summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2010-05-12 17:49:59 +1000
committerDamien Miller <djm@mindrot.org>2010-05-12 17:49:59 +1000
commit4b1ec8381b1f459011cb61a6421e7cc45949cc60 (patch)
tree2dfa43b7d23b086640a4ad75c505d4903d262025
parent5b6d0d0eba02657377db1be5ef7abc893439ef6b (diff)
- (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't already. ok dtucker@
-rw-r--r--ChangeLog3
-rw-r--r--openbsd-compat/openssl-compat.h13
2 files changed, 15 insertions, 1 deletions
diff --git a/ChangeLog b/ChangeLog
index 7de573cf7..331655873 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -2,6 +2,9 @@
2 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve 2 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3 circular dependency problem on old or odd platforms. From Tom Lane, ok 3 circular dependency problem on old or odd platforms. From Tom Lane, ok
4 djm@. 4 djm@.
5 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
6 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
7 already. ok dtucker@
5 8
620100510 920100510
7 - OpenBSD CVS Sync 10 - OpenBSD CVS Sync
diff --git a/openbsd-compat/openssl-compat.h b/openbsd-compat/openssl-compat.h
index fcc762867..b7caa650c 100644
--- a/openbsd-compat/openssl-compat.h
+++ b/openbsd-compat/openssl-compat.h
@@ -1,4 +1,4 @@
1/* $Id: openssl-compat.h,v 1.14 2009/03/07 11:22:35 dtucker Exp $ */ 1/* $Id: openssl-compat.h,v 1.15 2010/05/12 07:50:02 djm Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2005 Darren Tucker <dtucker@zip.com.au> 4 * Copyright (c) 2005 Darren Tucker <dtucker@zip.com.au>
@@ -18,6 +18,16 @@
18 18
19#include "includes.h" 19#include "includes.h"
20#include <openssl/evp.h> 20#include <openssl/evp.h>
21#include <openssl/rsa.h>
22#include <openssl/dsa.h>
23
24/* Only in 0.9.8 */
25#ifndef OPENSSL_DSA_MAX_MODULUS_BITS
26# define OPENSSL_DSA_MAX_MODULUS_BITS 10000
27#endif
28#ifndef OPENSSL_RSA_MAX_MODULUS_BITS
29# define OPENSSL_RSA_MAX_MODULUS_BITS 16384
30#endif
21 31
22/* OPENSSL_free() is Free() in versions before OpenSSL 0.9.6 */ 32/* OPENSSL_free() is Free() in versions before OpenSSL 0.9.6 */
23#if !defined(OPENSSL_VERSION_NUMBER) || (OPENSSL_VERSION_NUMBER < 0x0090600f) 33#if !defined(OPENSSL_VERSION_NUMBER) || (OPENSSL_VERSION_NUMBER < 0x0090600f)
@@ -97,3 +107,4 @@ int ssh_EVP_Cipher(EVP_CIPHER_CTX *, char *, char *, int);
97int ssh_EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *); 107int ssh_EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *);
98void ssh_SSLeay_add_all_algorithms(void); 108void ssh_SSLeay_add_all_algorithms(void);
99#endif /* SSH_DONT_OVERLOAD_OPENSSL_FUNCS */ 109#endif /* SSH_DONT_OVERLOAD_OPENSSL_FUNCS */
110