From 967a2a5f8cfb0cbafbe8ee09b54856742470b109 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Thu, 22 Jan 2015 14:28:16 +0000 Subject: [PATCH 1/8] Change name to mbed TLS in the copyright notice --- include/polarssl/aes.h | 2 +- include/polarssl/aesni.h | 2 +- include/polarssl/arc4.h | 2 +- include/polarssl/asn1.h | 2 +- include/polarssl/asn1write.h | 2 +- include/polarssl/base64.h | 2 +- include/polarssl/bignum.h | 2 +- include/polarssl/blowfish.h | 2 +- include/polarssl/bn_mul.h | 2 +- include/polarssl/camellia.h | 2 +- include/polarssl/ccm.h | 2 +- include/polarssl/certs.h | 2 +- include/polarssl/check_config.h | 2 +- include/polarssl/cipher.h | 2 +- include/polarssl/cipher_wrap.h | 2 +- include/polarssl/compat-1.2.h | 2 +- include/polarssl/config.h | 2 +- include/polarssl/ctr_drbg.h | 2 +- include/polarssl/debug.h | 2 +- include/polarssl/des.h | 2 +- include/polarssl/dhm.h | 2 +- include/polarssl/ecdh.h | 2 +- include/polarssl/ecdsa.h | 2 +- include/polarssl/ecp.h | 2 +- include/polarssl/entropy.h | 2 +- include/polarssl/entropy_poll.h | 2 +- include/polarssl/error.h | 2 +- include/polarssl/gcm.h | 2 +- include/polarssl/havege.h | 2 +- include/polarssl/hmac_drbg.h | 2 +- include/polarssl/md.h | 2 +- include/polarssl/md2.h | 2 +- include/polarssl/md4.h | 2 +- include/polarssl/md5.h | 2 +- include/polarssl/md_wrap.h | 2 +- include/polarssl/memory.h | 2 +- include/polarssl/memory_buffer_alloc.h | 2 +- include/polarssl/net.h | 2 +- include/polarssl/oid.h | 2 +- include/polarssl/openssl.h | 2 +- include/polarssl/padlock.h | 2 +- include/polarssl/pbkdf2.h | 2 +- include/polarssl/pem.h | 2 +- include/polarssl/pk.h | 2 +- include/polarssl/pk_wrap.h | 2 +- include/polarssl/pkcs11.h | 2 +- include/polarssl/pkcs12.h | 2 +- include/polarssl/pkcs5.h | 2 +- include/polarssl/platform.h | 2 +- include/polarssl/ripemd160.h | 2 +- include/polarssl/rsa.h | 2 +- include/polarssl/sha1.h | 2 +- include/polarssl/sha256.h | 2 +- include/polarssl/sha512.h | 2 +- include/polarssl/ssl.h | 2 +- include/polarssl/ssl_cache.h | 2 +- include/polarssl/ssl_ciphersuites.h | 2 +- include/polarssl/threading.h | 2 +- include/polarssl/timing.h | 2 +- include/polarssl/version.h | 2 +- include/polarssl/x509.h | 2 +- include/polarssl/x509_crl.h | 2 +- include/polarssl/x509_crt.h | 2 +- include/polarssl/x509_csr.h | 2 +- include/polarssl/xtea.h | 2 +- library/aes.c | 2 +- library/aesni.c | 2 +- library/arc4.c | 2 +- library/asn1parse.c | 2 +- library/asn1write.c | 2 +- library/base64.c | 2 +- library/bignum.c | 2 +- library/blowfish.c | 2 +- library/camellia.c | 2 +- library/ccm.c | 2 +- library/certs.c | 2 +- library/cipher.c | 2 +- library/cipher_wrap.c | 2 +- library/ctr_drbg.c | 2 +- library/debug.c | 2 +- library/des.c | 2 +- library/dhm.c | 2 +- library/ecdh.c | 2 +- library/ecdsa.c | 2 +- library/ecp.c | 2 +- library/ecp_curves.c | 2 +- library/entropy.c | 2 +- library/entropy_poll.c | 2 +- library/error.c | 2 +- library/gcm.c | 2 +- library/havege.c | 2 +- library/hmac_drbg.c | 2 +- library/md.c | 2 +- library/md2.c | 2 +- library/md4.c | 2 +- library/md5.c | 2 +- library/md_wrap.c | 2 +- library/memory_buffer_alloc.c | 2 +- library/net.c | 2 +- library/oid.c | 2 +- library/padlock.c | 2 +- library/pbkdf2.c | 2 +- library/pem.c | 2 +- library/pk.c | 2 +- library/pk_wrap.c | 2 +- library/pkcs11.c | 2 +- library/pkcs12.c | 2 +- library/pkcs5.c | 2 +- library/pkparse.c | 2 +- library/pkwrite.c | 2 +- library/platform.c | 2 +- library/ripemd160.c | 2 +- library/rsa.c | 2 +- library/sha1.c | 2 +- library/sha256.c | 2 +- library/sha512.c | 2 +- library/ssl_cache.c | 2 +- library/ssl_ciphersuites.c | 2 +- library/ssl_cli.c | 2 +- library/ssl_srv.c | 2 +- library/ssl_tls.c | 2 +- library/threading.c | 2 +- library/timing.c | 2 +- library/version.c | 2 +- library/version_features.c | 2 +- library/x509.c | 2 +- library/x509_create.c | 2 +- library/x509_crl.c | 2 +- library/x509_crt.c | 2 +- library/x509_csr.c | 2 +- library/x509write_crt.c | 2 +- library/x509write_csr.c | 2 +- library/xtea.c | 2 +- programs/aes/aescrypt2.c | 2 +- programs/aes/crypt_and_hash.c | 2 +- programs/hash/generic_sum.c | 2 +- programs/hash/hello.c | 2 +- programs/hash/md5sum.c | 2 +- programs/hash/sha1sum.c | 2 +- programs/hash/sha2sum.c | 2 +- programs/pkey/dh_client.c | 2 +- programs/pkey/dh_genprime.c | 2 +- programs/pkey/dh_server.c | 2 +- programs/pkey/ecdsa.c | 2 +- programs/pkey/gen_key.c | 2 +- programs/pkey/key_app.c | 2 +- programs/pkey/key_app_writer.c | 2 +- programs/pkey/mpi_demo.c | 2 +- programs/pkey/pk_decrypt.c | 2 +- programs/pkey/pk_encrypt.c | 2 +- programs/pkey/pk_sign.c | 2 +- programs/pkey/pk_verify.c | 2 +- programs/pkey/rsa_decrypt.c | 2 +- programs/pkey/rsa_encrypt.c | 2 +- programs/pkey/rsa_genkey.c | 2 +- programs/pkey/rsa_sign.c | 2 +- programs/pkey/rsa_sign_pss.c | 2 +- programs/pkey/rsa_verify.c | 2 +- programs/pkey/rsa_verify_pss.c | 2 +- programs/random/gen_entropy.c | 2 +- programs/random/gen_random_ctr_drbg.c | 2 +- programs/random/gen_random_havege.c | 2 +- programs/ssl/ssl_client1.c | 2 +- programs/ssl/ssl_client2.c | 2 +- programs/ssl/ssl_fork_server.c | 2 +- programs/ssl/ssl_mail_client.c | 2 +- programs/ssl/ssl_pthread_server.c | 2 +- programs/ssl/ssl_server.c | 2 +- programs/ssl/ssl_server2.c | 2 +- programs/test/benchmark.c | 2 +- programs/test/o_p_test.c | 2 +- programs/test/selftest.c | 2 +- programs/test/ssl_cert_test.c | 2 +- programs/test/ssl_test.c | 2 +- programs/util/pem2der.c | 2 +- programs/util/strerror.c | 2 +- programs/wince_main.c | 2 +- programs/x509/cert_app.c | 2 +- programs/x509/cert_req.c | 2 +- programs/x509/cert_write.c | 2 +- programs/x509/crl_app.c | 2 +- programs/x509/req_app.c | 2 +- scripts/data_files/error.fmt | 2 +- scripts/data_files/version_features.fmt | 2 +- 184 files changed, 184 insertions(+), 184 deletions(-) diff --git a/include/polarssl/aes.h b/include/polarssl/aes.h index 2e9092f95..919115957 100644 --- a/include/polarssl/aes.h +++ b/include/polarssl/aes.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/aesni.h b/include/polarssl/aesni.h index 92b23cd6b..12095df12 100644 --- a/include/polarssl/aesni.h +++ b/include/polarssl/aesni.h @@ -5,7 +5,7 @@ * * Copyright (C) 2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/arc4.h b/include/polarssl/arc4.h index 555f54fab..132628766 100644 --- a/include/polarssl/arc4.h +++ b/include/polarssl/arc4.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/asn1.h b/include/polarssl/asn1.h index eacdd082b..df0a35739 100644 --- a/include/polarssl/asn1.h +++ b/include/polarssl/asn1.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/asn1write.h b/include/polarssl/asn1write.h index 7a7fbf7b3..648d69e2b 100644 --- a/include/polarssl/asn1write.h +++ b/include/polarssl/asn1write.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/base64.h b/include/polarssl/base64.h index d04149344..a06a4cc88 100644 --- a/include/polarssl/base64.h +++ b/include/polarssl/base64.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/bignum.h b/include/polarssl/bignum.h index 992ed8e6f..b37ee442a 100644 --- a/include/polarssl/bignum.h +++ b/include/polarssl/bignum.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/blowfish.h b/include/polarssl/blowfish.h index c652b463d..606dbd336 100644 --- a/include/polarssl/blowfish.h +++ b/include/polarssl/blowfish.h @@ -5,7 +5,7 @@ * * Copyright (C) 2012-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/bn_mul.h b/include/polarssl/bn_mul.h index a8f0d22a0..e39d79b99 100644 --- a/include/polarssl/bn_mul.h +++ b/include/polarssl/bn_mul.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2010, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/camellia.h b/include/polarssl/camellia.h index 8488d1df8..8fd3f2417 100644 --- a/include/polarssl/camellia.h +++ b/include/polarssl/camellia.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ccm.h b/include/polarssl/ccm.h index 439152f9f..df4cbdb26 100644 --- a/include/polarssl/ccm.h +++ b/include/polarssl/ccm.h @@ -5,7 +5,7 @@ * * Copyright (C) 2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/certs.h b/include/polarssl/certs.h index ba7c028af..d91173656 100644 --- a/include/polarssl/certs.h +++ b/include/polarssl/certs.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2010, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/check_config.h b/include/polarssl/check_config.h index cce7b2b74..2471aaa47 100644 --- a/include/polarssl/check_config.h +++ b/include/polarssl/check_config.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/cipher.h b/include/polarssl/cipher.h index 087e59068..d82712489 100644 --- a/include/polarssl/cipher.h +++ b/include/polarssl/cipher.h @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/cipher_wrap.h b/include/polarssl/cipher_wrap.h index 46bc757a8..589286436 100644 --- a/include/polarssl/cipher_wrap.h +++ b/include/polarssl/cipher_wrap.h @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/compat-1.2.h b/include/polarssl/compat-1.2.h index 15b5aa1f2..bdc506ad9 100644 --- a/include/polarssl/compat-1.2.h +++ b/include/polarssl/compat-1.2.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/config.h b/include/polarssl/config.h index 04a5b26d8..0ecf363ea 100644 --- a/include/polarssl/config.h +++ b/include/polarssl/config.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ctr_drbg.h b/include/polarssl/ctr_drbg.h index de696dc23..8f82157ba 100644 --- a/include/polarssl/ctr_drbg.h +++ b/include/polarssl/ctr_drbg.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/debug.h b/include/polarssl/debug.h index 0dd79d52f..9acffae6d 100644 --- a/include/polarssl/debug.h +++ b/include/polarssl/debug.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/des.h b/include/polarssl/des.h index 89bb394e0..ab5a3c6ef 100644 --- a/include/polarssl/des.h +++ b/include/polarssl/des.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/dhm.h b/include/polarssl/dhm.h index 064472f35..803185b64 100644 --- a/include/polarssl/dhm.h +++ b/include/polarssl/dhm.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ecdh.h b/include/polarssl/ecdh.h index 525cade98..830e8e776 100644 --- a/include/polarssl/ecdh.h +++ b/include/polarssl/ecdh.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ecdsa.h b/include/polarssl/ecdsa.h index d99a17a28..6f1a45ba0 100644 --- a/include/polarssl/ecdsa.h +++ b/include/polarssl/ecdsa.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ecp.h b/include/polarssl/ecp.h index 6dec5bd9c..9574b3bd2 100644 --- a/include/polarssl/ecp.h +++ b/include/polarssl/ecp.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/entropy.h b/include/polarssl/entropy.h index f5fa92808..85800aa63 100644 --- a/include/polarssl/entropy.h +++ b/include/polarssl/entropy.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/entropy_poll.h b/include/polarssl/entropy_poll.h index 92efa0045..c2fb7ac20 100644 --- a/include/polarssl/entropy_poll.h +++ b/include/polarssl/entropy_poll.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/error.h b/include/polarssl/error.h index 6a1143f46..e032cda56 100644 --- a/include/polarssl/error.h +++ b/include/polarssl/error.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/gcm.h b/include/polarssl/gcm.h index c2829a009..f5c06d585 100644 --- a/include/polarssl/gcm.h +++ b/include/polarssl/gcm.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/havege.h b/include/polarssl/havege.h index 536eb0882..accc4a018 100644 --- a/include/polarssl/havege.h +++ b/include/polarssl/havege.