From a9be3af5ad4836f7e50f0546311ca90c717b861e Mon Sep 17 00:00:00 2001 From: =?utf8?q?Ulf=20M=C3=B6ller?= Date: Mon, 26 Apr 1999 16:43:10 +0000 Subject: [PATCH] Remove NOPROTO definitions and error code comments. --- CHANGES | 3 + apps/apps.c | 5 - apps/apps.h | 9 -- apps/ca.c | 22 --- apps/crl.c | 5 - apps/crl2p7.c | 5 - apps/dgst.c | 5 - apps/dsaparam.c | 5 - apps/enc.c | 5 - apps/gendh.c | 6 - apps/gendsa.c | 5 - apps/genrsa.c | 6 - apps/nseq.c | 4 - apps/openssl.c | 8 - apps/pkcs12.c | 12 -- apps/progs.h | 30 ---- apps/progs.pl | 7 - apps/req.c | 11 -- apps/s_apps.h | 23 --- apps/s_client.c | 6 - apps/s_server.c | 16 -- apps/s_socket.c | 6 - apps/s_time.c | 8 - apps/sc.c | 6 - apps/sess_id.c | 5 - apps/speed.c | 12 -- apps/testdsa.h | 7 - apps/verify.c | 6 - apps/x509.c | 9 -- crypto/asn1/a_bitstr.c | 4 - crypto/asn1/a_bmp.c | 3 - crypto/asn1/a_bool.c | 4 - crypto/asn1/a_bytes.c | 9 -- crypto/asn1/a_enum.c | 3 - crypto/asn1/a_gentm.c | 4 - crypto/asn1/a_hdr.c | 7 - crypto/asn1/a_int.c | 3 - crypto/asn1/a_object.c | 5 - crypto/asn1/a_octet.c | 3 - crypto/asn1/a_print.c | 4 - crypto/asn1/a_set.c | 2 - crypto/asn1/a_type.c | 9 -- crypto/asn1/a_utctm.c | 4 - crypto/asn1/a_utf8.c | 3 - crypto/asn1/a_vis.c | 3 - crypto/asn1/asn1.h | 132 ---------------- crypto/asn1/asn1_lib.c | 6 - crypto/asn1/asn1_mac.h | 6 - crypto/asn1/asn1_par.c | 6 - crypto/asn1/d2i_dhp.c | 5 - crypto/asn1/d2i_dsap.c | 5 - crypto/asn1/d2i_r_pr.c | 6 - crypto/asn1/d2i_r_pu.c | 5 - crypto/asn1/d2i_s_pr.c | 8 +- crypto/asn1/d2i_s_pu.c | 5 - crypto/asn1/i2d_dhp.c | 5 - crypto/asn1/i2d_dsap.c | 4 - crypto/asn1/i2d_r_pr.c | 5 - crypto/asn1/i2d_r_pu.c | 5 - crypto/asn1/i2d_s_pr.c | 4 - crypto/asn1/i2d_s_pu.c | 4 - crypto/asn1/n_pkey.c | 14 -- crypto/asn1/nsseq.c | 5 - crypto/asn1/p5_pbe.c | 5 - crypto/asn1/p5_pbev2.c | 7 - crypto/asn1/p7_dgst.c | 5 - crypto/asn1/p7_enc.c | 5 - crypto/asn1/p7_enc_c.c | 5 - crypto/asn1/p7_evp.c | 5 - crypto/asn1/p7_i_s.c | 5 - crypto/asn1/p7_lib.c | 5 - crypto/asn1/p7_recip.c | 5 - crypto/asn1/p7_s_e.c | 5 - crypto/asn1/p7_signd.c | 5 - crypto/asn1/p7_signi.c | 5 - crypto/asn1/p8_pkey.c | 5 - crypto/asn1/pkcs8.c | 5 - crypto/asn1/t_crl.c | 5 - crypto/asn1/t_pkey.c | 9 -- crypto/asn1/x_algor.c | 6 - crypto/asn1/x_attrib.c | 6 - crypto/asn1/x_cinf.c | 5 - crypto/asn1/x_crl.c | 15 -- crypto/asn1/x_exten.c | 5 - crypto/asn1/x_name.c | 12 -- crypto/asn1/x_pkey.c | 3 - crypto/asn1/x_pubkey.c | 5 - crypto/asn1/x_req.c | 7 - crypto/asn1/x_sig.c | 5 - crypto/asn1/x_spki.c | 7 - crypto/asn1/x_val.c | 5 - crypto/asn1/x_x509.c | 5 - crypto/bf/bf_opts.c | 10 -- crypto/bf/bfspeed.c | 10 -- crypto/bf/bftest.c | 6 - crypto/bf/blowfish.h | 14 -- crypto/bio/b_sock.c | 9 -- crypto/bio/bf_buff.c | 11 -- crypto/bio/bf_nbio.c | 11 -- crypto/bio/bf_null.c | 11 -- crypto/bio/bio.h | 129 ---------------- crypto/bio/bss_acpt.c | 21 --- crypto/bio/bss_conn.c | 22 --- crypto/bio/bss_file.c | 11 -- crypto/bio/bss_log.c | 9 -- crypto/bio/bss_mem.c | 11 -- crypto/bio/bss_null.c | 11 -- crypto/bio/bss_sock.c | 21 --- crypto/bn/bn.h | 117 -------------- crypto/bn/bn_gcd.c | 5 - crypto/bn/bn_lcl.h | 10 -- crypto/bn/bn_prime.c | 8 - crypto/bn/bnspeed.c | 5 - crypto/bn/bntest.c | 19 --- crypto/bn/expspeed.c | 5 - crypto/buffer/buffer.h | 12 -- crypto/cast/cast.h | 13 -- crypto/cast/cast_spd.c | 10 -- crypto/cast/castopts.c | 10 -- crypto/comp/comp.h | 13 -- crypto/conf/conf.c | 15 -- crypto/conf/conf.h | 12 -- crypto/cryptlib.c | 7 - crypto/crypto.h | 50 ------ crypto/des/des.c | 15 -- crypto/des/des.h | 61 -------- crypto/des/des_locl.h | 15 -- crypto/des/des_opts.c | 10 -- crypto/des/destest.c | 8 - crypto/des/fcrypt.c | 10 -- crypto/des/read_pwd.c | 11 -- crypto/des/rpc_enc.c | 5 - crypto/des/set_key.c | 5 - crypto/des/speed.c | 10 -- crypto/dh/dh.h | 20 --- crypto/dh/dhtest.c | 5 - crypto/dsa/dsa.h | 41 ----- crypto/dsa/dsatest.c | 5 - crypto/err/err.c | 11 -- crypto/err/err.h | 42 ----- crypto/evp/bio_b64.c | 11 -- crypto/evp/bio_enc.c | 11 -- crypto/evp/bio_md.c | 11 -- crypto/evp/bio_ok.c | 13 -- crypto/evp/e_cbc_3d.c | 7 - crypto/evp/e_cbc_bf.c | 6 - crypto/evp/e_cbc_c.c | 6 - crypto/evp/e_cbc_d.c | 6 - crypto/evp/e_cbc_i.c | 6 - crypto/evp/e_cbc_r2.c | 11 -- crypto/evp/e_cbc_r5.c | 6 - crypto/evp/e_cfb_3d.c | 7 - crypto/evp/e_cfb_bf.c | 6 - crypto/evp/e_cfb_c.c | 6 - crypto/evp/e_cfb_d.c | 6 - crypto/evp/e_cfb_i.c | 6 - crypto/evp/e_cfb_r2.c | 6 - crypto/evp/e_cfb_r5.c | 6 - crypto/evp/e_ecb_3d.c | 7 - crypto/evp/e_ecb_bf.c | 6 - crypto/evp/e_ecb_c.c | 6 - crypto/evp/e_ecb_d.c | 6 - crypto/evp/e_ecb_i.c | 6 - crypto/evp/e_ecb_r2.c | 6 - crypto/evp/e_ecb_r5.c | 6 - crypto/evp/e_null.c | 6 - crypto/evp/e_ofb_3d.c | 7 - crypto/evp/e_ofb_bf.c | 6 - crypto/evp/e_ofb_c.c | 6 - crypto/evp/e_ofb_d.c | 6 - crypto/evp/e_ofb_i.c | 6 - crypto/evp/e_ofb_r2.c | 6 - crypto/evp/e_ofb_r5.c | 6 - crypto/evp/e_rc4.c | 6 - crypto/evp/e_xcbc_d.c | 6 - crypto/evp/evp.h | 148 ------------------ crypto/evp/p_lib.c | 8 - crypto/hmac/hmac.h | 11 -- crypto/hmac/hmactest.c | 5 - crypto/idea/i_skey.c | 5 - crypto/idea/idea.h | 12 -- crypto/idea/idea_spd.c | 10 -- crypto/idea/ideatest.c | 6 - crypto/lhash/lhash.c | 11 -- crypto/lhash/lhash.h | 21 --- crypto/md2/md2.c | 8 - crypto/md2/md2.h | 9 -- crypto/md2/md2_dgst.c | 5 - crypto/md2/md2test.c | 5 - crypto/md5/md5.c | 7 - crypto/md5/md5.h | 9 -- crypto/md5/md5_dgst.c | 10 -- crypto/md5/md5_locl.h | 4 - crypto/md5/md5test.c | 5 - crypto/mdc2/mdc2.h | 10 -- crypto/mdc2/mdc2dgst.c | 5 - crypto/objects/obj_dat.c | 7 - crypto/objects/obj_dat.h | 2 +- crypto/objects/objects.h | 32 ---- crypto/pem/pem.h | 83 ---------- crypto/pem/pem_lib.c | 10 -- crypto/pkcs12/p12_bags.c | 5 - crypto/pkcs12/p12_kiss.c | 7 - crypto/pkcs12/p12_lib.c | 5 - crypto/pkcs12/p12_mac.c | 4 - crypto/pkcs12/p12_sbag.c | 5 - crypto/pkcs12/pkcs12.h | 55 ------- crypto/pkcs7/bio_ber.c | 11 -- crypto/pkcs7/pkcs7.h | 92 ----------- crypto/rand/rand.h | 22 --- crypto/rc2/rc2.h | 13 -- crypto/rc2/rc2speed.c | 10 -- crypto/rc2/rc2test.c | 6 - crypto/rc4/rc4.h | 9 -- crypto/rc4/rc4speed.c | 10 -- crypto/rc5/rc5.h | 13 -- crypto/rc5/rc5speed.c | 10 -- crypto/ripemd/ripemd.h | 9 -- crypto/ripemd/rmd160.c | 7 - crypto/ripemd/rmd_dgst.c | 10 -- crypto/ripemd/rmd_locl.h | 4 - crypto/ripemd/rmdtest.c | 5 - crypto/rsa/rsa.h | 73 --------- crypto/rsa/rsa_eay.c | 11 -- crypto/rsa/rsa_pk1.c | 12 -- crypto/sha/sha.c | 7 - crypto/sha/sha.h | 14 -- crypto/sha/sha1.c | 7 - crypto/sha/sha1dgst.c | 10 -- crypto/sha/sha1test.c | 5 - crypto/sha/sha_dgst.c | 5 - crypto/sha/shatest.c | 5 - crypto/stack/stack.c | 5 - crypto/stack/stack.h | 20 --- crypto/threads/mttest.c | 23 --- crypto/threads/th-lock.c | 16 -- crypto/tmdiff.h | 10 -- crypto/txt_db/txt_db.h | 12 -- crypto/x509/by_dir.c | 9 -- crypto/x509/by_file.c | 5 - crypto/x509/x509.h | 325 --------------------------------------- crypto/x509/x509_vfy.c | 6 - crypto/x509/x509_vfy.h | 58 ------- crypto/x509v3/v3_akey.c | 13 -- crypto/x509v3/v3_alt.c | 8 - crypto/x509v3/v3_bcons.c | 13 -- crypto/x509v3/v3_bitst.c | 7 - crypto/x509v3/v3_conf.c | 10 -- crypto/x509v3/v3_cpols.c | 11 -- crypto/x509v3/v3_crld.c | 7 - crypto/x509v3/v3_extku.c | 6 - crypto/x509v3/v3_genn.c | 5 - crypto/x509v3/v3_ia5.c | 7 - crypto/x509v3/v3_pku.c | 14 -- crypto/x509v3/v3_skey.c | 6 - crypto/x509v3/v3_sxnet.c | 12 -- crypto/x509v3/x509v3.h | 140 ----------------- e_os.h | 14 -- mt/mttest.c | 23 --- rsaref/rsaref.c | 37 ----- rsaref/rsaref.h | 16 -- ssl/bio_ssl.c | 10 -- ssl/s23_clnt.c | 9 -- ssl/s23_lib.c | 11 -- ssl/s23_meth.c | 5 - ssl/s23_srvr.c | 8 - ssl/s2_clnt.c | 13 -- ssl/s2_lib.c | 5 - ssl/s2_meth.c | 5 - ssl/s2_pkt.c | 15 -- ssl/s2_srvr.c | 13 -- ssl/s3_both.c | 5 - ssl/s3_clnt.c | 26 ---- ssl/s3_lib.c | 21 --- ssl/s3_meth.c | 5 - ssl/s3_pkt.c | 40 ----- ssl/s3_srvr.c | 24 --- ssl/ssl.h | 242 ----------------------------- ssl/ssl_asn1.c | 5 - ssl/ssl_locl.h | 135 ---------------- ssl/ssl_rsa.c | 6 - ssl/ssl_sess.c | 6 - ssl/ssltest.c | 14 -- ssl/t1_clnt.c | 5 - ssl/t1_meth.c | 5 - ssl/t1_srvr.c | 5 - util/pl/ultrix.pl | 2 +- 287 files changed, 6 insertions(+), 4253 deletions(-) diff --git a/CHANGES b/CHANGES index 0524c7f12a..ca68c8156d 100644 --- a/CHANGES +++ b/CHANGES @@ -5,6 +5,9 @@ Changes between 0.9.2b and 0.9.3 + *) Remove NOPROTO sections and error code comments. + [Ulf Möller] + *) Partial rewrite of the DEF file generator to now parse the ANSI prototypes. [Steve Henson] diff --git a/apps/apps.c b/apps/apps.c index ba07016e83..d3d601d9ed 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -69,12 +69,7 @@ # include "bss_file.c" #endif -#ifndef NOPROTO int app_init(long mesgwin); -#else -int app_init(); -#endif - #ifdef undef /* never finished - probably never will be :-) */ int args_from_file(char *file, int *argc, char **argv[]) { diff --git a/apps/apps.h b/apps/apps.h index 3ad21bb9a9..1b108ba8e0 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -127,20 +127,11 @@ typedef struct args_st int count; } ARGS; -#ifndef NOPROTO int should_retry(int i); int args_from_file(char *file, int *argc, char **argv[]); int str2fmt(char *s); void program_name(char *in,char *out,int size); int chopup_args(ARGS *arg,char *buf, int *argc, char **argv[]); -#else -int should_retry(); -int args_from_file(); -int str2fmt(); -void program_name(); -int chopup_args(); -#endif - #define FORMAT_UNDEF 0 #define FORMAT_ASN1 1 #define FORMAT_TEXT 2 diff --git a/apps/ca.c b/apps/ca.c index 16afb8d7ee..2fe6300216 100644 --- a/apps/ca.c +++ b/apps/ca.c @@ -156,7 +156,6 @@ extern int EF_PROTECT_BELOW; extern int EF_ALIGNMENT; #endif -#ifndef NOPROTO static int add_oid_section(LHASH *conf); static void lookup_fail(char *name,char *tag); static int MS_CALLBACK key_callback(char *buf,int len,int verify); @@ -187,27 +186,6 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, const EVP_MD *dgst, LHASH *conf); static int do_revoke(X509 *x509, TXT_DB *db); static int check_time_format(char *str); -#else -static int add_oid_section(); -static void lookup_fail(); -static int MS_CALLBACK key_callback(); -static unsigned long index_serial_hash(); -static int index_serial_cmp(); -static unsigned long index_name_hash(); -static int index_name_qual(); -static int index_name_cmp(); -static int fix_data(); -static BIGNUM *load_serial(); -static int save_serial(); -static int certify(); -static int certify_cert(); -static int certify_spkac(); -static void write_new_certificate(); -static int do_body(); -static int do_revoke(); -static int check_time_format(); -#endif - static LHASH *conf; static char *key=NULL; static char *section=NULL; diff --git a/apps/crl.c b/apps/crl.c index cdbee4847d..1b04f68ecf 100644 --- a/apps/crl.c +++ b/apps/crl.c @@ -88,12 +88,7 @@ static char *crl_usage[]={ NULL }; -#ifndef NOPROTO static X509_CRL *load_crl(char *file, int format); -#else -static X509_CRL *load_crl(); -#endif - static BIO *bio_out=NULL; int MAIN(int argc, char **argv) diff --git a/apps/crl2p7.c b/apps/crl2p7.c index 12e535a282..611046ecf5 100644 --- a/apps/crl2p7.c +++ b/apps/crl2p7.c @@ -72,12 +72,7 @@ #include #include -#ifndef NOPROTO static int add_certs_from_file(STACK_OF(X509) *stack, char *certfile); -#else -static int add_certs_from_file(); -#endif - #undef PROG #define PROG crl2pkcs7_main diff --git a/apps/dgst.c b/apps/dgst.c index 82bb20a8be..2f87147a81 100644 --- a/apps/dgst.c +++ b/apps/dgst.c @@ -73,12 +73,7 @@ #undef PROG #define PROG dgst_main -#ifndef NOPROTO void do_fp(unsigned char *buf,BIO *f,int sep); -#else -void do_fp(); -#endif - int MAIN(int argc, char **argv) { unsigned char *buf=NULL; diff --git a/apps/dsaparam.c b/apps/dsaparam.c index e733b53db4..bd368a3a30 100644 --- a/apps/dsaparam.c +++ b/apps/dsaparam.c @@ -83,12 +83,7 @@ * -genkey */ -#ifndef NOPROTO static void MS_CALLBACK dsa_cb(int p, int n, char *arg); -#else -static void MS_CALLBACK dsa_cb(); -#endif - int MAIN(int argc, char **argv) { DSA *dsa=NULL; diff --git a/apps/enc.c b/apps/enc.c index 84a81ffb23..ce5f7f0638 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -70,12 +70,7 @@ #endif #include -#ifndef NOPROTO int set_hex(char *in,unsigned char *out,int size); -#else -int set_hex(); -#endif - #undef SIZE #undef BSIZE #undef PROG diff --git a/apps/gendh.c b/apps/gendh.c index c69147e370..e3be0827c1 100644 --- a/apps/gendh.c +++ b/apps/gendh.c @@ -73,14 +73,8 @@ #undef PROG #define PROG gendh_main -#ifndef NOPROTO static void MS_CALLBACK dh_cb(int p, int n, char *arg); static long dh_load_rand(char *names); -#else -static void MS_CALLBACK dh_cb(); -static long dh_load_rand(); -#endif - int MAIN(int argc, char **argv) { char buffer[200]; diff --git a/apps/gendsa.c b/apps/gendsa.c index db641da503..e43fd6a3a2 100644 --- a/apps/gendsa.c +++ b/apps/gendsa.c @@ -73,12 +73,7 @@ #undef PROG #define PROG gendsa_main -#ifndef NOPROTO static long dsa_load_rand(char *names); -#else -static long dsa_load_rand(); -#endif - int MAIN(int argc, char **argv) { char buffer[200]; diff --git a/apps/genrsa.c b/apps/genrsa.c index 30f1618f18..2218fb06d2 100644 --- a/apps/genrsa.c +++ b/apps/genrsa.c @@ -74,14 +74,8 @@ #undef PROG #define PROG genrsa_main -#ifndef NOPROTO static void MS_CALLBACK genrsa_cb(int p, int n, char *arg); static long gr_load_rand(char *names); -#else -static void MS_CALLBACK genrsa_cb(); -static long gr_load_rand(); -#endif - int MAIN(int argc, char **argv) { int ret=1; diff --git a/apps/nseq.c b/apps/nseq.c index 9c84d93b81..5e74082cad 100644 --- a/apps/nseq.c +++ b/apps/nseq.c @@ -65,11 +65,7 @@ #undef PROG #define PROG nseq_main -#ifdef NOPROTO static int dump_cert_text(BIO *out, X509 *x); -#else -static int dump_cert_text(); -#endif int MAIN(int argc, char **argv) { diff --git a/apps/openssl.c b/apps/openssl.c index bae0c4f004..ebc2885a3b 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -83,18 +83,10 @@ #endif */ -#ifndef NOPROTO static unsigned long MS_CALLBACK hash(FUNCTION *a); static int MS_CALLBACK cmp(FUNCTION *a,FUNCTION *b); static LHASH *prog_init(void ); static int do_cmd(LHASH *prog,int argc,char *argv[]); -#else -static unsigned long MS_CALLBACK hash(); -static int MS_CALLBACK cmp(); -static LHASH *prog_init(); -static int do_cmd(); -#endif - LHASH *config=NULL; char *default_config_file=NULL; diff --git a/apps/pkcs12.c b/apps/pkcs12.c index 79fd19a69f..95974f8917 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -76,7 +76,6 @@ EVP_CIPHER *enc; #define CLCERTS 0x8 #define CACERTS 0x10 -#ifndef NOPROTO int get_cert_chain(X509 *cert, STACK **chain); int dump_certs_keys_p12(BIO *out, PKCS12 *p12, char *pass, int passlen, int options); int dump_certs_pkeys_bags(BIO *out, STACK *bags, char *pass, int passlen, int options); @@ -85,17 +84,6 @@ int print_attribs(BIO *out, STACK *attrlst, char *name); void hex_prin(BIO *out, unsigned char *buf, int len); int alg_print(BIO *x, X509_ALGOR *alg); int cert_load(BIO *in, STACK *sk); -#else -int get_cert_chain(); -int dump_certs_keys_p12(); -int dump_certs_pkeys_bags(); -int dump_certs_pkeys_bag(); -int print_attribs(); -void hex_prin(); -int alg_print(); -int cert_load(); -#endif - int MAIN(int argc, char **argv) { char *infile=NULL, *outfile=NULL, *keyname = NULL; diff --git a/apps/progs.h b/apps/progs.h index 216c9d9f2a..f428998922 100644 --- a/apps/progs.h +++ b/apps/progs.h @@ -1,6 +1,5 @@ /* This file was generated by progs.pl. */ -#ifndef NOPROTO extern int verify_main(int argc,char *argv[]); extern int asn1parse_main(int argc,char *argv[]); extern int req_main(int argc,char *argv[]); @@ -28,35 +27,6 @@ extern int sess_id_main(int argc,char *argv[]); extern int ciphers_main(int argc,char *argv[]); extern int nseq_main(int argc,char *argv[]); extern int pkcs12_main(int argc,char *argv[]); -#else -extern int verify_main(); -extern int asn1parse_main(); -extern int req_main(); -extern int dgst_main(); -extern int dh_main(); -extern int enc_main(); -extern int gendh_main(); -extern int errstr_main(); -extern int ca_main(); -extern int crl_main(); -extern int rsa_main(); -extern int dsa_main(); -extern int dsaparam_main(); -extern int x509_main(); -extern int genrsa_main(); -extern int gendsa_main(); -extern int s_server_main(); -extern int s_client_main(); -extern int speed_main(); -extern int s_time_main(); -extern int version_main(); -extern int pkcs7_main(); -extern int crl2pkcs7_main(); -extern int sess_id_main(); -extern int ciphers_main(); -extern int nseq_main(); -extern int pkcs12_main(); -#endif #ifdef SSLEAY_SRC /* Defined only in openssl.c. */ diff --git a/apps/progs.pl b/apps/progs.pl index 34dcac1681..16ce5ed562 100644 --- a/apps/progs.pl +++ b/apps/progs.pl @@ -2,17 +2,10 @@ print "/* This file was generated by progs.pl. */\n\n"; -print "#ifndef NOPROTO\n"; - grep(s/^asn1pars$/asn1parse/,@ARGV); foreach (@ARGV) { printf "extern int %s_main(int argc,char *argv[]);\n",$_; } -print "#else\n"; -foreach (@ARGV) - { printf "extern int %s_main();\n",$_; } -print "#endif\n"; - print <<'EOF'; diff --git a/apps/req.c b/apps/req.c index 78a50a5525..5678b707f8 100644 --- a/apps/req.c +++ b/apps/req.c @@ -107,7 +107,6 @@ * require. This format is wrong */ -#ifndef NOPROTO static int make_REQ(X509_REQ *req,EVP_PKEY *pkey,int attribs); static int add_attribute_object(STACK *n, char *text, char *def, char *value, int nid,int min,int max); @@ -117,16 +116,6 @@ static void MS_CALLBACK req_cb(int p,int n,char *arg); static int req_fix_data(int nid,int *type,int len,int min,int max); static int check_end(char *str, char *end); static int add_oid_section(LHASH *conf); -#else -static int make_REQ(); -static int add_attribute_object(); -static int add_DN_object(); -static void MS_CALLBACK req_cb(); -static int req_fix_data(); -static int check_end(); -static int add_oid_section(); -#endif - #ifndef MONOLITH static char *default_config_file=NULL; static LHASH *config=NULL; diff --git a/apps/s_apps.h b/apps/s_apps.h index 4ce6725d2b..68d6a73b9b 100644 --- a/apps/s_apps.h +++ b/apps/s_apps.h @@ -60,7 +60,6 @@ #define PORT_STR "4433" #define PROTOCOL "tcp" -#ifndef NOPROTO int do_accept(int acc_sock, int *sock, char **host); int do_server(int port, int *ret, int (*cb) (), char *context); #ifdef HEADER_X509_H @@ -95,25 +94,3 @@ void MS_CALLBACK apps_ssl_info_callback(SSL *s, int where, int ret); void MS_CALLBACK apps_ssl_info_callback(char *s, int where, int ret); #endif -#else -int do_accept(); -int do_server(); -int MS_CALLBACK verify_callback(); -int set_cert_stuff(); -int init_client(); -int init_client_ip(); -int nbio_init_client_ip(); -int nbio_sock_error(); -int spawn(); -int init_server(); -int should_retry(); -void sock_cleanup(); -int extract_port(); -int extract_host_port(); -int host_ip(); - -long MS_CALLBACK bio_dump_cb(); -void MS_CALLBACK apps_ssl_info_callback(); - -#endif - diff --git a/apps/s_client.c b/apps/s_client.c index 9e90b483f2..ae3ce3e4e8 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -92,14 +92,8 @@ static int c_Pause=0; static int c_debug=0; static int c_showcerts=0; -#ifndef NOPROTO static void sc_usage(void); static void print_stuff(BIO *berr,SSL *con,int full); -#else -static void sc_usage(); -static void print_stuff(); -#endif - static BIO *bio_c_out=NULL; static int c_quiet=0; diff --git a/apps/s_server.c b/apps/s_server.c index 0198cb8a05..dc218db924 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -74,7 +74,6 @@ #include #include "s_apps.h" -#ifndef NOPROTO static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int export,int keylength); static int sv_body(char *hostname, int s, unsigned char *context); static int www_body(char *hostname, int s, unsigned char *context); @@ -87,21 +86,6 @@ static DH *load_dh_param(void ); static DH *get_dh512(void); #endif /* static void s_server_init(void);*/ -#else -static RSA MS_CALLBACK *tmp_rsa_cb(); -static int sv_body(); -static int www_body(); -static void close_accept_socket(); -static void sv_usage(); -static int init_ssl_connection(); -static void print_stats(); -#ifndef NO_DH -static DH *load_dh_param(); -static DH *get_dh512(); -#endif -/* static void s_server_init(); */ -#endif - #ifndef S_ISDIR #define S_ISDIR(a) (((a) & _S_IFMT) == _S_IFDIR) diff --git a/apps/s_socket.c b/apps/s_socket.c index 9110234ed2..724d48a071 100644 --- a/apps/s_socket.c +++ b/apps/s_socket.c @@ -69,14 +69,8 @@ #include "s_apps.h" #include -#ifndef NOPROTO static struct hostent *GetHostByName(char *name); int sock_init(void ); -#else -static struct hostent *GetHostByName(); -int sock_init(); -#endif - #ifdef WIN16 #define SOCKET_PROTOCOL 0 /* more microsoft stupidity */ #else diff --git a/apps/s_time.c b/apps/s_time.c index 187c09d12e..ae16192f5e 100644 --- a/apps/s_time.c +++ b/apps/s_time.c @@ -151,18 +151,10 @@ struct tms { extern int verify_depth; extern int verify_error; -#ifndef NOPROTO static void s_time_usage(void); static int parseArgs( int argc, char **argv ); static SSL *doConnection( SSL *scon ); static void s_time_init(void); -#else -static void s_time_usage(); -static int parseArgs(); -static SSL *doConnection(); -static void s_time_init(); -#endif - /*********************************************************************** * Static data declarations diff --git a/apps/sc.c b/apps/sc.c index e6da658f06..d1b6af6787 100644 --- a/apps/sc.c +++ b/apps/sc.c @@ -99,14 +99,8 @@ static int c_nbio=0; static int c_Pause=0; static int c_debug=0; -#ifndef NOPROTO static void sc_usage(void); static void print_stuff(BIO *berr,SSL *con,int full); -#else -static void sc_usage(); -static void print_stuff(); -#endif - static BIO *bio_c_out=NULL; static int c_quiet=0; diff --git a/apps/sess_id.c b/apps/sess_id.c index 11cf837267..eb84e2528d 100644 --- a/apps/sess_id.c +++ b/apps/sess_id.c @@ -83,12 +83,7 @@ static char *sess_id_usage[]={ NULL }; -#ifndef NOPROTO static SSL_SESSION *load_sess_id(char *file, int format); -#else -static SSL_SESSION *load_sess_id(); -#endif - int MAIN(int argc, char **argv) { SSL_SESSION *x=NULL; diff --git a/apps/speed.c b/apps/speed.c index d6ee53e9fe..ce489e6055 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -181,16 +181,9 @@ struct tms { #define BUFSIZE ((long)1024*8+1) int run=0; -#ifndef NOPROTO static double Time_F(int s); static void print_message(char *s,long num,int length); static void pkey_print_message(char *str,char *str2,long num,int bits,int sec); -#else -static double Time_F(); -static void print_message(); -static void pkey_print_message(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -198,12 +191,7 @@ static void pkey_print_message(); #define SIGRETTYPE int #endif -#ifndef NOPROTO static SIGRETTYPE sig_done(int sig); -#else -static SIGRETTYPE sig_done(); -#endif - static SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/apps/testdsa.h b/apps/testdsa.h index 8e8aea617a..a322978f8c 100644 --- a/apps/testdsa.h +++ b/apps/testdsa.h @@ -1,14 +1,7 @@ /* NOCW */ -#ifndef NOPROTO DSA *get_dsa512(void ); DSA *get_dsa1024(void ); DSA *get_dsa2048(void ); -#else -DSA *get_dsa512(); -DSA *get_dsa1024(); -DSA *get_dsa2048(); -#endif - static unsigned char dsa512_p[]={ 0x9D,0x1B,0x69,0x8E,0x26,0xDB,0xF2,0x2B,0x11,0x70,0x19,0x86, 0xF6,0x19,0xC8,0xF8,0x19,0xF2,0x18,0x53,0x94,0x46,0x06,0xD0, diff --git a/apps/verify.c b/apps/verify.c index aa6ee03a1d..119709f5b4 100644 --- a/apps/verify.c +++ b/apps/verify.c @@ -68,14 +68,8 @@ #undef PROG #define PROG verify_main -#ifndef NOPROTO static int MS_CALLBACK cb(int ok, X509_STORE_CTX *ctx); static int check(X509_STORE *ctx,char *file); -#else -static int MS_CALLBACK cb(); -static int check(); -#endif - static int v_verbose=0; int MAIN(int argc, char **argv) diff --git a/apps/x509.c b/apps/x509.c index f336f24077..01fabbb4bf 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -117,7 +117,6 @@ static char *x509_usage[]={ NULL }; -#ifndef NOPROTO static int MS_CALLBACK callb(int ok, X509_STORE_CTX *ctx); static EVP_PKEY *load_key(char *file, int format); static X509 *load_cert(char *file, int format); @@ -125,14 +124,6 @@ static int sign (X509 *x, EVP_PKEY *pkey,int days,const EVP_MD *digest); static int x509_certify (X509_STORE *ctx,char *CAfile,const EVP_MD *digest, X509 *x,X509 *xca,EVP_PKEY *pkey,char *serial, int create,int days); -#else -static int MS_CALLBACK callb(); -static EVP_PKEY *load_key(); -static X509 *load_cert(); -static int sign (); -static int x509_certify (); -#endif - static int reqfile=0; int MAIN(int argc, char **argv) diff --git a/crypto/asn1/a_bitstr.c b/crypto/asn1/a_bitstr.c index d1d28bd9bb..38ea802be8 100644 --- a/crypto/asn1/a_bitstr.c +++ b/crypto/asn1/a_bitstr.c @@ -60,10 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_ASN1_STRING_NEW,ASN1_R_STRING_TOO_SHORT); - * ASN1err(ASN1_F_D2I_ASN1_BIT_STRING,ASN1_R_EXPECTING_A_BIT_STRING); - */ - int i2d_ASN1_BIT_STRING(ASN1_BIT_STRING *a, unsigned char **pp) { int ret,j,r,bits,len; diff --git a/crypto/asn1/a_bmp.c b/crypto/asn1/a_bmp.c index e492ab9ec0..6075871984 100644 --- a/crypto/asn1/a_bmp.c +++ b/crypto/asn1/a_bmp.c @@ -60,9 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_BMPSTRING,ASN1_R_EXPECTING_AN_INTEGER); - */ - int i2d_ASN1_BMPSTRING(ASN1_BMPSTRING *a, unsigned char **pp) { return(i2d_ASN1_bytes((ASN1_STRING *)a,pp, diff --git a/crypto/asn1/a_bool.c b/crypto/asn1/a_bool.c index 711c57e5c0..18fa61840b 100644 --- a/crypto/asn1/a_bool.c +++ b/crypto/asn1/a_bool.c @@ -60,10 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_EXPECTING_A_BOOLEAN); - * ASN1err(ASN1_F_D2I_ASN1_BOOLEAN,ASN1_R_BOOLEAN_IS_WRONG_LENGTH); - */ - int i2d_ASN1_BOOLEAN(int a, unsigned char **pp) { int r; diff --git a/crypto/asn1/a_bytes.c b/crypto/asn1/a_bytes.c index 153be36660..de74e8a629 100644 --- a/crypto/asn1/a_bytes.c +++ b/crypto/asn1/a_bytes.c @@ -60,10 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_TYPE_BYTES,ASN1_R_WRONG_TYPE); - * ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG); - */ - static unsigned long tag2bit[32]={ 0, 0, 0, B_ASN1_BIT_STRING, /* tags 0 - 3 */ B_ASN1_OCTET_STRING, 0, 0, B_ASN1_UNKNOWN,/* tags 4- 7 */ @@ -75,12 +71,7 @@ B_ASN1_T61STRING,B_ASN1_VIDEOTEXSTRING,B_ASN1_IA5STRING,0, B_ASN1_UNIVERSALSTRING,B_ASN1_UNKNOWN,B_ASN1_BMPSTRING,B_ASN1_UNKNOWN, }; -#ifndef NOPROTO static int asn1_collate_primative(ASN1_STRING *a, ASN1_CTX *c); -#else -static int asn1_collate_primative(); -#endif - /* type is a 'bitmap' of acceptable string types. */ ASN1_STRING *d2i_ASN1_type_bytes(ASN1_STRING **a, unsigned char **pp, diff --git a/crypto/asn1/a_enum.c b/crypto/asn1/a_enum.c index 7ad863a4bc..365403954e 100644 --- a/crypto/asn1/a_enum.c +++ b/crypto/asn1/a_enum.c @@ -62,9 +62,6 @@ /* Support for ASN1 ENUMERATED