heimdal: Add version script file for hcrypto (unused so far, as hcrypto still needs...
authorJelmer Vernooij <jelmer@samba.org>
Fri, 17 Dec 2010 18:52:42 +0000 (19:52 +0100)
committerJelmer Vernooij <jelmer@samba.org>
Fri, 17 Dec 2010 18:52:42 +0000 (19:52 +0100)
source4/heimdal/lib/hcrypto/version-script.map [new file with mode: 0644]
source4/heimdal_build/wscript_build

diff --git a/source4/heimdal/lib/hcrypto/version-script.map b/source4/heimdal/lib/hcrypto/version-script.map
new file mode 100644 (file)
index 0000000..6985d1b
--- /dev/null
@@ -0,0 +1,299 @@
+# $Id$
+
+HEIMDAL_CRYPTO_1.0 {
+       global:
+               hc_AES_cbc_encrypt;
+               hc_AES_cfb8_encrypt;
+               hc_AES_decrypt;
+               hc_AES_decrypt_key;
+               hc_BN_CTX_end;
+               hc_BN_CTX_free;
+               hc_BN_CTX_get;
+               hc_BN_CTX_new;
+               hc_BN_CTX_start;
+               hc_AES_encrypt;
+               hc_AES_set_encrypt_key;
+               hc_BN_GENCB_call;
+               hc_BN_GENCB_set;
+               hc_BN_bin2bn;
+               hc_BN_bn2bin;
+               hc_BN_bn2hex;
+               hc_BN_clear;
+               hc_BN_clear_bit;
+               hc_BN_clear_free;
+               hc_BN_cmp;
+               hc_BN_dup;
+               hc_BN_free;
+               hc_BN_get_word;
+               hc_BN_hex2bn;
+               hc_BN_is_bit_set;
+               hc_BN_is_negative;
+               hc_BN_new;
+               hc_BN_num_bits;
+               hc_BN_num_bytes;
+               hc_BN_rand;
+               hc_BN_set_bit;
+               hc_BN_set_negative;
+               hc_BN_set_word;
+               hc_BN_uadd;
+               hc_DES_cbc_cksum;
+               hc_DES_cbc_encrypt;
+               hc_DES_cfb64_encrypt;
+               hc_DES_check_key_parity;
+               hc_DES_ecb3_encrypt;
+               hc_DES_ecb_encrypt;
+               hc_DES_ede3_cbc_encrypt;
+               hc_DES_encrypt;
+               hc_DES_generate_random_block;
+               hc_DES_init_random_number_generator;
+               hc_DES_is_weak_key;
+               hc_DES_key_sched;
+               hc_DES_mem_rand8;
+               hc_DES_new_random_key;
+               hc_DES_pcbc_encrypt;
+               hc_DES_rand_data;
+               hc_DES_rand_data_key;
+               hc_DES_random_key;
+               hc_DES_read_password;
+               hc_DES_set_key;
+               hc_DES_set_key_checked;
+               hc_DES_set_key_unchecked;
+               hc_DES_set_odd_parity;
+               hc_DES_set_random_generator_seed;
+               hc_DES_set_sequence_number;
+               hc_DES_string_to_key;
+               hc_DH_check_pubkey;
+               hc_DH_compute_key;
+               hc_DH_free;
+               hc_DH_generate_key;
+               hc_DH_generate_parameters_ex;
+               hc_DH_get_default_method;
+               hc_DH_get_ex_data;
+               hc_DH_ltm_method;
+               hc_DH_gmp_method;
+               hc_DH_new;
+               hc_DH_new_method;
+               hc_DH_null_method;
+               hc_DH_set_default_method;
+               hc_DH_set_ex_data;
+               hc_DH_set_method;
+               hc_DH_size;