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/hmac_drbg.h b/include/polarssl/hmac_drbg.h index 2d765d519..495b9d91a 100644 --- a/include/polarssl/hmac_drbg.h +++ b/include/polarssl/hmac_drbg.h @@ -5,7 +5,7 @@ * * Copyright (C) 2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/md.h b/include/polarssl/md.h index 81d8a2e5c..cd1fc028d 100644 --- a/include/polarssl/md.h +++ b/include/polarssl/md.h @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/md2.h b/include/polarssl/md2.h index 952b0bfce..716b24e40 100644 --- a/include/polarssl/md2.h +++ b/include/polarssl/md2.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/md4.h b/include/polarssl/md4.h index fc5a5cd27..617f153de 100644 --- a/include/polarssl/md4.h +++ b/include/polarssl/md4.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/md5.h b/include/polarssl/md5.h index 2f378f6cd..77386aca4 100644 --- a/include/polarssl/md5.h +++ b/include/polarssl/md5.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/md_wrap.h b/include/polarssl/md_wrap.h index eb1db0f1e..f5781a2d2 100644 --- a/include/polarssl/md_wrap.h +++ b/include/polarssl/md_wrap.h @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/memory.h b/include/polarssl/memory.h index 3af39511b..de1002012 100644 --- a/include/polarssl/memory.h +++ b/include/polarssl/memory.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/memory_buffer_alloc.h b/include/polarssl/memory_buffer_alloc.h index a1b4937f5..2d4babeeb 100644 --- a/include/polarssl/memory_buffer_alloc.h +++ b/include/polarssl/memory_buffer_alloc.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/net.h b/include/polarssl/net.h index 22698b4ce..3b80144db 100644 --- a/include/polarssl/net.h +++ b/include/polarssl/net.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/oid.h b/include/polarssl/oid.h index c4d5c3fba..e20780285 100644 --- a/include/polarssl/oid.h +++ b/include/polarssl/oid.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/openssl.h b/include/polarssl/openssl.h index b77e7dacb..3034d397f 100644 --- a/include/polarssl/openssl.h +++ b/include/polarssl/openssl.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2010, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/padlock.h b/include/polarssl/padlock.h index 3c5f7258b..6943d75dc 100644 --- a/include/polarssl/padlock.h +++ b/include/polarssl/padlock.h @@ -6,7 +6,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/pbkdf2.h b/include/polarssl/pbkdf2.h index 5ccb2fa9f..417f98800 100644 --- a/include/polarssl/pbkdf2.h +++ b/include/polarssl/pbkdf2.h @@ -8,7 +8,7 @@ * * Copyright (C) 2006-2012, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/pem.h b/include/polarssl/pem.h index e606cf08e..edafca42c 100644 --- a/include/polarssl/pem.h +++ b/include/polarssl/pem.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/pk.h b/include/polarssl/pk.h index b29eb74f5..03db010ff 100644 --- a/include/polarssl/pk.h +++ b/include/polarssl/pk.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/pk_wrap.h b/include/polarssl/pk_wrap.h index 7baafb95d..0cfa0fa7e 100644 --- a/include/polarssl/pk_wrap.h +++ b/include/polarssl/pk_wrap.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/pkcs11.h b/include/polarssl/pkcs11.h index 84f862dd9..7e70c7d27 100644 --- a/include/polarssl/pkcs11.h +++ b/include/polarssl/pkcs11.h @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/pkcs12.h b/include/polarssl/pkcs12.h index 4bd5018af..afb597574 100644 --- a/include/polarssl/pkcs12.h +++ b/include/polarssl/pkcs12.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/pkcs5.h b/include/polarssl/pkcs5.h index 34e824b73..e85452f48 100644 --- a/include/polarssl/pkcs5.h +++ b/include/polarssl/pkcs5.h @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/platform.h b/include/polarssl/platform.h index eae887afc..b381e1bd0 100644 --- a/include/polarssl/platform.h +++ b/include/polarssl/platform.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ripemd160.h b/include/polarssl/ripemd160.h index e3b66c90f..8365f4eeb 100644 --- a/include/polarssl/ripemd160.h +++ b/include/polarssl/ripemd160.h @@ -5,7 +5,7 @@ * * Copyright (C) 2014-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/rsa.h b/include/polarssl/rsa.h index e636c8055..d0f8d00a3 100644 --- a/include/polarssl/rsa.h +++ b/include/polarssl/rsa.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/sha1.h b/include/polarssl/sha1.h index cb0c4367f..86598d110 100644 --- a/include/polarssl/sha1.h +++ b/include/polarssl/sha1.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/sha256.h b/include/polarssl/sha256.h index b14367410..56b1efe77 100644 --- a/include/polarssl/sha256.h +++ b/include/polarssl/sha256.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/sha512.h b/include/polarssl/sha512.h index dfbae4a73..0082a64e9 100644 --- a/include/polarssl/sha512.h +++ b/include/polarssl/sha512.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ssl.h b/include/polarssl/ssl.h index 5a96e05ca..1ea84eddf 100644 --- a/include/polarssl/ssl.h +++ b/include/polarssl/ssl.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ssl_cache.h b/include/polarssl/ssl_cache.h index 918fb608e..61e529cb2 100644 --- a/include/polarssl/ssl_cache.h +++ b/include/polarssl/ssl_cache.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/ssl_ciphersuites.h b/include/polarssl/ssl_ciphersuites.h index 191596f6c..c991e8bdb 100644 --- a/include/polarssl/ssl_ciphersuites.h +++ b/include/polarssl/ssl_ciphersuites.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/threading.h b/include/polarssl/threading.h index 1fc9f9826..0157db41b 100644 --- a/include/polarssl/threading.h +++ b/include/polarssl/threading.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/timing.h b/include/polarssl/timing.h index 383120efe..cd4f125c6 100644 --- a/include/polarssl/timing.h +++ b/include/polarssl/timing.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/version.h b/include/polarssl/version.h index b00687f12..7b78ae466 100644 --- a/include/polarssl/version.h +++ b/include/polarssl/version.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/x509.h b/include/polarssl/x509.h index 5f7188140..1d0e30ce9 100644 --- a/include/polarssl/x509.h +++ b/include/polarssl/x509.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/x509_crl.h b/include/polarssl/x509_crl.h index 4ddbafc37..edaef1e44 100644 --- a/include/polarssl/x509_crl.h +++ b/include/polarssl/x509_crl.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/x509_crt.h b/include/polarssl/x509_crt.h index 4bf8e568f..456f06906 100644 --- a/include/polarssl/x509_crt.h +++ b/include/polarssl/x509_crt.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/x509_csr.h b/include/polarssl/x509_csr.h index 6591e382e..b0d4f1e7a 100644 --- a/include/polarssl/x509_csr.h +++ b/include/polarssl/x509_csr.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/include/polarssl/xtea.h b/include/polarssl/xtea.h index 794c5efa3..ca4ca1632 100644 --- a/include/polarssl/xtea.h +++ b/include/polarssl/xtea.h @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/aes.c b/library/aes.c index f295747c5..fcc6c05da 100644 --- a/library/aes.c +++ b/library/aes.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/aesni.c b/library/aesni.c index 97f646ea4..9dff355ac 100644 --- a/library/aesni.c +++ b/library/aesni.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/arc4.c b/library/arc4.c index 54e89ea88..c4c9a2fe1 100644 --- a/library/arc4.c +++ b/library/arc4.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/asn1parse.c b/library/asn1parse.c index e2117bfa1..6179946c5 100644 --- a/library/asn1parse.c +++ b/library/asn1parse.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/asn1write.c b/library/asn1write.c index d3ece60c7..8032fb41a 100644 --- a/library/asn1write.c +++ b/library/asn1write.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/base64.c b/library/base64.c index e6c3569b8..ffbc9270f 100644 --- a/library/base64.c +++ b/library/base64.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/bignum.c b/library/bignum.c index 448e743d4..3ab38575c 100644 --- a/library/bignum.c +++ b/library/bignum.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/blowfish.c b/library/blowfish.c index 87396dc22..6df7c7457 100644 --- a/library/blowfish.c +++ b/library/blowfish.c @@ -3,7 +3,7 @@ * * Copyright (C) 2012-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/camellia.c b/library/camellia.c index 3956a405b..61b89c0ce 100644 --- a/library/camellia.c +++ b/library/camellia.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ccm.c b/library/ccm.c index 72d766b9a..27039febb 100644 --- a/library/ccm.c +++ b/library/ccm.c @@ -3,7 +3,7 @@ * * Copyright (C) 2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/certs.c b/library/certs.c index a782bc114..a5759ad04 100644 --- a/library/certs.c +++ b/library/certs.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/cipher.c b/library/cipher.c index 5cd30f8ad..b11ecf0c1 100644 --- a/library/cipher.c +++ b/library/cipher.c @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/cipher_wrap.c b/library/cipher_wrap.c index ab2f9bc6e..2a7d92083 100644 --- a/library/cipher_wrap.c +++ b/library/cipher_wrap.c @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ctr_drbg.c b/library/ctr_drbg.c index 91e061567..62dc7b166 100644 --- a/library/ctr_drbg.c +++ b/library/ctr_drbg.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/debug.c b/library/debug.c index 865bd5447..0790d1940 100644 --- a/library/debug.c +++ b/library/debug.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/des.c b/library/des.c index 12fe4f46a..6b5b0bbf6 100644 --- a/library/des.c +++ b/library/des.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/dhm.c b/library/dhm.c index 089c11b3d..858ff8290 100644 --- a/library/dhm.c +++ b/library/dhm.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ecdh.c b/library/ecdh.c index b93d82ec6..f9f201990 100644 --- a/library/ecdh.c +++ b/library/ecdh.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ecdsa.c b/library/ecdsa.c index e9880efd2..b55db4f74 100644 --- a/library/ecdsa.c +++ b/library/ecdsa.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ecp.c b/library/ecp.c index 41e25e9e0..ef9b91669 100644 --- a/library/ecp.c +++ b/library/ecp.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ecp_curves.c b/library/ecp_curves.c index 4c0018cc7..8ab14f02b 100644 --- a/library/ecp_curves.c +++ b/library/ecp_curves.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/entropy.c b/library/entropy.c index bc7fb0fe4..1e9139fbf 100644 --- a/library/entropy.c +++ b/library/entropy.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/entropy_poll.c b/library/entropy_poll.c index 33e75bc65..851fd8202 100644 --- a/library/entropy_poll.c +++ b/library/entropy_poll.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/error.c b/library/error.c index 1a57ee9da..fa4d128e5 100644 --- a/library/error.c +++ b/library/error.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/gcm.c b/library/gcm.c index d48f318d3..06797b919 100644 --- a/library/gcm.c +++ b/library/gcm.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/havege.c b/library/havege.c index 3acd5bca1..29b01128f 100644 --- a/library/havege.c +++ b/library/havege.