From dbb012765c735ee0d82dedb116cdc7cf18957814 Mon Sep 17 00:00:00 2001 From: Evan Hunt Date: Tue, 11 Feb 2014 21:20:28 -0800 Subject: [PATCH] [master] merge libiscpk11 to libisc 3735. [cleanup] Merged the libiscpk11 library into libisc to simplify dependencies. [RT #35205] --- CHANGES | 3 + bin/check/Makefile.in | 13 +- bin/confgen/Makefile.in | 17 +- bin/dig/Makefile.in | 13 +- bin/dnssec/Makefile.in | 10 +- bin/dnssec/dnssectool.c | 2 +- bin/named/Makefile.in | 8 +- bin/named/server.c | 2 +- bin/named/win32/named.dsp.in | 8 - bin/named/win32/named.mak.in | 8 - bin/named/win32/named.vcxproj.in | 8 - bin/nsupdate/Makefile.in | 14 +- bin/pkcs11/Makefile.in | 6 +- bin/pkcs11/pkcs11-destroy.c | 4 +- bin/pkcs11/pkcs11-keygen.c | 6 +- bin/pkcs11/pkcs11-list.c | 4 +- bin/pkcs11/pkcs11-tokens.c | 2 +- bin/pkcs11/win32/pk11destroy.dsp.in | 8 +- bin/pkcs11/win32/pk11destroy.mak.in | 8 +- bin/pkcs11/win32/pk11destroy.vcxproj.in | 12 +- bin/pkcs11/win32/pk11keygen.dsp.in | 8 +- bin/pkcs11/win32/pk11keygen.mak.in | 8 +- bin/pkcs11/win32/pk11keygen.vcxproj.in | 12 +- bin/pkcs11/win32/pk11list.dsp.in | 8 +- bin/pkcs11/win32/pk11list.mak.in | 8 +- bin/pkcs11/win32/pk11list.vcxproj.in | 12 +- bin/pkcs11/win32/pk11tokens.dsp.in | 8 +- bin/pkcs11/win32/pk11tokens.mak.in | 8 +- bin/pkcs11/win32/pk11tokens.vcxproj.in | 12 +- bin/rndc/Makefile.in | 12 +- bin/tests/Makefile.in | 150 ++++--- bin/tests/atomic/Makefile.in | 6 +- bin/tests/db/Makefile.in | 9 +- bin/tests/dst/Makefile.in | 8 +- bin/tests/hashes/Makefile.in | 8 +- bin/tests/master/Makefile.in | 9 +- bin/tests/mem/Makefile.in | 6 +- bin/tests/names/Makefile.in | 9 +- bin/tests/net/Makefile.in | 6 +- bin/tests/pkcs11/Makefile.in | 5 +- bin/tests/pkcs11/benchmarks/Makefile.in | 5 +- bin/tests/pkcs11/benchmarks/create.c | 4 +- bin/tests/pkcs11/benchmarks/find.c | 4 +- bin/tests/pkcs11/benchmarks/genrsa.c | 4 +- bin/tests/pkcs11/benchmarks/login.c | 4 +- bin/tests/pkcs11/benchmarks/privrsa.c | 4 +- bin/tests/pkcs11/benchmarks/pubrsa.c | 4 +- bin/tests/pkcs11/benchmarks/random.c | 4 +- bin/tests/pkcs11/benchmarks/session.c | 4 +- bin/tests/pkcs11/benchmarks/sha1.c | 4 +- bin/tests/pkcs11/benchmarks/sign.c | 4 +- bin/tests/pkcs11/benchmarks/verify.c | 4 +- bin/tests/pkcs11/pkcs11-hmacmd5.c | 4 +- bin/tests/pkcs11/pkcs11-md5sum.c | 4 +- bin/tests/rbt/Makefile.in | 9 +- bin/tests/resolver/Makefile.in | 9 +- bin/tests/sockaddr/Makefile.in | 8 +- bin/tests/system/lwresd/Makefile.in | 8 +- bin/tests/system/tkey/Makefile.in | 8 +- bin/tests/tasks/Makefile.in | 8 +- bin/tests/timers/Makefile.in | 8 +- bin/tools/Makefile.in | 20 +- bin/win32/BINDInstall/BINDInstallDlg.cpp | 3 - configure | 134 ++++--- configure.in | 110 +++--- lib/Makefile.in | 2 +- lib/dns/Makefile.in | 8 +- lib/dns/dst_gost.h | 4 +- lib/dns/dst_internal.h | 4 +- lib/dns/pkcs11.c | 4 +- lib/dns/pkcs11dh_link.c | 40 +- lib/dns/pkcs11dsa_link.c | 54 +-- lib/dns/pkcs11ecdsa_link.c | 74 ++-- lib/dns/pkcs11gost_link.c | 60 +-- lib/dns/pkcs11rsa_link.c | 78 ++-- lib/dns/tests/Makefile.in | 69 ++-- lib/dns/tests/gost_test.c | 6 +- lib/dns/tkey.c | 2 +- lib/dns/win32/libdns.dsp.in | 16 - lib/dns/win32/libdns.mak.in | 24 -- lib/dns/win32/libdns.vcxproj.in | 18 - lib/isc/Makefile.in | 12 +- lib/isc/entropy.c | 2 +- lib/isc/hmacmd5.c | 4 +- lib/isc/hmacsha.c | 4 +- lib/isc/include/Makefile.in | 2 +- lib/isc/include/isc/hmacmd5.h | 4 +- lib/isc/include/isc/hmacsha.h | 12 +- lib/isc/include/isc/md5.h | 4 +- lib/isc/include/isc/platform.h.in | 6 - lib/isc/include/isc/sha1.h | 4 +- lib/isc/include/isc/sha2.h | 6 +- .../iscpk11 => isc/include/pk11}/Makefile.in | 8 +- .../iscpk11 => isc/include/pk11}/constants.h | 8 +- .../iscpk11 => isc/include/pk11}/internal.h | 16 +- .../iscpk11 => isc/include/pk11}/pk11.h | 28 +- .../include/pkcs11/Makefile.in | 0 lib/{iscpk11 => isc}/include/pkcs11/pkcs11.h | 0 lib/{iscpk11 => isc}/include/pkcs11/pkcs11f.h | 0 lib/{iscpk11 => isc}/include/pkcs11/pkcs11t.h | 0 lib/isc/md5.c | 4 +- lib/{iscpk11 => isc}/pk11.c | 118 +++--- lib/isc/sha1.c | 4 +- lib/isc/sha2.c | 4 +- lib/isc/tests/Makefile.in | 40 +- lib/isc/unix/Makefile.in | 4 +- lib/isc/unix/include/Makefile.in | 2 +- .../unix/include/pkcs11/Makefile.in | 0 .../unix/include/pkcs11/cryptoki.h | 0 lib/{iscpk11 => isc}/unix/pk11_api.c | 16 +- lib/isc/win32/Makefile.in | 4 +- lib/isc/win32/include/Makefile.in | 2 +- lib/isc/win32/include/isc/platform.h.in | 6 - .../win32/include/pkcs11}/Makefile.in | 13 +- .../win32/include/pkcs11/cryptoki.h | 0 lib/isc/win32/libisc.def.in | 56 +++ lib/isc/win32/libisc.dsp.in | 36 +- lib/isc/win32/libisc.mak.in | 74 +++- lib/isc/win32/libisc.vcxproj.filters.in | 35 ++ lib/isc/win32/libisc.vcxproj.in | 39 +- lib/isc/win32/mklib.bat.in | 23 -- lib/{iscpk11 => isc}/win32/pk11_api.c | 10 +- lib/isc/win32/time.c | 2 +- lib/isccc/win32/libisccc.dsp.in | 8 - lib/isccc/win32/libisccc.mak.in | 8 - lib/isccc/win32/libisccc.vcxproj.in | 8 - lib/iscpk11/Makefile.in | 83 ---- lib/iscpk11/api | 9 - lib/iscpk11/include/Makefile.in | 24 -- lib/iscpk11/include/iscpk11/version.h | 27 -- lib/iscpk11/unix/Makefile.in | 41 -- lib/iscpk11/version.c | 28 -- lib/iscpk11/win32/DLLMain.c | 59 --- lib/iscpk11/win32/libiscpk11.def.in | 61 --- lib/iscpk11/win32/libiscpk11.dsp.in | 133 ------- lib/iscpk11/win32/libiscpk11.dsw | 29 -- lib/iscpk11/win32/libiscpk11.mak.in | 369 ------------------ .../win32/libiscpk11.vcxproj.filters.in | 72 ---- lib/iscpk11/win32/libiscpk11.vcxproj.in | 150 ------- lib/iscpk11/win32/libiscpk11.vcxproj.user | 3 - lib/iscpk11/win32/version.c | 30 -- lib/samples/Makefile-postinstall.in | 3 +- lib/samples/Makefile.in | 8 +- lib/win32/bindevt/bindevt.vcxproj.in | 2 + make/includes.in | 4 - util/copyrights | 45 +-- win32utils/Configure | 112 +++--- win32utils/bind9.sln.in | 23 -- win32utils/build.txt | 134 ++++--- win32utils/index.html | 3 +- win32utils/legacy/BINDBuild.dsw.in | 36 -- win32utils/legacy/BuildAll.bat.in | 6 - win32utils/legacy/BuildSetup.bat.in | 7 - win32utils/legacy/win32-build.txt | 18 +- 154 files changed, 1111 insertions(+), 2357 deletions(-) rename lib/{iscpk11/include/iscpk11 => isc/include/pk11}/Makefile.in (82%) rename lib/{iscpk11/include/iscpk11 => isc/include/pk11}/constants.h (97%) rename lib/{iscpk11/include/iscpk11 => isc/include/pk11}/internal.h (74%) rename lib/{iscpk11/include/iscpk11 => isc/include/pk11}/pk11.h (92%) rename lib/{iscpk11 => isc}/include/pkcs11/Makefile.in (100%) rename lib/{iscpk11 => isc}/include/pkcs11/pkcs11.h (100%) rename lib/{iscpk11 => isc}/include/pkcs11/pkcs11f.h (100%) rename lib/{iscpk11 => isc}/include/pkcs11/pkcs11t.h (100%) rename lib/{iscpk11 => isc}/pk11.c (93%) rename lib/{iscpk11 => isc}/unix/include/pkcs11/Makefile.in (100%) rename lib/{iscpk11 => isc}/unix/include/pkcs11/cryptoki.h (100%) rename lib/{iscpk11 => isc}/unix/pk11_api.c (98%) rename lib/{iscpk11/unix/include => isc/win32/include/pkcs11}/Makefile.in (78%) rename lib/{iscpk11 => isc}/win32/include/pkcs11/cryptoki.h (100%) delete mode 100644 lib/isc/win32/mklib.bat.in rename lib/{iscpk11 => isc}/win32/pk11_api.c (99%) delete mode 100644 lib/iscpk11/Makefile.in delete mode 100644 lib/iscpk11/api delete mode 100644 lib/iscpk11/include/Makefile.in delete mode 100644 lib/iscpk11/include/iscpk11/version.h delete mode 100644 lib/iscpk11/unix/Makefile.in delete mode 100644 lib/iscpk11/version.c delete mode 100644 lib/iscpk11/win32/DLLMain.c delete mode 100644 lib/iscpk11/win32/libiscpk11.def.in delete mode 100644 lib/iscpk11/win32/libiscpk11.dsp.in delete mode 100644 lib/iscpk11/win32/libiscpk11.dsw delete mode 100644 lib/iscpk11/win32/libiscpk11.mak.in delete mode 100644 lib/iscpk11/win32/libiscpk11.vcxproj.filters.in delete mode 100644 lib/iscpk11/win32/libiscpk11.vcxproj.in delete mode 100644 lib/iscpk11/win32/libiscpk11.vcxproj.user delete mode 100644 lib/iscpk11/win32/version.c diff --git a/CHANGES b/CHANGES index 974f3f20e3..379013f567 100644 --- a/CHANGES +++ b/CHANGES @@ -1,3 +1,6 @@ +3735. [cleanup] Merged the libiscpk11 library into libisc + to simplify dependencies. [RT #35205] + 3734. [bug] Improve building with libtool. [RT #35314] 3733. [func] Improve interface scanning support. Interface diff --git a/bin/check/Makefile.in b/bin/check/Makefile.in index 073974bc67..61f98c23cc 100644 --- a/bin/check/Makefile.in +++ b/bin/check/Makefile.in @@ -24,7 +24,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = ${BIND9_INCLUDES} ${DNS_INCLUDES} ${ISCCFG_INCLUDES} \ - ${ISC_INCLUDES} ${ISCPK11_INCLUDES} + ${ISC_INCLUDES} CDEFINES = -DNAMED_CONFFILE=\"${sysconfdir}/named.conf\" CWARNINGS = @@ -34,13 +34,11 @@ ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ BIND9LIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ LIBS = ${ISCLIBS} @LIBS@ NOSYMLIBS = ${ISCNOSYMLIBS} @LIBS@ @@ -72,15 +70,14 @@ named-checkzone.@O@: named-checkzone.c -c ${srcdir}/named-checkzone.c named-checkconf@EXEEXT@: named-checkconf.@O@ check-tool.@O@ ${ISCDEPLIBS} \ - ${ISCCFGDEPLIBS} ${BIND9DEPLIBS} ${ISCPK11DEPLIBS} + ${ISCCFGDEPLIBS} ${BIND9DEPLIBS} export BASEOBJS="named-checkconf.@O@ check-tool.@O@"; \ - export LIBS0="${BIND9LIBS} ${ISCCFGLIBS} ${DNSLIBS} ${ISCPK11LIBS}"; \ + export LIBS0="${BIND9LIBS} ${ISCCFGLIBS} ${DNSLIBS}"; \ ${FINALBUILDCMD} -named-checkzone@EXEEXT@: named-checkzone.@O@ check-tool.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +named-checkzone@EXEEXT@: named-checkzone.@O@ check-tool.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} export BASEOBJS="named-checkzone.@O@ check-tool.@O@"; \ - export LIBS0="${ISCCFGLIBS} ${DNSLIBS} ${ISCPK11LIBS}"; \ + export LIBS0="${ISCCFGLIBS} ${DNSLIBS}"; \ ${FINALBUILDCMD} doc man:: ${MANOBJS} diff --git a/bin/confgen/Makefile.in b/bin/confgen/Makefile.in index 748bb58095..3f6a0b5255 100644 --- a/bin/confgen/Makefile.in +++ b/bin/confgen/Makefile.in @@ -23,8 +23,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = -I${srcdir}/include ${ISC_INCLUDES} ${ISCCC_INCLUDES} \ - ${ISCCFG_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} \ - ${ISCPK11_INCLUDES} + ${ISCCFG_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} CDEFINES = CWARNINGS = @@ -35,25 +34,21 @@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ BIND9LIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ ISCCCDEPLIBS = ../../lib/isccc/libisccc.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ -RNDCLIBS = ${ISCCFGLIBS} ${ISCCCLIBS} ${BIND9LIBS} ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ -RNDCDEPLIBS = ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${BIND9DEPLIBS} \ - ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +RNDCLIBS = ${ISCCFGLIBS} ${ISCCCLIBS} ${BIND9LIBS} ${DNSLIBS} ${ISCLIBS} @LIBS@ +RNDCDEPLIBS = ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${BIND9DEPLIBS} ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ -NOSYMLIBS = ${DNSLIBS} ${ISCNOSYMLIBS} ${ISCPK11LIBS} @LIBS@ +NOSYMLIBS = ${DNSLIBS} ${ISCNOSYMLIBS} @LIBS@ -CONFDEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +CONFDEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} SRCS= rndc-confgen.c ddns-confgen.c diff --git a/bin/dig/Makefile.in b/bin/dig/Makefile.in index af4a39b91e..23dd283940 100644 --- a/bin/dig/Makefile.in +++ b/bin/dig/Makefile.in @@ -26,8 +26,7 @@ top_srcdir = @top_srcdir@ READLINE_LIB = @READLINE_LIB@ CINCLUDES = -I${srcdir}/include ${DNS_INCLUDES} ${BIND9_INCLUDES} \ - ${ISC_INCLUDES} ${LWRES_INCLUDES} ${ISCCFG_INCLUDES} \ - ${ISCPK11_INCLUDES} + ${ISC_INCLUDES} ${LWRES_INCLUDES} ${ISCCFG_INCLUDES} CDEFINES = -DVERSION=\"${VERSION}\" CWARNINGS = @@ -38,17 +37,15 @@ BIND9LIBS = ../../lib/bind9/libbind9.@A@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ LWRESLIBS = ../../lib/lwres/liblwres.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ DEPLIBS = ${DNSDEPLIBS} ${BIND9DEPLIBS} ${ISCDEPLIBS} \ - ${ISCPK11DEPLIBS} ${ISCCFGDEPLIBS} ${LWRESDEPLIBS} + ${ISCCFGDEPLIBS} ${LWRESDEPLIBS} LIBS = ${LWRESLIBS} ${BIND9LIBS} ${ISCCFGLIBS} \ ${ISCLIBS} @IDNLIBS@ @LIBS@ @@ -76,17 +73,17 @@ MANOBJS = ${MANPAGES} ${HTMLPAGES} dig@EXEEXT@: dig.@O@ dighost.@O@ ${UOBJS} ${DEPLIBS} export BASEOBJS="dig.@O@ dighost.@O@ ${UOBJS}"; \ - export LIBS0="${DNSLIBS} ${ISCPK11LIBS}"; \ + export LIBS0="${DNSLIBS}"; \ ${FINALBUILDCMD} host@EXEEXT@: host.@O@ dighost.@O@ ${UOBJS} ${DEPLIBS} export BASEOBJS="host.@O@ dighost.@O@ ${UOBJS}"; \ - export LIBS0="${DNSLIBS} ${ISCPK11LIBS}"; \ + export LIBS0="${DNSLIBS}"; \ ${FINALBUILDCMD} nslookup@EXEEXT@: nslookup.@O@ dighost.@O@ ${UOBJS} ${DEPLIBS} export BASEOBJS="nslookup.@O@ dighost.@O@ ${READLINE_LIB} ${UOBJS}"; \ - export LIBS0="${DNSLIBS} ${ISCPK11LIBS}"; \ + export LIBS0="${DNSLIBS}"; \ ${FINALBUILDCMD} doc man:: ${MANOBJS} diff --git a/bin/dnssec/Makefile.in b/bin/dnssec/Makefile.in index 070b24bc07..28ced23f11 100644 --- a/bin/dnssec/Makefile.in +++ b/bin/dnssec/Makefile.in @@ -23,7 +23,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${DNS_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${DNS_INCLUDES} ${ISC_INCLUDES} CDEFINES = -DVERSION=\"${VERSION}\" @USE_PKCS11@ @PKCS11_ENGINE@ \ @CRYPTO@ -DPK11_LIB_LOCATION=\"@PKCS11_PROVIDER@\" @@ -32,17 +32,15 @@ CWARNINGS = DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ -NOSYMLIBS = ${DNSLIBS} ${ISCNOSYMLIBS} ${ISCPK11LIBS} @LIBS@ +NOSYMLIBS = ${DNSLIBS} ${ISCNOSYMLIBS} @LIBS@ # Alphabetically TARGETS = dnssec-keygen@EXEEXT@ dnssec-signzone@EXEEXT@ \ diff --git a/bin/dnssec/dnssectool.c b/bin/dnssec/dnssectool.c index d8069bdbf9..a1c09bab2f 100644 --- a/bin/dnssec/dnssectool.c +++ b/bin/dnssec/dnssectool.c @@ -330,7 +330,7 @@ strtotime(const char *str, isc_int64_t now, isc_int64_t base, isc_result_t result; const char *orig = str; char *endp; - int n; + size_t n; if (isnone(str)) { if (setp != NULL) diff --git a/bin/named/Makefile.in b/bin/named/Makefile.in index 3be0221d05..c30c66b8f6 100644 --- a/bin/named/Makefile.in +++ b/bin/named/Makefile.in @@ -49,7 +49,6 @@ DLZDRIVER_LIBS = @DLZ_DRIVER_LIBS@ CINCLUDES = -I${srcdir}/include -I${srcdir}/unix/include -I. \ ${LWRES_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} \ ${ISCCFG_INCLUDES} ${ISCCC_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} \ ${DLZDRIVER_INCLUDES} ${DBDRIVER_INCLUDES} @DST_OPENSSL_INC@ CDEFINES = @CONTRIB_DLZ@ @USE_PKCS11@ @PKCS11_ENGINE@ @CRYPTO@ @@ -63,7 +62,6 @@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ LWRESLIBS = ../../lib/lwres/liblwres.@A@ BIND9LIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ @@ -71,20 +69,16 @@ ISCCCDEPLIBS = ../../lib/isccc/libisccc.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@ BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ DEPLIBS = ${LWRESDEPLIBS} ${DNSDEPLIBS} ${BIND9DEPLIBS} \ - ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${ISCDEPLIBS} \ - ${ISCPK11DEPLIBS} + ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${ISCDEPLIBS} LIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} \ ${ISCCFGLIBS} ${ISCCCLIBS} ${ISCLIBS} \ - ${ISCPK11LIBS} \ ${DLZDRIVER_LIBS} ${DBDRIVER_LIBS} @LIBS@ NOSYMLIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} \ ${ISCCFGLIBS} ${ISCCCLIBS} ${ISCNOSYMLIBS} \ - ${ISCPK11LIBS} \ ${DLZDRIVER_LIBS} ${DBDRIVER_LIBS} @LIBS@ SUBDIRS = unix diff --git a/bin/named/server.c b/bin/named/server.c index aaccda5f99..37de16f56e 100644 --- a/bin/named/server.c +++ b/bin/named/server.c @@ -9329,7 +9329,7 @@ ns_server_signing(ns_server_t *server, char *args, isc_buffer_t *text) { static isc_result_t putstr(isc_buffer_t *b, const char *str) { - size_t l = strlen(str); + unsigned int l = strlen(str); /* * Use >= to leave space for NUL termination. diff --git a/bin/named/win32/named.dsp.in b/bin/named/win32/named.dsp.in index 9513efa82c..53878ef695 100644 --- a/bin/named/win32/named.dsp.in +++ b/bin/named/win32/named.dsp.in @@ -42,11 +42,7 @@ RSC=rc.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 @COPTX@ @COPTI@ /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /c -@IF PKCS11 -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 @OPENSSL_INC@ @GSSAPI_INC@ @GEOIP_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"old Visual Studio\"" /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /c -@ELSE PKCS11 # ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 @OPENSSL_INC@ @GSSAPI_INC@ @GEOIP_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"old Visual Studio\"" /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /c -@END PKCS11 # ADD BASE RSC /l 0x409 /d "NDEBUG" # ADD RSC /l 0x409 /d "NDEBUG" BSC32=bscmake.exe @@ -70,11 +66,7 @@ LINK32=link.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /GZ /c -@IF PKCS11 -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od @OPENSSL_INC@ @GSSAPI_INC@ @GEOIP_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"old Visual Studio\"" /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /D "i386" /FR /FD /GZ /c -@ELSE PKCS11 # ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od @OPENSSL_INC@ @GSSAPI_INC@ @GEOIP_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"old Visual Studio\"" /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /D "i386" /FR /FD /GZ /c -@END PKCS11 # SUBTRACT CPP /X @COPTY@ # ADD BASE RSC /l 0x409 /d "_DEBUG" # ADD RSC /l 0x409 /d "_DEBUG" diff --git a/bin/named/win32/named.mak.in b/bin/named/win32/named.mak.in index 9aaf1542cd..f54428dc84 100644 --- a/bin/named/win32/named.mak.in +++ b/bin/named/win32/named.mak.in @@ -166,11 +166,7 @@ CLEAN : "$(OUTDIR)" : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" -@IF PKCS11 -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 @OPENSSL_INC@ @GSSAPI_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"nmake\"" /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" /Fp"$(INTDIR)\named.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@ELSE PKCS11 CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 @OPENSSL_INC@ @GSSAPI_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"nmake\"" /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" /Fp"$(INTDIR)\named.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@END PKCS11 BSC32=bscmake.exe BSC32_FLAGS=/nologo /o"$(OUTDIR)\named.bsc" BSC32_SBRS= \ @@ -329,11 +325,7 @@ CLEAN : "$(OUTDIR)" : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" -@IF PKCS11 -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od @OPENSSL_INC@ @GSSAPI_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"nmake\"" /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /D "i386" /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@ELSE PKCS11 CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od @OPENSSL_INC@ @GSSAPI_INC@ /I "./" /I "../../../" @LIBXML2_INC@ /I "../win32/include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isccc/include" /I "../../../lib/lwres/win32/include" /I "../../../lib/lwres/include" /I "../../../lib/isccfg/include" /I "../../../lib/bind9/include" @CRYPTO@ @USE_GSSAPI@ /D "BUILDER=\"nmake\"" /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" /D "i386" /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@END PKCS11 BSC32=bscmake.exe BSC32_FLAGS=/nologo /o"$(OUTDIR)\named.bsc" BSC32_SBRS= \ diff --git a/bin/named/win32/named.vcxproj.in b/bin/named/win32/named.vcxproj.in index e495611016..55b9baad47 100644 --- a/bin/named/win32/named.vcxproj.in +++ b/bin/named/win32/named.vcxproj.in @@ -60,11 +60,7 @@ .\$(Configuration)\ $(OutDir)$(TargetName).pdb true -@IF PKCS11 - @OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@.\;..\..\..\;@LIBXML2_INC@..\win32\include;..\include;..\..\..\lib\isc\win32;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\win32\include;..\..\..\lib\iscpk11\include;..\..\..\lib\dns\include;..\..\..\lib\isccc\include;..\..\..\lib\lwres\win32\include;..\..\..\lib\lwres\include;..\..\..\lib\isccfg\include;..\..\..\lib\bind9\include;%(AdditionalIncludeDirectories) -@ELSE PKCS11 @OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@.\;..\..\..\;@LIBXML2_INC@..\win32\include;..\include;..\..\..\lib\isc\win32;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\dns\include;..\..\..\lib\isccc\include;..\..\..\lib\lwres\win32\include;..\..\..\lib\lwres\include;..\..\..\lib\isccfg\include;..\..\..\lib\bind9\include;%(AdditionalIncludeDirectories) -@END PKCS11 Console @@ -90,11 +86,7 @@ .\$(Configuration)\ .\$(Configuration)\ $(OutDir)$(TargetName).pdb -@IF PKCS11 - @OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@.\;..\..\..\;@LIBXML2_INC@..\win32\include;..\include;..\..\..\lib\isc\win32;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\win32\include;..\..\..\lib\iscpk11\include;..\..\..\lib\dns\include;..\..\..\lib\isccc\include;..\..\..\lib\lwres\win32\include;..\..\..\lib\lwres\include;..\..\..\lib\isccfg\include;..\..\..\lib\bind9\include;%(AdditionalIncludeDirectories) -@ELSE PKCS11 @OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@.\;..\..\..\;@LIBXML2_INC@..\win32\include;..\include;..\..\..\lib\isc\win32;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\dns\include;..\..\..\lib\isccc\include;..\..\..\lib\lwres\win32\include;..\..\..\lib\lwres\include;..\..\..\lib\isccfg\include;..\..\..\lib\bind9\include;%(AdditionalIncludeDirectories) -@END PKCS11 Console diff --git a/bin/nsupdate/Makefile.in b/bin/nsupdate/Makefile.in index 8c2f8b0712..6546e9c7cc 100644 --- a/bin/nsupdate/Makefile.in +++ b/bin/nsupdate/Makefile.in @@ -28,8 +28,7 @@ READLINE_LIB = @READLINE_LIB@ DST_GSSAPI_INC = @DST_GSSAPI_INC@ CINCLUDES = ${LWRES_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} \ - ${ISC_INCLUDES} ${ISCCFG_INCLUDES} ${ISCPK11_INCLUDES} \ - ${DST_GSSAPI_INC} + ${ISC_INCLUDES} ${ISCCFG_INCLUDES} ${DST_GSSAPI_INC} CDEFINES = @USE_GSSAPI@ CWARNINGS = @@ -40,23 +39,18 @@ BIND9LIBS = ../../lib/bind9/libbind9.@A@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${BIND9DEPLIBS} ${ISCDEPLIBS} ${ISCCFGDEPLIBS} \ - ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${BIND9DEPLIBS} ${ISCDEPLIBS} ${ISCCFGDEPLIBS} -LIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} ${ISCCFGLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} ${ISCCFGLIBS} ${ISCLIBS} @LIBS@ -NOSYMLIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} ${ISCCFGLIBS} \ - ${ISCNOSYMLIBS} ${ISCPK11LIBS} @LIBS@ +NOSYMLIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} ${ISCCFGLIBS} ${ISCNOSYMLIBS} @LIBS@ SUBDIRS = diff --git a/bin/pkcs11/Makefile.in b/bin/pkcs11/Makefile.in index 805e69c708..c99eeb438a 100644 --- a/bin/pkcs11/Makefile.in +++ b/bin/pkcs11/Makefile.in @@ -20,14 +20,14 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${ISC_INCLUDES} CDEFINES = ISCLIBS = ../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ -LIBS = ${ISCPK11LIBS} ${ISCLIBS} @LIBS@ +# if FORCE_STATIC_PROVIDER: LIBS += ${PROVIDER} +LIBS = ${ISCLIBS} @LIBS@ SUBDIRS = benchmarks diff --git a/bin/pkcs11/pkcs11-destroy.c b/bin/pkcs11/pkcs11-destroy.c index 0b6c703e1b..cdcde42270 100644 --- a/bin/pkcs11/pkcs11-destroy.c +++ b/bin/pkcs11/pkcs11-destroy.c @@ -60,7 +60,7 @@ #include #include -#include +#include #ifdef WIN32 #define sleep(x) Sleep(x) @@ -78,7 +78,7 @@ main(int argc, char *argv[]) { CK_SESSION_HANDLE hSession; CK_BYTE attr_id[2]; CK_OBJECT_HANDLE akey[50]; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *label = NULL; char *pin = NULL; diff --git a/bin/pkcs11/pkcs11-keygen.c b/bin/pkcs11/pkcs11-keygen.c index 3ced4a6697..6f39c44d7f 100644 --- a/bin/pkcs11/pkcs11-keygen.c +++ b/bin/pkcs11/pkcs11-keygen.c @@ -67,10 +67,10 @@ #include #include -#include +#include #define WANT_DH_PRIMES #define WANT_ECC_CURVES -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -273,7 +273,7 @@ main(int argc, char *argv[]) { CK_OBJECT_HANDLE privatekey, publickey, domainparams; CK_BYTE exponent[5]; CK_ULONG expsize = 0; - iscpk11_context_t pctx; + pk11_context_t pctx; int error = 0; int c, errflg = 0; int hide = 1, special = 0, quiet = 0; diff --git a/bin/pkcs11/pkcs11-list.c b/bin/pkcs11/pkcs11-list.c index 1edf4148c1..fcd14397d8 100644 --- a/bin/pkcs11/pkcs11-list.c +++ b/bin/pkcs11/pkcs11-list.c @@ -57,7 +57,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -71,7 +71,7 @@ main(int argc, char *argv[]) { CK_SESSION_HANDLE hSession; CK_BYTE attr_id[2]; CK_OBJECT_HANDLE akey[50]; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *label = NULL; char *pin = NULL; diff --git a/bin/pkcs11/pkcs11-tokens.c b/bin/pkcs11/pkcs11-tokens.c index 773eae53db..046477305c 100644 --- a/bin/pkcs11/pkcs11-tokens.c +++ b/bin/pkcs11/pkcs11-tokens.c @@ -34,7 +34,7 @@ #include #include -#include +#include extern void dst__pkcs11_init(isc_mem_t *mctx, const char *engine); diff --git a/bin/pkcs11/win32/pk11destroy.dsp.in b/bin/pkcs11/win32/pk11destroy.dsp.in index f0ca6e499c..6c217d9ac0 100644 --- a/bin/pkcs11/win32/pk11destroy.dsp.in +++ b/bin/pkcs11/win32/pk11destroy.dsp.in @@ -42,7 +42,7 @@ RSC=rc.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 @COPTX@ @COPTI@ /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /c -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c +# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c # ADD BASE RSC /l 0x409 /d "NDEBUG" # ADD RSC /l 0x409 /d "NDEBUG" BSC32=bscmake.exe @@ -50,7 +50,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console @MACHINE@ -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-destroy.exe" +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-destroy.exe" !ELSEIF "$(CFG)" == "pk11destroy - @PLATFORM@ Debug" @@ -66,7 +66,7 @@ LINK32=link.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /GZ /c -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c +# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c # SUBTRACT CPP /X @COPTY@ # ADD BASE RSC /l 0x409 /d "_DEBUG" # ADD RSC /l 0x409 /d "_DEBUG" @@ -75,7 +75,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug @MACHINE@ /pdbtype:sept -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-destroy.exe" /pdbtype:sept +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-destroy.exe" /pdbtype:sept !ENDIF diff --git a/bin/pkcs11/win32/pk11destroy.mak.in b/bin/pkcs11/win32/pk11destroy.mak.in index 6cd63c65ee..1fc79d13f8 100644 --- a/bin/pkcs11/win32/pk11destroy.mak.in +++ b/bin/pkcs11/win32/pk11destroy.mak.in @@ -118,7 +118,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11destroy.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c +CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11destroy.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -156,7 +156,7 @@ BSC32_FLAGS=/nologo /o"$(OUTDIR)\pk11destroy.bsc" BSC32_SBRS= \ LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-destroy.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-destroy.exe" +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-destroy.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-destroy.exe" LINK32_OBJS= "$(INTDIR)\pkcs11-destroy.obj" "..\..\..\Build\Release\pkcs11-destroy.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) @@ -191,7 +191,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c +CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -234,7 +234,7 @@ BSC32_SBRS= "$(INTDIR)\pkcs11-destroy.sbr" << LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-destroy.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-destroy.exe" /pdbtype:sept +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-destroy.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-destroy.exe" /pdbtype:sept LINK32_OBJS= "$(INTDIR)\pkcs11-destroy.obj" "..\..\..\Build\Debug\pkcs11-destroy.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) diff --git a/bin/pkcs11/win32/pk11destroy.vcxproj.in b/bin/pkcs11/win32/pk11destroy.vcxproj.in index 11c37d8ada..bac884a989 100644 --- a/bin/pkcs11/win32/pk11destroy.vcxproj.in +++ b/bin/pkcs11/win32/pk11destroy.vcxproj.in @@ -61,14 +61,14 @@ .\$(Configuration)\ $(OutDir)$(TargetName).pdb true - .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) @@ -87,7 +87,7 @@ .\$(Configuration)\ .\$(Configuration)\ $(OutDir)$(TargetName).pdb - .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console @@ -96,8 +96,8 @@ true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) Default - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) diff --git a/bin/pkcs11/win32/pk11keygen.dsp.in b/bin/pkcs11/win32/pk11keygen.dsp.in index aba3479c10..98d52e288e 100644 --- a/bin/pkcs11/win32/pk11keygen.dsp.in +++ b/bin/pkcs11/win32/pk11keygen.dsp.in @@ -42,7 +42,7 @@ RSC=rc.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 @COPTX@ @COPTI@ /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /c -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c +# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c # ADD BASE RSC /l 0x409 /d "NDEBUG" # ADD RSC /l 0x409 /d "NDEBUG" BSC32=bscmake.exe @@ -50,7 +50,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console @MACHINE@ -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-keygen.exe" +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-keygen.exe" !ELSEIF "$(CFG)" == "pk11keygen - @PLATFORM@ Debug" @@ -66,7 +66,7 @@ LINK32=link.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /GZ /c -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c +# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c # SUBTRACT CPP /X @COPTY@ # ADD BASE RSC /l 0x409 /d "_DEBUG" # ADD RSC /l 0x409 /d "_DEBUG" @@ -75,7 +75,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug @MACHINE@ /pdbtype:sept -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-keygen.exe" /pdbtype:sept +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-keygen.exe" /pdbtype:sept !ENDIF diff --git a/bin/pkcs11/win32/pk11keygen.mak.in b/bin/pkcs11/win32/pk11keygen.mak.in index 02e834e451..d00f677901 100644 --- a/bin/pkcs11/win32/pk11keygen.mak.in +++ b/bin/pkcs11/win32/pk11keygen.mak.in @@ -118,7 +118,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11keygen.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c +CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11keygen.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -156,7 +156,7 @@ BSC32_FLAGS=/nologo /o"$(OUTDIR)\pk11keygen.bsc" BSC32_SBRS= \ LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-keygen.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-keygen.exe" +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-keygen.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-keygen.exe" LINK32_OBJS= "$(INTDIR)\pkcs11-keygen.obj" "..\..\..\Build\Release\pkcs11-keygen.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) @@ -191,7 +191,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c +CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -234,7 +234,7 @@ BSC32_SBRS= "$(INTDIR)\pkcs11-keygen.sbr" << LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-keygen.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-keygen.exe" /pdbtype:sept +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-keygen.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-keygen.exe" /pdbtype:sept LINK32_OBJS= "$(INTDIR)\pkcs11-keygen.obj" "..\..\..\Build\Debug\pkcs11-keygen.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) diff --git a/bin/pkcs11/win32/pk11keygen.vcxproj.in b/bin/pkcs11/win32/pk11keygen.vcxproj.in index 28115437a2..09d4e5b2b2 100644 --- a/bin/pkcs11/win32/pk11keygen.vcxproj.in +++ b/bin/pkcs11/win32/pk11keygen.vcxproj.in @@ -62,14 +62,14 @@ .\$(Configuration)\ $(OutDir)$(TargetName).pdb true - .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) @@ -88,7 +88,7 @@ .\$(Configuration)\ .\$(Configuration)\ $(OutDir)$(TargetName).pdb - .