562 C3 .byte 195 # roll $1 %ebx - 625 0563 31FD xorl %edi, %ebp - 626 0565 895C2430 movl %ebx, 48(%esp) - 627 0569 31F5 xorl %esi, %ebp - 628 056b 8D9C03A1 leal 1859775393(%ebx,%eax,1),%ebx - 628 EBD96E - 629 0572 89C8 movl %ecx, %eax - 630 0574 C1C005 roll $5, %eax - 631 0577 D1 .byte 209 - 632 0578 CA .byte 202 # rorl $1 %edx - 633 0579 01E8 addl %ebp, %eax - 634 057b D1 .byte 209 - 635 057c CA .byte 202 # rorl $1 %edx - 636 057d 01C3 addl %eax, %ebx - 637 # 20_39 29 - 638 057f 8B442434 movl 52(%esp), %eax - 639 0583 8B6C243C movl 60(%esp), %ebp - 640 0587 31E8 xorl %ebp, %eax - 641 0589 8B6C2414 movl 20(%esp), %ebp - 642 058d 31E8 xorl %ebp, %eax - 643 058f 8B6C2428 movl 40(%esp), %ebp - 644 0593 31E8 xorl %ebp, %eax - 645 0595 89CD movl %ecx, %ebp - 646 0597 D1 .byte 209 - 647 0598 C0 .byte 192 # roll $1 %eax - 648 0599 31D5 xorl %edx, %ebp - 649 059b 89442434 movl %eax, 52(%esp) - 650 059f 31FD xorl %edi, %ebp - 651 05a1 8D8430A1 leal 1859775393(%eax,%esi,1),%eax - 651 EBD96E - 652 05a8 89DE movl %ebx, %esi - 653 05aa C1C605 roll $5, %esi - 654 05ad D1 .byte 209 - GAS LISTING f.s page 13 - - - 655 05ae C9 .byte 201 # rorl $1 %ecx - 656 05af 01EE addl %ebp, %esi - 657 05b1 D1 .byte 209 - 658 05b2 C9 .byte 201 # rorl $1 %ecx - 659 05b3 01F0 addl %esi, %eax - 660 # 20_39 30 - 661 05b5 8B742438 movl 56(%esp), %esi - 662 05b9 8B2C24 movl (%esp), %ebp - 663 05bc 31EE xorl %ebp, %esi - 664 05be 8B6C2418 movl 24(%esp), %ebp - 665 05c2 31EE xorl %ebp, %esi - 666 05c4 8B6C242C movl 44(%esp), %ebp - 667 05c8 31EE xorl %ebp, %esi - 668 05ca 89DD movl %ebx, %ebp - 669 05cc D1 .byte 209 - 670 05cd C6 .byte 198 # roll $1 %esi - 671 05ce 31CD xorl %ecx, %ebp - 672 05d0 89742438 movl %esi, 56(%esp) - 673 05d4 31D5 xorl %edx, %ebp - 674 05d6 8DB43EA1 leal 1859775393(%esi,%edi,1),%esi - 674 EBD96E - 675 05dd 89C7 movl %eax, %edi - 676 05df C1C705 roll $5, %edi - 677 05e2 D1 .byte 209 - 678 05e3 CB .byte 203 # rorl $1 %ebx - 679 05e4 01EF addl %ebp, %edi - 680 05e6 D1 .byte 209 - 681 05e7 CB .byte 203 # rorl $1 %ebx - 682 05e8 01FE addl %edi, %esi - 683 # 20_39 31 - 684 05ea 8B7C243C movl 60(%esp), %edi - 685 05ee 8B6C2404 movl 4(%esp), %ebp - 686 05f2 31EF xorl %ebp, %edi - 687 05f4 8B6C241C movl 28(%esp), %ebp - 688 05f8 31EF xorl %ebp, %edi - 689 05fa 8B6C2430 movl 48(%esp), %ebp - 690 05fe 31EF xorl %ebp, %edi - 691 0600 89C5 movl %eax, %ebp - 692 0602 D1 .byte 209 - 693 0603 C7 .byte 199 # roll $1 %edi - 694 0604 31DD xorl %ebx, %ebp - 695 0606 897C243C movl %edi, 60(%esp) - 696 060a 31CD xorl %ecx, %ebp - 697 060c 8DBC17A1 leal 1859775393(%edi,%edx,1),%edi - 697 EBD96E - 698 0613 89F2 movl %esi, %edx - 699 0615 C1C205 roll $5, %edx - 700 0618 D1 .byte 209 - 701 0619 C8 .byte 200 # rorl $1 %eax - 702 061a 01EA addl %ebp, %edx - 703 061c D1 .byte 209 - 704 061d C8 .byte 200 # rorl $1 %eax - 705 061e 01D7 addl %edx, %edi - 706 # 20_39 32 - 707 0620 8B1424 movl (%esp), %edx - 708 0623 8B6C2408 movl 8(%esp), %ebp - 709 0627 31EA xorl %ebp, %edx - GAS LISTING f.s page 14 - - - 710 0629 8B6C2420 movl 32(%esp), %ebp - 711 062d 31EA xorl %ebp, %edx - 712 062f 8B6C2434 movl 52(%esp), %ebp - 713 0633 31EA xorl %ebp, %edx - 714 0635 89F5 movl %esi, %ebp - 715 0637 D1 .byte 209 - 716 0638 C2 .byte 194 # roll $1 %edx - 717 0639 31C5 xorl %eax, %ebp - 718 063b 891424 movl %edx, (%esp) - 719 063e 31DD xorl %ebx, %ebp - 720 0640 8D940AA1 leal 1859775393(%edx,%ecx,1),%edx - 720 EBD96E - 721 0647 89F9 movl %edi, %ecx - 722 0649 C1C105 roll $5, %ecx - 723 064c D1 .byte 209 - 724 064d CE .byte 206 # rorl $1 %esi - 725 064e 01E9 addl %ebp, %ecx - 726 0650 D1 .byte 209 - 727 0651 CE .byte 206 # rorl $1 %esi - 728 0652 01CA addl %ecx, %edx - 729 # 20_39 33 - 730 0654 8B4C2404 movl 4(%esp), %ecx - 731 0658 8B6C240C movl 12(%esp), %ebp - 732 065c 31E9 xorl %ebp, %ecx - 733 065e 8B6C2424 movl 36(%esp), %ebp - 734 0662 31E9 xorl %ebp, %ecx - 735 0664 8B6C2438 movl 56(%esp), %ebp - 736 0668 31E9 xorl %ebp, %ecx - 737 066a 89FD movl %edi, %ebp - 738 066c D1 .byte 209 - 739 066d C1 .byte 193 # roll $1 %ecx - 740 066e 31F5 xorl %esi, %ebp - 741 0670 894C2404 movl %ecx, 4(%esp) - 742 0674 31C5 xorl %eax, %ebp - 743 0676 8D8C19A1 leal 1859775393(%ecx,%ebx,1),%ecx - 743 EBD96E - 744 067d 89D3 movl %edx, %ebx - 745 067f C1C305 roll $5, %ebx - 746 0682 D1 .byte 209 - 747 0683 CF .byte 207 # rorl $1 %edi - 748 0684 01EB addl %ebp, %ebx - 749 0686 D1 .byte 209 - 750 0687 CF .byte 207 # rorl $1 %edi - 751 0688 01D9 addl %ebx, %ecx - 752 # 20_39 34 - 753 068a 8B5C2408 movl 8(%esp), %ebx - 754 068e 8B6C2410 movl 16(%esp), %ebp - 755 0692 31EB xorl %ebp, %ebx - 756 0694 8B6C2428 movl 40(%esp), %ebp - 757 0698 31EB xorl %ebp, %ebx - 758 069a 8B6C243C movl 60(%esp), %ebp - 759 069e 31EB xorl %ebp, %ebx - 760 06a0 89D5 movl %edx, %ebp - 761 06a2 D1 .byte 209 - 762 06a3 C3 .byte 195 # roll $1 %ebx - 763 06a4 31FD xorl %edi, %ebp - 764 06a6 895C2408 movl %ebx, 8(%esp) - GAS LISTING f.s page 15 - - - 765 06aa 31F5 xorl %esi, %ebp - 766 06ac 8D9C03A1 leal 1859775393(%ebx,%eax,1),%ebx - 766 EBD96E - 767 06b3 89C8 movl %ecx, %eax - 768 06b5 C1C005 roll $5, %eax - 769 06b8 D1 .byte 209 - 770 06b9 CA .byte 202 # rorl $1 %edx - 771 06ba 01E8 addl %ebp, %eax - 772 06bc D1 .byte 209 - 773 06bd CA .byte 202 # rorl $1 %edx - 774 06be 01C3 addl %eax, %ebx - 775 # 20_39 35 - 776 06c0 8B44240C movl 12(%esp), %eax - 777 06c4 8B6C2414 movl 20(%esp), %ebp - 778 06c8 31E8 xorl %ebp, %eax - 779 06ca 8B6C242C movl 44(%esp), %ebp - 780 06ce 31E8 xorl %ebp, %eax - 781 06d0 8B2C24 movl (%esp), %ebp - 782 06d3 31E8 xorl %ebp, %eax - 783 06d5 89CD movl %ecx, %ebp - 784 06d7 D1 .byte 209 - 785 06d8 C0 .byte 192 # roll $1 %eax - 786 06d9 31D5 xorl %edx, %ebp - 787 06db 8944240C movl %eax, 12(%esp) - 788 06df 31FD xorl %edi, %ebp - 789 06e1 8D8430A1 leal 1859775393(%eax,%esi,1),%eax - 789 EBD96E - 790 06e8 89DE movl %ebx, %esi - 791 06ea C1C605 roll $5, %esi - 792 06ed D1 .byte 209 - 793 06ee C9 .byte 201 # rorl $1 %ecx - 794 06ef 01EE addl %ebp, %esi - 795 06f1 D1 .byte 209 - 796 06f2 C9 .byte 201 # rorl $1 %ecx - 797 06f3 01F0 addl %esi, %eax - 798 # 20_39 36 - 799 06f5 8B742410 movl 16(%esp), %esi - 800 06f9 8B6C2418 movl 24(%esp), %ebp - 801 06fd 31EE xorl %ebp, %esi - 802 06ff 8B6C2430 movl 48(%esp), %ebp - 803 0703 31EE xorl %ebp, %esi - 804 0705 8B6C2404 movl 4(%esp), %ebp - 805 0709 31EE xorl %ebp, %esi - 806 070b 89DD movl %ebx, %ebp - 807 070d D1 .byte 209 - 808 070e C6 .byte 198 # roll $1 %esi - 809 070f 31CD xorl %ecx, %ebp - 810 0711 89742410 movl %esi, 16(%esp) - 811 0715 31D5 xorl %edx, %ebp - 812 0717 8DB43EA1 leal 1859775393(%esi,%edi,1),%esi - 812 EBD96E - 813 071e 89C7 movl %eax, %edi - 814 0720 C1C705 roll $5, %edi - 815 0723 D1 .byte 209 - 816 0724 CB .byte 203 # rorl $1 %ebx - 817 0725 01EF addl %ebp, %edi - 818 0727 D1 .byte 209 - GAS LISTING f.s page 16 - - - 819 0728 CB .byte 203 # rorl $1 %ebx - 820 0729 01FE addl %edi, %esi - 821 # 20_39 37 - 822 072b 8B7C2414 movl 20(%esp), %edi - 823 072f 8B6C241C movl 28(%esp), %ebp - 824 0733 31EF xorl %ebp, %edi - 825 0735 8B6C2434 movl 52(%esp), %ebp - 826 0739 31EF xorl %ebp, %edi - 827 073b 8B6C2408 movl 8(%esp), %ebp - 828 073f 31EF xorl %ebp, %edi - 829 0741 89C5 movl %eax, %ebp - 830 0743 D1 .byte 209 - 831 0744 C7 .byte 199 # roll $1 %edi - 832 0745 31DD xorl %ebx, %ebp - 833 0747 897C2414 movl %edi, 20(%esp) - 834 074b 31CD xorl %ecx, %ebp - 835 074d 8DBC17A1 leal 1859775393(%edi,%edx,1),%edi - 835 EBD96E - 836 0754 89F2 movl %esi, %edx - 837 0756 C1C205 roll $5, %edx - 838 0759 D1 .byte 209 - 839 075a C8 .byte 200 # rorl $1 %eax - 840 075b 01EA addl %ebp, %edx - 841 075d D1 .byte 209 - 842 075e C8 .byte 200 # rorl $1 %eax - 843 075f 01D7 addl %edx, %edi - 844 # 20_39 38 - 845 0761 8B542418 movl 24(%esp), %edx - 846 0765 8B6C2420 movl 32(%esp), %ebp - 847 0769 31EA xorl %ebp, %edx - 848 076b 8B6C2438 movl 56(%esp), %ebp - 849 076f 31EA xorl %ebp, %edx - 850 0771 8B6C240C movl 12(%esp), %ebp - 851 0775 31EA xorl %ebp, %edx - 852 0777 89F5 movl %esi, %ebp - 853 0779 D1 .byte 209 - 854 077a C2 .byte 194 # roll $1 %edx - 855 077b 31C5 xorl %eax, %ebp - 856 077d 89542418 movl %edx, 24(%esp) - 857 0781 31DD xorl %ebx, %ebp - 858 0783 8D940AA1 leal 1859775393(%edx,%ecx,1),%edx - 858 EBD96E - 859 078a 89F9 movl %edi, %ecx - 860 078c C1C105 roll $5, %ecx - 861 078f D1 .byte 209 - 862 0790 CE .byte 206 # rorl $1 %esi - 863 0791 01E9 addl %ebp, %ecx - 864 0793 D1 .byte 209 - 865 0794 CE .byte 206 # rorl $1 %esi - 866 0795 01CA addl %ecx, %edx - 867 # 20_39 39 - 868 0797 8B4C241C movl 28(%esp), %ecx - 869 079b 8B6C2424 movl 36(%esp), %ebp - 870 079f 31E9 xorl %ebp, %ecx - 871 07a1 8B6C243C movl 60(%esp), %ebp - 872 07a5 31E9 xorl %ebp, %ecx - 873 07a7 8B6C2410 movl 16(%esp), %ebp - GAS LISTING f.s page 17 - - - 874 07ab 31E9 xorl %ebp, %ecx - 875 07ad 89FD movl %edi, %ebp - 876 07af D1 .byte 209 - 877 07b0 C1 .byte 193 # roll $1 %ecx - 878 07b1 31F5 xorl %esi, %ebp - 879 07b3 894C241C movl %ecx, 28(%esp) - 880 07b7 31C5 xorl %eax, %ebp - 881 07b9 8D8C19A1 leal 1859775393(%ecx,%ebx,1),%ecx - 881 EBD96E - 882 07c0 89D3 movl %edx, %ebx - 883 07c2 C1C305 roll $5, %ebx - 884 07c5 D1 .byte 209 - 885 07c6 CF .byte 207 # rorl $1 %edi - 886 07c7 01EB addl %ebp, %ebx - 887 07c9 D1 .byte 209 - 888 07ca CF .byte 207 # rorl $1 %edi - 889 07cb 01D9 addl %ebx, %ecx - 890 # 40_59 40 - 891 07cd 8B5C2420 movl 32(%esp), %ebx - 892 07d1 8B6C2428 movl 40(%esp), %ebp - 893 07d5 31EB xorl %ebp, %ebx - 894 07d7 8B2C24 movl (%esp), %ebp - 895 07da 31EB xorl %ebp, %ebx - 896 07dc 8B6C2414 movl 20(%esp), %ebp - 897 07e0 31EB xorl %ebp, %ebx - 898 07e2 89D5 movl %edx, %ebp - 899 07e4 D1 .byte 209 - 900 07e5 C3 .byte 195 # roll $1 %ebx - 901 07e6 09FD orl %edi, %ebp - 902 07e8 895C2420 movl %ebx, 32(%esp) - 903 07ec 21F5 andl %esi, %ebp - 904 07ee 8D9C03DC leal 2400959708(%ebx,%eax,1),%ebx - 904 BC1B8F - 905 07f5 89D0 movl %edx, %eax - 906 07f7 D1 .byte 209 - 907 07f8 CA .byte 202 # rorl $1 %edx - 908 07f9 21F8 andl %edi, %eax - 909 07fb 09C5 orl %eax, %ebp - 910 07fd 89C8 movl %ecx, %eax - 911 07ff C1C005 roll $5, %eax - 912 0802 01C5 addl %eax, %ebp - 913 0804 8B442424 movl 36(%esp), %eax - 914 0808 01EB addl %ebp, %ebx - 915 080a 8B6C242C movl 44(%esp), %ebp - 916 080e 31E8 xorl %ebp, %eax - 917 0810 8B6C2404 movl 4(%esp), %ebp - 918 0814 31E8 xorl %ebp, %eax - 919 0816 8B6C2418 movl 24(%esp), %ebp - 920 081a D1 .byte 209 - 921 081b CA .byte 202 # rorl $1 %edx - 922 081c 31E8 xorl %ebp, %eax - 923 081e D1 .byte 209 - 924 081f C0 .byte 192 # roll $1 %eax - 925 0820 89CD movl %ecx, %ebp - 926 0822 89442424 movl %eax, 36(%esp) - 927 0826 09D5 orl %edx, %ebp - 928 0828 8D8430DC leal 2400959708(%eax,%esi,1),%eax - GAS LISTING f.s page 18 - - - 928 BC1B8F - 929 082f 89CE movl %ecx, %esi - 930 0831 21FD andl %edi, %ebp - 931 0833 21D6 andl %edx, %esi - 932 0835 09F5 orl %esi, %ebp - 933 0837 89DE movl %ebx, %esi - 934 0839 C1C605 roll $5, %esi - 935 083c D1 .byte 209 - 936 083d C9 .byte 201 # rorl $1 %ecx - 937 083e 01F5 addl %esi, %ebp - 938 0840 D1 .byte 209 - 939 0841 C9 .byte 201 # rorl $1 %ecx - 940 0842 01E8 addl %ebp, %eax - 941 # 40_59 41 - 942 # 40_59 42 - 943 0844 8B742428 movl 40(%esp), %esi - 944 0848 8B6C2430 movl 48(%esp), %ebp - 945 084c 31EE xorl %ebp, %esi - 946 084e 8B6C2408 movl 8(%esp), %ebp - 947 0852 31EE xorl %ebp, %esi - 948 0854 8B6C241C movl 28(%esp), %ebp - 949 0858 31EE xorl %ebp, %esi - 950 085a 89DD movl %ebx, %ebp - 951 085c D1 .byte 209 - 952 085d C6 .byte 198 # roll $1 %esi - 953 085e 09CD orl %ecx, %ebp - 954 0860 89742428 movl %esi, 40(%esp) - 955 0864 21D5 andl %edx, %ebp - 956 0866 8DB43EDC leal 2400959708(%esi,%edi,1),%esi - 956 BC1B8F - 957 086d 89DF movl %ebx, %edi - 958 086f D1 .byte 209 - 959 0870 CB .byte 203 # rorl $1 %ebx - 960 0871 21CF andl %ecx, %edi - 961 0873 09FD orl %edi, %ebp - 962 0875 89C7 movl %eax, %edi - 963 0877 C1C705 roll $5, %edi - 964 087a 01FD addl %edi, %ebp - 965 087c 8B7C242C movl 44(%esp), %edi - 966 0880 01EE addl %ebp, %esi - 967 0882 8B6C2434 movl 52(%esp), %ebp - 968 0886 31EF xorl %ebp, %edi - 969 0888 8B6C240C movl 12(%esp), %ebp - 970 088c 31EF xorl %ebp, %edi - 971 088e 8B6C2420 movl 32(%esp), %ebp - 972 0892 D1 .byte 209 - 973 0893 CB .byte 203 # rorl $1 %ebx - 974 0894 31EF xorl %ebp, %edi - 975 0896 D1 .byte 209 - 976 0897 C7 .byte 199 # roll $1 %edi - 977 0898 89C5 movl %eax, %ebp - 978 089a 897C242C movl %edi, 44(%esp) - 979 089e 09DD orl %ebx, %ebp - 980 08a0 8DBC17DC leal 2400959708(%edi,%edx,1),%edi - 980 BC1B8F - 981 08a7 89C2 movl %eax, %edx - 982 08a9 21CD andl %ecx, %ebp - GAS LISTING f.s page 19 - - - 983 08ab 21DA andl %ebx, %edx - 984 08ad 09D5 orl %edx, %ebp - 985 08af 89F2 movl %esi, %edx - 986 08b1 C1C205 roll $5, %edx - 987 08b4 D1 .byte 209 - 988 08b5 C8 .byte 200 # rorl $1 %eax - 989 08b6 01D5 addl %edx, %ebp - 990 08b8 D1 .byte 209 - 991 08b9 C8 .byte 200 # rorl $1 %eax - 992 08ba 01EF addl %ebp, %edi - 993 # 40_59 43 - 994 # 40_59 44 - 995 08bc 8B542430 movl 48(%esp), %edx - 996 08c0 8B6C2438 movl 56(%esp), %ebp - 997 08c4 31EA xorl %ebp, %edx - 998 08c6 8B6C2410 movl 16(%esp), %ebp - 999 08ca 31EA xorl %ebp, %edx - 1000 08cc 8B6C2424 movl 36(%esp), %ebp - 1001 08d0 31EA xorl %ebp, %edx - 1002 08d2 89F5 movl %esi, %ebp - 1003 08d4 D1 .byte 209 - 1004 08d5 C2 .byte 194 # roll $1 %edx - 1005 08d6 09C5 orl %eax, %ebp - 1006 08d8 89542430 movl %edx, 48(%esp) - 1007 08dc 21DD andl %ebx, %ebp - 1008 08de 8D940ADC leal 2400959708(%edx,%ecx,1),%edx - 1008 BC1B8F - 1009 08e5 89F1 movl %esi, %ecx - 1010 08e7 D1 .byte 209 - 1011 08e8 CE .byte 206 # rorl $1 %esi - 1012 08e9 21C1 andl %eax, %ecx - 1013 08eb 09CD orl %ecx, %ebp - 1014 08ed 89F9 movl %edi, %ecx - 1015 08ef C1C105 roll $5, %ecx - 1016 08f2 01CD addl %ecx, %ebp - 1017 08f4 8B4C2434 movl 52(%esp), %ecx - 1018 08f8 01EA addl %ebp, %edx - 1019 08fa 8B6C243C movl 60(%esp), %ebp - 1020 08fe 31E9 xorl %ebp, %ecx - 1021 0900 8B6C2414 movl 20(%esp), %ebp - 1022 0904 31E9 xorl %ebp, %ecx - 1023 0906 8B6C2428 movl 40(%esp), %ebp - 1024 090a D1 .byte 209 - 1025 090b CE .byte 206 # rorl $1 %esi - 1026 090c 31E9 xorl %ebp, %ecx - 1027 090e D1 .byte 209 - 1028 090f C1 .byte 193 # roll $1 %ecx - 1029 0910 89FD movl %edi, %ebp - 1030 0912 894C2434 movl %ecx, 52(%esp) - 1031 0916 09F5 orl %esi, %ebp - 1032 0918 8D8C19DC leal 2400959708(%ecx,%ebx,1),%ecx - 1032 BC1B8F - 1033 091f 89FB movl %edi, %ebx - 1034 0921 21C5 andl %eax, %ebp - 1035 0923 21F3 andl %esi, %ebx - 1036 0925 09DD orl %ebx, %ebp - 1037 0927 89D3 movl %edx, %ebx - GAS LISTING f.s page 20 - - - 1038 0929 C1C305 roll $5, %ebx - 1039 092c D1 .byte 209 - 1040 092d CF .byte 207 # rorl $1 %edi - 1041 092e 01DD addl %ebx, %ebp - 1042 0930 D1 .byte 209 - 1043 0931 CF .byte 207 # rorl $1 %edi - 1044 0932 01E9 addl %ebp, %ecx - 1045 # 40_59 45 - 1046 # 40_59 46 - 1047 0934 8B5C2438 movl 56(%esp), %ebx - 1048 0938 8B2C24 movl (%esp), %ebp - 1049 093b 31EB xorl %ebp, %ebx - 1050 093d 8B6C2418 movl 24(%esp), %ebp - 1051 0941 31EB xorl %ebp, %ebx - 1052 0943 8B6C242C movl 44(%esp), %ebp - 1053 0947 31EB xorl %ebp, %ebx - 1054 0949 89D5 movl %edx, %ebp - 1055 094b D1 .byte 209 - 1056 094c C3 .byte 195 # roll $1 %ebx - 1057 094d 09FD orl %edi, %ebp - 1058 094f 895C2438 movl %ebx, 56(%esp) - 1059 0953 21F5 andl %esi, %ebp - 1060 0955 8D9C03DC leal 2400959708(%ebx,%eax,1),%ebx - 1060 BC1B8F - 1061 095c 89D0 movl %edx, %eax - 1062 095e D1 .byte 209 - 1063 095f CA .byte 202 # rorl $1 %edx - 1064 0960 21F8 andl %edi, %eax - 1065 0962 09C5 orl %eax, %ebp - 1066 0964 89C8 movl %ecx, %eax - 1067 0966 C1C005 roll $5, %eax - 1068 0969 01C5 addl %eax, %ebp - 1069 096b 8B44243C movl 60(%esp), %eax - 1070 096f 01EB addl %ebp, %ebx - 1071 0971 8B6C2404 movl 4(%esp), %ebp - 1072 0975 31E8 xorl %ebp, %eax - 1073 0977 8B6C241C movl 28(%esp), %ebp - 1074 097b 31E8 xorl %ebp, %eax - 1075 097d 8B6C2430 movl 48(%esp), %ebp - 1076 0981 D1 .byte 209 - 1077 0982 CA .byte 202 # rorl $1 %edx - 1078 0983 31E8 xorl %ebp, %eax - 1079 0985 D1 .byte 209 - 1080 0986 C0 .byte 192 # roll $1 %eax - 1081 0987 89CD movl %ecx, %ebp - 1082 0989 8944243C movl %eax, 60(%esp) - 1083 098d 09D5 orl %edx, %ebp - 1084 098f 8D8430DC leal 2400959708(%eax,%esi,1),%eax - 1084 BC1B8F - 1085 0996 89CE movl %ecx, %esi - 1086 0998 21FD andl %edi, %ebp - 1087 099a 21D6 andl %edx, %esi - 1088 099c 09F5 orl %esi, %ebp - 1089 099e 89DE movl %ebx, %esi - 1090 09a0 C1C605 roll $5, %esi - 1091 09a3 D1 .byte 209 - 1092 09a4 C9 .byte 201 # rorl $1 %ecx - GAS LISTING f.s page 21 - - - 1093 09a5 01F5 addl %esi, %ebp - 1094 09a7 D1 .byte 209 - 1095 09a8 C9 .byte 201 # rorl $1 %ecx - 1096 09a9 01E8 addl %ebp, %eax - 1097 # 40_59 47 - 1098 # 40_59 48 - 1099 09ab 8B3424 movl (%esp), %esi - 1100 09ae 8B6C2408 movl 8(%esp), %ebp - 1101 09b2 31EE xorl %ebp, %esi - 1102 09b4 8B6C2420 movl 32(%esp), %ebp - 1103 09b8 31EE xorl %ebp, %esi - 1104 09ba 8B6C2434 movl 52(%esp), %ebp - 1105 09be 31EE xorl %ebp, %esi - 1106 09c0 89DD movl %ebx, %ebp - 1107 09c2 D1 .byte 209 - 1108 09c3 C6 .byte 198 # roll $1 %esi - 1109 09c4 09CD orl %ecx, %ebp - 1110 09c6 893424 movl %esi, (%esp) - 1111 09c9 21D5 andl %edx, %ebp - 1112 09cb 8DB43EDC leal 2400959708(%esi,%edi,1),%esi - 1112 BC1B8F - 1113 09d2 89DF movl %ebx, %edi - 1114 09d4 D1 .byte 209 - 1115 09d5 CB .byte 203 # rorl $1 %ebx - 1116 09d6 21CF andl %ecx, %edi - 1117 09d8 09FD orl %edi, %ebp - 1118 09da 89C7 movl %eax, %edi - 1119 09dc C1C705 roll $5, %edi - 1120 09df 01FD addl %edi, %ebp - 1121 09e1 8B7C2404 movl 4(%esp), %edi - 1122 09e5 01EE addl %ebp, %esi - 1123 09e7 8B6C240C movl 12(%esp), %ebp - 1124 09eb 31EF xorl %ebp, %edi - 1125 09ed 8B6C2424 movl 36(%esp), %ebp - 1126 09f1 31EF xorl %ebp, %edi - 1127 09f3 8B6C2438 movl 56(%esp), %ebp - 1128 09f7 D1 .byte 209 - 1129 09f8 CB .byte 203 # rorl $1 %ebx - 1130 09f9 31EF xorl %ebp, %edi - 1131 09fb D1 .byte 209 - 1132 09fc C7 .byte 199 # roll $1 %edi - 1133 09fd 89C5 movl %eax, %ebp - 1134 09ff 897C2404 movl %edi, 4(%esp) - 1135 0a03 09DD orl %ebx, %ebp - 1136 0a05 8DBC17DC leal 2400959708(%edi,%edx,1),%edi - 1136 BC1B8F - 1137 0a0c 89C2 movl %eax, %edx - 1138 0a0e 21CD andl %ecx, %ebp - 1139 0a10 21DA andl %ebx, %edx - 1140 0a12 09D5 orl %edx, %ebp - 1141 0a14 89F2 movl %esi, %edx - 1142 0a16 C1C205 roll $5, %edx - 1143 0a19 D1 .byte 209 - 1144 0a1a C8 .byte 200 # rorl $1 %eax - 1145 0a1b 01D5 addl %edx, %ebp - 1146 