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/hmac_drbg.c b/library/hmac_drbg.c index d691be11f..aa263905b 100644 --- a/library/hmac_drbg.c +++ b/library/hmac_drbg.c @@ -3,7 +3,7 @@ * * Copyright (C) 2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/md.c b/library/md.c index 5f3f32db3..202ce586d 100644 --- a/library/md.c +++ b/library/md.c @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/md2.c b/library/md2.c index 45bce371c..87fcedd47 100644 --- a/library/md2.c +++ b/library/md2.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/md4.c b/library/md4.c index f6b71d56e..f8f7d8523 100644 --- a/library/md4.c +++ b/library/md4.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/md5.c b/library/md5.c index 89354bc7d..f6873526b 100644 --- a/library/md5.c +++ b/library/md5.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/md_wrap.c b/library/md_wrap.c index de701d319..fdae018f9 100644 --- a/library/md_wrap.c +++ b/library/md_wrap.c @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/memory_buffer_alloc.c b/library/memory_buffer_alloc.c index 4a5be479f..7aabb6163 100644 --- a/library/memory_buffer_alloc.c +++ b/library/memory_buffer_alloc.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/net.c b/library/net.c index 2c77138c4..7fa979bda 100644 --- a/library/net.c +++ b/library/net.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/oid.c b/library/oid.c index 7b54054de..118027970 100644 --- a/library/oid.c +++ b/library/oid.c @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/padlock.c b/library/padlock.c index 5d06390ca..dbf874bbd 100644 --- a/library/padlock.c +++ b/library/padlock.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pbkdf2.c b/library/pbkdf2.c index e76f06642..aa97721ec 100644 --- a/library/pbkdf2.c +++ b/library/pbkdf2.c @@ -8,7 +8,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pem.c b/library/pem.c index 485d829c0..b0ec8ff0d 100644 --- a/library/pem.c +++ b/library/pem.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pk.c b/library/pk.c index a37f58e12..17144aa06 100644 --- a/library/pk.c +++ b/library/pk.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pk_wrap.c b/library/pk_wrap.c index 7776f0114..d1b9cb94f 100644 --- a/library/pk_wrap.c +++ b/library/pk_wrap.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pkcs11.c b/library/pkcs11.c index 64e7ce379..a8f5f6393 100644 --- a/library/pkcs11.c +++ b/library/pkcs11.c @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pkcs12.c b/library/pkcs12.c index 0cf2edf10..65ff8509a 100644 --- a/library/pkcs12.c +++ b/library/pkcs12.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pkcs5.c b/library/pkcs5.c index e2c4e48c7..3d788fcd0 100644 --- a/library/pkcs5.c +++ b/library/pkcs5.c @@ -7,7 +7,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pkparse.c b/library/pkparse.c index 6cfab8b39..f3866f74d 100644 --- a/library/pkparse.c +++ b/library/pkparse.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/pkwrite.c b/library/pkwrite.c index d6273807b..40184cd2d 100644 --- a/library/pkwrite.c +++ b/library/pkwrite.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/platform.c b/library/platform.c index d57cbc828..6ea7bb232 100644 --- a/library/platform.c +++ b/library/platform.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ripemd160.c b/library/ripemd160.c index fcd77609f..83b2c2ce9 100644 --- a/library/ripemd160.c +++ b/library/ripemd160.c @@ -3,7 +3,7 @@ * * Copyright (C) 2014-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/rsa.c b/library/rsa.c index 54babb51e..890ba9b0a 100644 --- a/library/rsa.c +++ b/library/rsa.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/sha1.c b/library/sha1.c index 20408c742..bb24d8529 100644 --- a/library/sha1.c +++ b/library/sha1.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/sha256.c b/library/sha256.c index 4fc66982f..3a4d2a7dd 100644 --- a/library/sha256.c +++ b/library/sha256.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/sha512.c b/library/sha512.c index f1d15256f..eb5396a97 100644 --- a/library/sha512.c +++ b/library/sha512.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ssl_cache.c b/library/ssl_cache.c index 5868e693b..a47bba42a 100644 --- a/library/ssl_cache.c +++ b/library/ssl_cache.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ssl_ciphersuites.c b/library/ssl_ciphersuites.c index 7907980cd..c49eb9005 100644 --- a/library/ssl_ciphersuites.c +++ b/library/ssl_ciphersuites.c @@ -5,7 +5,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ssl_cli.c b/library/ssl_cli.c index c3729eeae..964154a4b 100644 --- a/library/ssl_cli.c +++ b/library/ssl_cli.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ssl_srv.c b/library/ssl_srv.c index 138d1f981..c63d3a3bf 100644 --- a/library/ssl_srv.c +++ b/library/ssl_srv.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/ssl_tls.c b/library/ssl_tls.c index d0fc470dc..22834fc49 100644 --- a/library/ssl_tls.c +++ b/library/ssl_tls.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/threading.c b/library/threading.c index 522c70fef..de98bd676 100644 --- a/library/threading.c +++ b/library/threading.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/timing.c b/library/timing.c index b387bd87f..ef5f0580e 100644 --- a/library/timing.c +++ b/library/timing.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/version.c b/library/version.c index c3c708a2d..03e1dcf09 100644 --- a/library/version.c +++ b/library/version.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/version_features.c b/library/version_features.c index 10231987f..550960cca 100644 --- a/library/version_features.c +++ b/library/version_features.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/x509.c b/library/x509.c index 78cf02dee..097f7dc26 100644 --- a/library/x509.c +++ b/library/x509.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/x509_create.c b/library/x509_create.c index 747dc8280..f03c9da81 100644 --- a/library/x509_create.c +++ b/library/x509_create.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/x509_crl.c b/library/x509_crl.c index a0bf9f47c..07e01c017 100644 --- a/library/x509_crl.c +++ b/library/x509_crl.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/x509_crt.c b/library/x509_crt.c index aba9c696d..35c21d4fa 100644 --- a/library/x509_crt.c +++ b/library/x509_crt.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/x509_csr.c b/library/x509_csr.c index 583112115..b76d441cf 100644 --- a/library/x509_csr.c +++ b/library/x509_csr.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/x509write_crt.c b/library/x509write_crt.c index e298c24ec..51e4ff0fb 100644 --- a/library/x509write_crt.c +++ b/library/x509write_crt.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/x509write_csr.c b/library/x509write_csr.c index 53ae9c63b..de519ec40 100644 --- a/library/x509write_csr.c +++ b/library/x509write_csr.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/library/xtea.c b/library/xtea.c index 75215c50a..3b15ce6f8 100644 --- a/library/xtea.c +++ b/library/xtea.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/aes/aescrypt2.c b/programs/aes/aescrypt2.c index 40b7fec38..439386bda 100644 --- a/programs/aes/aescrypt2.c +++ b/programs/aes/aescrypt2.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/aes/crypt_and_hash.c b/programs/aes/crypt_and_hash.c index f5484d410..bd3b40a5d 100644 --- a/programs/aes/crypt_and_hash.c +++ b/programs/aes/crypt_and_hash.c @@ -4,7 +4,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/hash/generic_sum.c b/programs/hash/generic_sum.c index 4d007cf7a..cb5cf1385 100644 --- a/programs/hash/generic_sum.c +++ b/programs/hash/generic_sum.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/hash/hello.c b/programs/hash/hello.c index 5bcfee9cd..ca168c215 100644 --- a/programs/hash/hello.c +++ b/programs/hash/hello.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/hash/md5sum.c b/programs/hash/md5sum.c index ba7eea411..4638a848a 100644 --- a/programs/hash/md5sum.c +++ b/programs/hash/md5sum.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/hash/sha1sum.c b/programs/hash/sha1sum.c index 3a87b513b..e50e6d92f 100644 --- a/programs/hash/sha1sum.c +++ b/programs/hash/sha1sum.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/hash/sha2sum.c b/programs/hash/sha2sum.c index 3452054bd..576f21e88 100644 --- a/programs/hash/sha2sum.c +++ b/programs/hash/sha2sum.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/dh_client.c b/programs/pkey/dh_client.c index 5315eb921..9bcc36329 100644 --- a/programs/pkey/dh_client.c +++ b/programs/pkey/dh_client.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/dh_genprime.c b/programs/pkey/dh_genprime.c index 598940ea1..f52fb7320 100644 --- a/programs/pkey/dh_genprime.c +++ b/programs/pkey/dh_genprime.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2012, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/dh_server.c b/programs/pkey/dh_server.c index 976da4ca8..02db80790 100644 --- a/programs/pkey/dh_server.c +++ b/programs/pkey/dh_server.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/ecdsa.c b/programs/pkey/ecdsa.c index 67fc71031..c1b05c3f0 100644 --- a/programs/pkey/ecdsa.c +++ b/programs/pkey/ecdsa.c @@ -3,7 +3,7 @@ * * Copyright (C) 2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/gen_key.c b/programs/pkey/gen_key.c index 9a0d079dd..a680656a3 100644 --- a/programs/pkey/gen_key.c +++ b/programs/pkey/gen_key.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/key_app.c b/programs/pkey/key_app.c index 27199ba90..064643a42 100644 --- a/programs/pkey/key_app.c +++ b/programs/pkey/key_app.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/key_app_writer.c b/programs/pkey/key_app_writer.c index 983b64e3f..cf4b9b089 100644 --- a/programs/pkey/key_app_writer.c +++ b/programs/pkey/key_app_writer.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/mpi_demo.c b/programs/pkey/mpi_demo.c index 2e9bf934c..53e19cc42 100644 --- a/programs/pkey/mpi_demo.c +++ b/programs/pkey/mpi_demo.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/pk_decrypt.c b/programs/pkey/pk_decrypt.c index 2ecb1d8b6..338edccac 100644 --- a/programs/pkey/pk_decrypt.c +++ b/programs/pkey/pk_decrypt.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/pk_encrypt.c b/programs/pkey/pk_encrypt.c index 2eb139c49..4e7f55198 100644 --- a/programs/pkey/pk_encrypt.c +++ b/programs/pkey/pk_encrypt.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/pk_sign.c b/programs/pkey/pk_sign.c index d80cbd7c5..7593844cd 100644 --- a/programs/pkey/pk_sign.c +++ b/programs/pkey/pk_sign.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/pk_verify.c b/programs/pkey/pk_verify.c index e97052094..845ae849a 100644 --- a/programs/pkey/pk_verify.c +++ b/programs/pkey/pk_verify.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/rsa_decrypt.c b/programs/pkey/rsa_decrypt.c index c79f1e496..c53da3276 100644 --- a/programs/pkey/rsa_decrypt.c +++ b/programs/pkey/rsa_decrypt.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/rsa_encrypt.c b/programs/pkey/rsa_encrypt.c index 677ce76c0..68664e0c3 100644 --- a/programs/pkey/rsa_encrypt.c +++ b/programs/pkey/rsa_encrypt.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/rsa_genkey.c b/programs/pkey/rsa_genkey.c index 48d8c5e74..c8f168412 100644 --- a/programs/pkey/rsa_genkey.c +++ b/programs/pkey/rsa_genkey.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/rsa_sign.c b/programs/pkey/rsa_sign.c index 068955778..91ad1fe8a 100644 --- a/programs/pkey/rsa_sign.c +++ b/programs/pkey/rsa_sign.