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console @@ -97,8 +97,8 @@ true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) Default - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) diff --git a/bin/pkcs11/win32/pk11list.dsp.in b/bin/pkcs11/win32/pk11list.dsp.in index 3b55cb931a..35e6c9cb2e 100644 --- a/bin/pkcs11/win32/pk11list.dsp.in +++ b/bin/pkcs11/win32/pk11list.dsp.in @@ -42,7 +42,7 @@ RSC=rc.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 @COPTX@ @COPTI@ /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /c -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c +# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c # ADD BASE RSC /l 0x409 /d "NDEBUG" # ADD RSC /l 0x409 /d "NDEBUG" BSC32=bscmake.exe @@ -50,7 +50,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console @MACHINE@ -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-list.exe" +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-list.exe" !ELSEIF "$(CFG)" == "pk11list - @PLATFORM@ Debug" @@ -66,7 +66,7 @@ LINK32=link.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /GZ /c -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c +# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c # SUBTRACT CPP /X @COPTY@ # ADD BASE RSC /l 0x409 /d "_DEBUG" # ADD RSC /l 0x409 /d "_DEBUG" @@ -75,7 +75,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug @MACHINE@ /pdbtype:sept -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-list.exe" /pdbtype:sept +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-list.exe" /pdbtype:sept !ENDIF diff --git a/bin/pkcs11/win32/pk11list.mak.in b/bin/pkcs11/win32/pk11list.mak.in index 45109afcf1..3cd25378a5 100644 --- a/bin/pkcs11/win32/pk11list.mak.in +++ b/bin/pkcs11/win32/pk11list.mak.in @@ -118,7 +118,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11list.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c +CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11list.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -156,7 +156,7 @@ BSC32_FLAGS=/nologo /o"$(OUTDIR)\pk11list.bsc" BSC32_SBRS= \ LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-list.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-list.exe" +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-list.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-list.exe" LINK32_OBJS= "$(INTDIR)\pkcs11-list.obj" "..\..\..\Build\Release\pkcs11-list.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) @@ -191,7 +191,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c +CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -234,7 +234,7 @@ BSC32_SBRS= "$(INTDIR)\pkcs11-list.sbr" << LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-list.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-list.exe" /pdbtype:sept +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-list.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-list.exe" /pdbtype:sept LINK32_OBJS= "$(INTDIR)\pkcs11-list.obj" "..\..\..\Build\Debug\pkcs11-list.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) diff --git a/bin/pkcs11/win32/pk11list.vcxproj.in b/bin/pkcs11/win32/pk11list.vcxproj.in index b6dc645fa5..c33d94fb7f 100644 --- a/bin/pkcs11/win32/pk11list.vcxproj.in +++ b/bin/pkcs11/win32/pk11list.vcxproj.in @@ -62,14 +62,14 @@ .\$(Configuration)\ $(OutDir)$(TargetName).pdb true - .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) @@ -88,7 +88,7 @@ .\$(Configuration)\ .\$(Configuration)\ $(OutDir)$(TargetName).pdb - .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console @@ -97,8 +97,8 @@ true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) Default - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) diff --git a/bin/pkcs11/win32/pk11tokens.dsp.in b/bin/pkcs11/win32/pk11tokens.dsp.in index 9791269515..013df20ac9 100644 --- a/bin/pkcs11/win32/pk11tokens.dsp.in +++ b/bin/pkcs11/win32/pk11tokens.dsp.in @@ -42,7 +42,7 @@ RSC=rc.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 @COPTX@ @COPTI@ /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /c -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c +# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ @COPTY@ /FD /c # ADD BASE RSC /l 0x409 /d "NDEBUG" # ADD RSC /l 0x409 /d "NDEBUG" BSC32=bscmake.exe @@ -50,7 +50,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console @MACHINE@ -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-tokens.exe" +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console @MACHINE@ /out:"../../../Build/Release/pkcs11-tokens.exe" !ELSEIF "$(CFG)" == "pk11tokens - @PLATFORM@ Debug" @@ -66,7 +66,7 @@ LINK32=link.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /D "_MBCS" @COPTY@ /FD /GZ /c -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c +# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR /FD /GZ /c # SUBTRACT CPP /X @COPTY@ # ADD BASE RSC /l 0x409 /d "_DEBUG" # ADD RSC /l 0x409 /d "_DEBUG" @@ -75,7 +75,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug @MACHINE@ /pdbtype:sept -# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-tokens.exe" /pdbtype:sept +# ADD LINK32 user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-tokens.exe" /pdbtype:sept !ENDIF diff --git a/bin/pkcs11/win32/pk11tokens.mak.in b/bin/pkcs11/win32/pk11tokens.mak.in index 1f4888cb74..b7dec13ff9 100644 --- a/bin/pkcs11/win32/pk11tokens.mak.in +++ b/bin/pkcs11/win32/pk11tokens.mak.in @@ -118,7 +118,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11tokens.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c +CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "__STDC__" /D "WIN32" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /Fp"$(INTDIR)\pk11tokens.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -156,7 +156,7 @@ BSC32_FLAGS=/nologo /o"$(OUTDIR)\pk11tokens.bsc" BSC32_SBRS= \ LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib ../../../lib/iscpk11/win32/Release/libiscpk11.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-tokens.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-tokens.exe" +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Release/libisc.lib /nologo /subsystem:console /incremental:no /pdb:"$(OUTDIR)\pkcs11-tokens.pdb" @MACHINE@ /out:"../../../Build/Release/pkcs11-tokens.exe" LINK32_OBJS= "$(INTDIR)\pkcs11-tokens.obj" "..\..\..\Build\Release\pkcs11-tokens.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) @@ -191,7 +191,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/include" /I "../../../lib/iscpk11/win32/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c +CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../.." @LIBXML2_INC@ /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_CONSOLE" /D "_MBCS" @PK11_LIB_LOCATION@ /FR"$(INTDIR)\\" /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -234,7 +234,7 @@ BSC32_SBRS= "$(INTDIR)\pkcs11-tokens.sbr" << LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib ../../../lib/iscpk11/win32/Debug/libiscpk11.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-tokens.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-tokens.exe" /pdbtype:sept +LINK32_FLAGS=user32.lib advapi32.lib ../../../lib/isc/win32/Debug/libisc.lib /nologo /subsystem:console /incremental:yes /pdb:"$(OUTDIR)\pkcs11-tokens.pdb" /debug @MACHINE@ /out:"../../../Build/Debug/pkcs11-tokens.exe" /pdbtype:sept LINK32_OBJS= "$(INTDIR)\pkcs11-tokens.obj" "..\..\..\Build\Debug\pkcs11-tokens.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) diff --git a/bin/pkcs11/win32/pk11tokens.vcxproj.in b/bin/pkcs11/win32/pk11tokens.vcxproj.in index 4d287e7a11..ac6d2f9e32 100644 --- a/bin/pkcs11/win32/pk11tokens.vcxproj.in +++ b/bin/pkcs11/win32/pk11tokens.vcxproj.in @@ -61,14 +61,14 @@ .\$(Configuration)\ $(OutDir)$(TargetName).pdb true - .\;..\..\..\;@LIBXML2_INC@..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;@LIBXML2_INC@..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) @@ -87,7 +87,7 @@ .\$(Configuration)\ .\$(Configuration)\ $(OutDir)$(TargetName).pdb - .\;..\..\..\;@LIBXML2_INC@..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;..\..\..\lib\iscpk11\include;..\..\..\lib\iscpk11\win32\include;%(AdditionalIncludeDirectories) + .\;..\..\..\;@LIBXML2_INC@..\..\..\lib\isc\win32\include;..\..\..\lib\isc\include;%(AdditionalIncludeDirectories) Console @@ -96,8 +96,8 @@ true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) Default - $(Configuration);..\..\..\lib\isc\win32\$(Configuration);..\..\..\lib\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;%(AdditionalDependencies) + $(Configuration);..\..\..\lib\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) + libisc.lib;%(AdditionalDependencies) diff --git a/bin/rndc/Makefile.in b/bin/rndc/Makefile.in index a596727bcb..8d7f38dcd6 100644 --- a/bin/rndc/Makefile.in +++ b/bin/rndc/Makefile.in @@ -24,8 +24,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = -I${srcdir}/include ${ISC_INCLUDES} ${ISCCC_INCLUDES} \ - ${ISCCFG_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} \ - ${ISCPK11_INCLUDES} + ${ISCCFG_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} CDEFINES = CWARNINGS = @@ -36,20 +35,17 @@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ BIND9LIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ ISCCCDEPLIBS = ../../lib/isccc/libisccc.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ -LIBS = ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ -NOSYMLIBS = ${ISCNOSYMLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${ISCLIBS} @LIBS@ +NOSYMLIBS = ${ISCNOSYMLIBS} @LIBS@ -RNDCDEPLIBS = ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${BIND9DEPLIBS} \ - ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +RNDCDEPLIBS = ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${BIND9DEPLIBS} ${DNSDEPLIBS} ${ISCDEPLIBS} CONFDEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} diff --git a/bin/tests/Makefile.in b/bin/tests/Makefile.in index 3609adf64f..99270990b6 100644 --- a/bin/tests/Makefile.in +++ b/bin/tests/Makefile.in @@ -22,7 +22,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = ${DNS_INCLUDES} ${ISC_INCLUDES} ${ISCCFG_INCLUDES} \ - ${LWRES_INCLUDES} ${ISCPK11_INCLUDES} ${OMAPI_INCLUDES} + ${LWRES_INCLUDES} ${OMAPI_INCLUDES} CDEFINES = CWARNINGS = @@ -33,14 +33,12 @@ ISCLIBS = ../../lib/isc/libisc.@A@ @DNS_CRYPTO_LIBS@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ @DNS_CRYPTO_LIBS@ ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@ LWRESLIBS = ../../lib/lwres/liblwres.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ ISCDEPNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ LIBS = @LIBS@ @@ -144,13 +142,13 @@ BTTEST_CFLAGS = ${BACKTRACECFLAGS} ${EXT_CFLAGS} ${ALL_CPPFLAGS} -g \ all_tests: ${XTARGETS} -adb_test@EXEEXT@: adb_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +adb_test@EXEEXT@: adb_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ adb_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -backtrace_test_nosymtbl@EXEEXT@: backtrace_test.c ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +backtrace_test_nosymtbl@EXEEXT@: backtrace_test.c ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${BTTEST_CFLAGS} ${LDFLAGS} -o $@ \ - backtrace_test.c ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + backtrace_test.c ${ISCLIBS} ${LIBS} backtrace_test@EXEEXT@: backtrace_test_nosymtbl@EXEEXT@ #first step: create a first symbol table @@ -174,149 +172,149 @@ backtrace_test@EXEEXT@: backtrace_test_nosymtbl@EXEEXT@ -o $@ backtrace_test.c symtbl.c ${ISCNOSYMLIBS} ${LIBS} rm -f symtbl.c -nsecify@EXEEXT@: nsecify.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +nsecify@EXEEXT@: nsecify.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ nsecify.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -byaddr_test@EXEEXT@: byaddr_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +byaddr_test@EXEEXT@: byaddr_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ byaddr_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -byname_test@EXEEXT@: byname_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +byname_test@EXEEXT@: byname_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ byname_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -lex_test@EXEEXT@: lex_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +lex_test@EXEEXT@: lex_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ lex_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -lfsr_test@EXEEXT@: lfsr_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +lfsr_test@EXEEXT@: lfsr_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ lfsr_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -log_test@EXEEXT@: log_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +log_test@EXEEXT@: log_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ log_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -name_test@EXEEXT@: name_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +name_test@EXEEXT@: name_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ name_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -hash_test@EXEEXT@: hash_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +hash_test@EXEEXT@: hash_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ hash_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -entropy_test@EXEEXT@: entropy_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +entropy_test@EXEEXT@: entropy_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ entropy_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -entropy2_test@EXEEXT@: entropy2_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +entropy2_test@EXEEXT@: entropy2_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ entropy2_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -sock_test@EXEEXT@: sock_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +sock_test@EXEEXT@: sock_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ sock_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -sym_test@EXEEXT@: sym_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +sym_test@EXEEXT@: sym_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ sym_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -task_test@EXEEXT@: task_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +task_test@EXEEXT@: task_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ task_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -shutdown_test@EXEEXT@: shutdown_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +shutdown_test@EXEEXT@: shutdown_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ shutdown_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -timer_test@EXEEXT@: timer_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +timer_test@EXEEXT@: timer_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ timer_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -ratelimiter_test@EXEEXT@: ratelimiter_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +ratelimiter_test@EXEEXT@: ratelimiter_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ ratelimiter_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -rbt_test@EXEEXT@: rbt_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +rbt_test@EXEEXT@: rbt_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ rbt_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -rdata_test@EXEEXT@: rdata_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +rdata_test@EXEEXT@: rdata_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ rdata_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -rwlock_test@EXEEXT@: rwlock_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +rwlock_test@EXEEXT@: rwlock_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ rwlock_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -wire_test@EXEEXT@: wire_test.@O@ printmsg.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +wire_test@EXEEXT@: wire_test.@O@ printmsg.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ wire_test.@O@ printmsg.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -master_test@EXEEXT@: master_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +master_test@EXEEXT@: master_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ master_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -db_test@EXEEXT@: db_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +db_test@EXEEXT@: db_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ db_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -compress_test@EXEEXT@: compress_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +compress_test@EXEEXT@: compress_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ compress_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -mempool_test@EXEEXT@: mempool_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +mempool_test@EXEEXT@: mempool_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ mempool_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -serial_test@EXEEXT@: serial_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +serial_test@EXEEXT@: serial_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ serial_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -zone_test@EXEEXT@: zone_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +zone_test@EXEEXT@: zone_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ zone_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -fsaccess_test@EXEEXT@: fsaccess_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +fsaccess_test@EXEEXT@: fsaccess_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ fsaccess_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -inter_test@EXEEXT@: inter_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +inter_test@EXEEXT@: inter_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ inter_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -keyboard_test@EXEEXT@: keyboard_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +keyboard_test@EXEEXT@: keyboard_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ keyboard_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -lwresconf_test@EXEEXT@: lwresconf_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${LWRESDEPLIBS} +lwresconf_test@EXEEXT@: lwresconf_test.@O@ ${ISCDEPLIBS} ${LWRESDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ lwresconf_test.@O@ \ - ${LWRESLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${LWRESLIBS} ${ISCLIBS} ${LIBS} -lwres_test@EXEEXT@: lwres_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${LWRESDEPLIBS} +lwres_test@EXEEXT@: lwres_test.@O@ ${ISCDEPLIBS} ${LWRESDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ lwres_test.@O@ \ - ${LWRESLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${LWRESLIBS} ${ISCLIBS} ${LIBS} gxbn_test@EXEEXT@: gxbn_test.@O@ ${LWRESDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ gxbn_test.@O@ \ - ${LWRESLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${LWRESLIBS} ${ISCLIBS} ${LIBS} gxba_test@EXEEXT@: gxba_test.@O@ ${LWRESDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ gxba_test.@O@ \ - ${LWRESLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${LWRESLIBS} ${ISCLIBS} ${LIBS} -sig0_test@EXEEXT@: sig0_test.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} ${DNSDEPLIBS} +sig0_test@EXEEXT@: sig0_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ sig0_test.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} -cfg_test@EXEEXT@: cfg_test.@O@ ${ISCCFGDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +cfg_test@EXEEXT@: cfg_test.@O@ ${ISCCFGDEPLIBS} ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ cfg_test.@O@ \ - ${ISCCFGLIBS} ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCCFGLIBS} ${DNSLIBS} ${ISCLIBS} ${LIBS} makejournal@EXEEXT@: makejournal.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ makejournal.@O@ \ - ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${DNSLIBS} ${ISCLIBS} ${LIBS} distclean:: rm -f headerdep_test.sh diff --git a/bin/tests/atomic/Makefile.in b/bin/tests/atomic/Makefile.in index 9ba23f2c15..ce9c142a67 100644 --- a/bin/tests/atomic/Makefile.in +++ b/bin/tests/atomic/Makefile.in @@ -26,14 +26,12 @@ CDEFINES = CWARNINGS = ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${ISCDEPLIBS} -LIBS = ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/db/Makefile.in b/bin/tests/db/Makefile.in index b9f1a7355c..dfcaf0244d 100644 --- a/bin/tests/db/Makefile.in +++ b/bin/tests/db/Makefile.in @@ -21,8 +21,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = @@ -30,16 +29,14 @@ CWARNINGS = DNSLIBS = ../../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../../lib/isc/libisc.@A@ ISCCFGLIBS = ../../../lib/isccfg/libisccfg.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ ISCCFGDEPLIBS = ../../../lib/isccfg/libisccfg.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCCFGDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCCFGDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCCFGLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCCFGLIBS} ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/dst/Makefile.in b/bin/tests/dst/Makefile.in index faf3b740a4..7c54ea4843 100644 --- a/bin/tests/dst/Makefile.in +++ b/bin/tests/dst/Makefile.in @@ -22,22 +22,20 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} \ - ${ISC_INCLUDES} ${ISCPK11_INCLUDES} @DST_GSSAPI_INC@ + ${ISC_INCLUDES} @DST_GSSAPI_INC@ CDEFINES = @USE_GSSAPI@ CWARNINGS = DNSLIBS = ../../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/hashes/Makefile.in b/bin/tests/hashes/Makefile.in index a7c4e780d8..b27fdbbf1b 100644 --- a/bin/tests/hashes/Makefile.in +++ b/bin/tests/hashes/Makefile.in @@ -20,20 +20,18 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = ISCLIBS = ../../../lib/isc/libisc.@A@ @DNS_CRYPTO_LIBS@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${ISCDEPLIBS} -LIBS = ${ISCLIBS} ${ISCPK11LIBS} ${ISCLIBS} @LIBS@ +LIBS = ${ISCLIBS} ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/master/Makefile.in b/bin/tests/master/Makefile.in index 121a8e0db4..3c8d3f71d1 100644 --- a/bin/tests/master/Makefile.in +++ b/bin/tests/master/Makefile.in @@ -21,8 +21,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = @@ -30,15 +29,13 @@ CWARNINGS = # Note that we do not want to use libtool for libt_api DNSLIBS = ../../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/mem/Makefile.in b/bin/tests/mem/Makefile.in index 4a4610c5f9..a4930bc990 100644 --- a/bin/tests/mem/Makefile.in +++ b/bin/tests/mem/Makefile.in @@ -27,16 +27,14 @@ CDEFINES = CWARNINGS = ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ TAPILIBS = ../../../lib/tests/libt_api.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ TAPIDEPLIBS = ../../../lib/tests/libt_api.@A@ -DEPLIBS = ${TAPIDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${TAPIDEPLIBS} ${ISCDEPLIBS} -LIBS = ${TAPILIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${TAPILIBS} ${ISCLIBS} @LIBS@ TARGETS = t_mem@EXEEXT@ diff --git a/bin/tests/names/Makefile.in b/bin/tests/names/Makefile.in index 58dc5227cd..41baab76da 100644 --- a/bin/tests/names/Makefile.in +++ b/bin/tests/names/Makefile.in @@ -21,8 +21,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = @@ -30,15 +29,13 @@ CWARNINGS = # Note that we do not want to use libtool for libt_api DNSLIBS = ../../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/net/Makefile.in b/bin/tests/net/Makefile.in index d6116e37a2..644c3a7e46 100644 --- a/bin/tests/net/Makefile.in +++ b/bin/tests/net/Makefile.in @@ -27,14 +27,12 @@ CDEFINES = CWARNINGS = ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${ISCDEPLIBS} -LIBS = ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${ISCLIBS} @LIBS@ TARGETS = t_net@EXEEXT@ diff --git a/bin/tests/pkcs11/Makefile.in b/bin/tests/pkcs11/Makefile.in index 80fab8ebea..2bb415929a 100644 --- a/bin/tests/pkcs11/Makefile.in +++ b/bin/tests/pkcs11/Makefile.in @@ -20,14 +20,13 @@ top_srcdir = @top_srcdir@ PROVIDER = @PKCS11_PROVIDER@ -CINCLUDES = ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${ISC_INCLUDES} CDEFINES = -DPK11_LIB_LOCATION=\"${PROVIDER}\" ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ -LIBS = ${ISCPK11LIBS} ${ISCLIBS} @LIBS@ +LIBS = ${ISCLIBS} @LIBS@ SUBDIRS = benchmarks diff --git a/bin/tests/pkcs11/benchmarks/Makefile.in b/bin/tests/pkcs11/benchmarks/Makefile.in index b9310d982f..0f7e7f6222 100644 --- a/bin/tests/pkcs11/benchmarks/Makefile.in +++ b/bin/tests/pkcs11/benchmarks/Makefile.in @@ -22,14 +22,13 @@ top_srcdir = @top_srcdir@ PROVIDER = @PKCS11_PROVIDER@ -CINCLUDES = ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${ISC_INCLUDES} CDEFINES = -DPK11_LIB_LOCATION=\"${PROVIDER}\" ISCLIBS = ../../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../../lib/iscpk11/libiscpk11.@A@ -LIBS = ${ISCPK11LIBS} ${ISCLIBS} @LIBS@ +LIBS = ${ISCLIBS} @LIBS@ SUBDIRS = diff --git a/bin/tests/pkcs11/benchmarks/create.c b/bin/tests/pkcs11/benchmarks/create.c index 9271ccef64..7d3816aad2 100644 --- a/bin/tests/pkcs11/benchmarks/create.c +++ b/bin/tests/pkcs11/benchmarks/create.c @@ -57,7 +57,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -106,7 +106,7 @@ main(int argc, char *argv[]) { { CKA_LABEL, (CK_BYTE_PTR) label, (CK_ULONG) sizeof(label) }, { CKA_VALUE, buf, (CK_ULONG) sizeof(buf) } }; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/benchmarks/find.c b/bin/tests/pkcs11/benchmarks/find.c index 70a4288e54..988c69b6b8 100644 --- a/bin/tests/pkcs11/benchmarks/find.c +++ b/bin/tests/pkcs11/benchmarks/find.c @@ -54,7 +54,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -94,7 +94,7 @@ main(int argc, char *argv[]) { }; CK_OBJECT_HANDLE sKey = CK_INVALID_HANDLE; CK_ULONG found = 0; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/benchmarks/genrsa.c b/bin/tests/pkcs11/benchmarks/genrsa.c index a52fe74b8d..02cb5eee76 100644 --- a/bin/tests/pkcs11/benchmarks/genrsa.c +++ b/bin/tests/pkcs11/benchmarks/genrsa.c @@ -56,7 +56,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -117,7 +117,7 @@ main(int argc, char *argv[]) { { CKA_PRIVATE, &truevalue, (CK_ULONG) sizeof(truevalue) }, { CKA_SIGN, &truevalue, (CK_ULONG) sizeof(truevalue) }, }; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/benchmarks/login.c b/bin/tests/pkcs11/benchmarks/login.c index d11b7b7fcd..72a8224d32 100644 --- a/bin/tests/pkcs11/benchmarks/login.c +++ b/bin/tests/pkcs11/benchmarks/login.c @@ -56,8 +56,8 @@ #include #include -#include -#include +#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) diff --git a/bin/tests/pkcs11/benchmarks/privrsa.c b/bin/tests/pkcs11/benchmarks/privrsa.c index 8ff1f8bab9..f62b2f5b24 100644 --- a/bin/tests/pkcs11/benchmarks/privrsa.c +++ b/bin/tests/pkcs11/benchmarks/privrsa.c @@ -57,7 +57,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -208,7 +208,7 @@ main(int argc, char *argv[]) { { CKA_EXPONENT_2, exp_2, (CK_ULONG) sizeof(exp_2) }, { CKA_COEFFICIENT, coeff, (CK_ULONG) sizeof(coeff) } }; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/benchmarks/pubrsa.c b/bin/tests/pkcs11/benchmarks/pubrsa.c index 061de53fa5..705c6dd290 100644 --- a/bin/tests/pkcs11/benchmarks/pubrsa.c +++ b/bin/tests/pkcs11/benchmarks/pubrsa.c @@ -57,7 +57,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -129,7 +129,7 @@ main(int argc, char *argv[]) { { CKA_MODULUS, modulus, (CK_ULONG) sizeof(modulus) }, { CKA_PUBLIC_EXPONENT, exponent, (CK_ULONG) sizeof(exponent) } }; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/benchmarks/random.c b/bin/tests/pkcs11/benchmarks/random.c index 16f26aafa7..f7a5bba27e 100644 --- a/bin/tests/pkcs11/benchmarks/random.c +++ b/bin/tests/pkcs11/benchmarks/random.c @@ -56,7 +56,7 @@ #include #include -#include +#include #ifndef HAVE_CLOCK_GETTIME #ifndef CLOCK_REALTIME @@ -87,7 +87,7 @@ main(int argc, char *argv[]) { CK_SLOT_ID slot = 0; CK_SESSION_HANDLE hSession = CK_INVALID_HANDLE; CK_ULONG len = sizeof(buf); - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; int error = 0; int c, errflg = 0; diff --git a/bin/tests/pkcs11/benchmarks/session.c b/bin/tests/pkcs11/benchmarks/session.c index 41f39ef0c3..501949743e 100644 --- a/bin/tests/pkcs11/benchmarks/session.c +++ b/bin/tests/pkcs11/benchmarks/session.c @@ -56,8 +56,8 @@ #include #include -#include -#include +#include +#include #ifndef HAVE_CLOCK_GETTIME #ifndef CLOCK_REALTIME diff --git a/bin/tests/pkcs11/benchmarks/sha1.c b/bin/tests/pkcs11/benchmarks/sha1.c index 0ac55c0d53..524996d0fa 100644 --- a/bin/tests/pkcs11/benchmarks/sha1.c +++ b/bin/tests/pkcs11/benchmarks/sha1.c @@ -56,7 +56,7 @@ #include #include -#include +#include #ifndef HAVE_CLOCK_GETTIME #ifndef CLOCK_REALTIME @@ -88,7 +88,7 @@ main(int argc, char *argv[]) { CK_SESSION_HANDLE hSession = CK_INVALID_HANDLE; CK_MECHANISM mech = { CKM_SHA_1, NULL, 0 }; CK_ULONG len = sizeof(buf); - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; int error = 0; int c, errflg = 0; diff --git a/bin/tests/pkcs11/benchmarks/sign.c b/bin/tests/pkcs11/benchmarks/sign.c index 4234599b1d..c51bc3c725 100644 --- a/bin/tests/pkcs11/benchmarks/sign.c +++ b/bin/tests/pkcs11/benchmarks/sign.c @@ -56,7 +56,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -210,7 +210,7 @@ main(int argc, char *argv[]) { { CKA_COEFFICIENT, coeff, (CK_ULONG) sizeof(coeff) } }; CK_MECHANISM mech = { CKM_SHA1_RSA_PKCS, NULL, 0 }; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/benchmarks/verify.c b/bin/tests/pkcs11/benchmarks/verify.c index c93f054fa0..a5cb872bed 100644 --- a/bin/tests/pkcs11/benchmarks/verify.c +++ b/bin/tests/pkcs11/benchmarks/verify.c @@ -56,7 +56,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -131,7 +131,7 @@ main(int argc, char *argv[]) { { CKA_PUBLIC_EXPONENT, exponent, (CK_ULONG) sizeof(exponent) } }; CK_MECHANISM mech = { CKM_SHA1_RSA_PKCS, NULL, 0 }; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/pkcs11-hmacmd5.c b/bin/tests/pkcs11/pkcs11-hmacmd5.c index fa0a6d3987..8f212572aa 100644 --- a/bin/tests/pkcs11/pkcs11-hmacmd5.c +++ b/bin/tests/pkcs11/pkcs11-hmacmd5.c @@ -71,7 +71,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -106,7 +106,7 @@ main(int argc, char *argv[]) { { CKA_SIGN, &truevalue, (CK_ULONG) sizeof(truevalue) }, { CKA_VALUE, NULL, 0 } }; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/pkcs11/pkcs11-md5sum.c b/bin/tests/pkcs11/pkcs11-md5sum.c index b8389f3940..0507e9a7a3 100644 --- a/bin/tests/pkcs11/pkcs11-md5sum.c +++ b/bin/tests/pkcs11/pkcs11-md5sum.c @@ -70,7 +70,7 @@ #include #include -#include +#include #if !(defined(HAVE_GETPASSPHRASE) || (defined (__SVR4) && defined (__sun))) #define getpassphrase(x) getpass(x) @@ -89,7 +89,7 @@ main(int argc, char *argv[]) { CK_SESSION_HANDLE hSession; CK_MECHANISM mech = { CKM_MD5, NULL, 0 }; CK_ULONG len; - iscpk11_context_t pctx; + pk11_context_t pctx; char *lib_name = NULL; char *pin = NULL; int error = 0; diff --git a/bin/tests/rbt/Makefile.in b/bin/tests/rbt/Makefile.in index 5079004fcb..eee16120ae 100644 --- a/bin/tests/rbt/Makefile.in +++ b/bin/tests/rbt/Makefile.in @@ -21,8 +21,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = @@ -30,15 +29,13 @@ CWARNINGS = # Note that we do not want to use libtool for libt_api DNSLIBS = ../../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/resolver/Makefile.in b/bin/tests/resolver/Makefile.in index 430bd52bef..fd791da0b1 100644 --- a/bin/tests/resolver/Makefile.in +++ b/bin/tests/resolver/Makefile.in @@ -20,8 +20,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${DNS_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = @@ -29,15 +28,13 @@ CWARNINGS = # Note that we do not want to use libtool for libt_api DNSLIBS = ../../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tests/sockaddr/Makefile.in b/bin/tests/sockaddr/Makefile.in index d561960e5e..5c719992c8 100644 --- a/bin/tests/sockaddr/Makefile.in +++ b/bin/tests/sockaddr/Makefile.in @@ -21,22 +21,20 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = ISCLIBS = ../../../lib/isc/libisc.