+               hc_DH_up_ref;
+               hc_DSA_free;
+               hc_DSA_get_default_method;
+               hc_DSA_new;
+               hc_DSA_null_method;
+               hc_DSA_set_default_method;
+               hc_DSA_up_ref;
+               hc_DSA_verify;
+               hc_ENGINE_new;
+               hc_ENGINE_free;
+               hc_ENGINE_add_conf_module;
+               hc_ENGINE_by_dso;
+               hc_ENGINE_by_id;
+               hc_ENGINE_finish;
+               hc_ENGINE_get_DH;
+               hc_ENGINE_get_RAND;
+               hc_ENGINE_get_RSA;
+               hc_ENGINE_get_default_DH;
+               hc_ENGINE_get_default_RSA;
+               hc_ENGINE_get_id;
+               hc_ENGINE_get_name;
+               hc_ENGINE_load_builtin_engines;
+               hc_ENGINE_set_DH;
+               hc_ENGINE_set_RSA;
+               hc_ENGINE_set_default_DH;
+               hc_ENGINE_set_default_RSA;
+               hc_ENGINE_set_destroy_function;
+               hc_ENGINE_set_id;
+               hc_ENGINE_set_name;
+               hc_ENGINE_up_ref;
+               hc_EVP_BytesToKey;
+               hc_EVP_CIPHER_CTX_block_size;
+               hc_EVP_CIPHER_CTX_cipher;
+               hc_EVP_CIPHER_CTX_cleanup;
+               hc_EVP_CIPHER_CTX_flags;
+               hc_EVP_CIPHER_CTX_get_app_data;
+               hc_EVP_CIPHER_CTX_init;
+               hc_EVP_CIPHER_CTX_iv_length;
+               hc_EVP_CIPHER_CTX_key_length;
+               hc_EVP_CIPHER_CTX_mode;
+               hc_EVP_CIPHER_CTX_set_app_data;
+               hc_EVP_CIPHER_block_size;
+               hc_EVP_CIPHER_iv_length;
+               hc_EVP_CIPHER_key_length;
+               hc_EVP_Cipher;
+               hc_EVP_CipherInit_ex;
+               hc_EVP_Digest;
+               hc_EVP_DigestFinal_ex;
+               hc_EVP_DigestInit_ex;
+               hc_EVP_DigestUpdate;
+               hc_EVP_MD_CTX_block_size;
+               hc_EVP_MD_CTX_cleanup;
+               hc_EVP_MD_CTX_cleanup;
+               hc_EVP_MD_CTX_create;
+               hc_EVP_MD_CTX_create;
+               hc_EVP_MD_CTX_destroy;
+               hc_EVP_MD_CTX_destroy;
+               hc_EVP_MD_CTX_init;
+               hc_EVP_MD_CTX_init;
+               hc_EVP_MD_CTX_md;
+               hc_EVP_MD_CTX_size;
+               hc_EVP_MD_block_size;
+               hc_EVP_MD_size;
+               hc_EVP_aes_128_cbc;
+               hc_EVP_aes_192_cbc;
+               hc_EVP_aes_256_cbc;
+               hc_EVP_aes_128_cfb8;
+               hc_EVP_aes_192_cfb8;
+               hc_EVP_aes_256_cfb8;
+               hc_EVP_des_cbc;
+               hc_EVP_des_ede3_cbc;
+               hc_EVP_camellia_128_cbc;
+               hc_EVP_camellia_192_cbc;
+               hc_EVP_camellia_256_cbc;
+               hc_EVP_enc_null;
+               hc_EVP_get_cipherbyname;
+               hc_EVP_md2;
+               hc_EVP_md4;
+               hc_EVP_md5;
+               hc_EVP_md_null;
+               hc_EVP_rc2_40_cbc;
+               hc_EVP_rc2_64_cbc;
+               hc_EVP_rc2_cbc;
+               hc_EVP_rc4;
+               hc_EVP_rc4_40;
+               hc_EVP_sha;
+               hc_EVP_sha1;
+               hc_EVP_sha256;
+               hc_EVP_sha384;