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/rsa_sign_pss.c b/programs/pkey/rsa_sign_pss.c index e3e56c60f..bf0b01a3e 100644 --- a/programs/pkey/rsa_sign_pss.c +++ b/programs/pkey/rsa_sign_pss.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/rsa_verify.c b/programs/pkey/rsa_verify.c index 9c7c5ee7e..fc26b60ae 100644 --- a/programs/pkey/rsa_verify.c +++ b/programs/pkey/rsa_verify.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/pkey/rsa_verify_pss.c b/programs/pkey/rsa_verify_pss.c index 84945c32a..8dcddd54a 100644 --- a/programs/pkey/rsa_verify_pss.c +++ b/programs/pkey/rsa_verify_pss.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/random/gen_entropy.c b/programs/random/gen_entropy.c index 67679c85a..270105368 100644 --- a/programs/random/gen_entropy.c +++ b/programs/random/gen_entropy.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/random/gen_random_ctr_drbg.c b/programs/random/gen_random_ctr_drbg.c index 94e200d85..74e38cf3b 100644 --- a/programs/random/gen_random_ctr_drbg.c +++ b/programs/random/gen_random_ctr_drbg.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/random/gen_random_havege.c b/programs/random/gen_random_havege.c index e9152fac5..4a9a218e9 100644 --- a/programs/random/gen_random_havege.c +++ b/programs/random/gen_random_havege.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/ssl/ssl_client1.c b/programs/ssl/ssl_client1.c index 5a0571c63..68ec8b66b 100644 --- a/programs/ssl/ssl_client1.c +++ b/programs/ssl/ssl_client1.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/ssl/ssl_client2.c b/programs/ssl/ssl_client2.c index 657202944..600fae5dd 100644 --- a/programs/ssl/ssl_client2.c +++ b/programs/ssl/ssl_client2.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/ssl/ssl_fork_server.c b/programs/ssl/ssl_fork_server.c index 07c1cd67a..66505a9cf 100644 --- a/programs/ssl/ssl_fork_server.c +++ b/programs/ssl/ssl_fork_server.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/ssl/ssl_mail_client.c b/programs/ssl/ssl_mail_client.c index 8d6441deb..2105a2ba5 100644 --- a/programs/ssl/ssl_mail_client.c +++ b/programs/ssl/ssl_mail_client.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2012, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/ssl/ssl_pthread_server.c b/programs/ssl/ssl_pthread_server.c index 191292984..c61c59531 100644 --- a/programs/ssl/ssl_pthread_server.c +++ b/programs/ssl/ssl_pthread_server.c @@ -4,7 +4,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/ssl/ssl_server.c b/programs/ssl/ssl_server.c index a8411591f..a518c951e 100644 --- a/programs/ssl/ssl_server.c +++ b/programs/ssl/ssl_server.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/ssl/ssl_server2.c b/programs/ssl/ssl_server2.c index 5b4a6bdac..8538fcb78 100644 --- a/programs/ssl/ssl_server2.c +++ b/programs/ssl/ssl_server2.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/test/benchmark.c b/programs/test/benchmark.c index 4462357c1..77c00e739 100644 --- a/programs/test/benchmark.c +++ b/programs/test/benchmark.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/test/o_p_test.c b/programs/test/o_p_test.c index e5047e5dd..358cd90ee 100644 --- a/programs/test/o_p_test.c +++ b/programs/test/o_p_test.c @@ -3,7 +3,7 @@ * * Copyright (C) 2011-2012 Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/test/selftest.c b/programs/test/selftest.c index 3e68e3606..ad8d0cb0c 100644 --- a/programs/test/selftest.c +++ b/programs/test/selftest.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/test/ssl_cert_test.c b/programs/test/ssl_cert_test.c index 2553dba01..09f6c872f 100644 --- a/programs/test/ssl_cert_test.c +++ b/programs/test/ssl_cert_test.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/test/ssl_test.c b/programs/test/ssl_test.c index b436d17e8..2154b426d 100644 --- a/programs/test/ssl_test.c +++ b/programs/test/ssl_test.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/util/pem2der.c b/programs/util/pem2der.c index dfd7a4966..03eb4ec8d 100644 --- a/programs/util/pem2der.c +++ b/programs/util/pem2der.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/util/strerror.c b/programs/util/strerror.c index b56eaaef6..5b7f12597 100644 --- a/programs/util/strerror.c +++ b/programs/util/strerror.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2012, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/wince_main.c b/programs/wince_main.c index 946569e00..98569ae85 100644 --- a/programs/wince_main.c +++ b/programs/wince_main.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/x509/cert_app.c b/programs/x509/cert_app.c index 1ab7cc759..a616932cd 100644 --- a/programs/x509/cert_app.c +++ b/programs/x509/cert_app.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/x509/cert_req.c b/programs/x509/cert_req.c index f229e0bb9..19173c127 100644 --- a/programs/x509/cert_req.c +++ b/programs/x509/cert_req.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2011, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/x509/cert_write.c b/programs/x509/cert_write.c index 8f0616c83..2ec073815 100644 --- a/programs/x509/cert_write.c +++ b/programs/x509/cert_write.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/x509/crl_app.c b/programs/x509/crl_app.c index b1f0a02a3..3cd03141d 100644 --- a/programs/x509/crl_app.c +++ b/programs/x509/crl_app.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/programs/x509/req_app.c b/programs/x509/req_app.c index 91bb2dc26..839505473 100644 --- a/programs/x509/req_app.c +++ b/programs/x509/req_app.c @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2013, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/scripts/data_files/error.fmt b/scripts/data_files/error.fmt index b69842772..aeb80dc88 100644 --- a/scripts/data_files/error.fmt +++ b/scripts/data_files/error.fmt @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. diff --git a/scripts/data_files/version_features.fmt b/scripts/data_files/version_features.fmt index f1d90cfba..a829c8075 100644 --- a/scripts/data_files/version_features.fmt +++ b/scripts/data_files/version_features.fmt @@ -3,7 +3,7 @@ * * Copyright (C) 2006-2014, Brainspark B.V. * - * This file is part of PolarSSL (http://www.polarssl.org) + * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker * * All rights reserved. From b4fe3cb1fa91c69907a1685cc21ea21007633798 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Thu, 22 Jan 2015 16:11:05 +0000 Subject: [PATCH 2/8] Rename to mbed TLS in the documentation/comments --- .travis.yml | 2 +- DartConfiguration.tcl | 2 +- Makefile | 2 +- README.rst | 12 ++++++------ configs/README.txt | 2 +- configs/config-ccm-psk-tls1_2.h | 4 ++-- configs/config-mini-tls1_1.h | 4 ++-- configs/config-picocoin.h | 4 ++-- configs/config-psk-rc4-tls1_0.h | 4 ++-- configs/config-suite-b.h | 4 ++-- doxygen/input/doc_mainpage.h | 14 +++++++------- doxygen/polarssl.doxyfile | 2 +- include/polarssl/config.h | 28 ++++++++++++++-------------- include/polarssl/error.h | 2 +- include/polarssl/pbkdf2.h | 2 +- include/polarssl/pkcs11.h | 2 +- include/polarssl/pkcs12.h | 4 ++-- include/polarssl/pkcs5.h | 4 ++-- include/polarssl/platform.h | 2 +- include/polarssl/ssl.h | 6 +++--- include/polarssl/ssl_ciphersuites.h | 2 +- include/polarssl/version.h | 12 ++++++------ include/polarssl/x509_crt.h | 4 ++-- include/polarssl/x509_csr.h | 2 +- library/cipher.c | 2 +- library/cipher_wrap.c | 2 +- library/md.c | 2 +- library/md_wrap.c | 2 +- library/ssl_ciphersuites.c | 2 +- library/x509_crt.c | 2 +- scripts/bump_version.sh | 4 ++-- scripts/generate_features.pl | 4 ++-- 32 files changed, 73 insertions(+), 73 deletions(-) diff --git a/.travis.yml b/.travis.yml index 161f7261c..7f100c3be 100644 --- a/.travis.yml +++ b/.travis.yml @@ -19,7 +19,7 @@ addons: coverity_scan: project: name: "polarssl/polarssl" - description: "PolarSSL Open Source SSL Library" + description: "mbed TLS Open Source SSL Library" notification_email: p.j.bakker@polarssl.org build_command_prepend: build_command: make diff --git a/DartConfiguration.tcl b/DartConfiguration.tcl index da4c741a6..dfa0f0718 100644 --- a/DartConfiguration.tcl +++ b/DartConfiguration.tcl @@ -1,4 +1,4 @@ Site: localhost -BuildName: PolarSSL-test +BuildName: mbed TLS-test CoverageCommand: /usr/bin/gcov MemoryCheckCommand: /usr/bin/valgrind diff --git a/Makefile b/Makefile index 0807e8d2a..538bfcdd0 100644 --- a/Makefile +++ b/Makefile @@ -71,7 +71,7 @@ lcov: lcov --add-tracefile files.info --add-tracefile tests.info -o all.info lcov --remove all.info -o final.info '*.h' gendesc tests/Descriptions.txt -o descriptions - genhtml --title PolarSSL --description-file descriptions --keep-descriptions --legend --no-branch-coverage -o Coverage final.info + genhtml --title mbed TLS --description-file descriptions --keep-descriptions --legend --no-branch-coverage -o Coverage final.info rm -f files.info tests.info all.info final.info descriptions apidoc: diff --git a/README.rst b/README.rst index 6d18f540d..8e2a53ff1 100644 --- a/README.rst +++ b/README.rst @@ -1,11 +1,11 @@ =================== -README for PolarSSL +README for mbed TLS =================== Configuration ============= -PolarSSL should build out of the box on most systems. Some platform specific options are available in the fully-documented configuration file *include/polarssl/config.h*, which is also the place where features can be selected. +mbed TLS should build out of the box on most systems. Some platform specific options are available in the fully-documented configuration file *include/polarssl/config.h*, which is also the place where features can be selected. This file can be edited manually, or in a more programmatic way using the Perl script *scripts/config.pl* (use *--help* for usage instructions). @@ -14,7 +14,7 @@ Compiler options can be set using standard variables such as *CC* and *CFLAGS* w Compiling ========= -There are currently three active build systems within the PolarSSL releases: +There are currently three active build systems within the mbed TLS releases: - Make - CMake @@ -35,7 +35,7 @@ In order to run the tests, enter:: make check -Depending on your platform, you might run into some issues. Please check the Makefiles in *library/*, *programs/* and *tests/* for options to manually add or remove for specific platforms. You can also check `the PolarSSL Knowledge Base `_ for articles on your platform or issue. +Depending on your platform, you might run into some issues. Please check the Makefiles in *library/*, *programs/* and *tests/* for options to manually add or remove for specific platforms. You can also check `the mbed TLS Knowledge Base `_ for articles on your platform or issue. In case you find that you need to do something else as well, please let us know what, so we can add it to the KB. @@ -101,7 +101,7 @@ We've included example programs for a lot of different features and uses in *pro Tests ===== -PolarSSL includes an elaborate test suite in *tests/* that initially requires Perl to generate the tests files (e.g. *test_suite_mpi.c*). These files are generates from a **function file** (e.g. *suites/test_suite_mpi.function*) and a **data file** (e.g. *suites/test_suite_mpi.data*). The **function file** contains the template for each test function. The **data file** contains the test cases, specified as parameters that should be pushed into a template function. +mbed TLS includes an elaborate test suite in *tests/* that initially requires Perl to generate the tests files (e.g. *test_suite_mpi.c*). These files are generates from a **function file** (e.g. *suites/test_suite_mpi.function*) and