@A@ @DNS_CRYPTO_LIBS@ TAPIDEPLIBS = ../../../lib/tests/libt_api.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ TAPILIBS = ../../../lib/tests/libt_api.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${TAPIDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${TAPIDEPLIBS} ${ISCDEPLIBS} -LIBS = ${TAPILIBS} ${ISCLIBS} ${ISCPK11LIBS} ${ISCLIBS} @LIBS@ +LIBS = ${TAPILIBS} ${ISCLIBS} ${ISCLIBS} @LIBS@ TARGETS = t_sockaddr@EXEEXT@ diff --git a/bin/tests/system/lwresd/Makefile.in b/bin/tests/system/lwresd/Makefile.in index d2f27f118d..c4f31aefc5 100644 --- a/bin/tests/system/lwresd/Makefile.in +++ b/bin/tests/system/lwresd/Makefile.in @@ -23,22 +23,20 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${LWRES_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${LWRES_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = LWRESLIBS = ../../../../lib/lwres/liblwres.@A@ ISCLIBS = ../../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../../lib/iscpk11/libiscpk11.@A@ LWRESDEPLIBS = ../../../../lib/lwres/liblwres.@A@ ISCDEPLIBS = ../../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${LWRESDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${LWRESDEPLIBS} ${ISCDEPLIBS} -LIBS = ${LWRESLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${LWRESLIBS} ${ISCLIBS} @LIBS@ TARGETS = lwtest@EXEEXT@ diff --git a/bin/tests/system/tkey/Makefile.in b/bin/tests/system/tkey/Makefile.in index bdcb7278d8..965751af60 100644 --- a/bin/tests/system/tkey/Makefile.in +++ b/bin/tests/system/tkey/Makefile.in @@ -23,22 +23,20 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${DNS_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${DNS_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = DNSLIBS = ../../../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@ ISCLIBS = ../../../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@ TARGETS = keycreate@EXEEXT@ keydelete@EXEEXT@ diff --git a/bin/tests/tasks/Makefile.in b/bin/tests/tasks/Makefile.in index f3e95283bb..806020315f 100644 --- a/bin/tests/tasks/Makefile.in +++ b/bin/tests/tasks/Makefile.in @@ -21,22 +21,20 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = ISCLIBS = ../../../lib/isc/libisc.@A@ @DNS_CRYPTO_LIBS@ TAPIDEPLIBS = ../../../lib/tests/libt_api.@A@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ TAPILIBS = ../../../lib/tests/libt_api.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${TAPIDEPLIBS} ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${TAPIDEPLIBS} ${ISCDEPLIBS} -LIBS = ${TAPILIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${TAPILIBS} ${ISCLIBS} @LIBS@ TARGETS = t_tasks@EXEEXT@ diff --git a/bin/tests/timers/Makefile.in b/bin/tests/timers/Makefile.in index dea72c031d..2537d699c2 100644 --- a/bin/tests/timers/Makefile.in +++ b/bin/tests/timers/Makefile.in @@ -21,20 +21,18 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ -CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} +CINCLUDES = ${TEST_INCLUDES} ${ISC_INCLUDES} CDEFINES = CWARNINGS = ISCLIBS = ../../../lib/isc/libisc.@A@ @DNS_CRYPTO_LIBS@ -ISCPK11LIBS = ../../../lib/iscpk11/libiscpk11.@A@ ISCDEPLIBS = ../../../lib/isc/libisc.@A@ -ISCPK11DEPLIBS = ../../../lib/iscpk11/libiscpk11.@A@ -DEPLIBS = ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +DEPLIBS = ${ISCDEPLIBS} -LIBS = ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${ISCLIBS} @LIBS@ TLIB = ../../../lib/tests/libt_api.@A@ diff --git a/bin/tools/Makefile.in b/bin/tools/Makefile.in index 6588025d7f..253dd37477 100644 --- a/bin/tools/Makefile.in +++ b/bin/tools/Makefile.in @@ -21,7 +21,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = ${DNS_INCLUDES} ${ISC_INCLUDES} ${ISCCFG_INCLUDES} \ - ${LWRES_INCLUDES} ${ISCPK_11INCLUDES} ${OMAPI_INCLUDES} + ${LWRES_INCLUDES} ${OMAPI_INCLUDES} CDEFINES = CWARNINGS = @@ -31,16 +31,14 @@ ISCLIBS = ../../lib/isc/libisc.@A@ @DNS_CRYPTO_LIBS@ ISCNOSYMLIBS = ../../lib/isc/libisc-nosymtbl.@A@ ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@ LWRESLIBS = ../../lib/lwres/liblwres.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ DNSDEPLIBS = ../../lib/dns/libdns.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@ LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@ -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ -LIBS = ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ -NOSYMLIBS = ${ISCNOSYMLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${ISCLIBS} @LIBS@ +NOSYMLIBS = ${ISCNOSYMLIBS} @LIBS@ SUBDIRS = @@ -58,28 +56,26 @@ MANOBJS = ${MANPAGES} ${HTMLPAGES} @BIND9_MAKE_RULES@ -arpaname@EXEEXT@: arpaname.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +arpaname@EXEEXT@: arpaname.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} \ -o $@ arpaname.@O@ ${ISCLIBS} ${LIBS} -named-journalprint@EXEEXT@: named-journalprint.@O@ ${ISCDEPLIBS} \ - ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +named-journalprint@EXEEXT@: named-journalprint.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} export BASEOBJS="named-journalprint.@O@"; \ export LIBS0="${DNSLIBS}"; \ ${FINALBUILDCMD} -named-rrchecker@EXEEXT@: named-rrchecker.@O@ ${ISCDEPLIBS} \ - ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +named-rrchecker@EXEEXT@: named-rrchecker.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} export BASEOBJS="named-rrchecker.@O@"; \ export LIBS0="${DNSLIBS}"; \ ${FINALBUILDCMD} -nsec3hash@EXEEXT@: nsec3hash.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +nsec3hash@EXEEXT@: nsec3hash.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} export BASEOBJS="nsec3hash.@O@"; \ export LIBS0="${DNSLIBS}"; \ ${FINALBUILDCMD} -isc-hmac-fixup@EXEEXT@: isc-hmac-fixup.@O@ ${ISCDEPLIBS} ${ISCPK11DEPLIBS} +isc-hmac-fixup@EXEEXT@: isc-hmac-fixup.@O@ ${ISCDEPLIBS} export BASEOBJS="isc-hmac-fixup.@O@"; \ export LIBS0="${ISCLIBS}"; \ ${FINALBUILDCMD} diff --git a/bin/win32/BINDInstall/BINDInstallDlg.cpp b/bin/win32/BINDInstall/BINDInstallDlg.cpp index 22ff848015..e783ddd501 100644 --- a/bin/win32/BINDInstall/BINDInstallDlg.cpp +++ b/bin/win32/BINDInstall/BINDInstallDlg.cpp @@ -131,9 +131,6 @@ const FileData installFiles[] = {"libisc.dll", FileData::BinDir, FileData::Critical, FALSE, TRUE}, {"libisccfg.dll", FileData::BinDir, FileData::Critical, FALSE, TRUE}, {"libisccc.dll", FileData::BinDir, FileData::Critical, FALSE, TRUE}, -#ifdef USE_PKCS11 - {"libiscpk11.dll", FileData::BinDir, FileData::Critical, FALSE, TRUE}, -#endif {"libdns.dll", FileData::BinDir, FileData::Critical, FALSE, TRUE}, {"liblwres.dll", FileData::BinDir, FileData::Critical, FALSE, TRUE}, #ifdef OPENSSL diff --git a/configure b/configure index b41c556d26..5b3c89f876 100755 --- a/configure +++ b/configure @@ -676,7 +676,6 @@ BIND9_DNS_BUILDINCLUDE BIND9_ISCCFG_BUILDINCLUDE BIND9_ISCCC_BUILDINCLUDE BIND9_ISC_BUILDINCLUDE -BIND9_ISCPK11_BUILDINCLUDE BIND9_TOP_BUILDDIR UNITTESTS ATFLIBS @@ -805,6 +804,12 @@ CRYPTO PKCS11LINKSRCS PKCS11LINKOBJS PKCS11_PROVIDER +ISC_ISCPK11_API_O +ISC_ISCPK11_API_C +ISC_PK11_API_O +ISC_PK11_API_C +ISC_PK11_O +ISC_PK11_C PKCS11_ENGINE PKCS11_TOOLS USE_PKCS11 @@ -940,7 +945,6 @@ PATH_SEPARATOR SHELL' ac_subst_files='BIND9_MAKE_INCLUDES BIND9_MAKE_RULES -LIBISCPK11_API LIBISC_API LIBISCCC_API LIBISCCFG_API @@ -969,6 +973,7 @@ with_geoip with_gssapi with_randomdev enable_threads +with_libtool enable_native_pkcs11 with_openssl with_pkcs11 @@ -980,7 +985,6 @@ with_libxml2 with_libjson enable_largefile with_purify -with_libtool enable_backtrace enable_symtable enable_ipv6 @@ -1679,6 +1683,7 @@ Optional Packages: --with-geoip=PATH Build with GeoIP support (yes|no|path) --with-gssapi=PATH Specify path for system-supplied GSSAPI [default=yes] --with-randomdev=PATH Specify path for random device + --with-libtool use GNU libtool --with-openssl=PATH Build with OpenSSL yes|no|path. (Crypto is required for DNSSEC) --with-pkcs11=PATH Build with PKCS11 support yes|no|path @@ -1688,7 +1693,6 @@ Optional Packages: --with-libxml2=PATH Build with libxml2 library yes|no|path --with-libjson=PATH Build with libjson0 library yes|no|path --with-purify=PATH use Rational purify - --with-libtool use GNU libtool --with-kame=PATH use Kame IPv6 default path /usr/local/v6 --with-readline=LIBSPEC specify readline library default -lreadline @@ -15041,6 +15045,46 @@ fi ISC_THREAD_DIR=$thread_dir + +# Check whether --with-libtool was given. +if test "${with_libtool+set}" = set; then : + withval=$with_libtool; use_libtool="$withval" +else + use_libtool="no" +fi + + +case $use_libtool in + yes) + + O=lo + A=la + LIBTOOL_MKDEP_SED='s;\.o;\.lo;' + LIBTOOL_MODE_COMPILE='--mode=compile --tag=CC' + LIBTOOL_MODE_INSTALL='--mode=install --tag=CC' + LIBTOOL_MODE_LINK='--mode=link --tag=CC' + case "$host" in + *) LIBTOOL_ALLOW_UNDEFINED= ;; + esac + case "$host" in + *-ibm-aix*) LIBTOOL_IN_MAIN="-Wl,-bI:T_testlist.imp" ;; + *) LIBTOOL_IN_MAIN= ;; + esac; + ;; + *) + O=o + A=a + LIBTOOL= + + LIBTOOL_MKDEP_SED= + LIBTOOL_MODE_COMPILE= + LIBTOOL_MODE_INSTALL= + LIBTOOL_MODE_LINK= + LIBTOOL_ALLOW_UNDEFINED= + LIBTOOL_IN_MAIN= + ;; +esac + # # was --enable-native-pkcs11 specified? # (note it implies both --without-openssl and --with-pkcs11) @@ -15608,9 +15652,15 @@ case "$use_pkcs11" in no) { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 $as_echo "no" >&6; } - USE_PKCS11='' - PKCS11_TEST='' - PKCS11_TOOLS='' + USE_PKCS11="" + PKCS11_TEST="" + PKCS11_TOOLS="" + ISC_PK11_C="" + ISC_PK11_O="" + ISC_PK11_API_C="" + ISC_PK11_API_O="" + ISC_ISCPK11_API_C="" + ISC_ISCPK11_API_O="" ;; yes|*) { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 @@ -15683,12 +15733,24 @@ if test "x$ac_cv_func_getpassphrase" = xyes; then : fi + ISC_PK11_C="pk11.c" + ISC_PK11_O="pk11.$O" + ISC_PK11_API_C="pk11_api.c" + ISC_PK11_API_O="pk11_api.$O" + ISC_ISCPK11_API_C="unix/pk11_api.c" + ISC_ISCPK11_API_O="unix/pk11_api.$O" ;; esac + + + + + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PKCS11 tools" >&5 $as_echo_n "checking for PKCS11 tools... " >&6; } case "$use_pkcs11" in @@ -16419,46 +16481,6 @@ esac - -# Check whether --with-libtool was given. -if test "${with_libtool+set}" = set; then : - withval=$with_libtool; use_libtool="$withval" -else - use_libtool="no" -fi - - -case $use_libtool in - yes) - - O=lo - A=la - LIBTOOL_MKDEP_SED='s;\.o;\.lo;' - LIBTOOL_MODE_COMPILE='--mode=compile --tag=CC' - LIBTOOL_MODE_INSTALL='--mode=install --tag=CC' - LIBTOOL_MODE_LINK='--mode=link --tag=CC' - case "$host" in - *) LIBTOOL_ALLOW_UNDEFINED= ;; - esac - case "$host" in - *-ibm-aix*) LIBTOOL_IN_MAIN="-Wl,-bI:T_testlist.imp" ;; - *) LIBTOOL_IN_MAIN= ;; - esac; - ;; - *) - O=o - A=a - LIBTOOL= - - LIBTOOL_MKDEP_SED= - LIBTOOL_MODE_COMPILE= - LIBTOOL_MODE_INSTALL= - LIBTOOL_MODE_LINK= - LIBTOOL_ALLOW_UNDEFINED= - LIBTOOL_IN_MAIN= - ;; -esac - # # enable/disable dumping stack backtrace. Also check if the system supports # glibc-compatible backtrace() function. @@ -19721,9 +19743,7 @@ BIND9_TOP_BUILDDIR=`pwd` - if test "X$srcdir" != "X"; then - BIND9_ISCPK11_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/iscpk11/include" BIND9_ISC_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/isc/include" BIND9_ISCCC_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/isccc/include" BIND9_ISCCFG_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/isccfg/include" @@ -19731,7 +19751,6 @@ if test "X$srcdir" != "X"; then BIND9_LWRES_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/lwres/include" BIND9_BIND9_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/bind9/include" else - BIND9_ISCPK11_BUILDINCLUDE="" BIND9_ISC_BUILDINCLUDE="" BIND9_ISCCC_BUILDINCLUDE="" BIND9_ISCCFG_BUILDINCLUDE="" @@ -19779,9 +19798,6 @@ BIND9_CONFIGARGS="CONFIGARGS=${BIND9_CONFIGARGS}" -LIBISCPK11_API="$srcdir/lib/iscpk11/api" - - LIBISC_API="$srcdir/lib/isc/api" @@ -20786,7 +20802,7 @@ ac_config_commands="$ac_config_commands chmod" # elsewhere if there's a good reason for doing so. # -ac_config_files="$ac_config_files make/Makefile make/mkdep Makefile bin/Makefile bin/check/Makefile bin/confgen/Makefile bin/confgen/unix/Makefile bin/dig/Makefile bin/dnssec/Makefile bin/named/Makefile bin/named/unix/Makefile bin/nsupdate/Makefile bin/pkcs11/Makefile bin/python/Makefile bin/python/dnssec-checkds.py bin/python/dnssec-coverage.py bin/rndc/Makefile bin/tests/Makefile bin/tests/atomic/Makefile bin/tests/db/Makefile bin/tests/dst/Makefile bin/tests/dst/Kdh.+002+18602.key bin/tests/dst/Kdh.+002+18602.private bin/tests/dst/Kdh.+002+48957.key bin/tests/dst/Kdh.+002+48957.private bin/tests/dst/Ktest.+001+00002.key bin/tests/dst/Ktest.+001+54622.key bin/tests/dst/Ktest.+001+54622.private bin/tests/dst/Ktest.+003+23616.key bin/tests/dst/Ktest.+003+23616.private bin/tests/dst/Ktest.+003+49667.key bin/tests/dst/dst_2_data bin/tests/dst/t2_data_1 bin/tests/dst/t2_data_2 bin/tests/dst/t2_dsasig bin/tests/dst/t2_rsasig bin/tests/hashes/Makefile bin/tests/headerdep_test.sh bin/tests/master/Makefile bin/tests/mem/Makefile bin/tests/names/Makefile bin/tests/net/Makefile bin/tests/pkcs11/Makefile bin/tests/pkcs11/benchmarks/Makefile bin/tests/rbt/Makefile bin/tests/resolver/Makefile bin/tests/sockaddr/Makefile bin/tests/system/Makefile bin/tests/system/conf.sh bin/tests/system/dlz/prereq.sh bin/tests/system/dlzexternal/Makefile bin/tests/system/dlzexternal/ns1/named.conf bin/tests/system/dlzredir/prereq.sh bin/tests/system/filter-aaaa/Makefile bin/tests/system/geoip/Makefile bin/tests/system/inline/checkdsa.sh bin/tests/system/lwresd/Makefile bin/tests/system/rpz/Makefile bin/tests/system/rsabigexponent/Makefile bin/tests/system/tkey/Makefile bin/tests/system/tsiggss/Makefile bin/tests/tasks/Makefile bin/tests/timers/Makefile bin/tests/virtual-time/Makefile bin/tests/virtual-time/conf.sh bin/tools/Makefile contrib/scripts/check-secure-delegation.pl contrib/scripts/zone-edit.sh doc/Makefile doc/arm/Makefile doc/doxygen/Doxyfile doc/doxygen/Makefile doc/doxygen/doxygen-input-filter doc/misc/Makefile doc/xsl/Makefile doc/xsl/isc-docbook-chunk.xsl doc/xsl/isc-docbook-html.xsl doc/xsl/isc-docbook-latex.xsl doc/xsl/isc-manpage.xsl isc-config.sh lib/Makefile lib/bind9/Makefile lib/bind9/include/Makefile lib/bind9/include/bind9/Makefile lib/dns/Makefile lib/dns/include/Makefile lib/dns/include/dns/Makefile lib/dns/include/dst/Makefile lib/dns/tests/Makefile lib/irs/Makefile lib/irs/include/Makefile lib/irs/include/irs/Makefile lib/irs/include/irs/netdb.h lib/irs/include/irs/platform.h lib/isc/$arch/Makefile lib/isc/$arch/include/Makefile lib/isc/$arch/include/isc/Makefile lib/isc/$thread_dir/Makefile lib/isc/$thread_dir/include/Makefile lib/isc/$thread_dir/include/isc/Makefile lib/isc/Makefile lib/isc/include/Makefile lib/isc/include/isc/Makefile lib/isc/include/isc/platform.h lib/isc/tests/Makefile lib/isc/nls/Makefile lib/isc/unix/Makefile lib/isc/unix/include/Makefile lib/isc/unix/include/isc/Makefile lib/isccc/Makefile lib/isccc/include/Makefile lib/isccc/include/isccc/Makefile lib/isccfg/Makefile lib/isccfg/include/Makefile lib/isccfg/include/isccfg/Makefile lib/iscpk11/Makefile lib/iscpk11/include/Makefile lib/iscpk11/include/iscpk11/Makefile lib/iscpk11/include/pkcs11/Makefile lib/iscpk11/unix/Makefile lib/iscpk11/unix/include/Makefile lib/iscpk11/unix/include/pkcs11/Makefile lib/lwres/Makefile lib/lwres/include/Makefile lib/lwres/include/lwres/Makefile lib/lwres/include/lwres/netdb.h lib/lwres/include/lwres/platform.h lib/lwres/man/Makefile lib/lwres/unix/Makefile lib/lwres/unix/include/Makefile lib/lwres/unix/include/lwres/Makefile lib/tests/Makefile lib/tests/include/Makefile lib/tests/include/tests/Makefile lib/samples/Makefile lib/samples/Makefile-postinstall unit/Makefile unit/unittest.sh" +ac_config_files="$ac_config_files make/Makefile make/mkdep Makefile bin/Makefile bin/check/Makefile bin/confgen/Makefile bin/confgen/unix/Makefile bin/dig/Makefile bin/dnssec/Makefile bin/named/Makefile bin/named/unix/Makefile bin/nsupdate/Makefile bin/pkcs11/Makefile bin/python/Makefile bin/python/dnssec-checkds.py bin/python/dnssec-coverage.py bin/rndc/Makefile bin/tests/Makefile bin/tests/atomic/Makefile bin/tests/db/Makefile bin/tests/dst/Makefile bin/tests/dst/Kdh.+002+18602.key bin/tests/dst/Kdh.+002+18602.private bin/tests/dst/Kdh.+002+48957.key bin/tests/dst/Kdh.+002+48957.private bin/tests/dst/Ktest.+001+00002.key bin/tests/dst/Ktest.+001+54622.key bin/tests/dst/Ktest.+001+54622.private bin/tests/dst/Ktest.+003+23616.key bin/tests/dst/Ktest.+003+23616.private bin/tests/dst/Ktest.+003+49667.key bin/tests/dst/dst_2_data bin/tests/dst/t2_data_1 bin/tests/dst/t2_data_2 bin/tests/dst/t2_dsasig bin/tests/dst/t2_rsasig bin/tests/hashes/Makefile bin/tests/headerdep_test.sh bin/tests/master/Makefile bin/tests/mem/Makefile bin/tests/names/Makefile bin/tests/net/Makefile bin/tests/pkcs11/Makefile bin/tests/pkcs11/benchmarks/Makefile bin/tests/rbt/Makefile bin/tests/resolver/Makefile bin/tests/sockaddr/Makefile bin/tests/system/Makefile bin/tests/system/conf.sh bin/tests/system/dlz/prereq.sh bin/tests/system/dlzexternal/Makefile bin/tests/system/dlzexternal/ns1/named.conf bin/tests/system/dlzredir/prereq.sh bin/tests/system/filter-aaaa/Makefile bin/tests/system/geoip/Makefile bin/tests/system/inline/checkdsa.sh bin/tests/system/lwresd/Makefile bin/tests/system/rpz/Makefile bin/tests/system/rsabigexponent/Makefile bin/tests/system/tkey/Makefile bin/tests/system/tsiggss/Makefile bin/tests/tasks/Makefile bin/tests/timers/Makefile bin/tests/virtual-time/Makefile bin/tests/virtual-time/conf.sh bin/tools/Makefile contrib/scripts/check-secure-delegation.pl contrib/scripts/zone-edit.sh doc/Makefile doc/arm/Makefile doc/doxygen/Doxyfile doc/doxygen/Makefile doc/doxygen/doxygen-input-filter doc/misc/Makefile doc/xsl/Makefile doc/xsl/isc-docbook-chunk.xsl doc/xsl/isc-docbook-html.xsl doc/xsl/isc-docbook-latex.xsl doc/xsl/isc-manpage.xsl isc-config.sh lib/Makefile lib/bind9/Makefile lib/bind9/include/Makefile lib/bind9/include/bind9/Makefile lib/dns/Makefile lib/dns/include/Makefile lib/dns/include/dns/Makefile lib/dns/include/dst/Makefile lib/dns/tests/Makefile lib/irs/Makefile lib/irs/include/Makefile lib/irs/include/irs/Makefile lib/irs/include/irs/netdb.h lib/irs/include/irs/platform.h lib/isc/$arch/Makefile lib/isc/$arch/include/Makefile lib/isc/$arch/include/isc/Makefile lib/isc/$thread_dir/Makefile lib/isc/$thread_dir/include/Makefile lib/isc/$thread_dir/include/isc/Makefile lib/isc/Makefile lib/isc/include/Makefile lib/isc/include/isc/Makefile lib/isc/include/isc/platform.h lib/isc/include/pk11/Makefile lib/isc/include/pkcs11/Makefile lib/isc/tests/Makefile lib/isc/nls/Makefile lib/isc/unix/Makefile lib/isc/unix/include/Makefile lib/isc/unix/include/isc/Makefile lib/isc/unix/include/pkcs11/Makefile lib/isccc/Makefile lib/isccc/include/Makefile lib/isccc/include/isccc/Makefile lib/isccfg/Makefile lib/isccfg/include/Makefile lib/isccfg/include/isccfg/Makefile lib/lwres/Makefile lib/lwres/include/Makefile lib/lwres/include/lwres/Makefile lib/lwres/include/lwres/netdb.h lib/lwres/include/lwres/platform.h lib/lwres/man/Makefile lib/lwres/unix/Makefile lib/lwres/unix/include/Makefile lib/lwres/unix/include/lwres/Makefile lib/tests/Makefile lib/tests/include/Makefile lib/tests/include/tests/Makefile lib/samples/Makefile lib/samples/Makefile-postinstall unit/Makefile unit/unittest.sh" # @@ -21883,24 +21899,20 @@ do "lib/isc/include/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/include/Makefile" ;; "lib/isc/include/isc/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/include/isc/Makefile" ;; "lib/isc/include/isc/platform.h") CONFIG_FILES="$CONFIG_FILES lib/isc/include/isc/platform.h" ;; + "lib/isc/include/pk11/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/include/pk11/Makefile" ;; + "lib/isc/include/pkcs11/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/include/pkcs11/Makefile" ;; "lib/isc/tests/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/tests/Makefile" ;; "lib/isc/nls/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/nls/Makefile" ;; "lib/isc/unix/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/unix/Makefile" ;; "lib/isc/unix/include/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/unix/include/Makefile" ;; "lib/isc/unix/include/isc/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/unix/include/isc/Makefile" ;; + "lib/isc/unix/include/pkcs11/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isc/unix/include/pkcs11/Makefile" ;; "lib/isccc/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isccc/Makefile" ;; "lib/isccc/include/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isccc/include/Makefile" ;; "lib/isccc/include/isccc/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isccc/include/isccc/Makefile" ;; "lib/isccfg/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isccfg/Makefile" ;; "lib/isccfg/include/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isccfg/include/Makefile" ;; "lib/isccfg/include/isccfg/Makefile") CONFIG_FILES="$CONFIG_FILES lib/isccfg/include/isccfg/Makefile" ;; - "lib/iscpk11/Makefile") CONFIG_FILES="$CONFIG_FILES lib/iscpk11/Makefile" ;; - "lib/iscpk11/include/Makefile") CONFIG_FILES="$CONFIG_FILES lib/iscpk11/include/Makefile" ;; - "lib/iscpk11/include/iscpk11/Makefile") CONFIG_FILES="$CONFIG_FILES lib/iscpk11/include/iscpk11/Makefile" ;; - "lib/iscpk11/include/pkcs11/Makefile") CONFIG_FILES="$CONFIG_FILES lib/iscpk11/include/pkcs11/Makefile" ;; - "lib/iscpk11/unix/Makefile") CONFIG_FILES="$CONFIG_FILES lib/iscpk11/unix/Makefile" ;; - "lib/iscpk11/unix/include/Makefile") CONFIG_FILES="$CONFIG_FILES lib/iscpk11/unix/include/Makefile" ;; - "lib/iscpk11/unix/include/pkcs11/Makefile") CONFIG_FILES="$CONFIG_FILES lib/iscpk11/unix/include/pkcs11/Makefile" ;; "lib/lwres/Makefile") CONFIG_FILES="$CONFIG_FILES lib/lwres/Makefile" ;; "lib/lwres/include/Makefile") CONFIG_FILES="$CONFIG_FILES lib/lwres/include/Makefile" ;; "lib/lwres/include/lwres/Makefile") CONFIG_FILES="$CONFIG_FILES lib/lwres/include/lwres/Makefile" ;; diff --git a/configure.in b/configure.in index 77819529ee..9a67659e25 100644 --- a/configure.in +++ b/configure.in @@ -1102,6 +1102,41 @@ AC_SUBST(THREADOPTSRCS) ISC_THREAD_DIR=$thread_dir AC_SUBST(ISC_THREAD_DIR) +AC_ARG_WITH(libtool, + [ --with-libtool use GNU libtool], + use_libtool="$withval", use_libtool="no") + +case $use_libtool in + yes) + AM_PROG_LIBTOOL + O=lo + A=la + LIBTOOL_MKDEP_SED='s;\.o;\.lo;' + LIBTOOL_MODE_COMPILE='--mode=compile --tag=CC' + LIBTOOL_MODE_INSTALL='--mode=install --tag=CC' + LIBTOOL_MODE_LINK='--mode=link --tag=CC' + case "$host" in + *) LIBTOOL_ALLOW_UNDEFINED= ;; + esac + case "$host" in + *-ibm-aix*) LIBTOOL_IN_MAIN="-Wl,-bI:T_testlist.imp" ;; + *) LIBTOOL_IN_MAIN= ;; + esac; + ;; + *) + O=o + A=a + LIBTOOL= + AC_SUBST(LIBTOOL) + LIBTOOL_MKDEP_SED= + LIBTOOL_MODE_COMPILE= + LIBTOOL_MODE_INSTALL= + LIBTOOL_MODE_LINK= + LIBTOOL_ALLOW_UNDEFINED= + LIBTOOL_IN_MAIN= + ;; +esac + # # was --enable-native-pkcs11 specified? # (note it implies both --without-openssl and --with-pkcs11) @@ -1522,9 +1557,15 @@ fi case "$use_pkcs11" in no) AC_MSG_RESULT(no) - USE_PKCS11='' - PKCS11_TEST='' - PKCS11_TOOLS='' + USE_PKCS11="" + PKCS11_TEST="" + PKCS11_TOOLS="" + ISC_PK11_C="" + ISC_PK11_O="" + ISC_PK11_API_C="" + ISC_PK11_API_O="" + ISC_ISCPK11_API_C="" + ISC_ISCPK11_API_O="" ;; yes|*) AC_MSG_RESULT(yes) @@ -1575,11 +1616,23 @@ int main() { USE_PKCS11='-DUSE_PKCS11' PKCS11_TOOLS=pkcs11 AC_CHECK_FUNC(getpassphrase, AC_DEFINE(HAVE_GETPASSPHRASE),) + ISC_PK11_C="pk11.c" + ISC_PK11_O="pk11.$O" + ISC_PK11_API_C="pk11_api.c" + ISC_PK11_API_O="pk11_api.$O" + ISC_ISCPK11_API_C="unix/pk11_api.c" + ISC_ISCPK11_API_O="unix/pk11_api.$O" ;; esac AC_SUBST(USE_PKCS11) AC_SUBST(PKCS11_TOOLS) AC_SUBST(PKCS11_ENGINE) +AC_SUBST(ISC_PK11_C) +AC_SUBST(ISC_PK11_O) +AC_SUBST(ISC_PK11_API_C) +AC_SUBST(ISC_PK11_API_O) +AC_SUBST(ISC_ISCPK11_API_C) +AC_SUBST(ISC_ISCPK11_API_O) AC_MSG_CHECKING(for PKCS11 tools) case "$use_pkcs11" in @@ -1954,41 +2007,6 @@ esac AC_SUBST(PURIFY) -AC_ARG_WITH(libtool, - [ --with-libtool use GNU libtool], - use_libtool="$withval", use_libtool="no") - -case $use_libtool in - yes) - AM_PROG_LIBTOOL - O=lo - A=la - LIBTOOL_MKDEP_SED='s;\.o;\.lo;' - LIBTOOL_MODE_COMPILE='--mode=compile --tag=CC' - LIBTOOL_MODE_INSTALL='--mode=install --tag=CC' - LIBTOOL_MODE_LINK='--mode=link --tag=CC' - case "$host" in - *) LIBTOOL_ALLOW_UNDEFINED= ;; - esac - case "$host" in - *-ibm-aix*) LIBTOOL_IN_MAIN="-Wl,-bI:T_testlist.imp" ;; - *) LIBTOOL_IN_MAIN= ;; - esac; - ;; - *) - O=o - A=a - LIBTOOL= - AC_SUBST(LIBTOOL) - LIBTOOL_MKDEP_SED= - LIBTOOL_MODE_COMPILE= - LIBTOOL_MODE_INSTALL= - LIBTOOL_MODE_LINK= - LIBTOOL_ALLOW_UNDEFINED= - LIBTOOL_IN_MAIN= - ;; -esac - # # enable/disable dumping stack backtrace. Also check if the system supports # glibc-compatible backtrace() function. @@ -3634,7 +3652,6 @@ AC_CHECK_FUNCS(setlocale) AC_SUBST(BIND9_TOP_BUILDDIR) BIND9_TOP_BUILDDIR=`pwd` -AC_SUBST(BIND9_ISCPK11_BUILDINCLUDE) AC_SUBST(BIND9_ISC_BUILDINCLUDE) AC_SUBST(BIND9_ISCCC_BUILDINCLUDE) AC_SUBST(BIND9_ISCCFG_BUILDINCLUDE) @@ -3642,7 +3659,6 @@ AC_SUBST(BIND9_DNS_BUILDINCLUDE) AC_SUBST(BIND9_LWRES_BUILDINCLUDE) AC_SUBST(BIND9_BIND9_BUILDINCLUDE) if test "X$srcdir" != "X"; then - BIND9_ISCPK11_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/iscpk11/include" BIND9_ISC_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/isc/include" BIND9_ISCCC_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/isccc/include" BIND9_ISCCFG_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/isccfg/include" @@ -3650,7 +3666,6 @@ if test "X$srcdir" != "X"; then BIND9_LWRES_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/lwres/include" BIND9_BIND9_BUILDINCLUDE="-I${BIND9_TOP_BUILDDIR}/lib/bind9/include" else - BIND9_ISCPK11_BUILDINCLUDE="" BIND9_ISC_BUILDINCLUDE="" BIND9_ISCCC_BUILDINCLUDE="" BIND9_ISCCFG_BUILDINCLUDE="" @@ -3697,9 +3712,6 @@ BIND9_CONFIGARGS="`echo $BIND9_CONFIGARGS | sed 's/^ //'`" BIND9_CONFIGARGS="CONFIGARGS=${BIND9_CONFIGARGS}" AC_SUBST(BIND9_CONFIGARGS) -AC_SUBST_FILE(LIBISCPK11_API) -LIBISCPK11_API="$srcdir/lib/iscpk11/api" - AC_SUBST_FILE(LIBISC_API) LIBISC_API="$srcdir/lib/isc/api" @@ -4092,24 +4104,20 @@ AC_CONFIG_FILES([ lib/isc/include/Makefile lib/isc/include/isc/Makefile lib/isc/include/isc/platform.h + lib/isc/include/pk11/Makefile + lib/isc/include/pkcs11/Makefile lib/isc/tests/Makefile lib/isc/nls/Makefile lib/isc/unix/Makefile lib/isc/unix/include/Makefile lib/isc/unix/include/isc/Makefile + lib/isc/unix/include/pkcs11/Makefile lib/isccc/Makefile lib/isccc/include/Makefile lib/isccc/include/isccc/Makefile lib/isccfg/Makefile lib/isccfg/include/Makefile lib/isccfg/include/isccfg/Makefile - lib/iscpk11/Makefile - lib/iscpk11/include/Makefile - lib/iscpk11/include/iscpk11/Makefile - lib/iscpk11/include/pkcs11/Makefile - lib/iscpk11/unix/Makefile - lib/iscpk11/unix/include/Makefile - lib/iscpk11/unix/include/pkcs11/Makefile lib/lwres/Makefile lib/lwres/include/Makefile lib/lwres/include/lwres/Makefile diff --git a/lib/Makefile.in b/lib/Makefile.in index 421f761a40..86302bd34e 100644 --- a/lib/Makefile.in +++ b/lib/Makefile.in @@ -23,7 +23,7 @@ top_srcdir = @top_srcdir@ # Attempt to disable parallel processing. .NOTPARALLEL: .NO_PARALLEL: -SUBDIRS = iscpk11 isc isccc dns isccfg bind9 lwres irs tests samples +SUBDIRS = isc isccc dns isccfg bind9 lwres irs tests samples TARGETS = @BIND9_MAKE_RULES@ diff --git a/lib/dns/Makefile.in b/lib/dns/Makefile.in index 7873337f20..27d1d1f136 100644 --- a/lib/dns/Makefile.in +++ b/lib/dns/Makefile.in @@ -35,7 +35,7 @@ top_srcdir = @top_srcdir@ USE_ISC_SPNEGO = @USE_ISC_SPNEGO@ CINCLUDES = -I. -Iinclude ${DNS_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} @DST_OPENSSL_INC@ @DST_GSSAPI_INC@ + @DST_OPENSSL_INC@ @DST_GSSAPI_INC@ CDEFINES = -DUSE_MD5 @CRYPTO@ @USE_GSSAPI@ ${USE_ISC_SPNEGO} @@ -45,10 +45,6 @@ ISCLIBS = ../../lib/isc/libisc.@A@ ISCDEPLIBS = ../../lib/isc/libisc.@A@ -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ - -ISCPK11DEPLIBS = ../../lib/iscpk11/libiscpk11.@A@ - LIBS = @LIBS@ # Alphabetically @@ -152,7 +148,7 @@ libdns.la: ${OBJS} ${LIBTOOL_MODE_LINK} \ ${CC} ${ALL_CFLAGS} ${LDFLAGS} -o libdns.la -rpath ${libdir} \ -version-info ${LIBINTERFACE}:${LIBREVISION}:${LIBAGE} \ - ${OBJS} ${ISCLIBS} ${ISCPK11LIBS} @DNS_CRYPTO_LIBS@ ${LIBS} + ${OBJS} ${ISCLIBS} @DNS_CRYPTO_LIBS@ ${LIBS} timestamp: libdns.