0a1d D1 .byte 209 - 1147 0a1e C8 .byte 200 # rorl $1 %eax - GAS LISTING f.s page 22 - - - 1148 0a1f 01EF addl %ebp, %edi - 1149 # 40_59 49 - 1150 # 40_59 50 - 1151 0a21 8B542408 movl 8(%esp), %edx - 1152 0a25 8B6C2410 movl 16(%esp), %ebp - 1153 0a29 31EA xorl %ebp, %edx - 1154 0a2b 8B6C2428 movl 40(%esp), %ebp - 1155 0a2f 31EA xorl %ebp, %edx - 1156 0a31 8B6C243C movl 60(%esp), %ebp - 1157 0a35 31EA xorl %ebp, %edx - 1158 0a37 89F5 movl %esi, %ebp - 1159 0a39 D1 .byte 209 - 1160 0a3a C2 .byte 194 # roll $1 %edx - 1161 0a3b 09C5 orl %eax, %ebp - 1162 0a3d 89542408 movl %edx, 8(%esp) - 1163 0a41 21DD andl %ebx, %ebp - 1164 0a43 8D940ADC leal 2400959708(%edx,%ecx,1),%edx - 1164 BC1B8F - 1165 0a4a 89F1 movl %esi, %ecx - 1166 0a4c D1 .byte 209 - 1167 0a4d CE .byte 206 # rorl $1 %esi - 1168 0a4e 21C1 andl %eax, %ecx - 1169 0a50 09CD orl %ecx, %ebp - 1170 0a52 89F9 movl %edi, %ecx - 1171 0a54 C1C105 roll $5, %ecx - 1172 0a57 01CD addl %ecx, %ebp - 1173 0a59 8B4C240C movl 12(%esp), %ecx - 1174 0a5d 01EA addl %ebp, %edx - 1175 0a5f 8B6C2414 movl 20(%esp), %ebp - 1176 0a63 31E9 xorl %ebp, %ecx - 1177 0a65 8B6C242C movl 44(%esp), %ebp - 1178 0a69 31E9 xorl %ebp, %ecx - 1179 0a6b 8B2C24 movl (%esp), %ebp - 1180 0a6e D1 .byte 209 - 1181 0a6f CE .byte 206 # rorl $1 %esi - 1182 0a70 31E9 xorl %ebp, %ecx - 1183 0a72 D1 .byte 209 - 1184 0a73 C1 .byte 193 # roll $1 %ecx - 1185 0a74 89FD movl %edi, %ebp - 1186 0a76 894C240C movl %ecx, 12(%esp) - 1187 0a7a 09F5 orl %esi, %ebp - 1188 0a7c 8D8C19DC leal 2400959708(%ecx,%ebx,1),%ecx - 1188 BC1B8F - 1189 0a83 89FB movl %edi, %ebx - 1190 0a85 21C5 andl %eax, %ebp - 1191 0a87 21F3 andl %esi, %ebx - 1192 0a89 09DD orl %ebx, %ebp - 1193 0a8b 89D3 movl %edx, %ebx - 1194 0a8d C1C305 roll $5, %ebx - 1195 0a90 D1 .byte 209 - 1196 0a91 CF .byte 207 # rorl $1 %edi - 1197 0a92 01DD addl %ebx, %ebp - 1198 0a94 D1 .byte 209 - 1199 0a95 CF .byte 207 # rorl $1 %edi - 1200 0a96 01E9 addl %ebp, %ecx - 1201 # 40_59 51 - 1202 # 40_59 52 - GAS LISTING f.s page 23 - - - 1203 0a98 8B5C2410 movl 16(%esp), %ebx - 1204 0a9c 8B6C2418 movl 24(%esp), %ebp - 1205 0aa0 31EB xorl %ebp, %ebx - 1206 0aa2 8B6C2430 movl 48(%esp), %ebp - 1207 0aa6 31EB xorl %ebp, %ebx - 1208 0aa8 8B6C2404 movl 4(%esp), %ebp - 1209 0aac 31EB xorl %ebp, %ebx - 1210 0aae 89D5 movl %edx, %ebp - 1211 0ab0 D1 .byte 209 - 1212 0ab1 C3 .byte 195 # roll $1 %ebx - 1213 0ab2 09FD orl %edi, %ebp - 1214 0ab4 895C2410 movl %ebx, 16(%esp) - 1215 0ab8 21F5 andl %esi, %ebp - 1216 0aba 8D9C03DC leal 2400959708(%ebx,%eax,1),%ebx - 1216 BC1B8F - 1217 0ac1 89D0 movl %edx, %eax - 1218 0ac3 D1 .byte 209 - 1219 0ac4 CA .byte 202 # rorl $1 %edx - 1220 0ac5 21F8 andl %edi, %eax - 1221 0ac7 09C5 orl %eax, %ebp - 1222 0ac9 89C8 movl %ecx, %eax - 1223 0acb C1C005 roll $5, %eax - 1224 0ace 01C5 addl %eax, %ebp - 1225 0ad0 8B442414 movl 20(%esp), %eax - 1226 0ad4 01EB addl %ebp, %ebx - 1227 0ad6 8B6C241C movl 28(%esp), %ebp - 1228 0ada 31E8 xorl %ebp, %eax - 1229 0adc 8B6C2434 movl 52(%esp), %ebp - 1230 0ae0 31E8 xorl %ebp, %eax - 1231 0ae2 8B6C2408 movl 8(%esp), %ebp - 1232 0ae6 D1 .byte 209 - 1233 0ae7 CA .byte 202 # rorl $1 %edx - 1234 0ae8 31E8 xorl %ebp, %eax - 1235 0aea D1 .byte 209 - 1236 0aeb C0 .byte 192 # roll $1 %eax - 1237 0aec 89CD movl %ecx, %ebp - 1238 0aee 89442414 movl %eax, 20(%esp) - 1239 0af2 09D5 orl %edx, %ebp - 1240 0af4 8D8430DC leal 2400959708(%eax,%esi,1),%eax - 1240 BC1B8F - 1241 0afb 89CE movl %ecx, %esi - 1242 0afd 21FD andl %edi, %ebp - 1243 0aff 21D6 andl %edx, %esi - 1244 0b01 09F5 orl %esi, %ebp - 1245 0b03 89DE movl %ebx, %esi - 1246 0b05 C1C605 roll $5, %esi - 1247 0b08 D1 .byte 209 - 1248 0b09 C9 .byte 201 # rorl $1 %ecx - 1249 0b0a 01F5 addl %esi, %ebp - 1250 0b0c D1 .byte 209 - 1251 0b0d C9 .byte 201 # rorl $1 %ecx - 1252 0b0e 01E8 addl %ebp, %eax - 1253 # 40_59 53 - 1254 # 40_59 54 - 1255 0b10 8B742418 movl 24(%esp), %esi - 1256 0b14 8B6C2420 movl 32(%esp), %ebp - 1257 0b18 31EE xorl %ebp, %esi - GAS LISTING f.s page 24 - - - 1258 0b1a 8B6C2438 movl 56(%esp), %ebp - 1259 0b1e 31EE xorl %ebp, %esi - 1260 0b20 8B6C240C movl 12(%esp), %ebp - 1261 0b24 31EE xorl %ebp, %esi - 1262 0b26 89DD movl %ebx, %ebp - 1263 0b28 D1 .byte 209 - 1264 0b29 C6 .byte 198 # roll $1 %esi - 1265 0b2a 09CD orl %ecx, %ebp - 1266 0b2c 89742418 movl %esi, 24(%esp) - 1267 0b30 21D5 andl %edx, %ebp - 1268 0b32 8DB43EDC leal 2400959708(%esi,%edi,1),%esi - 1268 BC1B8F - 1269 0b39 89DF movl %ebx, %edi - 1270 0b3b D1 .byte 209 - 1271 0b3c CB .byte 203 # rorl $1 %ebx - 1272 0b3d 21CF andl %ecx, %edi - 1273 0b3f 09FD orl %edi, %ebp - 1274 0b41 89C7 movl %eax, %edi - 1275 0b43 C1C705 roll $5, %edi - 1276 0b46 01FD addl %edi, %ebp - 1277 0b48 8B7C241C movl 28(%esp), %edi - 1278 0b4c 01EE addl %ebp, %esi - 1279 0b4e 8B6C2424 movl 36(%esp), %ebp - 1280 0b52 31EF xorl %ebp, %edi - 1281 0b54 8B6C243C movl 60(%esp), %ebp - 1282 0b58 31EF xorl %ebp, %edi - 1283 0b5a 8B6C2410 movl 16(%esp), %ebp - 1284 0b5e D1 .byte 209 - 1285 0b5f CB .byte 203 # rorl $1 %ebx - 1286 0b60 31EF xorl %ebp, %edi - 1287 0b62 D1 .byte 209 - 1288 0b63 C7 .byte 199 # roll $1 %edi - 1289 0b64 89C5 movl %eax, %ebp - 1290 0b66 897C241C movl %edi, 28(%esp) - 1291 0b6a 09DD orl %ebx, %ebp - 1292 0b6c 8DBC17DC leal 2400959708(%edi,%edx,1),%edi - 1292 BC1B8F - 1293 0b73 89C2 movl %eax, %edx - 1294 0b75 21CD andl %ecx, %ebp - 1295 0b77 21DA andl %ebx, %edx - 1296 0b79 09D5 orl %edx, %ebp - 1297 0b7b 89F2 movl %esi, %edx - 1298 0b7d C1C205 roll $5, %edx - 1299 0b80 D1 .byte 209 - 1300 0b81 C8 .byte 200 # rorl $1 %eax - 1301 0b82 01D5 addl %edx, %ebp - 1302 0b84 D1 .byte 209 - 1303 0b85 C8 .byte 200 # rorl $1 %eax - 1304 0b86 01EF addl %ebp, %edi - 1305 # 40_59 55 - 1306 # 40_59 56 - 1307 0b88 8B542420 movl 32(%esp), %edx - 1308 0b8c 8B6C2428 movl 40(%esp), %ebp - 1309 0b90 31EA xorl %ebp, %edx - 1310 0b92 8B2C24 movl (%esp), %ebp - 1311 0b95 31EA xorl %ebp, %edx - 1312 0b97 8B6C2414 movl 20(%esp), %ebp - GAS LISTING f.s page 25 - - - 1313 0b9b 31EA xorl %ebp, %edx - 1314 0b9d 89F5 movl %esi, %ebp - 1315 0b9f D1 .byte 209 - 1316 0ba0 C2 .byte 194 # roll $1 %edx - 1317 0ba1 09C5 orl %eax, %ebp - 1318 0ba3 89542420 movl %edx, 32(%esp) - 1319 0ba7 21DD andl %ebx, %ebp - 1320 0ba9 8D940ADC leal 2400959708(%edx,%ecx,1),%edx - 1320 BC1B8F - 1321 0bb0 89F1 movl %esi, %ecx - 1322 0bb2 D1 .byte 209 - 1323 0bb3 CE .byte 206 # rorl $1 %esi - 1324 0bb4 21C1 andl %eax, %ecx - 1325 0bb6 09CD orl %ecx, %ebp - 1326 0bb8 89F9 movl %edi, %ecx - 1327 0bba C1C105 roll $5, %ecx - 1328 0bbd 01CD addl %ecx, %ebp - 1329 0bbf 8B4C2424 movl 36(%esp), %ecx - 1330 0bc3 01EA addl %ebp, %edx - 1331 0bc5 8B6C242C movl 44(%esp), %ebp - 1332 0bc9 31E9 xorl %ebp, %ecx - 1333 0bcb 8B6C2404 movl 4(%esp), %ebp - 1334 0bcf 31E9 xorl %ebp, %ecx - 1335 0bd1 8B6C2418 movl 24(%esp), %ebp - 1336 0bd5 D1 .byte 209 - 1337 0bd6 CE .byte 206 # rorl $1 %esi - 1338 0bd7 31E9 xorl %ebp, %ecx - 1339 0bd9 D1 .byte 209 - 1340 0bda C1 .byte 193 # roll $1 %ecx - 1341 0bdb 89FD movl %edi, %ebp - 1342 0bdd 894C2424 movl %ecx, 36(%esp) - 1343 0be1 09F5 orl %esi, %ebp - 1344 0be3 8D8C19DC leal 2400959708(%ecx,%ebx,1),%ecx - 1344 BC1B8F - 1345 0bea 89FB movl %edi, %ebx - 1346 0bec 21C5 andl %eax, %ebp - 1347 0bee 21F3 andl %esi, %ebx - 1348 0bf0 09DD orl %ebx, %ebp - 1349 0bf2 89D3 movl %edx, %ebx - 1350 0bf4 C1C305 roll $5, %ebx - 1351 0bf7 D1 .byte 209 - 1352 0bf8 CF .byte 207 # rorl $1 %edi - 1353 0bf9 01DD addl %ebx, %ebp - 1354 0bfb D1 .byte 209 - 1355 0bfc CF .byte 207 # rorl $1 %edi - 1356 0bfd 01E9 addl %ebp, %ecx - 1357 # 40_59 57 - 1358 # 40_59 58 - 1359 0bff 8B5C2428 movl 40(%esp), %ebx - 1360 0c03 8B6C2430 movl 48(%esp), %ebp - 1361 0c07 31EB xorl %ebp, %ebx - 1362 0c09 8B6C2408 movl 8(%esp), %ebp - 1363 0c0d 31EB xorl %ebp, %ebx - 1364 0c0f 8B6C241C movl 28(%esp), %ebp - 1365 0c13 31EB xorl %ebp, %ebx - 1366 0c15 89D5 movl %edx, %ebp - 1367 0c17 D1 .byte 209 - GAS LISTING f.s page 26 - - - 1368 0c18 C3 .byte 195 # roll $1 %ebx - 1369 0c19 09FD orl %edi, %ebp - 1370 0c1b 895C2428 movl %ebx, 40(%esp) - 1371 0c1f 21F5 andl %esi, %ebp - 1372 0c21 8D9C03DC leal 2400959708(%ebx,%eax,1),%ebx - 1372 BC1B8F - 1373 0c28 89D0 movl %edx, %eax - 1374 0c2a D1 .byte 209 - 1375 0c2b CA .byte 202 # rorl $1 %edx - 1376 0c2c 21F8 andl %edi, %eax - 1377 0c2e 09C5 orl %eax, %ebp - 1378 0c30 89C8 movl %ecx, %eax - 1379 0c32 C1C005 roll $5, %eax - 1380 0c35 01C5 addl %eax, %ebp - 1381 0c37 8B44242C movl 44(%esp), %eax - 1382 0c3b 01EB addl %ebp, %ebx - 1383 0c3d 8B6C2434 movl 52(%esp), %ebp - 1384 0c41 31E8 xorl %ebp, %eax - 1385 0c43 8B6C240C movl 12(%esp), %ebp - 1386 0c47 31E8 xorl %ebp, %eax - 1387 0c49 8B6C2420 movl 32(%esp), %ebp - 1388 0c4d D1 .byte 209 - 1389 0c4e CA .byte 202 # rorl $1 %edx - 1390 0c4f 31E8 xorl %ebp, %eax - 1391 0c51 D1 .byte 209 - 1392 0c52 C0 .byte 192 # roll $1 %eax - 1393 0c53 89CD movl %ecx, %ebp - 1394 0c55 8944242C movl %eax, 44(%esp) - 1395 0c59 09D5 orl %edx, %ebp - 1396 0c5b 8D8430DC leal 2400959708(%eax,%esi,1),%eax - 1396 BC1B8F - 1397 0c62 89CE movl %ecx, %esi - 1398 0c64 21FD andl %edi, %ebp - 1399 0c66 21D6 andl %edx, %esi - 1400 0c68 09F5 orl %esi, %ebp - 1401 0c6a 89DE movl %ebx, %esi - 1402 0c6c C1C605 roll $5, %esi - 1403 0c6f D1 .byte 209 - 1404 0c70 C9 .byte 201 # rorl $1 %ecx - 1405 0c71 01F5 addl %esi, %ebp - 1406 0c73 D1 .byte 209 - 1407 0c74 C9 .byte 201 # rorl $1 %ecx - 1408 0c75 01E8 addl %ebp, %eax - 1409 # 40_59 59 - 1410 # 20_39 60 - 1411 0c77 8B742430 movl 48(%esp), %esi - 1412 0c7b 8B6C2438 movl 56(%esp), %ebp - 1413 0c7f 31EE xorl %ebp, %esi - 1414 0c81 8B6C2410 movl 16(%esp), %ebp - 1415 0c85 31EE xorl %ebp, %esi - 1416 0c87 8B6C2424 movl 36(%esp), %ebp - 1417 0c8b 31EE xorl %ebp, %esi - 1418 0c8d 89DD movl %ebx, %ebp - 1419 0c8f D1 .byte 209 - 1420 0c90 C6 .byte 198 # roll $1 %esi - 1421 0c91 31CD xorl %ecx, %ebp - 1422 0c93 89742430 movl %esi, 48(%esp) - GAS LISTING f.s page 27 - - - 1423 0c97 31D5 xorl %edx, %ebp - 1424 0c99 8DB43ED6 leal 3395469782(%esi,%edi,1),%esi - 1424 C162CA - 1425 0ca0 89C7 movl %eax, %edi - 1426 0ca2 C1C705 roll $5, %edi - 1427 0ca5 D1 .byte 209 - 1428 0ca6 CB .byte 203 # rorl $1 %ebx - 1429 0ca7 01EF addl %ebp, %edi - 1430 0ca9 D1 .byte 209 - 1431 0caa CB .byte 203 # rorl $1 %ebx - 1432 0cab 01FE addl %edi, %esi - 1433 # 20_39 61 - 1434 0cad 8B7C2434 movl 52(%esp), %edi - 1435 0cb1 8B6C243C movl 60(%esp), %ebp - 1436 0cb5 31EF xorl %ebp, %edi - 1437 0cb7 8B6C2414 movl 20(%esp), %ebp - 1438 0cbb 31EF xorl %ebp, %edi - 1439 0cbd 8B6C2428 movl 40(%esp), %ebp - 1440 0cc1 31EF xorl %ebp, %edi - 1441 0cc3 89C5 movl %eax, %ebp - 1442 0cc5 D1 .byte 209 - 1443 0cc6 C7 .byte 199 # roll $1 %edi - 1444 0cc7 31DD xorl %ebx, %ebp - 1445 0cc9 897C2434 movl %edi, 52(%esp) - 1446 0ccd 31CD xorl %ecx, %ebp - 1447 0ccf 8DBC17D6 leal 3395469782(%edi,%edx,1),%edi - 1447 C162CA - 1448 0cd6 89F2 movl %esi, %edx - 1449 0cd8 C1C205 roll $5, %edx - 1450 0cdb D1 .byte 209 - 1451 0cdc C8 .byte 200 # rorl $1 %eax - 1452 0cdd 01EA addl %ebp, %edx - 1453 0cdf D1 .byte 209 - 1454 0ce0 C8 .byte 200 # rorl $1 %eax - 1455 0ce1 01D7 addl %edx, %edi - 1456 # 20_39 62 - 1457 0ce3 8B542438 movl 56(%esp), %edx - 1458 0ce7 8B2C24 movl (%esp), %ebp - 1459 0cea 31EA xorl %ebp, %edx - 1460 0cec 8B6C2418 movl 24(%esp), %ebp - 1461 0cf0 31EA xorl %ebp, %edx - 1462 0cf2 8B6C242C movl 44(%esp), %ebp - 1463 0cf6 31EA xorl %ebp, %edx - 1464 0cf8 89F5 movl %esi, %ebp - 1465 0cfa D1 .byte 209 - 1466 0cfb C2 .byte 194 # roll $1 %edx - 1467 0cfc 31C5 xorl %eax, %ebp - 1468 0cfe 89542438 movl %edx, 56(%esp) - 1469 0d02 31DD xorl %ebx, %ebp - 1470 0d04 8D940AD6 leal 3395469782(%edx,%ecx,1),%edx - 1470 C162CA - 1471 0d0b 89F9 movl %edi, %ecx - 1472 0d0d C1C105 roll $5, %ecx - 1473 0d10 D1 .byte 209 - 1474 0d11 CE .byte 206 # rorl $1 %esi - 1475 0d12 01E9 addl %ebp, %ecx - 1476 0d14 D1 .byte 209 - GAS LISTING f.s page 28 - - - 1477 0d15 CE .byte 206 # rorl $1 %esi - 1478 0d16 01CA addl %ecx, %edx - 1479 # 20_39 63 - 1480 0d18 8B4C243C movl 60(%esp), %ecx - 1481 0d1c 8B6C2404 movl 4(%esp), %ebp - 1482 0d20 31E9 xorl %ebp, %ecx - 1483 0d22 8B6C241C movl 28(%esp), %ebp - 1484 0d26 31E9 xorl %ebp, %ecx - 1485 0d28 8B6C2430 movl 48(%esp), %ebp - 1486 0d2c 31E9 xorl %ebp, %ecx - 1487 0d2e 89FD movl %edi, %ebp - 1488 0d30 D1 .byte 209 - 1489 0d31 C1 .byte 193 # roll $1 %ecx - 1490 0d32 31F5 xorl %esi, %ebp - 1491 0d34 894C243C movl %ecx, 60(%esp) - 1492 0d38 31C5 xorl %eax, %ebp - 1493 0d3a 8D8C19D6 leal 3395469782(%ecx,%ebx,1),%ecx - 1493 C162CA - 1494 0d41 89D3 movl %edx, %ebx - 1495 0d43 C1C305 roll $5, %ebx - 1496 0d46 D1 .byte 209 - 1497 0d47 CF .byte 207 # rorl $1 %edi - 1498 0d48 01EB addl %ebp, %ebx - 1499 0d4a D1 .byte 209 - 1500 0d4b CF .byte 207 # rorl $1 %edi - 1501 0d4c 01D9 addl %ebx, %ecx - 1502 # 20_39 64 - 1503 0d4e 8B1C24 movl (%esp), %ebx - 1504 0d51 8B6C2408 movl 8(%esp), %ebp - 1505 0d55 31EB xorl %ebp, %ebx - 1506 0d57 8B6C2420 movl 32(%esp), %ebp - 1507 0d5b 31EB xorl %ebp, %ebx - 1508 0d5d 8B6C2434 movl 52(%esp), %ebp - 1509 0d61 31EB xorl %ebp, %ebx - 1510 0d63 89D5 movl %edx, %ebp - 1511 0d65 D1 .byte 209 - 1512 0d66 C3 .byte 195 # roll $1 %ebx - 1513 0d67 31FD xorl %edi, %ebp - 1514 0d69 891C24 movl %ebx, (%esp) - 1515 0d6c 31F5 xorl %esi, %ebp - 1516 0d6e 8D9C03D6 leal 3395469782(%ebx,%eax,1),%ebx - 1516 C162CA - 1517 0d75 89C8 movl %ecx, %eax - 1518 0d77 C1C005 roll $5, %eax - 1519 0d7a D1 .byte 209 - 1520 0d7b CA .byte 202 # rorl $1 %edx - 1521 0d7c 01E8 addl %ebp, %eax - 1522 0d7e D1 .byte 209 - 1523 0d7f CA .byte 202 # rorl $1 %edx - 1524 0d80 01C3 addl %eax, %ebx - 1525 # 20_39 65 - 1526 0d82 8B442404 movl 4(%esp), %eax - 1527 0d86 8B6C240C movl 12(%esp), %ebp - 1528 0d8a 31E8 xorl %ebp, %eax - 1529 0d8c 8B6C2424 movl 36(%esp), %ebp - 1530 0d90 31E8 xorl %ebp, %eax - 1531 0d92 8B6C2438 movl 56(%esp), %ebp - GAS LISTING f.s page 29 - - - 1532 0d96 31E8 xorl %ebp, %eax - 1533 0d98 89CD movl %ecx, %ebp - 1534 0d9a D1 .byte 209 - 1535 0d9b C0 .byte 192 # roll $1 %eax - 1536 0d9c 31D5 xorl %edx, %ebp - 1537 0d9e 89442404 movl %eax, 4(%esp) - 1538 0da2 31FD xorl %edi, %ebp - 1539 0da4 8D8430D6 leal 3395469782(%eax,%esi,1),%eax - 1539 C162CA - 1540 0dab 89DE movl %ebx, %esi - 1541 0dad C1C605 roll $5, %esi - 1542 0db0 D1 .byte 209 - 1543 0db1 C9 .byte 201 # rorl $1 %ecx - 1544 0db2 01EE addl %ebp, %esi - 1545 0db4 D1 .byte 209 - 1546 0db5 C9 .byte 201 # rorl $1 %ecx - 1547 0db6 01F0 addl %esi, %eax - 1548 # 20_39 66 - 1549 0db8 8B742408 movl 8(%esp), %esi - 1550 0dbc 8B6C2410 movl 16(%esp), %ebp - 1551 0dc0 31EE xorl %ebp, %esi - 1552 0dc2 8B6C2428 movl 40(%esp), %ebp - 1553 0dc6 31EE xorl %ebp, %esi - 1554 0dc8 8B6C243C movl 60(%esp), %ebp - 1555 0dcc 31EE xorl %ebp, %esi - 1556 0dce 89DD movl %ebx, %ebp - 1557 0dd0 D1 .byte 209 - 1558 0dd1 C6 .byte 198 # roll $1 %esi - 1559 0dd2 31CD xorl %ecx, %ebp - 1560 0dd4 89742408 movl %esi, 8(%esp) - 1561 0dd8 31D5 xorl %edx, %ebp - 1562 0dda 8DB43ED6 leal 3395469782(%esi,%edi,1),%esi - 1562 C162CA - 1563 0de1 89C7 movl %eax, %edi - 1564 0de3 C1C705 roll $5, %edi - 1565 0de6 D1 .byte 209 - 1566 0de7 CB .byte 203 # rorl $1 %ebx - 1567 0de8 01EF addl %ebp, %edi - 1568 0dea D1 .byte 209 - 1569 0deb CB .byte 203 # rorl $1 %ebx - 1570 0dec 01FE addl %edi, %esi - 1571 # 20_39 67 - 1572 0dee 8B7C240C movl 12(%esp), %edi - 1573 0df2 8B6C2414 movl 20(%esp), %ebp - 1574 0df6 31EF xorl %ebp, %edi - 1575 0df8 8B6C242C movl 44(%esp), %ebp - 1576 0dfc 31EF xorl %ebp, %edi - 1577 0dfe 8B2C24 movl (%esp), %ebp - 1578 0e01 31EF xorl %ebp, %edi - 1579 0e03 89C5 movl %eax, %ebp - 1580 0e05 D1 .byte 209 - 1581 0e06 C7 .byte 199 # roll $1 %edi - 1582 0e07 31DD xorl %ebx, %ebp - 1583 0e09 897C240C movl %edi, 12(%esp) - 1584 0e0d 31CD xorl %ecx, %ebp - 1585 0e0f 8DBC17D6 leal 3395469782(%edi,%edx,1),%edi - 1585 C162CA - GAS LISTING f.s page 30 - - - 1586 0e16 89F2 movl %esi, %edx - 1587 0e18 C1C205 roll $5, %edx - 1588 0e1b D1 .byte 209 - 1589 0e1c C8 .byte 200 # rorl $1 %eax - 1590 0e1d 01EA addl %ebp, %edx - 1591 0e1f D1 .byte 209 - 1592 0e20 C8 .byte 200 # rorl $1 %eax - 1593 0e21 01D7 addl %edx, %edi - 1594 # 20_39 68 - 1595 0e23 8B542410 movl 16(%esp), %edx - 1596 0e27 8B6C2418 movl 24(%esp), %ebp - 1597 0e2b 31EA xorl %ebp, %edx - 1598 0e2d 8B6C2430 movl 48(%esp), %ebp - 1599 0e31 31EA xorl %ebp, %edx - 1600 0e33 8B6C2404 movl 4(%esp), %ebp - 1601 0e37 31EA xorl %ebp, %edx - 1602 0e39 89F5 movl %esi, %ebp - 1603 0e3b D1 .byte 209 - 1604 0e3c C2 .byte 194 # roll $1 %edx - 1605 0e3d 31C5 xorl %eax, %ebp - 1606 0e3f 89542410 movl %edx, 16(%esp) - 1607 0e43 31DD xorl %ebx, %ebp - 1608 0e45 8D940AD6 leal 3395469782(%edx,%ecx,1),%edx - 1608 C162CA - 1609 0e4c 89F9 movl %edi, %ecx - 1610 0e4e C1C105 roll $5, %ecx - 1611 0e51 D1 .byte 209 - 1612 0e52 CE .byte 206 # rorl $1 %esi - 1613 0e53 01E9 addl %ebp, %ecx - 1614 0e55 D1 .byte 209 - 1615 0e56 CE .byte 206 # rorl $1 %esi - 1616 0e57 01CA addl %ecx, %edx - 1617 # 20_39 69 - 1618 0e59 8B4C2414 movl 20(%esp), %ecx - 1619 0e5d 8B6C241C movl 28(%esp), %ebp - 1620 0e61 31E9 xorl %ebp, %ecx - 1621 0e63 8B6C2434 movl 52(%esp), %ebp - 1622 0e67 31E9 xorl %ebp, %ecx - 1623 0e69 8B6C2408 movl 8(%esp), %ebp - 1624 0e6d 31E9 xorl %ebp, %ecx - 1625 0e6f 89FD movl %edi, %ebp - 1626 0e71 D1 .byte 209 - 1627 0e72 C1 .byte 193 # roll $1 %ecx - 1628 0e73 31F5 xorl %esi, %ebp - 1629 0e75 894C2414 movl %ecx, 20(%esp) - 1630 0e79 31C5 xorl %eax, %ebp - 1631 0e7b 8D8C19D6 leal 3395469782(%ecx,%ebx,1),%ecx - 1631 C162CA - 1632 0e82 89D3 movl %edx, %ebx - 1633 0e84 C1C305 roll $5, %ebx - 1634 0e87 D1 .byte 209 - 1635 0e88 CF .byte 207 # rorl $1 %edi - 1636 0e89 01EB addl %ebp, %ebx - 1637 0e8b D1 .byte 209 - 1638 0e8c CF .byte 207 # rorl $1 %edi - 1639 0e8d 01D9 addl %ebx, %ecx - 1640 # 20_39 70 - GAS LISTING f.s page 31 - - - 1641 0e8f 8B5C2418 movl 24(%esp), %ebx - 1642 0e93 8B6C2420 movl 32(%esp), %ebp - 1643 0e97 31EB xorl %ebp, %ebx - 1644 0e99 8B6C2438 movl 56(%esp), %ebp - 1645 0e9d 31EB xorl %ebp, %ebx - 1646 0e9f 8B6C240C movl 12(%esp), %ebp - 1647 0ea3 31EB xorl %ebp, %ebx - 1648 0ea5 89D5 movl %edx, %ebp - 1649 0ea7 D1 .byte 209 - 1650 0ea8 C3 .byte 195 # roll $1 %ebx - 1651 0ea9 31FD xorl %edi, %ebp - 1652 0eab 895C2418 movl %ebx, 24(%esp) - 1653 0eaf 31F5 xorl %esi, %ebp - 1654 0eb1 8D9C03D6 leal 3395469782(%ebx,%eax,1),%ebx - 1654 C162CA - 1655 0eb8 89C8 movl %ecx, %eax - 1656 0eba C1C005 roll $5, %eax - 1657 0ebd D1 .byte 209 - 1658 0ebe CA .byte 202 # rorl $1 %edx - 1659 0ebf 01E8 addl %ebp, %eax - 1660 0ec1 D1 .byte 209 - 1661 0ec2 CA .byte 202 # rorl $1 %edx - 1662 0ec3 01C3 addl %eax, %ebx - 1663 # 20_39 71 - 1664 0ec5 8B44241C movl 28(%esp), %eax - 1665 0ec9 8B6C2424 movl 36(%esp), %ebp - 1666 0ecd 31E8 xorl %ebp, %eax - 1667 0ecf 8B6C243C movl 60(%esp), %ebp - 1668 0ed3 31E8 xorl %ebp, %eax - 1669 0ed5 8B6C2410 movl 16(%esp), %ebp - 1670 0ed9 31E8 xorl %ebp, %eax - 1671 0edb 89CD movl %ecx, %ebp - 1672 0edd D1 .byte 209 - 1673 0ede C0 .byte 192 # roll $1 %eax - 1674 0edf 31D5 xorl %edx, %ebp - 1675 0ee1 8944241C movl %eax, 28(%esp) - 1676 0ee5 31FD xorl %edi, %ebp - 1677 0ee7 8D8430D6 leal 3395469782(%eax,%esi,1),%eax - 1677 C162CA - 1678 0eee 89DE movl %ebx, %esi - 1679 0ef0 C1C605 roll $5, %esi - 1680 0ef3 D1 .byte 209 - 1681 0ef4 C9 .byte 201 # rorl $1 %ecx - 1682 0ef5 01EE addl %ebp, %esi - 1683 0ef7 D1 .byte 209 - 1684 0ef8 C9 .byte 201 # rorl $1 %ecx - 1685 0ef9 01F0 addl %esi, %eax - 1686 # 20_39 72 - 1687 0efb 8B742420 movl 32(%esp), %esi - 1688 0eff 8B6C2428 movl 40(%esp), %ebp - 1689 0f03 31EE xorl %ebp, %esi - 1690 0f05 8B2C24 movl (%esp), %ebp - 1691 0f08 31EE xorl %ebp, %esi - 1692 0f0a 8B6C2414 movl 20(%esp), %ebp - 1693 0f0e 31EE xorl %ebp, %esi - 1694 0f10 89DD movl %ebx, %ebp - 1695 0f12 D1 .byte 209 - GAS LISTING f.s page 32 - - - 1696 0f13 C6 .byte 198 # roll $1 %esi - 1697 0f14 31CD xorl %ecx, %ebp - 1698 0f16 89742420 movl %esi, 32(%esp) - 1699 0f1a 31D5 xorl %edx, %ebp - 1700 0f1c 8DB43ED6 leal 3395469782(%esi,%edi,1),%esi - 1700 C162CA - 1701 0f23 89C7 movl %eax, %edi - 1702 0f25 C1C705 roll $5, %edi - 1703 0f28 D1 .byte 209 - 1704 0f29 CB .byte 203 # rorl $1 %ebx - 1705 0f2a 01EF addl %ebp, %edi - 1706 0f2c D1 .byte 209 - 1707 0f2d CB .byte 203 # rorl $1 %ebx - 1708 0f2e 01FE addl %edi, %esi - 1709 # 20_39 73 - 1710 0f30 8B7C2424 movl 36(%esp), %edi - 1711 0f34 8B6C242C movl 44(%esp), %ebp - 1712 0f38 31EF xorl %ebp, %edi - 1713 0f3a 8B6C2404 movl 4(%esp), %ebp - 1714 0f3e 31EF xorl %ebp, %edi - 1715 0f40 8B6C2418 movl 24(%esp), %ebp - 1716 0f44 31EF xorl %ebp, %edi - 1717 0f46 89C5 movl %eax, %ebp - 1718 0f48 D1 .byte 209 - 1719 0f49 C7 .byte 199 # roll $1 %edi - 1720 0f4a 31DD xorl %ebx, %ebp - 1721 0f4c 897C2424 movl %edi, 36(%esp) - 1722 0f50 31CD xorl %ecx, %ebp - 1723 0f52 8DBC17D6 leal 3395469782(%edi,%edx,1),%edi - 1723 C162CA - 1724 0f59 89F2 movl %esi, %edx - 1725 0f5b C1C205 roll $5, %edx - 1726 0f5e D1 .byte 209 - 1727 0f5f C8 .byte 200 # rorl $1 %eax - 1728 0f60 01EA addl %ebp, %edx - 1729 0f62 D1 .byte 209 - 1730 0f63 C8 .byte 200 # rorl $1 %eax - 1731 0f64 01D7 addl %edx, %edi - 1732 # 20_39 74 - 1733 0f66 8B542428 movl 40(%esp), %edx - 1734 0f6a 8B6C2430 movl 48(%esp), %ebp - 1735 0f6e 31EA xorl %ebp, %edx - 1736 0f70 8B6C2408 movl 8(%esp), %ebp - 1737 0f74 31EA xorl %ebp, %edx - 1738 0f76 8B6C241C movl 28(%esp), %ebp - 1739 0f7a 31EA xorl %ebp, %edx - 1740 0f7c 89F5 movl %esi, %ebp - 1741 0f7e D1 .byte 209 - 1742 0f7f C2 .byte 194 # roll $1 %edx - 1743 0f80 31C5 xorl %eax, %ebp - 1744 0f82 89542428 movl %edx, 40(%esp) - 1745 0f86 31DD xorl %ebx, %ebp - 1746 0f88 8D940AD6 leal 3395469782(%edx,%ecx,1),%edx - 1746 C162CA - 1747 0f8f 89F9 movl %edi, %ecx - 1748 0f91 C1C105 roll $5, %ecx - 1749 0f94 D1 .byte 209 - GAS LISTING f.s page 33 - - - 1750 0f95 CE .byte 206 # rorl $1 %esi - 1751 0f96 01E9 addl %ebp, %ecx - 1752 0f98 D1 .byte 209 - 1753 0f99 CE .byte 206 # rorl $1 %esi - 1754 0f9a 01CA addl %ecx, %edx - 1755 # 20_39 75 - 1756 0f9c 8B4C242C movl 44(%esp), %ecx - 1757 0fa0 8B6C2434 movl 52(%esp), %ebp - 1758 0fa4 31E9 xorl %ebp, %ecx - 1759 0fa6 8B6C240C movl 12(%esp), %ebp - 1760 0faa 31E9 xorl %ebp, %ecx - 1761 0fac 8B6C2420 movl 32(%esp), %ebp - 1762 0fb0 31E9 xorl %ebp, %ecx - 1763 0fb2 89FD movl %edi, %ebp - 1764 0fb4 D1 .byte 209 - 1765 0fb5 C1 .byte 193 # roll $1 %ecx - 1766 0fb6 31F5 xorl %esi, %ebp - 1767 0fb8 894C242C movl %ecx, 44(%esp) - 1768 0fbc 31C5 xorl %eax, %ebp - 1769 0fbe 8D8C19D6 leal 3395469782(%ecx,%ebx,1),%ecx - 1769 C162CA - 1770 0fc5 89D3 movl %edx, %ebx - 1771 0fc7 C1C305 roll $5, %ebx - 1772 0fca D1 .byte 209 - 1773 0fcb CF .byte 207 # rorl $1 %edi - 1774 0fcc 01EB addl %ebp, %ebx - 1775 0fce D1 .byte 209 - 1776 0fcf CF .byte 207 # rorl $1 %edi - 1777 0fd0 01D9 addl %ebx, %ecx - 1778 # 20_39 76 - 1779 0fd2 8B5C2430 movl 48(%esp), %ebx - 1780 0fd6 8B6C2438 movl 56(%esp), %ebp - 1781 0fda 31EB xorl %ebp, %ebx - 1782 0fdc 8B6C2410 movl 16(%esp), %ebp - 1783 0fe0 31EB xorl %ebp, %ebx - 1784 0fe2 8B6C2424 movl 36(%esp), %ebp - 1785 0fe6 31EB xorl %ebp, %ebx - 1786 0fe8 89D5 movl %edx, %ebp - 1787 0fea D1 .byte 209 - 1788 0feb C3 .byte 195 # roll $1 %ebx - 1789 0fec 31FD xorl %edi, %ebp - 1790 0fee 895C2430 movl %ebx, 48(%esp) - 1791 0ff2 31F5 xorl %esi, %ebp - 1792 0ff4 8D9C03D6 leal 3395469782(%ebx,%eax,1),%ebx - 1792 C162CA - 1793 0ffb 89C8 movl %ecx, %eax - 1794 0ffd C1C005 roll $5, %eax - 1795 1000 D1 .byte 209 - 1796 1001 CA .byte 202 # rorl $1 %edx - 1797 1002 01E8 addl %ebp, %eax - 1798 1004 D1 .byte 209 - 1799 1005 CA .byte 202 # rorl $1 %edx - 1800 1006 01C3 addl %eax, %ebx - 1801 # 20_39 77 - 1802 1008 8B442434 movl 52(%esp), %eax - 1803 100c 8B6C243C movl 60(%esp), %ebp - 1804 1010 31E8 xorl %ebp, %eax - GAS LISTING f.s page 34 - - - 1805 1012 8B6C2414 movl 20(%esp), %ebp - 1806 1016 31E8 xorl %ebp, %eax - 1807 1018 8B6C2428 movl 40(%esp), %ebp - 1808 101c 31E8 xorl %ebp, %eax - 1809 101e 89CD movl %ecx, %ebp - 1810 1020 D1 .byte 209 - 1811 1021 C0 .byte 192 # roll $1 %eax - 1812 1022 31D5 xorl %edx, %ebp - 1813 1024 89442434 movl %eax, 52(%esp) - 1814 1028 31FD xorl %edi, %ebp - 1815 102a 8D8430D6 leal 3395469782(%eax,%esi,1),%eax - 1815 C162CA - 1816 1031 89DE movl %ebx, %esi - 1817 1033 C1C605 roll $5, %esi - 1818 1036 D1 .byte 209 - 1819 1037 C9 .byte 201 # rorl $1 %ecx - 1820 1038 01EE addl %ebp, %esi - 1821 103a D1 .byte 209 - 1822 103b C9 .byte 201 # rorl $1 %ecx - 1823 103c 01F0 addl %esi, %eax - 1824 # 20_39 78 - 1825 103e 8B742438 movl 56(%esp), %esi - 1826 1042 8B2C24 movl (%esp), %ebp - 1827 1045 31EE xorl %ebp, %esi - 1828 1047 8B6C2418 movl 24(%esp), %ebp - 1829 104b 31EE xorl %ebp, %esi - 1830 104d 8B6C242C movl 44(%esp), %ebp - 1831 1051 31EE xorl %ebp, %esi - 1832 1053 89DD movl %ebx, %ebp - 1833 1055 D1 .byte 209 - 1834 1056 C6 .byte 198 # roll $1 %esi - 1835 1057 31CD xorl %ecx, %ebp - 1836 1059 89742438 movl %esi, 56(%esp) - 1837 105d 31D5 xorl %edx, %ebp - 1838 105f 8DB43ED6 leal 3395469782(%esi,%edi,1),%esi - 1838 C162CA - 1839 1066 89C7 movl %eax, %edi - 1840 1068 C1C705 roll $5, %edi - 1841 106b D1 .byte 209 - 1842 106c CB .byte 203 # rorl $1 %ebx - 1843 106d 01EF addl %ebp, %edi - 1844 106f D1 .byte 209 - 1845 1070 CB .byte 203 # rorl $1 %ebx - 1846 1071 01FE addl %edi, %esi - 1847 # 20_39 79 - 1848 1073 8B7C243C movl 60(%esp), %edi - 1849 1077 8B6C2404 movl 4(%esp), %ebp - 1850 107b 31EF xorl %ebp, %edi - 1851 107d 8B6C241C movl 28(%esp), %ebp - 1852 1081 31EF xorl %ebp, %edi - 1853 1083 8B6C2430 movl 48(%esp), %ebp - 1854 1087 31EF xorl %ebp, %edi - 1855 1089 89C5 movl %eax, %ebp - 1856 108b D1 .byte 209 - 1857 108c C7 .byte 199 # roll $1 %edi - 1858 108d 31DD xorl %ebx, %ebp - 1859 108f 897C243C movl %edi, 60(%esp) - GAS LISTING f.s page 35 - - - 1860 1093 31CD xorl %ecx, %ebp - 1861 1095 8DBC17D6 leal 3395469782(%edi,%edx,1),%edi - 1861 C162CA - 1862 109c 89F2 movl %esi, %edx - 1863 109e C1C205 roll $5, %edx - 1864 10a1 01EA addl %ebp, %edx - 1865 10a3 8B6C245C movl 92(%esp), %ebp - 1866 10a7 D1 .byte 209 - 1867 10a8 C8 .byte 200 # rorl $1 %eax - 1868 10a9 01D7 addl %edx, %edi - 1869 10ab D1 .byte 209 - 1870 10ac C8 .byte 200 # rorl $1 %eax - 1871 # End processing - 1872 - 1873 10ad 8B550C movl 12(%ebp), %edx - 1874 10b0 01DA addl %ebx, %edx - 1875 10b2 8B5D04 movl 4(%ebp), %ebx - 1876 10b5 01F3 addl %esi, %ebx - 1877 10b7 89C6 movl %eax, %esi - 1878 10b9 8B4500 movl (%ebp), %eax - 1879 10bc 89550C movl %edx, 12(%ebp) - 1880 10bf 01F8 addl %edi, %eax - 1881 10c1 8B7D10 movl 16(%ebp), %edi - 1882 10c4 01CF addl %ecx, %edi - 1883 10c6 8B4D08 movl 8(%ebp), %ecx - 1884 10c9 01F1 addl %esi, %ecx - 1885 10cb 894500 movl %eax, (%ebp) - 1886 10ce 894D08 movl %ecx, 8(%ebp) - 1887 10d1 8B742440 movl 64(%esp), %esi - 1888 10d5 897D10 movl %edi, 16(%ebp) - 1889 10d8 83C640 addl $64, %esi - 1890 10db 8B442444 movl 68(%esp), %eax - 1891 10df 895D04 movl %ebx, 4(%ebp) - 1892 10e2 39F0 cmpl %esi, %eax - 1893 10e4 8B06 movl (%esi), %eax - 1894 10e6 0F8D3EEF jge .L000start - 1894 FFFF - 1895 10ec 83C448 addl $72, %esp - 1896 10ef 5F popl %edi - 1897 10f0 5B popl %ebx - 1898 10f1 5D popl %ebp - 1899 10f2 5E popl %esi - 1900 10f3 C3 ret - 1901 .sha1_block_x86_end: - 1902 .size sha1_block_x86,.sha1_block_x86_end-sha1_block_x86 - 1903 .ident "desasm.pl" diff --git a/crypto/sha/sha1dgst.c b/crypto/sha/sha1dgst.c index 32449ac34b..be85f9352c 100644 --- a/crypto/sha/sha1dgst.c +++ b/crypto/sha/sha1dgst.c @@ -63,7 +63,7 @@ #include "sha.h" #include "sha_locl.h" -char *SHA1_version="SHA1 part of SSLeay 0.9.1a 06-Jul-1998"; +char *SHA1_version="SHA1 part of SSLeay 0.9.1c 22-Dec-1998"; /* Implemented from SHA-1 document - The Secure Hash Algorithm */ diff --git a/crypto/sha/sha_dgst.c b/crypto/sha/sha_dgst.c index 7c8434ff30..8f3165cc9e 100644 --- a/crypto/sha/sha_dgst.c +++ b/crypto/sha/sha_dgst.c @@ -63,7 +63,7 @@ #include "sha.h" #include "sha_locl.h" -char *SHA_version="SHA part of SSLeay 0.9.1a 06-Jul-1998"; +char *SHA_version="SHA part of SSLeay 0.9.1c 22-Dec-1998"; /* Implemented from SHA-0 document - The Secure Hash Algorithm */ diff --git a/crypto/stack/.cvsignore b/crypto/stack/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/stack/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c index 1e29adfb91..a2ea9b14e8 100644 --- a/crypto/stack/stack.c +++ b/crypto/stack/stack.c @@ -72,7 +72,7 @@ #undef MIN_NODES #define MIN_NODES 4 -char *STACK_version="STACK part of SSLeay 0.9.1a 06-Jul-1998"; +char *STACK_version="Stack part of SSLeay 0.9.1c 22-Dec-1998"; #ifndef NOPROTO #define FP_ICC (int (*)(const void *,const void *)) diff --git a/crypto/threads/f b/crypto/threads/f deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/crypto/txt_db/.cvsignore b/crypto/txt_db/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/txt_db/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/txt_db/txt_db.c b/crypto/txt_db/txt_db.c index c7044684ec..4e59fa0676 100644 --- a/crypto/txt_db/txt_db.c +++ b/crypto/txt_db/txt_db.c @@ -66,7 +66,7 @@ #undef BUFSIZE #define BUFSIZE 512 -char *TXT_DB_version="TXT_DB part of SSLeay 0.9.1a 06-Jul-1998"; +char *TXT_DB_version="TXT_DB part of SSLeay 0.9.1c 22-Dec-1998"; TXT_DB *TXT_DB_read(in,num) BIO *in; diff --git a/crypto/x509/.cvsignore b/crypto/x509/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/crypto/x509/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index 1d62f2df93..1cac610410 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -80,7 +80,7 @@ static int null_callback(); static int internal_verify(); #endif -char *X509_version="X509 part of SSLeay 0.9.1a 06-Jul-1998"; +char *X509_version="X.509 part of SSLeay 0.9.1c 22-Dec-1998"; static STACK *x509_store_ctx_method=NULL; static int x509_store_ctx_num=0; #if 0 diff --git a/makefile.one b/makefile.one index a0aaaf9476..169f5cabf3 100644 --- a/makefile.one +++ b/makefile.one @@ -32,8 +32,8 @@ SRC_D=. LINK=${CC} LFLAGS=${CFLAGS} -BN_MULW_OBJ= -BN_MULW_SRC= +BN_ASM_OBJ= +BN_ASM_SRC= DES_ENC_OBJ= DES_ENC_SRC= BF_ENC_OBJ= @@ -95,7 +95,7 @@ SO_CRYPTO= lib$(CRYPTO) L_SSL= $(LIB_D)/$(SSL).a L_CRYPTO= $(LIB_D)/$(CRYPTO).a -L_LIBS= $(O_SSL) $(O_CRYPTO) +L_LIBS= $(L_SSL) $(L_CRYPTO) #L_LIBS= $(O_SSL) $(O_RSAGLUE) -lrsaref $(O_CRYPTO) ###################################################### @@ -119,7 +119,7 @@ HEADER=$(INCL_D)/cryptlib.h \ $(INCL_D)/cast_lcl.h $(INCL_D)/bn_lcl.h $(INCL_D)/bn_prime.h \ $(INCL_D)/obj_dat.h $(INCL_D)/conf_lcl.h $(INCL_D)/ssl_locl.h \ $(INCL_D)/rsaref.h $(INCL_D)/apps.h $(INCL_D)/progs.h \ - $(INCL_D)/testdsa.h $(INCL_D)/testrsa.h + $(INCL_D)/s_apps.h $(INCL_D)/testdsa.h $(INCL_D)/testrsa.h EXHEADER=$(INC_D)/e_os.h \ $(INC_D)/crypto.h $(INC_D)/cryptall.h $(INC_D)/tmdiff.h \ @@ -134,9 +134,9 @@ EXHEADER=$(INC_D)/e_os.h \ $(INC_D)/objects.h $(INC_D)/evp.h $(INC_D)/pem.h \ $(INC_D)/asn1.h $(INC_D)/asn1_mac.h $(INC_D)/x509.h \ $(INC_D)/x509_vfy.h $(INC_D)/conf.h $(INC_D)/txt_db.h \ - $(INC_D)/pkcs7.h $(INC_D)/proxy.h $(INC_D)/comp.h \ - $(INC_D)/ssl.h $(INC_D)/ssl2.h $(INC_D)/ssl3.h \ - $(INC_D)/ssl23.h $(INC_D)/tls1.h + $(INC_D)/pkcs7.h $(INC_D)/comp.h $(INC_D)/ssl.h \ + $(INC_D)/ssl2.h $(INC_D)/ssl3.h $(INC_D)/ssl23.h \ + $(INC_D)/tls1.h T_OBJ=$(OBJ_D)/md2test.o \ $(OBJ_D)/md5test.o $(OBJ_D)/shatest.o $(OBJ_D)/sha1test.o \ @@ -154,9 +154,8 @@ E_OBJ=$(OBJ_D)/verify.o \ $(OBJ_D)/crl2p7.o $(OBJ_D)/crl.o $(OBJ_D)/rsa.o \ $(OBJ_D)/dsa.o $(OBJ_D)/dsaparam.o $(OBJ_D)/x509.o \ $(OBJ_D)/genrsa.o $(OBJ_D)/s_server.o $(OBJ_D)/s_client.o \ - $(OBJ_D)/speed.o $(OBJ_D)/s_time.o \ - $(OBJ_D)/apps.o $(OBJ_D)/s_cb.o $(OBJ_D)/s_socket.o \ - $(OBJ_D)/bf_perm.o $(OBJ_D)/version.o \ + $(OBJ_D)/speed.o $(OBJ_D)/s_time.o $(OBJ_D)/apps.o \ + $(OBJ_D)/s_cb.o $(OBJ_D)/s_socket.o $(OBJ_D)/version.o \ $(OBJ_D)/sess_id.o $(OBJ_D)/ciphers.o $(OBJ_D)/ssleay.o CRYPTOOBJ=$(OBJ_D)/cryptlib.o \ @@ -202,67 +201,65 @@ CRYPTOOBJ=$(OBJ_D)/cryptlib.o \ $(OBJ_D)/bss_file.o $(OBJ_D)/bss_sock.o $(OBJ_D)/bss_conn.o \ $(OBJ_D)/bf_null.o $(OBJ_D)/bf_buff.o $(OBJ_D)/b_print.o \ $(OBJ_D)/b_dump.o $(OBJ_D)/b_sock.o $(OBJ_D)/bss_acpt.o \ - $(OBJ_D)/bf_nbio.o $(OBJ_D)/bss_cs4a.o $(OBJ_D)/stack.o \ - $(OBJ_D)/lhash.o $(OBJ_D)/lh_stats.o $(OBJ_D)/md_rand.o \ - $(OBJ_D)/randfile.o $(OBJ_D)/rand_lib.o $(OBJ_D)/err.o \ - $(OBJ_D)/err_all.o $(OBJ_D)/err_prn.o $(OBJ_D)/o_names.o \ - $(OBJ_D)/obj_dat.o $(OBJ_D)/obj_lib.o $(OBJ_D)/obj_err.o \ - $(OBJ_D)/encode.o $(OBJ_D)/digest.o $(OBJ_D)/evp_enc.o \ - $(OBJ_D)/evp_key.o $(OBJ_D)/e_ecb_d.o $(OBJ_D)/e_cbc_d.o \ - $(OBJ_D)/e_cfb_d.o $(OBJ_D)/e_ofb_d.o $(OBJ_D)/e_ecb_i.o \ - $(OBJ_D)/e_cbc_i.o $(OBJ_D)/e_cfb_i.o $(OBJ_D)/e_ofb_i.o \ - $(OBJ_D)/e_ecb_3d.o $(OBJ_D)/e_cbc_3d.o $(OBJ_D)/e_rc4.o \ - $(OBJ_D)/names.o $(OBJ_D)/e_cfb_3d.o $(OBJ_D)/e_ofb_3d.o \ - $(OBJ_D)/e_xcbc_d.o $(OBJ_D)/e_ecb_r2.o $(OBJ_D)/e_cbc_r2.o \ - $(OBJ_D)/e_cfb_r2.o $(OBJ_D)/e_ofb_r2.o $(OBJ_D)/e_ecb_bf.o \ - $(OBJ_D)/e_cbc_bf.o $(OBJ_D)/e_cfb_bf.o $(OBJ_D)/e_ofb_bf.o \ - $(OBJ_D)/e_ecb_c.o $(OBJ_D)/e_cbc_c.o $(OBJ_D)/e_cfb_c.o \ - $(OBJ_D)/e_ofb_c.o $(OBJ_D)/e_ecb_r5.o $(OBJ_D)/e_cbc_r5.o \ - $(OBJ_D)/e_cfb_r5.o $(OBJ_D)/e_ofb_r5.o $(OBJ_D)/m_null.o \ - $(OBJ_D)/m_md2.o $(OBJ_D)/m_md5.o $(OBJ_D)/m_sha.o \ - $(OBJ_D)/m_sha1.o $(OBJ_D)/m_dss.o $(OBJ_D)/m_dss1.o \ - $(OBJ_D)/m_mdc2.o $(OBJ_D)/m_ripemd.o $(OBJ_D)/p_open.o \ - $(OBJ_D)/p_seal.o $(OBJ_D)/p_sign.o $(OBJ_D)/p_verify.o \ - $(OBJ_D)/p_lib.o $(OBJ_D)/p_enc.o $(OBJ_D)/p_dec.o \ - $(OBJ_D)/bio_md.o $(OBJ_D)/bio_b64.o $(OBJ_D)/bio_enc.o \ - $(OBJ_D)/evp_err.o $(OBJ_D)/e_null.o $(OBJ_D)/c_all.o \ - $(OBJ_D)/evp_lib.o $(OBJ_D)/pem_sign.o $(OBJ_D)/pem_seal.o \ - $(OBJ_D)/pem_info.o $(OBJ_D)/pem_lib.o $(OBJ_D)/pem_all.o \ - $(OBJ_D)/pem_err.o $(OBJ_D)/a_object.o $(OBJ_D)/a_bitstr.o \ - $(OBJ_D)/a_utctm.o $(OBJ_D)/a_int.o $(OBJ_D)/a_octet.o \ - $(OBJ_D)/a_print.o $(OBJ_D)/a_type.o $(OBJ_D)/a_set.o \ - $(OBJ_D)/a_dup.o $(OBJ_D)/a_d2i_fp.o $(OBJ_D)/a_i2d_fp.o \ - $(OBJ_D)/a_bmp.o $(OBJ_D)/a_sign.o $(OBJ_D)/a_digest.o \ - $(OBJ_D)/a_verify.o $(OBJ_D)/x_algor.o $(OBJ_D)/x_val.o \ - $(OBJ_D)/x_pubkey.o $(OBJ_D)/x_sig.o $(OBJ_D)/x_req.o \ - $(OBJ_D)/x_attrib.o $(OBJ_D)/x_name.o $(OBJ_D)/x_cinf.o \ - $(OBJ_D)/x_x509.o $(OBJ_D)/x_crl.o $(OBJ_D)/x_info.o \ - $(OBJ_D)/x_spki.o $(OBJ_D)/d2i_r_pr.o $(OBJ_D)/i2d_r_pr.o \ - $(OBJ_D)/d2i_r_pu.o $(OBJ_D)/i2d_r_pu.o $(OBJ_D)/d2i_s_pr.o \ - $(OBJ_D)/i2d_s_pr.o $(OBJ_D)/d2i_s_pu.o $(OBJ_D)/i2d_s_pu.o \ - $(OBJ_D)/d2i_pu.o $(OBJ_D)/d2i_pr.o $(OBJ_D)/i2d_pu.o \ - $(OBJ_D)/i2d_pr.o $(OBJ_D)/t_req.o $(OBJ_D)/t_x509.o \ - $(OBJ_D)/t_pkey.o $(OBJ_D)/p7_i_s.o $(OBJ_D)/p7_signi.o \ - $(OBJ_D)/p7_signd.o $(OBJ_D)/p7_recip.o $(OBJ_D)/p7_enc_c.o \ - $(OBJ_D)/p7_evp.o $(OBJ_D)/p7_dgst.o $(OBJ_D)/p7_s_e.o \ - $(OBJ_D)/p7_enc.o $(OBJ_D)/p7_lib.o $(OBJ_D)/f_int.o \ - $(OBJ_D)/f_string.o $(OBJ_D)/i2d_dhp.o $(OBJ_D)/i2d_dsap.o \ - $(OBJ_D)/d2i_dhp.o $(OBJ_D)/d2i_dsap.o $(OBJ_D)/n_pkey.o \ - $(OBJ_D)/a_hdr.o $(OBJ_D)/x_pkey.o $(OBJ_D)/a_bool.o \ - $(OBJ_D)/x_exten.o $(OBJ_D)/asn1_par.o $(OBJ_D)/asn1_lib.o \ - $(OBJ_D)/asn1_err.o $(OBJ_D)/a_meth.o $(OBJ_D)/a_bytes.o \ - $(OBJ_D)/evp_asn1.o $(OBJ_D)/x509_def.o $(OBJ_D)/x509_d2.o \ - $(OBJ_D)/x509_r2x.o $(OBJ_D)/x509_cmp.o $(OBJ_D)/x509_obj.o \ - $(OBJ_D)/x509_req.o $(OBJ_D)/x509_vfy.o $(OBJ_D)/x509_set.o \ - $(OBJ_D)/x509rset.o $(OBJ_D)/x509_err.o $(OBJ_D)/x509name.o \ - $(OBJ_D)/x509_v3.o $(OBJ_D)/x509_ext.o $(OBJ_D)/x509pack.o \ - $(OBJ_D)/x509type.o $(OBJ_D)/x509_lu.o $(OBJ_D)/x_all.o \ - $(OBJ_D)/x509_txt.o $(OBJ_D)/by_file.o $(OBJ_D)/by_dir.o \ - $(OBJ_D)/v3_net.o $(OBJ_D)/v3_x509.o $(OBJ_D)/conf.o \ - $(OBJ_D)/conf_err.o $(OBJ_D)/txt_db.o $(OBJ_D)/pk7_lib.o \ - $(OBJ_D)/pkcs7err.o $(OBJ_D)/pk7_doit.o $(OBJ_D)/proxy.o \ - $(OBJ_D)/pxy_txt.o $(OBJ_D)/bf_proxy.o $(OBJ_D)/pxy_conf.o \ - $(OBJ_D)/pxy_err.o $(OBJ_D)/comp_lib.o $(OBJ_D)/c_rle.o \ + $(OBJ_D)/bf_nbio.o $(OBJ_D)/stack.o $(OBJ_D)/lhash.o \ + $(OBJ_D)/lh_stats.o $(OBJ_D)/md_rand.o $(OBJ_D)/randfile.o \ + $(OBJ_D)/rand_lib.o $(OBJ_D)/err.o $(OBJ_D)/err_all.o \ + $(OBJ_D)/err_prn.o $(OBJ_D)/o_names.o $(OBJ_D)/obj_dat.o \ + $(OBJ_D)/obj_lib.o $(OBJ_D)/obj_err.o $(OBJ_D)/encode.o \ + $(OBJ_D)/digest.o $(OBJ_D)/evp_enc.o $(OBJ_D)/evp_key.o \ + $(OBJ_D)/e_ecb_d.o $(OBJ_D)/e_cbc_d.o $(OBJ_D)/e_cfb_d.o \ + $(OBJ_D)/e_ofb_d.o $(OBJ_D)/e_ecb_i.o $(OBJ_D)/e_cbc_i.o \ + $(OBJ_D)/e_cfb_i.o $(OBJ_D)/e_ofb_i.o $(OBJ_D)/e_ecb_3d.o \ + $(OBJ_D)/e_cbc_3d.o $(OBJ_D)/e_rc4.o $(OBJ_D)/names.o \ + $(OBJ_D)/e_cfb_3d.o $(OBJ_D)/e_ofb_3d.o $(OBJ_D)/e_xcbc_d.o \ + $(OBJ_D)/e_ecb_r2.o $(OBJ_D)/e_cbc_r2.o $(OBJ_D)/e_cfb_r2.o \ + $(OBJ_D)/e_ofb_r2.o $(OBJ_D)/e_ecb_bf.o $(OBJ_D)/e_cbc_bf.o \ + $(OBJ_D)/e_cfb_bf.o $(OBJ_D)/e_ofb_bf.o $(OBJ_D)/e_ecb_c.o \ + $(OBJ_D)/e_cbc_c.o $(OBJ_D)/e_cfb_c.o $(OBJ_D)/e_ofb_c.o \ + $(OBJ_D)/e_ecb_r5.o $(OBJ_D)/e_cbc_r5.o $(OBJ_D)/e_cfb_r5.o \ + $(OBJ_D)/e_ofb_r5.o $(OBJ_D)/m_null.o $(OBJ_D)/m_md2.o \ + $(OBJ_D)/m_md5.o $(OBJ_D)/m_sha.o $(OBJ_D)/m_sha1.o \ + $(OBJ_D)/m_dss.o $(OBJ_D)/m_dss1.o $(OBJ_D)/m_mdc2.o \ + $(OBJ_D)/m_ripemd.o $(OBJ_D)/p_open.o $(OBJ_D)/p_seal.o \ + $(OBJ_D)/p_sign.o $(OBJ_D)/p_verify.o $(OBJ_D)/p_lib.o \ + $(OBJ_D)/p_enc.o $(OBJ_D)/p_dec.o $(OBJ_D)/bio_md.o \ + $(OBJ_D)/bio_b64.o $(OBJ_D)/bio_enc.o $(OBJ_D)/evp_err.o \ + $(OBJ_D)/e_null.o $(OBJ_D)/c_all.o $(OBJ_D)/evp_lib.o \ + $(OBJ_D)/pem_sign.o $(OBJ_D)/pem_seal.o $(OBJ_D)/pem_info.o \ + $(OBJ_D)/pem_lib.o $(OBJ_D)/pem_all.o $(OBJ_D)/pem_err.o \ + $(OBJ_D)/a_object.o $(OBJ_D)/a_bitstr.o $(OBJ_D)/a_utctm.o \ + $(OBJ_D)/a_int.o $(OBJ_D)/a_octet.o $(OBJ_D)/a_print.o \ + $(OBJ_D)/a_type.o $(OBJ_D)/a_set.o $(OBJ_D)/a_dup.o \ + $(OBJ_D)/a_d2i_fp.o $(OBJ_D)/a_i2d_fp.o $(OBJ_D)/a_bmp.o \ + $(OBJ_D)/a_sign.o $(OBJ_D)/a_digest.o $(OBJ_D)/a_verify.o \ + $(OBJ_D)/x_algor.o $(OBJ_D)/x_val.o $(OBJ_D)/x_pubkey.o \ + $(OBJ_D)/x_sig.o $(OBJ_D)/x_req.o $(OBJ_D)/x_attrib.o \ + $(OBJ_D)/x_name.o $(OBJ_D)/x_cinf.o $(OBJ_D)/x_x509.o \ + $(OBJ_D)/x_crl.o $(OBJ_D)/x_info.o $(OBJ_D)/x_spki.o \ + $(OBJ_D)/d2i_r_pr.o $(OBJ_D)/i2d_r_pr.o $(OBJ_D)/d2i_r_pu.o \ + $(OBJ_D)/i2d_r_pu.o $(OBJ_D)/d2i_s_pr.o $(OBJ_D)/i2d_s_pr.o \ + $(OBJ_D)/d2i_s_pu.o $(OBJ_D)/i2d_s_pu.o $(OBJ_D)/d2i_pu.o \ + $(OBJ_D)/d2i_pr.o $(OBJ_D)/i2d_pu.o $(OBJ_D)/i2d_pr.o \ + $(OBJ_D)/t_req.o $(OBJ_D)/t_x509.o $(OBJ_D)/t_pkey.o \ + $(OBJ_D)/p7_i_s.o $(OBJ_D)/p7_signi.o $(OBJ_D)/p7_signd.o \ + $(OBJ_D)/p7_recip.o $(OBJ_D)/p7_enc_c.o $(OBJ_D)/p7_evp.o \ + $(OBJ_D)/p7_dgst.o $(OBJ_D)/p7_s_e.o $(OBJ_D)/p7_enc.o \ + $(OBJ_D)/p7_lib.o $(OBJ_D)/f_int.o $(OBJ_D)/f_string.o \ + $(OBJ_D)/i2d_dhp.o $(OBJ_D)/i2d_dsap.o $(OBJ_D)/d2i_dhp.o \ + $(OBJ_D)/d2i_dsap.o $(OBJ_D)/n_pkey.o $(OBJ_D)/a_hdr.o \ + $(OBJ_D)/x_pkey.o $(OBJ_D)/a_bool.o $(OBJ_D)/x_exten.o \ + $(OBJ_D)/asn1_par.o $(OBJ_D)/asn1_lib.o $(OBJ_D)/asn1_err.o \ + $(OBJ_D)/a_meth.o $(OBJ_D)/a_bytes.o $(OBJ_D)/evp_asn1.o \ + $(OBJ_D)/x509_def.o $(OBJ_D)/x509_d2.o $(OBJ_D)/x509_r2x.o \ + $(OBJ_D)/x509_cmp.o $(OBJ_D)/x509_obj.o $(OBJ_D)/x509_req.o \ + $(OBJ_D)/x509_vfy.o $(OBJ_D)/x509_set.o $(OBJ_D)/x509rset.o \ + $(OBJ_D)/x509_err.o $(OBJ_D)/x509name.o $(OBJ_D)/x509_v3.o \ + $(OBJ_D)/x509_ext.o $(OBJ_D)/x509pack.o $(OBJ_D)/x509type.o \ + $(OBJ_D)/x509_lu.o $(OBJ_D)/x_all.o $(OBJ_D)/x509_txt.o \ + $(OBJ_D)/by_file.o $(OBJ_D)/by_dir.o $(OBJ_D)/v3_net.o \ + $(OBJ_D)/v3_x509.o $(OBJ_D)/conf.o $(OBJ_D)/conf_err.o \ + $(OBJ_D)/txt_db.o $(OBJ_D)/pk7_lib.o $(OBJ_D)/pkcs7err.o \ + $(OBJ_D)/pk7_doit.o $(OBJ_D)/comp_lib.o $(OBJ_D)/c_rle.o \ $(OBJ_D)/c_zlib.o SSLOBJ=$(OBJ_D)/s2_meth.o \ @@ -277,7 +274,7 @@ SSLOBJ=$(OBJ_D)/s2_meth.o \ $(OBJ_D)/ssl_cert.o $(OBJ_D)/ssl_sess.o $(OBJ_D)/ssl_ciph.o \ $(OBJ_D)/ssl_stat.o $(OBJ_D)/ssl_rsa.o $(OBJ_D)/ssl_asn1.o \ $(OBJ_D)/ssl_txt.o $(OBJ_D)/ssl_algs.o $(OBJ_D)/bio_ssl.o \ - $(OBJ_D)/pxy_ssl.o $(OBJ_D)/ssl_err.o + $(OBJ_D)/ssl_err.o RSAGLUEOBJ=$(OBJ_D)/rsaref.o \ $(OBJ_D)/rsar_err.o @@ -542,9 +539,6 @@ $(INC_D)/txt_db.h: $(SRC_D)/crypto/txt_db/txt_db.h $(INC_D)/pkcs7.h: $(SRC_D)/crypto/pkcs7/pkcs7.h $(CP) $(SRC_D)/crypto/pkcs7/pkcs7.h $(INC_D)/pkcs7.h -$(INC_D)/proxy.h: $(SRC_D)/crypto/proxy/proxy.h - $(CP) $(SRC_D)/crypto/proxy/proxy.h $(INC_D)/proxy.h - $(INC_D)/comp.h: $(SRC_D)/crypto/comp/comp.h $(CP) $(SRC_D)/crypto/comp/comp.h $(INC_D)/comp.h @@ -695,9 +689,6 @@ $(OBJ_D)/s_cb.o: $(SRC_D)/apps/s_cb.c $(OBJ_D)/s_socket.o: $(SRC_D)/apps/s_socket.c $(CC) -o $(OBJ_D)/s_socket.o -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)/apps/s_socket.c -$(OBJ_D)/bf_perm.o: $(SRC_D)/apps/bf_perm.c - $(CC) -o $(OBJ_D)/bf_perm.o -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)/apps/bf_perm.c - $(OBJ_D)/version.o: $(SRC_D)/apps/version.c $(CC) -o $(OBJ_D)/version.o -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)/apps/version.c @@ -1094,9 +1085,6 @@ $(OBJ_D)/bss_acpt.o: $(SRC_D)/crypto/bio/bss_acpt.c $(OBJ_D)/bf_nbio.o: $(SRC_D)/crypto/bio/bf_nbio.c $(CC) -o $(OBJ_D)/bf_nbio.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/bio/bf_nbio.c -$(OBJ_D)/bss_cs4a.o: $(SRC_D)/crypto/bio/bss_cs4a.c - $(CC) -o $(OBJ_D)/bss_cs4a.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/bio/bss_cs4a.c - $(OBJ_D)/stack.o: $(SRC_D)/crypto/stack/stack.c $(CC) -o $(OBJ_D)/stack.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/stack/stack.c @@ -1619,21 +1607,6 @@ $(OBJ_D)/pkcs7err.o: $(SRC_D)/crypto/pkcs7/pkcs7err.c $(OBJ_D)/pk7_doit.o: $(SRC_D)/crypto/pkcs7/pk7_doit.c $(CC) -o $(OBJ_D)/pk7_doit.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/pkcs7/pk7_doit.c -$(OBJ_D)/proxy.o: $(SRC_D)/crypto/proxy/proxy.c - $(CC) -o $(OBJ_D)/proxy.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/proxy/proxy.c - -$(OBJ_D)/pxy_txt.o: $(SRC_D)/crypto/proxy/pxy_txt.c - $(CC) -o $(OBJ_D)/pxy_txt.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/proxy/pxy_txt.c - -$(OBJ_D)/bf_proxy.o: $(SRC_D)/crypto/proxy/bf_proxy.c - $(CC) -o $(OBJ_D)/bf_proxy.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/proxy/bf_proxy.c - -$(OBJ_D)/pxy_conf.o: $(SRC_D)/crypto/proxy/pxy_conf.c - $(CC) -o $(OBJ_D)/pxy_conf.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/proxy/pxy_conf.c - -$(OBJ_D)/pxy_err.o: $(SRC_D)/crypto/proxy/pxy_err.c - $(CC) -o $(OBJ_D)/pxy_err.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/proxy/pxy_err.c - $(OBJ_D)/comp_lib.o: $(SRC_D)/crypto/comp/comp_lib.c $(CC) -o $(OBJ_D)/comp_lib.o $(LIB_CFLAGS) -c $(SRC_D)/crypto/comp/comp_lib.c @@ -1745,9 +1718,6 @@ $(OBJ_D)/ssl_algs.o: $(SRC_D)/ssl/ssl_algs.c $(OBJ_D)/bio_ssl.o: $(SRC_D)/ssl/bio_ssl.c $(CC) -o $(OBJ_D)/bio_ssl.o $(LIB_CFLAGS) -c $(SRC_D)/ssl/bio_ssl.c -$(OBJ_D)/pxy_ssl.o: $(SRC_D)/ssl/pxy_ssl.c - $(CC) -o $(OBJ_D)/pxy_ssl.o $(LIB_CFLAGS) -c $(SRC_D)/ssl/pxy_ssl.c - $(OBJ_D)/ssl_err.o: $(SRC_D)/ssl/ssl_err.c $(CC) -o $(OBJ_D)/ssl_err.o $(LIB_CFLAGS) -c $(SRC_D)/ssl/ssl_err.c diff --git a/ms/libeay16.def b/ms/libeay16.def index 51cf7644ec..42366248f3 100644 --- a/ms/libeay16.def +++ b/ms/libeay16.def @@ -84,14 +84,12 @@ EXPORTS _BIO_f_md @60 _BIO_f_nbio_test @915 _BIO_f_null @61 - _BIO_f_proxy_server @62 _BIO_fd_non_fatal_error @63 _BIO_fd_should_retry @64 _BIO_find_type @65 _BIO_free @66 _BIO_free_all @67 _BIO_get_accept_socket @69 - _BIO_get_filter_bio @70 _BIO_get_host_ip @71 _BIO_get_port @72 _BIO_get_retry_BIO @73 @@ -105,7 +103,6 @@ EXPORTS _BIO_new_connect @80 _BIO_new_fd @81 _BIO_new_socket @84 - _BIO_new_socks4a_connect @1110 _BIO_pop @85 _BIO_printf @86 _BIO_ptr_ctrl @969 @@ -117,9 +114,7 @@ EXPORTS _BIO_s_fd @92 _BIO_s_mem @95 _BIO_s_null @96 - _BIO_s_proxy_client @97 _BIO_s_socket @98 - _BIO_s_socks4a_connect @1111 _BIO_set @100 _BIO_set_cipher @101 _BIO_set_tcp_ndelay @102 @@ -305,7 +300,6 @@ EXPORTS _ERR_load_OBJ_strings @241 _ERR_load_PEM_strings @242 _ERR_load_PKCS7_strings @919 - _ERR_load_PROXY_strings @243 _ERR_load_RSA_strings @244 _ERR_load_X509_strings @245 _ERR_load_crypto_strings @246 @@ -539,27 +533,11 @@ EXPORTS _PKCS7_get_signed_attribute @1143 _PKCS7_get_signer_info @940 _PKCS7_new @445 + _PKCS7_set_attributes @1153 _PKCS7_set_cipher @1075 _PKCS7_set_content @929 + _PKCS7_set_signed_attributes @1154 _PKCS7_set_type @928 - _PROXY_ENTRY_add_noproxy @446 - _PROXY_ENTRY_clear_noproxy @447 - _PROXY_ENTRY_free @448 - _PROXY_ENTRY_get_noproxy @449 - _PROXY_ENTRY_new @450 - _PROXY_ENTRY_set_server @451 - _PROXY_add_noproxy @452 - _PROXY_add_server @453 - _PROXY_check_by_host @454 - _PROXY_check_url @455 - _PROXY_clear_noproxy @456 - _PROXY_free @457 - _PROXY_get_noproxy @458 - _PROXY_get_proxies @459 - _PROXY_get_proxy_entry @460 - _PROXY_load_conf @461 - _PROXY_new @462 - _PROXY_print @463 _RAND_SSLeay @1113 _RAND_bytes @464 _RAND_cleanup @465 @@ -644,6 +622,8 @@ EXPORTS _TXT_DB_write @516 _X509_ALGOR_free @517 _X509_ALGOR_new @518 + _X509_ATTRIBUTE_create @1155 + _X509_ATTRIBUTE_dup @1156 _X509_ATTRIBUTE_free @519 _X509_ATTRIBUTE_new @520 _X509_CINF_free @521 diff --git a/ms/libeay32.def b/ms/libeay32.def index 509a4085e2..a86c38e0e0 100644 --- a/ms/libeay32.def +++ b/ms/libeay32.def @@ -78,14 +78,12 @@ EXPORTS BIO_f_md @60 BIO_f_nbio_test @915 BIO_f_null @61 - BIO_f_proxy_server @62 BIO_fd_non_fatal_error @63 BIO_fd_should_retry @64 BIO_find_type @65 BIO_free @66 BIO_free_all @67 BIO_get_accept_socket @69 - BIO_get_filter_bio @70 BIO_get_host_ip @71 BIO_get_port @72 BIO_get_retry_BIO @73 @@ -101,7 +99,6 @@ EXPORTS BIO_new_file @82 BIO_new_fp @83 BIO_new_socket @84 - BIO_new_socks4a_connect @1110 BIO_pop @85 BIO_printf @86 BIO_ptr_ctrl @969 @@ -114,9 +111,7 @@ EXPORTS BIO_s_file @93 BIO_s_mem @95 BIO_s_null @96 - BIO_s_proxy_client @97 BIO_s_socket @98 - BIO_s_socks4a_connect @1111 BIO_set @100 BIO_set_cipher @101 BIO_set_tcp_ndelay @102 @@ -307,7 +302,6 @@ EXPORTS ERR_load_OBJ_strings @241 ERR_load_PEM_strings @242 ERR_load_PKCS7_strings @919 - ERR_load_PROXY_strings @243 ERR_load_RSA_strings @244 ERR_load_X509_strings @245 ERR_load_crypto_strings @246 @@ -567,27 +561,11 @@ EXPORTS PKCS7_get_signed_attribute @1143 PKCS7_get_signer_info @940 PKCS7_new @445 + PKCS7_set_attributes @1153 PKCS7_set_cipher @1075 PKCS7_set_content @929 + PKCS7_set_signed_attributes @1154 PKCS7_set_type @928 - PROXY_ENTRY_add_noproxy @446 - PROXY_ENTRY_clear_noproxy @447 - PROXY_ENTRY_free @448 - PROXY_ENTRY_get_noproxy @449 - PROXY_ENTRY_new @450 - PROXY_ENTRY_set_server @451 - PROXY_add_noproxy @452 - PROXY_add_server @453 - PROXY_check_by_host @454 - PROXY_check_url @455 - PROXY_clear_noproxy @456 - PROXY_free @457 - PROXY_get_noproxy @458 - PROXY_get_proxies @459 - PROXY_get_proxy_entry @460 - PROXY_load_conf @461 - PROXY_new @462 - PROXY_print @463 RAND_SSLeay @1113 RAND_bytes @464 RAND_cleanup @465 @@ -673,6 +651,8 @@ EXPORTS TXT_DB_write @516 X509_ALGOR_free @517 X509_ALGOR_new @518 + X509_ATTRIBUTE_create @1155 + X509_ATTRIBUTE_dup @1156 X509_ATTRIBUTE_free @519 X509_ATTRIBUTE_new @520 X509_CINF_free @521 diff --git a/ms/ntdll.mak b/ms/ntdll.mak index 389ac22bf2..a643d77980 100644 --- a/ms/ntdll.mak +++ b/ms/ntdll.mak @@ -119,7 +119,7 @@ HEADER=$(INCL_D)\cryptlib.h \ $(INCL_D)\cast_lcl.h $(INCL_D)\bn_lcl.h $(INCL_D)\bn_prime.h \ $(INCL_D)\obj_dat.h $(INCL_D)\conf_lcl.h $(INCL_D)\ssl_locl.h \ $(INCL_D)\rsaref.h $(INCL_D)\apps.h $(INCL_D)\progs.h \ - $(INCL_D)\testdsa.h $(INCL_D)\testrsa.h + $(INCL_D)\s_apps.h $(INCL_D)\testdsa.h $(INCL_D)\testrsa.h EXHEADER=$(INC_D)\e_os.h \ $(INC_D)\crypto.h $(INC_D)\cryptall.h $(INC_D)\tmdiff.h \ @@ -134,9 +134,9 @@ EXHEADER=$(INC_D)\e_os.h \ $(INC_D)\objects.h $(INC_D)\evp.h $(INC_D)\pem.h \ $(INC_D)\asn1.h $(INC_D)\asn1_mac.h $(INC_D)\x509.h \ $(INC_D)\x509_vfy.h $(INC_D)\conf.h $(INC_D)\txt_db.h \ - $(INC_D)\pkcs7.h $(INC_D)\proxy.h $(INC_D)\comp.h \ - $(INC_D)\ssl.h $(INC_D)\ssl2.h $(INC_D)\ssl3.h \ - $(INC_D)\ssl23.h $(INC_D)\tls1.h + $(INC_D)\pkcs7.h $(INC_D)\comp.h $(INC_D)\ssl.h \ + $(INC_D)\ssl2.h $(INC_D)\ssl3.h $(INC_D)\ssl23.h \ + $(INC_D)\tls1.h T_OBJ=$(OBJ_D)\md2test.obj \ $(OBJ_D)\md5test.obj $(OBJ_D)\shatest.obj $(OBJ_D)\sha1test.obj \ @@ -154,9 +154,8 @@ E_OBJ=$(OBJ_D)\verify.obj \ $(OBJ_D)\crl2p7.obj $(OBJ_D)\crl.obj $(OBJ_D)\rsa.obj \ $(OBJ_D)\dsa.obj $(OBJ_D)\dsaparam.obj $(OBJ_D)\x509.obj \ $(OBJ_D)\genrsa.obj $(OBJ_D)\s_server.obj $(OBJ_D)\s_client.obj \ - $(OBJ_D)\speed.obj $(OBJ_D)\s_time.obj \ - $(OBJ_D)\apps.obj $(OBJ_D)\s_cb.obj $(OBJ_D)\s_socket.obj \ - $(OBJ_D)\bf_perm.obj $(OBJ_D)\version.obj \ + $(OBJ_D)\speed.obj $(OBJ_D)\s_time.obj $(OBJ_D)\apps.obj \ + $(OBJ_D)\s_cb.obj $(OBJ_D)\s_socket.obj $(OBJ_D)\version.obj \ $(OBJ_D)\sess_id.obj $(OBJ_D)\ciphers.obj $(OBJ_D)\ssleay.obj CRYPTOOBJ=$(OBJ_D)\cryptlib.obj \ @@ -203,66 +202,64 @@ CRYPTOOBJ=$(OBJ_D)\cryptlib.obj \ $(OBJ_D)\bss_sock.obj $(OBJ_D)\bss_conn.obj $(OBJ_D)\bf_null.obj \ $(OBJ_D)\bf_buff.obj $(OBJ_D)\b_print.obj $(OBJ_D)\b_dump.obj \ $(OBJ_D)\b_sock.obj $(OBJ_D)\bss_acpt.obj $(OBJ_D)\bf_nbio.obj \ - $(OBJ_D)\bss_cs4a.obj $(OBJ_D)\stack.obj $(OBJ_D)\lhash.obj \ - $(OBJ_D)\lh_stats.obj $(OBJ_D)\md_rand.obj $(OBJ_D)\randfile.obj \ - $(OBJ_D)\rand_lib.obj $(OBJ_D)\err.obj $(OBJ_D)\err_all.obj \ - $(OBJ_D)\err_prn.obj $(OBJ_D)\o_names.obj $(OBJ_D)\obj_dat.obj \ - $(OBJ_D)\obj_lib.obj $(OBJ_D)\obj_err.obj $(OBJ_D)\encode.obj \ - $(OBJ_D)\digest.obj $(OBJ_D)\evp_enc.obj $(OBJ_D)\evp_key.obj \ - $(OBJ_D)\e_ecb_d.obj $(OBJ_D)\e_cbc_d.obj $(OBJ_D)\e_cfb_d.obj \ - $(OBJ_D)\e_ofb_d.obj $(OBJ_D)\e_ecb_i.obj $(OBJ_D)\e_cbc_i.obj \ - $(OBJ_D)\e_cfb_i.obj $(OBJ_D)\e_ofb_i.obj $(OBJ_D)\e_ecb_3d.obj \ - $(OBJ_D)\e_cbc_3d.obj $(OBJ_D)\e_rc4.obj $(OBJ_D)\names.obj \ - $(OBJ_D)\e_cfb_3d.obj $(OBJ_D)\e_ofb_3d.obj $(OBJ_D)\e_xcbc_d.obj \ - $(OBJ_D)\e_ecb_r2.obj $(OBJ_D)\e_cbc_r2.obj $(OBJ_D)\e_cfb_r2.obj \ - $(OBJ_D)\e_ofb_r2.obj $(OBJ_D)\e_ecb_bf.obj $(OBJ_D)\e_cbc_bf.obj \ - $(OBJ_D)\e_cfb_bf.obj $(OBJ_D)\e_ofb_bf.obj $(OBJ_D)\e_ecb_c.obj \ - $(OBJ_D)\e_cbc_c.obj $(OBJ_D)\e_cfb_c.obj $(OBJ_D)\e_ofb_c.obj \ - $(OBJ_D)\e_ecb_r5.obj $(OBJ_D)\e_cbc_r5.obj $(OBJ_D)\e_cfb_r5.obj \ - $(OBJ_D)\e_ofb_r5.obj $(OBJ_D)\m_null.obj $(OBJ_D)\m_md2.obj \ - $(OBJ_D)\m_md5.obj $(OBJ_D)\m_sha.obj $(OBJ_D)\m_sha1.obj \ - $(OBJ_D)\m_dss.obj $(OBJ_D)\m_dss1.obj $(OBJ_D)\m_mdc2.obj \ - $(OBJ_D)\m_ripemd.obj $(OBJ_D)\p_open.obj $(OBJ_D)\p_seal.obj \ - $(OBJ_D)\p_sign.obj $(OBJ_D)\p_verify.obj $(OBJ_D)\p_lib.obj \ - $(OBJ_D)\p_enc.obj $(OBJ_D)\p_dec.obj $(OBJ_D)\bio_md.obj \ - $(OBJ_D)\bio_b64.obj $(OBJ_D)\bio_enc.obj $(OBJ_D)\evp_err.obj \ - $(OBJ_D)\e_null.obj $(OBJ_D)\c_all.obj $(OBJ_D)\evp_lib.obj \ - $(OBJ_D)\pem_sign.obj $(OBJ_D)\pem_seal.obj $(OBJ_D)\pem_info.obj \ - $(OBJ_D)\pem_lib.obj $(OBJ_D)\pem_all.obj $(OBJ_D)\pem_err.obj \ - $(OBJ_D)\a_object.obj $(OBJ_D)\a_bitstr.obj $(OBJ_D)\a_utctm.obj \ - $(OBJ_D)\a_int.obj $(OBJ_D)\a_octet.obj $(OBJ_D)\a_print.obj \ - $(OBJ_D)\a_type.obj $(OBJ_D)\a_set.obj $(OBJ_D)\a_dup.obj \ - $(OBJ_D)\a_d2i_fp.obj $(OBJ_D)\a_i2d_fp.obj $(OBJ_D)\a_bmp.obj \ - $(OBJ_D)\a_sign.obj $(OBJ_D)\a_digest.obj $(OBJ_D)\a_verify.obj \ - $(OBJ_D)\x_algor.obj $(OBJ_D)\x_val.obj $(OBJ_D)\x_pubkey.obj \ - $(OBJ_D)\x_sig.obj $(OBJ_D)\x_req.obj $(OBJ_D)\x_attrib.obj \ - $(OBJ_D)\x_name.obj $(OBJ_D)\x_cinf.obj $(OBJ_D)\x_x509.obj \ - $(OBJ_D)\x_crl.obj $(OBJ_D)\x_info.obj $(OBJ_D)\x_spki.obj \ - $(OBJ_D)\d2i_r_pr.obj $(OBJ_D)\i2d_r_pr.obj $(OBJ_D)\d2i_r_pu.obj \ - $(OBJ_D)\i2d_r_pu.obj $(OBJ_D)\d2i_s_pr.obj $(OBJ_D)\i2d_s_pr.obj \ - $(OBJ_D)\d2i_s_pu.obj $(OBJ_D)\i2d_s_pu.obj $(OBJ_D)\d2i_pu.obj \ - $(OBJ_D)\d2i_pr.obj $(OBJ_D)\i2d_pu.obj $(OBJ_D)\i2d_pr.obj \ - $(OBJ_D)\t_req.obj $(OBJ_D)\t_x509.obj $(OBJ_D)\t_pkey.obj \ - $(OBJ_D)\p7_i_s.obj $(OBJ_D)\p7_signi.obj $(OBJ_D)\p7_signd.obj \ - $(OBJ_D)\p7_recip.obj $(OBJ_D)\p7_enc_c.obj $(OBJ_D)\p7_evp.obj \ - $(OBJ_D)\p7_dgst.obj $(OBJ_D)\p7_s_e.obj $(OBJ_D)\p7_enc.obj \ - $(OBJ_D)\p7_lib.obj $(OBJ_D)\f_int.obj $(OBJ_D)\f_string.obj \ - $(OBJ_D)\i2d_dhp.obj $(OBJ_D)\i2d_dsap.obj $(OBJ_D)\d2i_dhp.obj \ - $(OBJ_D)\d2i_dsap.obj $(OBJ_D)\n_pkey.obj $(OBJ_D)\a_hdr.obj \ - $(OBJ_D)\x_pkey.obj $(OBJ_D)\a_bool.obj $(OBJ_D)\x_exten.obj \ - $(OBJ_D)\asn1_par.obj $(OBJ_D)\asn1_lib.obj $(OBJ_D)\asn1_err.obj \ - $(OBJ_D)\a_meth.obj $(OBJ_D)\a_bytes.obj $(OBJ_D)\evp_asn1.obj \ - $(OBJ_D)\x509_def.obj $(OBJ_D)\x509_d2.obj $(OBJ_D)\x509_r2x.obj \ - $(OBJ_D)\x509_cmp.obj $(OBJ_D)\x509_obj.obj $(OBJ_D)\x509_req.obj \ - $(OBJ_D)\x509_vfy.obj $(OBJ_D)\x509_set.obj $(OBJ_D)\x509rset.obj \ - $(OBJ_D)\x509_err.obj $(OBJ_D)\x509name.obj $(OBJ_D)\x509_v3.obj \ - $(OBJ_D)\x509_ext.obj $(OBJ_D)\x509pack.obj $(OBJ_D)\x509type.obj \ - $(OBJ_D)\x509_lu.obj $(OBJ_D)\x_all.obj $(OBJ_D)\x509_txt.obj \ - $(OBJ_D)\by_file.obj $(OBJ_D)\by_dir.obj $(OBJ_D)\v3_net.obj \ - $(OBJ_D)\v3_x509.obj $(OBJ_D)\conf.obj $(OBJ_D)\conf_err.obj \ - $(OBJ_D)\txt_db.obj $(OBJ_D)\pk7_lib.obj $(OBJ_D)\pkcs7err.obj \ - $(OBJ_D)\pk7_doit.obj $(OBJ_D)\proxy.obj $(OBJ_D)\pxy_txt.obj \ - $(OBJ_D)\bf_proxy.obj $(OBJ_D)\pxy_conf.obj $(OBJ_D)\pxy_err.obj \ + $(OBJ_D)\stack.obj $(OBJ_D)\lhash.obj $(OBJ_D)\lh_stats.obj \ + $(OBJ_D)\md_rand.obj $(OBJ_D)\randfile.obj $(OBJ_D)\rand_lib.obj \ + $(OBJ_D)\err.obj $(OBJ_D)\err_all.obj $(OBJ_D)\err_prn.obj \ + $(OBJ_D)\o_names.obj $(OBJ_D)\obj_dat.obj $(OBJ_D)\obj_lib.obj \ + $(OBJ_D)\obj_err.obj $(OBJ_D)\encode.obj $(OBJ_D)\digest.obj \ + $(OBJ_D)\evp_enc.obj $(OBJ_D)\evp_key.obj $(OBJ_D)\e_ecb_d.obj \ + $(OBJ_D)\e_cbc_d.obj $(OBJ_D)\e_cfb_d.obj $(OBJ_D)\e_ofb_d.obj \ + $(OBJ_D)\e_ecb_i.obj $(OBJ_D)\e_cbc_i.obj $(OBJ_D)\e_cfb_i.obj \ + $(OBJ_D)\e_ofb_i.obj $(OBJ_D)\e_ecb_3d.obj $(OBJ_D)\e_cbc_3d.obj \ + $(OBJ_D)\e_rc4.obj $(OBJ_D)\names.obj $(OBJ_D)\e_cfb_3d.obj \ + $(OBJ_D)\e_ofb_3d.obj $(OBJ_D)\e_xcbc_d.obj $(OBJ_D)\e_ecb_r2.obj \ + $(OBJ_D)\e_cbc_r2.obj $(OBJ_D)\e_cfb_r2.obj $(OBJ_D)\e_ofb_r2.obj \ + $(OBJ_D)\e_ecb_bf.obj $(OBJ_D)\e_cbc_bf.obj $(OBJ_D)\e_cfb_bf.obj \ + $(OBJ_D)\e_ofb_bf.obj $(OBJ_D)\e_ecb_c.obj $(OBJ_D)\e_cbc_c.obj \ + $(OBJ_D)\e_cfb_c.obj $(OBJ_D)\e_ofb_c.obj $(OBJ_D)\e_ecb_r5.obj \ + $(OBJ_D)\e_cbc_r5.obj $(OBJ_D)\e_cfb_r5.obj $(OBJ_D)\e_ofb_r5.obj \ + $(OBJ_D)\m_null.obj $(OBJ_D)\m_md2.obj $(OBJ_D)\m_md5.obj \ + $(OBJ_D)\m_sha.obj $(OBJ_D)\m_sha1.obj $(OBJ_D)\m_dss.obj \ + $(OBJ_D)\m_dss1.obj $(OBJ_D)\m_mdc2.obj $(OBJ_D)\m_ripemd.obj \ + $(OBJ_D)\p_open.obj $(OBJ_D)\p_seal.obj $(OBJ_D)\p_sign.obj \ + $(OBJ_D)\p_verify.obj $(OBJ_D)\p_lib.obj $(OBJ_D)\p_enc.obj \ + $(OBJ_D)\p_dec.obj $(OBJ_D)\bio_md.obj $(OBJ_D)\bio_b64.obj \ + $(OBJ_D)\bio_enc.obj $(OBJ_D)\evp_err.obj $(OBJ_D)\e_null.obj \ + $(OBJ_D)\c_all.obj $(OBJ_D)\evp_lib.obj $(OBJ_D)\pem_sign.obj \ + $(OBJ_D)\pem_seal.obj $(OBJ_D)\pem_info.obj $(OBJ_D)\pem_lib.obj \ + $(OBJ_D)\pem_all.obj $(OBJ_D)\pem_err.obj $(OBJ_D)\a_object.obj \ + $(OBJ_D)\a_bitstr.obj $(OBJ_D)\a_utctm.obj $(OBJ_D)\a_int.obj \ + $(OBJ_D)\a_octet.obj $(OBJ_D)\a_print.obj $(OBJ_D)\a_type.obj \ + $(OBJ_D)\a_set.obj $(OBJ_D)\a_dup.obj $(OBJ_D)\a_d2i_fp.obj \ + $(OBJ_D)\a_i2d_fp.obj $(OBJ_D)\a_bmp.obj $(OBJ_D)\a_sign.obj \ + $(OBJ_D)\a_digest.obj $(OBJ_D)\a_verify.obj $(OBJ_D)\x_algor.obj \ + $(OBJ_D)\x_val.obj $(OBJ_D)\x_pubkey.obj $(OBJ_D)\x_sig.obj \ + $(OBJ_D)\x_req.obj $(OBJ_D)\x_attrib.obj $(OBJ_D)\x_name.obj \ + $(OBJ_D)\x_cinf.obj $(OBJ_D)\x_x509.obj $(OBJ_D)\x_crl.obj \ + $(OBJ_D)\x_info.obj $(OBJ_D)\x_spki.obj $(OBJ_D)\d2i_r_pr.obj \ + $(OBJ_D)\i2d_r_pr.obj $(OBJ_D)\d2i_r_pu.obj $(OBJ_D)\i2d_r_pu.obj \ + $(OBJ_D)\d2i_s_pr.obj $(OBJ_D)\i2d_s_pr.obj $(OBJ_D)\d2i_s_pu.obj \ + $(OBJ_D)\i2d_s_pu.obj $(OBJ_D)\d2i_pu.obj $(OBJ_D)\d2i_pr.obj \ + $(OBJ_D)\i2d_pu.obj $(OBJ_D)\i2d_pr.obj $(OBJ_D)\t_req.obj \ + $(OBJ_D)\t_x509.obj $(OBJ_D)\t_pkey.obj $(OBJ_D)\p7_i_s.obj \ + $(OBJ_D)\p7_signi.obj $(OBJ_D)\p7_signd.obj $(OBJ_D)\p7_recip.obj \ + $(OBJ_D)\p7_enc_c.obj $(OBJ_D)\p7_evp.obj $(OBJ_D)\p7_dgst.obj \ + $(OBJ_D)\p7_s_e.obj $(OBJ_D)\p7_enc.obj $(OBJ_D)\p7_lib.obj \ + $(OBJ_D)\f_int.obj $(OBJ_D)\f_string.obj $(OBJ_D)\i2d_dhp.obj \ + $(OBJ_D)\i2d_dsap.obj $(OBJ_D)\d2i_dhp.obj $(OBJ_D)\d2i_dsap.obj \ + $(OBJ_D)\n_pkey.obj $(OBJ_D)\a_hdr.obj $(OBJ_D)\x_pkey.obj \ + $(OBJ_D)\a_bool.obj $(OBJ_D)\x_exten.obj $(OBJ_D)\asn1_par.obj \ + $(OBJ_D)\asn1_lib.obj $(OBJ_D)\asn1_err.obj $(OBJ_D)\a_meth.obj \ + $(OBJ_D)\a_bytes.obj $(OBJ_D)\evp_asn1.obj $(OBJ_D)\x509_def.obj \ + $(OBJ_D)\x509_d2.obj $(OBJ_D)\x509_r2x.obj $(OBJ_D)\x509_cmp.obj \ + $(OBJ_D)\x509_obj.obj $(OBJ_D)\x509_req.obj $(OBJ_D)\x509_vfy.obj \ + $(OBJ_D)\x509_set.obj $(OBJ_D)\x509rset.obj $(OBJ_D)\x509_err.obj \ + $(OBJ_D)\x509name.obj $(OBJ_D)\x509_v3.obj $(OBJ_D)\x509_ext.obj \ + $(OBJ_D)\x509pack.obj $(OBJ_D)\x509type.obj $(OBJ_D)\x509_lu.obj \ + $(OBJ_D)\x_all.obj $(OBJ_D)\x509_txt.obj $(OBJ_D)\by_file.obj \ + $(OBJ_D)\by_dir.obj $(OBJ_D)\v3_net.obj $(OBJ_D)\v3_x509.obj \ + $(OBJ_D)\conf.obj $(OBJ_D)\conf_err.obj $(OBJ_D)\txt_db.obj \ + $(OBJ_D)\pk7_lib.obj $(OBJ_D)\pkcs7err.obj $(OBJ_D)\pk7_doit.obj \ $(OBJ_D)\comp_lib.obj $(OBJ_D)\c_rle.obj $(OBJ_D)\c_zlib.obj SSLOBJ=$(OBJ_D)\s2_meth.obj \ @@ -277,7 +274,7 @@ SSLOBJ=$(OBJ_D)\s2_meth.obj \ $(OBJ_D)\ssl_cert.obj $(OBJ_D)\ssl_sess.obj $(OBJ_D)\ssl_ciph.obj \ $(OBJ_D)\ssl_stat.obj $(OBJ_D)\ssl_rsa.obj $(OBJ_D)\ssl_asn1.obj \ $(OBJ_D)\ssl_txt.obj $(OBJ_D)\ssl_algs.obj $(OBJ_D)\bio_ssl.obj \ - $(OBJ_D)\pxy_ssl.obj $(OBJ_D)\ssl_err.obj + $(OBJ_D)\ssl_err.obj RSAGLUEOBJ=$(OBJ_D)\rsaref.obj \ $(OBJ_D)\rsar_err.obj @@ -542,9 +539,6 @@ $(INC_D)\txt_db.h: $(SRC_D)\crypto\txt_db\txt_db.h $(INC_D)\pkcs7.h: $(SRC_D)\crypto\pkcs7\pkcs7.h $(CP) $(SRC_D)\crypto\pkcs7\pkcs7.h $(INC_D)\pkcs7.h -$(INC_D)\proxy.h: $(SRC_D)\crypto\proxy\proxy.h - $(CP) $(SRC_D)\crypto\proxy\proxy.h $(INC_D)\proxy.h - $(INC_D)\comp.h: $(SRC_D)\crypto\comp\comp.h $(CP) $(SRC_D)\crypto\comp\comp.h $(INC_D)\comp.h @@ -695,9 +689,6 @@ $(OBJ_D)\s_cb.obj: $(SRC_D)\apps\s_cb.c $(OBJ_D)\s_socket.obj: $(SRC_D)\apps\s_socket.c $(CC) /Fo$(OBJ_D)\s_socket.obj -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)\apps\s_socket.c -$(OBJ_D)\bf_perm.obj: $(SRC_D)\apps\bf_perm.c - $(CC) /Fo$(OBJ_D)\bf_perm.obj -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)\apps\bf_perm.c - $(OBJ_D)\version.obj: $(SRC_D)\apps\version.c $(CC) /Fo$(OBJ_D)\version.obj -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)\apps\version.c @@ -1124,9 +1115,6 @@ $(OBJ_D)\bss_acpt.obj: $(SRC_D)\crypto\bio\bss_acpt.c $(OBJ_D)\bf_nbio.obj: $(SRC_D)\crypto\bio\bf_nbio.c $(CC) /Fo$(OBJ_D)\bf_nbio.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\bio\bf_nbio.c -$(OBJ_D)\bss_cs4a.obj: $(SRC_D)\crypto\bio\bss_cs4a.c - $(CC) /Fo$(OBJ_D)\bss_cs4a.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\bio\bss_cs4a.c - $(OBJ_D)\stack.obj: $(SRC_D)\crypto\stack\stack.c $(CC) /Fo$(OBJ_D)\stack.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\stack\stack.c @@ -1649,21 +1637,6 @@ $(OBJ_D)\pkcs7err.obj: $(SRC_D)\crypto\pkcs7\pkcs7err.c $(OBJ_D)\pk7_doit.obj: $(SRC_D)\crypto\pkcs7\pk7_doit.c $(CC) /Fo$(OBJ_D)\pk7_doit.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\pkcs7\pk7_doit.c -$(OBJ_D)\proxy.obj: $(SRC_D)\crypto\proxy\proxy.c - $(CC) /Fo$(OBJ_D)\proxy.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\proxy.c - -$(OBJ_D)\pxy_txt.obj: $(SRC_D)\crypto\proxy\pxy_txt.c - $(CC) /Fo$(OBJ_D)\pxy_txt.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\pxy_txt.c - -$(OBJ_D)\bf_proxy.obj: $(SRC_D)\crypto\proxy\bf_proxy.c - $(CC) /Fo$(OBJ_D)\bf_proxy.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\bf_proxy.c - -$(OBJ_D)\pxy_conf.obj: $(SRC_D)\crypto\proxy\pxy_conf.c - $(CC) /Fo$(OBJ_D)\pxy_conf.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\pxy_conf.c - -$(OBJ_D)\pxy_err.obj: $(SRC_D)\crypto\proxy\pxy_err.c - $(CC) /Fo$(OBJ_D)\pxy_err.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\pxy_err.c - $(OBJ_D)\comp_lib.obj: $(SRC_D)\crypto\comp\comp_lib.c $(CC) /Fo$(OBJ_D)\comp_lib.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\comp\comp_lib.c @@ -1775,9 +1748,6 @@ $(OBJ_D)\ssl_algs.obj: $(SRC_D)\ssl\ssl_algs.c $(OBJ_D)\bio_ssl.obj: $(SRC_D)\ssl\bio_ssl.c $(CC) /Fo$(OBJ_D)\bio_ssl.obj $(SHLIB_CFLAGS) -c $(SRC_D)\ssl\bio_ssl.c -$(OBJ_D)\pxy_ssl.obj: $(SRC_D)\ssl\pxy_ssl.c - $(CC) /Fo$(OBJ_D)\pxy_ssl.obj $(SHLIB_CFLAGS) -c $(SRC_D)\ssl\pxy_ssl.c - $(OBJ_D)\ssl_err.obj: $(SRC_D)\ssl\ssl_err.c $(CC) /Fo$(OBJ_D)\ssl_err.obj $(SHLIB_CFLAGS) -c $(SRC_D)\ssl\ssl_err.c diff --git a/ms/ssleay16.def b/ms/ssleay16.def index 0a0c6927bb..caeed776c7 100644 --- a/ms/ssleay16.def +++ b/ms/ssleay16.def @@ -20,7 +20,6 @@ EXPORTS _BIO_new_buffer_ssl_connect @173 _BIO_new_ssl @122 _BIO_new_ssl_connect @174 - _BIO_proxy_ssl_copy_session_id @123 _BIO_ssl_copy_session_id @124 _BIO_ssl_shutdown @131 _ERR_load_SSL_strings @1 diff --git a/ms/ssleay32.def b/ms/ssleay32.def index 5897967dd4..2dd76e61b2 100644 --- a/ms/ssleay32.def +++ b/ms/ssleay32.def @@ -12,7 +12,6 @@ EXPORTS BIO_new_buffer_ssl_connect @173 BIO_new_ssl @122 BIO_new_ssl_connect @174 - BIO_proxy_ssl_copy_session_id @123 BIO_ssl_copy_session_id @124 BIO_ssl_shutdown @131 ERR_load_SSL_strings @1 diff --git a/ms/w31dll.mak b/ms/w31dll.mak index f7feb8cb00..beb382cf6d 100644 --- a/ms/w31dll.mak +++ b/ms/w31dll.mak @@ -119,7 +119,7 @@ HEADER=$(INCL_D)\cryptlib.h \ $(INCL_D)\cast_lcl.h $(INCL_D)\bn_lcl.h $(INCL_D)\bn_prime.h \ $(INCL_D)\obj_dat.h $(INCL_D)\conf_lcl.h $(INCL_D)\ssl_locl.h \ $(INCL_D)\rsaref.h $(INCL_D)\apps.h $(INCL_D)\progs.h \ - $(INCL_D)\testdsa.h $(INCL_D)\testrsa.h + $(INCL_D)\s_apps.h $(INCL_D)\testdsa.h $(INCL_D)\testrsa.h EXHEADER=$(INC_D)\e_os.h \ $(INC_D)\crypto.h $(INC_D)\cryptall.h $(INC_D)\tmdiff.h \ @@ -134,9 +134,9 @@ EXHEADER=$(INC_D)\e_os.h \ $(INC_D)\objects.h $(INC_D)\evp.h $(INC_D)\pem.h \ $(INC_D)\asn1.h $(INC_D)\asn1_mac.h $(INC_D)\x509.h \ $(INC_D)\x509_vfy.h $(INC_D)\conf.h $(INC_D)\txt_db.h \ - $(INC_D)\pkcs7.h $(INC_D)\proxy.h $(INC_D)\comp.h \ - $(INC_D)\ssl.h $(INC_D)\ssl2.h $(INC_D)\ssl3.h \ - $(INC_D)\ssl23.h $(INC_D)\tls1.h + $(INC_D)\pkcs7.h $(INC_D)\comp.h $(INC_D)\ssl.h \ + $(INC_D)\ssl2.h $(INC_D)\ssl3.h $(INC_D)\ssl23.h \ + $(INC_D)\tls1.h T_OBJ=$(OBJ_D)\md2test.obj \ $(OBJ_D)\md5test.obj $(OBJ_D)\shatest.obj $(OBJ_D)\sha1test.obj \ @@ -154,9 +154,8 @@ E_OBJ=$(OBJ_D)\verify.obj \ $(OBJ_D)\crl2p7.obj $(OBJ_D)\crl.obj $(OBJ_D)\rsa.obj \ $(OBJ_D)\dsa.obj $(OBJ_D)\dsaparam.obj $(OBJ_D)\x509.obj \ $(OBJ_D)\genrsa.obj $(OBJ_D)\s_server.obj $(OBJ_D)\s_client.obj \ - $(OBJ_D)\speed.obj $(OBJ_D)\s_time.obj \ - $(OBJ_D)\apps.obj $(OBJ_D)\s_cb.obj $(OBJ_D)\s_socket.obj \ - $(OBJ_D)\s_eio.obj $(OBJ_D)\bf_perm.obj $(OBJ_D)\version.obj \ + $(OBJ_D)\speed.obj $(OBJ_D)\s_time.obj $(OBJ_D)\apps.obj \ + $(OBJ_D)\s_cb.obj $(OBJ_D)\s_socket.obj $(OBJ_D)\version.obj \ $(OBJ_D)\sess_id.obj $(OBJ_D)\ciphers.obj $(OBJ_D)\ssleay.obj CRYPTOOBJ=$(OBJ_D)\cryptlib.obj \ @@ -202,67 +201,65 @@ CRYPTOOBJ=$(OBJ_D)\cryptlib.obj \ $(OBJ_D)\bss_file.obj $(OBJ_D)\bss_sock.obj $(OBJ_D)\bss_conn.obj \ $(OBJ_D)\bf_null.obj $(OBJ_D)\bf_buff.obj $(OBJ_D)\b_print.obj \ $(OBJ_D)\b_dump.obj $(OBJ_D)\b_sock.obj $(OBJ_D)\bss_acpt.obj \ - $(OBJ_D)\bf_nbio.obj $(OBJ_D)\bss_cs4a.obj $(OBJ_D)\stack.obj \ - $(OBJ_D)\lhash.obj $(OBJ_D)\lh_stats.obj $(OBJ_D)\md_rand.obj \ - $(OBJ_D)\randfile.obj $(OBJ_D)\rand_lib.obj $(OBJ_D)\err.obj \ - $(OBJ_D)\err_all.obj $(OBJ_D)\err_prn.obj $(OBJ_D)\o_names.obj \ - $(OBJ_D)\obj_dat.obj $(OBJ_D)\obj_lib.obj $(OBJ_D)\obj_err.obj \ - $(OBJ_D)\encode.obj $(OBJ_D)\digest.obj $(OBJ_D)\evp_enc.obj \ - $(OBJ_D)\evp_key.obj $(OBJ_D)\e_ecb_d.obj $(OBJ_D)\e_cbc_d.obj \ - $(OBJ_D)\e_cfb_d.obj $(OBJ_D)\e_ofb_d.obj $(OBJ_D)\e_ecb_i.obj \ - $(OBJ_D)\e_cbc_i.obj $(OBJ_D)\e_cfb_i.obj $(OBJ_D)\e_ofb_i.obj \ - $(OBJ_D)\e_ecb_3d.obj $(OBJ_D)\e_cbc_3d.obj $(OBJ_D)\e_rc4.obj \ - $(OBJ_D)\names.obj $(OBJ_D)\e_cfb_3d.obj $(OBJ_D)\e_ofb_3d.obj \ - $(OBJ_D)\e_xcbc_d.obj $(OBJ_D)\e_ecb_r2.obj $(OBJ_D)\e_cbc_r2.obj \ - $(OBJ_D)\e_cfb_r2.obj $(OBJ_D)\e_ofb_r2.obj $(OBJ_D)\e_ecb_bf.obj \ - $(OBJ_D)\e_cbc_bf.obj $(OBJ_D)\e_cfb_bf.obj $(OBJ_D)\e_ofb_bf.obj \ - $(OBJ_D)\e_ecb_c.obj $(OBJ_D)\e_cbc_c.obj $(OBJ_D)\e_cfb_c.obj \ - $(OBJ_D)\e_ofb_c.obj $(OBJ_D)\e_ecb_r5.obj $(OBJ_D)\e_cbc_r5.obj \ - $(OBJ_D)\e_cfb_r5.obj $(OBJ_D)\e_ofb_r5.obj $(OBJ_D)\m_null.obj \ - $(OBJ_D)\m_md2.obj $(OBJ_D)\m_md5.obj $(OBJ_D)\m_sha.obj \ - $(OBJ_D)\m_sha1.obj $(OBJ_D)\m_dss.obj $(OBJ_D)\m_dss1.obj \ - $(OBJ_D)\m_mdc2.obj $(OBJ_D)\m_ripemd.obj $(OBJ_D)\p_open.obj \ - $(OBJ_D)\p_seal.obj $(OBJ_D)\p_sign.obj $(OBJ_D)\p_verify.obj \ - $(OBJ_D)\p_lib.obj $(OBJ_D)\p_enc.obj $(OBJ_D)\p_dec.obj \ - $(OBJ_D)\bio_md.obj $(OBJ_D)\bio_b64.obj $(OBJ_D)\bio_enc.obj \ - $(OBJ_D)\evp_err.obj $(OBJ_D)\e_null.obj $(OBJ_D)\c_all.obj \ - $(OBJ_D)\evp_lib.obj $(OBJ_D)\pem_sign.obj $(OBJ_D)\pem_seal.obj \ - $(OBJ_D)\pem_info.obj $(OBJ_D)\pem_lib.obj $(OBJ_D)\pem_all.obj \ - $(OBJ_D)\pem_err.obj $(OBJ_D)\a_object.obj $(OBJ_D)\a_bitstr.obj \ - $(OBJ_D)\a_utctm.obj $(OBJ_D)\a_int.obj $(OBJ_D)\a_octet.obj \ - $(OBJ_D)\a_print.obj $(OBJ_D)\a_type.obj $(OBJ_D)\a_set.obj \ - $(OBJ_D)\a_dup.obj $(OBJ_D)\a_d2i_fp.obj $(OBJ_D)\a_i2d_fp.obj \ - $(OBJ_D)\a_bmp.obj $(OBJ_D)\a_sign.obj $(OBJ_D)\a_digest.obj \ - $(OBJ_D)\a_verify.obj $(OBJ_D)\x_algor.obj $(OBJ_D)\x_val.obj \ - $(OBJ_D)\x_pubkey.obj $(OBJ_D)\x_sig.obj $(OBJ_D)\x_req.obj \ - $(OBJ_D)\x_attrib.obj $(OBJ_D)\x_name.obj $(OBJ_D)\x_cinf.obj \ - $(OBJ_D)\x_x509.obj $(OBJ_D)\x_crl.obj $(OBJ_D)\x_info.obj \ - $(OBJ_D)\x_spki.obj $(OBJ_D)\d2i_r_pr.obj $(OBJ_D)\i2d_r_pr.obj \ - $(OBJ_D)\d2i_r_pu.obj $(OBJ_D)\i2d_r_pu.obj $(OBJ_D)\d2i_s_pr.obj \ - $(OBJ_D)\i2d_s_pr.obj $(OBJ_D)\d2i_s_pu.obj $(OBJ_D)\i2d_s_pu.obj \ - $(OBJ_D)\d2i_pu.obj $(OBJ_D)\d2i_pr.obj $(OBJ_D)\i2d_pu.obj \ - $(OBJ_D)\i2d_pr.obj $(OBJ_D)\t_req.obj $(OBJ_D)\t_x509.obj \ - $(OBJ_D)\t_pkey.obj $(OBJ_D)\p7_i_s.obj $(OBJ_D)\p7_signi.obj \ - $(OBJ_D)\p7_signd.obj $(OBJ_D)\p7_recip.obj $(OBJ_D)\p7_enc_c.obj \ - $(OBJ_D)\p7_evp.obj $(OBJ_D)\p7_dgst.obj $(OBJ_D)\p7_s_e.obj \ - $(OBJ_D)\p7_enc.obj $(OBJ_D)\p7_lib.obj $(OBJ_D)\f_int.obj \ - $(OBJ_D)\f_string.obj $(OBJ_D)\i2d_dhp.obj $(OBJ_D)\i2d_dsap.obj \ - $(OBJ_D)\d2i_dhp.obj $(OBJ_D)\d2i_dsap.obj $(OBJ_D)\n_pkey.obj \ - $(OBJ_D)\a_hdr.obj $(OBJ_D)\x_pkey.obj $(OBJ_D)\a_bool.obj \ - $(OBJ_D)\x_exten.obj $(OBJ_D)\asn1_par.obj $(OBJ_D)\asn1_lib.obj \ - $(OBJ_D)\asn1_err.obj $(OBJ_D)\a_meth.obj $(OBJ_D)\a_bytes.obj \ - $(OBJ_D)\evp_asn1.obj $(OBJ_D)\x509_def.obj $(OBJ_D)\x509_d2.obj \ - $(OBJ_D)\x509_r2x.obj $(OBJ_D)\x509_cmp.obj $(OBJ_D)\x509_obj.obj \ - $(OBJ_D)\x509_req.obj $(OBJ_D)\x509_vfy.obj $(OBJ_D)\x509_set.obj \ - $(OBJ_D)\x509rset.obj $(OBJ_D)\x509_err.obj $(OBJ_D)\x509name.obj \ - $(OBJ_D)\x509_v3.obj $(OBJ_D)\x509_ext.obj $(OBJ_D)\x509pack.obj \ - $(OBJ_D)\x509type.obj $(OBJ_D)\x509_lu.obj $(OBJ_D)\x_all.obj \ - $(OBJ_D)\x509_txt.obj $(OBJ_D)\by_file.obj $(OBJ_D)\by_dir.obj \ - $(OBJ_D)\v3_net.obj $(OBJ_D)\v3_x509.obj $(OBJ_D)\conf.obj \ - $(OBJ_D)\conf_err.obj $(OBJ_D)\txt_db.obj $(OBJ_D)\pk7_lib.obj \ - $(OBJ_D)\pkcs7err.obj $(OBJ_D)\pk7_doit.obj $(OBJ_D)\proxy.obj \ - $(OBJ_D)\pxy_txt.obj $(OBJ_D)\bf_proxy.obj $(OBJ_D)\pxy_conf.obj \ - $(OBJ_D)\pxy_err.obj $(OBJ_D)\comp_lib.obj $(OBJ_D)\c_rle.obj \ + $(OBJ_D)\bf_nbio.obj $(OBJ_D)\stack.obj $(OBJ_D)\lhash.obj \ + $(OBJ_D)\lh_stats.obj $(OBJ_D)\md_rand.obj $(OBJ_D)\randfile.obj \ + $(OBJ_D)\rand_lib.obj $(OBJ_D)\err.obj $(OBJ_D)\err_all.obj \ + $(OBJ_D)\err_prn.obj $(OBJ_D)\o_names.obj $(OBJ_D)\obj_dat.obj \ + $(OBJ_D)\obj_lib.obj $(OBJ_D)\obj_err.obj $(OBJ_D)\encode.obj \ + $(OBJ_D)\digest.obj $(OBJ_D)\evp_enc.obj $(OBJ_D)\evp_key.obj \ + $(OBJ_D)\e_ecb_d.obj $(OBJ_D)\e_cbc_d.obj $(OBJ_D)\e_cfb_d.obj \ + $(OBJ_D)\e_ofb_d.obj $(OBJ_D)\e_ecb_i.obj $(OBJ_D)\e_cbc_i.obj \ + $(OBJ_D)\e_cfb_i.obj $(OBJ_D)\e_ofb_i.obj $(OBJ_D)\e_ecb_3d.obj \ + $(OBJ_D)\e_cbc_3d.obj $(OBJ_D)\e_rc4.obj $(OBJ_D)\names.obj \ + $(OBJ_D)\e_cfb_3d.obj $(OBJ_D)\e_ofb_3d.obj $(OBJ_D)\e_xcbc_d.obj \ + $(OBJ_D)\e_ecb_r2.obj $(OBJ_D)\e_cbc_r2.obj $(OBJ_D)\e_cfb_r2.obj \ + $(OBJ_D)\e_ofb_r2.obj $(OBJ_D)\e_ecb_bf.obj $(OBJ_D)\e_cbc_bf.obj \ + $(OBJ_D)\e_cfb_bf.obj $(OBJ_D)\e_ofb_bf.obj $(OBJ_D)\e_ecb_c.obj \ + $(OBJ_D)\e_cbc_c.obj $(OBJ_D)\e_cfb_c.obj $(OBJ_D)\e_ofb_c.obj \ + $(OBJ_D)\e_ecb_r5.obj $(OBJ_D)\e_cbc_r5.obj $(OBJ_D)\e_cfb_r5.obj \ + $(OBJ_D)\e_ofb_r5.obj $(OBJ_D)\m_null.obj $(OBJ_D)\m_md2.obj \ + $(OBJ_D)\m_md5.obj $(OBJ_D)\m_sha.obj $(OBJ_D)\m_sha1.obj \ + $(OBJ_D)\m_dss.obj $(OBJ_D)\m_dss1.obj $(OBJ_D)\m_mdc2.obj \ + $(OBJ_D)\m_ripemd.obj $(OBJ_D)\p_open.obj $(OBJ_D)\p_seal.obj \ + $(OBJ_D)\p_sign.obj $(OBJ_D)\p_verify.obj $(OBJ_D)\p_lib.obj \ + $(OBJ_D)\p_enc.obj $(OBJ_D)\p_dec.obj $(OBJ_D)\bio_md.obj \ + $(OBJ_D)\bio_b64.obj $(OBJ_D)\bio_enc.obj $(OBJ_D)\evp_err.obj \ + $(OBJ_D)\e_null.obj $(OBJ_D)\c_all.obj $(OBJ_D)\evp_lib.obj \ + $(OBJ_D)\pem_sign.obj $(OBJ_D)\pem_seal.obj $(OBJ_D)\pem_info.obj \ + $(OBJ_D)\pem_lib.obj $(OBJ_D)\pem_all.obj $(OBJ_D)\pem_err.obj \ + $(OBJ_D)\a_object.obj $(OBJ_D)\a_bitstr.obj $(OBJ_D)\a_utctm.obj \ + $(OBJ_D)\a_int.obj $(OBJ_D)\a_octet.obj $(OBJ_D)\a_print.obj \ + $(OBJ_D)\a_type.obj $(OBJ_D)\a_set.obj $(OBJ_D)\a_dup.obj \ + $(OBJ_D)\a_d2i_fp.obj $(OBJ_D)\a_i2d_fp.obj $(OBJ_D)\a_bmp.obj \ + $(OBJ_D)\a_sign.obj $(OBJ_D)\a_digest.obj $(OBJ_D)\a_verify.obj \ + $(OBJ_D)\x_algor.obj $(OBJ_D)\x_val.obj $(OBJ_D)\x_pubkey.obj \ + $(OBJ_D)\x_sig.obj $(OBJ_D)\x_req.obj $(OBJ_D)\x_attrib.obj \ + $(OBJ_D)\x_name.obj $(OBJ_D)\x_cinf.obj $(OBJ_D)\x_x509.obj \ + $(OBJ_D)\x_crl.obj $(OBJ_D)\x_info.obj $(OBJ_D)\x_spki.obj \ + $(OBJ_D)\d2i_r_pr.obj $(OBJ_D)\i2d_r_pr.obj $(OBJ_D)\d2i_r_pu.obj \ + $(OBJ_D)\i2d_r_pu.obj $(OBJ_D)\d2i_s_pr.obj $(OBJ_D)\i2d_s_pr.obj \ + $(OBJ_D)\d2i_s_pu.obj $(OBJ_D)\i2d_s_pu.obj $(OBJ_D)\d2i_pu.obj \ + $(OBJ_D)\d2i_pr.obj $(OBJ_D)\i2d_pu.obj $(OBJ_D)\i2d_pr.obj \ + $(OBJ_D)\t_req.obj $(OBJ_D)\t_x509.obj $(OBJ_D)\t_pkey.obj \ + $(OBJ_D)\p7_i_s.obj $(OBJ_D)\p7_signi.obj $(OBJ_D)\p7_signd.obj \ + $(OBJ_D)\p7_recip.obj $(OBJ_D)\p7_enc_c.obj $(OBJ_D)\p7_evp.obj \ + $(OBJ_D)\p7_dgst.obj $(OBJ_D)\p7_s_e.obj $(OBJ_D)\p7_enc.obj \ + $(OBJ_D)\p7_lib.obj $(OBJ_D)\f_int.obj $(OBJ_D)\f_string.obj \ + $(OBJ_D)\i2d_dhp.obj $(OBJ_D)\i2d_dsap.obj $(OBJ_D)\d2i_dhp.obj \ + $(OBJ_D)\d2i_dsap.obj $(OBJ_D)\n_pkey.obj $(OBJ_D)\a_hdr.obj \ + $(OBJ_D)\x_pkey.obj $(OBJ_D)\a_bool.obj $(OBJ_D)\x_exten.obj \ + $(OBJ_D)\asn1_par.obj $(OBJ_D)\asn1_lib.obj $(OBJ_D)\asn1_err.obj \ + $(OBJ_D)\a_meth.obj $(OBJ_D)\a_bytes.obj $(OBJ_D)\evp_asn1.obj \ + $(OBJ_D)\x509_def.obj $(OBJ_D)\x509_d2.obj $(OBJ_D)\x509_r2x.obj \ + $(OBJ_D)\x509_cmp.obj $(OBJ_D)\x509_obj.obj $(OBJ_D)\x509_req.obj \ + $(OBJ_D)\x509_vfy.obj $(OBJ_D)\x509_set.obj $(OBJ_D)\x509rset.obj \ + $(OBJ_D)\x509_err.obj $(OBJ_D)\x509name.obj $(OBJ_D)\x509_v3.obj \ + $(OBJ_D)\x509_ext.obj $(OBJ_D)\x509pack.obj $(OBJ_D)\x509type.obj \ + $(OBJ_D)\x509_lu.obj $(OBJ_D)\x_all.obj $(OBJ_D)\x509_txt.obj \ + $(OBJ_D)\by_file.obj $(OBJ_D)\by_dir.obj $(OBJ_D)\v3_net.obj \ + $(OBJ_D)\v3_x509.obj $(OBJ_D)\conf.obj $(OBJ_D)\conf_err.obj \ + $(OBJ_D)\txt_db.obj $(OBJ_D)\pk7_lib.obj $(OBJ_D)\pkcs7err.obj \ + $(OBJ_D)\pk7_doit.obj $(OBJ_D)\comp_lib.obj $(OBJ_D)\c_rle.obj \ $(OBJ_D)\c_zlib.obj SSLOBJ=$(OBJ_D)\s2_meth.obj \ @@ -277,7 +274,7 @@ SSLOBJ=$(OBJ_D)\s2_meth.obj \ $(OBJ_D)\ssl_cert.obj $(OBJ_D)\ssl_sess.obj $(OBJ_D)\ssl_ciph.obj \ $(OBJ_D)\ssl_stat.obj $(OBJ_D)\ssl_rsa.obj $(OBJ_D)\ssl_asn1.obj \ $(OBJ_D)\ssl_txt.obj $(OBJ_D)\ssl_algs.obj $(OBJ_D)\bio_ssl.obj \ - $(OBJ_D)\pxy_ssl.obj $(OBJ_D)\ssl_err.obj + $(OBJ_D)\ssl_err.obj RSAGLUEOBJ=$(OBJ_D)\rsaref.obj \ $(OBJ_D)\rsar_err.obj @@ -426,9 +423,6 @@ $(INCL_D)\progs.h: $(SRC_D)\apps\progs.h $(INCL_D)\s_apps.h: $(SRC_D)\apps\s_apps.h $(CP) $(SRC_D)\apps\s_apps.h $(INCL_D)\s_apps.h -$(INCL_D)\s_eio.h: $(SRC_D)\apps\s_eio.h - $(CP) $(SRC_D)\apps\s_eio.h $(INCL_D)\s_eio.h - $(INCL_D)\testdsa.h: $(SRC_D)\apps\testdsa.h $(CP) $(SRC_D)\apps\testdsa.h $(INCL_D)\testdsa.h @@ -549,9 +543,6 @@ $(INC_D)\txt_db.h: $(SRC_D)\crypto\txt_db\txt_db.h $(INC_D)\pkcs7.h: $(SRC_D)\crypto\pkcs7\pkcs7.h $(CP) $(SRC_D)\crypto\pkcs7\pkcs7.h $(INC_D)\pkcs7.h -$(INC_D)\proxy.h: $(SRC_D)\crypto\proxy\proxy.h - $(CP) $(SRC_D)\crypto\proxy\proxy.h $(INC_D)\proxy.h - $(INC_D)\comp.h: $(SRC_D)\crypto\comp\comp.h $(CP) $(SRC_D)\crypto\comp\comp.h $(INC_D)\comp.h @@ -702,12 +693,6 @@ $(OBJ_D)\s_cb.obj: $(SRC_D)\apps\s_cb.c $(OBJ_D)\s_socket.obj: $(SRC_D)\apps\s_socket.c $(CC) /Fo$(OBJ_D)\s_socket.obj -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)\apps\s_socket.c -$(OBJ_D)\s_eio.obj: $(SRC_D)\apps\s_eio.c - $(CC) /Fo$(OBJ_D)\s_eio.obj -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)\apps\s_eio.c - -$(OBJ_D)\bf_perm.obj: $(SRC_D)\apps\bf_perm.c - $(CC) /Fo$(OBJ_D)\bf_perm.obj -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)\apps\bf_perm.c - $(OBJ_D)\version.obj: $(SRC_D)\apps\version.c $(CC) /Fo$(OBJ_D)\version.obj -DMONOLITH $(APP_CFLAGS) -c $(SRC_D)\apps\version.c @@ -1107,9 +1092,6 @@ $(OBJ_D)\bss_acpt.obj: $(SRC_D)\crypto\bio\bss_acpt.c $(OBJ_D)\bf_nbio.obj: $(SRC_D)\crypto\bio\bf_nbio.c $(CC) /Fo$(OBJ_D)\bf_nbio.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\bio\bf_nbio.c -$(OBJ_D)\bss_cs4a.obj: $(SRC_D)\crypto\bio\bss_cs4a.c - $(CC) /Fo$(OBJ_D)\bss_cs4a.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\bio\bss_cs4a.c - $(OBJ_D)\stack.obj: $(SRC_D)\crypto\stack\stack.c $(CC) /Fo$(OBJ_D)\stack.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\stack\stack.c @@ -1632,21 +1614,6 @@ $(OBJ_D)\pkcs7err.obj: $(SRC_D)\crypto\pkcs7\pkcs7err.c $(OBJ_D)\pk7_doit.obj: $(SRC_D)\crypto\pkcs7\pk7_doit.c $(CC) /Fo$(OBJ_D)\pk7_doit.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\pkcs7\pk7_doit.c -$(OBJ_D)\proxy.obj: $(SRC_D)\crypto\proxy\proxy.c - $(CC) /Fo$(OBJ_D)\proxy.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\proxy.c - -$(OBJ_D)\pxy_txt.obj: $(SRC_D)\crypto\proxy\pxy_txt.c - $(CC) /Fo$(OBJ_D)\pxy_txt.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\pxy_txt.c - -$(OBJ_D)\bf_proxy.obj: $(SRC_D)\crypto\proxy\bf_proxy.c - $(CC) /Fo$(OBJ_D)\bf_proxy.