a **data file** (e.g. *suites/test_suite_mpi.data*). The **function file** contains the template for each test function. The **data file** contains the test cases, specified as parameters that should be pushed into a template function. For machines with a Unix shell and OpenSSL (and optionnally GnuTLS) installed, additional test scripts are available: @@ -129,7 +129,7 @@ Process #. `Check for open issues `_ or `start a discussion `_ around a feature idea or a bug. -#. Fork the `PolarSSL repository on Github `_ +#. Fork the `mbed TLS repository on Github `_ to start making your changes. #. Write a test which shows that the bug was fixed or that the feature works as expected. diff --git a/configs/README.txt b/configs/README.txt index f543002b7..4a0074cbc 100644 --- a/configs/README.txt +++ b/configs/README.txt @@ -23,4 +23,4 @@ them, you can pick one of the following methods: make Note that the second method also works if you want to keep your custom -configuration file outside the PolarSSL tree. +configuration file outside the mbed TLS tree. diff --git a/configs/config-ccm-psk-tls1_2.h b/configs/config-ccm-psk-tls1_2.h index 00f92b77d..776179d17 100644 --- a/configs/config-ccm-psk-tls1_2.h +++ b/configs/config-ccm-psk-tls1_2.h @@ -16,12 +16,12 @@ //#define POLARSSL_HAVE_TIME /* Optionally used in Hello messages */ /* Other POLARSSL_HAVE_XXX flags irrelevant for this configuration */ -/* PolarSSL feature support */ +/* mbed TLS feature support */ #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED #define POLARSSL_SSL_PROTO_TLS1_2 #define POLARSSL_SSL_DISABLE_RENEGOTIATION -/* PolarSSL modules */ +/* mbed TLS modules */ #define POLARSSL_AES_C #define POLARSSL_CCM_C #define POLARSSL_CIPHER_C diff --git a/configs/config-mini-tls1_1.h b/configs/config-mini-tls1_1.h index 47c94c1ba..3bd1b1f3f 100644 --- a/configs/config-mini-tls1_1.h +++ b/configs/config-mini-tls1_1.h @@ -13,14 +13,14 @@ #define POLARSSL_HAVE_TIME #define POLARSSL_HAVE_IPV6 -/* PolarSSL feature support */ +/* mbed TLS feature support */ #define POLARSSL_CIPHER_MODE_CBC #define POLARSSL_PKCS1_V15 #define POLARSSL_KEY_EXCHANGE_RSA_ENABLED #define POLARSSL_SSL_PROTO_TLS1_1 #define POLARSSL_SSL_DISABLE_RENEGOTIATION -/* PolarSSL modules */ +/* mbed TLS modules */ #define POLARSSL_AES_C #define POLARSSL_ASN1_PARSE_C #define POLARSSL_ASN1_WRITE_C diff --git a/configs/config-picocoin.h b/configs/config-picocoin.h index eeac5d081..57b8005df 100644 --- a/configs/config-picocoin.h +++ b/configs/config-picocoin.h @@ -18,7 +18,7 @@ #define POLARSSL_HAVE_TIME #define POLARSSL_HAVE_IPV6 -/* PolarSSL feature support */ +/* mbed TLS feature support */ #define POLARSSL_CIPHER_MODE_CBC #define POLARSSL_CIPHER_PADDING_PKCS7 #define POLARSSL_ECP_DP_SECP256K1_ENABLED @@ -27,7 +27,7 @@ #define POLARSSL_ERROR_STRERROR_DUMMY #define POLARSSL_FS_IO -/* PolarSSL modules */ +/* mbed TLS modules */ #define POLARSSL_AESNI_C #define POLARSSL_AES_C #define POLARSSL_ASN1_PARSE_C diff --git a/configs/config-psk-rc4-tls1_0.h b/configs/config-psk-rc4-tls1_0.h index 7eafb2496..b8113ea82 100644 --- a/configs/config-psk-rc4-tls1_0.h +++ b/configs/config-psk-rc4-tls1_0.h @@ -16,12 +16,12 @@ //#define POLARSSL_HAVE_TIME /* Optionnaly used in Hello messages */ /* Other POLARSSL_HAVE_XXX flags irrelevant for this configuration */ -/* PolarSSL feature support */ +/* mbed TLS feature support */ #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED #define POLARSSL_SSL_PROTO_TLS1 #define POLARSSL_SSL_DISABLE_RENEGOTIATION -/* PolarSSL modules */ +/* mbed TLS modules */ #define POLARSSL_AES_C #define POLARSSL_ARC4_C #define POLARSSL_CIPHER_C diff --git a/configs/config-suite-b.h b/configs/config-suite-b.h index cabc3d1f9..81ec7256e 100644 --- a/configs/config-suite-b.h +++ b/configs/config-suite-b.h @@ -20,14 +20,14 @@ #define POLARSSL_HAVE_TIME #define POLARSSL_HAVE_IPV6 -/* PolarSSL feature support */ +/* mbed TLS feature support */ #define POLARSSL_ECP_DP_SECP256R1_ENABLED #define POLARSSL_ECP_DP_SECP384R1_ENABLED #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED #define POLARSSL_SSL_PROTO_TLS1_2 #define POLARSSL_SSL_DISABLE_RENEGOTIATION -/* PolarSSL modules */ +/* mbed TLS modules */ #define POLARSSL_AES_C #define POLARSSL_ASN1_PARSE_C #define POLARSSL_ASN1_WRITE_C diff --git a/doxygen/input/doc_mainpage.h b/doxygen/input/doc_mainpage.h index 426c1f342..673dc4383 100644 --- a/doxygen/input/doc_mainpage.h +++ b/doxygen/input/doc_mainpage.h @@ -4,23 +4,23 @@ */ /** - * @mainpage PolarSSL v1.3.9 source code documentation + * @mainpage mbed TLS v1.3.9 source code documentation * - * This documentation describes the internal structure of PolarSSL. It was + * This documentation describes the internal structure of mbed TLS. It was * automatically generated from specially formatted comment blocks in - * PolarSSL's source code using Doxygen. (See + * mbed TLS's source code using Doxygen. (See * http://www.stack.nl/~dimitri/doxygen/ for more information on Doxygen) * - * PolarSSL has a simple setup: it provides the ingredients for an SSL/TLS + * mbed TLS has a simple setup: it provides the ingredients for an SSL/TLS * implementation. These ingredients are listed as modules in the * \ref mainpage_modules "Modules section". This "Modules section" introduces * the high-level module concepts used throughout this documentation.\n - * Some examples of PolarSSL usage can be found in the \ref mainpage_examples + * Some examples of mbed TLS usage can be found in the \ref mainpage_examples * "Examples section". * * @section mainpage_modules Modules * - * PolarSSL supports SSLv3 up to TLSv1.2 communication by providing the + * mbed TLS supports SSLv3 up to TLSv1.2 communication by providing the * following: * - TCP/IP communication functions: listen, connect, accept, read/write. * - SSL/TLS communication functions: init, handshake, read/write. @@ -34,7 +34,7 @@ * into an SSL server/client solution that utilises a X.509 PKI. Examples of * such implementations are amply provided with the source code. * - * Note that PolarSSL does not provide a control channel or (multiple) session + * Note that mbed TLS does not provide a control channel or (multiple) session * handling without additional work from the developer. * * @section mainpage_examples Examples diff --git a/doxygen/polarssl.doxyfile b/doxygen/polarssl.doxyfile index 374197c4a..46812a40e 100644 --- a/doxygen/polarssl.doxyfile +++ b/doxygen/polarssl.doxyfile @@ -28,7 +28,7 @@ DOXYFILE_ENCODING = UTF-8 # identify the project. Note that if you do not use Doxywizard you need # to put quotes around the project name if it contains spaces. -PROJECT_NAME = "PolarSSL v1.3.9" +PROJECT_NAME = "mbed TLS v1.3.9" # The PROJECT_NUMBER tag can be used to enter a project or revision number. # This could be handy for archiving the generated documentation or diff --git a/include/polarssl/config.h b/include/polarssl/config.h index 0ecf363ea..4a5ce220b 100644 --- a/include/polarssl/config.h +++ b/include/polarssl/config.h @@ -119,7 +119,7 @@ * * Enable the memory allocation layer. * - * By default PolarSSL uses the system-provided malloc() and free(). + * By default mbed TLS uses the system-provided malloc() and free(). * This allows different allocators (self-implemented or provided) to be * provided to the platform abstraction layer. * @@ -153,10 +153,10 @@ /** * \def POLARSSL_PLATFORM_XXX_ALT * - * Uncomment a macro to let PolarSSL support the function in the platform + * Uncomment a macro to let mbed TLS support the function in the platform * abstraction layer. * - * Example: In case you uncomment POLARSSL_PLATFORM_PRINTF_ALT, PolarSSL will + * Example: In case you uncomment POLARSSL_PLATFORM_PRINTF_ALT, mbed TLS will * provide a function "platform_set_printf()" that allows you to set an * alternative printf function pointer. * @@ -170,7 +170,7 @@ /* \} name SECTION: System support */ /** - * \name SECTION: PolarSSL feature support + * \name SECTION: mbed TLS feature support * * This section sets support for features that are or are not needed * within the modules that are enabled. @@ -193,12 +193,12 @@ /** * \def POLARSSL_XXX_ALT * - * Uncomment a macro to let PolarSSL use your alternate core implementation of + * Uncomment a macro to let mbed TLS use your alternate core implementation of * a symmetric or hash algorithm (e.g. platform specific assembly optimized * implementations). Keep in mind that the function prototypes should remain * the same. * - * Example: In case you uncomment POLARSSL_AES_ALT, PolarSSL will no longer + * Example: In case you uncomment POLARSSL_AES_ALT, mbed TLS will no longer * provide the "struct aes_context" definition and omit the base function * declarations and implementations. "aes_alt.h" will be included from * "aes.h" to include the new function definitions. @@ -797,7 +797,7 @@ * \def POLARSSL_SSL_ALL_ALERT_MESSAGES * * Enable sending of alert messages in case of encountered errors as per RFC. - * If you choose not to send the alert messages, PolarSSL can still communicate + * If you choose not to send the alert messages, mbed TLS can still communicate * with other servers, only debugging of failures is harder. * * The advantage of not sending alert messages, is that no information is given @@ -1158,12 +1158,12 @@ * Uncomment to enable use of ZLIB */ //#define POLARSSL_ZLIB_SUPPORT -/* \} name SECTION: PolarSSL feature support */ +/* \} name SECTION: mbed TLS feature support */ /** - * \name SECTION: PolarSSL modules + * \name SECTION: mbed TLS modules * - * This section enables or disables entire modules in PolarSSL + * This section enables or disables entire modules in mbed TLS * \{ */ @@ -1695,7 +1695,7 @@ * Module: library/memory_buffer_alloc.c * * Requires: POLARSSL_PLATFORM_C - * POLARSSL_PLATFORM_MEMORY (to use it within PolarSSL) + * POLARSSL_PLATFORM_MEMORY (to use it within mbed TLS) * * Enable this module to enable the buffer memory allocator. */ @@ -2038,7 +2038,7 @@ * \def POLARSSL_THREADING_C * * Enable the threading abstraction layer. - * By default PolarSSL assumes it is used in a non-threaded environment or that + * By default mbed TLS assumes it is used in a non-threaded environment or that * contexts are not shared between threads. If you do intend to use contexts * between threads, you will need to enable this layer to prevent race * conditions. @@ -2051,7 +2051,7 @@ * You will have to enable either POLARSSL_THREADING_ALT or * POLARSSL_THREADING_PTHREAD. * - * Enable this layer to allow use of mutexes within PolarSSL + * Enable this layer to allow use of mutexes within mbed TLS */ //#define POLARSSL_THREADING_C @@ -2188,7 +2188,7 @@ */ #define POLARSSL_XTEA_C -/* \} name SECTION: PolarSSL modules */ +/* \} name SECTION: mbed TLS modules */ /** * \name SECTION: Module configuration options diff --git a/include/polarssl/error.h b/include/polarssl/error.h index e032cda56..f9f41f15f 100644 --- a/include/polarssl/error.h +++ b/include/polarssl/error.h @@ -102,7 +102,7 @@ extern "C" { #endif /** - * \brief Translate a PolarSSL error code into a string representation, + * \brief Translate a mbed TLS error code into a string representation, * Result is truncated if necessary and always includes a terminating * null byte. * diff --git a/include/polarssl/pbkdf2.h b/include/polarssl/pbkdf2.h index 417f98800..ecc6433fe 100644 --- a/include/polarssl/pbkdf2.h +++ b/include/polarssl/pbkdf2.h @@ -60,7 +60,7 @@ extern "C" { * \param key_length Length of generated key * \param output Generated key. Must be at least as big as key_length * - * \returns 0 on success, or a PolarSSL error code if verification fails. + * \returns 0 on success, or a POLARSSL_ERR_xxx code if verification fails. */ int pbkdf2_hmac( md_context_t *ctx, const unsigned char *password, size_t plen, const unsigned char *salt, size_t slen, diff --git a/include/polarssl/pkcs11.h b/include/polarssl/pkcs11.h index 7e70c7d27..e84550fda 100644 --- a/include/polarssl/pkcs11.h +++ b/include/polarssl/pkcs11.h @@ -62,7 +62,7 @@ typedef struct { } pkcs11_context; /** - * Fill in a PolarSSL certificate, based on the given PKCS11 helper certificate. + * Fill in a mbed TLS certificate, based on the given PKCS11 helper certificate. * * \param cert X.509 certificate to fill * \param pkcs11h_cert PKCS #11 helper certificate diff --git a/include/polarssl/pkcs12.h b/include/polarssl/pkcs12.h index afb597574..ba5089e37 100644 --- a/include/polarssl/pkcs12.h +++ b/include/polarssl/pkcs12.h @@ -61,7 +61,7 @@ extern "C" { * \param len data length * \param output the output buffer * - * \return 0 if successful, or a PolarSSL error code + * \return 0 if successful, or a POLARSSL_ERR_xxx code */ int pkcs12_pbe_sha1_rc4_128( asn1_buf *pbe_params, int mode, const unsigned char *pwd, size_t pwdlen, @@ -82,7 +82,7 @@ int pkcs12_pbe_sha1_rc4_128( asn1_buf *pbe_params, int mode, * \param len data length * \param output the output buffer * - * \return 0 if successful, or a PolarSSL error code + * \return 0 if successful, or a POLARSSL_ERR_xxx code */ int pkcs12_pbe( asn1_buf *pbe_params, int mode, cipher_type_t cipher_type, md_type_t md_type, diff --git a/include/polarssl/pkcs5.h b/include/polarssl/pkcs5.h index e85452f48..14759072f 100644 --- a/include/polarssl/pkcs5.h +++ b/include/polarssl/pkcs5.h @@ -64,7 +64,7 @@ extern "C" { * \param datalen length of data * \param output output buffer * - * \returns 0 on success, or a PolarSSL error code if verification fails. + * \returns 0 on success, or a POLARSSL_ERR_xxx code if verification fails. */ int pkcs5_pbes2( asn1_buf *pbe_params, int mode, const unsigned char *pwd, size_t pwdlen, @@ -83,7 +83,7 @@ int pkcs5_pbes2( asn1_buf *pbe_params, int mode, * \param key_length Length of generated key * \param output Generated key. Must be at least as big as key_length * - * \returns 0 on success, or a PolarSSL error code if verification fails. + * \returns 0 on success, or a POLARSSL_ERR_xxx code if verification fails. */ int pkcs5_pbkdf2_hmac( md_context_t *ctx, const unsigned char *password, size_t plen, const unsigned char *salt, size_t slen, diff --git a/include/polarssl/platform.h b/include/polarssl/platform.h index b381e1bd0..c272da11c 100644 --- a/include/polarssl/platform.h +++ b/include/polarssl/platform.h @@ -1,7 +1,7 @@ /** * \file platform.h * - * \brief PolarSSL Platform abstraction layer + * \brief mbed TLS Platform abstraction layer * * Copyright (C) 2006-2014, Brainspark B.V. * diff --git a/include/polarssl/ssl.h b/include/polarssl/ssl.h index 1ea84eddf..1d98f4eea 100644 --- a/include/polarssl/ssl.h +++ b/include/polarssl/ssl.h @@ -1157,8 +1157,8 @@ int ssl_set_session( ssl_context *ssl, const ssl_session *session ); * order. First in the list has the highest preference. * (Overrides all version specific lists) * - * Note: The PolarSSL SSL server uses its own preferences - * over the preference of the connection SSL client unless + * Note: The server uses its own preferences + * over the preference of the client unless * POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE is defined! * * \param ssl SSL context @@ -1238,7 +1238,7 @@ int ssl_set_own_cert_rsa( ssl_context *ssl, x509_crt *own_cert, #endif /* POLARSSL_RSA_C */ /** - * \brief Set own certificate and alternate non-PolarSSL RSA private + * \brief Set own certificate and external RSA private * key and handling callbacks, such as the PKCS#11 wrappers * or any other external private key handler. * (see the respective RSA functions in rsa.h for documentation diff --git a/include/polarssl/ssl_ciphersuites.h b/include/polarssl/ssl_ciphersuites.h index c991e8bdb..256403bff 100644 --- a/include/polarssl/ssl_ciphersuites.h +++ b/include/polarssl/ssl_ciphersuites.h @@ -1,7 +1,7 @@ /** * \file ssl_ciphersuites.h * - * \brief SSL Ciphersuites for PolarSSL + * \brief SSL Ciphersuites for mbed TLS * * Copyright (C) 2006-2013, Brainspark B.V. * diff --git a/include/polarssl/version.h b/include/polarssl/version.h index 7b78ae466..d40063a98 100644 --- a/include/polarssl/version.h +++ b/include/polarssl/version.h @@ -26,7 +26,7 @@ */ /* * This set of compile-time defines and run-time variables can be used to - * determine the version number of the PolarSSL library used. + * determine the version number of the mbed TLS library used. */ #ifndef POLARSSL_VERSION_H #define POLARSSL_VERSION_H @@ -52,7 +52,7 @@ */ #define POLARSSL_VERSION_NUMBER 0x01030900 #define POLARSSL_VERSION_STRING "1.3.9" -#define POLARSSL_VERSION_STRING_FULL "PolarSSL 1.3.9" +#define POLARSSL_VERSION_STRING_FULL "mbed TLS 1.3.9" #if defined(POLARSSL_VERSION_C) @@ -77,9 +77,9 @@ unsigned int version_get_number( void ); void version_get_string( char *string ); /** - * Get the full version string ("PolarSSL x.y.z"). + * Get the full version string ("mbed TLS x.y.z"). * - * \param string The string that will receive the value. The PolarSSL version + * \param string The string that will receive the value. The mbed TLS version * string will use 18 bytes AT MOST including a terminating * null byte. * (So the buffer should be at least 18 bytes to receive this @@ -89,12 +89,12 @@ void version_get_string_full( char *string ); /** * \brief Check if support for a feature was compiled into this - * PolarSSL binary. This allows you to see at runtime if the + * mbed TLS binary. This allows you to see at runtime if the * library was for instance compiled with or without * Multi-threading support. * * Note: only checks against defines in the sections "System - * support", "PolarSSL modules" and "PolarSSL feature + * support", "mbed TLS modules" and "mbed TLS feature * support" in config.h * * \param feature The string for the define to check (e.g. "POLARSSL_AES_C") diff --git a/include/polarssl/x509_crt.h b/include/polarssl/x509_crt.h index 456f06906..9b027d7d0 100644 --- a/include/polarssl/x509_crt.h +++ b/include/polarssl/x509_crt.h @@ -367,7 +367,7 @@ int x509write_crt_set_validity( x509write_cert *ctx, const char *not_before, * \brief Set the issuer name for a Certificate * Issuer names should contain a comma-separated list * of OID types and values: - * e.g. "C=NL,O=Offspark,CN=PolarSSL CA" + * e.g. "C=UK,O=ARM,CN=mbed TLS CA" * * \param ctx CRT context to use * \param issuer_name issuer name to set @@ -382,7 +382,7 @@ int x509write_crt_set_issuer_name( x509write_cert *ctx, * \brief Set the subject name for a Certificate * Subject names should contain a comma-separated list * of OID types and values: - * e.g. "C=NL,O=Offspark,CN=PolarSSL Server 1" + * e.g. "C=UK,O=ARM,CN=mbed TLS Server 1" * * \param ctx CRT context to use * \param subject_name subject name to set diff --git a/include/polarssl/x509_csr.h b/include/polarssl/x509_csr.h index b0d4f1e7a..f6fae552f 100644 --- a/include/polarssl/x509_csr.h +++ b/include/polarssl/x509_csr.h @@ -164,7 +164,7 @@ void x509write_csr_init( x509write_csr *ctx ); * \brief Set the subject name for a CSR * Subject names should contain a comma-separated list * of OID types and values: - * e.g. "C=NL,O=Offspark,CN=PolarSSL Server 1" + * e.g. "C=UK,O=ARM,CN=mbed TLS Server 1" * * \param ctx CSR context to use * \param subject_name subject name to set diff --git a/library/cipher.c b/library/cipher.c index b11ecf0c1..7f4387545 100644 --- a/library/cipher.c +++ b/library/cipher.c @@ -1,7 +1,7 @@ /** * \file cipher.c * - * \brief Generic cipher wrapper for PolarSSL + * \brief Generic cipher wrapper for mbed TLS * * \author Adriaan de Jong * diff --git a/library/cipher_wrap.c b/library/cipher_wrap.c index 2a7d92083..d897169b1 100644 --- a/library/cipher_wrap.c +++ b/library/cipher_wrap.c @@ -1,7 +1,7 @@ /** * \file cipher_wrap.c * - * \brief Generic cipher wrapper for PolarSSL + * \brief Generic cipher wrapper for mbed TLS * * \author Adriaan de Jong * diff --git a/library/md.c b/library/md.c index 202ce586d..e97aafb1f 100644 --- a/library/md.c +++ b/library/md.c @@ -1,7 +1,7 @@ /** * \file md.c * - * \brief Generic message digest wrapper for PolarSSL + * \brief Generic message digest wrapper for mbed TLS * * \author Adriaan de Jong * diff --git a/library/md_wrap.c b/library/md_wrap.c index fdae018f9..9ec0f5ecc 100644 --- a/library/md_wrap.c +++ b/library/md_wrap.c @@ -1,7 +1,7 @@ /** * \file md_wrap.c - * \brief Generic message digest wrapper for PolarSSL + * \brief Generic message digest wrapper for mbed TLS * * \author Adriaan de Jong * diff --git a/library/ssl_ciphersuites.c b/library/ssl_ciphersuites.c index c49eb9005..912af072e 100644 --- a/library/ssl_ciphersuites.c +++ b/library/ssl_ciphersuites.c @@ -1,7 +1,7 @@ /** * \file ssl_ciphersuites.c * - * \brief SSL ciphersuites for PolarSSL + * \brief SSL ciphersuites for mbed TLS * * Copyright (C) 2006-2014, Brainspark B.V. * diff --git a/library/x509_crt.c b/library/x509_crt.c index 35c21d4fa..be62d142a 100644 --- a/library/x509_crt.c +++ b/library/x509_crt.c @@ -313,7 +313,7 @@ static int x509_get_ext_key_usage( unsigned char **p, * nameAssigner [0] DirectoryString OPTIONAL, * partyName [1] DirectoryString } * - * NOTE: PolarSSL only parses and uses dNSName at this point. + * NOTE: we only parse and use dNSName at this point. */ static int x509_get_subject_alt_name( unsigned char **p, const unsigned char *end, diff --git a/scripts/bump_version.sh b/scripts/bump_version.sh index 5c2f268bd..d3f74c7d3 100755 --- a/scripts/bump_version.sh +++ b/scripts/bump_version.sh @@ -69,7 +69,7 @@ cat include/polarssl/version.h | \ sed -e "s/_VERSION_PATCH .\+/_VERSION_PATCH $PATCH/" | \ sed -e "s/_VERSION_NUMBER .\+/_VERSION_NUMBER $VERSION_NR/" | \ sed -e "s/_VERSION_STRING .\+/_VERSION_STRING \"$VERSION\"/" | \ - sed -e "s/_VERSION_STRING_FULL .\+/_VERSION_STRING_FULL \"PolarSSL $VERSION\"/" \ + sed -e "s/_VERSION_STRING_FULL .\+/_VERSION_STRING_FULL \"mbed TLS $VERSION\"/" \ > tmp mv tmp include/polarssl/version.h @@ -80,7 +80,7 @@ mv tmp tests/suites/test_suite_version.data [ $VERBOSE ] && echo "Bumping PROJECT_NAME in doxygen/polarssl.doxyfile and doxygen/input/doc_mainpage.h" for i in doxygen/polarssl.doxyfile doxygen/input/doc_mainpage.h; do - sed -e "s/PolarSSL v[0-9\.]\+/PolarSSL v$VERSION/g" < $i > tmp + sed -e "s/mbed TLS v[0-9\.]\+/mbed TLS v$VERSION/g" < $i > tmp mv tmp $i done diff --git a/scripts/generate_features.pl b/scripts/generate_features.pl index b6d04b4eb..ee94e356f 100755 --- a/scripts/generate_features.pl +++ b/scripts/generate_features.pl @@ -25,8 +25,8 @@ if( @ARGV ) { my $feature_format_file = $data_dir.'