@A@ touch timestamp diff --git a/lib/dns/dst_gost.h b/lib/dns/dst_gost.h index 0b72f00a5d..0b36f93c02 100644 --- a/lib/dns/dst_gost.h +++ b/lib/dns/dst_gost.h @@ -29,9 +29,9 @@ typedef EVP_MD_CTX isc_gost_t; #endif #ifdef HAVE_PKCS11_GOST -#include +#include -typedef iscpk11_context_t isc_gost_t; +typedef pk11_context_t isc_gost_t; #endif ISC_LANG_BEGINDECLS diff --git a/lib/dns/dst_internal.h b/lib/dns/dst_internal.h index 0ae81a871a..bc6764f96e 100644 --- a/lib/dns/dst_internal.h +++ b/lib/dns/dst_internal.h @@ -119,7 +119,7 @@ struct dst_key { DH *dh; EVP_PKEY *pkey; #elif PKCS11CRYPTO - iscpk11_object_t *pkey; + pk11_object_t *pkey; #endif dst_hmacmd5_key_t *hmacmd5; dst_hmacsha1_key_t *hmacsha1; @@ -167,7 +167,7 @@ struct dst_context { #ifdef OPENSSL EVP_MD_CTX *evp_md_ctx; #elif PKCS11CRYPTO - iscpk11_context_t *pk11_ctx; + pk11_context_t *pk11_ctx; #endif } ctxdata; }; diff --git a/lib/dns/pkcs11.c b/lib/dns/pkcs11.c index 2b2304e4b2..4f4204c687 100644 --- a/lib/dns/pkcs11.c +++ b/lib/dns/pkcs11.c @@ -21,8 +21,8 @@ #include #include -#include -#include +#include +#include #include "dst_pkcs11.h" diff --git a/lib/dns/pkcs11dh_link.c b/lib/dns/pkcs11dh_link.c index b8daba393b..b65d526464 100644 --- a/lib/dns/pkcs11dh_link.c +++ b/lib/dns/pkcs11dh_link.c @@ -32,10 +32,10 @@ #include "dst_parse.h" #include "dst_pkcs11.h" -#include -#include +#include +#include #define WANT_DH_PRIMES -#include +#include #include @@ -98,7 +98,7 @@ pkcs11dh_loadpriv(const dst_key_t *key, { CKA_VALUE, NULL, 0 } }; CK_ATTRIBUTE *attr; - const iscpk11_object_t *priv; + const pk11_object_t *priv; isc_result_t ret; unsigned int i; @@ -179,7 +179,7 @@ pkcs11dh_computesecret(const dst_key_t *pub, const dst_key_t *priv, { CKA_VALUE, NULL, 0 } }; CK_BYTE *secValue; - iscpk11_context_t ctx; + pk11_context_t ctx; isc_result_t ret; unsigned int i; isc_region_t r; @@ -261,7 +261,7 @@ pkcs11dh_computesecret(const dst_key_t *pub, const dst_key_t *priv, static isc_boolean_t pkcs11dh_compare(const dst_key_t *key1, const dst_key_t *key2) { - iscpk11_object_t *dh1, *dh2; + pk11_object_t *dh1, *dh2; CK_ATTRIBUTE *attr1, *attr2; dh1 = key1->keydata.pkey; @@ -318,7 +318,7 @@ pkcs11dh_compare(const dst_key_t *key1, const dst_key_t *key2) { static isc_boolean_t pkcs11dh_paramcompare(const dst_key_t *key1, const dst_key_t *key2) { - iscpk11_object_t *dh1, *dh2; + pk11_object_t *dh1, *dh2; CK_ATTRIBUTE *attr1, *attr2; dh1 = key1->keydata.pkey; @@ -395,14 +395,14 @@ pkcs11dh_generate(dst_key_t *key, int generator, void (*callback)(int)) { { CKA_DERIVE, &truevalue, (CK_ULONG) sizeof(truevalue) }, }; CK_ATTRIBUTE *attr; - iscpk11_object_t *dh = NULL; - iscpk11_context_t *pk11_ctx; + pk11_object_t *dh = NULL; + pk11_context_t *pk11_ctx; isc_result_t ret; UNUSED(callback); - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_DH, ISC_FALSE, ISC_FALSE, NULL, @@ -485,7 +485,7 @@ pkcs11dh_generate(dst_key_t *key, int generator, void (*callback)(int)) { &pub, &priv), DST_R_CRYPTOFAILURE); - dh = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*dh)); + dh = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*dh)); if (dh == NULL) DST_RET(ISC_R_NOMEMORY); memset(dh, 0, sizeof(*dh)); @@ -586,7 +586,7 @@ pkcs11dh_generate(dst_key_t *key, int generator, void (*callback)(int)) { static isc_boolean_t pkcs11dh_isprivate(const dst_key_t *key) { - iscpk11_object_t *dh = key->keydata.pkey; + pk11_object_t *dh = key->keydata.pkey; CK_ATTRIBUTE *attr; if (dh == NULL) @@ -597,7 +597,7 @@ pkcs11dh_isprivate(const dst_key_t *key) { static void pkcs11dh_destroy(dst_key_t *key) { - iscpk11_object_t *dh = key->keydata.pkey; + pk11_object_t *dh = key->keydata.pkey; CK_ATTRIBUTE *attr; if (dh == NULL) @@ -650,7 +650,7 @@ uint16_fromregion(isc_region_t *region) { static isc_result_t pkcs11dh_todns(const dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *dh; + pk11_object_t *dh; CK_ATTRIBUTE *attr; isc_region_t r; isc_uint16_t dnslen, plen = 0, glen = 0, publen = 0; @@ -726,7 +726,7 @@ pkcs11dh_todns(const dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11dh_fromdns(dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *dh; + pk11_object_t *dh; isc_region_t r; isc_uint16_t plen, glen, plen_, glen_, publen; CK_BYTE *prime = NULL, *base = NULL, *pub = NULL; @@ -737,7 +737,7 @@ pkcs11dh_fromdns(dst_key_t *key, isc_buffer_t *data) { if (r.length == 0) return (ISC_R_SUCCESS); - dh = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*dh)); + dh = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*dh)); if (dh == NULL) return (ISC_R_NOMEMORY); memset(dh, 0, sizeof(*dh)); @@ -915,7 +915,7 @@ pkcs11dh_fromdns(dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11dh_tofile(const dst_key_t *key, const char *directory) { int i; - iscpk11_object_t *dh; + pk11_object_t *dh; CK_ATTRIBUTE *attr; CK_ATTRIBUTE *prime = NULL, *base = NULL, *pub = NULL, *prv = NULL; dst_private_t priv; @@ -1004,7 +1004,7 @@ pkcs11dh_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { dst_private_t priv; isc_result_t ret; int i; - iscpk11_object_t *dh = NULL; + pk11_object_t *dh = NULL; CK_ATTRIBUTE *attr; isc_mem_t *mctx; @@ -1019,7 +1019,7 @@ pkcs11dh_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { if (key->external) DST_RET(DST_R_EXTERNALKEY); - dh = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*dh)); + dh = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*dh)); if (dh == NULL) DST_RET(ISC_R_NOMEMORY); memset(dh, 0, sizeof(*dh)); diff --git a/lib/dns/pkcs11dsa_link.c b/lib/dns/pkcs11dsa_link.c index e0ef40b8cd..8caca787b0 100644 --- a/lib/dns/pkcs11dsa_link.c +++ b/lib/dns/pkcs11dsa_link.c @@ -33,7 +33,7 @@ #include "dst_parse.h" #include "dst_pkcs11.h" -#include +#include /* * FIPS 186-2 DSA keys: @@ -95,13 +95,13 @@ pkcs11dsa_createctx_sign(dst_key_t *key, dst_context_t *dctx) { { CKA_VALUE, NULL, 0 } }; CK_ATTRIBUTE *attr; - iscpk11_object_t *dsa; - iscpk11_context_t *pk11_ctx; + pk11_object_t *dsa; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(dctx->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(dctx->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_DSA, ISC_FALSE, ISC_FALSE, NULL, @@ -225,13 +225,13 @@ pkcs11dsa_createctx_verify(dst_key_t *key, dst_context_t *dctx) { { CKA_VALUE, NULL, 0 } }; CK_ATTRIBUTE *attr; - iscpk11_object_t *dsa; - iscpk11_context_t *pk11_ctx; + pk11_object_t *dsa; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(dctx->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(dctx->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_DSA, ISC_FALSE, ISC_FALSE, NULL, @@ -346,7 +346,7 @@ pkcs11dsa_createctx(dst_key_t *key, dst_context_t *dctx) { static void pkcs11dsa_destroyctx(dst_context_t *dctx) { - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; if (pk11_ctx != NULL) { if (!pk11_ctx->ontoken && @@ -363,7 +363,7 @@ pkcs11dsa_destroyctx(dst_context_t *dctx) { static isc_result_t pkcs11dsa_adddata(dst_context_t *dctx, const isc_region_t *data) { CK_RV rv; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; if (dctx->use == DO_SIGN) @@ -386,7 +386,7 @@ pkcs11dsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { CK_RV rv; CK_ULONG siglen = ISC_SHA1_DIGESTLENGTH * 2; isc_region_t r; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; isc_buffer_availableregion(sig, &r); @@ -409,7 +409,7 @@ pkcs11dsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { static isc_result_t pkcs11dsa_verify(dst_context_t *dctx, const isc_region_t *sig) { CK_RV rv; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; PK11_CALL(pkcs_C_VerifyFinal, @@ -422,7 +422,7 @@ pkcs11dsa_verify(dst_context_t *dctx, const isc_region_t *sig) { static isc_boolean_t pkcs11dsa_compare(const dst_key_t *key1, const dst_key_t *key2) { - iscpk11_object_t *dsa1, *dsa2; + pk11_object_t *dsa1, *dsa2; CK_ATTRIBUTE *attr1, *attr2; dsa1 = key1->keydata.pkey; @@ -528,16 +528,16 @@ pkcs11dsa_generate(dst_key_t *key, int unused, void (*callback)(int)) { { CKA_SIGN, &truevalue, (CK_ULONG) sizeof(truevalue) }, }; CK_ATTRIBUTE *attr; - iscpk11_object_t *dsa; - iscpk11_context_t *pk11_ctx; + pk11_object_t *dsa; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; UNUSED(unused); UNUSED(callback); - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_DSA, ISC_FALSE, ISC_FALSE, NULL, @@ -550,7 +550,7 @@ pkcs11dsa_generate(dst_key_t *key, int unused, void (*callback)(int)) { (pk11_ctx->session, &mech, dpTemplate, (CK_ULONG) 5, &dp), DST_R_CRYPTOFAILURE); - dsa = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*dsa)); + dsa = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*dsa)); if (dsa == NULL) DST_RET(ISC_R_NOMEMORY); memset(dsa, 0, sizeof(*dsa)); @@ -649,7 +649,7 @@ pkcs11dsa_generate(dst_key_t *key, int unused, void (*callback)(int)) { static isc_boolean_t pkcs11dsa_isprivate(const dst_key_t *key) { - iscpk11_object_t *dsa = key->keydata.pkey; + pk11_object_t *dsa = key->keydata.pkey; CK_ATTRIBUTE *attr; if (dsa == NULL) @@ -660,7 +660,7 @@ pkcs11dsa_isprivate(const dst_key_t *key) { static void pkcs11dsa_destroy(dst_key_t *key) { - iscpk11_object_t *dsa = key->keydata.pkey; + pk11_object_t *dsa = key->keydata.pkey; CK_ATTRIBUTE *attr; if (dsa == NULL) @@ -699,7 +699,7 @@ pkcs11dsa_destroy(dst_key_t *key) { static isc_result_t pkcs11dsa_todns(const dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *dsa; + pk11_object_t *dsa; CK_ATTRIBUTE *attr; isc_region_t r; int dnslen; @@ -769,7 +769,7 @@ pkcs11dsa_todns(const dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11dsa_fromdns(dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *dsa; + pk11_object_t *dsa; isc_region_t r; unsigned int t, p_bytes; CK_BYTE *prime, *subprime, *base, *pub_key; @@ -779,7 +779,7 @@ pkcs11dsa_fromdns(dst_key_t *key, isc_buffer_t *data) { if (r.length == 0) return (ISC_R_SUCCESS); - dsa = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*dsa)); + dsa = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*dsa)); if (dsa == NULL) return (ISC_R_NOMEMORY); memset(dsa, 0, sizeof(*dsa)); @@ -884,7 +884,7 @@ pkcs11dsa_fromdns(dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11dsa_tofile(const dst_key_t *key, const char *directory) { int cnt = 0; - iscpk11_object_t *dsa; + pk11_object_t *dsa; CK_ATTRIBUTE *attr; CK_ATTRIBUTE *prime = NULL, *subprime = NULL, *base = NULL; CK_ATTRIBUTE *pub_key = NULL, *priv_key = NULL; @@ -964,7 +964,7 @@ pkcs11dsa_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { dst_private_t priv; isc_result_t ret; int i; - iscpk11_object_t *dsa = NULL; + pk11_object_t *dsa = NULL; CK_ATTRIBUTE *attr; isc_mem_t *mctx = key->mctx; @@ -989,7 +989,7 @@ pkcs11dsa_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { return (ISC_R_SUCCESS); } - dsa = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*dsa)); + dsa = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*dsa)); if (dsa == NULL) DST_RET(ISC_R_NOMEMORY); memset(dsa, 0, sizeof(*dsa)); diff --git a/lib/dns/pkcs11ecdsa_link.c b/lib/dns/pkcs11ecdsa_link.c index 3fe0f2f271..3982c3e09f 100644 --- a/lib/dns/pkcs11ecdsa_link.c +++ b/lib/dns/pkcs11ecdsa_link.c @@ -33,10 +33,10 @@ #include "dst_parse.h" #include "dst_pkcs11.h" -#include -#include +#include +#include #define WANT_ECC_CURVES -#include +#include #include @@ -79,8 +79,8 @@ pkcs11ecdsa_createctx(dst_key_t *key, dst_context_t *dctx) { CK_RV rv; CK_MECHANISM mech = {0, NULL, 0 }; CK_SLOT_ID slotid; - iscpk11_context_t *pk11_ctx; - iscpk11_object_t *ec = key->keydata.pkey; + pk11_context_t *pk11_ctx; + pk11_object_t *ec = key->keydata.pkey; isc_result_t ret; UNUSED(key); @@ -92,8 +92,8 @@ pkcs11ecdsa_createctx(dst_key_t *key, dst_context_t *dctx) { else mech.mechanism = CKM_SHA384; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(dctx->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(dctx->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); memset(pk11_ctx, 0, sizeof(*pk11_ctx)); @@ -122,7 +122,7 @@ static void pkcs11ecdsa_destroyctx(dst_context_t *dctx) { CK_BYTE garbage[ISC_SHA384_DIGESTLENGTH]; CK_ULONG len = ISC_SHA384_DIGESTLENGTH; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; REQUIRE(dctx->key->key_alg == DST_ALG_ECDSA256 || dctx->key->key_alg == DST_ALG_ECDSA384); @@ -140,7 +140,7 @@ pkcs11ecdsa_destroyctx(dst_context_t *dctx) { static isc_result_t pkcs11ecdsa_adddata(dst_context_t *dctx, const isc_region_t *data) { CK_RV rv; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; REQUIRE(dctx->key->key_alg == DST_ALG_ECDSA256 || @@ -176,9 +176,9 @@ pkcs11ecdsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { CK_BYTE digest[ISC_SHA384_DIGESTLENGTH]; CK_ULONG dgstlen; CK_ULONG siglen; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; dst_key_t *key = dctx->key; - iscpk11_object_t *ec = key->keydata.pkey; + pk11_object_t *ec = key->keydata.pkey; isc_region_t r; isc_result_t ret = ISC_R_SUCCESS; unsigned int i; @@ -297,9 +297,9 @@ pkcs11ecdsa_verify(dst_context_t *dctx, const isc_region_t *sig) { CK_ATTRIBUTE *attr; CK_BYTE digest[ISC_SHA384_DIGESTLENGTH]; CK_ULONG dgstlen; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; dst_key_t *key = dctx->key; - iscpk11_object_t *ec = key->keydata.pkey; + pk11_object_t *ec = key->keydata.pkey; isc_result_t ret = ISC_R_SUCCESS; unsigned int i; @@ -381,7 +381,7 @@ pkcs11ecdsa_verify(dst_context_t *dctx, const isc_region_t *sig) { static isc_boolean_t pkcs11ecdsa_compare(const dst_key_t *key1, const dst_key_t *key2) { - iscpk11_object_t *ec1, *ec2; + pk11_object_t *ec1, *ec2; CK_ATTRIBUTE *attr1, *attr2; ec1 = key1->keydata.pkey; @@ -482,8 +482,8 @@ pkcs11ecdsa_generate(dst_key_t *key, int unused, void (*callback)(int)) { { CKA_SIGN, &truevalue, (CK_ULONG) sizeof(truevalue) } }; CK_ATTRIBUTE *attr; - iscpk11_object_t *ec; - iscpk11_context_t *pk11_ctx; + pk11_object_t *ec; + pk11_context_t *pk11_ctx; isc_result_t ret; REQUIRE(key->key_alg == DST_ALG_ECDSA256 || @@ -491,8 +491,8 @@ pkcs11ecdsa_generate(dst_key_t *key, int unused, void (*callback)(int)) { UNUSED(unused); UNUSED(callback); - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_EC, ISC_FALSE, ISC_FALSE, NULL, @@ -500,7 +500,7 @@ pkcs11ecdsa_generate(dst_key_t *key, int unused, void (*callback)(int)) { if (ret != ISC_R_SUCCESS) goto err; - ec = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); + ec = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); if (ec == NULL) DST_RET(ISC_R_NOMEMORY); memset(ec, 0, sizeof(*ec)); @@ -579,7 +579,7 @@ pkcs11ecdsa_generate(dst_key_t *key, int unused, void (*callback)(int)) { static isc_boolean_t pkcs11ecdsa_isprivate(const dst_key_t *key) { - iscpk11_object_t *ec = key->keydata.pkey; + pk11_object_t *ec = key->keydata.pkey; CK_ATTRIBUTE *attr; if (ec == NULL) @@ -590,7 +590,7 @@ pkcs11ecdsa_isprivate(const dst_key_t *key) { static void pkcs11ecdsa_destroy(dst_key_t *key) { - iscpk11_object_t *ec = key->keydata.pkey; + pk11_object_t *ec = key->keydata.pkey; CK_ATTRIBUTE *attr; if (ec == NULL) @@ -623,7 +623,7 @@ pkcs11ecdsa_destroy(dst_key_t *key) { static isc_result_t pkcs11ecdsa_todns(const dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *ec; + pk11_object_t *ec; isc_region_t r; unsigned int len; CK_ATTRIBUTE *attr; @@ -655,7 +655,7 @@ pkcs11ecdsa_todns(const dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11ecdsa_fromdns(dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *ec; + pk11_object_t *ec; isc_region_t r; unsigned int len; CK_ATTRIBUTE *attr; @@ -674,7 +674,7 @@ pkcs11ecdsa_fromdns(dst_key_t *key, isc_buffer_t *data) { if (r.length != len) return (DST_R_INVALIDPUBLICKEY); - ec = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); + ec = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); if (ec == NULL) return (ISC_R_NOMEMORY); memset(ec, 0, sizeof(*ec)); @@ -742,7 +742,7 @@ pkcs11ecdsa_fromdns(dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11ecdsa_tofile(const dst_key_t *key, const char *directory) { isc_result_t ret; - iscpk11_object_t *ec; + pk11_object_t *ec; dst_private_t priv; unsigned char *buf = NULL; unsigned int i = 0; @@ -810,9 +810,9 @@ pkcs11ecdsa_fetch(dst_key_t *key, const char *engine, const char *label, CK_ULONG cnt; CK_ATTRIBUTE *attr; CK_ATTRIBUTE *pubattr; - iscpk11_object_t *ec; - iscpk11_object_t *pubec; - iscpk11_context_t *pk11_ctx = NULL; + pk11_object_t *ec; + pk11_object_t *pubec; + pk11_context_t *pk11_ctx = NULL; isc_result_t ret; if (label == NULL) @@ -852,8 +852,8 @@ pkcs11ecdsa_fetch(dst_key_t *key, const char *engine, const char *label, if (ret != ISC_R_SUCCESS) goto err; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) DST_RET(ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_EC, ISC_FALSE, @@ -910,7 +910,7 @@ static isc_result_t pkcs11ecdsa_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { dst_private_t priv; isc_result_t ret; - iscpk11_object_t *ec = NULL; + pk11_object_t *ec = NULL; CK_ATTRIBUTE *attr, *pattr; isc_mem_t *mctx = key->mctx; unsigned int i; @@ -953,7 +953,7 @@ pkcs11ecdsa_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { break; } } - ec = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); + ec = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); if (ec == NULL) DST_RET(ISC_R_NOMEMORY); memset(ec, 0, sizeof(*ec)); @@ -1032,14 +1032,14 @@ pkcs11ecdsa_fromlabel(dst_key_t *key, const char *engine, const char *label, }; CK_ULONG cnt; CK_ATTRIBUTE *attr; - iscpk11_object_t *ec; - iscpk11_context_t *pk11_ctx = NULL; + pk11_object_t *ec; + pk11_context_t *pk11_ctx = NULL; isc_result_t ret; unsigned int i; UNUSED(pin); - ec = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); + ec = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*ec)); if (ec == NULL) return (ISC_R_NOMEMORY); memset(ec, 0, sizeof(*ec)); @@ -1061,8 +1061,8 @@ pkcs11ecdsa_fromlabel(dst_key_t *key, const char *engine, const char *label, if (ret != ISC_R_SUCCESS) goto err; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) DST_RET(ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_EC, ISC_FALSE, diff --git a/lib/dns/pkcs11gost_link.c b/lib/dns/pkcs11gost_link.c index 8e8d501209..2a4becbda4 100644 --- a/lib/dns/pkcs11gost_link.c +++ b/lib/dns/pkcs11gost_link.c @@ -35,10 +35,10 @@ #include "dst_pkcs11.h" #include "dst_gost.h" -#include -#include +#include +#include #define WANT_GOST_PARAMS -#include +#include #include @@ -158,13 +158,13 @@ pkcs11gost_createctx_sign(dst_key_t *key, dst_context_t *dctx) { (CK_ULONG) sizeof(pk11_gost_paramset) } }; CK_ATTRIBUTE *attr; - iscpk11_object_t *gost; - iscpk11_context_t *pk11_ctx; + pk11_object_t *gost; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(dctx->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(dctx->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_GOST, ISC_FALSE, ISC_FALSE, NULL, @@ -259,13 +259,13 @@ pkcs11gost_createctx_verify(dst_key_t *key, dst_context_t *dctx) { (CK_ULONG) sizeof(pk11_gost_paramset) } }; CK_ATTRIBUTE *attr; - iscpk11_object_t *gost; - iscpk11_context_t *pk11_ctx; + pk11_object_t *gost; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(dctx->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(dctx->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_GOST, ISC_FALSE, ISC_FALSE, NULL, @@ -350,7 +350,7 @@ pkcs11gost_createctx(dst_key_t *key, dst_context_t *dctx) { static void pkcs11gost_destroyctx(dst_context_t *dctx) { - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; if (pk11_ctx != NULL) { if (!pk11_ctx->ontoken && @@ -367,7 +367,7 @@ pkcs11gost_destroyctx(dst_context_t *dctx) { static isc_result_t pkcs11gost_adddata(dst_context_t *dctx, const isc_region_t *data) { CK_RV rv; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; if (dctx->use == DO_SIGN) @@ -390,7 +390,7 @@ pkcs11gost_sign(dst_context_t *dctx, isc_buffer_t *sig) { CK_RV rv; CK_ULONG siglen = ISC_GOST_SIGNATURELENGTH; isc_region_t r; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; isc_buffer_availableregion(sig, &r); @@ -412,7 +412,7 @@ pkcs11gost_sign(dst_context_t *dctx, isc_buffer_t *sig) { static isc_result_t pkcs11gost_verify(dst_context_t *dctx, const isc_region_t *sig) { CK_RV rv; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; PK11_CALL(pkcs_C_VerifyFinal, @@ -425,7 +425,7 @@ pkcs11gost_verify(dst_context_t *dctx, const isc_region_t *sig) { static isc_boolean_t pkcs11gost_compare(const dst_key_t *key1, const dst_key_t *key2) { - iscpk11_object_t *gost1, *gost2; + pk11_object_t *gost1, *gost2; CK_ATTRIBUTE *attr1, *attr2; gost1 = key1->keydata.pkey; @@ -494,15 +494,15 @@ pkcs11gost_generate(dst_key_t *key, int unused, void (*callback)(int)) { { CKA_SIGN, &truevalue, (CK_ULONG) sizeof(truevalue) }, }; CK_ATTRIBUTE *attr; - iscpk11_object_t *gost; - iscpk11_context_t *pk11_ctx; + pk11_object_t *gost; + pk11_context_t *pk11_ctx; isc_result_t ret; UNUSED(unused); UNUSED(callback); - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_GOST, ISC_FALSE, ISC_FALSE, NULL, @@ -517,7 +517,7 @@ pkcs11gost_generate(dst_key_t *key, int unused, void (*callback)(int)) { &pub, &priv), DST_R_CRYPTOFAILURE); - gost = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*gost)); + gost = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*gost)); if (gost == NULL) DST_RET(ISC_R_NOMEMORY); memset(gost, 0, sizeof(*gost)); @@ -582,7 +582,7 @@ pkcs11gost_generate(dst_key_t *key, int unused, void (*callback)(int)) { static isc_boolean_t pkcs11gost_isprivate(const dst_key_t *key) { - iscpk11_object_t *gost = key->keydata.pkey; + pk11_object_t *gost = key->keydata.pkey; CK_ATTRIBUTE *attr; if (gost == NULL) @@ -593,7 +593,7 @@ pkcs11gost_isprivate(const dst_key_t *key) { static void pkcs11gost_destroy(dst_key_t *key) { - iscpk11_object_t *gost = key->keydata.pkey; + pk11_object_t *gost = key->keydata.pkey; CK_ATTRIBUTE *attr; if (gost == NULL) @@ -628,7 +628,7 @@ pkcs11gost_destroy(dst_key_t *key) { static isc_result_t pkcs11gost_todns(const dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *gost; + pk11_object_t *gost; isc_region_t r; CK_ATTRIBUTE *attr; @@ -650,7 +650,7 @@ pkcs11gost_todns(const dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11gost_fromdns(dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *gost; + pk11_object_t *gost; isc_region_t r; CK_ATTRIBUTE *attr; @@ -660,7 +660,7 @@ pkcs11gost_fromdns(dst_key_t *key, isc_buffer_t *data) { if (r.length != ISC_GOST_PUBKEYLENGTH) return (DST_R_INVALIDPUBLICKEY); - gost = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*gost)); + gost = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*gost)); if (gost == NULL) return (ISC_R_NOMEMORY); memset(gost, 0, sizeof(*gost)); @@ -719,7 +719,7 @@ static unsigned char gost_private_der[39] = { static isc_result_t pkcs11gost_tofile(const dst_key_t *key, const char *directory) { isc_result_t ret; - iscpk11_object_t *gost; + pk11_object_t *gost; dst_private_t priv; unsigned char *buf = NULL; unsigned int i = 0; @@ -771,7 +771,7 @@ pkcs11gost_tofile(const dst_key_t *key, const char *directory) { static isc_result_t pkcs11gost_tofile(const dst_key_t *key, const char *directory) { isc_result_t ret; - iscpk11_object_t *gost; + pk11_object_t *gost; dst_private_t priv; unsigned char *buf = NULL; unsigned int i = 0; @@ -814,7 +814,7 @@ static isc_result_t pkcs11gost_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { dst_private_t priv; isc_result_t ret; - iscpk11_object_t *gost = NULL; + pk11_object_t *gost = NULL; CK_ATTRIBUTE *attr, *pattr; isc_mem_t *mctx = key->mctx; @@ -861,7 +861,7 @@ pkcs11gost_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { 32 + adj); } - gost = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*gost)); + gost = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*gost)); if (gost == NULL) DST_RET(ISC_R_NOMEMORY); memset(gost, 0, sizeof(*gost)); diff --git a/lib/dns/pkcs11rsa_link.c b/lib/dns/pkcs11rsa_link.c index cfa3da2946..61abdf349b 100644 --- a/lib/dns/pkcs11rsa_link.c +++ b/lib/dns/pkcs11rsa_link.c @@ -34,7 +34,7 @@ #include "dst_parse.h" #include "dst_pkcs11.h" -#include +#include /* * Limit the size of public exponents. @@ -78,8 +78,8 @@ pkcs11rsa_createctx_sign(dst_key_t *key, dst_context_t *dctx) { }; CK_ATTRIBUTE *attr; CK_SLOT_ID slotid; - iscpk11_object_t *rsa; - iscpk11_context_t *pk11_ctx; + pk11_object_t *rsa; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; @@ -91,8 +91,8 @@ pkcs11rsa_createctx_sign(dst_key_t *key, dst_context_t *dctx) { rsa = key->keydata.pkey; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(dctx->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(dctx->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); memset(pk11_ctx, 0, sizeof(*pk11_ctx)); @@ -278,8 +278,8 @@ pkcs11rsa_createctx_verify(dst_key_t *key, unsigned int maxbits, { CKA_PUBLIC_EXPONENT, NULL, 0 }, }; CK_ATTRIBUTE *attr; - iscpk11_object_t *rsa; - iscpk11_context_t *pk11_ctx; + pk11_object_t *rsa; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; @@ -291,8 +291,8 @@ pkcs11rsa_createctx_verify(dst_key_t *key, unsigned int maxbits, rsa = key->keydata.pkey; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(dctx->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(dctx->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_RSA, ISC_FALSE, @@ -411,13 +411,13 @@ pkcs11rsa_createctx2(dst_key_t *key, int maxbits, dst_context_t *dctx) { static void pkcs11rsa_destroyctx(dst_context_t *dctx) { - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; if (pk11_ctx != NULL) { if (!pk11_ctx->ontoken && (pk11_ctx->object != CK_INVALID_HANDLE)) (void) pkcs_C_DestroyObject(pk11_ctx->session, - pk11_ctx->object); + pk11_ctx->object); pk11_return_session(pk11_ctx); memset(pk11_ctx, 0, sizeof(*pk11_ctx)); isc_mem_put(dctx->mctx, pk11_ctx, sizeof(*pk11_ctx)); @@ -428,7 +428,7 @@ pkcs11rsa_destroyctx(dst_context_t *dctx) { static isc_result_t pkcs11rsa_adddata(dst_context_t *dctx, const isc_region_t *data) { CK_RV rv; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; if (dctx->use == DO_SIGN) @@ -451,7 +451,7 @@ pkcs11rsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { CK_RV rv; CK_ULONG siglen = 0; isc_region_t r; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; PK11_RET(pkcs_C_SignFinal, @@ -476,7 +476,7 @@ pkcs11rsa_sign(dst_context_t *dctx, isc_buffer_t *sig) { static isc_result_t pkcs11rsa_verify(dst_context_t *dctx, const isc_region_t *sig) { CK_RV rv; - iscpk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; + pk11_context_t *pk11_ctx = dctx->ctxdata.pk11_ctx; isc_result_t ret = ISC_R_SUCCESS; PK11_CALL(pkcs_C_VerifyFinal, @@ -489,7 +489,7 @@ pkcs11rsa_verify(dst_context_t *dctx, const isc_region_t *sig) { static isc_boolean_t pkcs11rsa_compare(const dst_key_t *key1, const dst_key_t *key2) { - iscpk11_object_t *rsa1, *rsa2; + pk11_object_t *rsa1, *rsa2; CK_ATTRIBUTE *attr1, *attr2; rsa1 = key1->keydata.pkey; @@ -567,15 +567,15 @@ pkcs11rsa_generate(dst_key_t *key, int exp, void (*callback)(int)) { { CKA_SIGN, &truevalue, (CK_ULONG) sizeof(truevalue) }, }; CK_ATTRIBUTE *attr; - iscpk11_object_t *rsa; - iscpk11_context_t *pk11_ctx; + pk11_object_t *rsa; + pk11_context_t *pk11_ctx; isc_result_t ret; unsigned int i; UNUSED(callback); - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) return (ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_RSA, ISC_FALSE, ISC_FALSE, NULL, @@ -607,7 +607,7 @@ pkcs11rsa_generate(dst_key_t *key, int exp, void (*callback)(int)) { &pub, &priv), DST_R_CRYPTOFAILURE); - rsa = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); + rsa = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); if (rsa == NULL) DST_RET(ISC_R_NOMEMORY); memset(rsa, 0, sizeof(*rsa)); @@ -678,7 +678,7 @@ pkcs11rsa_generate(dst_key_t *key, int exp, void (*callback)(int)) { static isc_boolean_t pkcs11rsa_isprivate(const dst_key_t *key) { - iscpk11_object_t *rsa = key->keydata.pkey; + pk11_object_t *rsa = key->keydata.pkey; CK_ATTRIBUTE *attr; if (rsa == NULL) @@ -689,7 +689,7 @@ pkcs11rsa_isprivate(const dst_key_t *key) { static void pkcs11rsa_destroy(dst_key_t *key) { - iscpk11_object_t *rsa = key->keydata.pkey; + pk11_object_t *rsa = key->keydata.pkey; CK_ATTRIBUTE *attr; if (rsa == NULL) @@ -732,7 +732,7 @@ pkcs11rsa_destroy(dst_key_t *key) { static isc_result_t pkcs11rsa_todns(const dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *rsa; + pk11_object_t *rsa; CK_ATTRIBUTE *attr; isc_region_t r; unsigned int e_bytes = 0, mod_bytes = 0; @@ -786,7 +786,7 @@ pkcs11rsa_todns(const dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11rsa_fromdns(dst_key_t *key, isc_buffer_t *data) { - iscpk11_object_t *rsa; + pk11_object_t *rsa; isc_region_t r; unsigned int e_bytes, mod_bytes; CK_BYTE *exponent = NULL, *modulus = NULL; @@ -796,7 +796,7 @@ pkcs11rsa_fromdns(dst_key_t *key, isc_buffer_t *data) { if (r.length == 0) return (ISC_R_SUCCESS); - rsa = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); + rsa = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); if (rsa == NULL) return (ISC_R_NOMEMORY); memset(rsa, 0, sizeof(*rsa)); @@ -887,7 +887,7 @@ pkcs11rsa_fromdns(dst_key_t *key, isc_buffer_t *data) { static isc_result_t pkcs11rsa_tofile(const dst_key_t *key, const char *directory) { int i; - iscpk11_object_t *rsa; + pk11_object_t *rsa; CK_ATTRIBUTE *attr; CK_ATTRIBUTE *modulus = NULL, *exponent = NULL; CK_ATTRIBUTE *d = NULL, *p = NULL, *q = NULL; @@ -1054,9 +1054,9 @@ pkcs11rsa_fetch(dst_key_t *key, const char *engine, const char *label, CK_ULONG cnt; CK_ATTRIBUTE *attr; CK_ATTRIBUTE *pubattr; - iscpk11_object_t *rsa; - iscpk11_object_t *pubrsa; - iscpk11_context_t *pk11_ctx = NULL; + pk11_object_t *rsa; + pk11_object_t *pubrsa; + pk11_context_t *pk11_ctx = NULL; isc_result_t ret; if (label == NULL) @@ -1096,8 +1096,8 @@ pkcs11rsa_fetch(dst_key_t *key, const char *engine, const char *label, if (ret != ISC_R_SUCCESS) goto err; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) DST_RET(ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_RSA, ISC_FALSE, @@ -1157,7 +1157,7 @@ pkcs11rsa_fetch(dst_key_t *key, const char *engine, const char *label, } static isc_result_t -rsa_check(iscpk11_object_t *rsa, iscpk11_object_t *pubrsa) { +rsa_check(pk11_object_t *rsa, pk11_object_t *pubrsa) { CK_ATTRIBUTE *pubattr, *privattr; CK_BYTE *priv_exp = NULL, *priv_mod = NULL; CK_BYTE *pub_exp = NULL, *pub_mod = NULL; @@ -1224,7 +1224,7 @@ pkcs11rsa_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { dst_private_t priv; isc_result_t ret; int i; - iscpk11_object_t *rsa; + pk11_object_t *rsa; CK_ATTRIBUTE *attr; isc_mem_t *mctx = key->mctx; const char *engine = NULL, *label = NULL; @@ -1262,7 +1262,7 @@ pkcs11rsa_parse(dst_key_t *key, isc_lex_t *lexer, dst_key_t *pub) { break; } } - rsa = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); + rsa = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); if (rsa == NULL) DST_RET(ISC_R_NOMEMORY); memset(rsa, 0, sizeof(*rsa)); @@ -1407,14 +1407,14 @@ pkcs11rsa_fromlabel(dst_key_t *key, const char *engine, const char *label, }; CK_ULONG cnt; CK_ATTRIBUTE *attr; - iscpk11_object_t *rsa; - iscpk11_context_t *pk11_ctx = NULL; + pk11_object_t *rsa; + pk11_context_t *pk11_ctx = NULL; isc_result_t ret; unsigned int i; UNUSED(pin); - rsa = (iscpk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); + rsa = (pk11_object_t *) isc_mem_get(key->mctx, sizeof(*rsa)); if (rsa == NULL) return (ISC_R_NOMEMORY); memset(rsa, 0, sizeof(*rsa)); @@ -1436,8 +1436,8 @@ pkcs11rsa_fromlabel(dst_key_t *key, const char *engine, const char *label, if (ret != ISC_R_SUCCESS) goto err; - pk11_ctx = (iscpk11_context_t *) isc_mem_get(key->mctx, - sizeof(*pk11_ctx)); + pk11_ctx = (pk11_context_t *) isc_mem_get(key->mctx, + sizeof(*pk11_ctx)); if (pk11_ctx == NULL) DST_RET(ISC_R_NOMEMORY); ret = pk11_get_session(pk11_ctx, OP_RSA, ISC_FALSE, diff --git a/lib/dns/tests/Makefile.in b/lib/dns/tests/Makefile.in index cb92b1e962..f89dc84c65 100644 --- a/lib/dns/tests/Makefile.in +++ b/lib/dns/tests/Makefile.in @@ -27,15 +27,13 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = -I. -Iinclude ${DNS_INCLUDES} ${ISC_INCLUDES} \ - ${ISCPK11_INCLUDES} @DST_OPENSSL_INC@ + @DST_OPENSSL_INC@ CDEFINES = @CRYPTO@ -DTESTS="\"${top_builddir}/lib/dns/tests/\"" ISCLIBS = ../../isc/libisc.@A@ ISCDEPLIBS = ../../isc/libisc.@A@ DNSLIBS = ../libdns.@A@ @DNS_CRYPTO_LIBS@ DNSDEPLIBS = ../libdns.@A@ -ISCPK11LIBS = ../../iscpk11/libiscpk11.@A@ -ISCPK11DEPLIBS = ../../iscpk11/libiscpk11.@A@ LIBS = @LIBS@ @ATFLIBS@ @@ -81,8 +79,7 @@ TARGETS = db_test@EXEEXT@ \ @BIND9_MAKE_RULES@ -master_test@EXEEXT@: master_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +master_test@EXEEXT@: master_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} test -d testdata || mkdir testdata test -d testdata/master || mkdir testdata/master ${PERL} ${srcdir}/mkraw.pl < ${srcdir}/testdata/master/master12.data.in \ @@ -93,101 +90,93 @@ master_test@EXEEXT@: master_test.@O@ dnstest.@O@ \ > testdata/master/master14.data ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ master_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -time_test@EXEEXT@: time_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +time_test@EXEEXT@: time_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ time_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -private_test@EXEEXT@: private_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +private_test@EXEEXT@: private_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ private_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -update_test@EXEEXT@: update_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +update_test@EXEEXT@: update_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ update_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -zonemgr_test@EXEEXT@: zonemgr_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +zonemgr_test@EXEEXT@: zonemgr_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ zonemgr_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -dbiterator_test@EXEEXT@: dbiterator_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +dbiterator_test@EXEEXT@: dbiterator_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ dbiterator_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -dbdiff_test@EXEEXT@: dbdiff_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +dbdiff_test@EXEEXT@: dbdiff_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ dbdiff_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -dbversion_test@EXEEXT@: dbversion_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +dbversion_test@EXEEXT@: dbversion_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ dbversion_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} zt_test@EXEEXT@: zt_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} + ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ zt_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} -nsec3_test@EXEEXT@: nsec3_test.