type: based on a_int.c */ -/* ASN1err(ASN1_F_D2I_ASN1_ENUMERATED,ASN1_R_EXPECTING_AN_ENUMERATED); - */ - int i2d_ASN1_ENUMERATED(ASN1_ENUMERATED *a, unsigned char **pp) { int pad=0,ret,r,i,t; diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c index 3952eaf170..c5d378fb1a 100644 --- a/crypto/asn1/a_gentm.c +++ b/crypto/asn1/a_gentm.c @@ -63,10 +63,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_ASN1_GENERALIZEDTIME_NEW,ASN1_R_GENERALIZEDTIME_TOO_LONG); - * ASN1err(ASN1_F_D2I_ASN1_GENERALIZEDTIME,ASN1_R_EXPECTING_A_GENERALIZEDTIME); - */ - int i2d_ASN1_GENERALIZEDTIME(ASN1_GENERALIZEDTIME *a, unsigned char **pp) { return(i2d_ASN1_bytes((ASN1_STRING *)a,pp, diff --git a/crypto/asn1/a_hdr.c b/crypto/asn1/a_hdr.c index 1d44b9d5a1..1171d36443 100644 --- a/crypto/asn1/a_hdr.c +++ b/crypto/asn1/a_hdr.c @@ -61,13 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_ASN1_HEADER,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_ASN1_HEADER,ERR_R_BAD_GET_ASN1_OBJECT_CALL); - * ASN1err(ASN1_F_I2D_ASN1_HEADER,ERR_R_BAD_GET_ASN1_OBJECT_CALL); - * ASN1err(ASN1_F_ASN1_HEADER_NEW,ERR_R_BAD_GET_ASN1_OBJECT_CALL); - */ - int i2d_ASN1_HEADER(ASN1_HEADER *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/a_int.c b/crypto/asn1/a_int.c index dcae5cce35..6e8c7e57be 100644 --- a/crypto/asn1/a_int.c +++ b/crypto/asn1/a_int.c @@ -60,9 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_INTEGER,ASN1_R_EXPECTING_AN_INTEGER); - */ - int i2d_ASN1_INTEGER(ASN1_INTEGER *a, unsigned char **pp) { int pad=0,ret,r,i,t; diff --git a/crypto/asn1/a_object.c b/crypto/asn1/a_object.c index 9f9b2f04f2..578df13f29 100644 --- a/crypto/asn1/a_object.c +++ b/crypto/asn1/a_object.c @@ -62,11 +62,6 @@ #include #include -/* ASN1err(ASN1_F_ASN1_OBJECT_NEW,ASN1_R_EXPECTING_AN_OBJECT); - * ASN1err(ASN1_F_D2I_ASN1_OBJECT,ASN1_R_BAD_OBJECT_HEADER); - * ASN1err(ASN1_F_I2T_ASN1_OBJECT,ASN1_R_BAD_OBJECT_HEADER); - */ - int i2d_ASN1_OBJECT(ASN1_OBJECT *a, unsigned char **pp) { unsigned char *p; diff --git a/crypto/asn1/a_octet.c b/crypto/asn1/a_octet.c index 16cf8133af..7659a13bd3 100644 --- a/crypto/asn1/a_octet.c +++ b/crypto/asn1/a_octet.c @@ -60,9 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_OCTET_STRING,ASN1_R_EXPECTING_AN_OCTET_STRING); - */ - int i2d_ASN1_OCTET_STRING(ASN1_OCTET_STRING *a, unsigned char **pp) { return(i2d_ASN1_bytes((ASN1_STRING *)a,pp, diff --git a/crypto/asn1/a_print.c b/crypto/asn1/a_print.c index 4e50f6ec8b..3d7629089c 100644 --- a/crypto/asn1/a_print.c +++ b/crypto/asn1/a_print.c @@ -60,10 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_WRONG_PRINTABLE_TYPE); - * ASN1err(ASN1_F_D2I_ASN1_PRINT_TYPE,ASN1_R_TAG_VALUE_TOO_HIGH); - */ - int i2d_ASN1_IA5STRING(ASN1_IA5STRING *a, unsigned char **pp) { return(M_i2d_ASN1_IA5STRING(a,pp)); } diff --git a/crypto/asn1/a_set.c b/crypto/asn1/a_set.c index 17c0a5f841..c2481e7597 100644 --- a/crypto/asn1/a_set.c +++ b/crypto/asn1/a_set.c @@ -60,8 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_ASN1_TYPE_NEW,ERR_R_MALLOC_FAILURE); - */ typedef struct { unsigned char *pbData; diff --git a/crypto/asn1/a_type.c b/crypto/asn1/a_type.c index c9b5e7d047..c1ca8b20ff 100644 --- a/crypto/asn1/a_type.c +++ b/crypto/asn1/a_type.c @@ -60,16 +60,7 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_BYTES,ASN1_R_WRONG_TAG); - * ASN1err(ASN1_F_ASN1_COLLATE_PRIMATIVE,ASN1_R_WRONG_TAG); - */ - -#ifndef NOPROTO static void ASN1_TYPE_component_free(ASN1_TYPE *a); -#else -static void ASN1_TYPE_component_free(); -#endif - int i2d_ASN1_TYPE(ASN1_TYPE *a, unsigned char **pp) { int r=0; diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c index 5c5d8a1cab..0fa8ae2ba7 100644 --- a/crypto/asn1/a_utctm.c +++ b/crypto/asn1/a_utctm.c @@ -61,10 +61,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_ASN1_UTCTIME_NEW,ASN1_R_UTCTIME_TOO_LONG); - * ASN1err(ASN1_F_D2I_ASN1_UTCTIME,ASN1_R_EXPECTING_A_UTCTIME); - */ - int i2d_ASN1_UTCTIME(ASN1_UTCTIME *a, unsigned char **pp) { return(i2d_ASN1_bytes((ASN1_STRING *)a,pp, diff --git a/crypto/asn1/a_utf8.c b/crypto/asn1/a_utf8.c index 70078b68f9..4a8a92e9e4 100644 --- a/crypto/asn1/a_utf8.c +++ b/crypto/asn1/a_utf8.c @@ -60,9 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_UTF8STRING,ERR_R_MALLOC_FAILURE); - */ - int i2d_ASN1_UTF8STRING(ASN1_UTF8STRING *a, unsigned char **pp) { return(i2d_ASN1_bytes((ASN1_STRING *)a,pp, diff --git a/crypto/asn1/a_vis.c b/crypto/asn1/a_vis.c index b47e4b3042..2072be780d 100644 --- a/crypto/asn1/a_vis.c +++ b/crypto/asn1/a_vis.c @@ -60,9 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_D2I_ASN1_VISIBLESTRING,ERR_R_MALLOC_FAILURE); - */ - int i2d_ASN1_VISIBLESTRING(ASN1_VISIBLESTRING *a, unsigned char **pp) { return(i2d_ASN1_bytes((ASN1_STRING *)a,pp, diff --git a/crypto/asn1/asn1.h b/crypto/asn1/asn1.h index 8a28085d55..7ce7eb3fe2 100644 --- a/crypto/asn1/asn1.h +++ b/crypto/asn1/asn1.h @@ -452,7 +452,6 @@ typedef struct asn1_header_st #define IS_SEQUENCE 0 #define IS_SET 1 -#ifndef NOPROTO ASN1_TYPE * ASN1_TYPE_new(void ); void ASN1_TYPE_free(ASN1_TYPE *a); int i2d_ASN1_TYPE(ASN1_TYPE *a,unsigned char **pp); @@ -678,137 +677,6 @@ unsigned char *ASN1_seq_pack(STACK *safes, int (*i2d)(), unsigned char **buf, char *ASN1_unpack_string(ASN1_STRING *oct, char *(*d2i)()); ASN1_STRING *ASN1_pack_string(char *obj, int (*i2d)(), ASN1_OCTET_STRING **oct); -#else -#error "OpenSSL cannot be used with NOPROTO defined. The NOPROTO sections in header files exist only for automatic parsing by certain utilities." -/* Without this, highly uncomprehensible error messages can occur - * when compiling something with -DNOPROTO ... */ - -ASN1_TYPE * ASN1_TYPE_new(); -void ASN1_TYPE_free(); -int i2d_ASN1_TYPE(); -ASN1_TYPE * d2i_ASN1_TYPE(); -int ASN1_TYPE_get(); -void ASN1_TYPE_set(); - -ASN1_OBJECT * ASN1_OBJECT_new(); -void ASN1_OBJECT_free(); -int i2d_ASN1_OBJECT(); -ASN1_OBJECT * d2i_ASN1_OBJECT(); -ASN1_STRING * ASN1_STRING_new(); -void ASN1_STRING_free(); -ASN1_STRING * ASN1_STRING_dup(); -ASN1_STRING * ASN1_STRING_type_new(); -int ASN1_STRING_cmp(); -int ASN1_STRING_set(); -int i2d_ASN1_BIT_STRING(); -ASN1_BIT_STRING *d2i_ASN1_BIT_STRING(); -int ASN1_BIT_STRING_set_bit(); -int ASN1_BIT_STRING_get_bit(); -int i2d_ASN1_BOOLEAN(); -int d2i_ASN1_BOOLEAN(); -int i2d_ASN1_INTEGER(); -ASN1_INTEGER *d2i_ASN1_INTEGER(); -int i2d_ASN1_ENUMERATED(); -ASN1_INTEGER *d2i_ASN1_ENUMERATED(); -int ASN1_UTCTIME_check(); -ASN1_UTCTIME *ASN1_UTCTIME_set(); -int ASN1_UTCTIME_set_string(); -int ASN1_GENERALIZEDTIME_check(); -ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_set(); -int ASN1_GENERALIZEDTIME_set_string(); -int i2d_ASN1_OCTET_STRING(); -ASN1_OCTET_STRING *d2i_ASN1_OCTET_STRING(); -int i2d_ASN1_VISIBLESTRING(); -ASN1_VISIBLESTRING *d2i_ASN1_VISIBLESTRING(); -int i2d_ASN1_UTF8STRING(); -ASN1_UTF8STRING *d2i_ASN1_UTF8STRING(); -int i2d_ASN1_PRINTABLE(); -ASN1_STRING *d2i_ASN1_PRINTABLE(); -int i2d_DIRECTORYSTRING(); -ASN1_STRING *d2i_DIRECTORYSTRING(); -int i2d_DISPLAYTEXT(); -ASN1_STRING *d2i_DISPLAYTEXT(); -ASN1_PRINTABLESTRING *d2i_ASN1_PRINTABLESTRING(); -ASN1_T61STRING *d2i_ASN1_T61STRING(); -int i2d_ASN1_IA5STRING(); -ASN1_IA5STRING *d2i_ASN1_IA5STRING(); -int i2d_ASN1_UTCTIME(); -ASN1_UTCTIME * d2i_ASN1_UTCTIME(); -int i2d_ASN1_GENERALIZEDTIME(); -ASN1_GENERALIZEDTIME * d2i_ASN1_GENERALIZEDTIME(); -int i2d_ASN1_TIME(); -ASN1_TIME * d2i_ASN1_TIME(); -ASN1_TIME *ASN1_TIME_set(); -int i2d_ASN1_SET(); -STACK * d2i_ASN1_SET(); -int a2d_ASN1_OBJECT(); -ASN1_OBJECT *ASN1_OBJECT_create(); -int ASN1_INTEGER_set(); -long ASN1_INTEGER_get(); -ASN1_INTEGER *BN_to_ASN1_INTEGER(); -BIGNUM *ASN1_INTEGER_to_BN(); -int ASN1_ENUMERATED_set(); -long ASN1_ENUMERATED_get(); -ASN1_ENUMERATED *BN_to_ASN1_ENUMERATED(); -BIGNUM *ASN1_ENUMERATED_to_BN(); -int ASN1_PRINTABLE_type(); -int i2d_ASN1_bytes(); -ASN1_STRING *d2i_ASN1_bytes(); -ASN1_STRING *d2i_ASN1_type_bytes(); -int asn1_Finish(); -int ASN1_get_object(); -int ASN1_check_infinite_end(); -void ASN1_put_object(); -int ASN1_object_size(); -char *ASN1_dup(); -#ifndef NO_FP_API -char *ASN1_d2i_fp(); -int ASN1_i2d_fp(); -#endif - -char *ASN1_d2i_bio(); -int ASN1_i2d_bio(); -int ASN1_UTCTIME_print(); -int ASN1_GENERALIZEDTIME_print(); -int ASN1_TIME_print(); -int ASN1_STRING_print(); -int ASN1_parse(); -int i2a_ASN1_INTEGER(); -int a2i_ASN1_INTEGER(); -int i2a_ASN1_ENUMERATED(); -int a2i_ASN1_ENUMERATED(); -int i2a_ASN1_OBJECT(); -int i2t_ASN1_OBJECT(); -int a2i_ASN1_STRING(); -int i2a_ASN1_STRING(); - -int i2d_ASN1_HEADER(); -ASN1_HEADER *d2i_ASN1_HEADER(); -ASN1_HEADER *ASN1_HEADER_new(); -void ASN1_HEADER_free(); -void ERR_load_ASN1_strings(); -ASN1_METHOD *X509_asn1_meth(); -ASN1_METHOD *RSAPrivateKey_asn1_meth(); -ASN1_METHOD *ASN1_IA5STRING_asn1_meth(); -ASN1_METHOD *ASN1_BIT_STRING_asn1_meth(); - -int ASN1_UNIVERSALSTRING_to_string(); - -int ASN1_TYPE_set_octetstring(); -int ASN1_TYPE_get_octetstring(); -int ASN1_TYPE_set_int_octetstring(); -int ASN1_TYPE_get_int_octetstring(); - -int i2d_ASN1_BMPSTRING(); -ASN1_BMPSTRING *d2i_ASN1_BMPSTRING(); - -STACK *ASN1_seq_unpack(); -unsigned char *ASN1_seq_pack(); -char *ASN1_unpack_string(); -ASN1_STRING *ASN1_pack_string(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/asn1/asn1_lib.c b/crypto/asn1/asn1_lib.c index 628b864015..7fd9f53b0e 100644 --- a/crypto/asn1/asn1_lib.c +++ b/crypto/asn1/asn1_lib.c @@ -61,14 +61,8 @@ #include #include -#ifndef NOPROTO static int asn1_get_length(unsigned char **pp,int *inf,long *rl,int max); static void asn1_put_length(unsigned char **pp, int length); -#else -static int asn1_get_length(); -static void asn1_put_length(); -#endif - const char *ASN1_version="ASN.1" OPENSSL_VERSION_PTEXT; int ASN1_check_infinite_end(unsigned char **p, long len) diff --git a/crypto/asn1/asn1_mac.h b/crypto/asn1/asn1_mac.h index 4d1731de7c..0497805590 100644 --- a/crypto/asn1/asn1_mac.h +++ b/crypto/asn1/asn1_mac.h @@ -447,14 +447,8 @@ err:\ #define M_ASN1_I2D_finish() *pp=p; \ return(r); -#ifndef NOPROTO int asn1_GetSequence(ASN1_CTX *c, long *length); void asn1_add_error(unsigned char *address,int offset); -#else -int asn1_GetSequence(); -void asn1_add_error(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/asn1/asn1_par.c b/crypto/asn1/asn1_par.c index fd36b4c13d..e72f688140 100644 --- a/crypto/asn1/asn1_par.c +++ b/crypto/asn1/asn1_par.c @@ -62,16 +62,10 @@ #include #include -#ifndef NOPROTO static int asn1_print_info(BIO *bp, int tag, int xclass,int constructed, int indent); static int asn1_parse2(BIO *bp, unsigned char **pp, long length, int offset, int depth, int indent); -#else -static int asn1_print_info(); -static int asn1_parse2(); -#endif - static int asn1_print_info(BIO *bp, int tag, int xclass, int constructed, int indent) { diff --git a/crypto/asn1/d2i_dhp.c b/crypto/asn1/d2i_dhp.c index f76a9d4423..a0f514dc7e 100644 --- a/crypto/asn1/d2i_dhp.c +++ b/crypto/asn1/d2i_dhp.c @@ -63,11 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_DHPARAMS,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - DH *d2i_DHparams(DH **a, unsigned char **pp, long length) { int i=ERR_R_NESTED_ASN1_ERROR; diff --git a/crypto/asn1/d2i_dsap.c b/crypto/asn1/d2i_dsap.c index df48eda2f4..2582b8fd45 100644 --- a/crypto/asn1/d2i_dsap.c +++ b/crypto/asn1/d2i_dsap.c @@ -63,11 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_DSAPARAMS,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - DSA *d2i_DSAparams(DSA **a, unsigned char **pp, long length) { int i=ERR_R_NESTED_ASN1_ERROR; diff --git a/crypto/asn1/d2i_r_pr.c b/crypto/asn1/d2i_r_pr.c index 8e46efce8a..f6d118937c 100644 --- a/crypto/asn1/d2i_r_pr.c +++ b/crypto/asn1/d2i_r_pr.c @@ -63,12 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_RSAPRIVATEKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - * ASN1err(ASN1_F_I2D_RSAPRIVATEKEY,ASN1_R_PARSING); - */ - static ASN1_METHOD method={ (int (*)()) i2d_RSAPrivateKey, (char *(*)())d2i_RSAPrivateKey, diff --git a/crypto/asn1/d2i_r_pu.c b/crypto/asn1/d2i_r_pu.c index 6ccec8c9b6..80deaab71a 100644 --- a/crypto/asn1/d2i_r_pu.c +++ b/crypto/asn1/d2i_r_pu.c @@ -63,11 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_RSAPUBLICKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - RSA *d2i_RSAPublicKey(RSA **a, unsigned char **pp, long length) { int i=ASN1_R_PARSING; diff --git a/crypto/asn1/d2i_s_pr.c b/crypto/asn1/d2i_s_pr.c index 35fb3334e0..cf64a2edad 100644 --- a/crypto/asn1/d2i_s_pr.c +++ b/crypto/asn1/d2i_s_pr.c @@ -56,7 +56,7 @@ * [including the GNU Public Licence.] */ -/* Origional version from Steven Schoch */ +/* Original version from Steven Schoch */ #include #include "cryptlib.h" @@ -65,12 +65,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_DSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_DSAPRIVATEKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - * ASN1err(ASN1_F_I2D_DSAPRIVATEKEY,ASN1_R_PARSING); - */ - DSA *d2i_DSAPrivateKey(DSA **a, unsigned char **pp, long length) { int i=ASN1_R_PARSING; diff --git a/crypto/asn1/d2i_s_pu.c b/crypto/asn1/d2i_s_pu.c index 562acd6922..4d65cef5a9 100644 --- a/crypto/asn1/d2i_s_pu.c +++ b/crypto/asn1/d2i_s_pu.c @@ -65,11 +65,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_DSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_DSAPUBLICKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - DSA *d2i_DSAPublicKey(DSA **a, unsigned char **pp, long length) { int i=ASN1_R_PARSING; diff --git a/crypto/asn1/i2d_dhp.c b/crypto/asn1/i2d_dhp.c index c3763eb6a5..e82f2a96af 100644 --- a/crypto/asn1/i2d_dhp.c +++ b/crypto/asn1/i2d_dhp.c @@ -62,11 +62,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_DHPARAMS,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_DHPARAMS_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_DHparams(DH *a, unsigned char **pp) { BIGNUM *num[3]; diff --git a/crypto/asn1/i2d_dsap.c b/crypto/asn1/i2d_dsap.c index a7d03fe6d6..9317110464 100644 --- a/crypto/asn1/i2d_dsap.c +++ b/crypto/asn1/i2d_dsap.c @@ -62,10 +62,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_DSAPARAMS,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_DSAparams(DSA *a, unsigned char **pp) { BIGNUM *num[3]; diff --git a/crypto/asn1/i2d_r_pr.c b/crypto/asn1/i2d_r_pr.c index cc61637de4..617c10af46 100644 --- a/crypto/asn1/i2d_r_pr.c +++ b/crypto/asn1/i2d_r_pr.c @@ -63,11 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_RSAPRIVATEKEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_RSAPRIVATEKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - int i2d_RSAPrivateKey(RSA *a, unsigned char **pp) { BIGNUM *num[9]; diff --git a/crypto/asn1/i2d_r_pu.c b/crypto/asn1/i2d_r_pu.c index eabc0ba892..03f7348527 100644 --- a/crypto/asn1/i2d_r_pu.c +++ b/crypto/asn1/i2d_r_pu.c @@ -63,11 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_RSAPUBLICKEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_I2D_RSAPUBLICKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - int i2d_RSAPublicKey(RSA *a, unsigned char **pp) { BIGNUM *num[2]; diff --git a/crypto/asn1/i2d_s_pr.c b/crypto/asn1/i2d_s_pr.c index afd8f5af03..f3a5e8fe9d 100644 --- a/crypto/asn1/i2d_s_pr.c +++ b/crypto/asn1/i2d_s_pr.c @@ -63,10 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_I2D_DSAPRIVATEKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - int i2d_DSAPrivateKey(DSA *a, unsigned char **pp) { BIGNUM *num[6]; diff --git a/crypto/asn1/i2d_s_pu.c b/crypto/asn1/i2d_s_pu.c index 5c2757255d..7903ea410d 100644 --- a/crypto/asn1/i2d_s_pu.c +++ b/crypto/asn1/i2d_s_pu.c @@ -63,10 +63,6 @@ #include #include -/* - * ASN1err(ASN1_F_I2D_DSAPUBLICKEY,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - int i2d_DSAPublicKey(DSA *a, unsigned char **pp) { BIGNUM *num[4]; diff --git a/crypto/asn1/n_pkey.c b/crypto/asn1/n_pkey.c index f03ecca2ee..9133bc6d29 100644 --- a/crypto/asn1/n_pkey.c +++ b/crypto/asn1/n_pkey.c @@ -74,24 +74,10 @@ typedef struct netscape_pkey_st ASN1_OCTET_STRING *private_key; } NETSCAPE_PKEY; -/* - * ASN1err(ASN1_F_D2I_NETSCAPE_RSA,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_NETSCAPE_RSA,ASN1_R_DECODING_ERROR); - * ASN1err(ASN1_F_D2I_NETSCAPE_PKEY,ASN1_R_DECODING_ERROR); - * ASN1err(ASN1_F_NETSCAPE_PKEY_NEW,ASN1_R_DECODING_ERROR); - */ -#ifndef NOPROTO static int i2d_NETSCAPE_PKEY(NETSCAPE_PKEY *a, unsigned char **pp); static NETSCAPE_PKEY *d2i_NETSCAPE_PKEY(NETSCAPE_PKEY **a,unsigned char **pp, long length); static NETSCAPE_PKEY *NETSCAPE_PKEY_new(void); static void NETSCAPE_PKEY_free(NETSCAPE_PKEY *); -#else -static int i2d_NETSCAPE_PKEY(); -static NETSCAPE_PKEY *d2i_NETSCAPE_PKEY(); -static NETSCAPE_PKEY *NETSCAPE_PKEY_new(); -static void NETSCAPE_PKEY_free(); -#endif - int i2d_Netscape_RSA(RSA *a, unsigned char **pp, int (*cb)()) { int i,j,l[6]; diff --git a/crypto/asn1/nsseq.c b/crypto/asn1/nsseq.c index 34b16c4c46..bb447d76e8 100644 --- a/crypto/asn1/nsseq.c +++ b/crypto/asn1/nsseq.c @@ -65,11 +65,6 @@ /* Netscape certificate sequence structure */ -/* - * ASN1err(ASN1_F_NETSCAPE_CERT_SEQUENCE_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_NETSCAPE_CERT_SEQUENCE,ERR_R_MALLOC_FAILURE); - */ - int i2d_NETSCAPE_CERT_SEQUENCE(NETSCAPE_CERT_SEQUENCE *a, unsigned char **pp) { int v = 0; diff --git a/crypto/asn1/p5_pbe.c b/crypto/asn1/p5_pbe.c index 950d5650c1..c7a3ecf9fb 100644 --- a/crypto/asn1/p5_pbe.c +++ b/crypto/asn1/p5_pbe.c @@ -65,11 +65,6 @@ #define PKCS5_SALT_LEN 8 -/* - *ASN1err(ASN1_F_PBEPARAM_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PBEPARAM,ASN1_R_DECODE_ERROR) - */ - int i2d_PBEPARAM(PBEPARAM *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c index 327be53a74..ee1ed87d9a 100644 --- a/crypto/asn1/p5_pbev2.c +++ b/crypto/asn1/p5_pbev2.c @@ -63,13 +63,6 @@ /* PKCS#5 v2.0 password based encryption structures */ -/* - *ASN1err(ASN1_F_PBE2PARAM_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PBE2PARAM,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_PBKDF2PARAM_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PBKDF2PARAM,ASN1_R_DECODE_ERROR) - */ - int i2d_PBE2PARAM(PBE2PARAM *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_dgst.c b/crypto/asn1/p7_dgst.c index bdec3e5146..62783a2b8d 100644 --- a/crypto/asn1/p7_dgst.c +++ b/crypto/asn1/p7_dgst.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_DIGEST_NEW,ERR_R_MISSING_ASN1_EOS); - * ASN1err(ASN1_F_D2I_PKCS7_DIGEST,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_DIGEST(PKCS7_DIGEST *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_enc.c b/crypto/asn1/p7_enc.c index 40357c4550..4741126587 100644 --- a/crypto/asn1/p7_enc.c +++ b/crypto/asn1/p7_enc.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_ENCRYPT_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_ENCRYPT,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_ENCRYPT(PKCS7_ENCRYPT *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_enc_c.c b/crypto/asn1/p7_enc_c.c index ce8f9c1559..a832737a38 100644 --- a/crypto/asn1/p7_enc_c.c +++ b/crypto/asn1/p7_enc_c.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_ENC_CONTENT_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_ENC_CONTENT,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_ENC_CONTENT(PKCS7_ENC_CONTENT *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_evp.c b/crypto/asn1/p7_evp.c index 4989b93638..701578e6fb 100644 --- a/crypto/asn1/p7_evp.c +++ b/crypto/asn1/p7_evp.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_ENVELOPE,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_ENVELOPE(PKCS7_ENVELOPE *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_i_s.c b/crypto/asn1/p7_i_s.c index f0ba5bc98c..7d4b457e01 100644 --- a/crypto/asn1/p7_i_s.c +++ b/crypto/asn1/p7_i_s.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_ISSUER_AND_SERIAL_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_ISSUER_AND_SERIAL,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_ISSUER_AND_SERIAL(PKCS7_ISSUER_AND_SERIAL *a, unsigned char **pp) { diff --git a/crypto/asn1/p7_lib.c b/crypto/asn1/p7_lib.c index 52cfb93c72..7b9477cb32 100644 --- a/crypto/asn1/p7_lib.c +++ b/crypto/asn1/p7_lib.c @@ -61,11 +61,6 @@ #include #include -/* ASN1err(ASN1_F_D2I_PKCS7,ASN1_R_BAD_PKCS7_CONTENT); - * ASN1err(ASN1_F_I2D_PKCS7,ASN1_R_BAD_PKCS7_TYPE); - * ASN1err(ASN1_F_PKCS7_NEW,ASN1_R_BAD_PKCS7_TYPE); - */ - int i2d_PKCS7(PKCS7 *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_recip.c b/crypto/asn1/p7_recip.c index d6e2876c85..d6017af30b 100644 --- a/crypto/asn1/p7_recip.c +++ b/crypto/asn1/p7_recip.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_RECIP_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_RECIP_INFO,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_RECIP_INFO(PKCS7_RECIP_INFO *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_s_e.c b/crypto/asn1/p7_s_e.c index 54098d2341..0a3eeeb65b 100644 --- a/crypto/asn1/p7_s_e.c +++ b/crypto/asn1/p7_s_e.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_SIGN_ENVELOPE_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_SIGN_ENVELOPE,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_SIGN_ENVELOPE(PKCS7_SIGN_ENVELOPE *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_signd.c b/crypto/asn1/p7_signd.c index 90d3dcdd79..186e6ed0e1 100644 --- a/crypto/asn1/p7_signd.c +++ b/crypto/asn1/p7_signd.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_SIGNED_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_SIGNED,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_SIGNED(PKCS7_SIGNED *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p7_signi.c b/crypto/asn1/p7_signi.c index 5a240bc593..056c5d3065 100644 --- a/crypto/asn1/p7_signi.c +++ b/crypto/asn1/p7_signi.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_PKCS7_SIGNER_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_PKCS7_SIGNER_INFO,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_PKCS7_SIGNER_INFO(PKCS7_SIGNER_INFO *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/p8_pkey.c b/crypto/asn1/p8_pkey.c index 4a215abf8a..17c5bc3ccb 100644 --- a/crypto/asn1/p8_pkey.c +++ b/crypto/asn1/p8_pkey.c @@ -60,11 +60,6 @@ #include "cryptlib.h" #include -/* - *ASN1err(ASN1_F_PKCS8_PRIV_KEY_INFO_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PKCS8_PRIV_KEY_INFO,ASN1_R_DECODE_ERROR) - */ - int i2d_PKCS8_PRIV_KEY_INFO (PKCS8_PRIV_KEY_INFO *a, unsigned char **pp) { diff --git a/crypto/asn1/pkcs8.c b/crypto/asn1/pkcs8.c index d71f8c2d88..29c4ea6a29 100644 --- a/crypto/asn1/pkcs8.c +++ b/crypto/asn1/pkcs8.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_X509_KEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_KEY_NEW,ERR_R_BAD_GET_ASN1_OBJECT_CALL); - */ - int i2d_X509_KEY(X509 *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/t_crl.c b/crypto/asn1/t_crl.c index bdfa03aa1a..4470f0652f 100644 --- a/crypto/asn1/t_crl.c +++ b/crypto/asn1/t_crl.c @@ -64,12 +64,7 @@ #include #include -#ifndef NOPROTO static void ext_print(BIO *out, X509_EXTENSION *ex); -#else -static void ext_print(); -#endif - #ifndef NO_FP_API int X509_CRL_print_fp(FILE *fp, X509_CRL *x) { diff --git a/crypto/asn1/t_pkey.c b/crypto/asn1/t_pkey.c index 7bf470e8dd..0dc6e30c3d 100644 --- a/crypto/asn1/t_pkey.c +++ b/crypto/asn1/t_pkey.c @@ -70,17 +70,8 @@ #include #endif -/* DHerr(DH_F_DHPARAMS_PRINT,ERR_R_MALLOC_FAILURE); - * DSAerr(DSA_F_DSAPARAMS_PRINT,ERR_R_MALLOC_FAILURE); - */ - -#ifndef NOPROTO static int print(BIO *fp,const char *str,BIGNUM *num, unsigned char *buf,int off); -#else -static int print(); -#endif - #ifndef NO_RSA #ifndef NO_FP_API int RSA_print_fp(FILE *fp, RSA *x, int off) diff --git a/crypto/asn1/x_algor.c b/crypto/asn1/x_algor.c index 2d94b047fe..fd6f3ee40d 100644 --- a/crypto/asn1/x_algor.c +++ b/crypto/asn1/x_algor.c @@ -60,12 +60,6 @@ #include "cryptlib.h" #include -/* - * ASN1err(ASN1_F_D2I_X509_ALGOR,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_ALGOR_NEW,ERR_R_EXPECTING_AN_ASN1_SEQUENCE); - * ASN1err(ASN1_F_D2I_X509_ALGOR,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_X509_ALGOR(X509_ALGOR *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_attrib.c b/crypto/asn1/x_attrib.c index 6b33f58f57..78a7990c2f 100644 --- a/crypto/asn1/x_attrib.c +++ b/crypto/asn1/x_attrib.c @@ -61,12 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_X509_ATTRIBUTE,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_ATTRIBUTE_NEW,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - * ASN1err(ASN1_F_I2D_X509_ATTRIBUTE,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - /* sequence */ int i2d_X509_ATTRIBUTE(X509_ATTRIBUTE *a, unsigned char **pp) { diff --git a/crypto/asn1/x_cinf.c b/crypto/asn1/x_cinf.c index 5ef17a932c..fb6122eea4 100644 --- a/crypto/asn1/x_cinf.c +++ b/crypto/asn1/x_cinf.c @@ -60,11 +60,6 @@ #include "cryptlib.h" #include -/* - * ASN1err(ASN1_F_D2I_X509_CINF,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_CINF_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_X509_CINF(X509_CINF *a, unsigned char **pp) { int v1=0,v2=0; diff --git a/crypto/asn1/x_crl.c b/crypto/asn1/x_crl.c index 82a2737a8d..969134918b 100644 --- a/crypto/asn1/x_crl.c +++ b/crypto/asn1/x_crl.c @@ -61,23 +61,8 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_X509_CRL,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_X509_CRL_INFO,ERR_R_EXPECTING_AN_ASN1_SEQUENCE); - * ASN1err(ASN1_F_D2I_X509_REVOKED,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_CRL_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_CRL_INFO_NEW,ERR_R_EXPECTING_AN_ASN1_SEQUENCE); - * ASN1err(ASN1_F_X509_REVOKED_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - -#ifndef NOPROTO static int X509_REVOKED_cmp(X509_REVOKED **a,X509_REVOKED **b); static int X509_REVOKED_seq_cmp(X509_REVOKED **a,X509_REVOKED **b); -#else -static int X509_REVOKED_cmp(); -static int X509_REVOKED_seq_cmp(); -#endif - int i2d_X509_REVOKED(X509_REVOKED *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_exten.c b/crypto/asn1/x_exten.c index f6124bbb8e..9573b11c9e 100644 --- a/crypto/asn1/x_exten.c +++ b/crypto/asn1/x_exten.