/version_features.fmt'; -my @sections = ( "System support", "PolarSSL modules", - "PolarSSL feature support" ); +my @sections = ( "System support", "mbed TLS modules", + "mbed TLS feature support" ); my $line_separator = $/; undef $/; From b64d9a79a466ed5c23e93fadbf74de4da4637715 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Thu, 22 Jan 2015 16:25:32 +0000 Subject: [PATCH 3/8] Remove old test certificates. Avoid duplication with those in tests/data_files --- programs/ssl/CA-HOWTO.txt | 144 ------------------ programs/ssl/test-ca/cert_digest.key | 27 ---- programs/ssl/test-ca/cert_example.crt | 77 ---------- programs/ssl/test-ca/cert_example_multi.crt | 80 ---------- .../ssl/test-ca/cert_example_wildcard.crt | 77 ---------- programs/ssl/test-ca/cert_example_www.crt | 77 ---------- programs/ssl/test-ca/cert_md2.crt | 0 programs/ssl/test-ca/cert_md4.crt | 77 ---------- programs/ssl/test-ca/cert_md5.crt | 77 ---------- programs/ssl/test-ca/cert_sha1.crt | 77 ---------- programs/ssl/test-ca/cert_sha224.crt | 77 ---------- programs/ssl/test-ca/cert_sha256.crt | 77 ---------- programs/ssl/test-ca/cert_sha384.crt | 77 ---------- programs/ssl/test-ca/cert_sha512.crt | 77 ---------- programs/ssl/test-ca/client1.crt | 77 ---------- programs/ssl/test-ca/client1.key | 27 ---- programs/ssl/test-ca/client2.crt | 77 ---------- programs/ssl/test-ca/client2.key | 27 ---- programs/ssl/test-ca/client2.pfx | Bin 2437 -> 0 bytes programs/ssl/test-ca/crl.pem | 11 -- programs/ssl/test-ca/crl_md2.pem | 0 programs/ssl/test-ca/crl_md4.pem | 11 -- programs/ssl/test-ca/crl_md5.pem | 11 -- programs/ssl/test-ca/crl_sha1.pem | 11 -- programs/ssl/test-ca/crl_sha224.pem | 11 -- programs/ssl/test-ca/crl_sha256.pem | 11 -- programs/ssl/test-ca/crl_sha384.pem | 11 -- programs/ssl/test-ca/crl_sha512.pem | 11 -- programs/ssl/test-ca/gen_test_ca.sh | 108 ------------- programs/ssl/test-ca/index | 17 --- programs/ssl/test-ca/index.attr | 1 - programs/ssl/test-ca/newcerts/01.pem | 77 ---------- programs/ssl/test-ca/newcerts/02.pem | 77 ---------- programs/ssl/test-ca/newcerts/03.pem | 77 ---------- programs/ssl/test-ca/newcerts/04.pem | 77 ---------- programs/ssl/test-ca/newcerts/05.pem | 77 ---------- programs/ssl/test-ca/newcerts/06.pem | 77 ---------- programs/ssl/test-ca/newcerts/07.pem | 77 ---------- programs/ssl/test-ca/newcerts/08.pem | 77 ---------- programs/ssl/test-ca/newcerts/09.pem | 77 ---------- programs/ssl/test-ca/newcerts/0A.pem | 77 ---------- programs/ssl/test-ca/newcerts/0B.pem | 77 ---------- programs/ssl/test-ca/newcerts/0C.pem | 77 ---------- programs/ssl/test-ca/newcerts/0D.pem | 77 ---------- programs/ssl/test-ca/newcerts/0E.pem | 77 ---------- programs/ssl/test-ca/newcerts/0F.pem | 80 ---------- programs/ssl/test-ca/newcerts/10.pem | 80 ---------- programs/ssl/test-ca/newcerts/11.pem | 80 ---------- programs/ssl/test-ca/serial | 1 - programs/ssl/test-ca/server1.crt | 77 ---------- programs/ssl/test-ca/server1.key | 27 ---- programs/ssl/test-ca/server1.pub | 9 -- programs/ssl/test-ca/server2.crt | 77 ---------- programs/ssl/test-ca/server2.key | 27 ---- programs/ssl/test-ca/sslconf.txt | 50 ------ programs/ssl/test-ca/test-ca.crt | 80 ---------- programs/ssl/test-ca/test-ca.key | 30 ---- 57 files changed, 3139 deletions(-) delete mode 100644 programs/ssl/CA-HOWTO.txt delete mode 100644 programs/ssl/test-ca/cert_digest.key delete mode 100644 programs/ssl/test-ca/cert_example.crt delete mode 100644 programs/ssl/test-ca/cert_example_multi.crt delete mode 100644 programs/ssl/test-ca/cert_example_wildcard.crt delete mode 100644 programs/ssl/test-ca/cert_example_www.crt delete mode 100644 programs/ssl/test-ca/cert_md2.crt delete mode 100644 programs/ssl/test-ca/cert_md4.crt delete mode 100644 programs/ssl/test-ca/cert_md5.crt delete mode 100644 programs/ssl/test-ca/cert_sha1.crt delete mode 100644 programs/ssl/test-ca/cert_sha224.crt delete mode 100644 programs/ssl/test-ca/cert_sha256.crt delete mode 100644 programs/ssl/test-ca/cert_sha384.crt delete mode 100644 programs/ssl/test-ca/cert_sha512.crt delete mode 100644 programs/ssl/test-ca/client1.crt delete mode 100644 programs/ssl/test-ca/client1.key delete mode 100644 programs/ssl/test-ca/client2.crt delete mode 100644 programs/ssl/test-ca/client2.key delete mode 100644 programs/ssl/test-ca/client2.pfx delete mode 100644 programs/ssl/test-ca/crl.pem delete mode 100644 programs/ssl/test-ca/crl_md2.pem delete mode 100644 programs/ssl/test-ca/crl_md4.pem delete mode 100644 programs/ssl/test-ca/crl_md5.pem delete mode 100644 programs/ssl/test-ca/crl_sha1.pem delete mode 100644 programs/ssl/test-ca/crl_sha224.pem delete mode 100644 programs/ssl/test-ca/crl_sha256.pem delete mode 100644 programs/ssl/test-ca/crl_sha384.pem delete mode 100644 programs/ssl/test-ca/crl_sha512.pem delete mode 100755 programs/ssl/test-ca/gen_test_ca.sh delete mode 100644 programs/ssl/test-ca/index delete mode 100644 programs/ssl/test-ca/index.attr delete mode 100644 programs/ssl/test-ca/newcerts/01.pem delete mode 100644 programs/ssl/test-ca/newcerts/02.pem delete mode 100644 programs/ssl/test-ca/newcerts/03.pem delete mode 100644 programs/ssl/test-ca/newcerts/04.pem delete mode 100644 programs/ssl/test-ca/newcerts/05.pem delete mode 100644 programs/ssl/test-ca/newcerts/06.pem delete mode 100644 programs/ssl/test-ca/newcerts/07.pem delete mode 100644 programs/ssl/test-ca/newcerts/08.pem delete mode 100644 programs/ssl/test-ca/newcerts/09.pem delete mode 100644 programs/ssl/test-ca/newcerts/0A.pem delete mode 100644 programs/ssl/test-ca/newcerts/0B.pem delete mode 100644 programs/ssl/test-ca/newcerts/0C.pem delete mode 100644 programs/ssl/test-ca/newcerts/0D.pem delete mode 100644 programs/ssl/test-ca/newcerts/0E.pem delete mode 100644 programs/ssl/test-ca/newcerts/0F.pem delete mode 100644 programs/ssl/test-ca/newcerts/10.pem delete mode 100644 programs/ssl/test-ca/newcerts/11.pem delete mode 100644 programs/ssl/test-ca/serial delete mode 100644 programs/ssl/test-ca/server1.crt delete mode 100644 programs/ssl/test-ca/server1.key delete mode 100644 programs/ssl/test-ca/server1.pub delete mode 100644 programs/ssl/test-ca/server2.crt delete mode 100644 programs/ssl/test-ca/server2.key delete mode 100644 programs/ssl/test-ca/sslconf.txt delete mode 100644 programs/ssl/test-ca/test-ca.crt delete mode 100644 programs/ssl/test-ca/test-ca.key diff --git a/programs/ssl/CA-HOWTO.txt b/programs/ssl/CA-HOWTO.txt deleted file mode 100644 index 6f052115c..000000000 --- a/programs/ssl/CA-HOWTO.txt +++ /dev/null @@ -1,144 +0,0 @@ - - - - How to setup your own Certificate Authority - =========================================== - - -Note: this howto requires the openssl binary, as well as classic -UNIX tools (cat, touch, echo). If you use Windows, please consider -installing Cygwin -- see http://cygwin.com/ - - - 1. Configure OpenSSL - -------------------- - -First of all, create sslconf.txt in the current directory -(a basic example is provided at the end of this file). - -cat > sslconf.txt <<"EOF" -[paste contents here] -EOF - -Then you need to create the database and a starting serial number: - -touch index -echo "01" > serial -mkdir newcerts - - - 2. Generate the CA certificate - ------------------------------ - -openssl req -config sslconf.txt -days 3653 -x509 -newkey rsa:2048 \ - -set_serial 0 -text -keyout test-ca.key -out test-ca.crt - - - 3. Generate the private keys and certificate requests - ----------------------------------------------------- - -openssl genrsa -out server1.key 2048 -openssl genrsa -out server2.key 2048 -openssl genrsa -out client1.key 2048 -openssl genrsa -out client2.key 2048 - -openssl req -config sslconf.txt -new -key server1.key -out server1.req -openssl req -config sslconf.txt -new -key server2.key -out server2.req -openssl req -config sslconf.txt -new -key client1.key -out client1.req -openssl req -config sslconf.txt -new -key client2.key -out client2.req - - - 4. Issue and sign the certificates - ---------------------------------- - -openssl ca -config sslconf.txt -in server1.req -out server1.crt -openssl ca -config sslconf.txt -in server2.req -out server2.crt -openssl ca -config sslconf.txt -in client1.req -out client1.crt -openssl ca -config sslconf.txt -in client2.req -out client2.crt - - - 5. To revoke a certificate and update the CRL - --------------------------------------------- - -openssl ca -config sslconf.txt -revoke server1.crt -openssl ca -config sslconf.txt -revoke client1.crt -openssl ca -config sslconf.txt -gencrl -out crl.pem - - - 6. To display a certificate and verify its validity - --------------------------------------------------- - -openssl x509 -in server2.crt -text -noout -cat test-ca.crt crl.pem > ca_crl.pem -openssl verify -CAfile ca_crl.pem -crl_check server2.crt -rm ca_crl.pem - - - 7. To export a certificate into a .pfx file - ------------------------------------------- - -openssl pkcs12 -export -in client2.crt -inkey client2.key \ - -out client2.pfx - - -##================================================================ -##============== Example OpenSSL configuration file ============== -##================================================================ - -# References: -# -# /etc/ssl/openssl.conf -# http://www.openssl.org/docs/apps/config.html -# http://www.openssl.org/docs/apps/x509v3_config.html - -[ ca ] -default_ca = my_ca - -[ my_ca ] -certificate = test-ca.crt -private_key = test-ca.key -database = index -serial = serial - -new_certs_dir = newcerts -default_crl_days = 60 -default_days = 730 -default_md = sha1 -policy = my_policy -x509_extensions = v3_usr - -[ my_policy ] -countryName = optional -stateOrProvinceName = optional -organizationName = match -organizationalUnitName = optional -commonName = supplied -emailAddress = optional - -[ req ] -distinguished_name = my_req_dn -x509_extensions = v3_ca - -[ my_req_dn ] -countryName = Country Name.............. -countryName_min = 2 -countryName_max = 2 -stateOrProvinceName = State or Province Name.... -localityName = Locality Name............. -0.organizationName = Organization Name......... -organizationalUnitName = Org. Unit Name............ -commonName = Common Name (required).... -commonName_max = 64 -emailAddress = Email Address............. -emailAddress_max = 64 - -[ v3_ca ] -basicConstraints = CA:TRUE -subjectKeyIdentifier = hash -authorityKeyIdentifier = keyid:always,issuer:always - -[ v3_usr ] -basicConstraints = CA:FALSE -subjectKeyIdentifier = hash -authorityKeyIdentifier = keyid,issuer - diff --git a/programs/ssl/test-ca/cert_digest.key b/programs/ssl/test-ca/cert_digest.key deleted file mode 100644 index e3da8a051..000000000 --- a/programs/ssl/test-ca/cert_digest.key +++ /dev/null @@ -1,27 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -MIIEpQIBAAKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA58e1bYz/qrZBJre+Ea1ccxYM -ZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa2BgtgBtU9uVEmvHLr2Eu30kN -nQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe5mFnui4HZwsDL6IJ7fAzjwvO -EO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5HHLySruvfJ2sWVrfc7NFVV6Vu -7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhBBNXB37gdv3sBpWWi4B42t6Zc -zDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wIDAQABAoIBACV0r5n2zDvTnzRG -X2jfsFSmeq5jj6grTrdySxJNLT3d1EfhOXgylmGMaiL5EGIoI7BY5kAVgZKTxGRB -4urT02M7CXKQ0QKKhE+4ZHsAUbOQ7y1vVDVg9bQ2vYJLorziHJxUUCjLXn4dntVQ -Sdz0FO+pncfwAk1/aTfI3kgPd/qIsvnXfwnfSPkbn9JZeHSFuWR1nfaQzaz8y+h0 -g+gNrEzweix+llPk1s7WtficQdIOhiuD4+f7uQmCiUpNlFgojRc+CxVGtw0eCB1o -74hNxswPGj9ianEGstzWWV2g4h83laTA2RvnGKsiZ0BisLw5KRmHkf0RPx+eZOBC -gMS/ruECgYEA9K00uYKDSNq8dlmTaiOM9ppKPDr2B++0xNf+8TKNhsLIDxnsJulW -LgZegCl6gExfyLbYT6XrG5FjNADSk5uD9oGqa1mPq6J7KAzpkZ1dvF/NtiHo4MAK -Obj/jo084HCWIqMEhfve6UmkMiGg+6ht40LWYdeqlEd2Lwe6QUHSqmMCgYEAwc7c -ZR+5kYeSjnLIxVbfHgBCcE44zcGnRI2wuzgZDQ+65rPnx5l6mEECmlzLudk7OSK7 -XGZODu1W7l/CUja8io6cuhZPMsnSrm1KJ+mMe3qKUH+eaeeisEMxsK4ZdvCKsGTe -dg41Yi/V+TvsQocRqkSjq3bLaW3F/rQLJeZzpl0CgYEAmGL70IIhpBFfiVJWxqcn -lzsW+xY5v02ix2pDRROYI5NSqF0bwExZOUcMOkQbIKbwjQCcDlcm67+MCopsnDQi -Zzfw3PUlzt7eV15bZi6df8InS8Uo1jmk5Lh8qdr7TEmyqBXhrlTlS2RrGDHronEP -J5isDroUak9rovTsItKNE0MCgYEAwOZyOzyeaRk1aA8bgj97B9NeTYWtyC3tnLAi -rdWiKXv0nVeHZQWAHjbmrlmadLqg1beaINe67eSRV+V79nSAqLBVkmpOHdD/n5kr -7BnrN6O6M3EybVqedS4MMTy4H8g/Yl6jhYGS5M2T/eQEvhrOHFkBRtKQl7kpDuCJ -EAoWJgkCgYEA7Ey6LpS40L/fU5BosQwPGu82Sh/V+WRwR3QZZHxiyKoh1v3qAA/6 -3jw/xsrM0Br311DUTUPRQQLnyAzmzZqWmJWEZU7YS55NdTG3R75NzB2ZAffV4W+Y -lE0G2DglzGeZQV8n3FK3fEu1hVkIoYfq4+6YqO6YPbpa49xbwZ2AJdU= ------END RSA PRIVATE KEY----- diff --git a/programs/ssl/test-ca/cert_example.crt b/programs/ssl/test-ca/cert_example.crt deleted file mode 100644 index d5638823a..000000000 --- a/programs/ssl/test-ca/cert_example.