+               hc_EVP_sha512;
+
+               hc_EVP_cc_md2;
+               hc_EVP_cc_md4;
+               hc_EVP_cc_md5;
+               hc_EVP_cc_sha1;
+               hc_EVP_cc_sha256;
+               hc_EVP_cc_des_ede3_cbc;
+               hc_EVP_cc_aes_128_cbc;
+               hc_EVP_cc_aes_192_cbc;
+               hc_EVP_cc_aes_256_cbc;
+               hc_EVP_cc_aes_128_cfb8;
+               hc_EVP_cc_aes_192_cfb8;
+               hc_EVP_cc_aes_256_cfb8;
+
+               hc_EVP_hcrypto_md2;
+               hc_EVP_hcrypto_md4;
+               hc_EVP_hcrypto_md5;
+               hc_EVP_hcrypto_sha1;
+               hc_EVP_hcrypto_sha256;
+               hc_EVP_hcrypto_sha384;
+               hc_EVP_hcrypto_sha512;
+               hc_EVP_hcrypto_des_ede3_cbc;
+               hc_EVP_hcrypto_aes_128_cbc;
+               hc_EVP_hcrypto_aes_192_cbc;
+               hc_EVP_hcrypto_aes_256_cbc;
+               hc_EVP_hcrypto_aes_128_cfb8;
+               hc_EVP_hcrypto_aes_192_cfb8;
+               hc_EVP_hcrypto_aes_256_cfb8;
+               hc_EVP_hcrypto_rc4;
+               hc_EVP_hcrypto_rc4_40;
+
+               hc_EVP_hcrypto_aes_128_cts;
+               hc_EVP_hcrypto_aes_192_cts;
+               hc_EVP_hcrypto_aes_256_cts;
+               hc_HMAC;
+               hc_HMAC_CTX_cleanup;
+               hc_HMAC_CTX_init;
+               hc_HMAC_Final;
+               hc_HMAC_Init_ex;
+               hc_HMAC_Update;
+               hc_HMAC_size;
+               hc_MD2_Final;
+               hc_MD2_Init;
+               hc_MD2_Update;
+               hc_MD4_Final;
+               hc_MD4_Init;
+               hc_MD4_Update;
+               hc_MD5_Final;
+               hc_MD5_Init;
+               hc_MD5_Update;
+               hc_OpenSSL_add_all_algorithms;
+               hc_OpenSSL_add_all_algorithms_conf;
+               hc_OpenSSL_add_all_algorithms_noconf;
+               hc_PKCS12_key_gen;
+               hc_PKCS5_PBKDF2_HMAC_SHA1;
+               hc_RAND_add;
+               hc_RAND_bytes;
+               hc_RAND_cleanup;
+               hc_RAND_egd;
+               hc_RAND_egd_bytes;
+               hc_RAND_egd_method;
+               hc_RAND_file_name;
+               hc_RAND_fortuna_method;
+               hc_RAND_get_rand_method;
+               hc_RAND_load_file;
+               hc_RAND_pseudo_bytes;
+               hc_RAND_seed;
+               hc_RAND_set_rand_engine;
+               hc_RAND_set_rand_method;
+               hc_RAND_status;
+               hc_RAND_unix_method;
+               hc_RAND_timer_method;
+               hc_RAND_write_file;
+               hc_RC2_cbc_encrypt;
+               hc_RC2_decryptc;
+               hc_RC2_encryptc;
+               hc_RC2_set_key;
+               hc_RC4;
+               hc_RC4_set_key;
+               hc_RSA_check_key;
+               hc_RSA_free;
+               hc_RSA_generate_key_ex;
+               hc_RSA_get_app_data;
+               hc_RSA_get_default_method;
+               hc_RSA_get_method;
+               hc_RSA_new;
+               hc_RSA_new_method;
+               hc_RSA_null_method;
+               hc_RSA_private_decrypt;
+               hc_RSA_private_encrypt;
+               hc_RSA_public_decrypt;
+               hc_RSA_public_encrypt;