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_X509_EXTENSION,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_EXTENSION_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_X509_EXTENSION(X509_EXTENSION *a, unsigned char **pp) { int k=0; diff --git a/crypto/asn1/x_name.c b/crypto/asn1/x_name.c index 15d9aa4ea0..c26c1ce01a 100644 --- a/crypto/asn1/x_name.c +++ b/crypto/asn1/x_name.c @@ -61,19 +61,7 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_X509_NAME,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_NAME_NEW,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - * ASN1err(ASN1_F_D2I_X509_NAME_ENTRY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_NAME_ENTRY_NEW,ASN1_R_UNKNOWN_ATTRIBUTE_TYPE); - */ - -#ifndef NOPROTO static int i2d_X509_NAME_entries(X509_NAME *a); -#else -static int i2d_X509_NAME_entries(); -#endif - int i2d_X509_NAME_ENTRY(X509_NAME_ENTRY *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_pkey.c b/crypto/asn1/x_pkey.c index fc145a8ce8..30d8c1df08 100644 --- a/crypto/asn1/x_pkey.c +++ b/crypto/asn1/x_pkey.c @@ -62,9 +62,6 @@ #include #include -/* ASN1err(ASN1_F_D2I_X509_PKEY,ASN1_R_UNSUPPORTED_CIPHER); */ -/* ASN1err(ASN1_F_X509_PKEY_NEW,ASN1_R_IV_TOO_LARGE); */ - /* need to implement */ int i2d_X509_PKEY(X509_PKEY *a, unsigned char **pp) { diff --git a/crypto/asn1/x_pubkey.c b/crypto/asn1/x_pubkey.c index 90b6c908a2..7e3bd0581c 100644 --- a/crypto/asn1/x_pubkey.c +++ b/crypto/asn1/x_pubkey.c @@ -60,11 +60,6 @@ #include "cryptlib.h" #include -/* - * ASN1err(ASN1_F_D2I_X509_PUBKEY,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_PUBKEY_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_X509_PUBKEY(X509_PUBKEY *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_req.c b/crypto/asn1/x_req.c index f6b1a95b7a..0f14e307e1 100644 --- a/crypto/asn1/x_req.c +++ b/crypto/asn1/x_req.c @@ -61,13 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_X509_REQ,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_X509_REQ_INFO,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_REQ_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_REQ_INFO_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_X509_REQ_INFO(X509_REQ_INFO *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_sig.c b/crypto/asn1/x_sig.c index f9c2a57c00..b7cd078ddb 100644 --- a/crypto/asn1/x_sig.c +++ b/crypto/asn1/x_sig.c @@ -60,11 +60,6 @@ #include "cryptlib.h" #include -/* - * ASN1err(ASN1_F_D2I_X509_SIG,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_SIG_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_X509_SIG(X509_SIG *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_spki.c b/crypto/asn1/x_spki.c index 22991245a8..43e0023839 100644 --- a/crypto/asn1/x_spki.c +++ b/crypto/asn1/x_spki.c @@ -65,13 +65,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_NETSCAPE_SPKAC,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_NETSCAPE_SPKAC_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_D2I_NETSCAPE_SPKI,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_NETSCAPE_SPKI_NEW,ERR_R_ASN1_LENGTH_MISMATCH); - */ - int i2d_NETSCAPE_SPKAC(NETSCAPE_SPKAC *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_val.c b/crypto/asn1/x_val.c index b82f913b5c..296e68f3eb 100644 --- a/crypto/asn1/x_val.c +++ b/crypto/asn1/x_val.c @@ -60,11 +60,6 @@ #include "cryptlib.h" #include -/* ASN1err(ASN1_F_X509_VAL_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_X509_VAL_FREE,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_X509_VAL,ERR_R_MALLOC_FAILURE); - */ - int i2d_X509_VAL(X509_VAL *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/asn1/x_x509.c b/crypto/asn1/x_x509.c index d6938f7da0..4962a1066f 100644 --- a/crypto/asn1/x_x509.c +++ b/crypto/asn1/x_x509.c @@ -61,11 +61,6 @@ #include #include -/* - * ASN1err(ASN1_F_D2I_X509,ERR_R_ASN1_LENGTH_MISMATCH); - * ASN1err(ASN1_F_X509_NEW,ERR_R_BAD_GET_ASN1_OBJECT_CALL); - */ - static ASN1_METHOD meth={ (int (*)()) i2d_X509, (char *(*)())d2i_X509, diff --git a/crypto/bf/bf_opts.c b/crypto/bf/bf_opts.c index f63fa8e168..7253d765e9 100644 --- a/crypto/bf/bf_opts.c +++ b/crypto/bf/bf_opts.c @@ -143,12 +143,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) #define SIGRETTYPE void @@ -156,12 +151,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/bf/bfspeed.c b/crypto/bf/bfspeed.c index 8e770a9f83..bca36e5a3b 100644 --- a/crypto/bf/bfspeed.c +++ b/crypto/bf/bfspeed.c @@ -116,12 +116,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -129,12 +124,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/bf/bftest.c b/crypto/bf/bftest.c index df4c211d9d..091c8081a9 100644 --- a/crypto/bf/bftest.c +++ b/crypto/bf/bftest.c @@ -252,14 +252,8 @@ unsigned char key_out[KEY_TEST_NUM][8]={ {0x05,0x04,0x4B,0x62,0xFA,0x52,0xD0,0x80}, }; -#ifndef NOPROTO static int test(void ); static int print_test_data(void ); -#else -static int test(); -static int print_test_data(); -#endif - int main(int argc, char *argv[]) { int ret; diff --git a/crypto/bf/blowfish.h b/crypto/bf/blowfish.h index 4e5698f3d7..005d0ed7b6 100644 --- a/crypto/bf/blowfish.h +++ b/crypto/bf/blowfish.h @@ -81,7 +81,6 @@ typedef struct bf_key_st BF_LONG S[4*256]; } BF_KEY; -#ifndef NOPROTO void BF_set_key(BF_KEY *key, int len, unsigned char *data); void BF_ecb_encrypt(unsigned char *in,unsigned char *out,BF_KEY *key, @@ -96,19 +95,6 @@ void BF_ofb64_encrypt(unsigned char *in, unsigned char *out, long length, BF_KEY *schedule, unsigned char *ivec, int *num); const char *BF_options(void); -#else - -void BF_set_key(); -void BF_ecb_encrypt(); -void BF_encrypt(); -void BF_decrypt(); -void BF_cbc_encrypt(); -void BF_cfb64_encrypt(); -void BF_ofb64_encrypt(); -const char *BF_options(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/bio/b_sock.c b/crypto/bio/b_sock.c index b9f10f3438..cc9c125478 100644 --- a/crypto/bio/b_sock.c +++ b/crypto/bio/b_sock.c @@ -65,8 +65,6 @@ #include "cryptlib.h" #include -/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */ - #ifdef WIN16 #define SOCKET_PROTOCOL 0 /* more microsoft stupidity */ #else @@ -96,16 +94,9 @@ static struct ghbn_cache_st unsigned long order; } ghbn_cache[GHBN_NUM]; -#ifndef NOPROTO static int get_ip(const char *str,unsigned char *ip); static void ghbn_free(struct hostent *a); static struct hostent *ghbn_dup(struct hostent *a); -#else -static int get_ip(); -static void ghbn_free(); -static struct hostent *ghbn_dup(); -#endif - int BIO_get_host_ip(const char *str, unsigned char *ip) { int i; diff --git a/crypto/bio/bf_buff.c b/crypto/bio/bf_buff.c index d239fc0008..acd8148138 100644 --- a/crypto/bio/bf_buff.c +++ b/crypto/bio/bf_buff.c @@ -62,7 +62,6 @@ #include #include -#ifndef NOPROTO static int buffer_write(BIO *h,char *buf,int num); static int buffer_read(BIO *h,char *buf,int size); static int buffer_puts(BIO *h,char *str); @@ -70,16 +69,6 @@ static int buffer_gets(BIO *h,char *str,int size); static long buffer_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int buffer_new(BIO *h); static int buffer_free(BIO *data); -#else -static int buffer_write(); -static int buffer_read(); -static int buffer_puts(); -static int buffer_gets(); -static long buffer_ctrl(); -static int buffer_new(); -static int buffer_free(); -#endif - #define DEFAULT_BUFFER_SIZE 1024 static BIO_METHOD methods_buffer= diff --git a/crypto/bio/bf_nbio.c b/crypto/bio/bf_nbio.c index 1486996943..cbec2bae29 100644 --- a/crypto/bio/bf_nbio.c +++ b/crypto/bio/bf_nbio.c @@ -66,7 +66,6 @@ /* BIO_put and BIO_get both add to the digest, * BIO_gets returns the digest */ -#ifndef NOPROTO static int nbiof_write(BIO *h,char *buf,int num); static int nbiof_read(BIO *h,char *buf,int size); static int nbiof_puts(BIO *h,char *str); @@ -74,16 +73,6 @@ static int nbiof_gets(BIO *h,char *str,int size); static long nbiof_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int nbiof_new(BIO *h); static int nbiof_free(BIO *data); -#else -static int nbiof_write(); -static int nbiof_read(); -static int nbiof_puts(); -static int nbiof_gets(); -static long nbiof_ctrl(); -static int nbiof_new(); -static int nbiof_free(); -#endif - typedef struct nbio_test_st { /* only set if we sent a 'should retry' error */ diff --git a/crypto/bio/bf_null.c b/crypto/bio/bf_null.c index c2e782f1ea..3254a55dce 100644 --- a/crypto/bio/bf_null.c +++ b/crypto/bio/bf_null.c @@ -65,7 +65,6 @@ /* BIO_put and BIO_get both add to the digest, * BIO_gets returns the digest */ -#ifndef NOPROTO static int nullf_write(BIO *h,char *buf,int num); static int nullf_read(BIO *h,char *buf,int size); static int nullf_puts(BIO *h,char *str); @@ -73,16 +72,6 @@ static int nullf_gets(BIO *h,char *str,int size); static long nullf_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int nullf_new(BIO *h); static int nullf_free(BIO *data); -#else -static int nullf_write(); -static int nullf_read(); -static int nullf_puts(); -static int nullf_gets(); -static long nullf_ctrl(); -static int nullf_new(); -static int nullf_free(); -#endif - static BIO_METHOD methods_nullf= { BIO_TYPE_NULL_FILTER, diff --git a/crypto/bio/bio.h b/crypto/bio/bio.h index 1f870909a5..0915c8885d 100644 --- a/crypto/bio/bio.h +++ b/crypto/bio/bio.h @@ -231,12 +231,8 @@ typedef struct bio_method_st typedef struct bio_st { BIO_METHOD *method; -#ifndef NOPROTO /* bio, mode, argp, argi, argl, ret */ long (*callback)(struct bio_st *,int,const char *,int, long,long); -#else - long (*callback)(); -#endif char *cb_arg; /* first argument for the callback */ int init; @@ -445,7 +441,6 @@ int BIO_read_filename(BIO *b,const char *name); #define NO_FP_API #endif -#ifndef NOPROTO /* These two aren't currently implemented */ /* int BIO_get_ex_num(BIO *bio); */ @@ -470,33 +465,6 @@ BIO *BIO_new_fp(FILE *stream, int close_flag); # define BIO_new_file_internal BIO_new_file # define BIO_new_fp_internal BIO_s_file # endif /* FP_API */ -#else - -/* These two aren't currently implemented */ -/*int BIO_get_ex_num();*/ -/*void BIO_set_ex_free_func();*/ -int BIO_set_ex_data(); -char *BIO_get_ex_data(); -int BIO_get_ex_new_index(); - -# if defined(WIN16) && defined(_WINDLL) -BIO_METHOD *BIO_s_file_internal(); -BIO *BIO_new_file_internal(); -BIO *BIO_new_fp_internal(); -# define BIO_s_file BIO_s_file_internal -# define BIO_new_file BIO_new_file_internal -# define BIO_new_fp BIO_new_fp_internal -# else /* FP_API */ -BIO_METHOD *BIO_s_file(); -BIO *BIO_new_file(); -BIO *BIO_new_fp(); -# define BIO_s_file_internal BIO_s_file -# define BIO_new_file_internal BIO_new_file -# define BIO_new_fp_internal BIO_s_file -# endif /* FP_API */ -#endif - -#ifndef NOPROTO BIO * BIO_new(BIO_METHOD *type); int BIO_set(BIO *a,BIO_METHOD *type); int BIO_free(BIO *a); @@ -564,78 +532,8 @@ void BIO_copy_next_retry(BIO *b); long BIO_ghbn_ctrl(int cmd,int iarg,char *parg); -#else - -BIO * BIO_new(); -int BIO_set(); -int BIO_free(); -int BIO_read(); -int BIO_gets(); -int BIO_write(); -int BIO_puts(); -char * BIO_ptr_ctrl(); -long BIO_ctrl(); -long BIO_int_ctrl(); -BIO * BIO_push(); -BIO * BIO_pop(); -void BIO_free_all(); -BIO * BIO_find_type(); -BIO * BIO_get_retry_BIO(); -int BIO_get_retry_reason(); -BIO * BIO_dup_chain(); - -#ifndef WIN16 -long BIO_debug_callback(); -#else -long _far _loadds BIO_debug_callback(); -#endif - -BIO_METHOD *BIO_s_mem(); -BIO_METHOD *BIO_s_socket(); -BIO_METHOD *BIO_s_connect(); -BIO_METHOD *BIO_s_accept(); -BIO_METHOD *BIO_s_fd(); -BIO_METHOD *BIO_s_log(); -BIO_METHOD *BIO_s_null(); -BIO_METHOD *BIO_f_null(); -BIO_METHOD *BIO_f_buffer(); -BIO_METHOD *BIO_f_nbio_test(); -/* BIO_METHOD *BIO_f_ber(); */ - -int BIO_sock_should_retry(); -int BIO_sock_non_fatal_error(); -int BIO_fd_should_retry(); -int BIO_fd_non_fatal_error(); -int BIO_dump(); - -struct hostent *BIO_gethostbyname(); -int BIO_sock_error(); -int BIO_socket_ioctl(); -int BIO_socket_nbio(); -int BIO_get_port(); -int BIO_get_host_ip(); -int BIO_get_accept_socket(); -int BIO_accept(); -int BIO_sock_init(); -void BIO_sock_cleanup(); -int BIO_set_tcp_ndelay(); - -void ERR_load_BIO_strings(); - -BIO *BIO_new_socket(); -BIO *BIO_new_fd(); -BIO *BIO_new_connect(); -BIO *BIO_new_accept(); - -void BIO_copy_next_retry(); - -long BIO_ghbn_ctrl(); - -#endif - /* Tim Hudson's portable varargs stuff */ -#ifndef NOPROTO #define VAR_ANSI /* select ANSI version by default */ #endif @@ -655,34 +553,7 @@ long BIO_ghbn_ctrl(); #define VAR_ARG(args,type,arg) arg=va_arg(args,type) #define VAR_END(args) va_end(args); -#else - -/* K&R version of a "portable" macro set for variable length args */ -#ifndef __VARARGS_H__ -#include -#endif - -#define VAR_PLIST(arg1type,arg1) va_alist -#define VAR_PLIST2(arg1type,arg1,arg2type,arg2) va_alist -#define VAR_ALIST va_dcl -#define VAR_BDEFN(args,arg1type,arg1) va_list args; arg1type arg1 -#define VAR_BDEFN2(args,arg1type,arg1,arg2type,arg2) va_list args; \ - arg1type arg1; arg2type arg2 -#define VAR_INIT(args,arg1type,arg1) va_start(args); \ - arg1=va_arg(args,arg1type); -#define VAR_INIT2(args,arg1type,arg1,arg2type,arg2) va_start(args); \ - arg1=va_arg(args,arg1type); arg2=va_arg(args,arg2type); -#define VAR_ARG(args,type,arg) arg=va_arg(args,type) -#define VAR_END(args) va_end(args); - -#endif - -#ifndef NOPROTO int BIO_printf( VAR_PLIST( BIO *, bio ) ); -#else -int BIO_printf(); -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/bio/bss_acpt.c b/crypto/bio/bss_acpt.c index 083d1b584c..74e6bd6a05 100644 --- a/crypto/bio/bss_acpt.c +++ b/crypto/bio/bss_acpt.c @@ -64,8 +64,6 @@ #include "cryptlib.h" #include -/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */ - #ifdef WIN16 #define SOCKET_PROTOCOL 0 /* more microsoft stupidity */ #else @@ -89,36 +87,17 @@ typedef struct bio_accept_st BIO *bio_chain; } BIO_ACCEPT; -#ifndef NOPROTO static int acpt_write(BIO *h,char *buf,int num); static int acpt_read(BIO *h,char *buf,int size); static int acpt_puts(BIO *h,char *str); static long acpt_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int acpt_new(BIO *h); static int acpt_free(BIO *data); -#else -static int acpt_write(); -static int acpt_read(); -static int acpt_puts(); -static long acpt_ctrl(); -static int acpt_new(); -static int acpt_free(); -#endif - -#ifndef NOPROTO static int acpt_state(BIO *b, BIO_ACCEPT *c); static void acpt_close_socket(BIO *data); BIO_ACCEPT *BIO_ACCEPT_new(void ); void BIO_ACCEPT_free(BIO_ACCEPT *a); -#else - -static int acpt_state(); -static void acpt_close_socket(); -BIO_ACCEPT *BIO_ACCEPT_new(); -void BIO_ACCEPT_free(); -#endif - #define ACPT_S_BEFORE 1 #define ACPT_S_GET_ACCEPT_SOCKET 2 #define ACPT_S_OK 3 diff --git a/crypto/bio/bss_conn.c b/crypto/bio/bss_conn.c index 83ba60edfb..6e4fe9f5d4 100644 --- a/crypto/bio/bss_conn.c +++ b/crypto/bio/bss_conn.c @@ -64,8 +64,6 @@ #include "cryptlib.h" #include -/* BIOerr(BIO_F_WSASTARTUP,BIO_R_WSASTARTUP ); */ - #ifdef WIN16 #define SOCKET_PROTOCOL 0 /* more microsoft stupidity */ #else @@ -94,38 +92,18 @@ typedef struct bio_connect_st int (*info_callback)(); } BIO_CONNECT; -#ifndef NOPROTO static int conn_write(BIO *h,char *buf,int num); static int conn_read(BIO *h,char *buf,int size); static int conn_puts(BIO *h,char *str); static long conn_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int conn_new(BIO *h); static int conn_free(BIO *data); -#else -static int conn_write(); -static int conn_read(); -static int conn_puts(); -static long conn_ctrl(); -static int conn_new(); -static int conn_free(); -#endif - -#ifndef NOPROTO static int conn_state(BIO *b, BIO_CONNECT *c); static void conn_close_socket(BIO *data); BIO_CONNECT *BIO_CONNECT_new(void ); void BIO_CONNECT_free(BIO_CONNECT *a); -#else - -static int conn_state(); -static void conn_close_socket(); -BIO_CONNECT *BIO_CONNECT_new(); -void BIO_CONNECT_free(); - -#endif - static BIO_METHOD methods_connectp= { BIO_TYPE_CONNECT, diff --git a/crypto/bio/bss_file.c b/crypto/bio/bss_file.c index ab73b23d0a..323286b09f 100644 --- a/crypto/bio/bss_file.c +++ b/crypto/bio/bss_file.c @@ -73,7 +73,6 @@ #if !defined(NO_STDIO) -#ifndef NOPROTO static int MS_CALLBACK file_write(BIO *h,char *buf,int num); static int MS_CALLBACK file_read(BIO *h,char *buf,int size); static int MS_CALLBACK file_puts(BIO *h,char *str); @@ -81,16 +80,6 @@ static int MS_CALLBACK file_gets(BIO *h,char *str,int size); static long MS_CALLBACK file_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int MS_CALLBACK file_new(BIO *h); static int MS_CALLBACK file_free(BIO *data); -#else -static int MS_CALLBACK file_write(); -static int MS_CALLBACK file_read(); -static int MS_CALLBACK file_puts(); -static int MS_CALLBACK file_gets(); -static long MS_CALLBACK file_ctrl(); -static int MS_CALLBACK file_new(); -static int MS_CALLBACK file_free(); -#endif - static BIO_METHOD methods_filep= { BIO_TYPE_FILE, diff --git a/crypto/bio/bss_log.c b/crypto/bio/bss_log.c index c4e991bcca..53ad7aa88e 100644 --- a/crypto/bio/bss_log.c +++ b/crypto/bio/bss_log.c @@ -80,20 +80,11 @@ #ifndef NO_SYSLOG -#ifndef NOPROTO static int MS_CALLBACK slg_write(BIO *h,char *buf,int num); static int MS_CALLBACK slg_puts(BIO *h,char *str); static long MS_CALLBACK slg_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int MS_CALLBACK slg_new(BIO *h); static int MS_CALLBACK slg_free(BIO *data); -#else -static int MS_CALLBACK slg_write(); -static int MS_CALLBACK slg_puts(); -static long MS_CALLBACK slg_ctrl(); -static int MS_CALLBACK slg_new(); -static int MS_CALLBACK slg_free(); -#endif - static int xopenlog(BIO* bp, const char* name, int level); static int xcloselog(BIO* bp); diff --git a/crypto/bio/bss_mem.c b/crypto/bio/bss_mem.c index edde3b4aa3..7e749a503e 100644 --- a/crypto/bio/bss_mem.c +++ b/crypto/bio/bss_mem.c @@ -61,7 +61,6 @@ #include "cryptlib.h" #include -#ifndef NOPROTO static int mem_write(BIO *h,char *buf,int num); static int mem_read(BIO *h,char *buf,int size); static int mem_puts(BIO *h,char *str); @@ -69,16 +68,6 @@ static int mem_gets(BIO *h,char *str,int size); static long mem_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int mem_new(BIO *h); static int mem_free(BIO *data); -#else -static int mem_write(); -static int mem_read(); -static int mem_puts(); -static int mem_gets(); -static long mem_ctrl(); -static int mem_new(); -static int mem_free(); -#endif - static BIO_METHOD mem_method= { BIO_TYPE_MEM, diff --git a/crypto/bio/bss_null.c b/crypto/bio/bss_null.c index b2eb9ad141..d04be888e5 100644 --- a/crypto/bio/bss_null.c +++ b/crypto/bio/bss_null.c @@ -61,7 +61,6 @@ #include "cryptlib.h" #include -#ifndef NOPROTO static int null_write(BIO *h,char *buf,int num); static int null_read(BIO *h,char *buf,int size); static int null_puts(BIO *h,char *str); @@ -69,16 +68,6 @@ static int null_gets(BIO *h,char *str,int size); static long null_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int null_new(BIO *h); static int null_free(BIO *data); -#else -static int null_write(); -static int null_read(); -static int null_puts(); -static int null_gets(); -static long null_ctrl(); -static int null_new(); -static int null_free(); -#endif - static BIO_METHOD null_method= { BIO_TYPE_NULL, diff --git a/crypto/bio/bss_sock.c b/crypto/bio/bss_sock.c index 89b1dcab37..d336b99fe8 100644 --- a/crypto/bio/bss_sock.c +++ b/crypto/bio/bss_sock.c @@ -65,7 +65,6 @@ #include #ifndef BIO_FD -#ifndef NOPROTO static int sock_write(BIO *h,char *buf,int num); static int sock_read(BIO *h,char *buf,int size); static int sock_puts(BIO *h,char *str); @@ -73,19 +72,8 @@ static long sock_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int sock_new(BIO *h); static int sock_free(BIO *data); int BIO_sock_should_retry(int s); -#else -static int sock_write(); -static int sock_read(); -static int sock_puts(); -static long sock_ctrl(); -static int sock_new(); -static int sock_free(); -int BIO_sock_should_retry(); -#endif - #else -#ifndef NOPROTO static int fd_write(BIO *h,char *buf,int num); static int fd_read(BIO *h,char *buf,int size); static int fd_puts(BIO *h,char *str); @@ -93,15 +81,6 @@ static long fd_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int fd_new(BIO *h); static int fd_free(BIO *data); int BIO_fd_should_retry(int s); -#else -static int fd_write(); -static int fd_read(); -static int fd_puts(); -static long fd_ctrl(); -static int fd_new(); -static int fd_free(); -int BIO_fd_should_retry(); -#endif #endif #ifndef BIO_FD diff --git a/crypto/bn/bn.h b/crypto/bn/bn.h index 2ff7552690..c8b7c090a9 100644 --- a/crypto/bn/bn.h +++ b/crypto/bn/bn.h @@ -306,7 +306,6 @@ typedef struct bn_recp_ctx_st } \ } -#ifndef NOPROTO BIGNUM *BN_value_one(void); char * BN_options(void); BN_CTX *BN_CTX_new(void); @@ -432,122 +431,6 @@ int BN_div_recp(BIGNUM *dv, BIGNUM *rem, BIGNUM *m, BN_RECP_CTX *recp, BN_CTX *ctx); -#else - -BIGNUM *BN_value_one(); -char * BN_options(); -BN_CTX *BN_CTX_new(); -void BN_CTX_init(); -void BN_CTX_free(); -int BN_rand(); -int BN_num_bits(); -int BN_num_bits_word(); -BIGNUM *BN_new(); -void BN_init(); -void BN_clear_free(); -BIGNUM *BN_copy(); -BIGNUM *BN_bin2bn(); -int BN_bn2bin(); -BIGNUM *BN_mpi2bn(); -int BN_bn2mpi(); -int BN_sub(); -int BN_usub(); -int BN_uadd(); -int BN_add(); -int BN_mod(); -int BN_div(); -int BN_mul(); -int BN_sqr(); -BN_ULONG BN_mod_word(); -BN_ULONG BN_div_word(); -int BN_add_word(); -int BN_sub_word(); -int BN_mul_word(); -int BN_set_word(); -unsigned long BN_get_word(); -int BN_cmp(); -void BN_free(); -int BN_is_bit_set(); -int BN_lshift(); -int BN_lshift1(); -int BN_exp(); -int BN_mod_exp(); -int BN_mod_exp_mont(); -int BN_mod_exp2_mont(); -int BN_mod_exp_recp(); -int BN_mod_exp_simple(); -int BN_mask_bits(); -int BN_mod_mul_reciprocal(); -int BN_mod_mul(); -#ifndef WIN16 -int BN_print_fp(); -#endif -int BN_print(); -int BN_reciprocal(); -int BN_rshift(); -int BN_rshift1(); -void BN_clear(); -BIGNUM *bn_expand2(); -BIGNUM *BN_dup(); -int BN_ucmp(); -int BN_set_bit(); -int BN_clear_bit(); -char * BN_bn2hex(); -char * BN_bn2dec(); -int BN_hex2bn(); -int BN_dec2bn(); -int BN_gcd(); -BIGNUM *BN_mod_inverse(); -BIGNUM *BN_generate_prime(); -int BN_is_prime(); -void ERR_load_BN_strings(); - -BN_ULONG bn_mul_add_words(); -BN_ULONG bn_mul_words(); -void bn_sqr_words(); -BN_ULONG bn_div_words(); -BN_ULONG bn_add_words(); -BN_ULONG bn_sub_words(); - -int BN_mod_mul_montgomery(); -int BN_from_montgomery(); -BN_MONT_CTX *BN_MONT_CTX_new(); -void BN_MONT_CTX_init(); -void BN_MONT_CTX_free(); -int BN_MONT_CTX_set(); -BN_MONT_CTX *BN_MONT_CTX_copy(); - -BN_BLINDING *BN_BLINDING_new(); -void BN_BLINDING_free(); -int BN_BLINDING_update(); -int BN_BLINDING_convert(); -int BN_BLINDING_invert(); - -void BN_set_params(); -int BN_get_params(); - -void bn_mul_normal(); -void bn_mul_comba8(); -void bn_mul_comba4(); -void bn_sqr_normal(); -void bn_sqr_comba8(); -void bn_sqr_comba4(); -int bn_cmp_words(); -void bn_mul_recursive(); -void bn_mul_part_recursive(); -void bn_sqr_recursive(); -void bn_mul_low_normal(); - -void BN_RECP_CTX_init(); -BN_RECP_CTX *BN_RECP_CTX_new(); -void BN_RECP_CTX_free(); -int BN_RECP_CTX_set(); -int BN_mod_mul_reciprocal(); -int BN_mod_exp_recp(); -int BN_div_recp(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/bn/bn_gcd.c b/crypto/bn/bn_gcd.c index 833d2a8e40..6aac204433 100644 --- a/crypto/bn/bn_gcd.c +++ b/crypto/bn/bn_gcd.c @@ -60,12 +60,7 @@ #include "cryptlib.h" #include "bn_lcl.h" -#ifndef NOPROTO static BIGNUM *euclid(BIGNUM *a, BIGNUM *b); -#else -static BIGNUM *euclid(); -#endif - int BN_gcd(BIGNUM *r, BIGNUM *in_a, BIGNUM *in_b, BN_CTX *ctx) { BIGNUM *a,*b,*t; diff --git a/crypto/bn/bn_lcl.h b/crypto/bn/bn_lcl.h index afa81b4275..f9bebc05a7 100644 --- a/crypto/bn/bn_lcl.h +++ b/crypto/bn/bn_lcl.h @@ -242,7 +242,6 @@ extern int bn_limit_num_high; /* (1< #endif -#if defined(NOCONST) -#define const -#endif #include #if defined(__STDC__) || defined(VMS) || defined(M_XENIX) || defined(MSDOS) @@ -91,7 +88,6 @@ #define srandom(s) srand(s) #endif -#ifndef NOPROTO void usage(void); void doencryption(void); int uufwrite(unsigned char *data, int size, unsigned int num, FILE *fp); @@ -102,17 +98,6 @@ int uudecode(unsigned char *in,int num,unsigned char *out); void des_3cbc_encrypt(des_cblock *input,des_cblock *output,long length, des_key_schedule sk1,des_key_schedule sk2, des_cblock *ivec1,des_cblock *ivec2,int enc); -#else -void usage(); -void doencryption(); -int uufwrite(); -void uufwriteEnd(); -int uufread(); -int uuencode(); -int uudecode(); -void des_3cbc_encrypt(); -#endif - #ifdef VMS #define EXIT(a) exit(a&0x10000000L) #else diff --git a/crypto/des/des.h b/crypto/des/des.h index aaefeaa00c..18ceaa2a25 100644 --- a/crypto/des/des.h +++ b/crypto/des/des.h @@ -132,7 +132,6 @@ extern int des_check_key; /* defaults to false */ extern int des_rw_mode; /* defaults to DES_PCBC_MODE */ extern int des_set_weak_key_flag; /* set the weak key flag */ -#ifndef NOPROTO const char *des_options(void); void des_ecb3_encrypt(const des_cblock input, des_cblock output, des_key_schedule ks1,des_key_schedule ks2, @@ -238,66 +237,6 @@ void des_set_sequence_number(des_cblock new_sequence_number); void des_generate_random_block(des_cblock *block); #endif -#else - -char *des_options(); -void des_ecb3_encrypt(); -DES_LONG des_cbc_cksum(); -void des_cbc_encrypt(); -void des_ncbc_encrypt(); -void des_xcbc_encrypt(); -void des_cfb_encrypt(); -void des_ede3_cfb64_encrypt(); -void des_ede3_ofb64_encrypt(); -void des_ecb_encrypt(); -void des_encrypt(); -void des_encrypt2(); -void des_encrypt3(); -void des_decrypt3(); -void des_ede3_cbc_encrypt(); -void des_ede3_cbcm_encrypt(); -int des_enc_read(); -int des_enc_write(); -char *des_fcrypt(); -#ifdef PERL5 -char *des_crypt(); -#else -char *crypt(); -#endif -void des_ofb_encrypt(); -void des_pcbc_encrypt(); -DES_LONG des_quad_cksum(); -void des_random_seed(); -void des_random_key(); -int des_read_password(); -int des_read_2passwords(); -int des_read_pw_string(); -void des_set_odd_parity(); -int des_is_weak_key(); -int des_set_key(); -int des_key_sched(); -void des_string_to_key(); -void des_string_to_2keys(); -void des_cfb64_encrypt(); -void des_ofb64_encrypt(); -int des_read_pw(); -void des_xwhite_in2out(); - -/* Extra functions from Mark Murray */ -void des_cblock_print_file(); -/* The following functions are not in the normal unix build or the - * SSLeay build. When using the SSLeay build, use RAND_seed() - * and RAND_bytes() instead. */ -#ifdef FreeBSD -int des_new_random_key(); -void des_init_random_number_generator(); -void des_set_random_generator_seed(); -void des_set_sequence_number(); -void des_generate_random_block(); -#endif - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/des/des_locl.h b/crypto/des/des_locl.h index e194817441..e4b4d6d9e3 100644 --- a/crypto/des/des_locl.h +++ b/crypto/des/des_locl.h @@ -82,7 +82,6 @@ #ifndef RAND #define RAND #endif -#undef NOPROTO #endif #if defined(__STDC__) || defined(VMS) || defined(M_XENIX) || defined(MSDOS) @@ -100,15 +99,6 @@ #ifdef MSDOS #define getpid() 2 #define RAND -#undef NOPROTO -#endif - -#if defined(NOCONST) -#define const -#endif - -#ifdef __STDC__ -#undef NOPROTO #endif #ifdef RAND @@ -430,11 +420,6 @@ extern const DES_LONG des_SPtrans[8][64]; -#ifndef