@O@ dnstest.@O@ \ - ${ISCDEPLIBS} ${DNSDEPLIBS} ${ISCPK11DEPLIBS} +nsec3_test@EXEEXT@: nsec3_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ nsec3_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} rdataset_test@EXEEXT@: rdataset_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ rdataset_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} dispatch_test@EXEEXT@: dispatch_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ dispatch_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} rdatasetstats_test@EXEEXT@: rdatasetstats_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ rdatasetstats_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} rbt_test@EXEEXT@: rbt_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ rbt_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} rdata_test@EXEEXT@: rdata_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ rdata_test.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} geoip_test@EXEEXT@: geoip_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ geoip_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} db_test@EXEEXT@: db_test.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ db_test.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} gost_test@EXEEXT@: gost_test.@O@ dnstest.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ gost_test.@O@ dnstest.@O@ ${DNSLIBS} \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + ${ISCLIBS} ${LIBS} unit:: sh ${top_srcdir}/unit/unittest.sh diff --git a/lib/dns/tests/gost_test.c b/lib/dns/tests/gost_test.c index 79caf8c3f0..b216aa9330 100644 --- a/lib/dns/tests/gost_test.c +++ b/lib/dns/tests/gost_test.c @@ -40,9 +40,9 @@ #ifdef HAVE_PKCS11_GOST #include "../dst_gost.h" -#include +#include #define WANT_GOST_PARAMS -#include +#include #include #endif @@ -330,7 +330,7 @@ ATF_TC_BODY(isc_gost_private, tc) { CK_MECHANISM mech = { CKM_GOSTR3410_WITH_GOSTR3411, NULL, 0 }; CK_BYTE sig[64]; CK_ULONG siglen; - iscpk11_context_t pk11_ctx; + pk11_context_t pk11_ctx; result = dns_test_begin(NULL, ISC_FALSE); ATF_REQUIRE(result == ISC_R_SUCCESS); diff --git a/lib/dns/tkey.c b/lib/dns/tkey.c index 7dc2c74ac3..202784c911 100644 --- a/lib/dns/tkey.c +++ b/lib/dns/tkey.c @@ -50,7 +50,7 @@ #define TKEY_RANDOM_AMOUNT 16 #ifdef PKCS11CRYPTO -#include +#include #endif #define RETERR(x) do { \ diff --git a/lib/dns/win32/libdns.dsp.in b/lib/dns/win32/libdns.dsp.in index b7783c1a2f..9ab1265c25 100644 --- a/lib/dns/win32/libdns.dsp.in +++ b/lib/dns/win32/libdns.dsp.in @@ -43,11 +43,7 @@ RSC=rc.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /MT /W3 @COPTX@ @COPTI@ /O2 /D "BIND9" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "libdns_EXPORTS" @COPTY@ /FD /c -@IF PKCS11 -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @LIBXML2_INC@ @OPENSSL_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "NDEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" @COPTY@ /FD /c -@ELSE PKCS11 # ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" @LIBXML2_INC@ @OPENSSL_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "NDEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" @COPTY@ /FD /c -@END PKCS11 # SUBTRACT CPP /X # ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /win32 # ADD MTL /nologo /D "NDEBUG" /mktyplib203 /win32 @@ -58,11 +54,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll @MACHINE@ -@IF PKCS11 -# ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib ../../isc/win32/Release/libisc.lib ../../iscpk11/win32/Release/libiscpk11.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ /nologo /dll @MACHINE@ /out:"../../../Build/Release/libdns.dll" -@ELSE PKCS11 # ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib ../../isc/win32/Release/libisc.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ /nologo /dll @MACHINE@ /out:"../../../Build/Release/libdns.dll" -@END PKCS11 !ELSEIF "$(CFG)" == "libdns - @PLATFORM@ Debug" @@ -78,11 +70,7 @@ LINK32=link.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /MTd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "BIND9" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "libdns_EXPORTS" @COPTY@ /FD /GZ /c -@IF PKCS11 -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "_DEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /FR @COPTY@ /FD /GZ /c -@ELSE PKCS11 # ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "_DEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /FR @COPTY@ /FD /GZ /c -@END PKCS11 # SUBTRACT CPP /X # ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /win32 # ADD MTL /nologo /D "_DEBUG" /mktyplib203 /win32 @@ -93,11 +81,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll /debug @MACHINE@ /pdbtype:sept -@IF PKCS11 -# ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib ../../isc/win32/debug/libisc.lib ../../iscpk11/win32/Debug/libiscpk11.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ /nologo /dll /map /debug @MACHINE@ /out:"../../../Build/Debug/libdns.dll" /pdbtype:sept -@ELSE PKCS11 # ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib ../../isc/win32/debug/libisc.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ /nologo /dll /map /debug @MACHINE@ /out:"../../../Build/Debug/libdns.dll" /pdbtype:sept -@END PKCS11 !ENDIF diff --git a/lib/dns/win32/libdns.mak.in b/lib/dns/win32/libdns.mak.in index e772c3bfcf..31d714d38e 100644 --- a/lib/dns/win32/libdns.mak.in +++ b/lib/dns/win32/libdns.mak.in @@ -230,11 +230,7 @@ CLEAN : LIBXML=@LIBXML2_LIB@ CPP=cl.exe -@IF PKCS11 -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "NDEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@ELSE PKCS11 CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "NDEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@END PKCS11 .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -274,11 +270,7 @@ BSC32_FLAGS=/nologo /o"$(OUTDIR)\libdns.bsc" BSC32_SBRS= \ LINK32=link.exe -@IF PKCS11 -LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib $(LIBXML) ../../isc/win32/Release/libisc.lib ../../iscpk11/win32/Release/libiscpk11.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ /nologo /dll /incremental:no /pdb:"$(OUTDIR)\libdns.pdb" @MACHINE@ /def:".\libdns.def" /out:"../../../Build/Release/libdns.dll" /implib:"$(OUTDIR)\libdns.lib" -@ELSE PKCS11 LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib $(LIBXML) ../../isc/win32/Release/libisc.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ /nologo /dll /incremental:no /pdb:"$(OUTDIR)\libdns.pdb" @MACHINE@ /def:".\libdns.def" /out:"../../../Build/Release/libdns.dll" /implib:"$(OUTDIR)\libdns.lib" -@END PKCS11 DEF_FILE= \ ".\libdns.def" LINK32_OBJS= \ @@ -625,11 +617,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" CPP=cl.exe -@IF PKCS11 -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "_DEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@ELSE PKCS11 CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "_DEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@END PKCS11 .c{$(INTDIR)}.obj:: $(CPP) @<< @@ -775,11 +763,7 @@ BSC32_SBRS= \ << LINK32=link.exe -@IF PKCS11 -LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib $(LIBXML) ../../isc/win32/Debug/libisc.lib ../../iscpk11/win32/Debug/libiscpk11.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ @GEOIP_LIB@ /nologo /dll /incremental:yes /pdb:"$(OUTDIR)\libdns.pdb" /map:"$(INTDIR)\libdns.map" /debug @MACHINE@ /def:".\libdns.def" /out:"../../../Build/Debug/libdns.dll" /implib:"$(OUTDIR)\libdns.lib" /pdbtype:sept -@ELSE PKCS11 LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib $(LIBXML) ../../isc/win32/Debug/libisc.lib @OPENSSL_LIB@ @GSSAPI_LIB@ @KRB5_LIB@ @GEOIP_LIB@ @GEOIP_LIB@ /nologo /dll /incremental:yes /pdb:"$(OUTDIR)\libdns.pdb" /map:"$(INTDIR)\libdns.map" /debug @MACHINE@ /def:".\libdns.def" /out:"../../../Build/Debug/libdns.dll" /implib:"$(OUTDIR)\libdns.lib" /pdbtype:sept -@END PKCS11 DEF_FILE= \ ".\libdns.def" LINK32_OBJS= \ @@ -1125,11 +1109,7 @@ SOURCE=..\dispatch.c !IF "$(CFG)" == "libdns - @PLATFORM@ Release" -@IF PKCS11 -CPP_SWITCHES=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "NDEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@ELSE PKCS11 CPP_SWITCHES=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "NDEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@END PKCS11 "$(INTDIR)\dispatch.obj" : $(SOURCE) "$(INTDIR)" $(CPP) @<< @@ -1139,11 +1119,7 @@ CPP_SWITCHES=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "incl !ELSEIF "$(CFG)" == "libdns - @PLATFORM@ Debug" -@IF PKCS11 -CPP_SWITCHES=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "_DEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@ELSE PKCS11 CPP_SWITCHES=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../isc/win32" /I "../../isc/win32/include" /I "../../isc/include" @OPENSSL_INC@ @LIBXML2_INC@ @GSSAPI_INC@ @GEOIP_INC@ /D "_DEBUG" /D "BIND9" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ @USE_GSSAPI@ @USE_ISC_SPNEGO@ /D "LIBDNS_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libdns.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@END PKCS11 "$(INTDIR)\dispatch.obj" "$(INTDIR)\dispatch.sbr" : $(SOURCE) "$(INTDIR)" $(CPP) @<< diff --git a/lib/dns/win32/libdns.vcxproj.in b/lib/dns/win32/libdns.vcxproj.in index 84c2f1cf65..3e95116b21 100644 --- a/lib/dns/win32/libdns.vcxproj.in +++ b/lib/dns/win32/libdns.vcxproj.in @@ -54,11 +54,7 @@ Level3 Disabled BIND9;WIN32;USE_MD5;@CRYPTO@@USE_GSSAPI@@USE_ISC_SPNEGO@_DEBUG;_WINDOWS;_USRDLL;LIBDNS_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions);%(PreprocessorDefinitions) -@IF PKCS11 - .\;..\..\..\;include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\iscpk11\win32\include;..\..\iscpk11\include;@LIBXML2_INC@@OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@%(AdditionalIncludeDirectories) -@ELSE PKCS11 .\;..\..\..\;include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;@LIBXML2_INC@@OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@%(AdditionalIncludeDirectories) -@END PKCS11 false .\$(Configuration)\$(TargetName).pch .\$(Configuration)\ @@ -70,13 +66,8 @@ Console true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) -@IF PKCS11 - ..\..\isc\win32\$(Configuration);..\..\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;@LIBXML2_LIB@@OPENSSL_LIB@@GSSAPI_LIB@@KRB5_LIB@@GEOIP_LIB@ws2_32.lib;%(AdditionalDependencies) -@ELSE PKCS11 ..\..\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) libisc.lib;@LIBXML2_LIB@@OPENSSL_LIB@@GSSAPI_LIB@@KRB5_LIB@@GEOIP_LIB@ws2_32.lib;%(AdditionalDependencies) -@END PKCS11 $(ProjectName).def .\$(Configuration)\$(ProjectName).lib @@ -90,11 +81,7 @@ true @INTRINSIC@ BIND9;WIN32;USE_MD5;@CRYPTO@@USE_GSSAPI@@USE_ISC_SPNEGO@NDEBUG;_WINDOWS;_USRDLL;LIBDNS_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions);%(PreprocessorDefinitions) -@IF PKCS11 - .\;..\..\..\;include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\iscpk11\win32\include;..\..\iscpk11\include;@LIBXML2_INC@@OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@%(AdditionalIncludeDirectories) -@ELSE PKCS11 .\;..\..\..\;include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;@LIBXML2_INC@@OPENSSL_INC@@GSSAPI_INC@@GEOIP_INC@%(AdditionalIncludeDirectories) -@END PKCS11 OnlyExplicitInline true .\$(Configuration)\$(TargetName).pch @@ -109,13 +96,8 @@ true true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) -@IF PKCS11 - ..\..\isc\win32\$(Configuration);..\..\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;libiscpk11.lib;@LIBXML2_LIB@@OPENSSL_LIB@@GSSAPI_LIB@@KRB5_LIB@@GEOIP_LIB@ws2_32.lib;%(AdditionalDependencies) -@ELSE PKCS11 ..\..\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) libisc.lib;@LIBXML2_LIB@@OPENSSL_LIB@@GSSAPI_LIB@@KRB5_LIB@@GEOIP_LIB@ws2_32.lib;%(AdditionalDependencies) -@END PKCS11 $(ProjectName).def .\$(Configuration)\$(ProjectName).lib Default diff --git a/lib/isc/Makefile.in b/lib/isc/Makefile.in index 32dd266355..2ed126c5fc 100644 --- a/lib/isc/Makefile.in +++ b/lib/isc/Makefile.in @@ -25,16 +25,18 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ +PROVIDER = @PKCS11_PROVIDER@ + CINCLUDES = -I${srcdir}/unix/include \ -I${srcdir}/@ISC_THREAD_DIR@/include \ -I${srcdir}/@ISC_ARCH_DIR@/include \ -I./include \ - -I${srcdir}/include ${ISCPK11_INCLUDES} @ISC_OPENSSL_INC@ -CDEFINES = @CRYPTO@ + -I${srcdir}/include @ISC_OPENSSL_INC@ ${DNS_INCLUDES} +CDEFINES = @CRYPTO@ -DPK11_LIB_LOCATION=\"${PROVIDER}\" CWARNINGS = # Alphabetically -UNIXOBJS = @ISC_ISCIPV6_O@ \ +UNIXOBJS = @ISC_ISCIPV6_O@ @ISC_ISCPK11_API_O@ \ unix/app.@O@ unix/dir.@O@ unix/entropy.@O@ \ unix/errno2result.@O@ unix/file.@O@ unix/fsaccess.@O@ \ unix/interfaceiter.@O@ unix/keyboard.@O@ unix/net.@O@ \ @@ -52,7 +54,7 @@ WIN32OBJS = win32/condition.@O@ win32/dir.@O@ win32/file.@O@ \ win32/thread.@O@ win32/time.@O@ # Alphabetically -OBJS = @ISC_EXTRA_OBJS@ \ +OBJS = @ISC_EXTRA_OBJS@ @ISC_PK11_O@ \ assertions.@O@ backtrace.@O@ base32.@O@ base64.@O@ \ bind9.@O@ buffer.@O@ bufferlist.@O@ \ commandline.@O@ crc64.@O@ error.@O@ event.@O@ \ @@ -71,7 +73,7 @@ OBJS = @ISC_EXTRA_OBJS@ \ SYMTBLOBJS = backtrace-emptytbl.@O@ # Alphabetically -SRCS = @ISC_EXTRA_SRCS@ \ +SRCS = @ISC_EXTRA_SRCS@ @ISC_PK11_C@ \ assertions.c backtrace.c base32.c base64.c bind9.c \ buffer.c bufferlist.c commandline.c crc64.c \ error.c event.c heap.c hex.c hmacmd5.c hmacsha.c \ diff --git a/lib/isc/entropy.c b/lib/isc/entropy.c index 55c7deb797..389038637b 100644 --- a/lib/isc/entropy.c +++ b/lib/isc/entropy.c @@ -47,7 +47,7 @@ #include #ifdef PKCS11CRYPTO -#include +#include #endif #define ENTROPY_MAGIC ISC_MAGIC('E', 'n', 't', 'e') diff --git a/lib/isc/hmacmd5.c b/lib/isc/hmacmd5.c index 4a002b7e33..fa14500091 100644 --- a/lib/isc/hmacmd5.c +++ b/lib/isc/hmacmd5.c @@ -34,8 +34,8 @@ #include #if PKCS11CRYPTO || PKCS11CRYPTOWITHHMAC -#include -#include +#include +#include #endif #ifdef ISC_PLATFORM_OPENSSLHASH diff --git a/lib/isc/hmacsha.c b/lib/isc/hmacsha.c index 8e812e3854..2df4742e3f 100644 --- a/lib/isc/hmacsha.c +++ b/lib/isc/hmacsha.c @@ -35,8 +35,8 @@ #include #if PKCS11CRYPTO -#include -#include +#include +#include #endif #ifdef ISC_PLATFORM_OPENSSLHASH diff --git a/lib/isc/include/Makefile.in b/lib/isc/include/Makefile.in index 70c165ef31..c92ad459c7 100644 --- a/lib/isc/include/Makefile.in +++ b/lib/isc/include/Makefile.in @@ -19,7 +19,7 @@ srcdir = @srcdir@ VPATH = @srcdir@ top_srcdir = @top_srcdir@ -SUBDIRS = isc +SUBDIRS = isc pk11 pkcs11 TARGETS = @BIND9_MAKE_RULES@ diff --git a/lib/isc/include/isc/hmacmd5.h b/lib/isc/include/isc/hmacmd5.h index a3fa655ac3..1685503695 100644 --- a/lib/isc/include/isc/hmacmd5.h +++ b/lib/isc/include/isc/hmacmd5.h @@ -38,9 +38,9 @@ typedef HMAC_CTX isc_hmacmd5_t; #elif PKCS11CRYPTO -#include +#include -typedef iscpk11_context_t isc_hmacmd5_t; +typedef pk11_context_t isc_hmacmd5_t; #else diff --git a/lib/isc/include/isc/hmacsha.h b/lib/isc/include/isc/hmacsha.h index 134f33b351..3578c27475 100644 --- a/lib/isc/include/isc/hmacsha.h +++ b/lib/isc/include/isc/hmacsha.h @@ -46,13 +46,13 @@ typedef HMAC_CTX isc_hmacsha384_t; typedef HMAC_CTX isc_hmacsha512_t; #elif PKCS11CRYPTO -#include +#include -typedef iscpk11_context_t isc_hmacsha1_t; -typedef iscpk11_context_t isc_hmacsha224_t; -typedef iscpk11_context_t isc_hmacsha256_t; -typedef iscpk11_context_t isc_hmacsha384_t; -typedef iscpk11_context_t isc_hmacsha512_t; +typedef pk11_context_t isc_hmacsha1_t; +typedef pk11_context_t isc_hmacsha224_t; +typedef pk11_context_t isc_hmacsha256_t; +typedef pk11_context_t isc_hmacsha384_t; +typedef pk11_context_t isc_hmacsha512_t; #else diff --git a/lib/isc/include/isc/md5.h b/lib/isc/include/isc/md5.h index df8c3a8fa6..5e50bdc38f 100644 --- a/lib/isc/include/isc/md5.h +++ b/lib/isc/include/isc/md5.h @@ -56,9 +56,9 @@ typedef EVP_MD_CTX isc_md5_t; #elif PKCS11CRYPTO -#include +#include -typedef iscpk11_context_t isc_md5_t; +typedef pk11_context_t isc_md5_t; #else diff --git a/lib/isc/include/isc/platform.h.in b/lib/isc/include/isc/platform.h.in index 1fde733c2e..07553e36b8 100644 --- a/lib/isc/include/isc/platform.h.in +++ b/lib/isc/include/isc/platform.h.in @@ -332,7 +332,6 @@ #define LIBDNS_EXTERNAL_DATA #define LIBISCCC_EXTERNAL_DATA #define LIBISCCFG_EXTERNAL_DATA -#define LIBISCPK11_EXTERNAL_DATA #define LIBBIND9_EXTERNAL_DATA #define LIBTESTS_EXTERNAL_DATA #else /*! \brief ISC_PLATFORM_USEDECLSPEC */ @@ -356,11 +355,6 @@ #else #define LIBISCCFG_EXTERNAL_DATA __declspec(dllimport) #endif -#ifdef LIBISCPK11_EXPORTS -#define LIBISCPK11_EXTERNAL_DATA __declspec(dllexport) -#else -#define LIBISCPK11_EXTERNAL_DATA __declspec(dllimport) -#endif #ifdef LIBBIND9_EXPORTS #define LIBBIND9_EXTERNAL_DATA __declspec(dllexport) #else diff --git a/lib/isc/include/isc/sha1.h b/lib/isc/include/isc/sha1.h index cb8fdafcf8..ec54c429c2 100644 --- a/lib/isc/include/isc/sha1.h +++ b/lib/isc/include/isc/sha1.h @@ -41,9 +41,9 @@ typedef EVP_MD_CTX isc_sha1_t; #elif PKCS11CRYPTO -#include +#include -typedef iscpk11_context_t isc_sha1_t; +typedef pk11_context_t isc_sha1_t; #else diff --git a/lib/isc/include/isc/sha2.h b/lib/isc/include/isc/sha2.h index 3710589a68..c004862f1a 100644 --- a/lib/isc/include/isc/sha2.h +++ b/lib/isc/include/isc/sha2.h @@ -85,10 +85,10 @@ typedef EVP_MD_CTX isc_sha256_t; typedef EVP_MD_CTX isc_sha512_t; #elif PKCS11CRYPTO -#include +#include -typedef iscpk11_context_t isc_sha256_t; -typedef iscpk11_context_t isc_sha512_t; +typedef pk11_context_t isc_sha256_t; +typedef pk11_context_t isc_sha512_t; #else diff --git a/lib/iscpk11/include/iscpk11/Makefile.in b/lib/isc/include/pk11/Makefile.in similarity index 82% rename from lib/iscpk11/include/iscpk11/Makefile.in rename to lib/isc/include/pk11/Makefile.in index a18999787b..e6a62f1514 100644 --- a/lib/iscpk11/include/iscpk11/Makefile.in +++ b/lib/isc/include/pk11/Makefile.in @@ -12,8 +12,6 @@ # OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR # PERFORMANCE OF THIS SOFTWARE. -# $Id: Makefile.in,v 1.7 2007/06/19 23:47:22 tbox Exp $ - srcdir = @srcdir@ VPATH = @srcdir@ top_srcdir = @top_srcdir@ @@ -25,16 +23,16 @@ top_srcdir = @top_srcdir@ # machine generated. The latter are handled specially in the # install target below. # -HEADERS = pk11.h internal.h version.h +HEADERS = constants.h internal.h pk11.h SUBDIRS = TARGETS = @BIND9_MAKE_RULES@ installdirs: - $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${includedir}/iscpk11 + $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${includedir}/pk11 install:: installdirs for i in ${HEADERS}; do \ - ${INSTALL_DATA} ${srcdir}/$$i ${DESTDIR}${includedir}/iscpk11 ; \ + ${INSTALL_DATA} ${srcdir}/$$i ${DESTDIR}${includedir}/pk11 ; \ done diff --git a/lib/iscpk11/include/iscpk11/constants.h b/lib/isc/include/pk11/constants.h similarity index 97% rename from lib/iscpk11/include/iscpk11/constants.h rename to lib/isc/include/pk11/constants.h index 2cffa94b3b..e1e058117a 100644 --- a/lib/iscpk11/include/iscpk11/constants.h +++ b/lib/isc/include/pk11/constants.h @@ -16,10 +16,10 @@ /* $Id$ */ -#ifndef ISCPK11_CONSTANTS_H -#define ISCPK11_CONSTANTS_H 1 +#ifndef PK11_CONSTANTS_H +#define PK11_CONSTANTS_H 1 -/*! \file iscpk11/constants.h */ +/*! \file pk11/constants.h */ /*% * Static arrays of data used for key template initalization @@ -104,4 +104,4 @@ static CK_BYTE pk11_gost_paramset[] = { }; #endif -#endif /* ISCPK11_CONSTANTS_H */ +#endif /* PK11_CONSTANTS_H */ diff --git a/lib/iscpk11/include/iscpk11/internal.h b/lib/isc/include/pk11/internal.h similarity index 74% rename from lib/iscpk11/include/iscpk11/internal.h rename to lib/isc/include/pk11/internal.h index d7be026e98..14bef3c9a8 100644 --- a/lib/iscpk11/include/iscpk11/internal.h +++ b/lib/isc/include/pk11/internal.h @@ -16,10 +16,10 @@ /* $Id$ */ -#ifndef ISCPK11_INTERNAL_H -#define ISCPK11_INTERNAL_H 1 +#ifndef PK11_INTERNAL_H +#define PK11_INTERNAL_H 1 -/*! \file iscpk11/internal.h */ +/*! \file pk11/internal.h */ ISC_LANG_BEGINDECLS @@ -29,18 +29,18 @@ void *pk11_mem_get(size_t size); void pk11_mem_put(void *ptr, size_t size); -CK_SLOT_ID pk11_get_best_token(iscpk11_optype_t optype); +CK_SLOT_ID pk11_get_best_token(pk11_optype_t optype); unsigned int pk11_numbits(CK_BYTE_PTR data, unsigned int bytecnt); -CK_ATTRIBUTE *pk11_attribute_first(const iscpk11_object_t *obj); +CK_ATTRIBUTE *pk11_attribute_first(const pk11_object_t *obj); -CK_ATTRIBUTE *pk11_attribute_next(const iscpk11_object_t *obj, +CK_ATTRIBUTE *pk11_attribute_next(const pk11_object_t *obj, CK_ATTRIBUTE *attr); -CK_ATTRIBUTE *pk11_attribute_bytype(const iscpk11_object_t *obj, +CK_ATTRIBUTE *pk11_attribute_bytype(const pk11_object_t *obj, CK_ATTRIBUTE_TYPE type); ISC_LANG_ENDDECLS -#endif /* ISCPK11_INTERNAL_H */ +#endif /* PK11_INTERNAL_H */ diff --git a/lib/iscpk11/include/iscpk11/pk11.h b/lib/isc/include/pk11/pk11.h similarity index 92% rename from lib/iscpk11/include/iscpk11/pk11.h rename to lib/isc/include/pk11/pk11.h index bdab3c3d0e..2b4de5e087 100644 --- a/lib/iscpk11/include/iscpk11/pk11.h +++ b/lib/isc/include/pk11/pk11.h @@ -14,10 +14,10 @@ * PERFORMANCE OF THIS SOFTWARE. */ -#ifndef ISCPK11_PK11_H -#define ISCPK11_PK11_H 1 +#ifndef PK11_PK11_H +#define PK11_PK11_H 1 -/*! \file iscpk11/pk11.h */ +/*! \file pk11/pk11.h */ #include #include @@ -37,9 +37,9 @@ ISC_LANG_BEGINDECLS #define VALID_SES(x) ISC_MAGIC_VALID(x, SES_MAGIC) #define VALID_TOK(x) ISC_MAGIC_VALID(x, TOK_MAGIC) -typedef struct iscpk11_context iscpk11_context_t; +typedef struct pk11_context pk11_context_t; -struct iscpk11_object { +struct pk11_object { CK_OBJECT_HANDLE object; CK_SLOT_ID slot; CK_BBOOL ontoken; @@ -48,7 +48,7 @@ struct iscpk11_object { CK_ATTRIBUTE *repr; }; -struct iscpk11_context { +struct pk11_context { void *handle; CK_SESSION_HANDLE session; CK_BBOOL ontoken; @@ -58,7 +58,7 @@ struct iscpk11_context { #endif }; -typedef struct iscpk11_object iscpk11_object_t; +typedef struct pk11_object pk11_object_t; typedef enum { OP_ANY = 0, @@ -70,7 +70,7 @@ typedef enum { OP_EC = 6, OP_GOST = 7, OP_MAX = 8 -} iscpk11_optype_t; +} pk11_optype_t; /*% * Function prototypes @@ -81,8 +81,8 @@ void pk11_set_lib_name(const char *lib_name); * Set the PKCS#11 provider (aka library) path/name. */ -isc_result_t pk11_get_session(iscpk11_context_t *ctx, - iscpk11_optype_t optype, +isc_result_t pk11_get_session(pk11_context_t *ctx, + pk11_optype_t optype, isc_boolean_t rw, isc_boolean_t logon, const char *pin, @@ -98,7 +98,7 @@ isc_result_t pk11_get_session(iscpk11_context_t *ctx, * slot: device slot ID */ -void pk11_return_session(iscpk11_context_t *ctx); +void pk11_return_session(pk11_context_t *ctx); /*%< * Release an active PKCS#11 session for reuse. */ @@ -112,8 +112,8 @@ isc_result_t pk11_rand_bytes(unsigned char *buf, int num); void pk11_rand_seed_fromfile(const char *randomfile); -isc_result_t pk11_parse_uri(iscpk11_object_t *obj, const char *label, - isc_mem_t *mctx, iscpk11_optype_t optype); +isc_result_t pk11_parse_uri(pk11_object_t *obj, const char *label, + isc_mem_t *mctx, pk11_optype_t optype); ISC_PLATFORM_NORETURN_PRE void pk11_error_fatalcheck(const char *file, int line, @@ -258,4 +258,4 @@ pkcs_C_GenerateRandom(CK_SESSION_HANDLE hSession, CK_BYTE_PTR RandomData, ISC_LANG_ENDDECLS -#endif /* ISCPK11_PK11_H */ +#endif /* PK11_PK11_H */ diff --git a/lib/iscpk11/include/pkcs11/Makefile.in b/lib/isc/include/pkcs11/Makefile.in similarity index 100% rename from lib/iscpk11/include/pkcs11/Makefile.in rename to lib/isc/include/pkcs11/Makefile.in diff --git a/lib/iscpk11/include/pkcs11/pkcs11.h b/lib/isc/include/pkcs11/pkcs11.h similarity index 100% rename from lib/iscpk11/include/pkcs11/pkcs11.h rename to lib/isc/include/pkcs11/pkcs11.h diff --git a/lib/iscpk11/include/pkcs11/pkcs11f.h b/lib/isc/include/pkcs11/pkcs11f.h similarity index 100% rename from lib/iscpk11/include/pkcs11/pkcs11f.h rename to lib/isc/include/pkcs11/pkcs11f.h diff --git a/lib/iscpk11/include/pkcs11/pkcs11t.h b/lib/isc/include/pkcs11/pkcs11t.h similarity index 100% rename from lib/iscpk11/include/pkcs11/pkcs11t.h rename to lib/isc/include/pkcs11/pkcs11t.h diff --git a/lib/isc/md5.c b/lib/isc/md5.c index a12f42bab1..c1237a47f3 100644 --- a/lib/isc/md5.c +++ b/lib/isc/md5.c @@ -43,8 +43,8 @@ #include #if PKCS11CRYPTO -#include -#include +#include +#include #endif #include diff --git a/lib/iscpk11/pk11.c b/lib/isc/pk11.c similarity index 93% rename from lib/iscpk11/pk11.c rename to lib/isc/pk11.c index 0fd0d85c3f..f8ea7aeda1 100644 --- a/lib/iscpk11/pk11.c +++ b/lib/isc/pk11.c @@ -109,8 +109,6 @@ #include -#ifdef USE_PKCS11 - #include #include #include @@ -124,8 +122,8 @@ #include -#include -#include +#include +#include #include #include @@ -144,23 +142,23 @@ static isc_mem_t *pk11_mctx = NULL; static isc_int32_t allocsize = 0; static isc_boolean_t initialized = ISC_FALSE; -typedef struct iscpk11_session iscpk11_session_t; -typedef struct iscpk11_token iscpk11_token_t; -typedef ISC_LIST(iscpk11_session_t) iscpk11_sessionlist_t; +typedef struct pk11_session pk11_session_t; +typedef struct pk11_token pk11_token_t; +typedef ISC_LIST(pk11_session_t) pk11_sessionlist_t; -struct iscpk11_session { +struct pk11_session { unsigned int magic; CK_SESSION_HANDLE session; - ISC_LINK(iscpk11_session_t) link; - iscpk11_token_t *token; + ISC_LINK(pk11_session_t) link; + pk11_token_t *token; }; -struct iscpk11_token { +struct pk11_token { unsigned int magic; unsigned int operations; - ISC_LINK(iscpk11_token_t) link; + ISC_LINK(pk11_token_t) link; CK_SLOT_ID slotid; - iscpk11_sessionlist_t sessions; + pk11_sessionlist_t sessions; isc_boolean_t logged; char name[32]; char manuf[32]; @@ -168,34 +166,34 @@ struct iscpk11_token { char serial[16]; char pin[PINLEN]; }; -static ISC_LIST(iscpk11_token_t) tokens; +static ISC_LIST(pk11_token_t) tokens; -static iscpk11_token_t *rand_token; -static iscpk11_token_t *best_rsa_token; -static iscpk11_token_t *best_dsa_token; -static iscpk11_token_t *best_dh_token; -static iscpk11_token_t *digest_token; -static iscpk11_token_t *best_ec_token; -static iscpk11_token_t *best_gost_token; +static pk11_token_t *rand_token; +static pk11_token_t *best_rsa_token; +static pk11_token_t *best_dsa_token; +static pk11_token_t *best_dh_token; +static pk11_token_t *digest_token; +static pk11_token_t *best_ec_token; +static pk11_token_t *best_gost_token; static isc_result_t free_all_sessions(void); -static isc_result_t free_session_list(iscpk11_sessionlist_t *slist); -static isc_result_t setup_session(iscpk11_session_t *sp, - iscpk11_token_t *token, +static isc_result_t free_session_list(pk11_sessionlist_t *slist); +static isc_result_t setup_session(pk11_session_t *sp, + pk11_token_t *token, isc_boolean_t rw); static void choose_slots(void); -static isc_result_t token_login(iscpk11_session_t *sp); +static isc_result_t token_login(pk11_session_t *sp); static char *percent_decode(char *x, size_t *len); static isc_boolean_t pk11strcmp(const char *x, size_t lenx, const char *y, size_t leny); -static CK_ATTRIBUTE *push_attribute(iscpk11_object_t *obj, +static CK_ATTRIBUTE *push_attribute(pk11_object_t *obj, isc_mem_t *mctx, size_t len); static isc_mutex_t alloclock; static isc_mutex_t sessionlock; -static iscpk11_sessionlist_t actives; +static pk11_sessionlist_t actives; static CK_C_INITIALIZE_ARGS pk11_init_args = { NULL_PTR, /* CreateMutex */ @@ -248,7 +246,7 @@ pk11_mem_get(size_t size) { else { ptr = malloc(size); if (ptr != NULL) - allocsize += size; + allocsize += (int)size; } UNLOCK(&alloclock); @@ -266,7 +264,7 @@ pk11_mem_put(void *ptr, size_t size) { isc_mem_put(pk11_mctx, ptr, size); else { if (ptr != NULL) - allocsize -= size; + allocsize -= (int)size; free(ptr); } UNLOCK(&alloclock); @@ -321,7 +319,7 @@ dst__pkcs11_init(isc_mem_t *mctx, const char *engine) { isc_result_t dst__pkcs11_destroy(void) { - iscpk11_token_t *token, *next; + pk11_token_t *token, *next; isc_result_t ret; ret = free_all_sessions(); @@ -362,7 +360,7 @@ isc_result_t pk11_rand_bytes(unsigned char *buf, int num) { isc_result_t ret; CK_RV rv; - iscpk11_context_t ctx; + pk11_context_t ctx; ret = pk11_get_session(&ctx, OP_RAND, ISC_FALSE, ISC_FALSE, NULL, 0); if (ret != ISC_R_SUCCESS) @@ -383,7 +381,7 @@ static CK_BYTE seed[SEEDSIZE]; void pk11_rand_seed_fromfile(const char *randomfile) { - iscpk11_context_t ctx; + pk11_context_t ctx; FILE *stream = NULL; size_t cc = 0; isc_result_t ret; @@ -411,13 +409,13 @@ pk11_rand_seed_fromfile(const char *randomfile) { } isc_result_t -pk11_get_session(iscpk11_context_t *ctx, iscpk11_optype_t optype, +pk11_get_session(pk11_context_t *ctx, pk11_optype_t optype, isc_boolean_t rw, isc_boolean_t logon, const char *pin, CK_SLOT_ID slot) { - iscpk11_token_t *token = NULL; - iscpk11_sessionlist_t *freelist; - iscpk11_session_t *sp; + pk11_token_t *token = NULL; + pk11_sessionlist_t *freelist; + pk11_session_t *sp; isc_result_t ret = ISC_R_SUCCESS; dst__pkcs11_init(NULL, NULL); @@ -425,7 +423,7 @@ pk11_get_session(iscpk11_context_t *ctx, iscpk11_optype_t optype, /* wait for initialization to finish */ UNLOCK(&sessionlock); - memset(ctx, 0, sizeof(iscpk11_context_t)); + memset(ctx, 0, sizeof(pk11_context_t)); ctx->handle = NULL; ctx->session = CK_INVALID_HANDLE; switch(optype) { @@ -501,8 +499,8 @@ pk11_get_session(iscpk11_context_t *ctx, iscpk11_optype_t optype, } void -pk11_return_session(iscpk11_context_t *ctx) { - iscpk11_session_t *sp = (iscpk11_session_t *) ctx->handle; +pk11_return_session(pk11_context_t *ctx) { + pk11_session_t *sp = (pk11_session_t *) ctx->handle; if (sp == NULL) return; @@ -524,7 +522,7 @@ pk11_return_session(iscpk11_context_t *ctx) { static isc_result_t free_all_sessions(void) { - iscpk11_token_t *token; + pk11_token_t *token; isc_result_t ret = ISC_R_SUCCESS; isc_result_t oret; @@ -545,8 +543,8 @@ free_all_sessions(void) { } static isc_result_t -free_session_list(iscpk11_sessionlist_t *slist) { - iscpk11_session_t *sp; +free_session_list(pk11_sessionlist_t *slist) { + pk11_session_t *sp; CK_RV rv; isc_result_t ret; @@ -570,7 +568,7 @@ free_session_list(iscpk11_sessionlist_t *slist) { } static isc_result_t -setup_session(iscpk11_session_t *sp, iscpk11_token_t *token, +setup_session(pk11_session_t *sp, pk11_token_t *token, isc_boolean_t rw) { CK_RV rv; @@ -587,9 +585,9 @@ setup_session(iscpk11_session_t *sp, iscpk11_token_t *token, } static isc_result_t -token_login(iscpk11_session_t *sp) { +token_login(pk11_session_t *sp) { CK_RV rv; - iscpk11_token_t *token = sp->token; + pk11_token_t *token = sp->token; isc_result_t ret = ISC_R_SUCCESS; LOCK(&sessionlock); @@ -618,7 +616,7 @@ choose_slots(void) { CK_SLOT_ID slot; CK_SLOT_ID_PTR slotList; CK_ULONG slotCount; - iscpk11_token_t *token; + pk11_token_t *token; unsigned int i; slotCount = 0; @@ -811,8 +809,8 @@ choose_slots(void) { } CK_SLOT_ID -pk11_get_best_token(iscpk11_optype_t optype) { - iscpk11_token_t *token = NULL; +pk11_get_best_token(pk11_optype_t optype) { + pk11_token_t *token = NULL; switch (optype) { case OP_RAND: @@ -880,12 +878,12 @@ pk11_numbits(CK_BYTE_PTR data, unsigned int bytecnt) { } CK_ATTRIBUTE * -pk11_attribute_first(const iscpk11_object_t *obj) { +pk11_attribute_first(const pk11_object_t *obj) { return (obj->repr); } CK_ATTRIBUTE * -pk11_attribute_next(const iscpk11_object_t *obj, CK_ATTRIBUTE *attr) { +pk11_attribute_next(const pk11_object_t *obj, CK_ATTRIBUTE *attr) { CK_ATTRIBUTE *next; next = attr + 1; @@ -895,7 +893,7 @@ pk11_attribute_next(const iscpk11_object_t *obj, CK_ATTRIBUTE *attr) { } CK_ATTRIBUTE * -pk11_attribute_bytype(const iscpk11_object_t *obj, CK_ATTRIBUTE_TYPE type) { +pk11_attribute_bytype(const pk11_object_t *obj, CK_ATTRIBUTE_TYPE type) { CK_ATTRIBUTE *attr; for(attr = pk11_attribute_first(obj); @@ -1007,7 +1005,7 @@ pk11strcmp(const char *x, size_t lenx, const char *y, size_t leny) { } static CK_ATTRIBUTE * -push_attribute(iscpk11_object_t *obj, isc_mem_t *mctx, size_t len) { +push_attribute(pk11_object_t *obj, isc_mem_t *mctx, size_t len) { CK_ATTRIBUTE *old = obj->repr; CK_ATTRIBUTE *attr; CK_BYTE cnt = obj->attrcnt; @@ -1040,11 +1038,11 @@ push_attribute(iscpk11_object_t *obj, isc_mem_t *mctx, size_t len) { #define DST_RET(a) { ret = a; goto err; } isc_result_t -pk11_parse_uri(iscpk11_object_t *obj, const char *label, - isc_mem_t *mctx, iscpk11_optype_t optype) +pk11_parse_uri(pk11_object_t *obj, const char *label, + isc_mem_t *mctx, pk11_optype_t optype) { CK_ATTRIBUTE *attr; - iscpk11_token_t *token = NULL; + pk11_token_t *token = NULL; char *uri, *p, *a, *na, *v; size_t len, l; FILE *stream = NULL; @@ -1210,7 +1208,7 @@ pk11_error_fatalcheck(const char *file, int line, void pk11_dump_tokens(void) { - iscpk11_token_t *token; + pk11_token_t *token; isc_boolean_t first; printf("DEFAULTS\n"); @@ -1272,11 +1270,3 @@ pk11_dump_tokens(void) printf(")\n"); } } - -#else /* USE_PKCS11 */ - -#include - -EMPTY_TRANSLATION_UNIT - -#endif /* USE_PKCS11 */ diff --git a/lib/isc/sha1.c b/lib/isc/sha1.c index 7d65d3a3d7..83fcdb33cc 100644 --- a/lib/isc/sha1.c +++ b/lib/isc/sha1.c @@ -45,8 +45,8 @@ #include #if PKCS11CRYPTO -#include -#include +#include +#include #endif #ifdef ISC_PLATFORM_OPENSSLHASH diff --git a/lib/isc/sha2.c b/lib/isc/sha2.c index 8018d74296..9463cbe0fd 100644 --- a/lib/isc/sha2.c +++ b/lib/isc/sha2.c @@ -64,8 +64,8 @@ #include #if PKCS11CRYPTO -#include -#include +#include +#include #endif #ifdef ISC_PLATFORM_OPENSSLHASH diff --git a/lib/isc/tests/Makefile.in b/lib/isc/tests/Makefile.in index 124bc44c15..7a0da96b5f 100644 --- a/lib/isc/tests/Makefile.in +++ b/lib/isc/tests/Makefile.in @@ -31,7 +31,6 @@ CDEFINES = -DTESTS="\"${top_builddir}/lib/isc/tests/\"" ISCLIBS = ../libisc.