diff options
Diffstat (limited to 'src/lib/libssl/src/ssl/ssltest.c')
-rw-r--r-- | src/lib/libssl/src/ssl/ssltest.c | 19 |
1 files changed, 7 insertions, 12 deletions
diff --git a/src/lib/libssl/src/ssl/ssltest.c b/src/lib/libssl/src/ssl/ssltest.c index 3a0db0cb51..9381c435d5 100644 --- a/src/lib/libssl/src/ssl/ssltest.c +++ b/src/lib/libssl/src/ssl/ssltest.c | |||
@@ -125,6 +125,10 @@ | |||
125 | #define USE_SOCKETS | 125 | #define USE_SOCKETS |
126 | #include "e_os.h" | 126 | #include "e_os.h" |
127 | 127 | ||
128 | #define _XOPEN_SOURCE 500 /* Or isascii won't be declared properly on | ||
129 | VMS (at least with DECompHP C). */ | ||
130 | #include <ctype.h> | ||
131 | |||
128 | #include <openssl/bio.h> | 132 | #include <openssl/bio.h> |
129 | #include <openssl/crypto.h> | 133 | #include <openssl/crypto.h> |
130 | #include <openssl/evp.h> | 134 | #include <openssl/evp.h> |
@@ -389,7 +393,6 @@ int main(int argc, char *argv[]) | |||
389 | COMP_METHOD *cm = NULL; | 393 | COMP_METHOD *cm = NULL; |
390 | #ifdef OPENSSL_FIPS | 394 | #ifdef OPENSSL_FIPS |
391 | int fips_mode=0; | 395 | int fips_mode=0; |
392 | const char *path=argv[0]; | ||
393 | #endif | 396 | #endif |
394 | 397 | ||
395 | verbose = 0; | 398 | verbose = 0; |
@@ -592,7 +595,7 @@ bad: | |||
592 | #ifdef OPENSSL_FIPS | 595 | #ifdef OPENSSL_FIPS |
593 | if(fips_mode) | 596 | if(fips_mode) |
594 | { | 597 | { |
595 | if(!FIPS_mode_set(1,path)) | 598 | if(!FIPS_mode_set(1)) |
596 | { | 599 | { |
597 | ERR_load_crypto_strings(); | 600 | ERR_load_crypto_strings(); |
598 | ERR_print_errors(BIO_new_fp(stderr,BIO_NOCLOSE)); | 601 | ERR_print_errors(BIO_new_fp(stderr,BIO_NOCLOSE)); |
@@ -1927,8 +1930,8 @@ static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg) | |||
1927 | 1930 | ||
1928 | fprintf(stderr, "In app_verify_callback, allowing cert. "); | 1931 | fprintf(stderr, "In app_verify_callback, allowing cert. "); |
1929 | fprintf(stderr, "Arg is: %s\n", cb_arg->string); | 1932 | fprintf(stderr, "Arg is: %s\n", cb_arg->string); |
1930 | fprintf(stderr, "Finished printing do we have a context? 0x%x a cert? 0x%x\n", | 1933 | fprintf(stderr, "Finished printing do we have a context? 0x%p a cert? 0x%p\n", |
1931 | (unsigned int)ctx, (unsigned int)ctx->cert); | 1934 | (void *)ctx, (void *)ctx->cert); |
1932 | if (ctx->cert) | 1935 | if (ctx->cert) |
1933 | s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256); | 1936 | s=X509_NAME_oneline(X509_get_subject_name(ctx->cert),buf,256); |
1934 | if (s != NULL) | 1937 | if (s != NULL) |
@@ -1976,15 +1979,7 @@ static int MS_CALLBACK app_verify_callback(X509_STORE_CTX *ctx, void *arg) | |||
1976 | } | 1979 | } |
1977 | 1980 | ||
1978 | #ifndef OPENSSL_NO_X509_VERIFY | 1981 | #ifndef OPENSSL_NO_X509_VERIFY |
1979 | # ifdef OPENSSL_FIPS | ||
1980 | if(s->version == TLS1_VERSION) | ||
1981 | FIPS_allow_md5(1); | ||
1982 | # endif | ||
1983 | ok = X509_verify_cert(ctx); | 1982 | ok = X509_verify_cert(ctx); |
1984 | # ifdef OPENSSL_FIPS | ||
1985 | if(s->version == TLS1_VERSION) | ||
1986 | FIPS_allow_md5(0); | ||
1987 | # endif | ||
1988 | #endif | 1983 | #endif |
1989 | 1984 | ||
1990 | if (cb_arg->proxy_auth) | 1985 | if (cb_arg->proxy_auth) |