NOPROTO void fcrypt_body(DES_LONG *out,des_key_schedule ks, DES_LONG Eswap0, DES_LONG Eswap1); -#else -void fcrypt_body(); -#endif - #endif diff --git a/crypto/des/des_opts.c b/crypto/des/des_opts.c index 4ae3dae76b..879b9a9364 100644 --- a/crypto/des/des_opts.c +++ b/crypto/des/des_opts.c @@ -334,12 +334,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) #define SIGRETTYPE void @@ -347,12 +342,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/des/destest.c b/crypto/des/destest.c index 39fc8123e4..6b67e34cef 100644 --- a/crypto/des/destest.c +++ b/crypto/des/destest.c @@ -301,18 +301,10 @@ static unsigned char ofb_cipher[24]= DES_LONG cbc_cksum_ret=0xB462FEF7L; unsigned char cbc_cksum_data[8]={0x1D,0x26,0x93,0x97,0xf7,0xfe,0x62,0xb4}; -#ifndef NOPROTO static char *pt(unsigned char *p); static int cfb_test(int bits, unsigned char *cfb_cipher); static int cfb64_test(unsigned char *cfb_cipher); static int ede_cfb64_test(unsigned char *cfb_cipher); -#else -static char *pt(); -static int cfb_test(); -static int cfb64_test(); -static int ede_cfb64_test(); -#endif - int main(int argc, char *argv[]) { int i,j,err=0; diff --git a/crypto/des/fcrypt.c b/crypto/des/fcrypt.c index 479d8969eb..db27108a32 100644 --- a/crypto/des/fcrypt.c +++ b/crypto/des/fcrypt.c @@ -51,7 +51,6 @@ static unsigned const char cov_2char[64]={ 0x73,0x74,0x75,0x76,0x77,0x78,0x79,0x7A }; -#ifndef NOPROTO void fcrypt_body(DES_LONG *out,des_key_schedule ks, DES_LONG Eswap0, DES_LONG Eswap1); @@ -60,15 +59,6 @@ char *des_crypt(const char *buf,const char *salt); #else char *crypt(const char *buf,const char *salt); #endif -#else -void fcrypt_body(); -#if defined(PERL5) || defined(__FreeBSD__) -char *des_crypt(); -#else -char *crypt(); -#endif -#endif - #if defined(PERL5) || defined(__FreeBSD__) char *des_crypt(const char *buf, const char *salt) #else diff --git a/crypto/des/read_pwd.c b/crypto/des/read_pwd.c index b44b937a49..24e814ec76 100644 --- a/crypto/des/read_pwd.c +++ b/crypto/des/read_pwd.c @@ -169,7 +169,6 @@ struct IOSB { #define NX509_SIG 32 #endif -#ifndef NOPROTO static void read_till_nl(FILE *); static void recsig(int); static void pushsig(void); @@ -177,16 +176,6 @@ static void popsig(void); #if defined(MSDOS) && !defined(WIN16) static int noecho_fgets(char *buf, int size, FILE *tty); #endif -#else -static void read_till_nl(); -static void recsig(); -static void pushsig(); -static void popsig(); -#if defined(MSDOS) && !defined(WIN16) -static int noecho_fgets(); -#endif -#endif - #ifdef SIGACTION static struct sigaction savsig[NX509_SIG]; #else diff --git a/crypto/des/rpc_enc.c b/crypto/des/rpc_enc.c index 51f560a84f..e34c9af503 100644 --- a/crypto/des/rpc_enc.c +++ b/crypto/des/rpc_enc.c @@ -60,12 +60,7 @@ #include "des_locl.h" #include "des_ver.h" -#ifndef NOPROTO int _des_crypt(char *buf,int len,struct desparams *desp); -#else -int _des_crypt(); -#endif - int _des_crypt(char *buf, int len, struct desparams *desp) { des_key_schedule ks; diff --git a/crypto/des/set_key.c b/crypto/des/set_key.c index 52f0f8aff9..3ca6dde699 100644 --- a/crypto/des/set_key.c +++ b/crypto/des/set_key.c @@ -67,12 +67,7 @@ #include "podd.h" #include "sk.h" -#ifndef NOPROTO static int check_parity(const des_cblock key); -#else -static int check_parity(); -#endif - int des_check_key=0; void des_set_odd_parity(des_cblock key) diff --git a/crypto/des/speed.c b/crypto/des/speed.c index cfc78ab499..5b8a8d7b0c 100644 --- a/crypto/des/speed.c +++ b/crypto/des/speed.c @@ -120,12 +120,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -133,12 +128,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/dh/dh.h b/crypto/dh/dh.h index c3592bd02b..3ae16f3b0c 100644 --- a/crypto/dh/dh.h +++ b/crypto/dh/dh.h @@ -104,7 +104,6 @@ typedef struct dh_st #define i2d_DHparams_bio(bp,x) ASN1_i2d_bio(i2d_DHparams,(bp), \ (unsigned char *)(x)) -#ifndef NOPROTO DH * DH_new(void); void DH_free(DH *dh); int DH_size(DH *dh); @@ -125,25 +124,6 @@ int DHparams_print(char *bp, DH *x); #endif void ERR_load_DH_strings(void ); -#else - -DH * DH_new(); -void DH_free(); -int DH_size(); -DH * DH_generate_parameters(); -int DH_check(); -int DH_generate_key(); -int DH_compute_key(); -DH * d2i_DHparams(); -int i2d_DHparams(); -#ifndef NO_FP_API -int DHparams_print_fp(); -#endif -int DHparams_print(); -void ERR_load_DH_strings(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/dh/dhtest.c b/crypto/dh/dhtest.c index 24e361c3d7..c638e16bba 100644 --- a/crypto/dh/dhtest.c +++ b/crypto/dh/dhtest.c @@ -73,12 +73,7 @@ #define MS_CALLBACK #endif -#ifndef NOPROTO static void MS_CALLBACK cb(int p, int n, char *arg); -#else -static void MS_CALLBACK cb(); -#endif - #ifdef NO_STDIO #define APPS_WIN16 #include "bss_file.c" diff --git a/crypto/dsa/dsa.h b/crypto/dsa/dsa.h index a758e3c890..3fc15194e3 100644 --- a/crypto/dsa/dsa.h +++ b/crypto/dsa/dsa.h @@ -114,7 +114,6 @@ typedef struct DSA_SIG_st #define i2d_DSAparams_bio(bp,x) ASN1_i2d_bio(i2d_DSAparams,(bp), \ (unsigned char *)(x)) -#ifndef NOPROTO DSA_SIG * DSA_SIG_new(void); void DSA_SIG_free(DSA_SIG *a); @@ -159,46 +158,6 @@ int DSA_print_fp(FILE *bp, DSA *x, int off); int DSA_is_prime(BIGNUM *q,void (*callback)(),char *cb_arg); -#else - -DSA_SIG * DSA_SIG_new(); -void DSA_SIG_free(); -int i2d_DSA_SIG(); -DSA_SIG * d2i_DSA_SIG(); - -DSA_SIG * DSA_do_sign(); -int DSA_do_verify(); - -DSA * DSA_new(); -int DSA_size(); -int DSA_sign_setup(); -int DSA_sign(); -int DSA_verify(); -void DSA_free (); - -void ERR_load_DSA_strings(); - -DSA * d2i_DSAPublicKey(); -DSA * d2i_DSAPrivateKey(); -DSA * d2i_DSAparams(); -DSA * DSA_generate_parameters(); -int DSA_generate_key(); -int i2d_DSAPublicKey(); -int i2d_DSAPrivateKey(); -int i2d_DSAparams(); - -int DSA_is_prime(); - -int DSAparams_print(); -int DSA_print(); - -#ifndef NO_FP_API -int DSAparams_print_fp(); -int DSA_print_fp(); -#endif - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/dsa/dsatest.c b/crypto/dsa/dsatest.c index 1613f5350e..c0209936af 100644 --- a/crypto/dsa/dsatest.c +++ b/crypto/dsa/dsatest.c @@ -76,12 +76,7 @@ #define MS_CALLBACK #endif -#ifndef NOPROTO static void MS_CALLBACK dsa_cb(int p, int n, char *arg); -#else -static void MS_CALLBACK dsa_cb(); -#endif - static unsigned char seed[20]={ 0xd5,0x01,0x4e,0x4b,0x60,0xef,0x2b,0xa8,0xb6,0x21,0x1b,0x40, 0x62,0xba,0x32,0x24,0xe0,0x42,0x7d,0xd3, diff --git a/crypto/err/err.c b/crypto/err/err.c index cf31f4f51a..34320b375a 100644 --- a/crypto/err/err.c +++ b/crypto/err/err.c @@ -68,7 +68,6 @@ static LHASH *error_hash=NULL; static LHASH *thread_hash=NULL; -#ifndef NOPROTO static unsigned long err_hash(ERR_STRING_DATA *a); static int err_cmp(ERR_STRING_DATA *a, ERR_STRING_DATA *b); static unsigned long pid_hash(ERR_STATE *pid); @@ -76,16 +75,6 @@ static int pid_cmp(ERR_STATE *a,ERR_STATE *pid); static unsigned long get_error_values(int inc,const char **file,int *line, const char **data,int *flags); static void ERR_STATE_free(ERR_STATE *s); -#else -static unsigned long err_hash(); -static int err_cmp(); -static unsigned long pid_hash(); -static int pid_cmp(); -static unsigned long get_error_values(); -static void ERR_STATE_free(); -ERR_STATE *s; -#endif - #ifndef NO_ERR static ERR_STRING_DATA ERR_str_libraries[]= { diff --git a/crypto/err/err.h b/crypto/err/err.h index 4860d45f1d..c7b3921037 100644 --- a/crypto/err/err.h +++ b/crypto/err/err.h @@ -214,7 +214,6 @@ typedef struct ERR_string_data_st const char *string; } ERR_STRING_DATA; -#ifndef NOPROTO void ERR_put_error(int lib, int func,int reason,const char *file,int line); void ERR_set_error_data(char *data,int flags); @@ -256,47 +255,6 @@ char *ERR_get_err_state_table(void ); int ERR_get_next_error_library(void ); -#else - -void ERR_put_error(); -void ERR_set_error_data(); - -unsigned long ERR_get_error(); -unsigned long ERR_get_error_line(); -unsigned long ERR_get_error_line_data(); -unsigned long ERR_peek_error(); -unsigned long ERR_peek_error_line(); -unsigned long ERR_peek_error_line_data(); -void ERR_clear_error(); -char *ERR_error_string(); -char *ERR_lib_error_string(); -char *ERR_func_error_string(); -char *ERR_reason_error_string(); -#ifndef NO_FP_API -void ERR_print_errors_fp(); -#endif -void ERR_print_errors(); -void ERR_add_error_data(); -void ERR_load_strings(); -void ERR_load_ERR_strings(); -void ERR_load_crypto_strings(); -void ERR_free_strings(); - -void ERR_remove_state(); -ERR_STATE *ERR_get_state(); - -#ifdef HEADER_LHASH_H -LHASH *ERR_get_string_table(); -LHASH *ERR_get_err_state_table(); -#else -char *ERR_get_string_table(); -char *ERR_get_err_state_table(); -#endif - -int ERR_get_next_error_library(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/evp/bio_b64.c b/crypto/evp/bio_b64.c index f9d434b299..84729119df 100644 --- a/crypto/evp/bio_b64.c +++ b/crypto/evp/bio_b64.c @@ -62,7 +62,6 @@ #include #include -#ifndef NOPROTO static int b64_write(BIO *h,char *buf,int num); static int b64_read(BIO *h,char *buf,int size); /*static int b64_puts(BIO *h,char *str); */ @@ -70,16 +69,6 @@ static int b64_read(BIO *h,char *buf,int size); static long b64_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int b64_new(BIO *h); static int b64_free(BIO *data); -#else -static int b64_write(); -static int b64_read(); -/*static int b64_puts(); */ -/*static int b64_gets(); */ -static long b64_ctrl(); -static int b64_new(); -static int b64_free(); -#endif - #define B64_BLOCK_SIZE 1024 #define B64_BLOCK_SIZE2 768 #define B64_NONE 0 diff --git a/crypto/evp/bio_enc.c b/crypto/evp/bio_enc.c index 9aaba043c9..0a7b1ecf07 100644 --- a/crypto/evp/bio_enc.c +++ b/crypto/evp/bio_enc.c @@ -62,7 +62,6 @@ #include #include -#ifndef NOPROTO static int enc_write(BIO *h,char *buf,int num); static int enc_read(BIO *h,char *buf,int size); /*static int enc_puts(BIO *h,char *str); */ @@ -70,16 +69,6 @@ static int enc_read(BIO *h,char *buf,int size); static long enc_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int enc_new(BIO *h); static int enc_free(BIO *data); -#else -static int enc_write(); -static int enc_read(); -/*static int enc_puts(); */ -/*static int enc_gets(); */ -static long enc_ctrl(); -static int enc_new(); -static int enc_free(); -#endif - #define ENC_BLOCK_SIZE (1024*4) typedef struct enc_struct diff --git a/crypto/evp/bio_md.c b/crypto/evp/bio_md.c index 05f258523e..317167f9c4 100644 --- a/crypto/evp/bio_md.c +++ b/crypto/evp/bio_md.c @@ -65,7 +65,6 @@ /* BIO_put and BIO_get both add to the digest, * BIO_gets returns the digest */ -#ifndef NOPROTO static int md_write(BIO *h,char *buf,int num); static int md_read(BIO *h,char *buf,int size); /*static int md_puts(BIO *h,char *str); */ @@ -73,16 +72,6 @@ static int md_gets(BIO *h,char *str,int size); static long md_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int md_new(BIO *h); static int md_free(BIO *data); -#else -static int md_write(); -static int md_read(); -/*static int md_puts(); */ -static int md_gets(); -static long md_ctrl(); -static int md_new(); -static int md_free(); -#endif - static BIO_METHOD methods_md= { BIO_TYPE_MD,"message digest", diff --git a/crypto/evp/bio_ok.c b/crypto/evp/bio_ok.c index 328bbd6c22..fbc33bfcb0 100644 --- a/crypto/evp/bio_ok.c +++ b/crypto/evp/bio_ok.c @@ -125,7 +125,6 @@ #include #include -#ifndef NOPROTO static int ok_write(BIO *h,char *buf,int num); static int ok_read(BIO *h,char *buf,int size); static long ok_ctrl(BIO *h,int cmd,long arg1,char *arg2); @@ -135,18 +134,6 @@ static void sig_out(BIO* b); static void sig_in(BIO* b); static void block_out(BIO* b); static void block_in(BIO* b); -#else -static int ok_write(); -static int ok_read(); -static long ok_ctrl(); -static int ok_new(); -static int ok_free(); -static void sig_out(); -static void sig_in(); -static void block_out(); -static void block_in(); -#endif - #define OK_BLOCK_SIZE (1024*4) #define OK_BLOCK_BLOCK 4 #define IOBS (OK_BLOCK_SIZE+ OK_BLOCK_BLOCK+ 3*EVP_MAX_MD_SIZE) diff --git a/crypto/evp/e_cbc_3d.c b/crypto/evp/e_cbc_3d.c index 2e0f80b887..58a2276cb1 100644 --- a/crypto/evp/e_cbc_3d.c +++ b/crypto/evp/e_cbc_3d.c @@ -61,19 +61,12 @@ #include #include -#ifndef NOPROTO static void des_cbc_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_cbc_ede3_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_cbc_ede_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_cbc_ede_init_key(); -static void des_cbc_ede3_init_key(); -static void des_cbc_ede_cipher(); -#endif - static EVP_CIPHER d_cbc_ede_cipher2= { NID_des_ede_cbc, diff --git a/crypto/evp/e_cbc_bf.c b/crypto/evp/e_cbc_bf.c index 86f997ca4c..a523d011c2 100644 --- a/crypto/evp/e_cbc_bf.c +++ b/crypto/evp/e_cbc_bf.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void bf_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void bf_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void bf_cbc_init_key(); -static void bf_cbc_cipher(); -#endif - static EVP_CIPHER bfish_cbc_cipher= { NID_bf_cbc, diff --git a/crypto/evp/e_cbc_c.c b/crypto/evp/e_cbc_c.c index 48da3ef57c..04a2508c18 100644 --- a/crypto/evp/e_cbc_c.c +++ b/crypto/evp/e_cbc_c.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void cast_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void cast_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void cast_cbc_init_key(); -static void cast_cbc_cipher(); -#endif - static EVP_CIPHER cast5_cbc_cipher= { NID_cast5_cbc, diff --git a/crypto/evp/e_cbc_d.c b/crypto/evp/e_cbc_d.c index e97368142b..a20497a088 100644 --- a/crypto/evp/e_cbc_d.c +++ b/crypto/evp/e_cbc_d.c @@ -61,16 +61,10 @@ #include #include -#ifndef NOPROTO static void des_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_cbc_init_key(); -static void des_cbc_cipher(); -#endif - static EVP_CIPHER d_cbc_cipher= { NID_des_cbc, diff --git a/crypto/evp/e_cbc_i.c b/crypto/evp/e_cbc_i.c index d5210ca064..5e5b47d0e2 100644 --- a/crypto/evp/e_cbc_i.c +++ b/crypto/evp/e_cbc_i.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void idea_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void idea_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void idea_cbc_init_key(); -static void idea_cbc_cipher(); -#endif - static EVP_CIPHER i_cbc_cipher= { NID_idea_cbc, diff --git a/crypto/evp/e_cbc_r2.c b/crypto/evp/e_cbc_r2.c index 695b211518..d6a568f4b3 100644 --- a/crypto/evp/e_cbc_r2.c +++ b/crypto/evp/e_cbc_r2.c @@ -63,7 +63,6 @@ #include #include -#ifndef NOPROTO static void rc2_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc2_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, @@ -73,16 +72,6 @@ static EVP_CIPHER *rc2_magic_to_meth(int i); static int rc2_set_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type); static int rc2_get_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type); -#else - -static void rc2_cbc_init_key(); -static void rc2_cbc_cipher(); -static int rc2_meth_to_magic(); -static EVP_CIPHER *rc2_magic_to_meth(); -static int rc2_set_asn1_type_and_iv(); -static int rc2_get_asn1_type_and_iv(); -#endif - #define RC2_40_MAGIC 0xa0 #define RC2_64_MAGIC 0x78 #define RC2_128_MAGIC 0x3a diff --git a/crypto/evp/e_cbc_r5.c b/crypto/evp/e_cbc_r5.c index b9418b551e..cea3fe333a 100644 --- a/crypto/evp/e_cbc_r5.c +++ b/crypto/evp/e_cbc_r5.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void r_32_12_16_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void r_32_12_16_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void r_32_12_16_cbc_init_key(); -static void r_32_12_16_cbc_cipher(); -#endif - static EVP_CIPHER rc5_32_12_16_cbc_cipher= { NID_rc5_cbc, diff --git a/crypto/evp/e_cfb_3d.c b/crypto/evp/e_cfb_3d.c index a0321fa133..803bb47b15 100644 --- a/crypto/evp/e_cfb_3d.c +++ b/crypto/evp/e_cfb_3d.c @@ -61,19 +61,12 @@ #include #include -#ifndef NOPROTO static void des_ede_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ede3_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ede_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_ede_cfb_init_key(); -static void des_ede3_cfb_init_key(); -static void des_ede_cfb_cipher(); -#endif - static EVP_CIPHER d_ede_cfb_cipher2= { NID_des_ede_cfb64, diff --git a/crypto/evp/e_cfb_bf.c b/crypto/evp/e_cfb_bf.c index 1d7e8bbd7e..0fb4d7fc32 100644 --- a/crypto/evp/e_cfb_bf.c +++ b/crypto/evp/e_cfb_bf.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void bf_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void bf_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void bf_cfb_init_key(); -static void bf_cfb_cipher(); -#endif - static EVP_CIPHER bfish_cfb_cipher= { NID_bf_cfb64, diff --git a/crypto/evp/e_cfb_c.c b/crypto/evp/e_cfb_c.c index 0e77e69260..f04bac034b 100644 --- a/crypto/evp/e_cfb_c.c +++ b/crypto/evp/e_cfb_c.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void cast_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void cast_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void cast_cfb_init_key(); -static void cast_cfb_cipher(); -#endif - static EVP_CIPHER cast5_cfb_cipher= { NID_cast5_cfb64, diff --git a/crypto/evp/e_cfb_d.c b/crypto/evp/e_cfb_d.c index 863edca3f2..59ae819ff7 100644 --- a/crypto/evp/e_cfb_d.c +++ b/crypto/evp/e_cfb_d.c @@ -61,16 +61,10 @@ #include #include -#ifndef NOPROTO static void des_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_cfb_init_key(); -static void des_cfb_cipher(); -#endif - static EVP_CIPHER d_cfb_cipher= { NID_des_cfb64, diff --git a/crypto/evp/e_cfb_i.c b/crypto/evp/e_cfb_i.c index 7d9e029add..31c76c6dac 100644 --- a/crypto/evp/e_cfb_i.c +++ b/crypto/evp/e_cfb_i.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void idea_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void idea_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void idea_cfb_init_key(); -static void idea_cfb_cipher(); -#endif - static EVP_CIPHER i_cfb_cipher= { NID_idea_cfb64, diff --git a/crypto/evp/e_cfb_r2.c b/crypto/evp/e_cfb_r2.c index 68c4eba969..32dd77eb7c 100644 --- a/crypto/evp/e_cfb_r2.c +++ b/crypto/evp/e_cfb_r2.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void rc2_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc2_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void rc2_cfb_init_key(); -static void rc2_cfb_cipher(); -#endif - static EVP_CIPHER r2_cfb_cipher= { NID_rc2_cfb64, diff --git a/crypto/evp/e_cfb_r5.c b/crypto/evp/e_cfb_r5.c index 5eb54ba0a8..8e79728946 100644 --- a/crypto/evp/e_cfb_r5.c +++ b/crypto/evp/e_cfb_r5.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void rc5_32_12_16_cfb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc5_32_12_16_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void rc5_32_12_16_cfb_init_key(); -static void rc5_32_12_16_cfb_cipher(); -#endif - static EVP_CIPHER rc5_cfb_cipher= { NID_rc5_cfb64, diff --git a/crypto/evp/e_ecb_3d.c b/crypto/evp/e_ecb_3d.c index 93dc8874a4..a6db81539d 100644 --- a/crypto/evp/e_ecb_3d.c +++ b/crypto/evp/e_ecb_3d.c @@ -61,19 +61,12 @@ #include #include -#ifndef NOPROTO static void des_ede_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ede3_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ede_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_ede_init_key(); -static void des_ede3_init_key(); -static void des_ede_cipher(); -#endif - static EVP_CIPHER d_ede_cipher2= { NID_des_ede, diff --git a/crypto/evp/e_ecb_bf.c b/crypto/evp/e_ecb_bf.c index e6d31898ea..d6924ac870 100644 --- a/crypto/evp/e_ecb_bf.c +++ b/crypto/evp/e_ecb_bf.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void bf_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void bf_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void bf_ecb_init_key(); -static void bf_ecb_cipher(); -#endif - static EVP_CIPHER bfish_ecb_cipher= { NID_bf_ecb, diff --git a/crypto/evp/e_ecb_c.c b/crypto/evp/e_ecb_c.c index f45b7e0868..ad14e203cb 100644 --- a/crypto/evp/e_ecb_c.c +++ b/crypto/evp/e_ecb_c.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void cast_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void cast_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void cast_ecb_init_key(); -static void cast_ecb_cipher(); -#endif - static EVP_CIPHER cast5_ecb_cipher= { NID_cast5_ecb, diff --git a/crypto/evp/e_ecb_d.c b/crypto/evp/e_ecb_d.c index a9edc530d0..2c9f8e384f 100644 --- a/crypto/evp/e_ecb_d.c +++ b/crypto/evp/e_ecb_d.c @@ -61,16 +61,10 @@ #include #include -#ifndef NOPROTO static void des_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_ecb_init_key(); -static void des_ecb_cipher(); -#endif - static EVP_CIPHER d_ecb_cipher= { NID_des_ecb, diff --git a/crypto/evp/e_ecb_i.c b/crypto/evp/e_ecb_i.c index a9948ce49f..50a3da1bba 100644 --- a/crypto/evp/e_ecb_i.c +++ b/crypto/evp/e_ecb_i.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void idea_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void idea_ecb_init_key(); -static void idea_ecb_cipher(); -#endif - static EVP_CIPHER i_ecb_cipher= { NID_idea_ecb, diff --git a/crypto/evp/e_ecb_r2.c b/crypto/evp/e_ecb_r2.c index 1c7a396e5d..3c2330130d 100644 --- a/crypto/evp/e_ecb_r2.c +++ b/crypto/evp/e_ecb_r2.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void rc2_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc2_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void rc2_ecb_init_key(); -static void rc2_ecb_cipher(); -#endif - static EVP_CIPHER r2_ecb_cipher= { NID_rc2_ecb, diff --git a/crypto/evp/e_ecb_r5.c b/crypto/evp/e_ecb_r5.c index decd79f44b..ef43ce34bf 100644 --- a/crypto/evp/e_ecb_r5.c +++ b/crypto/evp/e_ecb_r5.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void rc5_32_12_16_ecb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc5_32_12_16_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void rc5_32_12_16_ecb_init_key(); -static void rc5_32_12_16_ecb_cipher(); -#endif - static EVP_CIPHER rc5_ecb_cipher= { NID_rc5_ecb, diff --git a/crypto/evp/e_null.c b/crypto/evp/e_null.c index db31fb9f08..0a62c10aa9 100644 --- a/crypto/evp/e_null.c +++ b/crypto/evp/e_null.c @@ -61,16 +61,10 @@ #include #include -#ifndef NOPROTO static void null_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void null_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void null_init_key(); -static void null_cipher(); -#endif - static EVP_CIPHER n_cipher= { NID_undef, diff --git a/crypto/evp/e_ofb_3d.c b/crypto/evp/e_ofb_3d.c index 84b478dafd..e0ea647d21 100644 --- a/crypto/evp/e_ofb_3d.c +++ b/crypto/evp/e_ofb_3d.c @@ -61,19 +61,12 @@ #include #include -#ifndef NOPROTO static void des_ede_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ede3_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_ede_ofb_init_key(); -static void des_ede3_ofb_init_key(); -static void des_ede_ofb_cipher(); -#endif - static EVP_CIPHER d_ede_ofb_cipher2= { NID_des_ede_ofb64, diff --git a/crypto/evp/e_ofb_bf.c b/crypto/evp/e_ofb_bf.c index 87f117778e..52a6f5729c 100644 --- a/crypto/evp/e_ofb_bf.c +++ b/crypto/evp/e_ofb_bf.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void bf_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void bf_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void bf_ofb_init_key(); -static void bf_ofb_cipher(); -#endif - static EVP_CIPHER bfish_ofb_cipher= { NID_bf_ofb64, diff --git a/crypto/evp/e_ofb_c.c b/crypto/evp/e_ofb_c.c index 120e992392..971043de4c 100644 --- a/crypto/evp/e_ofb_c.c +++ b/crypto/evp/e_ofb_c.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void cast_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void cast_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void cast_ofb_init_key(); -static void cast_ofb_cipher(); -#endif - static EVP_CIPHER cast5_ofb_cipher= { NID_cast5_ofb64, diff --git a/crypto/evp/e_ofb_d.c b/crypto/evp/e_ofb_d.c index abb832e085..f91e93e8e3 100644 --- a/crypto/evp/e_ofb_d.c +++ b/crypto/evp/e_ofb_d.c @@ -61,16 +61,10 @@ #include #include -#ifndef NOPROTO static void des_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void des_ofb_init_key(); -static void des_ofb_cipher(); -#endif - static EVP_CIPHER d_ofb_cipher= { NID_des_ofb64, diff --git a/crypto/evp/e_ofb_i.c b/crypto/evp/e_ofb_i.c index 0af2b9e35f..389206ef36 100644 --- a/crypto/evp/e_ofb_i.c +++ b/crypto/evp/e_ofb_i.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void idea_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void idea_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void idea_ofb_init_key(); -static void idea_ofb_cipher(); -#endif - static EVP_CIPHER i_ofb_cipher= { NID_idea_ofb64, diff --git a/crypto/evp/e_ofb_r2.c b/crypto/evp/e_ofb_r2.c index 09821fcf0d..60ae3d4507 100644 --- a/crypto/evp/e_ofb_r2.c +++ b/crypto/evp/e_ofb_r2.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void rc2_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc2_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void rc2_ofb_init_key(); -static void rc2_ofb_cipher(); -#endif - static EVP_CIPHER r2_ofb_cipher= { NID_rc2_ofb64, diff --git a/crypto/evp/e_ofb_r5.c b/crypto/evp/e_ofb_r5.c index 324065d850..30136824eb 100644 --- a/crypto/evp/e_ofb_r5.c +++ b/crypto/evp/e_ofb_r5.