@A@ ISCDEPLIBS = ../libisc.@A@ -ISCPK11LIBS = ../../iscpk11/libiscpk11.@A@ LIBS = @LIBS@ @ATFLIBS@ @@ -55,68 +54,55 @@ TARGETS = taskpool_test@EXEEXT@ socket_test@EXEEXT@ hash_test@EXEEXT@ \ taskpool_test@EXEEXT@: taskpool_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - taskpool_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + taskpool_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} task_test@EXEEXT@: task_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - task_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + task_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} socket_test@EXEEXT@: socket_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - socket_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + socket_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} hash_test@EXEEXT@: hash_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - hash_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + hash_test.@O@ ${ISCLIBS} ${LIBS} lex_test@EXEEXT@: lex_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - lex_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + lex_test.@O@ ${ISCLIBS} ${LIBS} queue_test@EXEEXT@: queue_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - queue_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + queue_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} symtab_test@EXEEXT@: symtab_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - symtab_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + symtab_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} parse_test@EXEEXT@: parse_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - parse_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + parse_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} sockaddr_test@EXEEXT@: sockaddr_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - sockaddr_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + sockaddr_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} pool_test@EXEEXT@: pool_test.@O@ isctest.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - pool_test.@O@ isctest.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + pool_test.@O@ isctest.@O@ ${ISCLIBS} ${LIBS} regex_test@EXEEXT@: regex_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - regex_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + regex_test.@O@ ${ISCLIBS} ${LIBS} safe_test@EXEEXT@: safe_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - safe_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + safe_test.@O@ ${ISCLIBS} ${LIBS} time_test@EXEEXT@: time_test.@O@ ${ISCDEPLIBS} ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \ - time_test.@O@ \ - ${ISCLIBS} ${ISCPK11LIBS} ${LIBS} + time_test.@O@ ${ISCLIBS} ${LIBS} unit:: sh ${top_srcdir}/unit/unittest.sh diff --git a/lib/isc/unix/Makefile.in b/lib/isc/unix/Makefile.in index c1411cb356..0595fa220e 100644 --- a/lib/isc/unix/Makefile.in +++ b/lib/isc/unix/Makefile.in @@ -29,14 +29,14 @@ CDEFINES = CWARNINGS = # Alphabetically -OBJS = @ISC_IPV6_O@ \ +OBJS = @ISC_IPV6_O@ @ISC_PK11_API_O@ \ app.@O@ dir.@O@ entropy.@O@ errno2result.@O@ file.@O@ \ fsaccess.@O@ interfaceiter.@O@ keyboard.@O@ net.@O@ \ os.@O@ resource.@O@ socket.@O@ stdio.@O@ stdtime.@O@ \ strerror.@O@ syslog.@O@ time.@O@ # Alphabetically -SRCS = @ISC_IPV6_C@ \ +SRCS = @ISC_IPV6_C@ @ISC_PK11_API_C@ \ app.c dir.c entropy.c errno2result.c file.c \ fsaccess.c interfaceiter.c keyboard.c net.c \ os.c resource.c socket.c stdio.c stdtime.c \ diff --git a/lib/isc/unix/include/Makefile.in b/lib/isc/unix/include/Makefile.in index 46c243e1ab..354e6c8bae 100644 --- a/lib/isc/unix/include/Makefile.in +++ b/lib/isc/unix/include/Makefile.in @@ -19,7 +19,7 @@ srcdir = @srcdir@ VPATH = @srcdir@ top_srcdir = @top_srcdir@ -SUBDIRS = isc +SUBDIRS = isc pkcs11 TARGETS = @BIND9_MAKE_RULES@ diff --git a/lib/iscpk11/unix/include/pkcs11/Makefile.in b/lib/isc/unix/include/pkcs11/Makefile.in similarity index 100% rename from lib/iscpk11/unix/include/pkcs11/Makefile.in rename to lib/isc/unix/include/pkcs11/Makefile.in diff --git a/lib/iscpk11/unix/include/pkcs11/cryptoki.h b/lib/isc/unix/include/pkcs11/cryptoki.h similarity index 100% rename from lib/iscpk11/unix/include/pkcs11/cryptoki.h rename to lib/isc/unix/include/pkcs11/cryptoki.h diff --git a/lib/iscpk11/unix/pk11_api.c b/lib/isc/unix/pk11_api.c similarity index 98% rename from lib/iscpk11/unix/pk11_api.c rename to lib/isc/unix/pk11_api.c index 57523526a1..75c6b3b6f6 100644 --- a/lib/iscpk11/unix/pk11_api.c +++ b/lib/isc/unix/pk11_api.c @@ -20,8 +20,6 @@ #include -#ifdef USE_PKCS11 - #include #include @@ -32,14 +30,12 @@ #include #include -#include - #include #include #define KEEP_PKCS11_NAMES -#include -#include +#include +#include static void *hPK11 = NULL; @@ -637,11 +633,3 @@ pkcs_C_GenerateRandom(CK_SESSION_HANDLE hSession, CK_BYTE_PTR RandomData, return (CKR_SYMBOL_RESOLUTION_FAILED); return (*sym)(hSession, RandomData, ulRandomLen); } - -#else /* USE_PKCS11 */ - -#include - -EMPTY_TRANSLATION_UNIT - -#endif /* USE_PKCS11 */ diff --git a/lib/isc/win32/Makefile.in b/lib/isc/win32/Makefile.in index c129e31c36..756284aaee 100644 --- a/lib/isc/win32/Makefile.in +++ b/lib/isc/win32/Makefile.in @@ -28,11 +28,11 @@ CWARNINGS = # Alphabetically OBJS = condition.@O@ dir.@O@ file.@O@ fsaccess.@O@ once.@O@ \ - stdtime.@O@ thread.@O@ time.@O@ + stdtime.@O@ thread.@O@ time.@O@ @ISC_PK11_API_O@ # Alphabetically SRCS = condition.c dir.c file.c once.c fsaccess.c \ - stdtime.c thread.c time.c + stdtime.c thread.c time.c @ISC_PK11_API_C@ SUBDIRS = include TARGETS = ${OBJS} diff --git a/lib/isc/win32/include/Makefile.in b/lib/isc/win32/include/Makefile.in index 60435f9e6c..78dac4d042 100644 --- a/lib/isc/win32/include/Makefile.in +++ b/lib/isc/win32/include/Makefile.in @@ -19,7 +19,7 @@ srcdir = @srcdir@ VPATH = @srcdir@ top_srcdir = @top_srcdir@ -SUBDIRS = isc +SUBDIRS = isc pkcs11 TARGETS = @BIND9_MAKE_RULES@ diff --git a/lib/isc/win32/include/isc/platform.h.in b/lib/isc/win32/include/isc/platform.h.in index 8544f371ed..9357baf87a 100644 --- a/lib/isc/win32/include/isc/platform.h.in +++ b/lib/isc/win32/include/isc/platform.h.in @@ -137,12 +137,6 @@ #define LIBISCCFG_EXTERNAL_DATA __declspec(dllimport) #endif -#ifdef LIBISCPK11_EXPORTS -#define LIBISCPK11_EXTERNAL_DATA __declspec(dllexport) -#else -#define LIBISCPK11_EXTERNAL_DATA __declspec(dllimport) -#endif - #ifdef LIBBIND9_EXPORTS #define LIBBIND9_EXTERNAL_DATA __declspec(dllexport) #else diff --git a/lib/iscpk11/unix/include/Makefile.in b/lib/isc/win32/include/pkcs11/Makefile.in similarity index 78% rename from lib/iscpk11/unix/include/Makefile.in rename to lib/isc/win32/include/pkcs11/Makefile.in index 2eed54a70d..9df1b413d3 100644 --- a/lib/iscpk11/unix/include/Makefile.in +++ b/lib/isc/win32/include/pkcs11/Makefile.in @@ -12,13 +12,22 @@ # OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR # PERFORMANCE OF THIS SOFTWARE. -# $Id: Makefile.in,v 1.4 2007/06/19 23:47:23 tbox Exp $ +# $Id$ srcdir = @srcdir@ VPATH = @srcdir@ top_srcdir = @top_srcdir@ -SUBDIRS = pkcs11 +HEADERS = cryptoki.h +SUBDIRS = TARGETS = @BIND9_MAKE_RULES@ + +installdirs: + $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${includedir}/pkcs11 + +install:: installdirs + for i in ${HEADERS}; do \ + ${INSTALL_DATA} $(srcdir)/$$i ${DESTDIR}${includedir}/pkcs11 ; \ + done diff --git a/lib/iscpk11/win32/include/pkcs11/cryptoki.h b/lib/isc/win32/include/pkcs11/cryptoki.h similarity index 100% rename from lib/iscpk11/win32/include/pkcs11/cryptoki.h rename to lib/isc/win32/include/pkcs11/cryptoki.h diff --git a/lib/isc/win32/libisc.def.in b/lib/isc/win32/libisc.def.in index 89262fbbab..03d2f90b3b 100644 --- a/lib/isc/win32/libisc.def.in +++ b/lib/isc/win32/libisc.def.in @@ -5,6 +5,11 @@ EXPORTS NTReportError closelog +@IF PKCS11 +dst__pkcs11_init +dst__pkcs11_destroy +getpassphrase +@END PKCS11 isc___socketmgr_maxudp isc__app_block isc__app_finish @@ -610,6 +615,57 @@ isc_win32os_servicepackmajor isc_win32os_servicepackminor isc_win32os_versioncheck openlog +@IF PKCS11 +pk11_attribute_bytype +pk11_attribute_first +pk11_attribute_next +pk11_dump_tokens +pk11_error_fatalcheck +pk11_get_best_token +pk11_get_lib_name +pk11_get_session +pk11_mem_get +pk11_mem_put +pk11_numbits +pk11_parse_uri +pk11_rand_bytes +pk11_rand_seed_fromfile +pk11_return_session +pk11_set_lib_name +pk11_shutdown +pkcs_C_CloseSession +pkcs_C_CreateObject +pkcs_C_DeriveKey +pkcs_C_DestroyObject +pkcs_C_DigestFinal +pkcs_C_DigestInit +pkcs_C_DigestUpdate +pkcs_C_Finalize +pkcs_C_FindObjects +pkcs_C_FindObjectsFinal +pkcs_C_FindObjectsInit +pkcs_C_GenerateKey +pkcs_C_GenerateKeyPair +pkcs_C_GenerateRandom +pkcs_C_GetAttributeValue +pkcs_C_GetMechanismInfo +pkcs_C_GetSlotList +pkcs_C_GetTokenInfo +pkcs_C_Initialize +pkcs_C_Login +pkcs_C_Logout +pkcs_C_OpenSession +pkcs_C_SeedRandom +pkcs_C_SetAttributeValue +pkcs_C_Sign +pkcs_C_SignFinal +pkcs_C_SignInit +pkcs_C_SignUpdate +pkcs_C_Verify +pkcs_C_VerifyFinal +pkcs_C_VerifyInit +pkcs_C_VerifyUpdate +@END PKCS11 syslog @IF NOLONGER ; Exported Data diff --git a/lib/isc/win32/libisc.dsp.in b/lib/isc/win32/libisc.dsp.in index ad7a9a8f9f..a203edd485 100644 --- a/lib/isc/win32/libisc.dsp.in +++ b/lib/isc/win32/libisc.dsp.in @@ -44,7 +44,7 @@ RSC=rc.exe # PROP Target_Dir "" # ADD BASE CPP /nologo /MT /W3 @COPTX@ @COPTI@ /O2 /D "BIND9" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" @COPTY@ /FD /c @IF PKCS11 -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" /D "BIND9" @CRYPTO@ /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" @COPTY@ /FD /c +# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /D "BIND9" @CRYPTO@ @PK11_LIB_LOCATION@ /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" @COPTY@ /FD /c @ELSE PKCS11 # ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /D "BIND9" /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" @COPTY@ /FD /c @END PKCS11 @@ -57,11 +57,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll @MACHINE@ -@IF PKCS11 -# ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib ../../iscpk11/win32/Release/libiscpk11.lib /nologo /dll @MACHINE@ /out:"../../../Build/Release/libisc.dll" -@ELSE PKCS11 # ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib /nologo /dll @MACHINE@ /out:"../../../Build/Release/libisc.dll" -@END PKCS11 # SUBTRACT LINK32 /pdb:none !ELSEIF "$(CFG)" == "libisc - @PLATFORM@ Debug" @@ -79,7 +75,7 @@ LINK32=link.exe # PROP Target_Dir "" # ADD BASE CPP /nologo /MTd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "BIND9" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" @COPTY@ /FD /GZ /c @IF PKCS11 -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" /D "BIND9" @CRYPTO@ /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /FR @COPTY@ /FD /GZ /c +# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /D "BIND9" @CRYPTO@ @PK11_LIB_LOCATION@ /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /FR @COPTY@ /FD /GZ /c @ELSE PKCS11 # ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /D "BIND9" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /FR @COPTY@ /FD /GZ /c @END PKCS11 @@ -92,11 +88,7 @@ BSC32=bscmake.exe # ADD BSC32 /nologo LINK32=link.exe # ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll /debug @MACHINE@ /pdbtype:sept -@IF PKCS11 -# ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib ../../iscpk11/win32/Debug/libiscpk11.lib /nologo /dll /map /debug @MACHINE@ /out:"../../../Build/Debug/libisc.dll" /pdbtype:sept -@ELSE PKCS11 # ADD LINK32 @LIBXML2_LIB@ user32.lib advapi32.lib ws2_32.lib /nologo /dll /map /debug @MACHINE@ /out:"../../../Build/Debug/libisc.dll" /pdbtype:sept -@END PKCS11 !ENDIF @@ -167,6 +159,12 @@ SOURCE=.\once.c SOURCE=.\os.c # End Source File +@IF PKCS11 +# Begin Source File + +SOURCE=.\pk11_api.c +# End Source File +@END PKCS11 # Begin Source File SOURCE=.\resource.c @@ -339,6 +337,12 @@ SOURCE=.\include\isc\int.h SOURCE=..\include\isc\interfaceiter.h # End Source File +@IF PKCS11 +# Begin Source File + +SOURCE=..\include\pk11\internal.h +# End Source File +@END PKCS11 # Begin Source File SOURCE=.\include\isc\ipv6.h @@ -447,6 +451,12 @@ SOURCE=..\include\isc\os.h SOURCE=..\include\isc\parseint.h # End Source File +@IF PKCS11 +# Begin Source File + +SOURCE=..\include\pk11\pk11.h +# End Source File +@END PKCS11 # Begin Source File SOURCE=..\include\isc\pool.h @@ -763,6 +773,12 @@ SOURCE=..\ondestroy.c SOURCE=..\parseint.c # End Source File +@IF PKCS11 +# Begin Source File + +SOURCE=..\pk11.c +# End Source File +@END PKCS11 # Begin Source File SOURCE=..\pool.c diff --git a/lib/isc/win32/libisc.mak.in b/lib/isc/win32/libisc.mak.in index be5922c1d2..cca8b2f670 100644 --- a/lib/isc/win32/libisc.mak.in +++ b/lib/isc/win32/libisc.mak.in @@ -163,6 +163,10 @@ CLEAN : -@erase "$(INTDIR)\ondestroy.obj" -@erase "$(INTDIR)\os.obj" -@erase "$(INTDIR)\parseint.obj" +@IF PKCS11 + -@erase "$(INTDIR)\pk11.obj" + -@erase "$(INTDIR)\pk11_api.obj" +@END PKCS11 -@erase "$(INTDIR)\pool.obj" -@erase "$(INTDIR)\portset.obj" -@erase "$(INTDIR)\quota.obj" @@ -206,7 +210,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" @IF PKCS11 -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @LIBXML2_INC@ /D "BIND9" @CRYPTO@ /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /Fp"$(INTDIR)\libisc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c +CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../dns/win32/include" /I "../../dns/include" @LIBXML2_INC@ /D "BIND9" @CRYPTO@ @PK11_LIB_LOCATION@ /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /Fp"$(INTDIR)\libisc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c @ELSE PKCS11 CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "win32" /I "../../isccfg/include" @LIBXML2_INC@ /D "BIND9" /D "WIN32" /D "NDEBUG" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /Fp"$(INTDIR)\libisc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c @END PKCS11 @@ -216,11 +220,7 @@ BSC32_FLAGS=/nologo /o"$(OUTDIR)\libisc.bsc" BSC32_SBRS= \ LINK32=link.exe -@IF PKCS11 -LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib ../../iscpk11/win32/Release/libiscpk11.lib $(LIBXML) /nologo /dll /incremental:no /pdb:"$(OUTDIR)\libisc.pdb" @MACHINE@ /def:".\libisc.def" /out:"../../../Build/Release/libisc.dll" /implib:"$(OUTDIR)\libisc.lib" -@ELSE PKCS11 LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib $(LIBXML) /nologo /dll /incremental:no /pdb:"$(OUTDIR)\libisc.pdb" @MACHINE@ /def:".\libisc.def" /out:"../../../Build/Release/libisc.dll" /implib:"$(OUTDIR)\libisc.lib" -@END PKCS11 DEF_FILE= \ ".\libisc.def" LINK32_OBJS= \ @@ -240,6 +240,9 @@ LINK32_OBJS= \ "$(INTDIR)\ntpaths.obj" \ "$(INTDIR)\once.obj" \ "$(INTDIR)\os.obj" \ +@IF PKCS11 + "$(INTDIR)\pk11_api.obj" \ +@END PKCS11 "$(INTDIR)\resource.obj" \ "$(INTDIR)\socket.obj" \ "$(INTDIR)\stdio.obj" \ @@ -282,6 +285,9 @@ LINK32_OBJS= \ "$(INTDIR)\netaddr.obj" \ "$(INTDIR)\netscope.obj" \ "$(INTDIR)\ondestroy.obj" \ +@IF PKCS11 + "$(INTDIR)\pk11.obj" \ +@END PKCS11 "$(INTDIR)\quota.obj" \ "$(INTDIR)\radix.obj" \ "$(INTDIR)\random.obj" \ @@ -423,6 +429,10 @@ CLEAN : -@erase "$(INTDIR)\os.sbr" -@erase "$(INTDIR)\parseint.obj" -@erase "$(INTDIR)\parseint.sbr" +@IF PKCS11 + -@erase "$(INTDIR)\pk11.obj" + -@erase "$(INTDIR)\pk11_api.obj" +@END PKCS11 -@erase "$(INTDIR)\pool.obj" -@erase "$(INTDIR)\pool.sbr" -@erase "$(INTDIR)\portset.obj" @@ -504,7 +514,7 @@ CLEAN : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" @IF PKCS11 -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../iscpk11/win32/include" /I "../../iscpk11/include" @LIBXML2_INC@ /D "BIND9" @CRYPTO@ /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libisc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c +CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "win32" /I "../../isccfg/include" /I "../../dns/win32/include" /I "../../dns/include" @LIBXML2_INC@ /D "BIND9" @CRYPTO@ @PK11_LIB_LOCATION@ /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libisc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c @ELSE PKCS11 CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "win32" /I "../../isccfg/include" @LIBXML2_INC@ /D "BIND9" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "LIBISC_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libisc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c @END PKCS11 @@ -528,6 +538,9 @@ BSC32_SBRS= \ "$(INTDIR)\ntpaths.sbr" \ "$(INTDIR)\once.sbr" \ "$(INTDIR)\os.sbr" \ +@IF PKCS11 + "$(INTDIR)\pk11_api.sbr" \ +@END PKCS11 "$(INTDIR)\resource.sbr" \ "$(INTDIR)\socket.sbr" \ "$(INTDIR)\stdio.sbr" \ @@ -570,6 +583,9 @@ BSC32_SBRS= \ "$(INTDIR)\netaddr.sbr" \ "$(INTDIR)\netscope.sbr" \ "$(INTDIR)\ondestroy.sbr" \ +@IF PKCS11 + "$(INTDIR)\pk11.sbr" \ +@END PKCS11 "$(INTDIR)\quota.sbr" \ "$(INTDIR)\radix.sbr" \ "$(INTDIR)\random.sbr" \ @@ -601,11 +617,7 @@ BSC32_SBRS= \ << LINK32=link.exe -@IF PKCS11 -LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib ../../iscpk11/win32/Debug/libiscpk11.lib $(LIBXML) /nologo /dll /incremental:yes /pdb:"$(OUTDIR)\libisc.pdb" /map:"$(INTDIR)\libisc.map" /debug @MACHINE@ /def:".\libisc.def" /out:"../../../Build/Debug/libisc.dll" /implib:"$(OUTDIR)\libisc.lib" /pdbtype:sept -@ELSE PKCS11 LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib $(LIBXML) /nologo /dll /incremental:yes /pdb:"$(OUTDIR)\libisc.pdb" /map:"$(INTDIR)\libisc.map" /debug @MACHINE@ /def:".\libisc.def" /out:"../../../Build/Debug/libisc.dll" /implib:"$(OUTDIR)\libisc.lib" /pdbtype:sept -@END PKCS11 DEF_FILE= \ ".\libisc.def" LINK32_OBJS= \ @@ -625,6 +637,9 @@ LINK32_OBJS= \ "$(INTDIR)\ntpaths.obj" \ "$(INTDIR)\once.obj" \ "$(INTDIR)\os.obj" \ +@IF PKCS11 + "$(INTDIR)\pk11_api.obj" \ +@END PKCS11 "$(INTDIR)\resource.obj" \ "$(INTDIR)\socket.obj" \ "$(INTDIR)\stdio.obj" \ @@ -667,6 +682,9 @@ LINK32_OBJS= \ "$(INTDIR)\netaddr.obj" \ "$(INTDIR)\netscope.obj" \ "$(INTDIR)\ondestroy.obj" \ +@IF PKCS11 + "$(INTDIR)\pk11.obj" \ +@END PKCS11 "$(INTDIR)\quota.obj" \ "$(INTDIR)\radix.obj" \ "$(INTDIR)\random.obj" \ @@ -980,6 +998,24 @@ SOURCE=.\os.c "$(INTDIR)\os.obj" "$(INTDIR)\os.sbr" : $(SOURCE) "$(INTDIR)" +!ENDIF + +SOURCE=.\pk11_api.c + +!IF "$(CFG)" == "libisc - @PLATFORM@ Release" + + +"$(INTDIR)\pk11_api.obj" : $(SOURCE) "$(INTDIR)" + $(CPP) $(CPP_PROJ) $(SOURCE) + + +!ELSEIF "$(CFG)" == "libisc - @PLATFORM@ Debug" + + +"$(INTDIR)\pk11_api.obj" "$(INTDIR)\pk11_api.sbr" : $(SOURCE) "$(INTDIR)" + $(CPP) $(CPP_PROJ) $(SOURCE) + + !ENDIF SOURCE=.\resource.c @@ -1752,6 +1788,24 @@ SOURCE=..\parseint.c $(CPP) $(CPP_PROJ) $(SOURCE) +!ENDIF + +SOURCE=..\pk11.c + +!IF "$(CFG)" == "libisc - @PLATFORM@ Release" + + +"$(INTDIR)\pk11.obj" : $(SOURCE) "$(INTDIR)" + $(CPP) $(CPP_PROJ) $(SOURCE) + + +!ELSEIF "$(CFG)" == "libisc - @PLATFORM@ Debug" + + +"$(INTDIR)\pk11.obj" "$(INTDIR)\pk11.sbr" : $(SOURCE) "$(INTDIR)" + $(CPP) $(CPP_PROJ) $(SOURCE) + + !ENDIF SOURCE=..\pool.c diff --git a/lib/isc/win32/libisc.vcxproj.filters.in b/lib/isc/win32/libisc.vcxproj.filters.in index 4bbf2dde1a..619a62f77d 100644 --- a/lib/isc/win32/libisc.vcxproj.filters.in +++ b/lib/isc/win32/libisc.vcxproj.filters.in @@ -257,6 +257,26 @@ Library Header Files +@IF PKCS11 + + Library Header Files + + + Library Header Files + + + Library Header Files + + + Pkcs11 Header Files + + + Pkcs11 Header Files + + + Pkcs11 Header Files + +@END PKCS11 Win32 Header Files @@ -332,6 +352,11 @@ Win32 Header Files +@IF PKCS11 + + Win32 Header Files + +@END PKCS11 @IF ATOMIC @ELSE ATOMIC @@ -422,6 +447,11 @@ Win32 Source Files +@IF PKCS11 + + Win32 Source Files + +@END PKCS11 Library Source Files @@ -593,5 +623,10 @@ Library Source Files +@IF PKCS11 + + Library Source Files + +@END PKCS11 diff --git a/lib/isc/win32/libisc.vcxproj.in b/lib/isc/win32/libisc.vcxproj.in index 15378af1c8..7db8ebe6e0 100644 --- a/lib/isc/win32/libisc.vcxproj.in +++ b/lib/isc/win32/libisc.vcxproj.in @@ -53,11 +53,12 @@ Level3 Disabled - BIND9;@CRYPTO@WIN32;_DEBUG;_WINDOWS;_USRDLL;LIBISC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) @IF PKCS11 - .\;..\..\..\;@LIBXML2_INC@include;..\include;win32;..\..\isccfg\include;..\..\iscpk11\win32\include;..\..\iscpk11\include; + BIND9;@CRYPTO@@PK11_LIB_LOCATION@WIN32;_DEBUG;_WINDOWS;_USRDLL;LIBISC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) + .\;..\..\..\;@LIBXML2_INC@include;..\include;win32;..\..\isccfg\include;..\..\dns\win32\include;..\..\dns\include;%(AdditionalIncludeDirectories) @ELSE PKCS11 - .\;..\..\..\;@LIBXML2_INC@include;..\include;win32;..\..\isccfg\include; + BIND9;WIN32;_DEBUG;_WINDOWS;_USRDLL;LIBISC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) + .\;..\..\..\;@LIBXML2_INC@include;..\include;win32;..\..\isccfg\include;%(AdditionalIncludeDirectories) @END PKCS11 false .\$(Configuration)\$(TargetName).pch @@ -70,12 +71,7 @@ Console true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) -@IF PKCS11 - ..\..\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libiscpk11.lib;@LIBXML2_LIB@ws2_32.lib;%(AdditionalDependencies) -@ELSE PKCS11 @LIBXML2_LIB@ws2_32.lib;%(AdditionalDependencies) -@END PKCS11 $(ProjectName).def .\$(Configuration)\$(ProjectName).lib @@ -135,10 +131,11 @@ copy /Y @VCREDIST_PATH@ ..\Build\Debug\ MaxSpeed true @INTRINSIC@ - BIND9;@CRYPTO@WIN32;NDEBUG;_WINDOWS;_USRDLL;LIBISC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) @IF PKCS11 - .\;..\..\..\;@LIBXML2_INC@include;..\include;win32;..\..\isccfg\include;..\..\iscpk11\win32\include;..\..\iscpk11\include;%(AdditionalIncludeDirectories) + BIND9;@CRYPTO@@PK11_LIB_LOCATION@WIN32;NDEBUG;_WINDOWS;_USRDLL;LIBISC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) + .\;..\..\..\;@LIBXML2_INC@include;..\include;win32;..\..\isccfg\include;..\..\dns\win32\include;..\..\dns\include;%(AdditionalIncludeDirectories) @ELSE PKCS11 + BIND9;WIN32;_DEBUG;_WINDOWS;_USRDLL;LIBISC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) .\;..\..\..\;@LIBXML2_INC@include;..\include;win32;..\..\isccfg\include;%(AdditionalIncludeDirectories) @END PKCS11 OnlyExplicitInline @@ -155,12 +152,7 @@ copy /Y @VCREDIST_PATH@ ..\Build\Debug\ true true ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) -@IF PKCS11 - ..\..\iscpk11\win32\$(Configuration);%(AdditionalLibraryDirectories) - libiscpk11.lib;@LIBXML2_LIB@ws2_32.lib;%(AdditionalDependencies) -@ELSE PKCS11 @LIBXML2_LIB@ws2_32.lib;%(AdditionalDependencies) -@END PKCS11 $(ProjectName).def .\$(Configuration)\$(ProjectName).lib Default @@ -336,6 +328,14 @@ copy /Y @VCREDIST_PATH@ ..\Build\Release\ +@IF PKCS11 + + + + + + +@END PKCS11 @IF ATOMIC @ELSE ATOMIC @@ -366,6 +366,9 @@ copy /Y @VCREDIST_PATH@ ..\Build\Release\ +@IF PKCS11 + +@END PKCS11 @@ -426,6 +429,9 @@ copy /Y @VCREDIST_PATH@ ..\Build\Release\ +@IF PKCS11 + +@END PKCS11 @@ -451,6 +457,9 @@ copy /Y @VCREDIST_PATH@ ..\Build\Release\ +@IF PKCS11 + +@END PKCS11 diff --git a/lib/isc/win32/mklib.bat.in b/lib/isc/win32/mklib.bat.in deleted file mode 100644 index a0fffac38f..0000000000 --- a/lib/isc/win32/mklib.bat.in +++ /dev/null @@ -1,23 +0,0 @@ -echo off -rem -rem Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") -rem -rem Permission to use, copy, modify, and distribute this software for any -rem purpose with or without fee is hereby granted, provided that the above -rem copyright notice and this permission notice appear in all copies. -rem -rem THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH -rem REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY -rem AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, -rem INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM -rem LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE -rem OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR -rem PERFORMANCE OF THIS SOFTWARE. - -rem mklib.bat Release|Debug -rem This script builds the libisc.lib import library file needed by -rem libiscpk11 (circular dependency break) - -if NOT Exist .\%1 mkdir .\%1 - -lib.exe /nologo @MACHINE@ /def:".\libisc.def" /out:".\%1\libisc.lib" diff --git a/lib/iscpk11/win32/pk11_api.c b/lib/isc/win32/pk11_api.c similarity index 99% rename from lib/iscpk11/win32/pk11_api.c rename to lib/isc/win32/pk11_api.c index d457c9140b..07286d36c4 100644 --- a/lib/iscpk11/win32/pk11_api.c +++ b/lib/isc/win32/pk11_api.c @@ -22,8 +22,6 @@ #include -#ifdef USE_PKCS11 - #include #include @@ -34,10 +32,8 @@ #include #include -#include - -#include -#include +#include +#include #define HAVE_GETPASSPHRASE @@ -632,5 +628,3 @@ pkcs_C_GenerateRandom(CK_SESSION_HANDLE hSession, return (CKR_SYMBOL_RESOLUTION_FAILED); return (*sym)(hSession, RandomData, ulRandomLen); } - -#endif diff --git a/lib/isc/win32/time.c b/lib/isc/win32/time.c index d6993f937e..f80ada95f2 100644 --- a/lib/isc/win32/time.c +++ b/lib/isc/win32/time.c @@ -333,7 +333,7 @@ isc_time_parsehttptimestamp(char *buf, isc_time_t *t) { when = isc_tm_timegm(&t_tm); if (when == -1) return (ISC_R_UNEXPECTED); - isc_time_set(t, when, 0); + isc_time_set(t, (unsigned int)when, 0); return (ISC_R_SUCCESS); } diff --git a/lib/isccc/win32/libisccc.dsp.in b/lib/isccc/win32/libisccc.dsp.in index ff71e33cd7..c7d9163c6c 100644 --- a/lib/isccc/win32/libisccc.dsp.in +++ b/lib/isccc/win32/libisccc.dsp.in @@ -43,11 +43,7 @@ RSC=rc.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /MT /W3 @COPTX@ @COPTI@ /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "libisccc_EXPORTS" @COPTY@ /FD /c -@IF PKCS11 -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" @COPTY@ /FD /c -@ELSE PKCS11 # ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" @COPTY@ /FD /c -@END PKCS11 # SUBTRACT CPP /X # ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /win32 # ADD MTL /nologo /D "NDEBUG" /mktyplib203 /win32 @@ -74,11 +70,7 @@ LINK32=link.exe # PROP Ignore_Export_Lib 0 # PROP Target_Dir "" # ADD BASE CPP /nologo /MTd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "libisccc_EXPORTS" @COPTY@ /FD /GZ /c -@IF PKCS11 -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" /FR @COPTY@ /FD /GZ /c -@ELSE PKCS11 # ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" /FR @COPTY@ /FD /GZ /c -@END PKCS11 # SUBTRACT CPP /X # ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /win32 # ADD MTL /nologo /D "_DEBUG" /mktyplib203 /win32 diff --git a/lib/isccc/win32/libisccc.mak.in b/lib/isccc/win32/libisccc.mak.in index 780d8cfd99..b0573ab443 100644 --- a/lib/isccc/win32/libisccc.mak.in +++ b/lib/isccc/win32/libisccc.mak.in @@ -143,11 +143,7 @@ CLEAN : "$(OUTDIR)" : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" -@IF PKCS11 -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" /Fp"$(INTDIR)\libisccc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@ELSE PKCS11 CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" /Fp"$(INTDIR)\libisccc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -@END PKCS11 MTL_PROJ=/nologo /D "NDEBUG" /mktyplib203 /win32 BSC32=bscmake.exe BSC32_FLAGS=/nologo /o"$(OUTDIR)\libisccc.bsc" @@ -232,11 +228,7 @@ CLEAN : "$(OUTDIR)" : if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" -@IF PKCS11 -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /I "../../../lib/iscpk11/win32/include" /I "../../../lib/iscpk11/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libisccc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@ELSE PKCS11 CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" @LIBXML2_INC@ /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/isc/include" /D "_DEBUG" /D "WIN32" /D "__STDC__" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "USE_MD5" @CRYPTO@ /D "LIBISCCC_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libisccc.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -@END PKCS11 MTL_PROJ=/nologo /D "_DEBUG" /mktyplib203 /win32 BSC32=bscmake.exe BSC32_FLAGS=/nologo /o"$(OUTDIR)\libisccc.bsc" diff --git a/lib/isccc/win32/libisccc.vcxproj.in b/lib/isccc/win32/libisccc.vcxproj.in index bc870b7a3d..935c2d9698 100644 --- a/lib/isccc/win32/libisccc.vcxproj.in +++ b/lib/isccc/win32/libisccc.vcxproj.in @@ -54,11 +54,7 @@ Level3 Disabled WIN32;USE_MD5;@CRYPTO@_DEBUG;_WINDOWS;_USRDLL;LIBISCCC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) -@IF PKCS11 - .\;..\..\..\;@LIBXML2_INC@include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\iscpk11\win32\include;..\..\iscpk11\include;..\..\dns\include;%(AdditionalIncludeDirectories) -@ELSE PKCS11 .\;..\..\..\;@LIBXML2_INC@include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\dns\include;%(AdditionalIncludeDirectories) -@END PKCS11 false .\$(Configuration)\$(TargetName).pch .