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\bf_proxy.c - -$(OBJ_D)\pxy_conf.obj: $(SRC_D)\crypto\proxy\pxy_conf.c - $(CC) /Fo$(OBJ_D)\pxy_conf.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\pxy_conf.c - -$(OBJ_D)\pxy_err.obj: $(SRC_D)\crypto\proxy\pxy_err.c - $(CC) /Fo$(OBJ_D)\pxy_err.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\proxy\pxy_err.c - $(OBJ_D)\comp_lib.obj: $(SRC_D)\crypto\comp\comp_lib.c $(CC) /Fo$(OBJ_D)\comp_lib.obj $(SHLIB_CFLAGS) -c $(SRC_D)\crypto\comp\comp_lib.c @@ -1758,9 +1725,6 @@ $(OBJ_D)\ssl_algs.obj: $(SRC_D)\ssl\ssl_algs.c $(OBJ_D)\bio_ssl.obj: $(SRC_D)\ssl\bio_ssl.c $(CC) /Fo$(OBJ_D)\bio_ssl.obj $(SHLIB_CFLAGS) -c $(SRC_D)\ssl\bio_ssl.c -$(OBJ_D)\pxy_ssl.obj: $(SRC_D)\ssl\pxy_ssl.c - $(CC) /Fo$(OBJ_D)\pxy_ssl.obj $(SHLIB_CFLAGS) -c $(SRC_D)\ssl\pxy_ssl.c - $(OBJ_D)\ssl_err.obj: $(SRC_D)\ssl\ssl_err.c $(CC) /Fo$(OBJ_D)\ssl_err.obj $(SHLIB_CFLAGS) -c $(SRC_D)\ssl\ssl_err.c @@ -1954,7 +1918,6 @@ $(O_SSL): $(SSLOBJ) $(LINK) $(MLFLAGS) @<< $(SHLIB_EX_OBJ) + $(OBJ_D)\bio_ssl.obj + - $(OBJ_D)\pxy_ssl.obj + $(OBJ_D)\s23_clnt.obj + $(OBJ_D)\s23_lib.obj + $(OBJ_D)\s23_meth.obj + @@ -2044,7 +2007,6 @@ $(O_CRYPTO): $(CRYPTOOBJ) $(OBJ_D)\bf_nbio.obj + $(OBJ_D)\bf_null.obj + $(OBJ_D)\bf_ofb64.obj + - $(OBJ_D)\bf_proxy.obj + $(OBJ_D)\bf_skey.obj + $(OBJ_D)\bio_b64.obj + $(OBJ_D)\bio_cb.obj + @@ -2072,7 +2034,6 @@ $(O_CRYPTO): $(CRYPTOOBJ) $(OBJ_D)\bn_word.obj + $(OBJ_D)\bss_acpt.obj + $(OBJ_D)\bss_conn.obj + - $(OBJ_D)\bss_cs4a.obj + $(OBJ_D)\bss_fd.obj + $(OBJ_D)\bss_file.obj + $(OBJ_D)\bss_mem.obj + @@ -2240,10 +2201,6 @@ $(O_CRYPTO): $(CRYPTOOBJ) $(OBJ_D)\pk7_doit.obj + $(OBJ_D)\pk7_lib.obj + $(OBJ_D)\pkcs7err.obj + - $(OBJ_D)\proxy.obj + - $(OBJ_D)\pxy_conf.obj + - $(OBJ_D)\pxy_err.obj + - $(OBJ_D)\pxy_txt.obj + $(OBJ_D)\qud_cksm.obj + $(OBJ_D)\rand_key.obj + $(OBJ_D)\rand_lib.obj + @@ -2335,7 +2292,6 @@ $(BIN_D)\$(E_EXE).exe: $(E_OBJ) $(LIBS_DEP) $(APP_EX_OBJ) + $(OBJ_D)\apps.obj + $(OBJ_D)\asn1pars.obj + - $(OBJ_D)\bf_perm.obj + $(OBJ_D)\ca.obj + $(OBJ_D)\ciphers.obj + $(OBJ_D)\crl.obj + diff --git a/ms/zzz b/ms/zzz deleted file mode 100755 index 7ba8524c7b..0000000000 --- a/ms/zzz +++ /dev/null @@ -1,135 +0,0 @@ -@echo=off - -set test=E:\root\zip\eay\SSLeay\ms -PATH=%PATH%;c:\eay\out;%test% - -rem run this from inside the bin directory - -echo destest -destest -if errorlevel 1 goto done - -echo ideatest -ideatest -if errorlevel 1 goto done - -echo bftest -bftest -if errorlevel 1 goto done - -echo shatest -shatest -if errorlevel 1 goto done - -echo sha1test -sha1test -if errorlevel 1 goto done - -echo md5test -md5test -if errorlevel 1 goto done - -echo md2test -md2test -if errorlevel 1 goto done - -echo mdc2test -mdc2test -if errorlevel 1 goto done - -echo rc2test -rc2test -if errorlevel 1 goto done - -echo rc4test -rc4test -if errorlevel 1 goto done - -echo randtest -randtest -if errorlevel 1 goto done - -echo dhtest -dhtest -if errorlevel 1 goto done - -echo exptest -exptest -if errorlevel 1 goto done - -echo dsatest -dsatest -if errorlevel 1 goto done - -echo testenc -call %test%\testenc ssleay -if errorlevel 1 goto done - -echo testpem -call %test%\testpem ssleay -if errorlevel 1 goto done - -echo verify -copy ..\certs\*.pem cert.tmp >nul -ssleay verify -CAfile cert.tmp ..\certs\*.pem - -echo testss -call %test%\testss ssleay -if errorlevel 1 goto done - -echo test sslv2 -ssltest -ssl2 -if errorlevel 1 goto done - -echo test sslv2 with server authentication -ssltest -ssl2 -server_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv2 with client authentication -ssltest -ssl2 -client_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv2 with both client and server authentication -ssltest -ssl2 -server_auth -client_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv3 -ssltest -ssl3 -if errorlevel 1 goto done - -echo test sslv3 with server authentication -ssltest -ssl3 -server_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv3 with client authentication -ssltest -ssl3 -client_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv3 with both client and server authentication -ssltest -ssl3 -server_auth -client_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv2/sslv3 -ssltest -if errorlevel 1 goto done - -echo test sslv2/sslv3 with server authentication -ssltest -server_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv2/sslv3 with client authentication -ssltest -client_auth -CAfile cert.tmp -if errorlevel 1 goto done - -echo test sslv2/sslv3 with both client and server authentication -ssltest -server_auth -client_auth -CAfile cert.tmp -if errorlevel 1 goto done - - -del cert.tmp - -echo passed all tests -goto end -:done -echo problems..... -:end diff --git a/perl/f.pl b/perl/f.pl index 23f5edea54..4b6b2b75bf 100644 --- a/perl/f.pl +++ b/perl/f.pl @@ -1,4 +1,4 @@ -#!/usr/bin/perl +#!/usr/local/bin/perl use ExtUtils::testlib; diff --git a/perl/mul.pl b/perl/mul.pl index 611a760625..d4dea48192 100644 --- a/perl/mul.pl +++ b/perl/mul.pl @@ -1,4 +1,4 @@ -#!/usr/bin/perl +#!/usr/local/bin/perl use ExtUtils::testlib; diff --git a/rsaref/.cvsignore b/rsaref/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/rsaref/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/ssl/.cvsignore b/ssl/.cvsignore new file mode 100644 index 0000000000..a65b41774a --- /dev/null +++ b/ssl/.cvsignore @@ -0,0 +1 @@ +lib diff --git a/ssl/f b/ssl/f deleted file mode 100644 index 9f4bfe8471..0000000000 --- a/ssl/f +++ /dev/null @@ -1,12 +0,0 @@ - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_DECRYPTION_FAILED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_RECORD_OVERFLOW - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_UNKNOWN_CA); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_ACCESS_DENIED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_DECODE_ERROR); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_DECRYPT_ERROR); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_EXPORT_RESTRICION); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_PROTOCOL_VERSION); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_INTERNAL_ERROR); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_USER_CANCLED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_NO_RENEGOTIATION); diff --git a/ssl/f.mak b/ssl/f.mak deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/ssl/s23_lib.c b/ssl/s23_lib.c index 1eb2b3a331..5019a1a636 100644 --- a/ssl/s23_lib.c +++ b/ssl/s23_lib.c @@ -78,7 +78,7 @@ static int ssl23_put_cipher_by_char(); static SSL_CIPHER *ssl23_get_cipher_by_char(); #endif -char *SSL23_version_str="SSLv2/3 compatablity part of SSLeay 0.9.1a 06-Jul-1998"; +char *SSL23_version_str="SSLv2/3 compatibility part of SSLeay 0.9.1c 22-Dec-1998"; static SSL_METHOD SSLv23_data= { TLS1_VERSION, diff --git a/ssl/s2_lib.c b/ssl/s2_lib.c index 172fc361cf..deada3261f 100644 --- a/ssl/s2_lib.c +++ b/ssl/s2_lib.c @@ -67,7 +67,7 @@ static long ssl2_default_timeout(void ); static long ssl2_default_timeout(); #endif -char *ssl2_version_str="SSLv2 part of SSLeay 0.9.1a 06-Jul-1998"; +char *ssl2_version_str="SSLv2 part of SSLeay 0.9.1c 22-Dec-1998"; #define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER)) diff --git a/ssl/s2_srvr.c b/ssl/s2_srvr.c index c6c8ea32f1..5ad8b12263 100644 --- a/ssl/s2_srvr.c +++ b/ssl/s2_srvr.c @@ -333,7 +333,10 @@ end: static int get_client_master_key(s) SSL *s; { - int export,i,n,keya,error=0,ek; + int export,i,n,keya,ek; +#if 0 + int error=0; +#endif unsigned char *p; SSL_CIPHER *cp; EVP_CIPHER *c; diff --git a/ssl/s3_both.c b/ssl/s3_both.c index 251bcedd7d..487981ef0e 100644 --- a/ssl/s3_both.c +++ b/ssl/s3_both.c @@ -243,7 +243,7 @@ X509 *x; X509_STORE_CTX_cleanup(&xs_ctx); } - /* Thwate special :-) */ + /* Thawte special :-) */ if (s->ctx->extra_certs != NULL) for (i=0; ictx->extra_certs); i++) { diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 41b1814070..8bf221a139 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -60,7 +60,7 @@ #include "objects.h" #include "ssl_locl.h" -char *ssl3_version_str="SSLv3 part of SSLeay 0.9.1a 06-Jul-1998"; +char *ssl3_version_str="SSLv3 part of SSLeay 0.9.1c 22-Dec-1998"; #define SSL3_NUM_CIPHERS (sizeof(ssl3_ciphers)/sizeof(SSL_CIPHER)) @@ -530,7 +530,7 @@ char *parg; ret=s->s3->total_renegotiations; break; case SSL_CTRL_GET_FLAGS: - ret=s->s3->flags; + ret=(int)(s->s3->flags); break; default: break; @@ -619,7 +619,7 @@ char *parg; cert->dh_tmp_cb=(DH *(*)())parg; break; #endif - /* A Thwate special :-) */ + /* A Thawte special :-) */ case SSL_CTRL_EXTRA_CHAIN_CERT: if (ctx->extra_certs == NULL) { diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c index 783c079e17..1bff91eaa8 100644 --- a/ssl/ssl_cert.c +++ b/ssl/ssl_cert.c @@ -69,7 +69,7 @@ int SSL_get_ex_data_X509_STORE_CTX_idx() if (ssl_x509_store_ctx_idx < 0) { ssl_x509_store_ctx_idx=X509_STORE_CTX_get_ex_new_index( - 0,"SSL for verifiy callback",NULL,NULL,NULL); + 0,"SSL for verify callback",NULL,NULL,NULL); } return(ssl_x509_store_ctx_idx); } diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index b16339848b..093ab052e1 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -61,7 +61,7 @@ #include "lhash.h" #include "ssl_locl.h" -char *SSL_version_str="SSLeay 0.9.1a 06-Jul-1998"; +char *SSL_version_str="SSLeay 0.9.1c 22-Dec-1998"; static STACK *ssl_meth=NULL; static STACK *ssl_ctx_meth=NULL; diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 71d4c08c09..cb67d311b1 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -315,7 +315,7 @@ typedef struct ssl3_enc_method int (*alert_value)(); } SSL3_ENC_METHOD; -/* Used for holding the relevent compression methods loaded into SSL_CTX */ +/* Used for holding the relevant compression methods loaded into SSL_CTX */ typedef struct ssl3_comp_st { int comp_id; /* The identifer byte for this compression type */ diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 2a319cd09b..5a22bd62d6 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -60,7 +60,7 @@ #include "objects.h" #include "ssl_locl.h" -char *tls1_version_str="TLSv1 part of SSLeay 0.9.1a 06-Jul-1998"; +char *tls1_version_str="TLSv1 part of SSLeay 0.9.1c 22-Dec-1998"; #ifndef NO_PROTO static long tls1_default_timeout(void); diff --git a/test/.cvsignore b/test/.cvsignore new file mode 100644 index 0000000000..76751bd932 --- /dev/null +++ b/test/.cvsignore @@ -0,0 +1 @@ +*test diff --git a/test/f b/test/f deleted file mode 100644 index 4a71d9d641..0000000000 --- a/test/f +++ /dev/null @@ -1,650 +0,0 @@ -obase=16 -ibase=16 -9826C5263D673FC458F4C7FCDD609978 + 1EFBECC603C43CFE028AAF5D63AAB8 - 45C113036B040156F752AC3AC44430 -9826C5263D673FC458F4C7FCDD609978 + -CCEC172481D6DD51DFE18A4ED17182 - B759D90F18E568E70714E6728E8F27F6 --9826C5263D673FC458F4C7FCDD609978 + 124BB42FAEA42A6D89A334E249C80C - -F71479720DB89B99EB6B24C7FB16D16C --9826C5263D673FC458F4C7FCDD609978 + -3D57C8E2E4255CA90A248D4D353C56 - -F7641CEF204B652101FEEC8A2A95D5CE -9826C5263D673FC458F4C7FCDD609978 + C980C21CA60D481316D3977687025A - F7F045E85A0D4D0C6C0B9B9453E79BD2 -9826C5263D673FC458F4C7FCDD609978 + -40DB1703297959B645DF087C0B4B32 - 54E5EA0F3A3DC66AA2AEE8F461554E46 --9826C5263D673FC458F4C7FCDD609978 + B64AD8441BB310BFA54545427ECEE6 - -A707A4DF94B8CB3994F82B79AE1CA92 --9826C5263D673FC458F4C7FCDD609978 + -3B5CE56D5AA68F43565E4CF43325E4 - -A62220BAAC1E6539C4B2649D193BF5C -9826C5263D673FC458F4C7FCDD609978 + B242A3654666ADF7C4CA38086E7D8A - AD907C9A2ADA67250B99234E5CF1702 -9826C5263D673FC458F4C7FCDD609978 + -801CFBAC244F6EBBC602C541DCAA93 - AA6A82A9142F0559D2EC5379B83EEE5 --9826C5263D673FC458F4C7FCDD609978 + ACF681C282DFF37079230A3C1C8149 - -C979CEA47AE45FD0E87BA4F2A144182F --9826C5263D673FC458F4C7FCDD609978 + -ADC66D22EFC695963FF79CC7E8E40E - -C9D48B9360570659EF34BF99A5497D86 -9826C5263D673FC458F4C7FCDD609978 + 8AF5EE46381D503D968585374A52F3 - C9B1BB14839F5D14968B4D8214AAEC6B -9826C5263D673FC458F4C7FCDD609978 + -9FDFDCBF678814119B15810A44C008 - 8F86E5497DFFB7B04759B27BD31BD970 --9826C5263D673FC458F4C7FCDD609978 + 37FF9F6EA44353D2CA41DF1CB3577F - -6DEEC586CEC2FC70862A861DC0AD41F9 --9826C5263D673FC458F4C7FCDD609978 + -69FD6C2A32D47CFE65FC9445545B7A - -6D90C292679A1441575AC49122B4F4F2 -9826C5263D673FC458F4C7FCDD609978 + 83287A03BFDEED8F0C7898F102EA08 - 6DA9EDA041271EB1E8014095CE638380 -9826C5263D673FC458F4C7FCDD609978 + -6900A861D776769BAC8B361AE22672 - 75BDC47DDB8FC94DBD483CC6C27E7306 --9826C5263D673FC458F4C7FCDD609978 + 37A402D61F12C4157AA635E44AA67F - -F8EF212367482D00437A21C6F915F2F9 --9826C5263D673FC458F4C7FCDD609978 + -A01F36CECF71C5CA45C95C75784ED1 - -F8C6E45D0C36B18A233A915952D8E849 -9826C5263D673FC458F4C7FCDD609978 + 479573FA448EEB2774A82B6CF400D6 - F86E5A9A37ABCEAF806970284A549A4E -9826C5263D673FC458F4C7FCDD609978 + -2785A0B83CC00588C867CE79034586 - 1BFF3F85852A7FBED02C602E645D53F2 --9826C5263D673FC458F4C7FCDD609978 + 33CA31FEE78291529EC1241B6C8885 - -7EF2FAF43E7FBD33065606D8C1F410F3 --9826C5263D673FC458F4C7FCDD609978 + -5C0DE72FE65BD58D178F4D7D02EE22 - -7E82D30D6D4D9B99E60C574A5A63879A -9826C5263D673FC458F4C7FCDD609978 + 9EF680BD7F42642C1E9D82D4264ED5 - 7EC5BBA6FAE682288513657FB186E84D -9826C5263D673FC458F4C7FCDD609978 + -8C554B371AC0D838CE1CC1F3032634 - 439A6FDB064C7EEC2026AB3AEA5D7344 --9826C5263D673FC458F4C7FCDD609978 + D5A16F7FA9FC23E2613A8F08E77218 - -B55123B6BDBD43A076938D6DD4792760 --9826C5263D673FC458F4C7FCDD609978 + -2B45D0490E5D9A7328D4B4B440DE25 - -B5520AF686759D5ECC1D9CB191A1779D -9826C5263D673FC458F4C7FCDD609978 + 24932AFE5F979B2AF6BC0FFB17951D - B54B58513BC6D75F83EB840CD8782E95 -9826C5263D673FC458F4C7FCDD609978 + -A9DB04EEC99DA84E633428B6BB5A1A - 6F7CEA214E9DA21C0A9193D426A53F5E --9826C5263D673FC458F4C7FCDD609978 + 1E3C33D6C0C44BD502669076EA2483 - -90888F266A67B7883F2616C667674F5 --9826C5263D673FC458F4C7FCDD609978 + -BF4093ED1592B8E49CF24A5660201F3B - -8C5767591352F9F8A8F5E712533D80B8B3 -9826C5263D673FC458F4C7FCDD609978 + 9A1FBD7B5EDB5ECF9D98C2786CDE1959 - 8C324682A19C429E93F68D8A754A3EB2D1 -9826C5263D673FC458F4C7FCDD609978 + -D397B30D5FEA9EB1B237AFDDC9EED09F - C48F1218DD7CA112A6BD181F1371C8D9 --9826C5263D673FC458F4C7FCDD609978 + 80A3742BAA566FBA06EB908D903ED0C - -901C8DE382C1D8C8B8860EF4045CAC6C --9826C5263D673FC458F4C7FCDD609978 + -9FE1F7BF67385C7ABA30F4C9255B8E06 - -F93808BCE5A49F9C3F1325BCC602BC277E -9826C5263D673FC458F4C7FCDD609978 + EE970A929A44DC9D791D3361B53AFBCF - F986BDCFB8D7AC1C61D211FB5E929B9547 -9826C5263D673FC458F4C7FCDD609978 + -73159D913330A022D3C6C06AEDE144FB - 251127950A369FA1852E0791EF7F547D --9826C5263D673FC458F4C7FCDD609978 + 31C06268B0B083DE26255DA8F4CB0A65 - -666662BD8CB6BBE632CF6A53E8958F13 --9826C5263D673FC458F4C7FCDD609978 + -E7ECB2BFD88D75360585BB493A094066 - -1B801377E615F4B4FA5E7A83461769D9DE -9826C5263D673FC458F4C7FCDD609978 + DDC3C67D593FADCF60CCBA8B42EB735C - 1B75EA8BA396A6ED93B9C18288204C0CD4 -9826C5263D673FC458F4C7FCDD609978 + -3CA901A975E808221A042C3839063953 - 5B7DC37CC77F37A23EF09BC4A45A6025 --9826C5263D673FC458F4C7FCDD609978 + 7EA9A259C72DA04100A1BE9B88ABE678 - -197D22CC76399F835853096154B4B300 --9826C5263D673FC458F4C7FCDD609978 + -2393770B6D725A3088927E622D73BDE3 - -BBBA3C31AAD999F4E187465F0AD4575B -9826C5263D673FC458F4C7FCDD609978 + 158F49DF9277EFE679D9B77D40901E3B - ADB60F05CFDF2FAAD2CE7F7A1DF0B7B3 -9826C5263D673FC458F4C7FCDD609978 + -1D2F56AB08958F12BF878ECE443C5809 - 7AF76E7B34D1B0B1996D392E9924416F --9826C5263D673FC458F4C7FCDD609978 + 90EDF7889B5B468C0EE1EF42915E33C5 - -738CD9DA20BF9384A12D8BA4C0265B3 --9826C5263D673FC458F4C7FCDD609978 + -3958E80086C80516E8D8AC1C3B042CAB - -D17FAD26C42F44DB41CD74191864C623 -9826C5263D673FC458F4C7FCDD609978 + 709E54DAED225D25669E7BC8F83E0B4F - 2708C51A012A899CE9BF9343C5D59EA4C7 -9826C5263D673FC458F4C7FCDD609978 + -252715300F4CF4174F0C47DF17A676FA - 72FFAFF62E1A4BAD09E8801DC5BA227E --9826C5263D673FC458F4C7FCDD609978 + 65AB5C3458AB6B39C287D43EA597E34 - -91CC0F62F7DC8910BCCC4AB8F3071B44 --9826C5263D673FC458F4C7FCDD609978 + -A4C71A07486020CB60500921E0F8ECAF - -503CEDDF2D85C7608FB944D11EBE598627 -9826C5263D673FC458F4C7FCDD609978 + 63FB6DB574AA58E92BC0B713821B7226 - FC2232DBB21198AD84B57F105F7C0B9E -9826C5263D673FC458F4C7FCDD609978 + -98B6ED60F48A64385CC6B431DFFC685 - 8E9B56502E1E9980D3285CB9BF60D2F3 --9826C5263D673FC458F4C7FCDD609978 + 340B4FCCBE94164D2CE9C39D6291040B - -641B75597ED329772C0B045F7ACF956D --9826C5263D673FC458F4C7FCDD609978 + -C2374D70BF61A3A3C2FABBD2E1ED6A81 - -EA5A5E1296FCC8E3681BEF83CFBF4E03F9 -9826C5263D673FC458F4C7FCDD609978 + 9D7A8C572CF1BCCE933236510D50383E - EA35A1517D6A58FC92EC26FE4DEAB0D1B6 -9826C5263D673FC458F4C7FCDD609978 + -4FB6E0CA17848699DFA0957BD6324833 - 486FE45C25E2B92A79543281072E5145 --9826C5263D673FC458F4C7FCDD609978 + 1C4B8D33C08EC911BC0A3B530312D09A - -7BDB37F27CD876B29CEA8CA9DA4DC8DE --9826C5263D673FC458F4C7FCDD609978 + -14C733B1FDFB91ADB66F37978860E73B - -ACEDF8D83B62D1720F63FF9465C180B3 -9826C5263D673FC458F4C7FCDD609978 + 1AD4F4F805DAF4713FB09B7028193E7C - B2FBBA1E4342343598A5636D0579D7F4 -9826C5263D673FC458F4C7FCDD609978 + -9EFFA570C6C692D419F650047C998881 - F9271FB576A0ACF03EFE77F860C710F7 --9826C5263D673FC458F4C7FCDD609978 + D827D7AC7B632AA234DCAF1DFA4B9BCA - 400112863DFBEADDDBE7E7211CEB0252 --9826C5263D673FC458F4C7FCDD609978 + -917B36F1708D1BAA22E668F7F0F776B9B5 - -B3135DB696CA82E9E73F5DBFEDD4D7532D -9826C5263D673FC458F4C7FCDD609978 + 988BA49E02838228D7DCD7A2314DAE5893 - B323CB6328C0E9689C35CC6A2E2B0EF20B -9826C5263D673FC458F4C7FCDD609978 + -A3D55A38271E83CEF0632822CFA94A4757 - -2A3D337300E11C8F2C0A335AD2CBE9ADDF --9826C5263D673FC458F4C7FCDD609978 + 7F428E259E4D13F3134048B449338864B8 - 5AA6760780FACB34EE753EC4C5627CB40 --9826C5263D673FC458F4C7FCDD609978 + -8B2A87E5378B1FDC18088B663350779596 - -5C2AEAA5DC8871BDC61802E302DD82F0E -9826C5263D673FC458F4C7FCDD609978 + 2AD965C071F50139CFFFB2D7659DD1F29 - 545BD212D5CB7536158EFF573373DB8A1 -9826C5263D673FC458F4C7FCDD609978 + -8B93E2BF93699080D8BE48FDAE884651B4 - -11FBBBFA6D2C294114655435B1AAE5B83C --9826C5263D673FC458F4C7FCDD609978 + FA224CBC7260081EA9AC65156C8E04FFF8 - 808A25F74C22A0DEE553704D6FB0A46680 --9826C5263D673FC458F4C7FCDD609978 + -750B9D57AED58BCF5990DB0D044C3750D1 - -80A3C41CD512F30F1DE9CFD5012997EA49 -9826C5263D673FC458F4C7FCDD609978 + 93E2D37E2C9AA3653A74301CAC85474D74 - 807AFA4352D80AA4FECD24E4A962A7E6EC -9826C5263D673FC458F4C7FCDD609978 + -C74B14398CA81C2CD8268C30E60B0110A6 - -4DB2ED74666AB4ED13CD9768E92DA0772E --9826C5263D673FC458F4C7FCDD609978 + C119B33387CBB970DFCE7FBE4E7D5396CB - 47818C6E618E52311B758AF6519FF2FD53 --9826C5263D673FC458F4C7FCDD609978 + -C3CEB5504E8C7D0CD0FAE52C5CBD1204B2 - -4766DC1574C9E44C9553D9F4599A729E2A -9826C5263D673FC458F4C7FCDD609978 + FBB60983D392B1A3494BD3609643FB326D - 474E3048F9D018E30DA4C82893215BCBE5 -9826C5263D673FC458F4C7FCDD609978 + -D6E51B12E0908DEE09050672737D1EF27C - -5D4CF44DBA5326AE44AC11AA769FBE5904 --9826C5263D673FC458F4C7FCDD609978 + F09D220446C4082082AEA4D5A6930F3B39 - 7704FB3F2086A0E0BE55B00DA9B5AEA1C1 --9826C5263D673FC458F4C7FCDD609978 + -B15FA9AC7B33C2D4C02438BBA4019281C9 - -77F7D071A1712A14847D2D83A0DEF31B41 -9826C5263D673FC458F4C7FCDD609978 + 6B143345E9DEBAE935177A186C354B933B - 77AC5A0B101C2228F9706EE06912AC2CB3 -9826C5263D673FC458F4C7FCDD609978 + -1F51336585786A017B6A22314728302823 - -A5B90CA05F3B02C1B7112D694A4ACF8EAB --9826C5263D673FC458F4C7FCDD609978 + 730A2A2DA99A9C8232CF331CFAF2F66B67 - F9720368835D35426E763E54FE1595D1EF --9826C5263D673FC458F4C7FCDD609978 + -6A1328B41BE8AA4F64B23CF0FCCA3D18F0 - -F9AB4F794226118F290B31B8F9A79DB268 -9826C5263D673FC458F4C7FCDD609978 + FD3FF26FE41FAB56DCD79D4F6932767438 - F9D819350A5D1296A1309217660FD70DB0 -9826C5263D673FC458F4C7FCDD609978 + -9B540D69C20AD1B97228B844F1AAF594E - -901D1A1175E345DBD2C996BC523D4EBFD6 --9826C5263D673FC458F4C7FCDD609978 + 77DED7EA35190274D221188484AA303D6E - FE46B1250EDB9B350DC823BC87CCCFA3F6 --9826C5263D673FC458F4C7FCDD609978 + -3EB2740EA69436D2B91F39E701F3FD673B - -FE4A9AD3CCD19E127D782EAEFED15E00B3 -9826C5263D673FC458F4C7FCDD609978 + 82A5846B516370FAE4BF451B7C4B171CF9 - FE3DAB3077A0D83AA91839E3792877B671 -9826C5263D673FC458F4C7FCDD609978 + -DBDB147B2CCB589761BCF72C1161E28645 - -6242EDB6068DF1579D640264148481ECCD --9826C5263D673FC458F4C7FCDD609978 + F98E9712A3673ADFE61A98AADB9DA6A742 - 7FF6704D7D29D3A021C1A3E2DEC0460DCA --9826C5263D673FC458F4C7FCDD609978 + -D6E59CAB36E3FB4E960C83454503B84DA6 - -7F7DC3705D21628E5A65780D41E118E71E -9826C5263D673FC458F4C7FCDD609978 + 341619A44C4605A857700C4FB7DD88C5D3 - 7FAE406972836CE81BC90117B4BAE95F4B -9826C5263D673FC458F4C7FCDD609978 + -C4DE40064B265B1CC5178E7324B6477E44 - -4B46194124E8F3DD00BE99AB27D8E6E4CC --9826C5263D673FC458F4C7FCDD609978 + 76AA3534F4C80D8EE1115202594C36EF6B - FD120E6FCE8AA64F1CB85D3A5C6ED655F3 --9826C5263D673FC458F4C7FCDD609978 + -2F9825ECA189BEEC0438D0F57E6AE894325B - -9EFDBE1366AFFC5343FD29EA4667C5F4CBD3 -9826C5263D673FC458F4C7FCDD609978 + F19B2BEE58096158B2ED13617473C3662A8A - 9EFDC4151D2F9EBFF2B16C563C70A0C6C402 -9826C5263D673FC458F4C7FCDD609978 + -401CAB25C55FE3F0118F3267857317203F15 - -E2A312FF0039A688D1CAD972BD7639BFA59D --9826C5263D673FC458F4C7FCDD609978 + 5E2D0C48B22A36E3FA7EE98127802C28D3BE - B37421ED03F97CBABA908C5F834EC83A46 --9826C5263D673FC458F4C7FCDD609978 + -C225C38B2B3AC83AB6153F49A75202B933D - -B3F45F77D9E9EAEB25ACE96271FD8C2CB5 -2C2BA28D09AEC6D803FD4429E6C107B8 - 380184EC6B2F7748AB6D414107 - C878BE550829DA6CD485FB7E797FC6B1 -2C2BA28D09AEC6D803FD4429E6C107B8 - -E33F410CA9510BD6226C27B652 - C878BE7048EFD38155091A4C52E8BE0A --2C2BA28D09AEC6D803FD4429E6C107B8 - E5DD576AD3B66086B6C026136A - -C878BE72E70631ABBA5DCAE0A6E71B22 --2C2BA28D09AEC6D803FD4429E6C107B8 - -F26441B32E64E85F59E9327736 - -EB85A09AA56D13A99F14E4CFFD8E9082 -2C2BA28D09AEC6D803FD4429E6C107B8 - BE41EB2CD4B69D5C3995583840 - 75C2BECEC7C39A034D5FE7F05168CF78 -2C2BA28D09AEC6D803FD4429E6C107B8 - -C5A09E78118BA6406DD7D790F - 75C2BE9963B8AE591CB7A830C43E80C7 --2C2BA28D09AEC6D803FD4429E6C107B8 - 83E5B2A8F1BA92F305A428D787 - -75C2BE10EF616FC9BE90372F8AE9DF3F --2C2BA28D09AEC6D803FD4429E6C107B8 - -BCDB4BA597FD71386CDBF55E3 - -CC8923813BFA0C7E842630A31901B1D5 -2C2BA28D09AEC6D803FD4429E6C107B8 - 99DBBCAAABA7AF2705B83CE2FE - F88ED3F32DF21C2C5C4E1D242E8424BA -2C2BA28D09AEC6D803FD4429E6C107B8 - -99FF39288B45A42ED959CD6312 - F88ED32708E7EF6349A17303408E6ACA --2C2BA28D09AEC6D803FD4429E6C107B8 - 3CB6F87B8E7C6771E066CE3ABB - -F88ED3C9C0A742668064B60A4D8F4273 --2C2BA28D09AEC6D803FD4429E6C107B8 - -D09315E239080897D24E1A1444 - -276C45BC7698E49EFBF4AC5798A6F374 -2C2BA28D09AEC6D803FD4429E6C107B8 - 5DF71FD4C1B921D884EB0343C - 6EB4FD872A3CC98BE86B26A19810D37C -2C2BA28D09AEC6D803FD4429E6C107B8 - -472B28CAA03A4DDCFA6CF5A0C6 - 6EB4FDD434D791783E4B212453B6A87E --2C2BA28D09AEC6D803FD4429E6C107B8 - 4F39D34174C1775DB876513CA8 - -6EB4FDDC4382084CC574A1E25D124460 --2C2BA28D09AEC6D803FD4429E6C107B8 - -D071578D8201150765E384196A - -AE7EEFBC9857395602E83CC4033CEE4E -2C2BA28D09AEC6D803FD4429E6C107B8 - 800B35BC570CB5D43B7E049382 - CBDE8F0CFE790A80F7476FEE68BC7436 -2C2BA28D09AEC6D803FD4429E6C107B8 - -81D08DF973EA70B2D9437B0B3C5B - CBDE245D97A83AC274B01D6D61CC4413 --2C2BA28D09AEC6D803FD4429E6C107B8 - F09C9EFB9BEE6FC6CA9948732062 - -CBDE9329A8AA62C673C40EC32F34281A --2C2BA28D09AEC6D803FD4429E6C107B8 - -721647AC3A9844827605DD006735 - -20A73076C2028C3FBF7ACE2409C0A083 -2C2BA28D09AEC6D803FD4429E6C107B8 - 57472E1597FD0C17D80C5E782907 - 8D2C4B45DB992EDAF7E56C1D8848DEB1 -2C2BA28D09AEC6D803FD4429E6C107B8 - -7D42B5DB8228DCD4342DEFA69A89 - 8D2C1FCFBF8A4900E0D17857D667A241 --2C2BA28D09AEC6D803FD4429E6C107B8 - 7846E313C0FAB133B13942DA17E8 - -8D2C1AD3ECC287D2B530F563299B1FA0 --2C2BA28D09AEC6D803FD4429E6C107B8 - -81C70C34E0F677DB9A4BE4D04AFC - -5F3120C5FD79E5E18C21A9DE01F0BCBC -2C2BA28D09AEC6D803FD4429E6C107B8 - 9C938DB3E1821702FB399DF6AAB2 - CA3E05F97BFAE555ECFA48F048CA5D06 -2C2BA28D09AEC6D803FD4429E6C107B8 - -2617E4F5AAA4E67EE001B52F1CDF - CA3EC8A4EEA4717CEA7C242B9BF02497 --2C2BA28D09AEC6D803FD4429E6C107B8 - 99896B01AF71340F5B04FFB3A1A6 - -CA3E3C1674B07649380C9F2EE674A95E --2C2BA28D09AEC6D803FD4429E6C107B8 - -B179CFD7C7DB6ADD9FB4738783D - -B63097756CB14A5A4D4F6A2E9F888F7B -2C2BA28D09AEC6D803FD4429E6C107B8 - 9B8BBBB4E210128D9CBDB637CAC4 - 32C207014DF9E4C7F16FA76C30893CF4 -2C2BA28D09AEC6D803FD4429E6C107B8 - -3CBC9171660E4638A28A1B1A9400 - 32C2DF499B202CE64A35E6B401DB9BB8 --2C2BA28D09AEC6D803FD4429E6C107B8 - 68CBB7816FB93E131BCB505CAF3E - -32C20B58C130369142105FF5371DB6F6 --2C2BA28D09AEC6D803FD4429E6C107B8 - -E2B6F164508E3AF43E720E69392C - -8DC5BFD6184A7649C90905B7D857CE8C -2C2BA28D09AEC6D803FD4429E6C107B8 - 403612F9D1EA832931B9DE9F7180 - A136256F6B4F4ED80D4127008219638 -2C2BA28D09AEC6D803FD4429E6C107B8 - -FC37712BB27B69975E2FA04B6A51 - A139EC47ADA79536D94A259870C7209 --2C2BA28D09AEC6D803FD4429E6C107B8 - 476501EDB46EFFA66002840C4266 - -A13E9F20B9C7B4703A3A42C6ACD4A1E --2C2BA28D09AEC6D803FD4429E6C107B8 - -564AF2926DDB32F15A37353C6C22 - -A19A4C42171C58FCD10BE9F2B1849B96 -2C2BA28D09AEC6D803FD4429E6C107B8 - FCC2B534FA670C0093E6F54569D0 - 4959A5CA5479CC70F7FCB042F17B9DE8 -2C2BA28D09AEC6D803FD4429E6C107B8 - -12D039C9FCA01077B4572FF64673 - 4959B55D4378C3781474F88116B74E2B --2C2BA28D09AEC6D803FD4429E6C107B8 - 170D919AA59618A87E2104BE3370 - -4959B99A9B496C6E1CA5C24AEB7F3B28 --2C2BA28D09AEC6D803FD4429E6C107B8 - -81761643D1CC3F69AD02190A6F3B - -4FBA2116F36AF50BC4939727CDB6987D -2C2BA28D09AEC6D803FD4429E6C107B8 - DF3AD551FB876A2EF627F57BD302 - 6E4AC352345CCB5099CE4E01F14534B6 -2C2BA28D09AEC6D803FD4429E6C107B8 - -5D29AB2210E49FF0CF86F5D35598 - 6E4AFFB6B4D0D7BCA3EE13B0DC945D50 --2C2BA28D09AEC6D803FD4429E6C107B8 - B0F0C1F7518EA63CFA6FF1AAA379 - -6E4A537DCBA61866AA3A3E99D86BAB31 --2C2BA28D09AEC6D803FD4429E6C107B8 - -1E89D44555F411718B4665F6587C - -6B408403356970E3F28BB8E380CAAF3C -2C2BA28D09AEC6D803FD4429E6C107B8 - 8F4980C17CE452040E4E9F2E731A - 39C3134388ED49F3B1F935DB4792949E -2C2BA28D09AEC6D803FD4429E6C107B8 - -A3AA34957F38FAFFE8B61218F89C - 39C346373E444610FEFD2CDFF8DA0054 --2C2BA28D09AEC6D803FD4429E6C107B8 - 263720B1F04CD02BEFF177B75600 - -39C3C8C42A60B724D429341B5E785DB8 --2C2BA28D09AEC6D803FD4429E6C107B8 - -C4EB7D701E58D1574AF53A25275B - -F2BCDDA18C3EA87F32A5F934AC9BE05D -2C2BA28D09AEC6D803FD4429E6C107B8 - 39BC5D1AAC2D17570F097E3F636A - DCDB68D0AC941AAAECA635206881A44E -2C2BA28D09AEC6D803FD4429E6C107B8 - -E911BCCABB272B91EBA86F5C9910C8 - DC14B449D469EE0395E8EC99435A1880 --2C2BA28D09AEC6D803FD4429E6C107B8 - 422A218C2D0B60DD419756777CE3F2 - -DC6DCCAE95DBD238E13EDB805E3DEBAA --2C2BA28D09AEC6D803FD4429E6C107B8 - -6DCF7B95BAFC93C566D723C00D2A85 - -E0BDD31173F3CA443E966D0626B3DD33 -2C2BA28D09AEC6D803FD4429E6C107B8 - D753E49843FDE9E40D04E1FCEEFEF9 - 39544EA8716AC8EE1FF03F47E9D208BF -2C2BA28D09AEC6D803FD4429E6C107B8 - -BF744D88872A8621C2D057AB7BD0AB - 39EB16DA9235F15E25C01481923CD863 --2C2BA28D09AEC6D803FD4429E6C107B8 - 43352235ED06EDF44A9FC1167E7D0F - -396ED7AF3F9BCDC5F847E3EAFD3F84C7 --2C2BA28D09AEC6D803FD4429E6C107B8 - -97952F9DEA0E65F82414DE7259C4AC - -96940D5D6BC4B8720BD92F4B7467430C -2C2BA28D09AEC6D803FD4429E6C107B8 - CB8604401553ED7E3843C7CB707983 - 3E601C88C99972EA85C500621B508E35 -2C2BA28D09AEC6D803FD4429E6C107B8 - -18EC5D991EAEC6880F467C8AB4D4B1 - 3E448EEAA2CD759E8C0C8AA67175DC69 --2C2BA28D09AEC6D803FD4429E6C107B8 - 9927B620FF15C910B067BB8036C15B - -3EC4CA432AADDCA114ADABE566F7C913 --2C2BA28D09AEC6D803FD4429E6C107B8 - -CDEE1E2705027E3AF666C69E912FD5 - -435DB46EE2A9C459C906DD63482FD7E3 -2C2BA28D09AEC6D803FD4429E6C107B8 - DB0F62D982F216B76001E1C0069ADA - FF50932A302BD4C14C9D424826BA6CDE -2C2BA28D09AEC6D803FD4429E6C107B8 - -39F1B700C0960AA6219AF4425455 - FF2BDC7EC0AF876E0EA365C4DB035C0D --2C2BA28D09AEC6D803FD4429E6C107B8 - E942D6C541A823FDF65302242D16EF - -FF14E563CEF06EFC01F3972C0AEE1EA7 --2C2BA28D09AEC6D803FD4429E6C107B8 - -367081ABAB43DE75F16F4EF9835707 - -F4F5320B5E0382F98E0BD4DAED3DB0B1 -2C2BA28D09AEC6D803FD4429E6C107B8 - EAD0D03284A753798186A8A089628D - 5C40D1BCD72A1F848A7BBD814637A52B -2C2BA28D09AEC6D803FD4429E6C107B8 - -6B0FFE630423D415624927ADD52958 - 5C96B28B6CB2EAAC195F8D5194963110 --2C2BA28D09AEC6D803FD4429E6C107B8 - 2C2329BDE3B791CB48D9F13F5E7D38 - -5C57C5B6C7927E69CF461E1B261F84F0 --2C2BA28D09AEC6D803FD4429E6C107B8 - -E968CBDBAC31FEE8BF301B27B6BF00 - -554239C12E0294D91B3E140EBF0A48B8 -2C2BA28D09AEC6D803FD4429E6C107B8 - E408A43E819D78E4262E31DA6E62DF - 84799E8CB2D295F1FD715F80C52A4D9 -2C2BA28D09AEC6D803FD4429E6C107B8 - -F915D5DE69DBD347EE7BCCAFF8668A - 824B862E818A2AB4BEBBFF696B96E42 --2C2BA28D09AEC6D803FD4429E6C107B8 - A79F4F75D2F02C89B019CA666DC08 - -8361C82010BF5DACC9845C68D27E3C0 --2C2BA28D09AEC6D803FD4429E6C107B8 - -3E47CD42E515CD01BD72961A469DF8 - -3AED5ABFC6C9B10B023FD193CC7A69C0 -2C2BA28D09AEC6D803FD4429E6C107B8 - D52E9E9FDFC35B756D9B45B85AA3C3 - 355673EE69CF037C8E8FA8E42E6663F5 -2C2BA28D09AEC6D803FD4429E6C107B8 - -6392B2E6D9980A0BE3FEBBA01420BE - 358F353FF0885EE20FE142E586D52876 --2C2BA28D09AEC6D803FD4429E6C107B8 - 4F0DF37AA0006EAE922FDBD6C4A797 - -357AB080844EC746B28F7405BD85AF4F --2C2BA28D09AEC6D803FD4429E6C107B8 - -1C02650FE41DB168BC300737A6EB2D - -A00FA027F9CAA9269B411422AF1A1C8B -2C2BA28D09AEC6D803FD4429E6C107B8 - C7337DEB59CAED0D7338B7D9C9E97 - 7D1F2F552AF92A293326109E69246921 -2C2BA28D09AEC6D803FD4429E6C107B8 - -B663779DC9C2A1BC9D267EB177003F - 7DE20604A7788979C09A6AA8983807F7 --2C2BA28D09AEC6D803FD4429E6C107B8 - 4B33A29109C7BD483AD12C609A3E5C - -7D76D62F9AB88E954C381556475B4614 --2C2BA28D09AEC6D803FD4429E6C107B8 - -7763F2937A8D8455EB09016C4A5DFA - -5BB43E9A76343953AE123B287A76A9BE -2C2BA28D09AEC6D803FD4429E6C107B8 - 32FE0BBB4DA154BFE31935BAA63274 - 24F8A4814E612583441A2AF42C1AD544 -2C2BA28D09AEC6D803FD4429E6C107B8 - -1E98BDA21CC26B6A8AB1B859D3727932 - 4AC4602F267132428EAEFC83BA3380EA --2C2BA28D09AEC6D803FD4429E6C107B8 - 93676DE30B2EEE8B82486C7CE9C34414 - -BF93107014DDB5638645B0A6D0844BCC --2C2BA28D09AEC6D803FD4429E6C107B8 - -7602854B23609BD635095EFD082FB2A0 - -B6291D41E64E2B01CEF3E52CDE915518 -2C2BA28D09AEC6D803FD4429E6C107B8 - 6BCBA3CD50D6A74DE569BF4DE52582E - 256EE85034A15C6325A6A835086EAF8A -2C2BA28D09AEC6D803FD4429E6C107B8 - -2055DA77B18C1A7026DFB40066B18C9 - 2E31003484C7887F066B3F69ED2C2081 --2C2BA28D09AEC6D803FD4429E6C107B8 - 2491756317748BB1D819DF4A80D32038 - -50BD17F021235289DC172374679427F0 --2C2BA28D09AEC6D803FD4429E6C107B8 - -EA9DC0B52762D00DC052CDAF7EA3CB47 - -418DE1D7E24BF6CA43AA767A681D3C71 -2C2BA28D09AEC6D803FD4429E6C107B8 - CD559BCE39CAE8B9350BC3C73C469D28 - 5ED606BECFE3DE1ECEF18062AA7A6A90 -2C2BA28D09AEC6D803FD4429E6C107B8 - -9F05BC59A3AF6D73BF563F767C903641 - CB315EE6AD5E344BC35383A063513DF9 --2C2BA28D09AEC6D803FD4429E6C107B8 - 7718DCEF820E673D75351DADF5ACFF2 - -339D305C01CFAD4BDB509604C61BD7AA --2C2BA28D09AEC6D803FD4429E6C107B8 - -59B11EABA28625E68ED93168432B8946 - -D27A83E16728A0F1752412C1A3957E72 -2C2BA28D09AEC6D803FD4429E6C107B8 - A6FB266B13FBFE7A37D4B5DD67AC02A6 - 85307C21F5B2C85DCC288E4C7F150512 -2C2BA28D09AEC6D803FD4429E6C107B8 - -B464CB4E67FD5E082C9A07765920C46E - E0906DDB71AC24E030974BA03FE1CC26 --2C2BA28D09AEC6D803FD4429E6C107B8 - 9CF48CE7BC605E20F5EE8AD2132F6D7F - -C9202F74C60F24F8F9EBCEFBF9F07537 --2C2BA28D09AEC6D803FD4429E6C107B8 - -217C3E90428492B75DA082A243BF416C - -AAF63FCC72A3420A65CC187A301C64C -2C2BA28D09AEC6D803FD4429E6C107B8 - 58473DD94BBAD6381F4668624303165 - 26A72EAF74F319748208DDA3C290D653 -2C2BA28D09AEC6D803FD4429E6C107B8 - -C08C3C158911B5B02A7AA4084662D881 - ECB7DEA292C07C882E77E8322D23E039 --2C2BA28D09AEC6D803FD4429E6C107B8 - F9C9F9506C63D82156A8625E166A7C68 - -6325F59BDD76129EF95AA5A687FD2B8420 --2C2BA28D09AEC6D803FD4429E6C107B8 - -7661FF975A940A521FC89D23CEAD7D2F - -B5C9A2F5AF1ABC85E434A70618138A89 -FD297C745825A0 * 2 - 1FA52F8E8B04B40 -1FA52F8E8B04B40 * 2 - 3F4A5F1D1609680 -3F4A5F1D1609680 * 2 - 7E94BE3A2C12D00 -7E94BE3A2C12D00 * 2 - FD297C745825A00 -FD297C745825A00 * 2 - 1FA52F8E8B04B400 -1FA52F8E8B04B400 * 2 - 3F4A5F1D16096800 -3F4A5F1D16096800 * 2 - 7E94BE3A2C12D000 -7E94BE3A2C12D000 * 2 - FD297C745825A000 -FD297C745825A000 * 2 - 1FA52F8E8B04B4000 -1FA52F8E8B04B4000 * 2 - 3F4A5F1D160968000 -3F4A5F1D160968000 * 2 - 7E94BE3A2C12D0000 -7E94BE3A2C12D0000 * 2 - FD297C745825A0000 -FD297C745825A0000 * 2 - 1FA52F8E8B04B40000 -1FA52F8E8B04B40000 * 2 - 3F4A5F1D1609680000 -3F4A5F1D1609680000 * 2 - 7E94BE3A2C12D00000 -7E94BE3A2C12D00000 * 2 - FD297C745825A00000 -FD297C745825A00000 * 2 - 1FA52F8E8B04B400000 -1FA52F8E8B04B400000 * 2 - 3F4A5F1D16096800000 -3F4A5F1D16096800000 * 2 - 7E94BE3A2C12D000000 -7E94BE3A2C12D000000 * 2 - FD297C745825A000000 -FD297C745825A000000 * 2 - 1FA52F8E8B04B4000000 -1FA52F8E8B04B4000000 * 2 - 3F4A5F1D160968000000 -3F4A5F1D160968000000 * 2 - 7E94BE3A2C12D0000000 -7E94BE3A2C12D0000000 * 2 - FD297C745825A0000000 -FD297C745825A0000000 * 2 - 1FA52F8E8B04B40000000 -1FA52F8E8B04B40000000 * 2 - 3F4A5F1D1609680000000 -3F4A5F1D1609680000000 * 2 - 7E94BE3A2C12D00000000 -7E94BE3A2C12D00000000 * 2 - FD297C745825A00000000 -FD297C745825A00000000 * 2 - 1FA52F8E8B04B400000000 -1FA52F8E8B04B400000000 * 2 - 3F4A5F1D16096800000000 -3F4A5F1D16096800000000 * 2 - 7E94BE3A2C12D000000000 -7E94BE3A2C12D000000000 * 2 - FD297C745825A000000000 -FD297C745825A000000000 * 2 - 1FA52F8E8B04B4000000000 -1FA52F8E8B04B4000000000 * 2 - 3F4A5F1D160968000000000 -3F4A5F1D160968000000000 * 2 - 7E94BE3A2C12D0000000000 -7E94BE3A2C12D0000000000 * 2 - FD297C745825A0000000000 -FD297C745825A0000000000 * 2 - 1FA52F8E8B04B40000000000 -1FA52F8E8B04B40000000000 * 2 - 3F4A5F1D1609680000000000 -3F4A5F1D1609680000000000 * 2 - 7E94BE3A2C12D00000000000 -7E94BE3A2C12D00000000000 * 2 - FD297C745825A00000000000 -FD297C745825A00000000000 * 2 - 1FA52F8E8B04B400000000000 -1FA52F8E8B04B400000000000 * 2 - 3F4A5F1D16096800000000000 -3F4A5F1D16096800000000000 * 2 - 7E94BE3A2C12D000000000000 -7E94BE3A2C12D000000000000 * 2 - FD297C745825A000000000000 -FD297C745825A000000000000 * 2 - 1FA52F8E8B04B4000000000000 -1FA52F8E8B04B4000000000000 * 2 - 3F4A5F1D160968000000000000 -3F4A5F1D160968000000000000 * 2 - 7E94BE3A2C12D0000000000000 -7E94BE3A2C12D0000000000000 * 2 - FD297C745825A0000000000000 -FD297C745825A0000000000000 * 2 - 1FA52F8E8B04B40000000000000 -1FA52F8E8B04B40000000000000 * 2 - 3F4A5F1D1609680000000000000 -3F4A5F1D1609680000000000000 * 2 - 7E94BE3A2C12D00000000000000 -7E94BE3A2C12D00000000000000 * 2 - FD297C745825A00000000000000 -FD297C745825A00000000000000 * 2 - 1FA52F8E8B04B400000000000000 -1FA52F8E8B04B400000000000000 * 2 - 3F4A5F1D16096800000000000000 -3F4A5F1D16096800000000000000 * 2 - 7E94BE3A2C12D000000000000000 -7E94BE3A2C12D000000000000000 * 2 - FD297C745825A000000000000000 -FD297C745825A000000000000000 * 2 - 1FA52F8E8B04B4000000000000000 -1FA52F8E8B04B4000000000000000 * 2 - 3F4A5F1D160968000000000000000 -3F4A5F1D160968000000000000000 * 2 - 7E94BE3A2C12D0000000000000000 -7E94BE3A2C12D0000000000000000 * 2 - FD297C745825A0000000000000000 -FD297C745825A0000000000000000 * 2 - 1FA52F8E8B04B40000000000000000 -1FA52F8E8B04B40000000000000000 * 2 - 3F4A5F1D1609680000000000000000 -3F4A5F1D1609680000000000000000 * 2 - 7E94BE3A2C12D00000000000000000 -7E94BE3A2C12D00000000000000000 * 2 - FD297C745825A00000000000000000 -FD297C745825A00000000000000000 * 2 - 1FA52F8E8B04B400000000000000000 -1FA52F8E8B04B400000000000000000 * 2 - 3F4A5F1D16096800000000000000000 -3F4A5F1D16096800000000000000000 * 2 - 7E94BE3A2C12D000000000000000000 -7E94BE3A2C12D000000000000000000 * 2 - FD297C745825A000000000000000000 -FD297C745825A000000000000000000 * 2 - 1FA52F8E8B04B4000000000000000000 -1FA52F8E8B04B4000000000000000000 * 2 - 3F4A5F1D160968000000000000000000 -73E919C788D635 * 2 - E7D2338F11AC6A -73E919C788D635 * 4 - 1CFA4671E2358D4 -73E919C788D635 * 8 - 39F48CE3C46B1A8 -73E919C788D635 * 10 - 73E919C788D6350 -73E919C788D635 * 20 - E7D2338F11AC6A0 -73E919C788D635 * 40 - 1CFA4671E2358D40 -73E919C788D635 * 80 - 39F48CE3C46B1A80 -73E919C788D635 * - 73E919C788D63500 -73E919C788D635 * - E7D2338F11AC6A00 -73E919C788D635 * - 1CFA4671E2358D400 -73E919C788D635 * - 39F48CE3C46B1A800 -73E919C788D635 * - 73E919C788D635000 -73E919C788D635 * - E7D2338F11AC6A000 -73E919C788D635 * - 1CFA4671E2358D4000 -73E919C788D635 * - 39F48CE3C46B1A8000 -73E919C788D635 * - 73E919C788D6350000 -73E919C788D635 * - E7D2338F11AC6A0000 -73E919C788D635 * - 1CFA4671E2358D40000 -73E919C788D635 * - 39F48CE3C46B1A80000 -73E919C788D635 * - 73E919C788D63500000 -73E919C788D635 * - E7D2338F11AC6A00000 -73E919C788D635 * - 1CFA4671E2358D400000 -73E919C788D635 * - 39F48CE3C46B1A800000 -73E919C788D635 * - 73E919C788D635000000 -73E919C788D635 * - E7D2338F11AC6A000000 -73E919C788D635 * - 1CFA4671E2358D4000000 -73E919C788D635 * - 39F48CE3C46B1A8000000 -73E919C788D635 * - 73E919C788D6350000000 -73E919C788D635 * - E7D2338F11AC6A0000000 -73E919C788D635 * - 1CFA4671E2358D40000000 -73E919C788D635 * - 39F48CE3C46B1A80000000 -73E919C788D635 * - 73E919C788D63500000000 -73E919C788D635 * - E7D2338F11AC6A00000000 -73E919C788D635 * - 1CFA4671E2358D400000000 -73E919C788D635 * - 39F48CE3C46B1A800000000 -73E919C788D635 * - 73E919C788D635000000000 -73E919C788D635 * - E7D2338F11AC6A000000000 -73E919C788D635 * - 1CFA4671E2358D4000000000 -73E919C788D635 * - 39F48CE3C46B1A8000000000 -73E919C788D635 * - 73E919C788D6350000000000 -73E919C788D635 * - E7D2338F11AC6A0000000000 -73E919C788D635 * - 1CFA4671E2358D40000000000 -73E919C788D635 * - 39F48CE3C46B1A80000000000 -73E919C788D635 * - 73E919C788D63500000000000 -73E919C788D635 * - E7D2338F11AC6A00000000000 -73E919C788D635 * - 1CFA4671E2358D400000000000 -73E919C788D635 * - 39F48CE3C46B1A800000000000 -73E919C788D635 * - 73E919C788D635000000000000 -73E919C788D635 * - E7D2338F11AC6A000000000000 -73E919C788D635 * - 1CFA4671E2358D4000000000000 -73E919C788D635 * - 39F48CE3C46B1A8000000000000 -73E919C788D635 * - 73E919C788D6350000000000000 -73E919C788D635 * - E7D2338F11AC6A0000000000000 -73E919C788D635 * - 1CFA4671E2358D40000000000000 -73E919C788D635 * - 39F48CE3C46B1A80000000000000 -73E919C788D635 * - 73E919C788D63500000000000000 -73E919C788D635 * - E7D2338F11AC6A00000000000000 -73E919C788D635 * - 1CFA4671E2358D400000000000000 -73E919C788D635 * - 39F48CE3C46B1A800000000000000 -73E919C788D635 * - 73E919C788D635000000000000000 -73E919C788D635 * - E7D2338F11AC6A000000000000000 -73E919C788D635 * - 1CFA4671E2358D4000000000000000 -73E919C788D635 * - 39F48CE3C46B1A8000000000000000 -73E919C788D635 * - 73E919C788D6350000000000000000 -73E919C788D635 * - E7D2338F11AC6A0000000000000000 -73E919C788D635 * - 1CFA4671E2358D40000000000000000 -73E919C788D635 * - 39F48CE3C46B1A80000000000000000 -73E919C788D635 * - 73E919C788D63500000000000000000 -73E919C788D635 * - E7D2338F11AC6A00000000000000000 -73E919C788D635 * - 1CFA4671E2358D400000000000000000 -E6BA003EBCA54 / 2 - 735D001F5E52A -735D001F5E52A / 2 - 39AE800FAF295 -39AE800FAF295 / 2 - 1CD74007D794A -1CD74007D794A / 2 - E6BA003EBCA5 -E6BA003EBCA5 / 2 - 735D001F5E52 -735D001F5E52 / 2 - 39AE800FAF29 -39AE800FAF29 / 2 - 1CD74007D794 -1CD74007D794 / 2 - E6BA003EBCA -E6BA003EBCA / 2 - 735D001F5E5 -735D001F5E5 / 2 - 39AE800FAF2 -39AE800FAF2 / 2 - 1CD74007D79 -1CD74007D79 / 2 - E6BA003EBC -E6BA003EBC / 2 - 735D001F5E -735D001F5E / 2 - 39AE800FAF -39AE800FAF / 2 - 1CD74007D7 -1CD74007D7 / 2 - E6BA003EB -E6BA003EB / 2 - 735D001F5 -735D001F5 / 2 - 39AE800FA -39AE800FA / 2 - 1CD74007D -1CD74007D / 2 - E6BA003E -E6BA003E / 2 - 735D001F -735D001F / 2 - 39AE800F -39AE800F / 2 - 1CD74007 -1CD74007 / 2 - E6BA003 -E6BA003 / 2 - 735D001 -735D001 / 2 - 39AE800 -39AE800 / 2 - 1CD7400 -1CD7400 / 2 - E6BA00 -E6BA00 / 2 - 735D00 -735D00 / 2 - 39AE80 -39AE80 / 2 - 1CD740 -1CD740 / 2 - E6BA0 -E6BA0 / 2 - 735D0 -735D0 / 2 - 39AE8 -39AE8 / 2 - 1CD74 -1CD74 / 2 - E6BA -E6BA / 2 - 735D -735D / 2 - 39AE -39AE / 2 - 1CD7 -1CD7 / 2 - E6B -E6B / 2 - 735 -735 / 2 - 39A -39A / 2 - 1CD -1CD / 2 - E6 -E6 / 2 - 73 -73 / 2 - 39 -39 / 2 - 1C -1C / 2 - E -E / 2 - 7 -7 / 2 - 3 -3 / 2 - 1 -1 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 -0 / 2 - 0 --7BFF6031D9D277 / 2 - -3DFFB018ECE93B --7BFF6031D9D277 / 4 - -1EFFD80C76749D --7BFF6031D9D277 / 8 - -F7FEC063B3A4E --7BFF6031D9D277 / 10 - -7BFF6031D9D27 --7BFF6031D9D277 / 20 - -3DFFB018ECE93 --7BFF6031D9D277 / 40 - -1EFFD80C76749 --7BFF6031D9D277 / 80 - -F7FEC063B3A4 --7BFF6031D9D277 / - -7BFF6031D9D2 --7BFF6031D9D277 / - -3DFFB018ECE9 --7BFF6031D9D277 / - -1EFFD80C7674 --7BFF6031D9D277 / - -F7FEC063B3A --7BFF6031D9D277 / - -7BFF6031D9D --7BFF6031D9D277 / - -3DFFB018ECE --7BFF6031D9D277 / - -1EFFD80C767 --7BFF6031D9D277 / - -F7FEC063B3 --7BFF6031D9D277 / - -7BFF6031D9 --7BFF6031D9D277 / - -3DFFB018EC --7BFF6031D9D277 / - -1EFFD80C76 --7BFF6031D9D277 / - -F7FEC063B --7BFF6031D9D277 / - -7BFF6031D --7BFF6031D9D277 / - -3DFFB018E --7BFF6031D9D277 / - -1EFFD80C7 --7BFF6031D9D277 / - -F7FEC063 --7BFF6031D9D277 / - -7BFF6031 --7BFF6031D9D277 / - -3DFFB018 --7BFF6031D9D277 / - -1EFFD80C --7BFF6031D9D277 / - -F7FEC06 --7BFF6031D9D277 / - -7BFF603 --7BFF6031D9D277 / - -3DFFB01 --7BFF6031D9D277 / - -1EFFD80 --7BFF6031D9D277 / - -F7FEC0 --7BFF6031D9D277 / - -7BFF60 --7BFF6031D9D277 / - -3DFFB0 --7BFF6031D9D277 / - -1EFFD8 --7BFF6031D9D277 / - -F7FEC --7BFF6031D9D277 / - -7BFF6 --7BFF6031D9D277 / - -3DFFB --7BFF6031D9D277 / - -1EFFD --7BFF6031D9D277 / - -F7FE --7BFF6031D9D277 / - -7BFF --7BFF6031D9D277 / - -3DFF --7BFF6031D9D277 / - -1EFF --7BFF6031D9D277 / - -F7F --7BFF6031D9D277 / - -7BF --7BFF6031D9D277 / - -3DF --7BFF6031D9D277 / - -1EF --7BFF6031D9D277 / - -F7 --7BFF6031D9D277 / - -7B --7BFF6031D9D277 / - -3D --7BFF6031D9D277 / - -1E --7BFF6031D9D277 / - -F --7BFF6031D9D277 / - -7 --7BFF6031D9D277 / - -3 --7BFF6031D9D277 / - -1 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - -0 --7BFF6031D9D277 / - 0 --7BFF6031D9D277 / - 0 --7BFF6031D9D277 / - 0 --7BFF6031D9D277 / - 0 --7BFF6031D9D277 / - 0 --7BFF6031D9D277 / - 0 --7BFF6031D9D277 / - 0 --695F * -695F - 2B5F1141 -3F08 * 3F08 - F84F040 --E4CE * -E4CE - CC7F95C4 --260CAA * -260CAA - 5A7C31860E4 -637728 * 637728 - 26A560663640 -CEE353 * CEE353 - A732A3704CE9 -F682D2E5 * F682D2E5 - ED5FB02AFA5080D9 --A1F0633 * -A1F0633 - 66703E7C806E29 --28670CBF * -28670CBF - 6605D76F2547681 -A69CEF5D4F * A69CEF5D4F - 6C6FE6A19BFBA3847E61 --EC6F015FCD * -EC6F015FCD - DA5CDAAAD30DA973CA29 --988EB2044D * -988EB2044D - 5AE9C2EF13FF67267F29 -38845710CF * 38845710CF - C7A2A814181E5CC8761 -74E3ECC51B0B * 74E3ECC51B0B - 355F5980610BEF20E9C95279 -E293F535B04 * E293F535B04 - C889927651B9381CF3D810 --D4F4DB8F052 * -D4F4DB8F052 - B12675D8256CC7AB79DA44 --C662E2DF87BD00 * -C662E2DF87BD00 - 99BD1D24422BB78B773EE1890000 -73B3AC32CAECA5 * 73B3AC32CAECA5 - 344AEACFE52CADEEA102C324A259 --7020E36421AC78 * -7020E36421AC78 - 311CCB31407A0F002FFBAB217840 --AB63E98AB5BAB9E5 * -AB63E98AB5BAB9E5 - 72BEA0FDC51DCCBA09D2D7F479C0C6D9 -FD13670E7861102E * FD13670E7861102E - FA2F5B2B0F925E12D111ED0063E1C844 -448B3ED3616B79E * 448B3ED3616B79E - 125A451D94B7F52F248606BADB4584 -722C445D6004C58F0A * 722C445D6004C58F0A - 32EB748ABBDEFEA8BE828B7F506DC5502C64 --7845C0FAAD434DFB1F * -7845C0FAAD434DFB1F - 388177EC9B0978BF481FBC0FDD1940FBCDC1 --523612DFD51C69241A * -523612DFD51C69241A - 1A66AF835C585904739382AA8A58526B52A4 -315FDEEE12E80473C81D * 315FDEEE12E80473C81D - 985D73E5A10A019311028C8BBFE9B2E4E7B5349 --8774D69F879642CDA8C5 * -8774D69F879642CDA8C5 - 47AC6FAF758274BA5E875CD043263D194EC52799 --A7DD4F37B9EB07181EC3 * -A7DD4F37B9EB07181EC3 - 6E127CAC934B13EC302AFE0E74BAA3F672424889 -FEDB557353572B8502F5 * FEDB557353572B8502F5 - FDB7F97C29375ACC45CA4C8C35D6D4A0609ABE79 -5F44D83AFA7AC1A3A63D21 * 5F44D83AFA7AC1A3A63D21 - 23742AFF5BDFC133EFC992B6C684F3FCBD8D5B64BE41 -605113B8BD6E9431F134B8 * 605113B8BD6E9431F134B8 - 243CE8780A7FC08E81A3158A6DF569A14E32BD4B4440 --4DA79A9A866F6B095E0C8A * -4DA79A9A866F6B095E0C8A - 178E40BC07D8B2C55A39205816738C4DE6CAE9F53A64 --3CB4AA53092EE56242A20541 * -3CB4AA53092EE56242A20541 - E652F56E2654899DECD393C64FA03AB682641042A5F9A81 -87395D50F0FD926FAFDB9717 * 87395D50F0FD926FAFDB9717 - 476D8D460E3AAA0CBEF302732D840D04350736DF4C862411 --96E2370053E902E8598BBA14 * -96E2370053E902E8598BBA14 - 58EDE0598ABA5ADFA5EE9B36FA50A74A4BE407E580F91190 --80C25DEEC231572F6A0834B4E7 * -80C25DEEC231572F6A0834B4E7 - 40C2F181428701BD0E4A49FE4147D6138E1D8957F7746DADA871 -C1A4A32A29A6443B91624026B7 * C1A4A32A29A6443B91624026B7 - 9279A7E708D0C7E4A9C15723077888CE2CC1E97163057D5AD6D1 -81F2975220E0876FFFA4F84AF5 * 81F2975220E0876FFFA4F84AF5 - 41F6626335DA6E20E339603EA6C8A06FE2A5305ADAF138A28E79 -728A6F96E7636342A89C18A45667 * 728A6F96E7636342A89C18A45667 - 333F963EE56A312A8BB9724A1AC103865055C4BFF32BB73A21215D71 --FF9C8C566DD658A730303D56CAD4 * -FF9C8C566DD658A730303D56CAD4 - FF393F4F8515872989DD7CFD829AB1BBAE717535FBE60995EF233F90 --333278C239008F * 8CAAC9051C2B4A - -64D9D062A00FE8E072F247A2956 --333278C239008F * -DD65556A74E999 - B3F6C4042C7F88659A714115577 -333278C239008F * 73076004AF894E - 6DA09CACCA83A2F9966B2D5E2B92 -333278C239008F * -57776B27BB80BD - -297AAD9C015FE9F7EEC64156993 --333278C239008F * C0D6508087852A - -F919212BC9CD6236747FDD5A1776 --333278C239008F * -52C38CF94955B1 - E769D2110A2BD09233B2496962DF -333278C239008F * EB28189E79F3E4 - 27769816F2C43AF100F4FAC47F5C -333278C239008F * -5E060E67236A72 - -D58ABFE9028178EA81987D623FAE --333278C239008F * 9DC24AE9C06C3C - -9A07C0AA009C279FDA3855C2184 --333278C239008F * -7D3085C246076E - D0BEDC8C0AA5929CFA2E747E3D72 -333278C239008F * C3D1BCB47F9C7D - 8BA4513C6974D6DC0DFAD5D545D3 -333278C239008F * -5054A5B2153A95 - -4763394DD39D3489BC740B2D533B --333278C239008F * 414E6DCFD7A38D - -BF9D29DD2B2C98780965F9654EC3 --333278C239008F * -5929345EA03C36 - DBE971B3DE818060C284F8061E2A -333278C239008F * A1A6A42498C629 - 1D985C1D44EA58B770F31B2116E7 -333278C239008F * -6D5594633379B8 - -7848830ACAAEAC0997798F866C8 --333278C239008F * D5F70DAC5CE9EF - -2E32C24E7C54A4B1260053378581 --333278C239008F * -3FABF40E72D8D5 - BFD11E774A76E0ED86C5996D76FB -333278C239008F * C89485F9A71ECB - DACB8CEC78BEB036500D03337165 -333278C239008F * -5701B72B14F3B2 - -227E85F9005A5E587E300BA2636E --333278C239008F * 7446DE2EE896EE - -5081C7933B6D3A07684690FE84F2 --333278C239008F * -964502E170E65C - 76AE4CA6D3642D82483CC7C3364 -333278C239008F * 59D403FAFC9CE2 - AF508CE9C67ECEDD904876527E3E -333278C239008F * -F2CC2768C7ADBC - -E16ED67779F5FC482677A1DC6904 --333278C239008F * 2C91EBE107AF96 - -1E253306BB9A92531606CD6653CA --333278C239008F * -4A63FEEFDFBC67 - 674A9CBBFEFFFC27DC7824EF3989 -333278C239008F * 9A3174F5E10D2F - 61D26D46716C003A84F7A8771A41 -333278C239008F * -51669B1161CE60 - -95BD59006BBD30B643DDD56035A0 --333278C239008F * A7523F8F4286C7 - -AA0CD16FE1D0C8D35F0FFA4F6F29 --333278C239008F * -C3DCC584DE238A - 168CB6E6AA51B476A323B2BA4D16 -333278C239008F * 8807FEFB62A8C9 - D1ACBEF58031CC12EB27EC17047 -333278C239008F * -286B4AA186F57F - -EDC138F701D564E0333E5A4746F1 --333278C239008F * B4B28DF5887F86 - -B3651B3374B55831B9F8A9D64ADA --333278C239008F * -5850CE172EB74B - 4FD379136763ECDE3C72E6B329E5 -333278C239008F * C9FBB26917F433 - 3C538FB61D6202D5717CB15B1C7D -333278C239008F * -A5EBD65287D130 - -BC61C9392EACBA3FEE2E6AB01AD0 --333278C239008F * E4EBF4F6BF1033 - -6122B48C40F4F687965AB15B1C7D --333278C239008F * -5472E5E87016F9 - 18810EE0E42470C9975FE9718B17 -333278C239008F * 1283318C01193A - 31BC04A630ECA828ABB00EA2066 -333278C239008F * -6F4E0DB5ACCE11 - -88878FB817E8844B6147E5C9097F --333278C239008F * 3DC98FF9B738D8 - -86AFB80D25BF8009E5C4E01878A8 --333278C239008F * -8A3E306874F027 - D3FD44031756567CCB3596AF15C9 -333278C239008F * 961C95A0CDE2FB - 94593A3AB63A6C5FCFA16DE38C35 -333278C239008F * -1E8C55FEB72D69 - -886ED074400166ECE302A9613AA7 --333278C239008F * DFB41EF1CDCC11 - -884796CAA6A8EC146AC6E5C9097F --333278C239008F * -38D3B3F9502CD7 - E0F0E6674FA488DAC7681DDF7819 -333278C239008F * EB8DA50CD14333 - C8C10E890A3CE4F06A39B15B1C7D -333278C239008F * -6CE7B60A7B6D3B - -AAABD77FA1170E53077EC32320F5 --333278C239008F * 71A305452DDDD1 - -3AB4ADC9EFD4A4E93761908974BF --333278C239008F * -E43BE7D8025C38 - 193279C118C126A28B737C781F48 -333278C239008F * BBF3AE57C7A579 - 5AB4C7CAC9F92AF13C45CCF14397 -333278C239008F * -A3FCB7AFD07B51 - -C3E977E2FEE8D6F25E6E74092D3F --333278C239008F * 9C9E1D70DD5321 - -201134915D8D80E91C40959126F --333278C239008F * -F73F608E265EC0 - 1232BD6F5BAA82C61031AAC06B40 -333278C239008F * E1106CD2A4ECB5 - C862022F0462623EEBB5524D651B -333278C239008F * -10084DD7BFE7AE - -A455BCC56F8D38F1791702BE6132 --333278C239008F * 4C49D23F85B112 - -F4C31245142BDE5C01CBA8020A0E --333278C239008F * -C6F4E72EDF64EC - 220C84891060A2085C0C8C83D4 -333278C239008F * 14BA951B0B7128 - C8B48A69A9B6782D361958E81658 -333278C239008F * -46A630FD842A54 - -D4CE48F947834E7CAA6FBAB42EEC --333278C239008F * 6F08481586842 - -486C26F3AC4D98974CDE12B224DE --333278C239008F * -34E97B303F7D01 - 3ED301ED44C23A96772DC239008F -333278C239008F * 239E8BBA8E2233 - 97466108DAB24265BB3B15B1C7D -333278C239008F * -30E7A05B0BB007 - -89DD50E0604DEC06BAAD4F8F03E9 --333278C239008F * DEB534A1A8CB46 - -342388C34FF6D493EA111B96271A --333278C239008F * -AE50B34C18B72D - 90802CF6AF0C70DB433724051923 -333278C239008F * D0992EF8AFD4AE - 4418C103D8FC3E0A67C602BE6132 -333278C239008F * -F805248E3E8FCC - -449F2FC2A75ADED04C56C56C71F4 --333278C239008F * 13CB3ECC042192 - -30A5143A347EF200EB80C482518E --333278C239008F * -DD32962D9DD238 - 5B07044596568C995E347C781F48 -333278C239008F * 901D9722DCBA4D - F661B84F8E47AC0582AB6B252B03 -333278C239008F * -3EC33B2A9D511D - -2F757387214332EFD8A300751033 --333278C239008F * BFCD13A4BF5DD8 - -1F71CFC716BA066DA080E01878A8 --333278C239008F * -7F781231357E0E - 8A532565269B56CECCA89F1E07D2 -333278C239008F * 95406E35BBA00B - 26EE1F3EE5583EB168A258730625 -333278C239008F * -EFCBBE80C07E40 - -25E87E8CC9BA8C1B08528E4023C0 --333278C239008F * E244E6EBC11893 - -81DF2F7187018A9C7BD186BB521D --333278C239008F * -19C6FC96A60BE4 - 5FF3014BBA21EAB58050FAC47F5C -333278C239008F * A9C891351DBB1E - 16E8BDD356A5F0493B25C2AE10C2 -333278C239008F * -B0ED949440C809 - -F5AFA7EC4D9082C118EAD4010507 --333278C239008F * 215A0C75ED207E - -6B7CE7C95952B6DEDE23980E4662 --333278C239008F * -332A22531BC7D1 - 9E76ECDF83CA4E5E4794908974BF -333278C239008F * D2DE8C2EBE4A16 - 825D9EAEE48EBC92A494B0E60C4A -333278C239008F * -4B1E3E4CABF525 - -EDB266A62A32D0346E16123D14AB --333278C239008F * F989BEA03B49E8 - -4B2BBD100C591CB4279203A88198 --333278C239008F * -56EEAD41B0650D - FA88B54861B99E1EF0C4DCE50743 -333278C239008F * F4DFE55703A9B3 - E81537BFAFD718C9CA5ACDDB63FD -333278C239008F * -17101017D57E73 - -45A6013AF27B608FB52F3F9B403D --333278C239008F * 53EE10D00BFE9 - -2C925F9E837CC8B26D97C5E18227 --333278C239008F * -CA7FCD6023AF64 - A3E63DE190BFD8A529AEDE4437DC -333278C239008F * 465D9A1D461D78 - F0E5B77549DF8649FEA10AB84308 -333278C239008F * -BD7672502E8C53 - -519D09E6925480FB9CD4F87B2E5D --333278C239008F * 841F9521302F5C - -1254FD3410D2969376A0CC7C3364 --333278C239008F * -913D9DCF70396A - 5C897F0ABA36D0283DB36B9A3B36 -333278C239008F * 7981A7ACDF8DB - A9150A49DEA644963BD426C37A55 -333278C239008F * -C89FB0200903B6 - -B6FFE1E3BB1D5296442A148665AA --333278C239008F * E41A52BF843904 - -E202D9A04F09C00EF7B108E4023C --333278C239008F * -DD18A14E29F064 - 21A35AFAAC9A0CD9111ADE4437DC -333278C239008F * 650D2710314C54 - 6D3BB63A84EF3A7BA568BAB42EEC -333278C239008F * -AAE8851D33FDDE - -780005DE0B790A030F036D6E7C02 --89D2DBFB84BF5C2E280970546B / 9C0E - -FE000000FE000000FE000000FE --89D2DBFB84BF5C2E280970546B % 9C0E - -26DD26ED168BEEF040C09032A4F --89D2DBFB84BF5C2E280970546B / -868C - FF000000FF000000FF000000FF --89D2DBFB84BF5C2E280970546B % -868C - -4C93C2D39C79035B46B224A4EF7 -89D2DBFB84BF5C2E280970546B / 3CE9 - FF000000FF000000FF000000FF -89D2DBFB84BF5C2E280970546B % 3CE9 - 7D9A57DD6DB610E997F3B23A854 -89D2DBFB84BF5C2E280970546B / -65F0 - -FF000000FF000000FF000000FF -89D2DBFB84BF5C2E280970546B % -65F0 - 1D477833805002D4D2F46CEACA5B --89D2DBFB84BF5C2E280970546B / 12C6 - -FE000000FE000000FE000000FE --89D2DBFB84BF5C2E280970546B % 12C6 - -20FDD2E71BF8BF674E9C097B74DF --89D2DBFB84BF5C2E280970546B / -50E2 - FE000000FE000000FE000000FE --89D2DBFB84BF5C2E280970546B % -50E2 - -40C5D2F1BBC0BF71EE64090614A7 -89D2DBFB84BF5C2E280970546B / 1F47 - FF000000FF000000FF000000FF -89D2DBFB84BF5C2E280970546B % 1F47 - AACF984AA5DB217D5225442CB2 -89D2DBFB84BF5C2E280970546B / -CF68 - -FF000000FF000000FF000000FF -89D2DBFB84BF5C2E280970546B % -CF68 - 1A53C5450A0F6E683564117BBD3 --89D2DBFB84BF5C2E280970546B / EF89 - -FF000000FF000000FF000000FF --89D2DBFB84BF5C2E280970546B % EF89 - -27A55CB3D762E6F703D78BDBAF4 --89D2DBFB84BF5C2E280970546B / -8D69 - FF000000FF000000FF000000FF --89D2DBFB84BF5C2E280970546B % -8D69 - -3C328BAD6BE9D8309A9E80B78D4 -89D2DBFB84BF5C2E280970546B / 271A - FF000000FF000000FF000000FF -89D2DBFB84BF5C2E280970546B % 271A - B456E9C76407BACA973C6A96185 -89D2DBFB84BF5C2E280970546B / -C997 - -FF000000FF000000FF000000FF -89D2DBFB84BF5C2E280970546B % -C997 - E638A62095F38023D2283E78702 --89D2DBFB84BF5C2E280970546B / 61A4 - -FF000000FF000000FF000000FF --89D2DBFB84BF5C2E280970546B % 61A4 - -34B481D86FAFB098A492FE4F120F --89D2DBFB84BF5C2E280970546B / -EA04 - FF000000FF000000FF000000FF --89D2DBFB84BF5C2E280970546B % -EA04 - -539B30AE4E96A1AE85B9F3073A6F diff --git a/times/091/mips-rel.pl b/times/091/mips-rel.pl index 18068d7971..4b2509315a 100644 --- a/times/091/mips-rel.pl +++ b/times/091/mips-rel.pl @@ -1,4 +1,4 @@ -print "CPU type 512 1024 2048 4096\n"; +#!/usr/local/bin/perl &doit(100,"Pentium 100 32",0.0195,0.1000,0.6406,4.6100); # pentium-100 &doit(200,"PPro 200 32",0.0070,0.0340,0.2087,1.4700); # pentium-100 diff --git a/util/f.mak b/util/f.mak deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/util/libeay.num b/util/libeay.num index 2d5e55ad48..f7bd6ed9b5 100755 --- a/util/libeay.num +++ b/util/libeay.num @@ -1124,3 +1124,7 @@ ms_time_new 1149 ms_time_free 1150 ms_time_cmp 1151 ms_time_get 1152 +PKCS7_set_attributes 1153 +PKCS7_set_signed_attributes 1154 +X509_ATTRIBUTE_create 1155 +X509_ATTRIBUTE_dup 1156 diff --git a/util/pl/f b/util/pl/f deleted file mode 100644 index a280b70550..0000000000 --- a/util/pl/f +++ /dev/null @@ -1,17 +0,0 @@ -# do a rule for each file that says 'copy' to new direcory on change -sub do_copy_rule - { - local($to,$files,$p)=@_; - local($ret,$_,$n,$pp); - - $files =~ s/\//$o/g if $o ne '/'; - foreach (split(/\s+/,$files)) - { - $n=&bname($_); - if ($n =~ /bss_file/) - { $pp=".c"; } - else { $pp=$p; } - $ret.="$to${o}$n$pp: \$(SRC_D)$o$_$pp\n\t\$(CP) \$(SRC_D)$o$_$pp $to${o}$n$pp\n\n"; - } - return($ret); - } diff --git a/util/pl/f.mak b/util/pl/f.mak deleted file mode 100644 index e69de29bb2..0000000000 diff --git a/util/ssldir.pl b/util/ssldir.pl index 6c30685206..acbe12e240 100755 --- a/util/ssldir.pl +++ b/util/ssldir.pl @@ -46,7 +46,7 @@ sub dofile open(OUT,">$ff.new") || die "unable to open $f:$!\n"; print OUT @a; close(OUT); - rename($f,"$ff.old") || die "unable to rename $f\n"; + rename($f,"$ff.bak") || die "unable to rename $f\n"; rename("$ff.new",$f) || die "unable to rename $ff.new\n"; } diff --git a/util/up_ver.pl b/util/up_ver.pl index ed9aa59af0..7dfa4e50a6 100755 --- a/util/up_ver.pl +++ b/util/up_ver.pl @@ -75,6 +75,6 @@ foreach $file (@files) close(IN); close(OUT); (!$found) && die "unable to update the version number in $file\n"; - rename($file,"$file.old") || die "unable to rename $file:$!\n"; + rename($file,"$file.bak") || die "unable to rename $file:$!\n"; rename("$file.new",$file) || die "unable to rename $file.new:$!\n"; } -- 2.34.1