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void rc5_32_12_16_ofb_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc5_32_12_16_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void rc5_32_12_16_ofb_init_key(); -static void rc5_32_12_16_ofb_cipher(); -#endif - static EVP_CIPHER rc5_ofb_cipher= { NID_rc5_ofb64, diff --git a/crypto/evp/e_rc4.c b/crypto/evp/e_rc4.c index 2e96bffdf8..c7e58a75cc 100644 --- a/crypto/evp/e_rc4.c +++ b/crypto/evp/e_rc4.c @@ -63,16 +63,10 @@ #include #include -#ifndef NOPROTO static void rc4_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void rc4_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void rc4_init_key(); -static void rc4_cipher(); -#endif - static EVP_CIPHER r4_cipher= { NID_rc4, diff --git a/crypto/evp/e_xcbc_d.c b/crypto/evp/e_xcbc_d.c index 001a77f1d5..01e15ae0ee 100644 --- a/crypto/evp/e_xcbc_d.c +++ b/crypto/evp/e_xcbc_d.c @@ -61,16 +61,10 @@ #include #include -#ifndef NOPROTO static void desx_cbc_init_key(EVP_CIPHER_CTX *ctx, unsigned char *key, unsigned char *iv,int enc); static void desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, unsigned char *in, unsigned int inl); -#else -static void desx_cbc_init_key(); -static void desx_cbc_cipher(); -#endif - static EVP_CIPHER d_xcbc_cipher= { NID_desx_cbc, diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h index 231bb5878c..4b5af77b2a 100644 --- a/crypto/evp/evp.h +++ b/crypto/evp/evp.h @@ -465,7 +465,6 @@ void BIO_set_md(BIO *,const EVP_MD *md); #define EVP_delete_digest_alias(alias) \ OBJ_NAME_remove(alias,OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS); -#ifndef NOPROTO int EVP_MD_CTX_copy(EVP_MD_CTX *out,EVP_MD_CTX *in); void EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type); @@ -632,153 +631,6 @@ int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type); int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c,ASN1_TYPE *type); int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c,ASN1_TYPE *type); -#else - -int EVP_MD_CTX_copy(); -void EVP_DigestInit(); -void EVP_DigestUpdate(); -void EVP_DigestFinal(); - -int EVP_read_pw_string(); -void EVP_set_pw_prompt(); -char * EVP_get_pw_prompt(); - -int EVP_BytesToKey(); - -EVP_CIPHER *EVP_get_cipherbyname(); - -void EVP_EncryptInit(); -void EVP_EncryptUpdate(); -void EVP_EncryptFinal(); - -void EVP_DecryptInit(); -void EVP_DecryptUpdate(); -int EVP_DecryptFinal(); - -void EVP_CipherInit(); -void EVP_CipherUpdate(); -int EVP_CipherFinal(); - -int EVP_SignFinal(); - -int EVP_VerifyFinal(); - -int EVP_OpenInit(); -int EVP_OpenFinal(); - -int EVP_SealInit(); -void EVP_SealFinal(); - -void EVP_EncodeInit(); -void EVP_EncodeUpdate(); -void EVP_EncodeFinal(); -int EVP_EncodeBlock(); - -void EVP_DecodeInit(); -int EVP_DecodeUpdate(); -int EVP_DecodeFinal(); -int EVP_DecodeBlock(); - -void ERR_load_EVP_strings(); - -void EVP_CIPHER_CTX_init(); -void EVP_CIPHER_CTX_cleanup(); - -#ifdef HEADER_BIO_H -BIO_METHOD *BIO_f_md(); -BIO_METHOD *BIO_f_base64(); -BIO_METHOD *BIO_f_cipher(); -BIO_METHOD *BIO_f_reliable(); -void BIO_set_cipher(); -#endif - -EVP_MD *EVP_md_null(); -EVP_MD *EVP_md2(); -EVP_MD *EVP_md5(); -EVP_MD *EVP_sha(); -EVP_MD *EVP_sha1(); -EVP_MD *EVP_dss(); -EVP_MD *EVP_dss1(); -EVP_MD *EVP_mdc2(); -EVP_MD *EVP_ripemd160(); - -EVP_CIPHER *EVP_enc_null(); -EVP_CIPHER *EVP_des_ecb(); -EVP_CIPHER *EVP_des_ede(); -EVP_CIPHER *EVP_des_ede3(); -EVP_CIPHER *EVP_des_cfb(); -EVP_CIPHER *EVP_des_ede_cfb(); -EVP_CIPHER *EVP_des_ede3_cfb(); -EVP_CIPHER *EVP_des_ofb(); -EVP_CIPHER *EVP_des_ede_ofb(); -EVP_CIPHER *EVP_des_ede3_ofb(); -EVP_CIPHER *EVP_des_cbc(); -EVP_CIPHER *EVP_des_ede_cbc(); -EVP_CIPHER *EVP_des_ede3_cbc(); -EVP_CIPHER *EVP_desx_cbc(); -EVP_CIPHER *EVP_rc4(); -EVP_CIPHER *EVP_rc4_40(); -EVP_CIPHER *EVP_idea_ecb(); -EVP_CIPHER *EVP_idea_cfb(); -EVP_CIPHER *EVP_idea_ofb(); -EVP_CIPHER *EVP_idea_cbc(); -EVP_CIPHER *EVP_rc2_ecb(); -EVP_CIPHER *EVP_rc2_cbc(); -EVP_CIPHER *EVP_rc2_40_cbc(); -EVP_CIPHER *EVP_rc2_64_cbc(); -EVP_CIPHER *EVP_rc2_cfb(); -EVP_CIPHER *EVP_rc2_ofb(); -EVP_CIPHER *EVP_bf_ecb(); -EVP_CIPHER *EVP_bf_cbc(); -EVP_CIPHER *EVP_bf_cfb(); -EVP_CIPHER *EVP_bf_ofb(); -EVP_CIPHER *EVP_cast5_ecb(); -EVP_CIPHER *EVP_cast5_cbc(); -EVP_CIPHER *EVP_cast5_cfb(); -EVP_CIPHER *EVP_cast5_ofb(); -EVP_CIPHER *EVP_rc5_32_12_16_cbc(); -EVP_CIPHER *EVP_rc5_32_12_16_ecb(); -EVP_CIPHER *EVP_rc5_32_12_16_cfb(); -EVP_CIPHER *EVP_rc5_32_12_16_ofb(); - -void SSLeay_add_all_algorithms(); -void SSLeay_add_all_ciphers(); -void SSLeay_add_all_digests(); - -int EVP_add_cipher(); -int EVP_add_digest(); - -EVP_CIPHER *EVP_get_cipherbyname(); -EVP_MD *EVP_get_digestbyname(); -void EVP_cleanup(); - -int EVP_PKEY_decrypt(); -int EVP_PKEY_encrypt(); -int EVP_PKEY_type(); -int EVP_PKEY_bits(); -int EVP_PKEY_size(); -int EVP_PKEY_assign(); -EVP_PKEY * EVP_PKEY_new(); -void EVP_PKEY_free(); -EVP_PKEY * d2i_PublicKey(); -int i2d_PublicKey(); - -EVP_PKEY * d2i_PrivateKey(); -int i2d_PrivateKey(); - -int EVP_PKEY_copy_parameters(); -int EVP_PKEY_missing_parameters(); -int EVP_PKEY_save_parameters(); -int EVP_PKEY_cmp_parameters(); - -int EVP_CIPHER_param_to_asn1(); -int EVP_CIPHER_asn1_to_param(); - -int EVP_CIPHER_set_asn1_iv(); -int EVP_CIPHER_get_asn1_iv(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/evp/p_lib.c b/crypto/evp/p_lib.c index d4aac42432..3422b77de6 100644 --- a/crypto/evp/p_lib.c +++ b/crypto/evp/p_lib.c @@ -63,15 +63,7 @@ #include #include -/* EVPerr(EVP_F_D2I_PKEY,EVP_R_UNSUPPORTED_CIPHER); */ -/* EVPerr(EVP_F_D2I_PKEY,EVP_R_IV_TOO_LARGE); */ - -#ifndef NOPROTO static void EVP_PKEY_free_it(EVP_PKEY *x); -#else -static void EVP_PKEY_free_it(); -#endif - int EVP_PKEY_bits(EVP_PKEY *pkey) { #ifndef NO_RSA diff --git a/crypto/hmac/hmac.h b/crypto/hmac/hmac.h index c2fe29f550..2efce942e2 100644 --- a/crypto/hmac/hmac.h +++ b/crypto/hmac/hmac.h @@ -78,7 +78,6 @@ typedef struct hmac_ctx_st #define HMAC_size(e) (EVP_MD_size((e)->md)) -#ifndef NOPROTO void HMAC_Init(HMAC_CTX *ctx, const unsigned char *key, int len, const EVP_MD *md); @@ -89,16 +88,6 @@ unsigned char *HMAC(EVP_MD *evp_md, unsigned char *key, int key_len, unsigned char *d, int n, unsigned char *md, unsigned int *md_len); -#else - -void HMAC_Init(); -void HMAC_Update(); -void HMAC_Final(); -void HMAC_cleanup(); -unsigned char *HMAC(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/hmac/hmactest.c b/crypto/hmac/hmactest.c index 40344e9958..0a3db6852c 100644 --- a/crypto/hmac/hmactest.c +++ b/crypto/hmac/hmactest.c @@ -102,12 +102,7 @@ struct test_st }; -#ifndef NOPROTO static char *pt(unsigned char *md); -#else -static char *pt(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/idea/i_skey.c b/crypto/idea/i_skey.c index 87c63759a7..bbbda6b5c8 100644 --- a/crypto/idea/i_skey.c +++ b/crypto/idea/i_skey.c @@ -59,12 +59,7 @@ #include #include "idea_lcl.h" -#ifndef NOPROTO static IDEA_INT inverse(unsigned int xin); -#else -static IDEA_INT inverse(); -#endif - void idea_set_encrypt_key(unsigned char *key, IDEA_KEY_SCHEDULE *ks) { int i; diff --git a/crypto/idea/idea.h b/crypto/idea/idea.h index c2f44d3c6e..0075426d94 100644 --- a/crypto/idea/idea.h +++ b/crypto/idea/idea.h @@ -75,7 +75,6 @@ typedef struct idea_key_st IDEA_INT data[9][6]; } IDEA_KEY_SCHEDULE; -#ifndef NOPROTO const char *idea_options(void); void idea_ecb_encrypt(unsigned char *in, unsigned char *out, IDEA_KEY_SCHEDULE *ks); @@ -89,17 +88,6 @@ void idea_cfb64_encrypt(unsigned char *in, unsigned char *out, void idea_ofb64_encrypt(unsigned char *in, unsigned char *out, long length, IDEA_KEY_SCHEDULE *ks, unsigned char *iv, int *num); void idea_encrypt(unsigned long *in, IDEA_KEY_SCHEDULE *ks); -#else -const char *idea_options(); -void idea_ecb_encrypt(); -void idea_set_encrypt_key(); -void idea_set_decrypt_key(); -void idea_cbc_encrypt(); -void idea_cfb64_encrypt(); -void idea_ofb64_encrypt(); -void idea_encrypt(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/idea/idea_spd.c b/crypto/idea/idea_spd.c index fb0bee51cb..661626f8d9 100644 --- a/crypto/idea/idea_spd.c +++ b/crypto/idea/idea_spd.c @@ -116,12 +116,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -129,12 +124,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/idea/ideatest.c b/crypto/idea/ideatest.c index 220b422aa5..4593d9e694 100644 --- a/crypto/idea/ideatest.c +++ b/crypto/idea/ideatest.c @@ -95,14 +95,8 @@ static unsigned char cfb_cipher64[CFB_TEST_SIZE]={ 0x3D,0x1E,0xAE,0x47,0xFC,0xCF,0x29,0x0B,*/ }; -#ifndef NOPROTO static int cfb64_test(unsigned char *cfb_cipher); static char *pt(unsigned char *p); -#else -static int cfb64_test(); -static char *pt(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c index 8c649ad251..801322beb6 100644 --- a/crypto/lhash/lhash.c +++ b/crypto/lhash/lhash.c @@ -107,7 +107,6 @@ const char *lh_version="lhash" OPENSSL_VERSION_PTEXT; #define UP_LOAD (2*LH_LOAD_MULT) /* load times 256 (default 2) */ #define DOWN_LOAD (LH_LOAD_MULT) /* load times 256 (default 1) */ -#ifndef NOPROTO #define P_CP char * #define P_CPP char *,char * @@ -115,16 +114,6 @@ static void expand(LHASH *lh); static void contract(LHASH *lh); static LHASH_NODE **getrn(LHASH *lh, char *data, unsigned long *rhash); -#else - -#define P_CP -#define P_CPP -static void expand(); -static void contract(); -static LHASH_NODE **getrn(); - -#endif - LHASH *lh_new(unsigned long (*h)(), int (*c)()) { LHASH *ret; diff --git a/crypto/lhash/lhash.h b/crypto/lhash/lhash.h index 9b1d5ef058..6e5a1fe708 100644 --- a/crypto/lhash/lhash.h +++ b/crypto/lhash/lhash.h @@ -116,7 +116,6 @@ typedef struct lhash_st * in lh_insert(). */ #define lh_error(lh) ((lh)->error) -#ifndef NOPROTO LHASH *lh_new(unsigned long (*h)(), int (*c)()); void lh_free(LHASH *lh); char *lh_insert(LHASH *lh, char *data); @@ -137,26 +136,6 @@ void lh_stats_bio(LHASH *lh, BIO *out); void lh_node_stats_bio(LHASH *lh, BIO *out); void lh_node_usage_stats_bio(LHASH *lh, BIO *out); #endif -#else -LHASH *lh_new(); -void lh_free(); -char *lh_insert(); -char *lh_delete(); -char *lh_retrieve(); -void lh_doall(); -void lh_doall_arg(); -unsigned long lh_strhash(); - -#ifndef NO_FP_API -void lh_stats(); -void lh_node_stats(); -void lh_node_usage_stats(); -#endif -void lh_stats_bio(); -void lh_node_stats_bio(); -void lh_node_usage_stats_bio(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/md2/md2.c b/crypto/md2/md2.c index ba7b46ad6c..f4d6f62264 100644 --- a/crypto/md2/md2.c +++ b/crypto/md2/md2.c @@ -62,18 +62,10 @@ #define BUFSIZE 1024*16 -#ifndef NOPROTO void do_fp(FILE *f); void pt(unsigned char *md); int read(int, void *, unsigned int); void exit(int); -#else -void do_fp(); -void pt(); -int read(); -void exit(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/md2/md2.h b/crypto/md2/md2.h index f49388fcc8..e0285a3b88 100644 --- a/crypto/md2/md2.h +++ b/crypto/md2/md2.h @@ -75,20 +75,11 @@ typedef struct MD2state_st MD2_INT state[MD2_BLOCK]; } MD2_CTX; -#ifndef NOPROTO const char *MD2_options(void); void MD2_Init(MD2_CTX *c); void MD2_Update(MD2_CTX *c, register unsigned char *data, unsigned long len); void MD2_Final(unsigned char *md, MD2_CTX *c); unsigned char *MD2(unsigned char *d, unsigned long n,unsigned char *md); -#else -const char *MD2_options(); -void MD2_Init(); -void MD2_Update(); -void MD2_Final(); -unsigned char *MD2(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/md2/md2_dgst.c b/crypto/md2/md2_dgst.c index 20d1bf4fb0..c7d8d6aef5 100644 --- a/crypto/md2/md2_dgst.c +++ b/crypto/md2/md2_dgst.c @@ -69,12 +69,7 @@ const char *MD2_version="MD2" OPENSSL_VERSION_PTEXT; #define UCHAR unsigned char -#ifndef NOPROTO static void md2_block(MD2_CTX *c, unsigned char *d); -#else -static void md2_block(); -#endif - /* The magic S table - I have converted it to hex since it is * basicaly just a random byte string. */ static MD2_INT S[256]={ diff --git a/crypto/md2/md2test.c b/crypto/md2/md2test.c index 83725fe32b..2368ec3332 100644 --- a/crypto/md2/md2test.c +++ b/crypto/md2/md2test.c @@ -82,12 +82,7 @@ char *ret[]={ "d5976f79d83d3a0dc9806c3c66f3efd8", }; -#ifndef NOPROTO static char *pt(unsigned char *md); -#else -static char *pt(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/md5/md5.c b/crypto/md5/md5.c index 1ca642f324..ef65a1d72f 100644 --- a/crypto/md5/md5.c +++ b/crypto/md5/md5.c @@ -62,16 +62,9 @@ #define BUFSIZE 1024*16 -#ifndef NOPROTO void do_fp(FILE *f); void pt(unsigned char *md); int read(int, void *, unsigned int); -#else -void do_fp(); -void pt(); -int read(); -#endif - int main(int argc, char **argv) { int i,err=0; diff --git a/crypto/md5/md5.h b/crypto/md5/md5.h index 93e65731a3..fc767872ed 100644 --- a/crypto/md5/md5.h +++ b/crypto/md5/md5.h @@ -78,20 +78,11 @@ typedef struct MD5state_st int num; } MD5_CTX; -#ifndef NOPROTO void MD5_Init(MD5_CTX *c); void MD5_Update(MD5_CTX *c, const void *data, unsigned long len); void MD5_Final(unsigned char *md, MD5_CTX *c); unsigned char *MD5(unsigned char *d, unsigned long n, unsigned char *md); void MD5_Transform(MD5_CTX *c, unsigned char *b); -#else -void MD5_Init(); -void MD5_Update(); -void MD5_Final(); -unsigned char *MD5(); -void MD5_Transform(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/md5/md5_dgst.c b/crypto/md5/md5_dgst.c index fd65c5503c..2671b00172 100644 --- a/crypto/md5/md5_dgst.c +++ b/crypto/md5/md5_dgst.c @@ -70,22 +70,12 @@ char *MD5_version="MD5" OPENSSL_VERSION_PTEXT; #define INIT_DATA_C (unsigned long)0x98badcfeL #define INIT_DATA_D (unsigned long)0x10325476L -#ifndef NOPROTO # ifdef MD5_ASM void md5_block_x86(MD5_CTX *c, unsigned long *p,int num); # define md5_block md5_block_x86 # else static void md5_block(MD5_CTX *c, unsigned long *p,int num); # endif -#else -# ifdef MD5_ASM - void md5_block_x86(); -# define md5_block md5_block_x86 -# else - static void md5_block(); -# endif -#endif - void MD5_Init(MD5_CTX *c) { c->A=INIT_DATA_A; diff --git a/crypto/md5/md5_locl.h b/crypto/md5/md5_locl.h index 2962e773e3..fe7397a495 100644 --- a/crypto/md5/md5_locl.h +++ b/crypto/md5/md5_locl.h @@ -69,10 +69,6 @@ #define UCHAR unsigned char #define UINT unsigned int -#if defined(NOCONST) -#define const -#endif - #undef c2l #define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \ l|=(((unsigned long)(*((c)++)))<< 8), \ diff --git a/crypto/md5/md5test.c b/crypto/md5/md5test.c index cb9e74be97..2778b40ef6 100644 --- a/crypto/md5/md5test.c +++ b/crypto/md5/md5test.c @@ -82,12 +82,7 @@ char *ret[]={ "57edf4a22be3c955ac49da2e2107b67a", }; -#ifndef NOPROTO static char *pt(unsigned char *md); -#else -static char *pt(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/mdc2/mdc2.h b/crypto/mdc2/mdc2.h index f6157a51fa..39a6c9e9ff 100644 --- a/crypto/mdc2/mdc2.h +++ b/crypto/mdc2/mdc2.h @@ -76,22 +76,12 @@ typedef struct mdc2_ctx_st int pad_type; /* either 1 or 2, default 1 */ } MDC2_CTX; -#ifndef NOPROTO void MDC2_Init(MDC2_CTX *c); void MDC2_Update(MDC2_CTX *c, unsigned char *data, unsigned long len); void MDC2_Final(unsigned char *md, MDC2_CTX *c); unsigned char *MDC2(unsigned char *d, unsigned long n, unsigned char *md); -#else - -void MDC2_Init(); -void MDC2_Update(); -void MDC2_Final(); -unsigned char *MDC2(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/mdc2/mdc2dgst.c b/crypto/mdc2/mdc2dgst.c index 49b0c8ca95..8b5314fed8 100644 --- a/crypto/mdc2/mdc2dgst.c +++ b/crypto/mdc2/mdc2dgst.c @@ -74,12 +74,7 @@ *((c)++)=(unsigned char)(((l)>>16L)&0xff), \ *((c)++)=(unsigned char)(((l)>>24L)&0xff)) -#ifndef NOPROTO static void mdc2_body(MDC2_CTX *c, unsigned char *in, unsigned int len); -#else -static void mdc2_body(); -#endif - void MDC2_Init(MDC2_CTX *c) { c->num=0; diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c index 43b5c4a10e..cfc082add3 100644 --- a/crypto/objects/obj_dat.c +++ b/crypto/objects/obj_dat.c @@ -79,16 +79,9 @@ static ASN1_OBJECT *ln_objs[1]; static ASN1_OBJECT *obj_objs[1]; #endif -#ifndef NOPROTO static int sn_cmp(ASN1_OBJECT **a, ASN1_OBJECT **b); static int ln_cmp(ASN1_OBJECT **a, ASN1_OBJECT **b); static int obj_cmp(ASN1_OBJECT **a, ASN1_OBJECT **b); -#else -static int sn_cmp(); -static int ln_cmp(); -static int obj_cmp(); -#endif - #define ADDED_DATA 0 #define ADDED_SNAME 1 #define ADDED_LNAME 2 diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h index 10a6304af5..03ba60c255 100644 --- a/crypto/objects/obj_dat.h +++ b/crypto/objects/obj_dat.h @@ -761,8 +761,8 @@ static ASN1_OBJECT *obj_objs[NUM_OBJ]={ &(nid_objs[19]),/* OBJ_rsa 2 5 8 1 1 */ &(nid_objs[96]),/* OBJ_mdc2WithRSA 2 5 8 3 100 */ &(nid_objs[95]),/* OBJ_mdc2 2 5 8 3 101 */ -&(nid_objs[124]),/* OBJ_rle_compression 1 1 1 1 666.1 */ &(nid_objs[125]),/* OBJ_zlib_compression 1 1 1 1 666.2 */ +&(nid_objs[124]),/* OBJ_rle_compression 1 1 1 1 666.1 */ &(nid_objs[104]),/* OBJ_md5WithRSA 1 3 14 3 2 3 */ &(nid_objs[29]),/* OBJ_des_ecb 1 3 14 3 2 6 */ &(nid_objs[31]),/* OBJ_des_cbc 1 3 14 3 2 7 */ diff --git a/crypto/objects/objects.h b/crypto/objects/objects.h index 20ca741711..3632363c0d 100644 --- a/crypto/objects/objects.h +++ b/crypto/objects/objects.h @@ -889,7 +889,6 @@ typedef struct obj_name_st #define OBJ_create_and_add_object(a,b,c) OBJ_create(a,b,c) -#ifndef NOPROTO int OBJ_NAME_init(void); int OBJ_NAME_new_index(unsigned long (*hash_func)(),int (*cmp_func)(), @@ -919,37 +918,6 @@ int OBJ_create(char *oid,char *sn,char *ln); void OBJ_cleanup(void ); int OBJ_create_objects(BIO *in); -#else - -int OBJ_NAME_init(); -int OBJ_NAME_new_index(); -char *OBJ_NAME_get(); -int OBJ_NAME_add(); -int OBJ_NAME_remove(); -void OBJ_NAME_cleanup(); - -ASN1_OBJECT * OBJ_dup(); -ASN1_OBJECT * OBJ_nid2obj(); -char * OBJ_nid2ln(); -char * OBJ_nid2sn(); -int OBJ_obj2nid(); -ASN1_OBJECT * OBJ_txt2obj(); -int OBJ_txt2nid(); -int OBJ_ln2nid(); -int OBJ_sn2nid(); -int OBJ_cmp(); -char * OBJ_bsearch(); - -void ERR_load_OBJ_strings(); - -int OBJ_new_nid(); -int OBJ_add_object(); -int OBJ_create(); -void OBJ_cleanup(); -int OBJ_create_objects(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h index c2e93bbd92..e9eb5477e7 100644 --- a/crypto/pem/pem.h +++ b/crypto/pem/pem.h @@ -317,7 +317,6 @@ typedef struct pem_ctx_st #endif -#ifndef NOPROTO int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher); int PEM_do_header (EVP_CIPHER_INFO *cipher, unsigned char *data,long *len, int (*callback)()); @@ -429,88 +428,6 @@ int PEM_write_bio_NETSCAPE_CERT_SEQUENCE(BIO *bp,NETSCAPE_CERT_SEQUENCE *x); #endif /* SSLEAY_MACROS */ -#else - -int PEM_get_EVP_CIPHER_INFO(); -int PEM_do_header(); -int PEM_read_bio(); -int PEM_write_bio(); -#ifndef WIN16 -int PEM_read(); -int PEM_write(); -STACK * PEM_X509_INFO_read(); -char * PEM_ASN1_read(); -int PEM_ASN1_write(); -#endif -STACK * PEM_X509_INFO_read_bio(); -int PEM_X509_INFO_write_bio(); -char * PEM_ASN1_read_bio(); -int PEM_ASN1_write_bio(); -int PEM_SealInit(); -void PEM_SealUpdate(); -int PEM_SealFinal(); -void PEM_SignInit(); -void PEM_SignUpdate(); -int PEM_SignFinal(); - -void ERR_load_PEM_strings(); - -void PEM_proc_type(); -void PEM_dek_info(); - -#ifndef SSLEAY_MACROS -#ifndef WIN16 -X509 *PEM_read_X509(); -X509_REQ *PEM_read_X509_REQ(); -X509_CRL *PEM_read_X509_CRL(); -RSA *PEM_read_RSAPrivateKey(); -RSA *PEM_read_RSAPublicKey(); -DSA *PEM_read_DSAPrivateKey(); -EVP_PKEY *PEM_read_PrivateKey(); -PKCS7 *PEM_read_PKCS7(); -DH *PEM_read_DHparams(); -DSA *PEM_read_DSAparams(); -NETSCAPE_CERT_SEQUENCE *PEM_read_NETSCAPE_CERT_SEQUENCE(); -int PEM_write_X509(); -int PEM_write_X509_REQ(); -int PEM_write_X509_CRL(); -int PEM_write_RSAPrivateKey(); -int PEM_write_RSAPublicKey(); -int PEM_write_DSAPrivateKey(); -int PEM_write_PrivateKey(); -int PEM_write_PKCS7(); -int PEM_write_DHparams(); -int PEM_write_DSAparams(); -int PEM_write_NETSCAPE_CERT_SEQUENCE(); -#endif - -X509 *PEM_read_bio_X509(); -X509_REQ *PEM_read_bio_X509_REQ(); -X509_CRL *PEM_read_bio_X509_CRL(); -RSA *PEM_read_bio_RSAPrivateKey(); -RSA *PEM_read_bio_RSAPublicKey(); -DSA *PEM_read_bio_DSAPrivateKey(); -EVP_PKEY *PEM_read_bio_PrivateKey(); -PKCS7 *PEM_read_bio_PKCS7(); -DH *PEM_read_bio_DHparams(); -DSA *PEM_read_bio_DSAparams(); -NETSCAPE_CERT_SEQUENCE *PEM_read_bio_NETSCAPE_CERT_SEQUENCE(); -int PEM_write_bio_X509(); -int PEM_write_bio_X509_REQ(); -int PEM_write_bio_X509_CRL(); -int PEM_write_bio_RSAPrivateKey(); -int PEM_write_bio_RSAPublicKey(); -int PEM_write_bio_DSAPrivateKey(); -int PEM_write_bio_PrivateKey(); -int PEM_write_bio_PKCS7(); -int PEM_write_bio_DHparams(); -int PEM_write_bio_DSAparams(); -int PEM_write_bio_NETSCAPE_CERT_SEQUENCE(); - -#endif /* SSLEAY_MACROS */ - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index 9e646023e6..6d63ccd10e 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -72,18 +72,8 @@ const char *PEM_version="PEM" OPENSSL_VERSION_PTEXT; #define MIN_LENGTH 4 -/* PEMerr(PEM_F_PEM_WRITE_BIO,ERR_R_MALLOC_FAILURE); - * PEMerr(PEM_F_PEM_READ_BIO,ERR_R_MALLOC_FAILURE); - */ - -#ifndef NOPROTO static int def_callback(char *buf, int num, int w); static int load_iv(unsigned char **fromp,unsigned char *to, int num); -#else -static int def_callback(); -static int load_iv(); -#endif - static int def_callback(char *buf, int num, int w) { #ifdef NO_FP_API diff --git a/crypto/pkcs12/p12_bags.c b/crypto/pkcs12/p12_bags.c index 5d65f6d119..d6eab92c83 100644 --- a/crypto/pkcs12/p12_bags.c +++ b/crypto/pkcs12/p12_bags.c @@ -61,11 +61,6 @@ #include #include -/* - *ASN1err(ASN1_F_PKCS12_BAGS_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PKCS12_BAGS,ASN1_R_DECODE_ERROR) - */ - int i2d_PKCS12_BAGS(PKCS12_BAGS *a, unsigned char **pp) { int bagnid, v = 0; diff --git a/crypto/pkcs12/p12_kiss.c b/crypto/pkcs12/p12_kiss.c index 63e5543467..767e1303da 100644 --- a/crypto/pkcs12/p12_kiss.c +++ b/crypto/pkcs12/p12_kiss.c @@ -62,16 +62,9 @@ /* Simplified PKCS#12 routines */ -#ifndef NOPROTO static int parse_pk12( PKCS12 *p12, const char *pass, int passlen, EVP_PKEY **pkey, X509 **cert, STACK **ca); static int parse_bags( STACK *bags, const char *pass, int passlen, EVP_PKEY **pkey, X509 **cert, STACK **ca, ASN1_OCTET_STRING **keyid, char *keymatch); static int parse_bag( PKCS12_SAFEBAG *bag, const char *pass, int passlen, EVP_PKEY **pkey, X509 **cert, STACK **ca, ASN1_OCTET_STRING **keyid, char *keymatch); -#else -static int parse_pk12(); -static int parse_bags(); -static int parse_bag(); -#endif - /* Parse and decrypt a PKCS#12 structure returning user key, user cert * and other (CA) certs. Note either ca should be NULL, *ca should be NULL, * or it should point to a valid STACK structure. pkey and cert can be diff --git a/crypto/pkcs12/p12_lib.c b/crypto/pkcs12/p12_lib.c index 84228b8bd4..00a6695d9b 100644 --- a/crypto/pkcs12/p12_lib.c +++ b/crypto/pkcs12/p12_lib.c @@ -61,11 +61,6 @@ #include #include -/* - *ASN1err(ASN1_F_PKCS12_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PKCS12,ASN1_R_DECODE_ERROR) - */ - int i2d_PKCS12(PKCS12 *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/pkcs12/p12_mac.c b/crypto/pkcs12/p12_mac.c index 20e79bd78f..f163d4cfaa 100644 --- a/crypto/pkcs12/p12_mac.c +++ b/crypto/pkcs12/p12_mac.c @@ -60,10 +60,6 @@ #include "cryptlib.h" #include #include -/* - *ASN1err(ASN1_F_PKCS12_MAC_DATA_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PKCS12_MAC_DATA,ASN1_R_DECODE_ERROR) - */ int i2d_PKCS12_MAC_DATA(PKCS12_MAC_DATA *a, unsigned char **pp) { diff --git a/crypto/pkcs12/p12_sbag.c b/crypto/pkcs12/p12_sbag.c index ab8575a427..7087294739 100644 --- a/crypto/pkcs12/p12_sbag.c +++ b/crypto/pkcs12/p12_sbag.c @@ -61,11 +61,6 @@ #include #include -/* - *ASN1err(ASN1_F_PKCS12_SAFEBAG_NEW,ASN1_R_DECODE_ERROR) - *ASN1err(ASN1_F_D2I_PKCS12_SAFEBAG,ASN1_R_DECODE_ERROR) - */ - int i2d_PKCS12_SAFEBAG(PKCS12_SAFEBAG *a, unsigned char **pp) { int bagnid, v = 0; diff --git a/crypto/pkcs12/pkcs12.h b/crypto/pkcs12/pkcs12.h index 72d1f6f82e..6a489a44c3 100644 --- a/crypto/pkcs12/pkcs12.h +++ b/crypto/pkcs12/pkcs12.h @@ -189,7 +189,6 @@ ASN1_seq_unpack((p12)->authsafes->d.data->data, \ #define PKCS12_mac_present(p12) ((p12)->mac ? 1 : 0) -#ifndef NOPROTO PKCS12_SAFEBAG *PKCS12_pack_safebag(char *obj, int (*i2d)(), int nid1, int nid2); PKCS12_SAFEBAG *PKCS12_MAKE_KEYBAG(PKCS8_PRIV_KEY_INFO *p8); X509_SIG *PKCS8_encrypt(int pbe_nid, const char *pass, int passlen, @@ -260,60 +259,6 @@ int i2d_PKCS12_fp(FILE *fp, PKCS12 *p12); PKCS12 *d2i_PKCS12_bio(BIO *bp, PKCS12 **p12); PKCS12 *d2i_PKCS12_fp(FILE *fp, PKCS12 **p12); -#else - -PKCS12_SAFEBAG *PKCS12_pack_safebag(); -PKCS12_SAFEBAG *PKCS12_MAKE_KEYBAG(); -X509_SIG *PKCS8_encrypt(); -PKCS12_SAFEBAG *PKCS12_MAKE_SHKEYBAG(); -PKCS7 *PKCS12_pack_p7data(); -PKCS7 *PKCS12_pack_p7encdata(); -int PKCS12_add_localkeyid(); -int PKCS12_add_friendlyname_asc(); -int PKCS12_add_friendlyname_uni(); -char *PKCS12_get_friendlyname(); -unsigned char *PKCS12_pbe_crypt(); -char *PKCS12_decrypt_d2i(); -ASN1_STRING *PKCS12_i2d_encrypt(); -PKCS12 *PKCS12_init(); -int PKCS12_key_gen_asc(); -int PKCS12_key_gen_uni(); -int PKCS12_PBE_keyivgen(); -int PKCS12_gen_mac(); -int PKCS12_verify_mac(); -int PKCS12_set_mac(); -int PKCS12_setup_mac(); -unsigned char *asc2uni(); -char *uni2asc(); -int i2d_PKCS12_BAGS(); -PKCS12_BAGS *PKCS12_BAGS_new(); -PKCS12_BAGS *d2i_PKCS12_BAGS(); -void PKCS12_BAGS_free(); -int i2d_PKCS12(); -PKCS12 *d2i_PKCS12(); -PKCS12 *PKCS12_new(); -void PKCS12_free(); -int i2d_PKCS12_MAC_DATA(); -PKCS12_MAC_DATA *PKCS12_MAC_DATA_new(); -PKCS12_MAC_DATA *d2i_PKCS12_MAC_DATA(); -void PKCS12_MAC_DATA_free(); -int i2d_PKCS12_SAFEBAG(); -PKCS12_SAFEBAG *PKCS12_SAFEBAG_new(); -PKCS12_SAFEBAG *d2i_PKCS12_SAFEBAG(); -void PKCS12_SAFEBAG_free(); -void ERR_load_PKCS12_strings(); -void PKCS12_PBE_add(); -int PKCS8_add_keyusage(); -ASN1_TYPE *PKCS12_get_attr_gen(); -int PKCS12_parse(); -PKCS12 *PKCS12_create(); -int i2d_PKCS12_bio(); -int i2d_PKCS12_fp(); -PKCS12 *d2i_PKCS12_bio(); -PKCS12 *d2i_PKCS12_fp(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/pkcs7/bio_ber.c b/crypto/pkcs7/bio_ber.c index e4b9db03cf..2f17723e98 100644 --- a/crypto/pkcs7/bio_ber.c +++ b/crypto/pkcs7/bio_ber.c @@ -62,7 +62,6 @@ #include #include -#ifndef NOPROTO static int ber_write(BIO *h,char *buf,int num); static int ber_read(BIO *h,char *buf,int size); /*static int ber_puts(BIO *h,char *str); */ @@ -70,16 +69,6 @@ static int ber_read(BIO *h,char *buf,int size); static long ber_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int ber_new(BIO *h); static int ber_free(BIO *data); -#else -static int ber_write(); -static int ber_read(); -/*static int ber_puts(); */ -/*static int ber_gets(); */ -static long ber_ctrl(); -static int ber_new(); -static int ber_free(); -#endif - #define BER_BUF_SIZE (32) /* This is used to hold the state of the BER objects being read. */ diff --git a/crypto/pkcs7/pkcs7.h b/crypto/pkcs7/pkcs7.h index f21cbe884f..8541fdc89d 100644 --- a/crypto/pkcs7/pkcs7.h +++ b/crypto/pkcs7/pkcs7.h @@ -221,7 +221,6 @@ typedef struct pkcs7_st #endif -#ifndef NOPROTO PKCS7_ISSUER_AND_SERIAL *PKCS7_ISSUER_AND_SERIAL_new(void ); void PKCS7_ISSUER_AND_SERIAL_free( PKCS7_ISSUER_AND_SERIAL *a); @@ -350,97 +349,6 @@ int PKCS7_set_signed_attributes(PKCS7_SIGNER_INFO *p7si, STACK *sk); int PKCS7_set_attributes(PKCS7_SIGNER_INFO *p7si, STACK *sk); -#else - -PKCS7_ISSUER_AND_SERIAL *PKCS7_ISSUER_AND_SERIAL_new(); -void PKCS7_ISSUER_AND_SERIAL_free(); -int i2d_PKCS7_ISSUER_AND_SERIAL(); -PKCS7_ISSUER_AND_SERIAL *d2i_PKCS7_ISSUER_AND_SERIAL(); - -#ifndef SSLEAY_MACROS -int PKCS7_ISSUER_AND_SERIAL_digest(); -#ifndef NO_FP_API -PKCS7 *d2i_PKCS7_fp(); -int i2d_PKCS7_fp(); -#endif -PKCS7 *PKCS7_dup(); -PKCS7 *d2i_PKCS7_bio(); -int i2d_PKCS7_bio(); - -#endif - -PKCS7_SIGNER_INFO *PKCS7_SIGNER_INFO_new(); -void PKCS7_SIGNER_INFO_free(); -int i2d_PKCS7_SIGNER_INFO(); -PKCS7_SIGNER_INFO *d2i_PKCS7_SIGNER_INFO(); -PKCS7_RECIP_INFO *PKCS7_RECIP_INFO_new(); -void PKCS7_RECIP_INFO_free(); -int i2d_PKCS7_RECIP_INFO(); -PKCS7_RECIP_INFO *d2i_PKCS7_RECIP_INFO(); -PKCS7_SIGNED *PKCS7_SIGNED_new(); -void PKCS7_SIGNED_free(); -int i2d_PKCS7_SIGNED(); -PKCS7_SIGNED *d2i_PKCS7_SIGNED(); -PKCS7_ENC_CONTENT *PKCS7_ENC_CONTENT_new(); -void PKCS7_ENC_CONTENT_free(); -int i2d_PKCS7_ENC_CONTENT(); -PKCS7_ENC_CONTENT *d2i_PKCS7_ENC_CONTENT(); -PKCS7_ENVELOPE *PKCS7_ENVELOPE_new(); -void PKCS7_ENVELOPE_free(); -int i2d_PKCS7_ENVELOPE(); -PKCS7_ENVELOPE *d2i_PKCS7_ENVELOPE(); -PKCS7_SIGN_ENVELOPE *PKCS7_SIGN_ENVELOPE_new(); -void PKCS7_SIGN_ENVELOPE_free(); -int i2d_PKCS7_SIGN_ENVELOPE(); -PKCS7_SIGN_ENVELOPE *d2i_PKCS7_SIGN_ENVELOPE(); -PKCS7_DIGEST *PKCS7_DIGEST_new(); -void PKCS7_DIGEST_free(); -int i2d_PKCS7_DIGEST(); -PKCS7_DIGEST *d2i_PKCS7_DIGEST(); -PKCS7_ENCRYPT *PKCS7_ENCRYPT_new(); -void PKCS7_ENCRYPT_free(); -int i2d_PKCS7_ENCRYPT(); -PKCS7_ENCRYPT *d2i_PKCS7_ENCRYPT(); -PKCS7 *PKCS7_new(); -void PKCS7_free(); -void PKCS7_content_free(); -int i2d_PKCS7(); -PKCS7 *d2i_PKCS7(); - -void ERR_load_PKCS7_strings(); - -long PKCS7_ctrl(); -int PKCS7_set_type(); -int PKCS7_set_content(); -int PKCS7_SIGNER_INFO_set(); -int PKCS7_add_signer(); -int PKCS7_add_certificate(); -int PKCS7_add_crl(); -int PKCS7_content_new(); -int PKCS7_dataVerify(); -BIO *PKCS7_dataInit(); -int PKCS7_dataFinal(); -BIO *PKCS7_dataDecode(); -PKCS7_SIGNER_INFO *PKCS7_add_signature(); -X509 *PKCS7_cert_from_signer_info(); -STACK *PKCS7_get_signer_info(); - -PKCS7_RECIP_INFO *PKCS7_add_recipient(); -int PKCS7_add_recipient_info(); -int PKCS7_RECIP_INFO_set(); -int PKCS7_set_cipher(); - -PKCS7_ISSUER_AND_SERIAL *PKCS7_get_issuer_and_serial(); -ASN1_OCTET_STRING *PKCS7_digest_from_attributes(); -int PKCS7_add_signed_attribute(); -int PKCS7_add_attribute(); -ASN1_TYPE *PKCS7_get_attribute(); -ASN1_TYPE *PKCS7_get_signed_attribute(); -void PKCS7_set_signed_attributes(); -void PKCS7_set_attributes(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes diff --git a/crypto/rand/rand.h b/crypto/rand/rand.h index 7baac68ee5..fd8ee38366 100644 --- a/crypto/rand/rand.h +++ b/crypto/rand/rand.h @@ -65,18 +65,11 @@ extern "C" { typedef struct rand_meth_st { -#ifndef NOPROTO void (*seed)(const void *buf, int num); void (*bytes)(unsigned char *buf, int num); void (*cleanup)(void); -#else - void (*seed)(); - void (*bytes)(); - void (*cleanup)(); -#endif } RAND_METHOD; -#ifndef NOPROTO void RAND_set_rand_method(RAND_METHOD *meth); RAND_METHOD *RAND_get_rand_method(void ); RAND_METHOD *RAND_SSLeay(void); @@ -89,21 +82,6 @@ char *RAND_file_name(char *file,int num); #ifdef WINDOWS void RAND_screen(void); #endif -#else -void RAND_set_rand_method(); -RAND_METHOD *RAND_get_rand_method(); -RAND_METHOD *RAND_SSLeay(); -void RAND_cleanup(); -void RAND_bytes(); -void RAND_seed(); -int RAND_load_file(); -int RAND_write_file(); -char *RAND_file_name(); -#ifdef WINDOWS -void RAND_screen(); -#endif -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/rc2/rc2.h b/crypto/rc2/rc2.h index 11fced6e1d..0204745f6f 100644 --- a/crypto/rc2/rc2.h +++ b/crypto/rc2/rc2.h @@ -75,7 +75,6 @@ typedef struct rc2_key_st RC2_INT data[64]; } RC2_KEY; -#ifndef NOPROTO void RC2_set_key(RC2_KEY *key, int len, unsigned char *data,int bits); void RC2_ecb_encrypt(unsigned char *in,unsigned char *out,RC2_KEY *key, @@ -89,18 +88,6 @@ void RC2_cfb64_encrypt(unsigned char *in, unsigned char *out, long length, void RC2_ofb64_encrypt(unsigned char *in, unsigned char *out, long length, RC2_KEY *schedule, unsigned char *ivec, int *num); -#else - -void RC2_set_key(); -void RC2_ecb_encrypt(); -void RC2_encrypt(); -void RC2_decrypt(); -void RC2_cbc_encrypt(); -void RC2_cfb64_encrypt(); -void RC2_ofb64_encrypt(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/rc2/rc2speed.c b/crypto/rc2/rc2speed.c index 47dc9b72b2..69a76af65b 100644 --- a/crypto/rc2/rc2speed.c +++ b/crypto/rc2/rc2speed.c @@ -116,12 +116,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -129,12 +124,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/rc2/rc2test.c b/crypto/rc2/rc2test.c index a565847958..e6b355f434 100644 --- a/crypto/rc2/rc2test.c +++ b/crypto/rc2/rc2test.c @@ -125,14 +125,8 @@ static unsigned char cfb_cipher64[CFB_TEST_SIZE]={ }; -#ifndef NOPROTO /*static int cfb64_test(unsigned char *cfb_cipher);*/ static char *pt(unsigned char *p); -#else -/*static int cfb64_test(); */ -static char *pt(); -#endif - #endif int main(int argc, char *argv[]) diff --git a/crypto/rc4/rc4.h b/crypto/rc4/rc4.h index ea66f1ce8d..8d2b165dc2 100644 --- a/crypto/rc4/rc4.h +++ b/crypto/rc4/rc4.h @@ -71,21 +71,12 @@ typedef struct rc4_key_st RC4_INT data[256]; } RC4_KEY; -#ifndef NOPROTO const char *RC4_options(void); void RC4_set_key(RC4_KEY *key, int len, unsigned char *data); void RC4(RC4_KEY *key, unsigned long len, unsigned char *indata, unsigned char *outdata); -#else - -const char *RC4_options(); -void RC4_set_key(); -void RC4(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/rc4/rc4speed.c b/crypto/rc4/rc4speed.c index f76262dd72..e1365170ab 100644 --- a/crypto/rc4/rc4speed.c +++ b/crypto/rc4/rc4speed.c @@ -116,12 +116,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -129,12 +124,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/rc5/rc5.h b/crypto/rc5/rc5.h index 5fd64e3f10..c18d943995 100644 --- a/crypto/rc5/rc5.h +++ b/crypto/rc5/rc5.h @@ -88,7 +88,6 @@ typedef struct rc5_key_st RC5_32_INT data[2*(RC5_16_ROUNDS+1)]; } RC5_32_KEY; -#ifndef NOPROTO void RC5_32_set_key(RC5_32_KEY *key, int len, unsigned char *data, int rounds); @@ -103,18 +102,6 @@ void RC5_32_cfb64_encrypt(unsigned char *in, unsigned char *out, long length, void RC5_32_ofb64_encrypt(unsigned char *in, unsigned char *out, long length, RC5_32_KEY *schedule, unsigned char *ivec, int *num); -#else - -void RC5_32_set_key(); -void RC5_32_ecb_encrypt(); -void RC5_32_encrypt(); -void RC5_32_decrypt(); -void RC5_32_cbc_encrypt(); -void RC5_32_cfb64_encrypt(); -void RC5_32_ofb64_encrypt(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/rc5/rc5speed.c b/crypto/rc5/rc5speed.c index f7e23b703d..d8ebee6012 100644 --- a/crypto/rc5/rc5speed.c +++ b/crypto/rc5/rc5speed.c @@ -116,12 +116,7 @@ struct tms { #define BUFSIZE ((long)1024) long run=0; -#ifndef NOPROTO double Time_F(int s); -#else -double Time_F(); -#endif - #ifdef SIGALRM #if defined(__STDC__) || defined(sgi) || defined(_AIX) #define SIGRETTYPE void @@ -129,12 +124,7 @@ double Time_F(); #define SIGRETTYPE int #endif -#ifndef NOPROTO SIGRETTYPE sig_done(int sig); -#else -SIGRETTYPE sig_done(); -#endif - SIGRETTYPE sig_done(int sig) { signal(SIGALRM,sig_done); diff --git a/crypto/ripemd/ripemd.h b/crypto/ripemd/ripemd.h index a3bc6e3ab2..b2708d59ca 100644 --- a/crypto/ripemd/ripemd.h +++ b/crypto/ripemd/ripemd.h @@ -78,20 +78,11 @@ typedef struct RIPEMD160state_st int num; } RIPEMD160_CTX; -#ifndef NOPROTO void RIPEMD160_Init(RIPEMD160_CTX *c); void RIPEMD160_Update(RIPEMD160_CTX *c, unsigned char *data, unsigned long len); void RIPEMD160_Final(unsigned char *md, RIPEMD160_CTX *c); unsigned char *RIPEMD160(unsigned char *d, unsigned long n, unsigned char *md); void RIPEMD160_Transform(RIPEMD160_CTX *c, unsigned char *b); -#else -void RIPEMD160_Init(); -void RIPEMD160_Update(); -void RIPEMD160_Final(); -unsigned char *RIPEMD160(); -void RIPEMD160_Transform(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/ripemd/rmd160.c b/crypto/ripemd/rmd160.c index d73a9a6225..8481e44bed 100644 --- a/crypto/ripemd/rmd160.c +++ b/crypto/ripemd/rmd160.c @@ -62,16 +62,9 @@ #define BUFSIZE 1024*16 -#ifndef NOPROTO void do_fp(FILE *f); void pt(unsigned char *md); int read(int, void *, unsigned int); -#else -void do_fp(); -void pt(); -int read(); -#endif - int main(int argc, char **argv) { int i,err=0; diff --git a/crypto/ripemd/rmd_dgst.c b/crypto/ripemd/rmd_dgst.c index ea3c5c5d32..b590856229 100644 --- a/crypto/ripemd/rmd_dgst.c +++ b/crypto/ripemd/rmd_dgst.c @@ -62,22 +62,12 @@ char *RMD160_version="RIPE-MD160" OPENSSL_VERSION_PTEXT; -#ifndef NOPROTO # ifdef RMD160_ASM void ripemd160_block_x86(RIPEMD160_CTX *c, unsigned long *p,int num); # define ripemd160_block ripemd160_block_x86 # else void ripemd160_block(RIPEMD160_CTX *c, unsigned long *p,int num); # endif -#else -# ifdef RMD160_ASM - void ripemd160_block_x86(); -# define ripemd160_block ripemd160_block_x86 -# else - void ripemd160_block(); -# endif -#endif - void RIPEMD160_Init(RIPEMD160_CTX *c) { c->A=RIPEMD160_A; diff --git a/crypto/ripemd/rmd_locl.h b/crypto/ripemd/rmd_locl.h index 9539f58ad5..d6ba02001a 100644 --- a/crypto/ripemd/rmd_locl.h +++ b/crypto/ripemd/rmd_locl.h @@ -64,10 +64,6 @@ #define UCHAR unsigned char #define UINT unsigned int -#ifdef NOCONST -#define const -#endif - #undef c2nl #define c2nl(c,l) (l =(((unsigned long)(*((c)++)))<<24), \ l|=(((unsigned long)(*((c)++)))<<16), \ diff --git a/crypto/ripemd/rmdtest.c b/crypto/ripemd/rmdtest.c index da07a02728..11737e24a6 100644 --- a/crypto/ripemd/rmdtest.c +++ b/crypto/ripemd/rmdtest.c @@ -84,12 +84,7 @@ char *ret[]={ "9b752e45573d4b39f4dbd3323cab82bf63326bfb", }; -#ifndef NOPROTO static char *pt(unsigned char *md); -#else -static char *pt(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/rsa/rsa.h b/crypto/rsa/rsa.h index 25c0b8693f..f006b890db 100644 --- a/crypto/rsa/rsa.h +++ b/crypto/rsa/rsa.h @@ -71,7 +71,6 @@ typedef struct rsa_st RSA; typedef struct rsa_meth_st { const char *name; -#ifndef NOPROTO int (*rsa_pub_enc)(int flen,unsigned char *from,unsigned char *to, RSA *rsa,int padding); int (*rsa_pub_dec)(int flen,unsigned char *from,unsigned char *to, @@ -85,16 +84,6 @@ typedef struct rsa_meth_st BN_CTX *ctx,BN_MONT_CTX *m_ctx); /* Can be null */ int (*init)(RSA *rsa); /* called at new */ int (*finish)(RSA *rsa); /* called at free */ -#else - int (*rsa_pub_enc)(); - int (*rsa_pub_dec)(); - int (*rsa_priv_enc)(); - int (*rsa_priv_dec)(); - int (*rsa_mod_exp)(); /* Can be null */ - int (*bn_mod_exp)(); /* Can be null */ - int (*init)(/* RSA * */); /* called at new */ - int (*finish)(/* RSA * */); /* called at free */ -#endif int flags; /* RSA_METHOD_FLAG_* things */ char *app_data; /* may be needed! */ } RSA_METHOD; @@ -148,7 +137,6 @@ struct rsa_st #define RSA_set_app_data(s,arg) RSA_set_ex_data(s,0,(char *)arg) #define RSA_get_app_data(s) RSA_get_ex_data(s,0) -#ifndef NOPROTO RSA * RSA_new(void); RSA * RSA_new_method(RSA_METHOD *method); int RSA_size(RSA *); @@ -243,67 +231,6 @@ int RSA_get_ex_new_index(long argl, char *argp, int (*new_func)(), int RSA_set_ex_data(RSA *r,int idx,char *arg); char *RSA_get_ex_data(RSA *r, int idx); -#else - -RSA * RSA_new(); -RSA * RSA_new_method(); -int RSA_size(); -RSA * RSA_generate_key(); -int RSA_public_encrypt(); -int RSA_private_encrypt(); -int RSA_public_decrypt(); -int RSA_private_decrypt(); -void RSA_free (); - -int RSA_flags(); - -void RSA_set_default_method(); -int RSA_memory_lock(); - -/* RSA_METHOD *RSA_PKCS1_RSAref(); */ -RSA_METHOD *RSA_PKCS1_SSLeay(); - -void ERR_load_RSA_strings(); - -RSA * d2i_RSAPublicKey(); -int i2d_RSAPublicKey(); -RSA * d2i_RSAPrivateKey(); -int i2d_RSAPrivateKey(); -#ifndef NO_FP_API -int RSA_print_fp(); -#endif - -int RSA_print(); - -int i2d_Netscape_RSA(); -RSA *d2i_Netscape_RSA(); -RSA *d2i_Netscape_RSA_2(); - -int RSA_sign(); -int RSA_verify(); - -int RSA_sign_ASN1_OCTET_STRING(); -int RSA_verify_ASN1_OCTET_STRING(); -int RSA_blinding_on(); -void RSA_blinding_off(); - -int RSA_padding_add_PKCS1_type_1(); -int RSA_padding_check_PKCS1_type_1(); -int RSA_padding_add_PKCS1_type_2(); -int RSA_padding_check_PKCS1_type_2(); -int RSA_padding_add_PKCS1_OAEP(); -int RSA_padding_check_PKCS1_OAEP(); -int RSA_padding_add_SSLv23(); -int RSA_padding_check_SSLv23(); -int RSA_padding_add_none(); -int RSA_padding_check_none(); - -int RSA_get_ex_new_index(); -int RSA_set_ex_data(); -char *RSA_get_ex_data(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/rsa/rsa_eay.c b/crypto/rsa/rsa_eay.c index bdb533c9db..ebe4ed273c 100644 --- a/crypto/rsa/rsa_eay.c +++ b/crypto/rsa/rsa_eay.c @@ -62,7 +62,6 @@ #include #include -#ifndef NOPROTO static int RSA_eay_public_encrypt(int flen, unsigned char *from, unsigned char *to, RSA *rsa,int padding); static int RSA_eay_private_encrypt(int flen, unsigned char *from, @@ -74,16 +73,6 @@ static int RSA_eay_private_decrypt(int flen, unsigned char *from, static int RSA_eay_mod_exp(BIGNUM *r0, BIGNUM *i, RSA *rsa); static int RSA_eay_init(RSA *rsa); static int RSA_eay_finish(RSA *rsa); -#else -static int RSA_eay_public_encrypt(); -static int RSA_eay_private_encrypt(); -static int RSA_eay_public_decrypt(); -static int RSA_eay_private_decrypt(); -static int RSA_eay_mod_exp(); -static int RSA_eay_init(); -static int RSA_eay_finish(); -#endif - static RSA_METHOD rsa_pkcs1_eay_meth={ "Eric Young's PKCS#1 RSA", RSA_eay_public_encrypt, diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index 165d31a4de..f0ae51f234 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -62,18 +62,6 @@ #include #include -#ifndef NOPROTO -int RSA_padding_add_PKCS1_type_1(); -int RSA_padding_check_PKCS1_type_1(); -int RSA_padding_add_PKCS1_type_2(); -int RSA_padding_check_PKCS1_type_2(); -int RSA_padding_add_SSLv23(); -int RSA_padding_check_SSLv23(); -int RSA_padding_add_none(); -int RSA_padding_check_none(); - -#endif - int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen, unsigned char *from, int flen) { diff --git a/crypto/sha/sha.c b/crypto/sha/sha.c index 3d339819cb..42126551d1 100644 --- a/crypto/sha/sha.c +++ b/crypto/sha/sha.c @@ -62,16 +62,9 @@ #define BUFSIZE 1024*16 -#ifndef NOPROTO void do_fp(FILE *f); void pt(unsigned char *md); int read(int, void *, unsigned int); -#else -void do_fp(); -void pt(); -int read(); -#endif - int main(int argc, char **argv) { int i,err=0; diff --git a/crypto/sha/sha.h b/crypto/sha/sha.h index a7df1d7e49..ac10d4c517 100644 --- a/crypto/sha/sha.h +++ b/crypto/sha/sha.h @@ -84,7 +84,6 @@ typedef struct SHAstate_st int num; } SHA_CTX; -#ifndef NOPROTO void SHA_Init(SHA_CTX *c); void SHA_Update(SHA_CTX *c, unsigned char *data, unsigned long len); void SHA_Final(unsigned char *md, SHA_CTX *c); @@ -95,19 +94,6 @@ void SHA1_Update(SHA_CTX *c, unsigned char *data, unsigned long len); void SHA1_Final(unsigned char *md, SHA_CTX *c); unsigned char *SHA1(unsigned char *d, unsigned long n,unsigned char *md); void SHA1_Transform(SHA_CTX *c, unsigned char *data); -#else -void SHA_Init(); -void SHA_Update(); -void SHA_Final(); -unsigned char *SHA(); -void SHA_Transform(); -void SHA1_Init(); -void SHA1_Update(); -void SHA1_Final(); -unsigned char *SHA1(); -void SHA1_Transform(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/sha/sha1.c b/crypto/sha/sha1.c index 317e9ac255..3c81a96ef6 100644 --- a/crypto/sha/sha1.c +++ b/crypto/sha/sha1.c @@ -62,16 +62,9 @@ #define BUFSIZE 1024*16 -#ifndef NOPROTO void do_fp(FILE *f); void pt(unsigned char *md); int read(int, void *, unsigned int); -#else -void do_fp(); -void pt(); -int read(); -#endif - int main(int argc, char **argv) { int i,err=0; diff --git a/crypto/sha/sha1dgst.c b/crypto/sha/sha1dgst.c index 53b8d8cc30..18a492d0e6 100644 --- a/crypto/sha/sha1dgst.c +++ b/crypto/sha/sha1dgst.c @@ -80,22 +80,12 @@ char *SHA1_version="SHA1" OPENSSL_VERSION_PTEXT; #define K_40_59 0x8f1bbcdcUL #define K_60_79 0xca62c1d6UL -#ifndef NOPROTO # ifdef SHA1_ASM void sha1_block_x86(SHA_CTX *c, register SHA_LONG *p, int num); # define sha1_block sha1_block_x86 # else void sha1_block(SHA_CTX *c, register SHA_LONG *p, int num); # endif -#else -# ifdef SHA1_ASM - void sha1_block_x86(); -# define sha1_block sha1_block_x86 -# else - void sha1_block(); -# endif -#endif - #if defined(L_ENDIAN) && defined(SHA1_ASM) # define M_c2nl c2l diff --git a/crypto/sha/sha1test.c b/crypto/sha/sha1test.c index 831a3441a4..9e4d3f178b 100644 --- a/crypto/sha/sha1test.c +++ b/crypto/sha/sha1test.c @@ -87,12 +87,7 @@ char *bigret= "34aa973cd4c4daa4f61eeb2bdbad27316534016f"; #endif -#ifndef NOPROTO static char *pt(unsigned char *md); -#else -static char *pt(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/sha/sha_dgst.c b/crypto/sha/sha_dgst.c index ebfbb53aee..950c69c07a 100644 --- a/crypto/sha/sha_dgst.c +++ b/crypto/sha/sha_dgst.c @@ -80,12 +80,7 @@ char *SHA_version="SHA" OPENSSL_VERSION_PTEXT; #define K_40_59 0x8f1bbcdcUL #define K_60_79 0xca62c1d6UL -#ifndef NOPROTO void sha_block(SHA_CTX *c, register SHA_LONG *p, int num); -#else - void sha_block(); -#endif - #define M_c2nl c2nl #define M_p_c2nl p_c2nl #define M_c2nl_p c2nl_p diff --git a/crypto/sha/shatest.c b/crypto/sha/shatest.c index 9224e88dd8..4e201ed7ea 100644 --- a/crypto/sha/shatest.c +++ b/crypto/sha/shatest.c @@ -87,12 +87,7 @@ char *bigret= "34aa973cd4c4daa4f61eeb2bdbad27316534016f"; #endif -#ifndef NOPROTO static char *pt(unsigned char *md); -#else -static char *pt(); -#endif - int main(int argc, char *argv[]) { int i,err=0; diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c index 5cd28e1f18..242337a391 100644 --- a/crypto/stack/stack.c +++ b/crypto/stack/stack.c @@ -74,12 +74,7 @@ const char *STACK_version="Stack" OPENSSL_VERSION_PTEXT; -#ifndef NOPROTO #define FP_ICC (int (*)(const void *,const void *)) -#else -#define FP_ICC -#endif - #include int (*sk_set_cmp_func(STACK *sk, int (*c)()))(void) diff --git a/crypto/stack/stack.h b/crypto/stack/stack.h index 6dc52db63c..3629b0d3c8 100644 --- a/crypto/stack/stack.h +++ b/crypto/stack/stack.h @@ -77,7 +77,6 @@ typedef struct stack_st #define sk_value(sk,n) ((sk)->data[n]) #define sk_new_null() sk_new(NULL) -#ifndef NOPROTO STACK *sk_new(int (*cmp)()); void sk_free(STACK *); @@ -94,25 +93,6 @@ void sk_zero(STACK *st); int (*sk_set_cmp_func(STACK *sk, int (*c)()))(); STACK *sk_dup(STACK *st); -#else - -STACK *sk_new(); -void sk_free(); -void sk_pop_free(); -int sk_insert(); -char *sk_delete(); -char *sk_delete_ptr(); -int sk_find(); -int sk_push(); -int sk_unshift(); -char *sk_shift(); -char *sk_pop(); -void sk_zero(); -int (*sk_set_cmp_func())(); -STACK *sk_dup(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/threads/mttest.c b/crypto/threads/mttest.c index ff380908c1..142623edda 100644 --- a/crypto/threads/mttest.c +++ b/crypto/threads/mttest.c @@ -92,7 +92,6 @@ #define MAX_THREAD_NUMBER 100 -#ifndef NOPROTO int MS_CALLBACK verify_callback(int ok, X509 *xs, X509 *xi, int depth, int error,char *arg); void thread_setup(void); @@ -108,23 +107,6 @@ unsigned long irix_thread_id(void ); unsigned long solaris_thread_id(void ); unsigned long pthreads_thread_id(void ); -#else -int MS_CALLBACK verify_callback(); -void thread_setup(); -void thread_cleanup(); -void do_threads(); - -void irix_locking_callback(); -void solaris_locking_callback(); -void win32_locking_callback(); -void pthreads_locking_callback(); - -unsigned long irix_thread_id(); -unsigned long solaris_thread_id(); -unsigned long pthreads_thread_id(); - -#endif - BIO *bio_err=NULL; BIO *bio_stdout=NULL; @@ -139,12 +121,7 @@ int number_of_loops=10; int reconnect=0; int cache_stats=0; -#ifndef NOPROTO int doit(char *ctx[4]); -#else -int doit(); -#endif - static void print_stats(FILE *fp, SSL_CTX *ctx) { fprintf(fp,"%4ld items in the session cache\n", diff --git a/crypto/threads/th-lock.c b/crypto/threads/th-lock.c index 28721eaccd..afb4f4caf2 100644 --- a/crypto/threads/th-lock.c +++ b/crypto/threads/th-lock.c @@ -82,7 +82,6 @@ #include #include -#ifndef NOPROTO int CRYPTO_thread_setup(void); void CRYPTO_thread_cleanup(void); @@ -95,21 +94,6 @@ static unsigned long irix_thread_id(void ); static unsigned long solaris_thread_id(void ); static unsigned long pthreads_thread_id(void ); -#else -int CRYPOTO_thread_setup(); -void CRYPTO_cleanup(); - -static void irix_locking_callback(); -static void solaris_locking_callback(); -static void win32_locking_callback(); -static void pthreads_locking_callback(); - -static unsigned long irix_thread_id(); -static unsigned long solaris_thread_id(); -static unsigned long pthreads_thread_id(); - -#endif - /* usage: * CRYPTO_thread_setup(); * applicaion code diff --git a/crypto/tmdiff.h b/crypto/tmdiff.h index 4561211b7c..41a8a1e0e0 100644 --- a/crypto/tmdiff.h +++ b/crypto/tmdiff.h @@ -67,22 +67,12 @@ extern "C" { #endif -#ifndef NOPROTO char *ms_time_new(void ); void ms_time_free(char *a); void ms_time_get(char *a); double ms_time_diff(char *start,char *end); int ms_time_cmp(char *ap,char *bp); -#else - -char *ms_time_new(); -void ms_time_free(); -void ms_time_get(); -double ms_time_diff(); -int ms_time_cmp(); -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/txt_db/txt_db.h b/crypto/txt_db/txt_db.h index 54234e3c42..58b9de1353 100644 --- a/crypto/txt_db/txt_db.h +++ b/crypto/txt_db/txt_db.h @@ -85,7 +85,6 @@ typedef struct txt_db_st char **arg_row; } TXT_DB; -#ifndef NOPROTO #ifdef HEADER_BIO_H TXT_DB *TXT_DB_read(BIO *in, int num); long TXT_DB_write(BIO *out, TXT_DB *db); @@ -99,17 +98,6 @@ void TXT_DB_free(TXT_DB *db); char **TXT_DB_get_by_index(TXT_DB *db, int idx, char **value); int TXT_DB_insert(TXT_DB *db,char **value); -#else - -TXT_DB *TXT_DB_read(); -long TXT_DB_write(); -int TXT_DB_create_index(); -void TXT_DB_free(); -char **TXT_DB_get_by_index(); -int TXT_DB_insert(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c index 0c7269c854..6bcd3a3059 100644 --- a/crypto/x509/by_dir.c +++ b/crypto/x509/by_dir.c @@ -75,21 +75,12 @@ typedef struct lookup_dir_st int num_dirs_alloced; } BY_DIR; -#ifndef NOPROTO static int dir_ctrl(X509_LOOKUP *ctx,int cmd,char *argp,long argl,char **ret); static int new_dir(X509_LOOKUP *lu); static void free_dir(X509_LOOKUP *lu); static int add_cert_dir(BY_DIR *ctx,const char *dir,int type); static int get_cert_by_subject(X509_LOOKUP *xl,int type,X509_NAME *name, X509_OBJECT *ret); -#else -static int dir_ctrl(); -static int new_dir(); -static void free_dir(); -static int add_cert_dir(); -static int get_cert_by_subject(); -#endif - X509_LOOKUP_METHOD x509_dir_lookup= { "Load certs from files in a directory", diff --git a/crypto/x509/by_file.c b/crypto/x509/by_file.c index 5eb6cf2051..d42d7e5745 100644 --- a/crypto/x509/by_file.c +++ b/crypto/x509/by_file.c @@ -70,13 +70,8 @@ #ifndef NO_STDIO -#ifndef NOPROTO static int by_file_ctrl(X509_LOOKUP *ctx,int cmd,char *argc, long argl,char **ret); -#else -static int by_file_ctrl(); -#endif - X509_LOOKUP_METHOD x509_file_lookup= { "Load file into cache", diff --git a/crypto/x509/x509.h b/crypto/x509/x509.h index e7749af2a7..1ba0be7786 100644 --- a/crypto/x509/x509.h +++ b/crypto/x509/x509.h @@ -522,7 +522,6 @@ typedef struct pkcs8_priv_key_info_st * i2d_X509_NAME(X509_get_X509_PUBKEY(x),&buf) */ #define X509_get_X509_PUBKEY(x) ((x)->cert_info->key) -#ifndef NOPROTO #ifndef SSLEAY_MACROS #ifdef HEADER_ENVELOPE_H @@ -890,330 +889,6 @@ int EVP_PBE_alg_add(int nid, EVP_CIPHER *cipher, EVP_MD *md, EVP_PBE_KEYGEN *keygen); void EVP_PBE_cleanup(void); -#else - -#ifndef SSLEAY_MACROS -#ifdef HEADER_ENVELOPE_H -int X509_verify(); -int X509_REQ_verify(); -int X509_CRL_verify(); -int NETSCAPE_SPKI_verify(); - -int X509_sign(); -int X509_REQ_sign(); -int X509_CRL_sign(); -int NETSCAPE_SPKI_sign(); - -int X509_digest(); -int X509_NAME_digest(); -#endif - -#ifndef NO_FP_API -X509 *d2i_X509_fp(); -int i2d_X509_fp(); -X509_CRL *d2i_X509_CRL_fp(); -int i2d_X509_CRL_fp(); -X509_REQ *d2i_X509_REQ_fp(); -int i2d_X509_REQ_fp(); -RSA *d2i_RSAPrivateKey_fp(); -int i2d_RSAPrivateKey_fp(); -DSA *d2i_DSAPrivateKey_fp(); -int i2d_DSAPrivateKey_fp(); -RSA *d2i_RSAPublicKey_fp(); -int i2d_RSAPublicKey_fp(); -#endif - -X509 *d2i_X509_bio(); -int i2d_X509_bio(); -X509_CRL *d2i_X509_CRL_bio(); -int i2d_X509_CRL_bio(); -X509_REQ *d2i_X509_REQ_bio(); -int i2d_X509_REQ_bio(); -RSA *d2i_RSAPrivateKey_bio(); -int i2d_RSAPrivateKey_bio(); -DSA *d2i_DSAPrivateKey_bio(); -int i2d_DSAPrivateKey_bio(); -RSA *d2i_RSAPublicKey_bio(); -int i2d_RSAPublicKey_bio(); - -X509 *X509_dup(); -X509_ATTRIBUTE *X509_ATTRIBUTE_dup(); -X509_EXTENSION *X509_EXTENSION_dup(); -X509_CRL *X509_CRL_dup(); -X509_REQ *X509_REQ_dup(); -X509_ALGOR *X509_ALGOR_dup(); -X509_NAME *X509_NAME_dup(); -X509_NAME_ENTRY *X509_NAME_ENTRY_dup(); -RSA *RSAPublicKey_dup(); -RSA *RSAPrivateKey_dup(); - -#endif /* !SSLEAY_MACROS */ - -int X509_cmp_current_time(); -ASN1_UTCTIME * X509_gmtime_adj(); - -char * X509_get_default_cert_area(); -char * X509_get_default_cert_dir(); -char * X509_get_default_cert_file(); -char * X509_get_default_cert_dir_env(); -char * X509_get_default_cert_file_env(); -char * X509_get_default_private_dir(); - -X509_REQ * X509_to_X509_REQ(); -X509 * X509_REQ_to_X509(); -void ERR_load_X509_strings(); - -X509_ALGOR * X509_ALGOR_new(); -void X509_ALGOR_free(); -int i2d_X509_ALGOR(); -X509_ALGOR * d2i_X509_ALGOR(); - -X509_VAL * X509_VAL_new(); -void X509_VAL_free(); -int i2d_X509_VAL(); -X509_VAL * d2i_X509_VAL(); - -X509_PUBKEY * X509_PUBKEY_new(); -void X509_PUBKEY_free(); -int i2d_X509_PUBKEY(); -X509_PUBKEY * d2i_X509_PUBKEY(); -int X509_PUBKEY_set(); -EVP_PKEY * X509_PUBKEY_get(); -int X509_get_pubkey_parameters(); - -X509_SIG * X509_SIG_new(); -void X509_SIG_free(); -int i2d_X509_SIG(); -X509_SIG * d2i_X509_SIG(); - -X509_REQ_INFO *X509_REQ_INFO_new(); -void X509_REQ_INFO_free(); -int i2d_X509_REQ_INFO(); -X509_REQ_INFO *d2i_X509_REQ_INFO(); - -X509_REQ * X509_REQ_new(); -void X509_REQ_free(); -int i2d_X509_REQ(); -X509_REQ * d2i_X509_REQ(); - -X509_ATTRIBUTE *X509_ATTRIBUTE_new(); -void X509_ATTRIBUTE_free(); -int i2d_X509_ATTRIBUTE(); -X509_ATTRIBUTE *d2i_X509_ATTRIBUTE(); -X509_ATTRIBUTE *X509_ATTRIBUTE_create(); - -X509_EXTENSION *X509_EXTENSION_new(); -void X509_EXTENSION_free(); -int i2d_X509_EXTENSION(); -X509_EXTENSION *d2i_X509_EXTENSION(); - -X509_NAME_ENTRY *X509_NAME_ENTRY_new(); -void X509_NAME_ENTRY_free(); -int i2d_X509_NAME_ENTRY(); -X509_NAME_ENTRY *d2i_X509_NAME_ENTRY(); - -X509_NAME * X509_NAME_new(); -void X509_NAME_free(); -int i2d_X509_NAME(); -X509_NAME * d2i_X509_NAME(); -int X509_NAME_set(); - - -X509_CINF * X509_CINF_new(); -void X509_CINF_free(); -int i2d_X509_CINF(); -X509_CINF * d2i_X509_CINF(); - -X509 * X509_new(); -void X509_free(); -int i2d_X509(); -X509 * d2i_X509(); - -X509_REVOKED * X509_REVOKED_new(); -void X509_REVOKED_free(); -int i2d_X509_REVOKED(); -X509_REVOKED * d2i_X509_REVOKED(); - -X509_CRL_INFO *X509_CRL_INFO_new(); -void X509_CRL_INFO_free(); -int i2d_X509_CRL_INFO(); -X509_CRL_INFO *d2i_X509_CRL_INFO(); - -X509_CRL * X509_CRL_new(); -void X509_CRL_free(); -int i2d_X509_CRL(); -X509_CRL * d2i_X509_CRL(); - -X509_PKEY * X509_PKEY_new(); -void X509_PKEY_free(); -int i2d_X509_PKEY(); -X509_PKEY * d2i_X509_PKEY(); - -NETSCAPE_SPKI * NETSCAPE_SPKI_new(); -void NETSCAPE_SPKI_free(); -int i2d_NETSCAPE_SPKI(); -NETSCAPE_SPKI * d2i_NETSCAPE_SPKI(); - -NETSCAPE_SPKAC *NETSCAPE_SPKAC_new(); -void NETSCAPE_SPKAC_free(); -int i2d_NETSCAPE_SPKAC(); -NETSCAPE_SPKAC *d2i_NETSCAPE_SPKAC(); - -int i2d_NETSCAPE_CERT_SEQUENCE(); -NETSCAPE_CERT_SEQUENCE *NETSCAPE_CERT_SEQUENCE_new(); -NETSCAPE_CERT_SEQUENCE *d2i_NETSCAPE_CERT_SEQUENCE(); -void NETSCAPE_CERT_SEQUENCE_free(); - -#ifdef HEADER_ENVELOPE_H -X509_INFO * X509_INFO_new(); -void X509_INFO_free(); -#endif - -char * X509_NAME_oneline(); - -int ASN1_verify(); -int ASN1_digest(); -int ASN1_sign(); - -int X509_set_version(); -int X509_set_serialNumber(); -ASN1_INTEGER * X509_get_serialNumber(); -int X509_set_issuer_name(); -X509_NAME * X509_get_issuer_name(); -int X509_set_subject_name(); -X509_NAME * X509_get_subject_name(); -int X509_set_notBefore(); -int X509_set_notAfter(); -int X509_set_pubkey(); -EVP_PKEY * X509_get_pubkey(); -int X509_certificate_type(); - -int X509_REQ_set_version(); -int X509_REQ_set_subject_name(); -int X509_REQ_set_pubkey(); -EVP_PKEY * X509_REQ_get_pubkey(); - -int X509_check_private_key(); - -int X509_issuer_and_serial_cmp(); -unsigned long X509_issuer_and_serial_hash(); - -int X509_issuer_name_cmp(); -unsigned long X509_issuer_name_hash(); - -int X509_subject_name_cmp(); -unsigned long X509_subject_name_hash(); - -int X509_NAME_cmp (); -unsigned long X509_NAME_hash(); - -int X509_CRL_cmp(); -#ifndef NO_FP_API -int X509_print_fp(); -int X509_CRL_print_fp(); -int X509_REQ_print_fp(); -#endif - -int X509_NAME_print(); -int X509_print(); -int X509_CRL_print(); -int X509_REQ_print(); - -int X509_NAME_entry_count(); -int X509_NAME_get_text_by_NID(); -int X509_NAME_get_text_by_OBJ(); - -int X509_NAME_get_index_by_NID(); -int X509_NAME_get_index_by_OBJ(); -X509_NAME_ENTRY *X509_NAME_get_entry(); -X509_NAME_ENTRY *X509_NAME_delete_entry(); -int X509_NAME_add_entry(); -X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_NID(); -X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(); -int X509_NAME_ENTRY_set_object(); -int X509_NAME_ENTRY_set_data(); -ASN1_OBJECT * X509_NAME_ENTRY_get_object(); -ASN1_STRING * X509_NAME_ENTRY_get_data(); - -int X509v3_get_ext_count(); -int X509v3_get_ext_by_NID(); -int X509v3_get_ext_by_OBJ(); -int X509v3_get_ext_by_critical(); -X509_EXTENSION *X509v3_get_ext(); -X509_EXTENSION *X509v3_delete_ext(); -STACK * X509v3_add_ext(); - -int X509_get_ext_count(); -int X509_get_ext_by_NID(); -int X509_get_ext_by_OBJ(); -int X509_get_ext_by_critical(); -X509_EXTENSION *X509_get_ext(); -X509_EXTENSION *X509_delete_ext(); -int X509_add_ext(); - -int X509_CRL_get_ext_count(); -int X509_CRL_get_ext_by_NID(); -int X509_CRL_get_ext_by_OBJ(); -int X509_CRL_get_ext_by_critical(); -X509_EXTENSION *X509_CRL_get_ext(); -X509_EXTENSION *X509_CRL_delete_ext(); -int X509_CRL_add_ext(); - -int X509_REVOKED_get_ext_count(); -int X509_REVOKED_get_ext_by_NID(); -int X509_REVOKED_get_ext_by_OBJ(); -int X509_REVOKED_get_ext_by_critical(); -X509_EXTENSION *X509_REVOKED_get_ext(); -X509_EXTENSION *X509_REVOKED_delete_ext(); -int X509_REVOKED_add_ext(); - -X509_EXTENSION *X509_EXTENSION_create_by_NID(); -X509_EXTENSION *X509_EXTENSION_create_by_OBJ(); -int X509_EXTENSION_set_object(); -int X509_EXTENSION_set_critical(); -int X509_EXTENSION_set_data(); -ASN1_OBJECT * X509_EXTENSION_get_object(); -ASN1_OCTET_STRING *X509_EXTENSION_get_data(); -int X509_EXTENSION_get_critical(); - -int X509_verify_cert(); -char * X509_verify_cert_error_string(); - -/* lookup a cert from a X509 STACK */ -X509 *X509_find_by_issuer_and_serial(); -X509 *X509_find_by_subject(); - -int i2d_PBEPARAM(); -PBEPARAM *PBEPARAM_new(); -PBEPARAM *d2i_PBEPARAM(); -void PBEPARAM_free(); - -int i2d_PBKDF2PARAM(); -PBKDF2PARAM *PBKDF2PARAM_new(); -PBKDF2PARAM *d2i_PBKDF2PARAM(); -void PBKDF2PARAM_free(); - -int i2d_PBE2PARAM(); -PBE2PARAM *PBE2PARAM_new(); -PBE2PARAM *d2i_PBE2PARAM(); -void PBE2PARAM_free(); - -int i2d_PKCS8_PRIV_KEY_INFO(); -PKCS8_PRIV_KEY_INFO *PKCS8_PRIV_KEY_INFO_new(); -PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO(); -void PKCS8_PRIV_KEY_INFO_free(); - -EVP_PKEY *EVP_PKCS82PKEY(); -PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(); -PKCS8_PRIV_KEY_INFO *PKCS8_set_broken(); - -int EVP_PBE_ALGOR_CipherInit(); -int EVP_PBE_alg_add(); -X509_ALGOR *PKCS5_pbe_set(); -void EVP_PBE_cleanup(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index cd0a579965..282d9f3dda 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -71,14 +71,8 @@ #include #include -#ifndef NOPROTO static int null_callback(int ok,X509_STORE_CTX *e); static int internal_verify(X509_STORE_CTX *ctx); -#else -static int null_callback(); -static int internal_verify(); -#endif - const char *X509_version="X.509" OPENSSL_VERSION_PTEXT; static STACK *x509_store_ctx_method=NULL; diff --git a/crypto/x509/x509_vfy.h b/crypto/x509/x509_vfy.h index 6ce521a998..e78f5abb56 100644 --- a/crypto/x509/x509_vfy.h +++ b/crypto/x509/x509_vfy.h @@ -256,7 +256,6 @@ struct x509_store_state_st /* The application is not happy */ #define X509_V_ERR_APPLICATION_VERIFICATION 50 -#ifndef NOPROTO #ifdef HEADER_LHASH_H X509_OBJECT *X509_OBJECT_retrieve_by_subject(LHASH *h,int type,X509_NAME *name); #endif @@ -319,63 +318,6 @@ STACK * X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx); void X509_STORE_CTX_set_cert(X509_STORE_CTX *c,X509 *x); void X509_STORE_CTX_set_chain(X509_STORE_CTX *c,STACK_OF(X509) *sk); -#else - -#ifdef HEADER_LHASH_H -X509_OBJECT *X509_OBJECT_retrieve_by_subject(); -#endif -void X509_OBJECT_up_ref_count(); -void X509_OBJECT_free_contents(); -X509_STORE *X509_STORE_new(); -void X509_STORE_free(); - -void X509_STORE_CTX_init(); -void X509_STORE_CTX_cleanup(); - -X509_LOOKUP *X509_STORE_add_lookup(); - -X509_LOOKUP_METHOD *X509_LOOKUP_hash_dir(); -X509_LOOKUP_METHOD *X509_LOOKUP_file(); - -int X509_STORE_add_cert(); -int X509_STORE_add_crl(); - -int X509_STORE_get_by_subject(); - -int X509_LOOKUP_ctrl(); - -#ifndef NO_STDIO -int X509_load_cert_file(); -int X509_load_crl_file(); -#endif - -X509_LOOKUP *X509_LOOKUP_new(); -void X509_LOOKUP_free(); -int X509_LOOKUP_init(); -int X509_LOOKUP_by_subject(); -int X509_LOOKUP_by_issuer_serial(); -int X509_LOOKUP_by_fingerprint(); -int X509_LOOKUP_by_alias(); -int X509_LOOKUP_shutdown(); - -#ifndef NO_STDIO -int X509_STORE_load_locations (); -int X509_STORE_set_default_paths(); -#endif - -int X509_STORE_CTX_get_ex_new_index(); -int X509_STORE_CTX_set_ex_data(); -void * X509_STORE_CTX_get_ex_data(); -int X509_STORE_CTX_get_error(); -void X509_STORE_CTX_set_error(); -int X509_STORE_CTX_get_error_depth(); -X509 * X509_STORE_CTX_get_current_cert(); -STACK * X509_STORE_CTX_get_chain(); -void X509_STORE_CTX_set_cert(); -void X509_STORE_CTX_set_chain(); - -#endif - #ifdef __cplusplus } #endif diff --git a/crypto/x509v3/v3_akey.c b/crypto/x509v3/v3_akey.c index d17e3de650..72b023281f 100644 --- a/crypto/x509v3/v3_akey.c +++ b/crypto/x509v3/v3_akey.c @@ -63,17 +63,9 @@ #include #include -#ifndef NOPROTO static STACK *i2v_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, AUTHORITY_KEYID *akeyid, STACK *extlist); static AUTHORITY_KEYID *v2i_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *values); -#else - -static STACK *i2v_AUTHORITY_KEYID(); -static AUTHORITY_KEYID *v2i_AUTHORITY_KEYID(); - -#endif - X509V3_EXT_METHOD v3_akey_id = { NID_authority_key_identifier, X509V3_EXT_MULTILINE, (X509V3_EXT_NEW)AUTHORITY_KEYID_new, @@ -88,11 +80,6 @@ NULL }; -/* - * ASN1err(ASN1_F_AUTHORITY_KEYID_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_AUTHORITY_KEYID,ERR_R_MALLOC_FAILURE); - */ - int i2d_AUTHORITY_KEYID(AUTHORITY_KEYID *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c index efe9e5ee32..99026fc8bc 100644 --- a/crypto/x509v3/v3_alt.c +++ b/crypto/x509v3/v3_alt.c @@ -61,18 +61,10 @@ #include #include -#ifndef NOPROTO static STACK_OF(GENERAL_NAME) *v2i_subject_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval); static STACK_OF(GENERAL_NAME) *v2i_issuer_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval); static int copy_email(X509V3_CTX *ctx, STACK_OF(GENERAL_NAME) *gens); static int copy_issuer(X509V3_CTX *ctx, STACK_OF(GENERAL_NAME) *gens); -#else -static STACK *v2i_issuer_alt(); -static STACK *v2i_subject_alt(); -static int copy_email(); -static int copy_issuer(); -#endif - X509V3_EXT_METHOD v3_alt[] = { { NID_subject_alt_name, 0, (X509V3_EXT_NEW)GENERAL_NAMES_new, diff --git a/crypto/x509v3/v3_bcons.c b/crypto/x509v3/v3_bcons.c index 457ee16edc..7e7c0e3ace 100644 --- a/crypto/x509v3/v3_bcons.c +++ b/crypto/x509v3/v3_bcons.c @@ -64,17 +64,9 @@ #include #include -#ifndef NOPROTO static STACK *i2v_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, BASIC_CONSTRAINTS *bcons, STACK *extlist); static BASIC_CONSTRAINTS *v2i_BASIC_CONSTRAINTS(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *values); -#else - -static STACK *i2v_BASIC_CONSTRAINTS(); -static BASIC_CONSTRAINTS *v2i_BASIC_CONSTRAINTS(); - -#endif - X509V3_EXT_METHOD v3_bcons = { NID_basic_constraints, 0, (X509V3_EXT_NEW)BASIC_CONSTRAINTS_new, @@ -89,11 +81,6 @@ NULL }; -/* - * ASN1err(ASN1_F_BASIC_CONSTRAINTS_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_BASIC_CONSTRAINTS,ERR_R_MALLOC_FAILURE); - */ - int i2d_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/x509v3/v3_bitst.c b/crypto/x509v3/v3_bitst.c index 35cbc821ab..29d8bd44ca 100644 --- a/crypto/x509v3/v3_bitst.c +++ b/crypto/x509v3/v3_bitst.c @@ -61,16 +61,9 @@ #include #include -#ifndef NOPROTO static ASN1_BIT_STRING *asn1_bit_string_new(void); static ASN1_BIT_STRING *v2i_ASN1_BIT_STRING(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval); static STACK *i2v_ASN1_BIT_STRING(X509V3_EXT_METHOD *method, ASN1_BIT_STRING *bits, STACK *extlist); -#else -static ASN1_BIT_STRING *asn1_bit_string_new(); -static ASN1_BIT_STRING *v2i_ASN1_BIT_STRING(); -static STACK *i2v_ASN1_BIT_STRING(); -#endif - static BIT_STRING_BITNAME ns_cert_type_table[] = { {0, "SSL Client", "client"}, {1, "SSL Server", "server"}, diff --git a/crypto/x509v3/v3_conf.c b/crypto/x509v3/v3_conf.c index 29982e68c3..d63db97340 100644 --- a/crypto/x509v3/v3_conf.c +++ b/crypto/x509v3/v3_conf.c @@ -66,22 +66,12 @@ #include #include -#ifndef NOPROTO static int v3_check_critical(char **value); static int v3_check_generic(char **value); static X509_EXTENSION *do_ext_conf(LHASH *conf, X509V3_CTX *ctx, int ext_nid, int crit, char *value); static X509_EXTENSION *v3_generic_extension(const char *ext, char *value, int crit, int type); static char *conf_lhash_get_string(void *db, char *section, char *value); static STACK *conf_lhash_get_section(void *db, char *section); -#else -static int v3_check_critical(); -static int v3_check_generic(); -static X509_EXTENSION *do_ext_conf(); -static X509V3_EXTENSION *v3_generic_extension(); -static char *conf_lhash_get_string(); -static STACK *conf_lhash_get_section(); -#endif - /* LHASH *conf: Config file */ /* char *name: Name */ /* char *value: Value */ diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c index 328c3c54b1..3580ffd14f 100644 --- a/crypto/x509v3/v3_cpols.c +++ b/crypto/x509v3/v3_cpols.c @@ -87,17 +87,6 @@ NULL }; -/* - * ASN1err(ASN1_F_POLICYINFO_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_POLICYINFO,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_POLICYQUALINFO_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_POLICYQUALINFO,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_USERNOTICE_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_USERNOTICE,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_NOTICEREF_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_NOTICEREF,ERR_R_MALLOC_FAILURE); - */ - static STACK_OF(POLICYINFO) *r2i_certpol(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *value) { diff --git a/crypto/x509v3/v3_crld.c b/crypto/x509v3/v3_crld.c index 93c798c235..ece494489f 100644 --- a/crypto/x509v3/v3_crld.c +++ b/crypto/x509v3/v3_crld.c @@ -80,13 +80,6 @@ NULL, NULL, NULL, NULL, NULL }; -/* - * ASN1err(ASN1_F_DIST_POINT_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_DIST_POINT,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_DIST_POINT_NAME_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_DIST_POINT_NAME,ERR_R_MALLOC_FAILURE); - */ - static STACK *i2v_crld(X509V3_EXT_METHOD *method, STACK_OF(DIST_POINT) *crld, STACK *exts) { diff --git a/crypto/x509v3/v3_extku.c b/crypto/x509v3/v3_extku.c index 73c7f391b5..dc3ebd5176 100644 --- a/crypto/x509v3/v3_extku.c +++ b/crypto/x509v3/v3_extku.c @@ -63,14 +63,8 @@ #include #include -#ifndef NOPROTO static STACK *v2i_ext_ku(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval); static STACK *i2v_ext_ku(X509V3_EXT_METHOD *method, STACK *eku, STACK *extlist); -#else -static STACK *v2i_ext_ku(); -static STACK *i2v_ext_ku(); -#endif - X509V3_EXT_METHOD v3_ext_ku = { NID_ext_key_usage, 0, (X509V3_EXT_NEW)ext_ku_new, diff --git a/crypto/x509v3/v3_genn.c b/crypto/x509v3/v3_genn.c index 1a58f73ab2..af716232f8 100644 --- a/crypto/x509v3/v3_genn.c +++ b/crypto/x509v3/v3_genn.c @@ -64,11 +64,6 @@ #include #include -/* - * ASN1err(ASN1_F_GENERAL_NAME_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_GENERAL_NAME,ERR_R_MALLOC_FAILURE); - */ - int i2d_GENERAL_NAME(GENERAL_NAME *a, unsigned char **pp) { unsigned char *p; diff --git a/crypto/x509v3/v3_ia5.c b/crypto/x509v3/v3_ia5.c index 81cc9baef0..3446c5cd6a 100644 --- a/crypto/x509v3/v3_ia5.c +++ b/crypto/x509v3/v3_ia5.c @@ -63,16 +63,9 @@ #include #include -#ifndef NOPROTO static ASN1_IA5STRING *ia5string_new(void); static char *i2s_ASN1_IA5STRING(X509V3_EXT_METHOD *method, ASN1_IA5STRING *ia5); static ASN1_IA5STRING *s2i_ASN1_IA5STRING(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *str); -#else -static ASN1_IA5STRING *ia5string_new(); -static char *i2s_ASN1_IA5STRING(); -static ASN1_IA5STRING *s2i_ASN1_IA5STRING(); -#endif - X509V3_EXT_METHOD v3_ns_ia5_list[] = { EXT_IA5STRING(NID_netscape_base_url), EXT_IA5STRING(NID_netscape_revocation_url), diff --git a/crypto/x509v3/v3_pku.c b/crypto/x509v3/v3_pku.c index 2637ff10ac..0ee8c3c5f6 100644 --- a/crypto/x509v3/v3_pku.c +++ b/crypto/x509v3/v3_pku.c @@ -62,18 +62,10 @@ #include #include -#ifndef NOPROTO static int i2r_PKEY_USAGE_PERIOD(X509V3_EXT_METHOD *method, PKEY_USAGE_PERIOD *usage, BIO *out, int indent); /* static PKEY_USAGE_PERIOD *v2i_PKEY_USAGE_PERIOD(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *values); */ -#else - -static int i2r_PKEY_USAGE_PERIOD(); -static PKEY_USAGE_PERIOD *v2i_PKEY_USAGE_PERIOD(); - -#endif - X509V3_EXT_METHOD v3_pkey_usage_period = { NID_private_key_usage_period, 0, (X509V3_EXT_NEW)PKEY_USAGE_PERIOD_new, @@ -85,12 +77,6 @@ NULL, NULL, NULL, NULL, NULL }; - -/* - * ASN1err(ASN1_F_PKEY_USAGE_PERIOD_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_PKEY_USAGE_PERIOD,ERR_R_MALLOC_FAILURE); - */ - int i2d_PKEY_USAGE_PERIOD(PKEY_USAGE_PERIOD *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/x509v3/v3_skey.c b/crypto/x509v3/v3_skey.c index b83aef6938..cca2eb9aef 100644 --- a/crypto/x509v3/v3_skey.c +++ b/crypto/x509v3/v3_skey.c @@ -61,14 +61,8 @@ #include "cryptlib.h" #include -#ifndef NOPROTO static ASN1_OCTET_STRING *octet_string_new(void); static ASN1_OCTET_STRING *s2i_skey_id(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, char *str); -#else -static ASN1_OCTET_STRING *s2i_skey_id(); -static ASN1_OCTET_STRING *octet_string_new(); -#endif - X509V3_EXT_METHOD v3_skey_id = { NID_subject_key_identifier, 0, (X509V3_EXT_NEW)octet_string_new, ASN1_STRING_free, diff --git a/crypto/x509v3/v3_sxnet.c b/crypto/x509v3/v3_sxnet.c index cd193d8d89..a35e801450 100644 --- a/crypto/x509v3/v3_sxnet.c +++ b/crypto/x509v3/v3_sxnet.c @@ -67,15 +67,10 @@ #define SXNET_TEST -#ifndef NOPROTO static int sxnet_i2r(X509V3_EXT_METHOD *method, SXNET *sx, BIO *out, int indent); #ifdef SXNET_TEST static SXNET * sxnet_v2i(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK *nval); #endif -#else -static int sxnet_i2r(); -#endif - X509V3_EXT_METHOD v3_sxnet = { NID_sxnet, X509V3_EXT_MULTILINE, (X509V3_EXT_NEW)SXNET_new, @@ -95,13 +90,6 @@ NULL }; -/* - * ASN1err(ASN1_F_SXNET_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_SXNET,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_SXNETID_NEW,ERR_R_MALLOC_FAILURE); - * ASN1err(ASN1_F_D2I_SXNETID,ERR_R_MALLOC_FAILURE); - */ - int i2d_SXNET(SXNET *a, unsigned char **pp) { M_ASN1_I2D_vars(a); diff --git a/crypto/x509v3/x509v3.h b/crypto/x509v3/x509v3.h index 2a5bf08e81..80bb36e78e 100644 --- a/crypto/x509v3/x509v3.h +++ b/crypto/x509v3/x509v3.h @@ -276,7 +276,6 @@ DECLARE_ASN1_SET_OF(POLICYINFO) NULL, NULL, NULL, NULL, \ NULL} -#ifndef NOPROTO void ERR_load_X509V3_strings(void); int i2d_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS *a, unsigned char **pp); BASIC_CONSTRAINTS *d2i_BASIC_CONSTRAINTS(BASIC_CONSTRAINTS **a, unsigned char **pp, long length); @@ -420,145 +419,6 @@ int name_cmp(const char *name, const char *cmp); int X509V3_EXT_print(BIO *out, X509_EXTENSION *ext, int flag, int indent); int X509V3_EXT_print_fp(FILE *out, X509_EXTENSION *ext, int flag, int indent); -#else - -void ERR_load_X509V3_strings(); -int i2d_BASIC_CONSTRAINTS(); -BASIC_CONSTRAINTS *d2i_BASIC_CONSTRAINTS(); -BASIC_CONSTRAINTS *BASIC_CONSTRAINTS_new(); -void BASIC_CONSTRAINTS_free(); - -int i2d_GENERAL_NAME(); -GENERAL_NAME *d2i_GENERAL_NAME(); -GENERAL_NAME *GENERAL_NAME_new(); -void GENERAL_NAME_free(); -STACK *i2v_GENERAL_NAME(); -GENERAL_NAME *v2i_GENERAL_NAME(); - -int i2d_SXNET(); -SXNET *d2i_SXNET(); -SXNET *SXNET_new(); -void SXNET_free(); - -int i2d_SXNETID(); -SXNETID *d2i_SXNETID(); -SXNETID *SXNETID_new(); -void SXNETID_free(); -int SXNET_add_id_asc(); -int SXNET_add_id_ulong(); -int SXNET_add_id_INTEGER(); -ASN1_OCTET_STRING *SXNET_get_id_asc(); -ASN1_OCTET_STRING *SXNET_get_id_ulong(); -ASN1_OCTET_STRING *SXNET_get_id_INTEGER(); - -int i2d_AUTHORITY_KEYID(); -AUTHORITY_KEYID *d2i_AUTHORITY_KEYID(); -AUTHORITY_KEYID *AUTHORITY_KEYID_new(); -void AUTHORITY_KEYID_free(); - -int i2d_PKEY_USAGE_PERIOD(); -PKEY_USAGE_PERIOD *d2i_PKEY_USAGE_PERIOD(); -PKEY_USAGE_PERIOD *PKEY_USAGE_PERIOD_new(); -void PKEY_USAGE_PERIOD_free(); - -STACK *GENERAL_NAMES_new(); -void GENERAL_NAMES_free(); -STACK *d2i_GENERAL_NAMES(); -int i2d_GENERAL_NAMES(); -STACK *i2v_GENERAL_NAMES(); -STACK *v2i_GENERAL_NAMES(); - -char *i2s_ASN1_OCTET_STRING(); -ASN1_OCTET_STRING *s2i_ASN1_OCTET_STRING(); - -int i2d_ext_ku(); -STACK *d2i_ext_ku(); -void ext_ku_free(); -STACK *ext_ku_new(); - -#ifdef HEADER_CONF_H -void X509V3_conf_free(); -X509_EXTENSION *X509V3_EXT_conf_nid(); -X509_EXTENSION *X509V3_EXT_conf(); -int X509V3_EXT_add_conf(); -int X509V3_get_value_bool(); -int X509V3_get_value_int(); -void X509V3_set_conf_lhash(); -#endif - -int i2d_CERTIFICATEPOLICIES(); -STACK *CERTIFICATEPOLICIES_new(); -void CERTIFICATEPOLICIES_free(); -STACK *d2i_CERTIFICATEPOLICIES(); - -int i2d_POLICYINFO(); -POLICYINFO *POLICYINFO_new(); -POLICYINFO *d2i_POLICYINFO(); -void POLICYINFO_free(); - -int i2d_POLICYQUALINFO(); -POLICYQUALINFO *POLICYQUALINFO_new(); -POLICYQUALINFO *d2i_POLICYQUALINFO(); -void POLICYQUALINFO_free(); - -int i2d_USERNOTICE(); -USERNOTICE *USERNOTICE_new(); -USERNOTICE *d2i_USERNOTICE(); -void USERNOTICE_free(); - -int i2d_NOTICEREF(); -NOTICEREF *NOTICEREF_new(); -NOTICEREF *d2i_NOTICEREF(); -void NOTICEREF_free(); - -int i2d_CRL_DIST_POINTS(); -STACK_OF(DIST_POINT) *CRL_DIST_POINTS_new(); -void CRL_DIST_POINTS_free(); -STACK_OF(DIST_POINT) *d2i_CRL_DIST_POINTS(); - -int i2d_DIST_POINT(); -DIST_POINT *DIST_POINT_new(); -DIST_POINT *d2i_DIST_POINT(); -void DIST_POINT_free(); - -int i2d_DIST_POINT_NAME(); -DIST_POINT_NAME *DIST_POINT_NAME_new(); -void DIST_POINT_NAME_free(); -DIST_POINT_NAME *d2i_DIST_POINT_NAME(); - -char * X509V3_get_string(); -STACK * X509V3_get_section(); -void X509V3_string_free(); -void X509V3_section_free(); -void X509V3_set_ctx(); - -int X509V3_add_value(); -int X509V3_add_value_uchar(); -int X509V3_add_value_bool(); -int X509V3_add_value_int(); -char *i2s_ASN1_INTEGER(); -ASN1_INTEGER * s2i_ASN1_INTEGER(); -char * i2s_ASN1_ENUMERATED(); -char * i2s_ASN1_ENUMERATED_TABLE(); -int X509V3_EXT_add(); -int X509V3_EXT_CRL_add_conf(); -int X509V3_EXT_add_alias(); -void X509V3_EXT_cleanup(); - -X509V3_EXT_METHOD *X509V3_EXT_get(); -X509V3_EXT_METHOD *X509V3_EXT_get_nid(); -int X509V3_add_standard_extensions(); -STACK *X509V3_parse_list(); -void *X509V3_EXT_d2i(); - -char *hex_to_string(); -unsigned char *string_to_hex(); -int name_cmp(); - -int X509V3_EXT_print(); -int X509V3_EXT_print_fp(); -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/e_os.h b/e_os.h index eb5c7bf696..c615c14a82 100644 --- a/e_os.h +++ b/e_os.h @@ -75,10 +75,6 @@ extern "C" { #define DEVRANDOM "/dev/urandom" #endif -#if defined(NOCONST) -#define const -#endif - /******************************************************************** The Microsoft section ********************************************************************/ @@ -280,22 +276,12 @@ extern HINSTANCE _hInstance; /***********************************************/ -#ifndef NOPROTO #define P_CC_CC const void *,const void * #define P_I_I int,int #define P_I_I_P int,int,char * #define P_I_I_P_I int,int,char *,int #define P_IP_I_I_P_I int *,int,int,char *,int #define P_V void -#else -#define P_CC_CC -#define P_I_I -#define P_I_I_P -#define P_IP_I_I_P_I -#define P_I_I_P_I -#define P_V -#endif - /* not used yet */ #define CS_BEGIN #define CS_END diff --git a/mt/mttest.c b/mt/mttest.c index 13b9550163..b2f332602d 100644 --- a/mt/mttest.c +++ b/mt/mttest.c @@ -92,7 +92,6 @@ #define MAX_THREAD_NUMBER 100 -#ifndef NOPROTO int MS_CALLBACK verify_callback(int ok, X509 *xs, X509 *xi, int depth, int error,char *arg); void thread_setup(void); @@ -108,23 +107,6 @@ unsigned long irix_thread_id(void ); unsigned long solaris_thread_id(void ); unsigned long pthreads_thread_id(void ); -#else -int MS_CALLBACK verify_callback(); -void thread_setup(); -void thread_cleanup(); -void do_threads(); - -void irix_locking_callback(); -void solaris_locking_callback(); -void win32_locking_callback(); -void pthreads_locking_callback(); - -unsigned long irix_thread_id(); -unsigned long solaris_thread_id(); -unsigned long pthreads_thread_id(); - -#endif - BIO *bio_err=NULL; BIO *bio_stdout=NULL; @@ -139,12 +121,7 @@ int number_of_loops=10; int reconnect=0; int cache_stats=0; -#ifndef NOPROTO int doit(char *ctx[4]); -#else -int doit(); -#endif - static void print_stats(fp,ctx) FILE *fp; SSL_CTX *ctx; diff --git a/rsaref/rsaref.c b/rsaref/rsaref.c index 99839d21e0..0b4fb77232 100644 --- a/rsaref/rsaref.c +++ b/rsaref/rsaref.c @@ -63,25 +63,6 @@ #include #include -/* - * RSAREFerr(RSAREF_F_RSA_REF_BN2BIN,RSAREF_R_CONTENT_ENCODING); - * RSAREFerr(RSAREF_F_RSA_REF_PRIVATE_DECRYPT,RSAREF_R_DATA); - * RSAREFerr(RSAREF_F_RSA_REF_PRIVATE_ENCRYPT,RSAREF_R_DIGEST_ALGORITHM); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_DECRYPT,RSAREF_R_ENCODING); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_KEY); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_KEY_ENCODING); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_LEN); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_MODULUS_LEN); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_NEED_RANDOM); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_PRIVATE_KEY); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_PUBLIC_KEY); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_SIGNATURE); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_SIGNATURE_ENCODING); - * RSAREFerr(RSAREF_F_RSA_REF_PUBLIC_ENCRYPT,RSAREF_R_ENCRYPTION_ALGORITHM); - * RSAREFerr(RSAREF_F_RSAREF_BN2BIN,ERR_R_BN_LIB); - */ - -#ifndef NOPROTO static int RSAref_bn2bin(BIGNUM * from, unsigned char* to, int max); #ifdef undef static BIGNUM* RSAref_bin2bn(unsigned char* from, BIGNUM * to, int max); @@ -98,24 +79,6 @@ int RSA_ref_public_decrypt(int len, unsigned char *from, unsigned char *to, RSA *rsa, int padding); static int BN_ref_mod_exp(BIGNUM *r,BIGNUM *a,BIGNUM *p,BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx); static int RSA_ref_mod_exp(BIGNUM *r0, BIGNUM *I, RSA *rsa); -#else - -static int RSAref_bn2bin(); -#ifdef undef -static BIGNUM* RSAref_bin2bn(); -#endif -static int RSAref_Public_eay2ref(); -static int RSAref_Private_eay2ref(); -static int BN_ref_mod_exp(); -static int RSA_ref_mod_exp(); -int RSA_ref_private_decrypt(); -int RSA_ref_private_encrypt(); -int RSA_ref_public_encrypt(); -int RSA_ref_public_decrypt(); -static int BN_ref_mod_exp(); -static int RSA_ref_mod_exp(); -#endif - static RSA_METHOD rsa_pkcs1_ref_meth={ "RSAref PKCS#1 RSA", RSA_ref_public_encrypt, diff --git a/rsaref/rsaref.h b/rsaref/rsaref.h index 336c95eaaa..bbc314fbbd 100644 --- a/rsaref/rsaref.h +++ b/rsaref/rsaref.h @@ -113,7 +113,6 @@ typedef struct RSARandomState_st #define RE_SIGNATURE_ENCODING 0x040c #define RE_ENCRYPTION_ALGORITHM 0x040d -#ifndef NOPROTO int RSAPrivateDecrypt(unsigned char *to, int *outlen, unsigned char *from, int len, RSArefPrivateKey *RSAkey); int RSAPrivateEncrypt(unsigned char *to, int *outlen, unsigned char *from, @@ -130,21 +129,6 @@ int R_RandomFinal(RSARandomState *rnd); void ERR_load_RSAREF_strings(void ); RSA_METHOD *RSA_PKCS1_RSAref(void ); -#else -int RSAPrivateDecrypt(); -int RSAPrivateEncrypt(); -int RSAPublicDecrypt(); -int RSAPublicEncrypt(); -int R_RandomInit(); -int R_GetRandomBytesNeeded(); -int R_RandomUpdate(); -int R_RandomFinal(); - -void ERR_load_RSAREF_strings(); -RSA_METHOD *RSA_PKCS1_RSAref(); - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/ssl/bio_ssl.c b/ssl/bio_ssl.c index 689f3a4fd4..f62cde4e5d 100644 --- a/ssl/bio_ssl.c +++ b/ssl/bio_ssl.c @@ -65,22 +65,12 @@ #include #include -#ifndef NOPROTO static int ssl_write(BIO *h,char *buf,int num); static int ssl_read(BIO *h,char *buf,int size); static int ssl_puts(BIO *h,char *str); static long ssl_ctrl(BIO *h,int cmd,long arg1,char *arg2); static int ssl_new(BIO *h); static int ssl_free(BIO *data); -#else -static int ssl_write(); -static int ssl_read(); -static int ssl_puts(); -static long ssl_ctrl(); -static int ssl_new(); -static int ssl_free(); -#endif - typedef struct bio_ssl_st { SSL *ssl; /* The ssl handle :-) */ diff --git a/ssl/s23_clnt.c b/ssl/s23_clnt.c index 5cbd99d56e..fc263d1e23 100644 --- a/ssl/s23_clnt.c +++ b/ssl/s23_clnt.c @@ -63,18 +63,9 @@ #include #include "ssl_locl.h" -#define BREAK break - -#ifndef NOPROTO static SSL_METHOD *ssl23_get_client_method(int ver); static int ssl23_client_hello(SSL *s); static int ssl23_get_server_hello(SSL *s); -#else -static SSL_METHOD *ssl23_get_client_method(); -static int ssl23_client_hello(); -static int ssl23_get_server_hello(); -#endif - static SSL_METHOD *ssl23_get_client_method(int ver) { if (ver == SSL2_VERSION) diff --git