\$(Configuration)\ @@ -85,11 +81,7 @@ true @INTRINSIC@ WIN32;USE_MD5;@CRYPTO@NDEBUG;_WINDOWS;_USRDLL;LIBISCCC_EXPORTS;%(PreprocessorDefinitions);%(PreprocessorDefinitions) -@IF PKCS11 - .\;..\..\..\;@LIBXML2_INC@include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\iscpk11\win32\include;..\..\iscpk11\include;..\..\dns\include;%(AdditionalIncludeDirectories) -@ELSE PKCS11 .\;..\..\..\;@LIBXML2_INC@include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\dns\include;%(AdditionalIncludeDirectories) -@END PKCS11 OnlyExplicitInline true .\$(Configuration)\$(TargetName).pch diff --git a/lib/iscpk11/Makefile.in b/lib/iscpk11/Makefile.in deleted file mode 100644 index 386d187c1f..0000000000 --- a/lib/iscpk11/Makefile.in +++ /dev/null @@ -1,83 +0,0 @@ -# Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") -# -# Permission to use, copy, modify, and/or distribute this software for any -# purpose with or without fee is hereby granted, provided that the above -# copyright notice and this permission notice appear in all copies. -# -# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH -# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY -# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, -# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM -# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE -# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR -# PERFORMANCE OF THIS SOFTWARE. - -# $Id$ - -srcdir = @srcdir@ -VPATH = @srcdir@ -top_srcdir = @top_srcdir@ - -@BIND9_VERSION@ - -@LIBISCPK11_API@ - -@BIND9_MAKE_INCLUDES@ - -PROVIDER = @PKCS11_PROVIDER@ - -CINCLUDES = -I. ${ISC_INCLUDES} ${DNS_INCLUDES} ${ISCPK11_INCLUDES} - -CDEFINES = @CRYPTO@ @USE_PKCS11@ -DPK11_LIB_LOCATION=\"${PROVIDER}\" -CWARNINGS = - -ISCPK11LIBS = ../../lib/iscpk11/libiscpk11.@A@ - -ISCDEPLIBS = ../../lib/isc/libisc.@A@ - -LIBS = @LIBS@ - -SUBDIRS = include unix - -# Alphabetically -UNIXOBJS = unix/pk11_api.@O@ - -OBJS = pk11.@O@ version.@O@ ${UNIXOBJS} - -# Alphabetically -SRCS = pk11.c version.c - - -TARGETS = timestamp - -@BIND9_MAKE_RULES@ - -version.@O@: version.c - ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} \ - -DVERSION=\"${VERSION}\" \ - -DLIBINTERFACE=${LIBINTERFACE} \ - -DLIBREVISION=${LIBREVISION} \ - -DLIBAGE=${LIBAGE} \ - -c ${srcdir}/version.c - -libiscpk11.@SA@: ${OBJS} - ${AR} ${ARFLAGS} $@ ${OBJS} - ${RANLIB} $@ - -libiscpk11.la: ${OBJS} - ${LIBTOOL_MODE_LINK} \ - ${CC} ${ALL_CFLAGS} ${LDFLAGS} -o libiscpk11.la -rpath ${libdir} \ - -version-info ${LIBINTERFACE}:${LIBREVISION}:${LIBAGE} \ - ${OBJS} ${LIBS} - -timestamp: libiscpk11.@A@ - touch timestamp - -installdirs: - $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${libdir} - -install:: timestamp installdirs - ${LIBTOOL_MODE_INSTALL} ${INSTALL_DATA} libiscpk11.@A@ ${DESTDIR}${libdir} - -clean distclean:: - rm -f libiscpk11.@A@ libiscpk11.la timestamp diff --git a/lib/iscpk11/api b/lib/iscpk11/api deleted file mode 100644 index bde3414cbc..0000000000 --- a/lib/iscpk11/api +++ /dev/null @@ -1,9 +0,0 @@ -# LIBINTERFACE ranges -# 9.6: 50-59, 110-119 -# 9.7: 60-79 -# 9.8: 80-89 -# 9.9: 90-109 -# 9.10: 140-149 -LIBINTERFACE = 140 -LIBREVISION = 0 -LIBAGE = 0 diff --git a/lib/iscpk11/include/Makefile.in b/lib/iscpk11/include/Makefile.in deleted file mode 100644 index 86062d360c..0000000000 --- a/lib/iscpk11/include/Makefile.in +++ /dev/null @@ -1,24 +0,0 @@ -# Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") -# -# Permission to use, copy, modify, and/or distribute this software for any -# purpose with or without fee is hereby granted, provided that the above -# copyright notice and this permission notice appear in all copies. -# -# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH -# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY -# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, -# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM -# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE -# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR -# PERFORMANCE OF THIS SOFTWARE. - -# $Id: Makefile.in,v 1.5 2007/06/19 23:47:22 tbox Exp $ - -srcdir = @srcdir@ -VPATH = @srcdir@ -top_srcdir = @top_srcdir@ - -SUBDIRS = pkcs11 iscpk11 -TARGETS = - -@BIND9_MAKE_RULES@ diff --git a/lib/iscpk11/include/iscpk11/version.h b/lib/iscpk11/include/iscpk11/version.h deleted file mode 100644 index 447d698a90..0000000000 --- a/lib/iscpk11/include/iscpk11/version.h +++ /dev/null @@ -1,27 +0,0 @@ -/* - * Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") - * - * Permission to use, copy, modify, and/or distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH - * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY - * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, - * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM - * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE - * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - * PERFORMANCE OF THIS SOFTWARE. - */ - -/* $Id: version.h,v 1.9 2007/06/19 23:47:22 tbox Exp $ */ - -/*! \file iscpk11/version.h */ - -#include - -LIBISCPK11_EXTERNAL_DATA extern const char pk11_version[]; - -LIBISCPK11_EXTERNAL_DATA extern const unsigned int pk11_libinterface; -LIBISCPK11_EXTERNAL_DATA extern const unsigned int pk11_librevision; -LIBISCPK11_EXTERNAL_DATA extern const unsigned int pk11_libage; diff --git a/lib/iscpk11/unix/Makefile.in b/lib/iscpk11/unix/Makefile.in deleted file mode 100644 index 422b94d9b7..0000000000 --- a/lib/iscpk11/unix/Makefile.in +++ /dev/null @@ -1,41 +0,0 @@ -# Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") -# -# Permission to use, copy, modify, and/or distribute this software for any -# purpose with or without fee is hereby granted, provided that the above -# copyright notice and this permission notice appear in all copies. -# -# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH -# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY -# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, -# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM -# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE -# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR -# PERFORMANCE OF THIS SOFTWARE. - -# $Id: Makefile.in,v 1.44 2009/12/05 23:31:41 each Exp $ - -srcdir = @srcdir@ -VPATH = @srcdir@ -top_srcdir = @top_srcdir@ - -@BIND9_MAKE_INCLUDES@ - -CINCLUDES = -I${srcdir}/include \ - -I../include \ - -I${srcdir}/../include \ - ${ISC_INCLUDES} ${DNS_INCLUDES} - -CDEFINES = @CRYPTO@ @USE_PKCS11@ -CWARNINGS = - -# Alphabetically -OBJS = pk11_api.@O@ - -# Alphabetically -SRCS = pk11_api.c - -SUBDIRS = include -TARGETS = ${OBJS} - -@BIND9_MAKE_RULES@ - diff --git a/lib/iscpk11/version.c b/lib/iscpk11/version.c deleted file mode 100644 index b61dc1627e..0000000000 --- a/lib/iscpk11/version.c +++ /dev/null @@ -1,28 +0,0 @@ -/* - * Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") - * - * Permission to use, copy, modify, and/or distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH - * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY - * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, - * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM - * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE - * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - * PERFORMANCE OF THIS SOFTWARE. - */ - -/* $Id: version.c,v 1.7 2007/06/19 23:47:22 tbox Exp $ */ - -/*! \file */ - -#include - -const char pk11_version[] = VERSION; - -const unsigned int pk11_libinterface = LIBINTERFACE; -const unsigned int pk11_librevision = LIBREVISION; -const unsigned int pk11_libage = LIBAGE; - diff --git a/lib/iscpk11/win32/DLLMain.c b/lib/iscpk11/win32/DLLMain.c deleted file mode 100644 index d50d0f8864..0000000000 --- a/lib/iscpk11/win32/DLLMain.c +++ /dev/null @@ -1,59 +0,0 @@ -/* - * Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") - * - * Permission to use, copy, modify, and/or distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH - * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY - * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, - * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM - * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE - * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - * PERFORMANCE OF THIS SOFTWARE. - */ - -/* $Id: DLLMain.c,v 1.6 2007/06/18 23:47:51 tbox Exp $ */ - -#include -#include - -/* - * Called when we enter the DLL - */ -__declspec(dllexport) BOOL WINAPI DllMain(HINSTANCE hinstDLL, - DWORD fdwReason, LPVOID lpvReserved) -{ - switch (fdwReason) - { - /* - * The DLL is loading due to process - * initialization or a call to LoadLibrary. - */ - case DLL_PROCESS_ATTACH: - break; - - /* - * The attached process creates a new thread. - */ - case DLL_THREAD_ATTACH: - break; - - /* The thread of the attached process terminates. */ - case DLL_THREAD_DETACH: - break; - - /* - * The DLL is unloading from a process due to - * process termination or a call to FreeLibrary. - */ - case DLL_PROCESS_DETACH: - break; - - default: - break; - } - return (TRUE); -} - diff --git a/lib/iscpk11/win32/libiscpk11.def.in b/lib/iscpk11/win32/libiscpk11.def.in deleted file mode 100644 index 29b8faa6af..0000000000 --- a/lib/iscpk11/win32/libiscpk11.def.in +++ /dev/null @@ -1,61 +0,0 @@ -LIBRARY libiscpk11 - -; Exported Functions -EXPORTS - -@IF PKCS11 -dst__pkcs11_init -dst__pkcs11_destroy -getpassphrase -pk11_attribute_bytype -pk11_attribute_first -pk11_attribute_next -pk11_dump_tokens -pk11_error_fatalcheck -pk11_get_best_token -pk11_get_lib_name -pk11_get_session -pk11_mem_get -pk11_mem_put -pk11_numbits -pk11_parse_uri -pk11_rand_bytes -pk11_rand_seed_fromfile -pk11_return_session -pk11_set_lib_name -pk11_shutdown -pkcs_C_CloseSession -pkcs_C_CreateObject -pkcs_C_DeriveKey -pkcs_C_DestroyObject -pkcs_C_DigestFinal -pkcs_C_DigestInit -pkcs_C_DigestUpdate -pkcs_C_Finalize -pkcs_C_FindObjects -pkcs_C_FindObjectsFinal -pkcs_C_FindObjectsInit -pkcs_C_GenerateKey -pkcs_C_GenerateKeyPair -pkcs_C_GenerateRandom -pkcs_C_GetAttributeValue -pkcs_C_GetMechanismInfo -pkcs_C_GetSlotList -pkcs_C_GetTokenInfo -pkcs_C_Initialize -pkcs_C_Login -pkcs_C_Logout -pkcs_C_OpenSession -pkcs_C_SeedRandom -pkcs_C_SetAttributeValue -pkcs_C_Sign -pkcs_C_SignFinal -pkcs_C_SignInit -pkcs_C_SignUpdate -pkcs_C_Verify -pkcs_C_VerifyFinal -pkcs_C_VerifyInit -pkcs_C_VerifyUpdate -@END PKCS11 - -; Exported Data diff --git a/lib/iscpk11/win32/libiscpk11.dsp.in b/lib/iscpk11/win32/libiscpk11.dsp.in deleted file mode 100644 index ade365db35..0000000000 --- a/lib/iscpk11/win32/libiscpk11.dsp.in +++ /dev/null @@ -1,133 +0,0 @@ -# Microsoft Developer Studio Project File - Name="libiscpk11" - Package Owner=<4> -# Microsoft Developer Studio Generated Build File, Format Version 6.00 -# ** DO NOT EDIT ** - -# TARGTYPE "@PLATFORM@ (x86) Dynamic-Link Library" 0x0102 - -CFG=libiscpk11 - @PLATFORM@ Debug -!MESSAGE This is not a valid makefile. To build this project using NMAKE, -!MESSAGE use the Export Makefile command and run -!MESSAGE -!MESSAGE NMAKE /f "libiscpk11.mak". -!MESSAGE -!MESSAGE You can specify a configuration when running NMAKE -!MESSAGE by defining the macro CFG on the command line. For example: -!MESSAGE -!MESSAGE NMAKE /f "libiscpk11.mak" CFG="libiscpk11 - @PLATFORM@ Debug" -!MESSAGE -!MESSAGE Possible choices for configuration are: -!MESSAGE -!MESSAGE "libiscpk11 - @PLATFORM@ Release" (based on "@PLATFORM@ (x86) Dynamic-Link Library") -!MESSAGE "libiscpk11 - @PLATFORM@ Debug" (based on "@PLATFORM@ (x86) Dynamic-Link Library") -!MESSAGE - -# Begin Project -# PROP AllowPerConfigDependencies 0 -# PROP Scc_ProjName "" -# PROP Scc_LocalPath "" -CPP=cl.exe -MTL=midl.exe -RSC=rc.exe - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 0 -# PROP BASE Output_Dir "Release" -# PROP BASE Intermediate_Dir "Release" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 0 -# PROP Output_Dir "Release" -# PROP Intermediate_Dir "Release" -# PROP Ignore_Export_Lib 0 -# PROP Target_Dir "" -# ADD BASE CPP /nologo /MT /W3 @COPTX@ @COPTI@ /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "libiscpk11_EXPORTS" @COPTY@ /FD /c -# ADD CPP /nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/isc/noatomic/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/iscpk11/win32" /I "../../../lib/iscpk11/win32/include" @LIBXML2_INC@ /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" @CRYPTO@ @USE_PKCS11@ @PK11_LIB_LOCATION@ /D "LIBISCPK11_EXPORTS" @COPTY@ /FD /c -# SUBTRACT CPP /X -# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /win32 -# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /win32 -# ADD BASE RSC /l 0x409 /d "NDEBUG" -# ADD RSC /l 0x409 /d "NDEBUG" -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LINK32=link.exe -# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll @MACHINE@ -# ADD LINK32 user32.lib advapi32.lib ws2_32.lib ../../isc/win32/Release/libisc.lib /nologo /dll @MACHINE@ /out:"../../../Build/Release/libiscpk11.dll" - -!ELSEIF "$(CFG)" == "libiscpk11 - @PLATFORM@ Debug" - -# PROP BASE Use_MFC 0 -# PROP BASE Use_Debug_Libraries 1 -# PROP BASE Output_Dir "Debug" -# PROP BASE Intermediate_Dir "Debug" -# PROP BASE Target_Dir "" -# PROP Use_MFC 0 -# PROP Use_Debug_Libraries 1 -# PROP Output_Dir "Debug" -# PROP Intermediate_Dir "Debug" -# PROP Ignore_Export_Lib 0 -# PROP Target_Dir "" -# ADD BASE CPP /nologo /MTd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" /D "libiscpk11_EXPORTS" @COPTY@ /FD /GZ /c -# ADD CPP /nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/isc/noatomic/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/iscpk11/win32" /I "../../../lib/iscpk11/win32/include" @LIBXML2_INC@ /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" @CRYPTO@ @USE_PKCS11@ @PK11_LIB_LOCATION@ /D "LIBISCPK11_EXPORTS" /FR @COPTY@ /FD /GZ /c -# SUBTRACT CPP /X -# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /win32 -# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /win32 -# ADD BASE RSC /l 0x409 /d "_DEBUG" -# ADD RSC /l 0x409 /d "_DEBUG" -BSC32=bscmake.exe -# ADD BASE BSC32 /nologo -# ADD BSC32 /nologo -LINK32=link.exe -# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /dll /debug @MACHINE@ /pdbtype:sept -# ADD LINK32 user32.lib advapi32.lib ws2_32.lib ../../isc/win32/Debug/libisc.lib /nologo /dll /debug @MACHINE@ /out:"../../../Build/Debug/libiscpk11.dll" /pdbtype:sept - -!ENDIF - -# Begin Target - -# Name "libiscpk11 - @PLATFORM@ Release" -# Name "libiscpk11 - @PLATFORM@ Debug" -# Begin Group "Source Files" - -# PROP Default_Filter "cpp;c;cxx;rc;def;r;odl;idl;hpj;bat" -# Begin Source File - -SOURCE=.\DLLMain.c -# End Source File -# Begin Source File - -SOURCE=..\pk11.c -# End Source File -# Begin Source File - -SOURCE=.\pk11_api.c -# End Source File -# Begin Source File - -SOURCE=.\version.c -# End Source File -# End Group -# Begin Group "Header Files" - -# PROP Default_Filter "h;hpp;hxx;hm;inl" -# Begin Source File - -SOURCE=..\include\iscpk11\pk11.h -# End Source File -# Begin Source File - -SOURCE=..\include\iscpk11\internal.h -# End Source File -# End Group -# Begin Group "Resource Files" - -# PROP Default_Filter "ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe" -# End Group -# Begin Source File - -SOURCE=.\libiscpk11.def -# End Source File -# End Target -# End Project diff --git a/lib/iscpk11/win32/libiscpk11.dsw b/lib/iscpk11/win32/libiscpk11.dsw deleted file mode 100644 index 672729e513..0000000000 --- a/lib/iscpk11/win32/libiscpk11.dsw +++ /dev/null @@ -1,29 +0,0 @@ -Microsoft Developer Studio Workspace File, Format Version 6.00 -# WARNING: DO NOT EDIT OR DELETE THIS WORKSPACE FILE! - -############################################################################### - -Project: "libiscpk11"=".\libiscpk11.dsp" - Package Owner=<4> - -Package=<5> -{{{ -}}} - -Package=<4> -{{{ -}}} - -############################################################################### - -Global: - -Package=<5> -{{{ -}}} - -Package=<3> -{{{ -}}} - -############################################################################### - diff --git a/lib/iscpk11/win32/libiscpk11.mak.in b/lib/iscpk11/win32/libiscpk11.mak.in deleted file mode 100644 index 7ef523b8ae..0000000000 --- a/lib/iscpk11/win32/libiscpk11.mak.in +++ /dev/null @@ -1,369 +0,0 @@ -# Microsoft Developer Studio Generated NMAKE File, Based on libiscpk11.dsp -!IF "$(CFG)" == "" -CFG=libiscpk11 - @PLATFORM@ Debug -!MESSAGE No configuration specified. Defaulting to libiscpk11 - @PLATFORM@ Debug. -!ENDIF - -!IF "$(CFG)" != "libiscpk11 - @PLATFORM@ Release" && "$(CFG)" != "libiscpk11 - @PLATFORM@ Debug" -!MESSAGE Invalid configuration "$(CFG)" specified. -!MESSAGE You can specify a configuration when running NMAKE -!MESSAGE by defining the macro CFG on the command line. For example: -!MESSAGE -!MESSAGE NMAKE /f "libiscpk11.mak" CFG="libiscpk11 - @PLATFORM@ Debug" -!MESSAGE -!MESSAGE Possible choices for configuration are: -!MESSAGE -!MESSAGE "libiscpk11 - @PLATFORM@ Release" (based on "@PLATFORM@ (x86) Dynamic-Link Library") -!MESSAGE "libiscpk11 - @PLATFORM@ Debug" (based on "@PLATFORM@ (x86) Dynamic-Link Library") -!MESSAGE -!ERROR An invalid configuration is specified. -!ENDIF - -!IF "$(OS)" == "Windows_NT" -NULL= -!ELSE -NULL=nul -!ENDIF - -CPP=cl.exe -MTL=midl.exe -RSC=rc.exe - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" -_VC_MANIFEST_INC=0 -_VC_MANIFEST_BASENAME=__VC80 -!ELSE -_VC_MANIFEST_INC=1 -_VC_MANIFEST_BASENAME=__VC80.Debug -!ENDIF - -#################################################### -# Specifying name of temporary resource file used only in incremental builds: - -!if "$(_VC_MANIFEST_INC)" == "1" -_VC_MANIFEST_AUTO_RES=$(_VC_MANIFEST_BASENAME).auto.res -!else -_VC_MANIFEST_AUTO_RES= -!endif - -#################################################### -# _VC_MANIFEST_EMBED_EXE - command to embed manifest in EXE: - -!if "$(_VC_MANIFEST_INC)" == "1" - -#MT_SPECIAL_RETURN=1090650113 -#MT_SPECIAL_SWITCH=-notify_resource_update -MT_SPECIAL_RETURN=0 -MT_SPECIAL_SWITCH= -_VC_MANIFEST_EMBED_EXE= \ -if exist $@.manifest mt.exe -manifest $@.manifest -out:$(_VC_MANIFEST_BASENAME).auto.manifest $(MT_SPECIAL_SWITCH) & \ -if "%ERRORLEVEL%" == "$(MT_SPECIAL_RETURN)" \ -rc /r $(_VC_MANIFEST_BASENAME).auto.rc & \ -link $** /out:$@ $(LFLAGS) - -!else - -_VC_MANIFEST_EMBED_EXE= \ -if exist $@.manifest mt.exe -manifest $@.manifest -outputresource:$@;1 - -!endif - -#################################################### -# _VC_MANIFEST_EMBED_DLL - command to embed manifest in DLL: - -!if "$(_VC_MANIFEST_INC)" == "1" - -#MT_SPECIAL_RETURN=1090650113 -#MT_SPECIAL_SWITCH=-notify_resource_update -MT_SPECIAL_RETURN=0 -MT_SPECIAL_SWITCH= -_VC_MANIFEST_EMBED_EXE= \ -if exist $@.manifest mt.exe -manifest $@.manifest -out:$(_VC_MANIFEST_BASENAME).auto.manifest $(MT_SPECIAL_SWITCH) & \ -if "%ERRORLEVEL%" == "$(MT_SPECIAL_RETURN)" \ -rc /r $(_VC_MANIFEST_BASENAME).auto.rc & \ -link $** /out:$@ $(LFLAGS) - -!else - -_VC_MANIFEST_EMBED_EXE= \ -if exist $@.manifest mt.exe -manifest $@.manifest -outputresource:$@;2 - -!endif -#################################################### -# _VC_MANIFEST_CLEAN - command to clean resources files generated temporarily: - -!if "$(_VC_MANIFEST_INC)" == "1" - -_VC_MANIFEST_CLEAN=-del $(_VC_MANIFEST_BASENAME).auto.res \ - $(_VC_MANIFEST_BASENAME).auto.rc \ - $(_VC_MANIFEST_BASENAME).auto.manifest - -!else - -_VC_MANIFEST_CLEAN= - -!endif - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" - -OUTDIR=.\Release -INTDIR=.\Release - -!IF "$(RECURSE)" == "0" - -ALL : "..\..\..\Build\Release\libiscpk11.dll" - -!ELSE - -ALL : "libisc - @PLATFORM@ Release" "..\..\..\Build\Release\libiscpk11.dll" - -!ENDIF - -!IF "$(RECURSE)" == "1" -CLEAN :"libisc - @PLATFORM@ ReleaseCLEAN" -!ELSE -CLEAN : -!ENDIF - -@erase "$(INTDIR)\DLLMain.obj" - -@erase "$(INTDIR)\pk11.obj" - -@erase "$(INTDIR)\pk11_api.obj" - -@erase "$(INTDIR)\vc60.idb" - -@erase "$(INTDIR)\version.obj" - -@erase "$(OUTDIR)\libiscpk11.exp" - -@erase "$(OUTDIR)\libiscpk11.lib" - -@erase "..\..\..\Build\Release\libiscpk11.dll" - -@$(_VC_MANIFEST_CLEAN) - -"$(OUTDIR)" : - if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" - -CPP_PROJ=/nologo /MD /W3 @COPTX@ @COPTI@ /O2 /I "./" /I "../../../" /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/isc/noatomic/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/iscpk11/win32" /I "../../../lib/iscpk11/win32/include" @LIBXML2_INC@ /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "__STDC__" /D "_MBCS" /D "_USRDLL" @CRYPTO@ @USE_PKCS11@ @PK11_LIB_LOCATION@ /D "LIBISCPK11_EXPORTS" /Fp"$(INTDIR)\libiscpk11.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /c -MTL_PROJ=/nologo /D "NDEBUG" /mktyplib203 /win32 -BSC32=bscmake.exe -BSC32_FLAGS=/nologo /o"$(OUTDIR)\libiscpk11.bsc" -BSC32_SBRS= \ - -LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib ../../isc/win32/Release/libisc.lib /nologo /dll /incremental:no /pdb:"$(OUTDIR)\libiscpk11.pdb" @MACHINE@ /def:".\libiscpk11.def" /out:"../../../Build/Release/libiscpk11.dll" /implib:"$(OUTDIR)\libiscpk11.lib" -DEF_FILE= \ - ".\libiscpk11.def" -LINK32_OBJS= \ - "$(INTDIR)\DLLMain.obj" \ - "$(INTDIR)\pk11.obj" \ - "$(INTDIR)\pk11_api.obj" \ - "$(INTDIR)\version.obj" \ - "..\..\isc\win32\Release\libisc.lib" - -"..\..\..\Build\Release\libiscpk11.dll" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) - $(LINK32) @<< - $(LINK32_FLAGS) $(LINK32_OBJS) -<< - $(_VC_MANIFEST_EMBED_DLL) - -!ELSEIF "$(CFG)" == "libiscpk11 - @PLATFORM@ Debug" - -OUTDIR=.\Debug -INTDIR=.\Debug -# Begin Custom Macros -OutDir=.\Debug -# End Custom Macros - -!IF "$(RECURSE)" == "0" - -ALL : "..\..\..\Build\Debug\libiscpk11.dll" "$(OUTDIR)\libiscpk11.bsc" - -!ELSE - -ALL : "libisc - @PLATFORM@ Debug" "..\..\..\Build\Debug\libiscpk11.dll" "$(OUTDIR)\libiscpk11.bsc" - -!ENDIF - -!IF "$(RECURSE)" == "1" -CLEAN :"libisc - @PLATFORM@ DebugCLEAN" -!ELSE -CLEAN : -!ENDIF - -@erase "$(INTDIR)\DLLMain.obj" - -@erase "$(INTDIR)\DLLMain.sbr" - -@erase "$(INTDIR)\pk11.obj" - -@erase "$(INTDIR)\pk11.sbr" - -@erase "$(INTDIR)\pk11_api.obj" - -@erase "$(INTDIR)\pk11_api.sbr" - -@erase "$(INTDIR)\vc60.idb" - -@erase "$(INTDIR)\vc60.pdb" - -@erase "$(INTDIR)\version.obj" - -@erase "$(INTDIR)\version.sbr" - -@erase "$(OUTDIR)\libiscpk11.bsc" - -@erase "$(OUTDIR)\libiscpk11.exp" - -@erase "$(OUTDIR)\libiscpk11.lib" - -@erase "$(OUTDIR)\libiscpk11.pdb" - -@erase "..\..\..\Build\Debug\libiscpk11.dll" - -@erase "..\..\..\Build\Debug\libiscpk11.ilk" - -@$(_VC_MANIFEST_CLEAN) - -"$(OUTDIR)" : - if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)" - -CPP_PROJ=/nologo /MDd /W3 /Gm @COPTX@ @COPTI@ /ZI /Od /I "./" /I "../../../" /I "include" /I "../include" /I "../../../lib/isc/win32" /I "../../../lib/isc/win32/include" /I "../../../lib/isc/include" /I "../../../lib/isc/noatomic/include" /I "../../../lib/dns/win32/include" /I "../../../lib/dns/include" /I "../../../lib/iscpk11/win32" /I "../../../lib/iscpk11/win32/include" @LIBXML2_INC@ /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "_MBCS" /D "_USRDLL" @CRYPTO@ @USE_PKCS11@ @PK11_LIB_LOCATION@ /D "LIBISCPK11_EXPORTS" /FR"$(INTDIR)\\" /Fp"$(INTDIR)\libiscpk11.pch" @COPTY@ /Fo"$(INTDIR)\\" /Fd"$(INTDIR)\\" /FD /GZ /c -MTL_PROJ=/nologo /D "_DEBUG" /mktyplib203 /win32 -BSC32=bscmake.exe -BSC32_FLAGS=/nologo /o"$(OUTDIR)\libiscpk11.bsc" -BSC32_SBRS= \ - "$(INTDIR)\DLLMain.sbr" \ - "$(INTDIR)\pk11.sbr" \ - "$(INTDIR)\pk11_api.sbr" \ - "$(INTDIR)\version.sbr" - -"$(OUTDIR)\libiscpk11.bsc" : "$(OUTDIR)" $(BSC32_SBRS) - $(BSC32) @<< - $(BSC32_FLAGS) $(BSC32_SBRS) -<< - -LINK32=link.exe -LINK32_FLAGS=user32.lib advapi32.lib ws2_32.lib ../../isc/win32/Debug/libisc.lib /nologo /dll /incremental:yes /pdb:"$(OUTDIR)\libiscpk11.pdb" /debug @MACHINE@ /def:".\libiscpk11.def" /out:"../../../Build/Debug/libiscpk11.dll" /implib:"$(OUTDIR)\libiscpk11.lib" /pdbtype:sept -DEF_FILE= \ - ".\libiscpk11.def" -LINK32_OBJS= \ - "$(INTDIR)\DLLMain.obj" \ - "$(INTDIR)\pk11.obj" \ - "$(INTDIR)\pk11_api.obj" \ - "$(INTDIR)\version.obj" \ - "..\..\isc\win32\Debug\libisc.lib" - -"..\..\..\Build\Debug\libiscpk11.dll" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS) - $(LINK32) @<< - $(LINK32_FLAGS) $(LINK32_OBJS) -<< - $(_VC_MANIFEST_EMBED_DLL) - -!ENDIF - -.c{$(INTDIR)}.obj:: - $(CPP) @<< - $(CPP_PROJ) $< -<< - -.cpp{$(INTDIR)}.obj:: - $(CPP) @<< - $(CPP_PROJ) $< -<< - -.cxx{$(INTDIR)}.obj:: - $(CPP) @<< - $(CPP_PROJ) $< -<< - -.c{$(INTDIR)}.sbr:: - $(CPP) @<< - $(CPP_PROJ) $< -<< - -.cpp{$(INTDIR)}.sbr:: - $(CPP) @<< - $(CPP_PROJ) $< -<< - -.cxx{$(INTDIR)}.sbr:: - $(CPP) @<< - $(CPP_PROJ) $< -<< - - -!IF "$(NO_EXTERNAL_DEPS)" != "1" -!IF EXISTS("libiscpk11.dep") -!INCLUDE "libiscpk11.dep" -!ELSE -!MESSAGE Warning: cannot find "libiscpk11.dep" -!ENDIF -!ENDIF - - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" || "$(CFG)" == "libiscpk11 - @PLATFORM@ Debug" -SOURCE=.\DLLMain.c - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" - - -"$(INTDIR)\DLLMain.obj" : $(SOURCE) "$(INTDIR)" - - -!ELSEIF "$(CFG)" == "libiscpk11 - @PLATFORM@ Debug" - - -"$(INTDIR)\DLLMain.obj" "$(INTDIR)\DLLMain.sbr" : $(SOURCE) "$(INTDIR)" - - -!ENDIF - -SOURCE=..\pk11.c - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" - - -"$(INTDIR)\pk11.obj" : $(SOURCE) "$(INTDIR)" - $(CPP) $(CPP_PROJ) $(SOURCE) - - -!ELSEIF "$(CFG)" == "libiscpk11 - @PLATFORM@ Debug" - - -"$(INTDIR)\pk11.obj" "$(INTDIR)\pk11.sbr" : $(SOURCE) "$(INTDIR)" - $(CPP) $(CPP_PROJ) $(SOURCE) - - -!ENDIF - -SOURCE=.\pk11_api.c - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" - - -"$(INTDIR)\pk11_api.obj" : $(SOURCE) "$(INTDIR)" - $(CPP) $(CPP_PROJ) $(SOURCE) - - -!ELSEIF "$(CFG)" == "libiscpk11 - @PLATFORM@ Debug" - - -"$(INTDIR)\pk11_api.obj" "$(INTDIR)\pk11_api.sbr" : $(SOURCE) "$(INTDIR)" - $(CPP) $(CPP_PROJ) $(SOURCE) - - -!ENDIF - -SOURCE=.\version.c - -!IF "$(CFG)" == "libiscpk11 - @PLATFORM@ Release" - - -"$(INTDIR)\version.obj" : $(SOURCE) "$(INTDIR)" - - -!ELSEIF "$(CFG)" == "libiscpk11 - @PLATFORM@ Debug" - - -"$(INTDIR)\version.obj" "$(INTDIR)\version.sbr" : $(SOURCE) "$(INTDIR)" - - -!ENDIF - -!ENDIF - -#################################################### -# Commands to generate initial empty manifest file and the RC file -# that references it, and for generating the .res file: - -$(_VC_MANIFEST_BASENAME).auto.res : $(_VC_MANIFEST_BASENAME).auto.rc - -$(_VC_MANIFEST_BASENAME).auto.rc : $(_VC_MANIFEST_BASENAME).auto.manifest - type <<$@ -#include -1RT_MANIFEST"$(_VC_MANIFEST_BASENAME).auto.manifest" -<< KEEP - -$(_VC_MANIFEST_BASENAME).auto.manifest : - type <<$@ - - - -<< KEEP diff --git a/lib/iscpk11/win32/libiscpk11.vcxproj.filters.in b/lib/iscpk11/win32/libiscpk11.vcxproj.filters.in deleted file mode 100644 index 2ef4d3ac48..0000000000 --- a/lib/iscpk11/win32/libiscpk11.vcxproj.filters.in +++ /dev/null @@ -1,72 +0,0 @@ - - - - - {67DA6AB6-F800-4c08-8B7A-83BB121AAD01} - rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav;mfcribbon-ms - - - {93995380-89BD-4b04-88EB-625FBE52EBFB} - h;hpp;hxx;hm;inl;inc;xsd - - - {1237add4-05ec-41e0-bd7d-a38581c3da42} - h;hpp;hxx;hm;inl;inc;xsd - - - {e5eed450-93e9-4032-9d4e-b44047e87f9c} - h;hpp;hxx;hm;inl;inc;xsd - - - {4FC737F1-C7A5-4376-A066-2A32D752A2FF} - cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx - - - {cbb410e0-8d49-4706-a369-6f840a0b1af4} - cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx - - - - - Library Header Files - - - Library Header Files - - - Library Header Files - - - Library Header Files - - - Pkcs11 Header Files - - - Pkcs11 Header Files - - - Pkcs11 Header Files - - - Win32 Header Files - - - - - Library Source Files - - - Win32 Source Files - - - Win32 Source Files - - - Win32 Source Files - - - - - - \ No newline at end of file diff --git a/lib/iscpk11/win32/libiscpk11.vcxproj.in b/lib/iscpk11/win32/libiscpk11.vcxproj.in deleted file mode 100644 index 852cba4775..0000000000 --- a/lib/iscpk11/win32/libiscpk11.vcxproj.in +++ /dev/null @@ -1,150 +0,0 @@ - - - - - Debug - @PLATFORM@ - - - Release - @PLATFORM@ - - - - {3B710654-DADD-4AF0-A91A-54A8C3666D23} - Win32Proj - libiscpk11 - - - - DynamicLibrary - true - MultiByte - - - DynamicLibrary - false - true - MultiByte - - - - - - - - - - - - - true - ..\..\..\Build\$(Configuration)\ - .\$(Configuration)\ - - - false - ..\..\..\Build\$(Configuration)\ - .\$(Configuration)\ - - - - - - Level3 - Disabled - WIN32;@CRYPTO@@USE_PKCS11@@PK11_LIB_LOCATION@_DEBUG;_WINDOWS;_USRDLL;LIBISCPK11_EXPORTS;%(PreprocessorDefinitions) - .\;..\..\..\;@LIBXML2_INC@include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\dns\win32\include;..\..\dns\include;%(AdditionalIncludeDirectories) - false - .\$(Configuration)\$(TargetName).pch - .\$(Configuration)\ - .\$(Configuration)\ - $(OutDir)$(TargetName).pdb - true - - - Console - true - ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) - ..\..\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;%(AdditionalDependencies) - $(ProjectName).def - .\$(Configuration)\$(ProjectName).lib - - - cd ..\..\..\win32utils - -if NOT Exist ..\Build mkdir ..\Build -if NOT Exist ..\Build\Debug mkdir ..\Build\Debug - -cd ..\lib\isc\win32 -call mklib.bat Debug - - - - - - - Level3 - - - MaxSpeed - true - @INTRINSIC@ - WIN32;@CRYPTO@@USE_PKCS11@@PK11_LIB_LOCATION@NDEBUG;_WINDOWS;_USRDLL;LIBISCPK11_EXPORTS;%(PreprocessorDefinitions) - .\;..\..\..\;@LIBXML2_INC@include;..\include;..\..\isc\win32;..\..\isc\win32\include;..\..\isc\include;..\..\dns\win32\include;..\..\dns\include;%(AdditionalIncludeDirectories) - OnlyExplicitInline - true - .\$(Configuration)\$(TargetName).pch - .\$(Configuration)\ - .\$(Configuration)\ - $(OutDir)$(TargetName).pdb - false - - - Console - false - true - true - ..\..\..\Build\$(Configuration)\$(TargetName)$(TargetExt) - ..\..\isc\win32\$(Configuration);%(AdditionalLibraryDirectories) - libisc.lib;%(AdditionalDependencies) - $(ProjectName).def - .\$(Configuration)\$(ProjectName).lib - Default - - - cd ..\..\..\win32utils - -if NOT Exist ..\Build mkdir ..\Build -if NOT Exist ..\Build\Release mkdir ..\Build\Release - -cd ..\lib\isc\win32 -call mklib.bat Release - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/lib/iscpk11/win32/libiscpk11.vcxproj.user b/lib/iscpk11/win32/libiscpk11.vcxproj.user deleted file mode 100644 index 695b5c78b9..0000000000 --- a/lib/iscpk11/win32/libiscpk11.vcxproj.user +++ /dev/null @@ -1,3 +0,0 @@ - - - \ No newline at end of file diff --git a/lib/iscpk11/win32/version.c b/lib/iscpk11/win32/version.c deleted file mode 100644 index ef8322e84f..0000000000 --- a/lib/iscpk11/win32/version.c +++ /dev/null @@ -1,30 +0,0 @@ -/* - * Copyright (C) 2014 Internet Systems Consortium, Inc. ("ISC") - * - * Permission to use, copy, modify, and/or distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH - * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY - * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, - * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM - * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE - * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR - * PERFORMANCE OF THIS SOFTWARE. - */ - -/* $Id: version.c,v 1.7 2007/06/19 23:47:22 tbox Exp $ */ - -/*! \file */ - -#include - -#include - -LIBISCPK11_EXTERNAL_DATA const char pk11_version[] = VERSION; - -LIBISCPK11_EXTERNAL_DATA const unsigned int pk11_libinterface = LIBINTERFACE; -LIBISCPK11_EXTERNAL_DATA const unsigned int pk11_librevision = LIBREVISION; -LIBISCPK11_EXTERNAL_DATA const unsigned int pk11_libage = LIBAGE; - diff --git a/lib/samples/Makefile-postinstall.in b/lib/samples/Makefile-postinstall.in index 20880eb294..f506a19de6 100644 --- a/lib/samples/Makefile-postinstall.in +++ b/lib/samples/Makefile-postinstall.in @@ -25,9 +25,8 @@ DNSLIBS = -ldns @DNS_CRYPTO_LIBS@ ISCLIBS = -lisc ISCCFGLIBS = -lisccfg IRSLIBS = -lirs -ISCPK11LIBS = -liscpk11 -LIBS = ${DNSLIBS} ${ISCCFGLIBS} ${ISCLIBS} ${ISCPK11LIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCCFGLIBS} ${ISCLIBS} @LIBS@ SUBDIRS = diff --git a/lib/samples/Makefile.in b/lib/samples/Makefile.in index 6bdda3d712..6a2007c2b4 100644 --- a/lib/samples/Makefile.in +++ b/lib/samples/Makefile.in @@ -22,7 +22,7 @@ top_srcdir = @top_srcdir@ @BIND9_MAKE_INCLUDES@ CINCLUDES = -I${srcdir}/include -I../dns/include \ - ${DNS_INCLUDES} ${ISC_INCLUDES} ${ISCPK11_INCLUDES} \ + ${DNS_INCLUDES} ${ISC_INCLUDES} \ -I${top_srcdir}/lib/irs/include \ -I../../irs/include @@ -31,19 +31,17 @@ CWARNINGS = ISCLIBS = ../isc/libisc.