+               hc_RSA_set_app_data;
+               hc_RSA_set_default_method;
+               hc_RSA_set_method;
+               hc_RSA_sign;
+               hc_RSA_size;
+               hc_RSA_up_ref;
+               hc_RSA_verify;
+               hc_SHA1_Final;
+               hc_SHA1_Init;
+               hc_SHA1_Update;
+               hc_SHA256_Final;
+               hc_SHA256_Init;
+               hc_SHA256_Update;
+               hc_SHA384_Final;
+               hc_SHA384_Init;
+               hc_SHA384_Update;
+               hc_SHA512_Final;
+               hc_SHA512_Init;
+               hc_SHA512_Update;
+               hc_UI_UTIL_read_pw_string;
+               hc_UI_UTIL_read_pw_string;
+               hc_i2d_DHparams;
+               hc_d2i_RSAPrivateKey;
+               hc_i2d_RSAPrivateKey;
+               hc_i2d_RSAPublicKey;
+               hc_d2i_RSAPublicKey;
+               hc_EVP_CIPHER_CTX_ctrl;
+               hc_EVP_CIPHER_CTX_rand_key;
+               hc_EVP_CIPHER_CTX_set_key_length;
+               hc_EVP_hcrypto_rc2_40_cbc;
+               hc_EVP_hcrypto_camellia_128_cbc;
+               hc_EVP_CipherUpdate;
+               hc_EVP_CipherFinal_ex;
+               hc_hcrypto_validate;
+       local:
+               *;
+};
index 9ec1bfa5e6160fe94e20fd2afbaf55577abcb457..7557cb28b463d9444f7e2141c2410602cda803de 100644 (file)
@@ -699,6 +699,7 @@ if not bld.CONFIG_SET("USING_SYSTEM_TOMMATH"):
             includes='../heimdal/lib/hcrypto/libtommath'
         )
 
             includes='../heimdal/lib/hcrypto/libtommath'
         )
 
+# FIXME: This should be a library:
 HEIMDAL_SUBSYSTEM('HEIMDAL_HCRYPTO',
     'lib/hcrypto/aes.c lib/hcrypto/bn.c lib/hcrypto/dh.c lib/hcrypto/dh-ltm.c lib/hcrypto/des.c lib/hcrypto/dsa.c lib/hcrypto/engine.c lib/hcrypto/md2.c lib/hcrypto/md4.c lib/hcrypto/md5.c lib/hcrypto/rsa.c lib/hcrypto/rsa-ltm.c lib/hcrypto/rc2.c lib/hcrypto/rc4.c lib/hcrypto/rijndael-alg-fst.c lib/hcrypto/rnd_keys.c lib/hcrypto/sha.c lib/hcrypto/sha256.c lib/hcrypto/sha512.c lib/hcrypto/ui.c lib/hcrypto/evp.c lib/hcrypto/evp-hcrypto.c lib/hcrypto/pkcs5.c lib/hcrypto/pkcs12.c lib/hcrypto/rand.c lib/hcrypto/rand-egd.c lib/hcrypto/rand-unix.c lib/hcrypto/rand-fortuna.c lib/hcrypto/rand-timer.c lib/hcrypto/hmac.c lib/hcrypto/camellia.c lib/hcrypto/camellia-ntt.c lib/hcrypto/common.c lib/hcrypto/validate.c',
     includes='../heimdal/lib/hcrypto ../heimdal/lib ../heimdal/include',
 HEIMDAL_SUBSYSTEM('HEIMDAL_HCRYPTO',
     'lib/hcrypto/aes.c lib/hcrypto/bn.c lib/hcrypto/dh.c lib/hcrypto/dh-ltm.c lib/hcrypto/des.c lib/hcrypto/dsa.c lib/hcrypto/engine.c lib/hcrypto/md2.c lib/hcrypto/md4.c lib/hcrypto/md5.c lib/hcrypto/rsa.c lib/hcrypto/rsa-ltm.c lib/hcrypto/rc2.c lib/hcrypto/rc4.c lib/hcrypto/rijndael-alg-fst.c lib/hcrypto/rnd_keys.c lib/hcrypto/sha.c lib/hcrypto/sha256.c lib/hcrypto/sha512.c lib/hcrypto/ui.c lib/hcrypto/evp.c lib/hcrypto/evp-hcrypto.c lib/hcrypto/pkcs5.c lib/hcrypto/pkcs12.c lib/hcrypto/rand.c lib/hcrypto/rand-egd.c lib/hcrypto/rand-unix.c lib/hcrypto/rand-fortuna.c lib/hcrypto/rand-timer.c lib/hcrypto/hmac.c lib/hcrypto/camellia.c lib/hcrypto/camellia-ntt.c lib/hcrypto/common.c lib/hcrypto/validate.c',
     includes='../heimdal/lib/hcrypto ../heimdal/lib ../heimdal/include',