a/ssl/s23_lib.c b/ssl/s23_lib.c index 80b21404ec..8a9a9b63aa 100644 --- a/ssl/s23_lib.c +++ b/ssl/s23_lib.c @@ -60,7 +60,6 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static int ssl23_num_ciphers(void ); static SSL_CIPHER *ssl23_get_cipher(unsigned int u); static int ssl23_read(SSL *s, void *buf, int len); @@ -68,16 +67,6 @@ static int ssl23_write(SSL *s, const void *buf, int len); static long ssl23_default_timeout(void ); static int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p); static SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p); -#else -static int ssl23_num_ciphers(); -static SSL_CIPHER *ssl23_get_cipher(); -static int ssl23_read(); -static int ssl23_write(); -static long ssl23_default_timeout(); -static int ssl23_put_cipher_by_char(); -static SSL_CIPHER *ssl23_get_cipher_by_char(); -#endif - char *SSL23_version_str="SSLv2/3 compatibility" OPENSSL_VERSION_PTEXT; static SSL_METHOD SSLv23_data= { diff --git a/ssl/s23_meth.c b/ssl/s23_meth.c index fc9eae21a5..b52ca1d58b 100644 --- a/ssl/s23_meth.c +++ b/ssl/s23_meth.c @@ -60,12 +60,7 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static SSL_METHOD *ssl23_get_method(int ver); -#else -static SSL_METHOD *ssl23_get_method(); -#endif - static SSL_METHOD *ssl23_get_method(int ver) { if (ver == SSL2_VERSION) diff --git a/ssl/s23_srvr.c b/ssl/s23_srvr.c index e5b127feff..9825367062 100644 --- a/ssl/s23_srvr.c +++ b/ssl/s23_srvr.c @@ -63,16 +63,8 @@ #include #include "ssl_locl.h" -#define BREAK break - -#ifndef NOPROTO static SSL_METHOD *ssl23_get_server_method(int ver); int ssl23_get_client_hello(SSL *s); -#else -static SSL_METHOD *ssl23_get_server_method(); -int ssl23_get_client_hello(); -#endif - static SSL_METHOD *ssl23_get_server_method(int ver) { if (ver == SSL2_VERSION) diff --git a/ssl/s2_clnt.c b/ssl/s2_clnt.c index 049ec6c8e1..7818d683ce 100644 --- a/ssl/s2_clnt.c +++ b/ssl/s2_clnt.c @@ -63,7 +63,6 @@ #include "ssl_locl.h" #include -#ifndef NOPROTO static SSL_METHOD *ssl2_get_client_method(int ver); static int get_server_finished(SSL *s); static int get_server_verify(SSL *s); @@ -74,18 +73,6 @@ static int client_finished(SSL *s); static int client_certificate(SSL *s); static int ssl_rsa_public_encrypt(CERT *c, int len, unsigned char *from, unsigned char *to,int padding); -#else -static SSL_METHOD *ssl2_get_client_method(); -static int get_server_finished(); -static int get_server_verify(); -static int get_server_hello(); -static int client_hello(); -static int client_master_key(); -static int client_finished(); -static int client_certificate(); -static int ssl_rsa_public_encrypt(); -#endif - #define BREAK break static SSL_METHOD *ssl2_get_client_method(int ver) diff --git a/ssl/s2_lib.c b/ssl/s2_lib.c index 3551fb9e8b..ad23ce1dc5 100644 --- a/ssl/s2_lib.c +++ b/ssl/s2_lib.c @@ -61,12 +61,7 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static long ssl2_default_timeout(void ); -#else -static long ssl2_default_timeout(); -#endif - const char *ssl2_version_str="SSLv2" OPENSSL_VERSION_PTEXT; #define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER)) diff --git a/ssl/s2_meth.c b/ssl/s2_meth.c index d1940388ed..9d03c83cb4 100644 --- a/ssl/s2_meth.c +++ b/ssl/s2_meth.c @@ -60,12 +60,7 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static SSL_METHOD *ssl2_get_method(int ver); -#else -static SSL_METHOD *ssl2_get_method(); -#endif - static SSL_METHOD *ssl2_get_method(int ver) { if (ver == SSL2_VERSION) diff --git a/ssl/s2_pkt.c b/ssl/s2_pkt.c index b27f81f4de..73c96f3c36 100644 --- a/ssl/s2_pkt.c +++ b/ssl/s2_pkt.c @@ -61,25 +61,10 @@ #define USE_SOCKETS #include "ssl_locl.h" -/* SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_PEER_ERROR_NO_CIPHER); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_PEER_ERROR_NO_CERTIFICATE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_PEER_ERROR_CERTIFICATE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_UNKNOWN_REMOTE_ERROR_TYPE); - */ - -#ifndef NOPROTO static int read_n(SSL *s,unsigned int n,unsigned int max,unsigned int extend); static int do_ssl_write(SSL *s, const unsigned char *buf, unsigned int len); static int write_pending(SSL *s, const unsigned char *buf, unsigned int len); static int ssl_mt_error(int n); -#else -static int read_n(); -static int do_ssl_write(); -static int write_pending(); -static int ssl_mt_error(); -#endif - int ssl2_peek(SSL *s, char *buf, int len) { int ret; diff --git a/ssl/s2_srvr.c b/ssl/s2_srvr.c index 5271546dfb..9643af65b6 100644 --- a/ssl/s2_srvr.c +++ b/ssl/s2_srvr.c @@ -63,7 +63,6 @@ #include "ssl_locl.h" #include -#ifndef NOPROTO static SSL_METHOD *ssl2_get_server_method(int ver); static int get_client_master_key(SSL *s); static int get_client_hello(SSL *s); @@ -74,18 +73,6 @@ static int server_finish(SSL *s); static int request_certificate(SSL *s); static int ssl_rsa_private_decrypt(CERT *c, int len, unsigned char *from, unsigned char *to,int padding); -#else -static SSL_METHOD *ssl2_get_server_method(); -static int get_client_master_key(); -static int get_client_hello(); -static int server_hello(); -static int get_client_finished(); -static int server_verify(); -static int server_finish(); -static int request_certificate(); -static int ssl_rsa_private_decrypt(); -#endif - #define BREAK break static SSL_METHOD *ssl2_get_server_method(int ver) diff --git a/ssl/s3_both.c b/ssl/s3_both.c index fdffe75249..f3f27715d5 100644 --- a/ssl/s3_both.c +++ b/ssl/s3_both.c @@ -64,11 +64,6 @@ #include #include "ssl_locl.h" -#define BREAK break - -/* SSL3err(SSL_F_SSL3_GET_FINISHED,SSL_R_EXCESSIVE_MESSAGE_SIZE); - */ - int ssl3_send_finished(SSL *s, int a, int b, unsigned char *sender, int slen) { diff --git a/ssl/s3_clnt.c b/ssl/s3_clnt.c index c2d33fef05..603de04273 100644 --- a/ssl/s3_clnt.c +++ b/ssl/s3_clnt.c @@ -63,17 +63,6 @@ #include #include "ssl_locl.h" -#define BREAK break -/* SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_SERVER_CERTIFICATE,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_CERTIFICATE_REQUEST,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_SERVER_DONE,ERR_R_MALLOC_FAILURE); -SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_SHORT); - */ - -#ifndef NOPROTO static SSL_METHOD *ssl3_get_client_method(int ver); static int ssl3_client_hello(SSL *s); static int ssl3_get_server_hello(SSL *s); @@ -86,21 +75,6 @@ static int ssl3_send_client_key_exchange(SSL *s); static int ssl3_get_key_exchange(SSL *s); static int ssl3_get_server_certificate(SSL *s); static int ssl3_check_cert_and_algorithm(SSL *s); -#else -static SSL_METHOD *ssl3_get_client_method(); -static int ssl3_client_hello(); -static int ssl3_get_server_hello(); -static int ssl3_get_certificate_request(); -static int ca_dn_cmp(); -static int ssl3_get_server_done(); -static int ssl3_send_client_verify(); -static int ssl3_send_client_certificate(); -static int ssl3_send_client_key_exchange(); -static int ssl3_get_key_exchange(); -static int ssl3_get_server_certificate(); -static int ssl3_check_cert_and_algorithm(); -#endif - static SSL_METHOD *ssl3_get_client_method(int ver) { if (ver == SSL3_VERSION) diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 14f6ac4fa6..d21772ec93 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -64,12 +64,7 @@ const char *ssl3_version_str="SSLv3" OPENSSL_VERSION_PTEXT; #define SSL3_NUM_CIPHERS (sizeof(ssl3_ciphers)/sizeof(SSL_CIPHER)) -#ifndef NOPROTO static long ssl3_default_timeout(void ); -#else -static long ssl3_default_timeout(); -#endif - SSL_CIPHER ssl3_ciphers[]={ /* The RSA ciphers */ /* Cipher 01 */ @@ -640,11 +635,7 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, char *parg) } break; case SSL_CTRL_SET_TMP_RSA_CB: -#ifndef NOPROTO s->cert->rsa_tmp_cb = (RSA *(*)(SSL *, int, int))parg; -#else - s->cert->rsa_tmp_cb = (RSA *(*)())parg; -#endif break; #endif #ifndef NO_DH @@ -671,11 +662,7 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, char *parg) } break; case SSL_CTRL_SET_TMP_DH_CB: -#ifndef NOPROTO s->cert->dh_tmp_cb = (DH *(*)(SSL *, int, int))parg; -#else - s->cert->dh_tmp_cb = (DH *(*)())parg; -#endif break; #endif default: @@ -731,11 +718,7 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg) } /* break; */ case SSL_CTRL_SET_TMP_RSA_CB: -#ifndef NOPROTO cert->rsa_tmp_cb=(RSA *(*)(SSL *, int, int))parg; -#else - cert->rsa_tmp_cb=(RSA *(*)())parg; -#endif break; #endif #ifndef NO_DH @@ -762,11 +745,7 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg) } /*break; */ case SSL_CTRL_SET_TMP_DH_CB: -#ifndef NOPROTO cert->dh_tmp_cb=(DH *(*)(SSL *, int, int))parg; -#else - cert->dh_tmp_cb=(DH *(*)())parg; -#endif break; #endif /* A Thawte special :-) */ diff --git a/ssl/s3_meth.c b/ssl/s3_meth.c index 01147023a2..81bcad89c5 100644 --- a/ssl/s3_meth.c +++ b/ssl/s3_meth.c @@ -60,12 +60,7 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static SSL_METHOD *ssl3_get_method(int ver); -#else -static SSL_METHOD *ssl3_get_method(); -#endif - static SSL_METHOD *ssl3_get_method(int ver) { if (ver == SSL3_VERSION) diff --git a/ssl/s3_pkt.c b/ssl/s3_pkt.c index ebb3b6f9f7..016af31cb4 100644 --- a/ssl/s3_pkt.c +++ b/ssl/s3_pkt.c @@ -63,37 +63,6 @@ #include #include "ssl_locl.h" -/* SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_PEER_ERROR_NO_CIPHER); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_PEER_ERROR_NO_CERTIFICATE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_PEER_ERROR_CERTIFICATE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_UNKNOWN_REMOTE_ERROR_TYPE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_BAD_RECORD_MAC); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_NO_CERTIFICATE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_BAD_CERTIFICATE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_DECRYPTION_FAILED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_RECORD_OVERFLOW); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_UNKNOWN_CA); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_ACCESS_DENIED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_DECODE_ERROR); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_DECRYPT_ERROR); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_EXPORT_RESTRICION); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_PROTOCOL_VERSION); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_INTERNAL_ERROR); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_USER_CANCLED); - * SSLerr(SSL_F_GET_SERVER_HELLO,SSL_R_TLSV1_ALERT_NO_RENEGOTIATION); - */ - -#ifndef NOPROTO static int do_ssl3_write(SSL *s, int type, const unsigned char *buf, unsigned int len); static int ssl3_write_pending(SSL *s, int type, const unsigned char *buf, @@ -102,15 +71,6 @@ static int ssl3_get_record(SSL *s); static int do_compress(SSL *ssl); static int do_uncompress(SSL *ssl); static int do_change_cipher_spec(SSL *ssl); -#else -static int do_ssl3_write(); -static int ssl3_write_pending(); -static int ssl3_get_record(); -static int do_compress(); -static int do_uncompress(); -static int do_change_cipher_spec(); -#endif - static int ssl3_read_n(SSL *s, int n, int max, int extend) { int i,off,newb; diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index 60bdf262fc..513f1091aa 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -66,15 +66,6 @@ #include #include "ssl_locl.h" -#define BREAK break -/* SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_MALLOC_FAILURE); - * SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE); - */ - -#ifndef NOPROTO static SSL_METHOD *ssl3_get_server_method(int ver); static int ssl3_get_client_hello(SSL *s); static int ssl3_send_server_hello(SSL *s); @@ -86,21 +77,6 @@ static int ssl3_get_client_key_exchange(SSL *s); static int ssl3_get_client_certificate(SSL *s); static int ssl3_send_hello_request(SSL *s); -#else - -static SSL_METHOD *ssl3_get_server_method(); -static int ssl3_get_client_hello(); -static int ssl3_send_server_hello(); -static int ssl3_send_server_key_exchange(); -static int ssl3_send_certificate_request(); -static int ssl3_send_server_done(); -static int ssl3_get_cert_verify(); -static int ssl3_get_client_key_exchange(); -static int ssl3_get_client_certificate(); -static int ssl3_send_hello_request(); - -#endif - static SSL_METHOD *ssl3_get_server_method(int ver) { if (ver == SSL3_VERSION) diff --git a/ssl/ssl.h b/ssl/ssl.h index 0fe3134903..664e72e64f 100644 --- a/ssl/ssl.h +++ b/ssl/ssl.h @@ -358,17 +358,10 @@ struct ssl_ctx_st * a session-id is removed from the cache. Again, a return * of 0 mens that SSLeay should not SSL_SESSION_free() since * the application is doing something with it. */ -#ifndef NOPROTO int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess); void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess); SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy); -#else - int (*new_session_cb)(); - void (*remove_session_cb)(); - SSL_SESSION *(*get_session_cb)(); -#endif - struct { int sess_connect; /* SSL new conn - started */ @@ -810,7 +803,6 @@ struct ssl_st #define SSL_CTX_add_extra_chain_cert(ctx,x509) \ SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509) -#ifndef NOPROTO #ifdef HEADER_BIO_H BIO_METHOD *BIO_f_ssl(void); @@ -1072,240 +1064,6 @@ int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm); int SSL_COMP_add_compression_method(int id,char *cm); #endif -#else - -BIO_METHOD *BIO_f_ssl(); -BIO *BIO_new_ssl(); -BIO *BIO_new_ssl_connect(); -BIO *BIO_new_buffer_ssl_connect(); -int BIO_ssl_copy_session_id(); -void BIO_ssl_shutdown(); - -long SSL_CTX_set_timeout(); -long SSL_CTX_get_timeout(); -X509_STORE *SSL_CTX_get_cert_store(); -void SSL_CTX_set_cert_store(); -int SSL_want(); - -int SSL_CTX_set_cipher_list(); -SSL_CTX *SSL_CTX_new(); -void SSL_CTX_free(); -void SSL_clear(); -void SSL_CTX_flush_sessions(); - -SSL_CIPHER *SSL_get_current_cipher(); -int SSL_CIPHER_get_bits(); -char * SSL_CIPHER_get_version(); -char * SSL_CIPHER_get_name(); - -int SSL_get_fd(); -char * SSL_get_cipher_list(); -char * SSL_get_shared_ciphers(); -int SSL_get_read_ahead(); -int SSL_pending(); -#ifndef NO_SOCK -int SSL_set_fd(); -int SSL_set_rfd(); -int SSL_set_wfd(); -#endif -#ifdef HEADER_BIO_H -void SSL_set_bio(); -BIO * SSL_get_rbio(); -BIO * SSL_get_wbio(); -#endif -int SSL_set_cipher_list(); -void SSL_set_read_ahead(); -int SSL_get_verify_mode(); - -int (*SSL_get_verify_callback())(); -void SSL_set_verify(); -int SSL_use_RSAPrivateKey(); -int SSL_use_RSAPrivateKey_ASN1(); -int SSL_use_PrivateKey(); -int SSL_use_PrivateKey_ASN1(); -int SSL_use_certificate(); -int SSL_use_certificate_ASN1(); - -#ifndef NO_STDIO -int SSL_use_RSAPrivateKey_file(); -int SSL_use_PrivateKey_file(); -int SSL_use_certificate_file(); -int SSL_CTX_use_RSAPrivateKey_file(); -int SSL_CTX_use_PrivateKey_file(); -int SSL_CTX_use_certificate_file(); -STACK * SSL_load_client_CA_file(); -int SSL_add_file_cert_subjects_to_stack(); -int SSL_add_dir_cert_subjects_to_stack(); -#endif - -void ERR_load_SSL_strings(); -void SSL_load_error_strings(); -char * SSL_state_string(); -char * SSL_rstate_string(); -char * SSL_state_string_long(); -char * SSL_rstate_string_long(); -long SSL_SESSION_get_time(); -long SSL_SESSION_set_time(); -long SSL_SESSION_get_timeout(); -long SSL_SESSION_set_timeout(); -void SSL_copy_session_id(); - -SSL_SESSION *SSL_SESSION_new(); -unsigned long SSL_SESSION_hash(); -int SSL_SESSION_cmp(); -#ifndef NO_FP_API -int SSL_SESSION_print_fp(); -#endif -#ifdef HEADER_BIO_H -int SSL_SESSION_print(); -#endif -void SSL_SESSION_free(); -int i2d_SSL_SESSION(); -int SSL_set_session(); -int SSL_CTX_add_session(); -int SSL_CTX_remove_session(); -SSL_SESSION *d2i_SSL_SESSION(); - -#ifdef HEADER_X509_H -X509 * SSL_get_peer_certificate(); -#endif - -STACK * SSL_get_peer_cert_chain(); - -int SSL_CTX_get_verify_mode(); -int (*SSL_CTX_get_verify_callback())(); -void SSL_CTX_set_verify(); -void SSL_CTX_set_cert_verify_cb(); -int SSL_CTX_use_RSAPrivateKey(); -int SSL_CTX_use_RSAPrivateKey_ASN1(); -int SSL_CTX_use_PrivateKey(); -int SSL_CTX_use_PrivateKey_ASN1(); -int SSL_CTX_use_certificate(); -int SSL_CTX_use_certificate_ASN1(); - -void SSL_CTX_set_default_passwd_cb(); - -int SSL_CTX_check_private_key(); -int SSL_check_private_key(); - -SSL * SSL_new(); -int SSL_set_session_id_context(); -void SSL_clear(); -void SSL_free(); -int SSL_accept(); -int SSL_connect(); -int SSL_read(); -int SSL_peek(); -int SSL_write(); -long SSL_ctrl(); -long SSL_CTX_ctrl(); - -int SSL_get_error(); -char * SSL_get_version(); - -int SSL_CTX_set_ssl_version(); - -SSL_METHOD *SSLv2_method(); -SSL_METHOD *SSLv2_server_method(); -SSL_METHOD *SSLv2_client_method(); - -SSL_METHOD *SSLv3_method(); -SSL_METHOD *SSLv3_server_method(); -SSL_METHOD *SSLv3_client_method(); - -SSL_METHOD *SSLv23_method(); -SSL_METHOD *SSLv23_server_method(); -SSL_METHOD *SSLv23_client_method(); - -SSL_METHOD *TLSv1_method(); -SSL_METHOD *TLSv1_server_method(); -SSL_METHOD *TLSv1_client_method(); - -STACK *SSL_get_ciphers(); - -int SSL_do_handshake(); -int SSL_renegotiate(); -int SSL_shutdown(); - -SSL_METHOD *SSL_get_ssl_method(); -int SSL_set_ssl_method(); -char *SSL_alert_type_string_long(); -char *SSL_alert_type_string(); -char *SSL_alert_desc_string_long(); -char *SSL_alert_desc_string(); - -void SSL_set_client_CA_list(); -void SSL_CTX_set_client_CA_list(); -STACK *SSL_get_client_CA_list(); -STACK *SSL_CTX_get_client_CA_list(); -int SSL_add_client_CA(); -int SSL_CTX_add_client_CA(); - -void SSL_set_connect_state(); -void SSL_set_accept_state(); - -long SSL_get_default_timeout(); - -int SSL_library_init(); - -char *SSL_CIPHER_description(); -STACK *SSL_dup_CA_list(); - -SSL *SSL_dup(); - -X509 *SSL_get_certificate(); -/* EVP * */ struct evp_pkey_st *SSL_get_privatekey(); - -#ifdef this_is_for_mk1mf_pl -EVP *SSL_get_privatekey(); -#endif - -void SSL_CTX_set_quiet_shutdown(); -int SSL_CTX_get_quiet_shutdown(); -void SSL_set_quiet_shutdown(); -int SSL_get_quiet_shutdown(); -void SSL_set_shutdown(); -int SSL_get_shutdown(); -int SSL_version(); -int SSL_CTX_set_default_verify_paths(); -int SSL_CTX_load_verify_locations(); -SSL_SESSION *SSL_get_session(); -SSL_CTX *SSL_get_SSL_CTX(); -void SSL_set_info_callback(); -void (*SSL_get_info_callback())(); -int SSL_state(); -void SSL_set_verify_result(); -long SSL_get_verify_result(); - -int SSL_set_ex_data(); -char *SSL_get_ex_data(); -int SSL_get_ex_new_index(); - -int SSL_SESSION_set_ex_data(); -char *SSL_SESSION_get_ex_data(); -int SSL_SESSION_get_ex_new_index(); - -int SSL_CTX_set_ex_data(); -char *SSL_CTX_get_ex_data(); -int SSL_CTX_get_ex_new_index(); - -int SSL_get_ex_data_X509_STORE_CTX_idx(); -int SSL_COMP_add_compression_method(); - -/* For the next 2, the callbacks are - * RSA *tmp_rsa_cb(SSL *ssl,int export) - * DH *tmp_dh_cb(SSL *ssl,int export) - */ -void SSL_CTX_set_tmp_rsa_callback(); -void SSL_CTX_set_tmp_dh_callback(); - -void SSL_set_tmp_rsa_callback(); -void SSL_set_tmp_dh_callback(); - -/* #endif */ - -#endif - /* BEGIN ERROR CODES */ /* The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. diff --git a/ssl/ssl_asn1.c b/ssl/ssl_asn1.c index b8ae9d6814..0f6a0884e4 100644 --- a/ssl/ssl_asn1.c +++ b/ssl/ssl_asn1.c @@ -75,11 +75,6 @@ typedef struct ssl_session_asn1_st ASN1_INTEGER timeout; } SSL_SESSION_ASN1; -/* - * SSLerr(SSL_F_I2D_SSL_SESSION,SSL_R_CIPHER_CODE_WRONG_LENGTH); - * SSLerr(SSL_F_D2I_SSL_SESSION,SSL_R_UNSUPPORTED_CIPHER); - */ - int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp) { #define LSIZE2 (sizeof(long)*2) diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 7b270c63d5..0227486a8e 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -300,12 +300,7 @@ typedef struct cert_st /*#define RSA_DEBUG */ /*#define IDEA_DEBUG */ -#ifndef NOPROTO #define FP_ICC (int (*)(const void *,const void *)) -#else -#define FP_ICC -#endif - #define ssl_put_cipher_by_char(ssl,ciph,ptr) \ ((ssl)->method->put_cipher_by_char((ciph),(ptr))) #define ssl_get_cipher_by_char(ssl,ptr) \ @@ -343,7 +338,6 @@ extern SSL3_ENC_METHOD ssl3_undef_enc_method; extern SSL_CIPHER ssl2_ciphers[]; extern SSL_CIPHER ssl3_ciphers[]; -#ifndef NOPROTO SSL_METHOD *ssl_bad_method(int ver); SSL_METHOD *sslv2_base_method(void); @@ -483,133 +477,4 @@ SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n); STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void); -#else - -SSL_METHOD *ssl_bad_method(); -SSL_METHOD *sslv2_base_method(); -SSL_METHOD *sslv23_base_method(); -SSL_METHOD *sslv3_base_method(); - -void ssl_clear_cipher_ctx(); -int ssl_clear_bad_session(); -CERT *ssl_cert_new(); -int ssl_cert_instantiate(); -void ssl_cert_free(); -int ssl_set_cert_type(); -int ssl_get_new_session(); -int ssl_get_prev_session(); -int ssl_cipher_id_cmp(); -int ssl_cipher_ptr_id_cmp(); -STACK *ssl_bytes_to_cipher_list(); -int ssl_cipher_list_to_bytes(); -STACK *ssl_create_cipher_list(); -void ssl_update_cache(); -int ssl_session_get_ciphers(); -int ssl_verify_cert_chain(); -int ssl_undefined_function(); -X509 *ssl_get_server_send_cert(); -EVP_PKEY *ssl_get_sign_pkey(); -int ssl_cert_type(); -void ssl_set_cert_masks(); -STACK *ssl_get_ciphers_by_id(); -int ssl_verify_alarm_type(); - -int ssl2_enc_init(); -void ssl2_generate_key_material(); -void ssl2_enc(); -void ssl2_mac(); -SSL_CIPHER *ssl2_get_cipher_by_char(); -int ssl2_put_cipher_by_char(); -int ssl2_part_read(); -int ssl2_do_write(); -int ssl2_set_certificate(); -void ssl2_return_error(); -void ssl2_write_error(); -int ssl2_num_ciphers(); -SSL_CIPHER *ssl2_get_cipher(); -int ssl2_new(); -void ssl2_free(); -int ssl2_accept(); -int ssl2_connect(); -int ssl2_read(); -int ssl2_peek(); -int ssl2_write(); -int ssl2_shutdown(); -void ssl2_clear(); -long ssl2_ctrl(); -long ssl2_ctx_ctrl(); -int ssl2_pending(); - -SSL_CIPHER *ssl3_get_cipher_by_char(); -int ssl3_put_cipher_by_char(); -void ssl3_init_finished_mac(); -int ssl3_send_server_certificate(); -int ssl3_get_finished(); -int ssl3_setup_key_block(); -int ssl3_send_change_cipher_spec(); -int ssl3_change_cipher_state(); -void ssl3_cleanup_key_block(); -int ssl3_do_write(); -void ssl3_send_alert(); -int ssl3_generate_master_secret(); -int ssl3_get_req_cert_type(); -long ssl3_get_message(); -int ssl3_send_finished(); -int ssl3_num_ciphers(); -SSL_CIPHER *ssl3_get_cipher(); -int ssl3_renegotiate(); -int ssl3_renegotiate_check(); -int ssl3_dispatch_alert(); -int ssl3_read_bytes(); -int ssl3_part_read(); -int ssl3_write_bytes(); -int ssl3_final_finish_mac(); -void ssl3_finish_mac(); -int ssl3_enc(); -int ssl3_mac(); -unsigned long ssl3_output_cert_chain(); -SSL_CIPHER *ssl3_choose_cipher(); -int ssl3_setup_buffers(); -int ssl3_new(); -void ssl3_free(); -int ssl3_accept(); -int ssl3_connect(); -int ssl3_read(); -int ssl3_peek(); -int ssl3_write(); -int ssl3_shutdown(); -void ssl3_clear(); -long ssl3_ctrl(); -long ssl3_ctx_ctrl(); -int ssl3_pending(); - -int ssl23_accept(); -int ssl23_connect(); -int ssl23_read_bytes(); -int ssl23_write_bytes(); - -int ssl_init_wbio_buffer(); -void ssl_free_wbio_buffer(); - -int ssl3_cert_verify_mac(); -int ssl3_alert_code(); -int tls1_new(); -void tls1_free(); -void tls1_clear(); -long tls1_ctrl(); -SSL_METHOD *tlsv1_base_method(); -int tls1_change_cipher_state(); -int tls1_setup_key_block(); -int tls1_enc(); -int tls1_final_finish_mac(); -int tls1_cert_verify_mac(); -int tls1_mac(); -int tls1_generate_master_secret(); -int tls1_alert_code(); -int ssl_ok(); -SSL_COMP *ssl3_comp_find(); -STACK *SSL_COMP_get_compression_methods(); - -#endif - #endif diff --git a/ssl/ssl_rsa.c b/ssl/ssl_rsa.c index fde484ba2f..a2db46e05f 100644 --- a/ssl/ssl_rsa.c +++ b/ssl/ssl_rsa.c @@ -64,14 +64,8 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static int ssl_set_cert(CERT *c, X509 *x509); static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey); -#else -static int ssl_set_cert(); -static int ssl_set_pkey(); -#endif - int SSL_use_certificate(SSL *ssl, X509 *x) { if (x == NULL) diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index 26a80d6663..e06f3ad5e9 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -61,14 +61,8 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s); static void SSL_SESSION_list_add(SSL_CTX *ctx,SSL_SESSION *s); -#else -static void SSL_SESSION_list_remove(); -static void SSL_SESSION_list_add(); -#endif - static int ssl_session_num=0; static STACK *ssl_session_meth=NULL; diff --git a/ssl/ssltest.c b/ssl/ssltest.c index b6425c2217..1506a28383 100644 --- a/ssl/ssltest.c +++ b/ssl/ssltest.c @@ -73,20 +73,11 @@ #define TEST_SERVER_CERT "../apps/server.pem" #define TEST_CLIENT_CERT "../apps/client.pem" -#ifndef NOPROTO int MS_CALLBACK verify_callback(int ok, X509_STORE_CTX *ctx); static RSA MS_CALLBACK *tmp_rsa_cb(SSL *s, int export,int keylength); #ifndef NO_DSA static DH *get_dh512(void); #endif -#else -int MS_CALLBACK verify_callback(); -static RSA MS_CALLBACK *tmp_rsa_cb(); -#ifndef NO_DSA -static DH *get_dh512(); -#endif -#endif - BIO *bio_err=NULL; BIO *bio_stdout=NULL; @@ -98,12 +89,7 @@ static int s_nbio=0; #endif -#ifndef NOPROTO int doit(SSL *s_ssl,SSL *c_ssl,long bytes); -#else -int doit(); -#endif - static void sv_usage(void) { fprintf(stderr,"usage: ssltest [args ...]\n"); diff --git a/ssl/t1_clnt.c b/ssl/t1_clnt.c index 0e068c3816..9745630a00 100644 --- a/ssl/t1_clnt.c +++ b/ssl/t1_clnt.c @@ -63,12 +63,7 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static SSL_METHOD *tls1_get_client_method(int ver); -#else -static SSL_METHOD *tls1_get_client_method(); -#endif - static SSL_METHOD *tls1_get_client_method(int ver) { if (ver == TLS1_VERSION) diff --git a/ssl/t1_meth.c b/ssl/t1_meth.c index 2632773895..9bb36a7d1c 100644 --- a/ssl/t1_meth.c +++ b/ssl/t1_meth.c @@ -60,12 +60,7 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static SSL_METHOD *tls1_get_method(int ver); -#else -static SSL_METHOD *tls1_get_method(); -#endif - static SSL_METHOD *tls1_get_method(int ver) { if (ver == TLS1_VERSION) diff --git a/ssl/t1_srvr.c b/ssl/t1_srvr.c index d2655d52cd..996b7ca8e2 100644 --- a/ssl/t1_srvr.c +++ b/ssl/t1_srvr.c @@ -64,12 +64,7 @@ #include #include "ssl_locl.h" -#ifndef NOPROTO static SSL_METHOD *tls1_get_server_method(int ver); -#else -static SSL_METHOD *tls1_get_server_method(); -#endif - static SSL_METHOD *tls1_get_server_method(int ver) { if (ver == TLS1_VERSION) diff --git a/util/pl/ultrix.pl b/util/pl/ultrix.pl index 9302de95df..ea370c71f9 100644 --- a/util/pl/ultrix.pl +++ b/util/pl/ultrix.pl @@ -15,7 +15,7 @@ if ($debug) else { $cflags="-O2"; } -$cflags.=" -DNOPROTO -DNOCONST -DL_ENDIAN"; +$cflags.=" -std1 -DL_ENDIAN"; if (!$no_asm) { -- 2.34.1