@A@ DNSLIBS = ../dns/libdns.@A@ @DNS_CRYPTO_LIBS@ -ISCPK11LIBS = ../iscpk11/libiscpk11.@A@ ISCCFGLIBS = ../isccfg/libisccfg.@A@ IRSLIBS = ../irs/libirs.@A@ ISCDEPLIBS = ../isc/libisc.@A@ DNSDEPLIBS = ../dns/libdns.@A@ -ISCPK11DEPLIBS = ../iscpk11/libiscpk11.@A@ ISCCFGDEPLIBS = ../isccfg/libisccfg.@A@ IRSDEPLIBS = ../irs/libirs.@A@ -DEPLIBS = ${DNSDEPLIBS} ${ISCCFGDEPLIBS} ${ISCDEPLIBS} ${ISCPK11LIBS} +DEPLIBS = ${DNSDEPLIBS} ${ISCCFGDEPLIBS} ${ISCDEPLIBS} -LIBS = ${DNSLIBS} ${ISCPK11LIBS} ${ISCCFGLIBS} ${ISCLIBS} @LIBS@ +LIBS = ${DNSLIBS} ${ISCCFGLIBS} ${ISCLIBS} @LIBS@ SUBDIRS = diff --git a/lib/win32/bindevt/bindevt.vcxproj.in b/lib/win32/bindevt/bindevt.vcxproj.in index a1e9651b0e..6fc7ab42b6 100644 --- a/lib/win32/bindevt/bindevt.vcxproj.in +++ b/lib/win32/bindevt/bindevt.vcxproj.in @@ -42,12 +42,14 @@ ..\..\..\Build\$(Configuration)\ .\$(Configuration)\ ResourceCompile + true false ..\..\..\Build\$(Configuration)\ .\$(Configuration)\ ResourceCompile + true diff --git a/make/includes.in b/make/includes.in index 615c5041fe..66d22f30dd 100644 --- a/make/includes.in +++ b/make/includes.in @@ -21,10 +21,6 @@ # latter case, because there are no machine-generated OS-specific # headers. -ISCPK11_INCLUDES = @BIND9_ISCPK11_BUILDINCLUDE@ \ - -I${top_srcdir}/lib/iscpk11/unix/include \ - -I${top_srcdir}/lib/iscpk11/include - ISC_INCLUDES = @BIND9_ISC_BUILDINCLUDE@ \ -I${top_srcdir}/lib/isc \ -I${top_srcdir}/lib/isc/include \ diff --git a/util/copyrights b/util/copyrights index 624d4ebdaa..1f1fe14605 100644 --- a/util/copyrights +++ b/util/copyrights @@ -3367,6 +3367,14 @@ ./lib/isc/include/isc/util.h C 1998,1999,2000,2001,2004,2005,2006,2007,2010,2011,2012 ./lib/isc/include/isc/version.h C 2001,2004,2005,2006,2007 ./lib/isc/include/isc/xml.h C 2006,2007 +./lib/isc/include/pk11/Makefile.in MAKE 2014 +./lib/isc/include/pk11/constants.h C 2014 +./lib/isc/include/pk11/internal.h C 2014 +./lib/isc/include/pk11/pk11.h C 2014 +./lib/isc/include/pkcs11/Makefile.in MAKE 2014 +./lib/isc/include/pkcs11/pkcs11.h X 2014 +./lib/isc/include/pkcs11/pkcs11f.h X 2014 +./lib/isc/include/pkcs11/pkcs11t.h X 2014 ./lib/isc/inet_aton.c C.PORTION 1996,1997,1998,1999,2000,2001,2004,2005,2007,2008,2012,2013,2014 ./lib/isc/inet_ntop.c C 1996,1997,1998,1999,2000,2001,2004,2005,2007,2009 ./lib/isc/inet_pton.c C 1996,1997,1998,1999,2000,2001,2002,2003,2004,2005,2007,2013,2014 @@ -3402,6 +3410,7 @@ ./lib/isc/nothreads/thread.c C 2000,2001,2004,2007 ./lib/isc/ondestroy.c C 2000,2001,2004,2005,2007 ./lib/isc/parseint.c C 2001,2002,2003,2004,2005,2007,2012 +./lib/isc/pk11.c C 2014 ./lib/isc/pool.c C 2013 ./lib/isc/portset.c C 2008 ./lib/isc/powerpc/Makefile.in MAKE 2007,2012 @@ -3489,11 +3498,14 @@ ./lib/isc/unix/include/isc/strerror.h C 2001,2004,2005,2007,2008 ./lib/isc/unix/include/isc/syslog.h C 1999,2000,2001,2004,2005,2007 ./lib/isc/unix/include/isc/time.h C 1998,1999,2000,2001,2004,2005,2006,2007,2008,2009,2012,2014 +./lib/isc/unix/include/pkcs11/Makefile.in MAKE 2014 +./lib/isc/unix/include/pkcs11/cryptoki.h X 2014 ./lib/isc/unix/interfaceiter.c C 1999,2000,2001,2002,2003,2004,2005,2007,2008,2014 ./lib/isc/unix/ipv6.c C 1999,2000,2001,2004,2005,2006,2007 ./lib/isc/unix/keyboard.c C 2000,2001,2004,2007 ./lib/isc/unix/net.c C 1999,2000,2001,2002,2003,2004,2005,2007,2008,2012,2013,2014 ./lib/isc/unix/os.c C 2000,2001,2004,2005,2007 +./lib/isc/unix/pk11_api.c C 2014 ./lib/isc/unix/resource.c C 2000,2001,2004,2007,2008,2009 ./lib/isc/unix/socket.c C 1998,1999,2000,2001,2002,2003,2004,2005,2006,2007,2008,2009,2010,2011,2012,2013,2014 ./lib/isc/unix/socket_p.h C 2000,2001,2004,2005,2007,2008,2009 @@ -3538,6 +3550,8 @@ ./lib/isc/win32/include/isc/thread.h C 1998,1999,2000,2001,2004,2005,2007,2009,2013 ./lib/isc/win32/include/isc/time.h C 1998,1999,2000,2001,2004,2006,2007,2008,2009,2012,2014 ./lib/isc/win32/include/isc/win32os.h C 2002,2004,2007,2009 +./lib/isc/win32/include/pkcs11/Makefile.in MAKE 2014 +./lib/isc/win32/include/pkcs11/cryptoki.h X 2014 ./lib/isc/win32/interfaceiter.c C 1999,2000,2001,2004,2007,2008,2009,2013,2014 ./lib/isc/win32/ipv6.c C 1999,2000,2001,2004,2007 ./lib/isc/win32/keyboard.c C 2000,2001,2004,2007 @@ -3556,6 +3570,7 @@ ./lib/isc/win32/ntpaths.c C 2001,2004,2007,2009 ./lib/isc/win32/once.c C 1999,2000,2001,2004,2007 ./lib/isc/win32/os.c C 2000,2001,2002,2004,2007,2013 +./lib/isc/win32/pk11_api.c C 2014 ./lib/isc/win32/resource.c C 2000,2001,2004,2007,2008 ./lib/isc/win32/socket.c C 2000,2001,2002,2003,2004,2005,2006,2007,2008,2009,2010,2011,2012,2013,2014 ./lib/isc/win32/stdio.c C 2000,2001,2004,2007,2013 @@ -3637,36 +3652,6 @@ ./lib/isccfg/win32/libisccfg.vcxproj.in X 2013,2014 ./lib/isccfg/win32/libisccfg.vcxproj.user X 2013 ./lib/isccfg/win32/version.c C 1998,1999,2000,2001,2004,2007 -./lib/iscpk11/Makefile.in MAKE 2014 -./lib/iscpk11/api X 2014 -./lib/iscpk11/include/Makefile.in MAKE 2014 -./lib/iscpk11/include/iscpk11/Makefile.in MAKE 2014 -./lib/iscpk11/include/iscpk11/constants.h C 2014 -./lib/iscpk11/include/iscpk11/internal.h C 2014 -./lib/iscpk11/include/iscpk11/pk11.h C 2014 -./lib/iscpk11/include/iscpk11/version.h C 2014 -./lib/iscpk11/include/pkcs11/Makefile.in MAKE 2014 -./lib/iscpk11/include/pkcs11/pkcs11.h X 2014 -./lib/iscpk11/include/pkcs11/pkcs11f.h X 2014 -./lib/iscpk11/include/pkcs11/pkcs11t.h X 2014 -./lib/iscpk11/pk11.c C 2014 -./lib/iscpk11/unix/Makefile.in MAKE 2014 -./lib/iscpk11/unix/include/Makefile.in MAKE 2014 -./lib/iscpk11/unix/include/pkcs11/Makefile.in MAKE 2014 -./lib/iscpk11/unix/include/pkcs11/cryptoki.h X 2014 -./lib/iscpk11/unix/pk11_api.c C 2014 -./lib/iscpk11/version.c C 2014 -./lib/iscpk11/win32/DLLMain.c C 2014 -./lib/iscpk11/win32/include/pkcs11/cryptoki.h X 2014 -./lib/iscpk11/win32/libiscpk11.def.in X 2014 -./lib/iscpk11/win32/libiscpk11.dsp.in X 2014 -./lib/iscpk11/win32/libiscpk11.dsw X 2014 -./lib/iscpk11/win32/libiscpk11.mak.in X 2014 -./lib/iscpk11/win32/libiscpk11.vcxproj.filters.in X 2014 -./lib/iscpk11/win32/libiscpk11.vcxproj.in X 2014 -./lib/iscpk11/win32/libiscpk11.vcxproj.user X 2014 -./lib/iscpk11/win32/pk11_api.c C 2014 -./lib/iscpk11/win32/version.c C 2014 ./lib/lwres/Makefile.in MAKE 2000,2001,2004,2005,2007,2012 ./lib/lwres/api X 2000,2001,2006,2008,2009,2010,2011,2012,2013,2014 ./lib/lwres/assert_p.h C 2000,2001,2004,2005,2007,2011,2012 diff --git a/win32utils/Configure b/win32utils/Configure index 7047b5e219..8fb75b529b 100644 --- a/win32utils/Configure +++ b/win32utils/Configure @@ -24,6 +24,7 @@ require 5.000; use strict; use File::Spec; +use Cwd; # files to configure @@ -156,14 +157,10 @@ my @filelist = ("..\\bin\\check\\win32\\checktool.dsp", "..\\lib\\isc\\win32\\libisc.def", "..\\lib\\isc\\win32\\libisc.dsp", "..\\lib\\isc\\win32\\libisc.mak", - "..\\lib\\isc\\win32\\mklib.bat", "..\\lib\\isccc\\win32\\libisccc.dsp", "..\\lib\\isccc\\win32\\libisccc.mak", "..\\lib\\isccfg\\win32\\libisccfg.dsp", "..\\lib\\isccfg\\win32\\libisccfg.mak", - "..\\lib\\iscpk11\\win32\\libiscpk11.def", - "..\\lib\\iscpk11\\win32\\libiscpk11.dsp", - "..\\lib\\iscpk11\\win32\\libiscpk11.mak", "..\\lib\\lwres\\win32\\liblwres.dsp", "..\\lib\\lwres\\win32\\liblwres.mak", "..\\lib\\tests\\win32\\libtests.dsp", @@ -305,8 +302,6 @@ my @projectlist = ("..\\bin\\check\\win32\\checkconf.vcxproj", "..\\lib\\isccc\\win32\\libisccc.vcxproj.filters", "..\\lib\\isccfg\\win32\\libisccfg.vcxproj", "..\\lib\\isccfg\\win32\\libisccfg.vcxproj.filters", - "..\\lib\\iscpk11\\win32\\libiscpk11.vcxproj", - "..\\lib\\iscpk11\\win32\\libiscpk11.vcxproj.filters", "..\\lib\\lwres\\win32\\liblwres.vcxproj", "..\\lib\\lwres\\win32\\liblwres.vcxproj.filters", "..\\lib\\tests\\win32\\libtests.vcxproj", @@ -987,51 +982,72 @@ if ($verbose) { # Check environment # infer vcredist when not given - if ($vcredist_path eq " --infer-- ") { if ($verbose) { print "trying to infer vcredist path from build environment\n"; } - if ($ENV{"VCRedistPath"} ne "") { - $vcredist_path = $ENV{"VCRedistPath"}; - } elsif ($ENV{"FrameworkSDKDir"} ne "") { - if (($want_win32 eq "yes") && - (-f File::Spec->catfile($ENV{"FrameworkSDKDir"}, - "BootStrapper", "Packages", - "vcredist_x86", "vcredist_x86.exe"))) { - $vcredist_path = File::Spec->catfile($ENV{"FrameworkSDKDir"}, - "BootStrapper", - "Packages", - "vcredist_x86", - "vcredist_x86.exe"); - } elsif (($want_x64 eq "yes") && - (-f File::Spec->catfile($ENV{"FrameworkSDKDir"}, - "BootStrapper", "Packages", - "vcredist_x64", - "vcredist_x64.exe"))) { - $vcredist_path = File::Spec->catfile($ENV{"FrameworkSDKDir"}, - "BootStrapper", - "Packages", - "vcredist_x64", - "vcredist_x64.exe"); - } - } elsif ($ENV{"VCINSTALLDIR"} ne "") { - if (($want_win32 eq "yes") && - (-f File::Spec->catfile($ENV{"VCINSTALLDIR"}, "redist", - "1033", "vcredist_x86.exe"))) { - $vcredist_path = File::Spec->catfile($ENV{"VCINSTALLDIR"}, - "redist", "1033", - "vcredist_x86.exe"); - } elsif (($want_x64 eq "yes") && - (-f File::Spec->catfile($ENV{"VCINSTALLDIR"}, "redist", - "1033", "vcredist_x64.exe"))) { - $vcredist_path = File::Spec->catfile($ENV{"VCINSTALLDIR"}, - "redist", "1033", - "vcredist_x64.exe"); - } + + my @vcpaths = {}; + push(@vcpaths, $ENV{"VCRedistPath"}) if ($ENV{"VCRedistPath"} ne ""); + push(@vcpaths, File::Spec->catfile( cwd(), "..", ".." )); + + if ($ENV{"FrameworkSDKDir"} ne "" && $want_win32 eq "yes") { + push(@vcpaths, File::Spec->catfile($ENV{"FrameworkSDKDir"}, + "BootStrapper", "Packages", + "vcredist_x86")); + } elsif ($ENV{"FrameworkSDKDir"} ne "" && $want_x64 eq "yes") { + push(@vcpaths, File::Spec->catfile($ENV{"FrameworkSDKDir"}, + "BootStrapper", "Packages", + "vcredist_x64")); + } + + if ($ENV{"WindowsSDKDir"} ne "" && $want_win32 eq "yes") { + push(@vcpaths, File::Spec->catfile($ENV{"WindowsSDKDir"}, + "BootStrapper", "Packages", + "vcredist_x86")); + } elsif ($ENV{"WindowsSDKDir"} ne "" && $want_x64 eq "yes") { + push(@vcpaths, File::Spec->catfile($ENV{"WindowsSDKDir"}, + "BootStrapper", "Packages", + "vcredist_x64")); + } + + if ($ENV{"WindowsSDKDir_old"} ne "" && $want_win32 eq "yes") { + push(@vcpaths, File::Spec->catfile($ENV{"WindowsSDKDir_old"}, + "BootStrapper", "Packages", + "vcredist_x86")); + } elsif ($ENV{"WindowsSDKDir_old"} ne "" && $want_x64 eq "yes") { + push(@vcpaths, File::Spec->catfile($ENV{"WindowsSDKDir_old"}, + "BootStrapper", "Packages", + "vcredist_x64")); + } + + if ($ENV{"VCINSTALLDIR"}) { + push(@vcpaths, File::Spec->catfile($ENV{"VCINSTALLDIR"}, + "redist", "1033")); + } + + my $rfile; + if ($want_win32 eq "yes") { + $rfile = "vcredist_x86.exe"; } else { + $rfile = "vcredist_x64.exe"; + } + + foreach (@vcpaths) { + my $vp = File::Spec->catfile($_, $rfile); + if (-f $vp) { + $vcredist_path = $vp; + last; + } + } + + if ($vcredist_path eq " --infer-- ") { die "with-vcredist is REQUIRED\n"; } + + if ($verbose) { + print "found vcredist at " . $vcredist_path . "\n"; + } } my $msc_ver = 0; @@ -2148,8 +2164,10 @@ sub setupfile { } elsif ($1 ~~ @substdefd) { if (defined($configdefd{$1})) { my $def = $configdefd{$1}; + my $pre = "$`"; + my $post = "$'"; $def =~ s/([\\ "])/\\$1/g; - $line = qq($`/D "$def"$'); + $line = qq($pre/D "$def"$post); } else { $line = "$`$'"; } @@ -2308,15 +2326,13 @@ sub setupproject { sub makeversion { # List of directories with version files - my @dirlist = ("iscpk11", "isc", "dns", "isccc", - "isccfg", "lwres", "bind9"); + my @dirlist = ("isc", "dns", "isccc", "isccfg", "lwres", "bind9"); my %LibMacros = ( "bind9" => "LIBBIND9_EXPORTS", "dns" => "LIBDNS_EXPORTS", "isc" => "LIBISC_EXPORTS", "isccc" => "LIBISCCC_EXPORTS", "isccfg" => "LIBISCCFG_EXPORTS", - "iscpk11" => "LIBISCPK11_EXPORTS", "lwres" => "LIBLWRES_EXPORTS"); my @VersionNames = ("LIBINTERFACE", "LIBREVISION", "LIBAGE"); my %Versions; diff --git a/win32utils/bind9.sln.in b/win32utils/bind9.sln.in index 478df13f16..43f8ebbc32 100644 --- a/win32utils/bind9.sln.in +++ b/win32utils/bind9.sln.in @@ -5,9 +5,6 @@ Microsoft Visual Studio Solution File, Format Version 11.00 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "BINDInstall", "..\bin\win32\BINDInstall\BINDInstall.vcxproj", "{190CC424-E8CC-46F2-9013-3152D6905118}" ProjectSection(ProjectDependencies) = postProject {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} = {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} -@IF PKCS11 - {3B710654-DADD-4AF0-A91A-54A8C3666D23} = {3B710654-DADD-4AF0-A91A-54A8C3666D23} -@END PKCS11 {3840E563-D180-4761-AA9C-E6155F02EAFF} = {3840E563-D180-4761-AA9C-E6155F02EAFF} {B556705F-1920-4400-878A-B259D3556047} = {B556705F-1920-4400-878A-B259D3556047} {5FEBFD4E-CCB0-48B9-B733-E15EEB85C16A} = {5FEBFD4E-CCB0-48B9-B733-E15EEB85C16A} @@ -80,16 +77,9 @@ Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "BINDInstall", "..\bin\win32 EndProject Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "gen", "..\lib\dns\win32\gen.vcxproj", "{A3F71D12-F38A-4C77-8D87-8E8854CA74A1}" EndProject -@IF PKCS11 -Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "libiscpk11", "..\lib\iscpk11\win32\libiscpk11.vcxproj", "{3B710654-DADD-4AF0-A91A-54A8C3666D23}" -EndProject -@END PKCS11 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "libisc", "..\lib\isc\win32\libisc.vcxproj", "{3840E563-D180-4761-AA9C-E6155F02EAFF}" ProjectSection(ProjectDependencies) = postProject {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} = {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} -@IF PKCS11 - {3B710654-DADD-4AF0-A91A-54A8C3666D23} = {3B710654-DADD-4AF0-A91A-54A8C3666D23} -@END PKCS11 EndProjectSection EndProject Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "libisccc", "..\lib\isccc\win32\libisccc.vcxproj", "{B556705F-1920-4400-878A-B259D3556047}" @@ -101,9 +91,6 @@ EndProject Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "libdns", "..\lib\dns\win32\libdns.vcxproj", "{5FEBFD4E-CCB0-48B9-B733-E15EEB85C16A}" ProjectSection(ProjectDependencies) = postProject {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} = {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} -@IF PKCS11 - {3B710654-DADD-4AF0-A91A-54A8C3666D23} = {3B710654-DADD-4AF0-A91A-54A8C3666D23} -@END PKCS11 {3840E563-D180-4761-AA9C-E6155F02EAFF} = {3840E563-D180-4761-AA9C-E6155F02EAFF} EndProjectSection EndProject @@ -382,28 +369,24 @@ EndProject Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "pk11keygen", "..\bin\pkcs11\win32\pk11keygen.vcxproj", "{5042D371-0402-4FA3-A52A-769708694422}" ProjectSection(ProjectDependencies) = postProject {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} = {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} - {3B710654-DADD-4AF0-A91A-54A8C3666D23} = {3B710654-DADD-4AF0-A91A-54A8C3666D23} {3840E563-D180-4761-AA9C-E6155F02EAFF} = {3840E563-D180-4761-AA9C-E6155F02EAFF} EndProjectSection EndProject Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "pk11list", "..\bin\pkcs11\win32\pk11list.vcxproj", "{C663B088-F7BC-4C8C-8D06-A76636EED651}" ProjectSection(ProjectDependencies) = postProject {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} = {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} - {3B710654-DADD-4AF0-A91A-54A8C3666D23} = {3B710654-DADD-4AF0-A91A-54A8C3666D23} {3840E563-D180-4761-AA9C-E6155F02EAFF} = {3840E563-D180-4761-AA9C-E6155F02EAFF} EndProjectSection EndProject Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "pk11destroy", "..\bin\pkcs11\win32\pk11destroy.vcxproj", "{5B3137E5-7E1F-49AA-8810-A09AA417D326}" ProjectSection(ProjectDependencies) = postProject {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} = {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} - {3B710654-DADD-4AF0-A91A-54A8C3666D23} = {3B710654-DADD-4AF0-A91A-54A8C3666D23} {3840E563-D180-4761-AA9C-E6155F02EAFF} = {3840E563-D180-4761-AA9C-E6155F02EAFF} EndProjectSection EndProject Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "pk11tokens", "..\bin\pkcs11\win32\pk11tokens.vcxproj", "{403FD4B1-A4F9-4159-9013-5860E3A4417D}" ProjectSection(ProjectDependencies) = postProject {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} = {A3F71D12-F38A-4C77-8D87-8E8854CA74A1} - {3B710654-DADD-4AF0-A91A-54A8C3666D23} = {3B710654-DADD-4AF0-A91A-54A8C3666D23} {3840E563-D180-4761-AA9C-E6155F02EAFF} = {3840E563-D180-4761-AA9C-E6155F02EAFF} EndProjectSection EndProject @@ -557,12 +540,6 @@ Global {A3F71D12-F38A-4C77-8D87-8E8854CA74A1}.Debug|@BUILD_PLATFORM@.Build.0 = Debug|@BUILD_PLATFORM@ {A3F71D12-F38A-4C77-8D87-8E8854CA74A1}.Release|@BUILD_PLATFORM@.ActiveCfg = Release|@BUILD_PLATFORM@ {A3F71D12-F38A-4C77-8D87-8E8854CA74A1}.Release|@BUILD_PLATFORM@.Build.0 = Release|@BUILD_PLATFORM@ -@IF PKCS11 - {3B710654-DADD-4AF0-A91A-54A8C3666D23}.Debug|@PLATFORM@.ActiveCfg = Debug|@PLATFORM@ - {3B710654-DADD-4AF0-A91A-54A8C3666D23}.Debug|@PLATFORM@.Build.0 = Debug|@PLATFORM@ - {3B710654-DADD-4AF0-A91A-54A8C3666D23}.Release|@PLATFORM@.ActiveCfg = Release|@PLATFORM@ - {3B710654-DADD-4AF0-A91A-54A8C3666D23}.Release|@PLATFORM@.Build.0 = Release|@PLATFORM@ -@END PKCS11 {3840E563-D180-4761-AA9C-E6155F02EAFF}.Debug|@PLATFORM@.ActiveCfg = Debug|@PLATFORM@ {3840E563-D180-4761-AA9C-E6155F02EAFF}.Debug|@PLATFORM@.Build.0 = Debug|@PLATFORM@ {3840E563-D180-4761-AA9C-E6155F02EAFF}.Release|@PLATFORM@.ActiveCfg = Release|@PLATFORM@ diff --git a/win32utils/build.txt b/win32utils/build.txt index 234f10530e..15a17ee380 100644 --- a/win32utils/build.txt +++ b/win32utils/build.txt @@ -1,10 +1,9 @@ Copyright (C) 2013, 2014 Internet Systems Consortium, Inc. ("ISC") See COPYRIGHT in the source root or http://isc.org/copyright.html for terms. - BIND 9.10 for Win32 Source Build Instructions. 11-Jul-2013 + BIND 9.10 for Win32 Source Build Instructions. 02-Feb-2014 -Building BIND 9.10 on Windows XP/Vista/7/8 or server 2003/2008/2008R2 -has the following prerequisites: +Building BIND 9.10 on Windows has the following prerequisites: 1) You need to install Perl for Windows. ActivePerl (http://www.activestate.com/) and Strawberry Perl @@ -30,8 +29,11 @@ and built on the system on which you are building BIND. 5) The BIND Installer (BINDInstall) includes a copy of the redistributable runtime object vcredist_x86.exe (or vcredist_x64.exe), which is included with Visual Studio and can be downloaded from -Microsoft. This file must be in place prior to running the build -setup script. +Microsoft. This file must be in place prior to running Configure. + +6) BIND is known to run on the following versions of Windows: +Windows XP (with Service Pack 2 or higher), Vista, 7, 8, Server 2003, +Server 2008, Server 2008R2, and Server 2012. Step 1: Download and build OpenSSL @@ -49,21 +51,29 @@ Step 1: Download and build OpenSSL if the build instructions in the INSTALL.W32 (or INSTALL.W64) file have changed, in particular for the assembler options: - cd openssl-1.0.1f - perl Configure --prefix=c:/openssl enable-static-engine VC-WIN32 - ms\do_ms - nmake /f ms\ntdll.mak - - For 64 bit build, replace VC-WIN32 by VC-WIN64A. - The enable-static-engine is needed when an OpenSSL engine will be - used, so with GOST support (configured by default) and/or PKCS #11 - support. - - If you wish to use PKCS #11 to control a cryptographic hardware - service module, please see "PKCS #11 (Cryptoki) support" in chapter 4 - of the BIND 9 Administrator Reference Guide. You will need to apply - the patch in bind9\bin\pkcs11\openssl-1.0.1f-patch (this can be done - using the Cygwin 'patch' utility) and add --pk11-libname and + 32-bit builds: + (In an x86 Visual Studio Command Prompt window) + cd openssl-1.0.1f + perl Configure --prefix=c:\openssl enable-static-engine VC-WIN32 + ms\do_ms + nmake /f ms\ntdll.mak + + 64-bit builds: + (In an x64 Visual Studio Command Prompt window) + cd openssl-1.0.1f + perl Configure --prefix=c:\openssl64 enable-static-engine VC-WIN64A + ms\do_win64a + nmake /f ms\ntdll.mak + + The "enable-static-engine" option is needed when an OpenSSL engine + will be used -- for example, when using the GOST signing algorithm or + OpenSSL-based PKCS#11 support. + + If you wish to use OpenSSL-based PKCS#11 to control a cryptographic + hardware service module, please see "PKCS#11 (Cryptoki) support" in + chapter 4 of the BIND 9 Administrator Reference Guide. You will need to + apply the patch in bind9\bin\pkcs11\openssl-1.0.1f-patch (this can be + done using the Cygwin 'patch' utility) and add --pk11-libname and --pk11-flavor to the Configure command above. Step 2: Download and build LibXML2 @@ -79,35 +89,41 @@ Step 2: Download and build LibXML2 Now build libxml2, and copy the resulting files into the include and lib directories: - cd libxml2-2.9.1\win32 - cscript configure.js compiler=msvc vcmanifest=yes static=yes \ - debug=no iconv=no - nmake /f Makefile.msvc libxml + cd libxml2-2.9.1\win32 + cscript configure.js compiler=msvc vcmanifest=yes static=yes \ + debug=no iconv=no + nmake /f Makefile.msvc libxml + +Step 3: Download and build GeoIP + + Geographic ("geoip") ACLs require libGeoIP. If you wish to build BIND 9 + without support for this feature, skip to step 4. + + The libGeoIP source code is available from: -Step 3: Download and build optional external packages (GeoIP, readline) + https://github.com/maxmind/geoip-api-c/releases. - 3a) GeoIP is required to use IP geolocation. If you wish to build - BIND 9 without support for this feature, skip to step 3b. The URL is: - http://geolite.maxmind.com/download/geoip/api/c/GeoIP-1.5.1.tar.gz + As of this writing, the current version of libGeoIP is 1.6.0. There + is a known bug in this and all prior versions which prevents it from + building a suitable DLL with thread support on Windows. You can apply + the patch file bind9/win32utils/GeoIP.diff to address the problem. + This patch has been submitted upstream, and will be included in + future versions of libGeoIP. - The current (version 1.5.1) GeoIP does not build a suitable - DLL with safe threading. The GeoIP.diff file: - - fixes WIN32 building support - - makes pread() safe in a multi-threaded system - - changes the Makefile.vc to build a DLL in place of a static - library (BTW this is required by the previous point) +Step 4: Download and build Readline - 3b) The readline library adds command-line editing in nslookup and - nsupdate. If you wish to build BIND 9 without support for this feature, - skip to step 4. + The readline library adds command-line editing in nslookup and nsupdate. + If you wish to build BIND 9 without support for this feature, skip to + step 5. Because the original GNU source for the readline library has no WIN32 - support, it will be necessary to download a version of the static - readline library source that is ready to be built by Visual Studio. - One such version is available at: - http://gpsim.sourceforge.net/gpsimWin32/packages/readline-5.2-20061112-src.zip + support, it will be necessary to download a version of the static + readline library source that is ready to be built by Visual Studio. One + such version is available at: -Step 4: Make the redistributable runtime object available + http://gpsim.sourceforge.net/gpsimWin32/gpsimWin32.html#readline_lib + +Step 5: Make the redistributable runtime object available Check that the Microsoft redistributable object (vcredist_x86.exe or vcredist_x64.exe) is available to the build. The file may be placed @@ -116,9 +132,10 @@ Step 4: Make the redistributable runtime object available may be placed in \build\vcredist_x86.exe). Or, the path to the file can be specified via the VCREDIST_PATH environment variable, or via the "with-vcredist=PATH" option to the configuration script (see - step 4). + step 4). If none of these options is used, Configure will attempt to + find the redistributable based on clues in the build environment. -Step 5: Configuring the BIND build +Step 6: Configuring the BIND build From the command prompt, cd to the win32utils directory under the BIND 9 root: @@ -142,28 +159,31 @@ Step 5: Configuring the BIND build perl Configure clean -Step 5: Building BIND +Step 7: Building BIND To build using 'nmake' or older versions of Visual Studio (e.g. - VS 2005 and 2008), go to the legacy subdirectory: + VS 2005 or VS 2008), go to the legacy subdirectory: cd legacy - and follow the instructions in win32-build.txt. Note that - only 32 bit builds are supported in this mode. + and follow the instructions in win32-build.txt. + + Note: Only 32-bit builds are supported in this mode. + + To build using the Visual Studio GUI in VS 2010 or VS 2012: + open the bind9.sln solution file; this will load the project + files for all of the BIND 9 libraries and applications. Select + "Build->Batch Build", click "Select All", then click "Build". - To build using the Visual Studio GUI (VS 2010 and 2012): open the bind9.sln - solution file; this will load the project files for all of the BIND 9 - libraries and applications. Select "Build->Batch Build", click "Select - All", then click "Build". + To build using MSBuild in VS 2010 or VS 2012: call MSBuild on + the bind9.sln solution file: - To build using MSBuild (VS 2010 and 2012): call MSBuild on the - bind9.sln solution file: + msbuild /t:Build /p:Configuration=Release bind9.sln + msbuild /t:Build /p:Configuration=Debug bind9.sln - msbuild /t:Build /p:Configuration=Release && \ - msbuild /t:Build /p:Configuration=Debug + Note: This mode does not support building for Windows XP. -Step 6: Install +Step 8: Install Installation is accomplished by running the BINDInstall program. All DLL's are copied to the system32 area and all applications (including diff --git a/win32utils/index.html b/win32utils/index.html index 79d1581cff..19f9069744 100644 --- a/win32utils/index.html +++ b/win32utils/index.html @@ -53,7 +53,8 @@
  • nsupdate
  • pkcs11-keygen | pkcs11-list | - pkcs11-destroy + pkcs11-destroy | + pkcs11-destroy
  • rndc | rndc.conf | rndc-confgen diff --git a/win32utils/legacy/BINDBuild.dsw.in b/win32utils/legacy/BINDBuild.dsw.in index 54285f24d8..9dfa624256 100644 --- a/win32utils/legacy/BINDBuild.dsw.in +++ b/win32utils/legacy/BINDBuild.dsw.in @@ -13,20 +13,6 @@ Package=<4> {{{ }}} -############################################################################### -@IF PKCS11 - -Project: "libiscpk11"="..\lib\iscpk11\win32\libiscpk11.dsp" - Package Owner=<4> - -Package=<5> -{{{ -}}} - -Package=<4> -{{{ -}}} - -@END PKCS11 ############################################################################### Project: "libisc"="..\..\lib\isc\win32\libisc.dsp" - Package Owner=<4> @@ -37,11 +23,6 @@ Package=<5> Package=<4> {{{ -@IF PKCS11 - Begin Project Dependency - Project_Dep_Name libiscpk11 - End Project Dependency -@END PKCS11 }}} ############################################################################### @@ -57,11 +38,6 @@ Package=<4> Begin Project Dependency Project_Dep_Name libisc End Project Dependency -@IF PKCS11 - Begin Project Dependency - Project_Dep_Name libiscpk11 - End Project Dependency -@END PKCS11 }}} ############################################################################### @@ -806,9 +782,6 @@ Package=<4> Begin Project Dependency Project_Dep_Name libisc End Project Dependency - Begin Project Dependency - Project_Dep_Name libiscpk11 - End Project Dependency }}} ############################################################################### @@ -824,9 +797,6 @@ Package=<4> Begin Project Dependency Project_Dep_Name libisc End Project Dependency - Begin Project Dependency - Project_Dep_Name libiscpk11 - End Project Dependency }}} ############################################################################### @@ -842,9 +812,6 @@ Package=<4> Begin Project Dependency Project_Dep_Name libisc End Project Dependency - Begin Project Dependency - Project_Dep_Name libiscpk11 - End Project Dependency }}} ############################################################################### @@ -860,9 +827,6 @@ Package=<4> Begin Project Dependency Project_Dep_Name libisc End Project Dependency - Begin Project Dependency - Project_Dep_Name libiscpk11 - End Project Dependency }}} @END PKCS11 diff --git a/win32utils/legacy/BuildAll.bat.in b/win32utils/legacy/BuildAll.bat.in index ddc66bc27a..1310a18a31 100644 --- a/win32utils/legacy/BuildAll.bat.in +++ b/win32utils/legacy/BuildAll.bat.in @@ -37,12 +37,6 @@ echo Build all of the Library files cd ..\..\lib -@IF PKCS11 -cd iscpk11\win32 -nmake /nologo -f libiscpk11.mak CFG="libiscpk11 - Win32 Release" NO_EXTERNAL_DEPS="1" -cd ..\.. -@END PKCS11 - cd isc\win32 nmake /nologo -f libisc.mak CFG="libisc - @PLATFORM@ Release" NO_EXTERNAL_DEPS="1" cd ..\.. diff --git a/win32utils/legacy/BuildSetup.bat.in b/win32utils/legacy/BuildSetup.bat.in index 3bc6ef0b36..4a0d4c976c 100644 --- a/win32utils/legacy/BuildSetup.bat.in +++ b/win32utils/legacy/BuildSetup.bat.in @@ -160,11 +160,4 @@ cd ..\..\lib\win32\bindevt mc bindevt.mc cd ..\..\..\win32utils\legacy -@IF PKCS11 -echo Build libisc.lib import library - -cd ..\..\lib\isc\win32 -call mklib.bat Release -@END PKCS11 - rem Done diff --git a/win32utils/legacy/win32-build.txt b/win32utils/legacy/win32-build.txt index 0a01934b87..1ad956e71b 100644 --- a/win32utils/legacy/win32-build.txt +++ b/win32utils/legacy/win32-build.txt @@ -1,17 +1,15 @@ -Copyright (C) 2004, 2005, 2008, 2009, 2012, 2013 Internet Systems Consortium, Inc. ("ISC") +Copyright (C) 2004, 2005, 2008, 2009, 2012, 2013, 2014 Internet Systems Consortium, Inc. ("ISC") Copyright (C) 2001, 2002 Internet Software Consortium. See COPYRIGHT in the source root or http://isc.org/copyright.html for terms. -$Id$ + *LEGACY* BIND 9.10 for Win32 Source Build Instructions. 04-Feb-2014 - *legacy* BIND 9.10 for Win32 Source Build Instructions. 24-June-2013 +Building BIND 9.10 on Windows using legacy compilers (up to Visual +Studio 2008) has the following prerequisites: -Building BIND 9.10 on Windows XP/Vista/7/8 or server 2003/2008/2008R2 -has the following prerequisites: - -1) Perl, 2) Visual C++ redistributable object, 3) OpenSSL, and optionally -4) LibXML2 and 5) GeoIP. See ..\build.txt for more details on these -prerequisites. +1) Perl, 2) Visual C++ redistributable object, 3) OpenSSL, and +optionally 4) LibXML2, 5) LibGeoIP, and 6) Readline. +See ..\build.txt for more details on these prerequisites. If you want to build using Visual C++ 6.0, you'll need some extra files that are to be found in the Platform SDK (which you will need @@ -44,7 +42,7 @@ Windows 2008 R2 Server, Windows 8, Windows 2012 Server (untested), and further (untested as not yet available). It will NOT build or run on Windows 95, Windows 98, etc., or Windows RT platforms. -Step 5: Building BIND +BUILDING BIND From the command prompt cd to the win32utils\legacy directory under the BIND9 root: -- GitLab