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 13 (0xd) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 7 16:06:36 2012 GMT - Not After : Feb 7 16:06:36 2022 GMT - Subject: C=NL, O=PolarSSL, CN=example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 83:f7:04:f3:bd:08:cf:81:f9:a1:b0:54:a4:5f:91:1d:15:9f: - 03:ab:9a:07:0d:bd:ad:fa:ce:44:79:58:9c:88:d1:6e:48:fd: - 2b:f2:6e:fc:1f:c6:3a:28:4d:2a:f7:31:27:e4:64:6d:1c:d2: - a7:64:18:9e:0a:07:cd:4c:44:31:e2:8f:c4:4d:d9:e5:38:85: - 32:44:ba:3d:0a:97:c8:3f:59:14:8e:aa:98:e1:69:24:49:8a: - 0e:3e:01:b5:fd:88:66:bb:ad:0c:fb:da:87:01:8d:f7:72:30: - 78:a8:eb:29:4f:3b:20:6b:3e:83:2c:ee:08:88:b1:e9:e2:37: - 48:77:76:bf:f2:92:98:58:21:04:02:1c:23:70:ff:10:45:1e: - 69:ac:67:23:0f:1e:62:ef:35:d3:c3:94:dc:99:48:7c:05:ad: - c1:1c:1a:2a:e6:e3:d7:89:f5:44:25:1a:aa:7a:d4:8f:b7:5a: - ae:03:4b:be:5e:e8:43:35:12:e8:b9:95:64:81:ef:26:1a:cd: - e4:82:22:de:2e:ac:93:4f:32:f9:0b:0d:b2:5f:69:21:b9:1b: - f8:54:c0:df:11:17:23:85:ae:71:cb:ae:17:e8:36:2f:aa:fe: - 04:04:2b:33:1b:12:2b:80:19:11:6f:ce:cb:bb:6c:fe:a5:80: - a7:4a:6d:0f ------BEGIN CERTIFICATE----- -MIIDOTCCAiGgAwIBAgIBDTANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjA3MTYwNjM2WhcNMjIwMjA3MTYwNjM2WjA2MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxFDASBgNVBAMTC2V4YW1wbGUuY29tMIIBIjANBgkqhkiG -9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA58e1bYz/qrZB -Jre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa2BgtgBtU9uVE -mvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe5mFnui4HZwsD -L6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5HHLySruvfJ2sW -Vrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhBBNXB37gdv3sB -pWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wIDAQABo00wSzAJ -BgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAfBgNVHSME -GDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOCAQEAg/cE -870Iz4H5obBUpF+RHRWfA6uaBw29rfrORHlYnIjRbkj9K/Ju/B/GOihNKvcxJ+Rk -bRzSp2QYngoHzUxEMeKPxE3Z5TiFMkS6PQqXyD9ZFI6qmOFpJEmKDj4Btf2IZrut -DPvahwGN93IweKjrKU87IGs+gyzuCIix6eI3SHd2v/KSmFghBAIcI3D/EEUeaaxn -Iw8eYu8108OU3JlIfAWtwRwaKubj14n1RCUaqnrUj7dargNLvl7oQzUS6LmVZIHv -JhrN5IIi3i6sk08y+QsNsl9pIbkb+FTA3xEXI4WuccuuF+g2L6r+BAQrMxsSK4AZ -EW/Oy7ts/qWAp0ptDw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_example_multi.crt b/programs/ssl/test-ca/cert_example_multi.crt deleted file mode 100644 index c1e19987a..000000000 --- a/programs/ssl/test-ca/cert_example_multi.crt +++ /dev/null @@ -1,80 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 17 (0x11) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: May 10 13:23:41 2012 GMT - Not After : May 11 13:23:41 2022 GMT - Subject: C=NL, O=PolarSSL, CN=www.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - X509v3 Subject Alternative Name: - DNS:example.com, DNS:example.net, DNS:*.example.org - Signature Algorithm: sha1WithRSAEncryption - 4f:09:cb:7a:d5:ee:f5:ef:62:0d:dc:7b:a2:85:d6:8c:ca:95: - b4:6b:da:11:5b:92:00:75:13:b9:ca:0b:ce:ea:fb:c3:1f:e2: - 3f:7f:21:74:79:e2:e6:bc:da:06:e5:2f:6f:f6:55:c6:73:39: - cf:48:bc:0d:2f:0c:d2:7a:06:c3:4a:4c:d9:48:5d:a0:d0:73: - 89:e4:d4:85:1d:96:9a:0e:57:99:c6:6f:1d:21:27:1f:8d:05: - 29:e8:40:ae:82:39:68:c3:97:07:cf:3c:93:4c:1a:df:2f:a6: - a4:55:48:7f:7c:8c:1a:c9:22:da:24:cd:92:39:c6:8a:ec:b0: - 8d:f5:69:82:67:cb:04:ee:de:53:41:96:c1:27:dc:2f:fe:33: - fa:d3:0e:b8:d4:32:a9:84:28:53:a5:f0:d1:89:d5:a2:98:e7: - 16:91:bb:9c:c0:41:8e:8c:58:ac:ff:e3:dd:2e:7a:ab:b0:b9: - 71:76:ad:0f:27:33:f7:a9:29:d3:c0:76:c0:bf:06:40:7c:0e: - d5:a4:7c:8a:e2:32:6e:16:ae:da:64:1f:b0:55:7c:db:dd:f1: - a4:ba:44:7c:b3:99:58:d2:34:6e:00:ea:97:6c:14:3a:f2:10: - 1e:0a:a2:49:10:76:01:f4:f2:c8:18:fd:cc:63:46:12:8b:09: - 1b:f1:94:e6 ------BEGIN CERTIFICATE----- -MIIDcjCCAlqgAwIBAgIBETANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwNTEwMTMyMzQxWhcNMjIwNTExMTMyMzQxWjA6MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGDAWBgNVBAMTD3d3dy5leGFtcGxlLmNvbTCCASIwDQYJ -KoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfHtW2M -/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgYLYAb -VPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZhZ7ou -B2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8kq7r -3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTVwd+4 -Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEAAaOB -gTB/MAkGA1UdEwQCMAAwHQYDVR0OBBYEFH3knGvm+XF9RtISPa1rHf3CqnhMMB8G -A1UdIwQYMBaAFLRa5KWz3tJS9rnVppUP6z68x/3/MDIGA1UdEQQrMCmCC2V4YW1w -bGUuY29tggtleGFtcGxlLm5ldIINKi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUF -AAOCAQEATwnLetXu9e9iDdx7ooXWjMqVtGvaEVuSAHUTucoLzur7wx/iP38hdHni -5rzaBuUvb/ZVxnM5z0i8DS8M0noGw0pM2UhdoNBzieTUhR2Wmg5XmcZvHSEnH40F -KehAroI5aMOXB888k0wa3y+mpFVIf3yMGski2iTNkjnGiuywjfVpgmfLBO7eU0GW -wSfcL/4z+tMOuNQyqYQoU6Xw0YnVopjnFpG7nMBBjoxYrP/j3S56q7C5cXatDycz -96kp08B2wL8GQHwO1aR8iuIybhau2mQfsFV8293xpLpEfLOZWNI0bgDql2wUOvIQ -HgqiSRB2AfTyyBj9zGNGEosJG/GU5g== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_example_wildcard.crt b/programs/ssl/test-ca/cert_example_wildcard.crt deleted file mode 100644 index 4895e8a03..000000000 --- a/programs/ssl/test-ca/cert_example_wildcard.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 12 (0xc) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 7 16:06:36 2012 GMT - Not After : Feb 7 16:06:36 2022 GMT - Subject: C=NL, O=PolarSSL, CN=*.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 91:b3:84:5c:5d:60:f2:a5:0a:4a:dc:d6:c6:75:da:34:52:72: - 6c:0e:60:4f:ef:0e:55:f3:4b:bf:d0:40:e7:91:2c:a7:94:8f: - 3d:db:0a:ec:b2:f5:83:a7:a1:33:61:96:37:57:14:80:5b:e7: - bc:e1:d3:2c:36:32:6f:ef:7a:00:99:33:15:fc:38:20:df:74: - 7d:3d:0f:81:d0:b4:fd:b6:46:f1:c5:b8:bc:de:74:a2:41:a7: - c8:51:da:20:12:82:3e:0c:8c:48:da:19:b6:52:e9:4f:67:c1: - 28:9e:20:b6:ce:be:89:bd:64:d7:05:3e:87:af:ba:2b:5d:aa: - fe:62:66:fb:a6:75:ad:89:a1:18:e8:78:54:ea:df:0a:85:e9: - 32:32:a8:1a:cd:35:81:f8:a8:da:d1:16:8a:63:e7:67:da:6e: - e1:3b:1c:31:20:99:ee:e2:b2:fb:82:c5:21:e2:63:4c:61:15: - 4d:53:ad:dd:15:7f:0b:b6:33:43:ad:27:8a:b1:af:93:17:72: - c4:be:31:26:93:3c:7d:fc:d5:3d:cf:0b:be:c5:7b:e9:b4:f8: - f3:30:f2:f5:a2:27:eb:9a:71:fc:7f:79:5e:88:c5:a6:2d:33: - 57:ba:38:06:e6:ad:0b:96:97:9d:cc:94:7b:83:09:17:a6:ee: - ce:bb:0f:36 ------BEGIN CERTIFICATE----- -MIIDOzCCAiOgAwIBAgIBDDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjA3MTYwNjM2WhcNMjIwMjA3MTYwNjM2WjA4MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxFjAUBgNVBAMUDSouZXhhbXBsZS5jb20wggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC5PErFyKOOkBeknlKqcXUmYYDnx7VtjP+q -tkEmt74RrVxzFgxkEUgE/9bhOwXbibuzlwnVHBTdaIc5sD1xy+J20BrYGC2AG1T2 -5USa8cuvYS7fSQ2dCbftsf08/Tz6JM9dv3zkU+cltepEIukm0+oglJ7mYWe6Lgdn -CwMvognt8DOPC84Q72ekxgjawe3CP9dK3RU9+V4cgWBGPrWzPS+m3kccvJKu698n -axZWt9zs0VVXpW7sdSX1t3vfq9I6WpGYfZcXCxMKp2tKi8FHMPs6+EEE1cHfuB2/ -ewGlZaLgHja3plzMMFr4zW/N8RliJcoB4zV/+iD13P1psmoAfRf3AgMBAAGjTTBL -MAkGA1UdEwQCMAAwHQYDVR0OBBYEFH3knGvm+XF9RtISPa1rHf3CqnhMMB8GA1Ud -IwQYMBaAFLRa5KWz3tJS9rnVppUP6z68x/3/MA0GCSqGSIb3DQEBBQUAA4IBAQCR -s4RcXWDypQpK3NbGddo0UnJsDmBP7w5V80u/0EDnkSynlI892wrssvWDp6EzYZY3 -VxSAW+e84dMsNjJv73oAmTMV/Dgg33R9PQ+B0LT9tkbxxbi83nSiQafIUdogEoI+ -DIxI2hm2UulPZ8EoniC2zr6JvWTXBT6Hr7orXar+Ymb7pnWtiaEY6HhU6t8Kheky -MqgazTWB+Kja0RaKY+dn2m7hOxwxIJnu4rL7gsUh4mNMYRVNU63dFX8LtjNDrSeK -sa+TF3LEvjEmkzx9/NU9zwu+xXvptPjzMPL1oifrmnH8f3leiMWmLTNXujgG5q0L -lpedzJR7gwkXpu7Ouw82 ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_example_www.crt b/programs/ssl/test-ca/cert_example_www.crt deleted file mode 100644 index 9f4d8a9fa..000000000 --- a/programs/ssl/test-ca/cert_example_www.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 14 (0xe) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 7 16:06:36 2012 GMT - Not After : Feb 7 16:06:36 2022 GMT - Subject: C=NL, O=PolarSSL, CN=www.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 3e:b2:e4:9b:c0:8b:a0:d1:e8:66:f4:03:7b:76:7f:7e:0f:6b: - e5:78:ef:2f:6c:14:d6:22:5c:0c:bf:c8:70:09:ca:c5:64:a8: - 77:ed:e2:8d:ab:27:cc:40:ba:a5:95:d7:ec:a1:cc:41:3d:6b: - e3:69:c5:cb:10:c6:75:59:2c:6f:3d:2d:b3:c3:f8:75:4a:d4: - 31:2e:e9:fc:72:4b:42:ed:c8:f7:6e:cd:da:98:db:3f:e2:3b: - ea:26:1b:73:eb:59:f5:10:48:07:45:a3:20:40:2c:c6:95:59: - 08:82:26:ab:13:9f:ea:66:b1:05:e5:99:1d:26:0f:21:0f:b5: - 2e:52:82:99:53:85:a8:fe:b7:6e:e9:ed:44:01:f8:c8:08:d0: - 64:25:43:70:da:3f:1b:0d:97:81:1b:2a:5d:e4:17:10:20:b0: - eb:56:44:be:ec:55:4a:66:c1:c9:69:7b:36:01:66:36:14:22: - 37:a4:96:d2:db:0e:bd:01:e9:3e:6a:ef:94:94:63:69:ea:27: - 7c:40:29:4a:38:f0:06:dd:4a:06:ef:8b:92:98:ad:02:60:a0: - 3c:6c:53:4c:a1:5b:ae:c7:a2:61:ee:0e:18:c6:f8:46:80:c6: - 2f:55:38:2a:33:84:da:9a:a4:69:ae:c3:8a:a1:e2:07:6c:71: - 9b:56:fd:93 ------BEGIN CERTIFICATE----- -MIIDPTCCAiWgAwIBAgIBDjANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjA3MTYwNjM2WhcNMjIwMjA3MTYwNjM2WjA6MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGDAWBgNVBAMTD3d3dy5leGFtcGxlLmNvbTCCASIwDQYJ -KoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfHtW2M -/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgYLYAb -VPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZhZ7ou -B2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8kq7r -3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTVwd+4 -Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEAAaNN -MEswCQYDVR0TBAIwADAdBgNVHQ4EFgQUfeSca+b5cX1G0hI9rWsd/cKqeEwwHwYD -VR0jBBgwFoAUtFrkpbPe0lL2udWmlQ/rPrzH/f8wDQYJKoZIhvcNAQEFBQADggEB -AD6y5JvAi6DR6Gb0A3t2f34Pa+V47y9sFNYiXAy/yHAJysVkqHft4o2rJ8xAuqWV -1+yhzEE9a+NpxcsQxnVZLG89LbPD+HVK1DEu6fxyS0LtyPduzdqY2z/iO+omG3Pr -WfUQSAdFoyBALMaVWQiCJqsTn+pmsQXlmR0mDyEPtS5SgplThaj+t27p7UQB+MgI -0GQlQ3DaPxsNl4EbKl3kFxAgsOtWRL7sVUpmwclpezYBZjYUIjekltLbDr0B6T5q -75SUY2nqJ3xAKUo48AbdSgbvi5KYrQJgoDxsU0yhW67HomHuDhjG+EaAxi9VOCoz -hNqapGmuw4qh4gdscZtW/ZM= ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_md2.crt b/programs/ssl/test-ca/cert_md2.crt deleted file mode 100644 index e69de29bb..000000000 diff --git a/programs/ssl/test-ca/cert_md4.crt b/programs/ssl/test-ca/cert_md4.crt deleted file mode 100644 index 16f166b81..000000000 --- a/programs/ssl/test-ca/cert_md4.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 5 (0x5) - Signature Algorithm: md4WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert MD4 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: md4WithRSAEncryption - 94:db:e1:86:71:2d:43:d6:51:61:a7:95:bc:e8:73:da:ff:e4: - fd:41:0f:5c:de:14:f4:c4:ba:5d:2c:30:2c:a6:dc:2d:e8:87: - 45:f1:c5:fe:d1:4a:64:99:19:09:2f:72:7c:3f:8d:c8:31:22: - dd:0a:69:03:3d:12:8c:4d:c3:f7:a3:c5:d1:5d:c9:ff:4b:83: - 6b:d6:b4:e5:d8:ce:94:5e:ec:bf:68:c5:b2:63:8e:5c:cb:f3: - 8d:62:73:82:62:7e:df:db:7d:0b:8d:21:10:db:9a:a1:62:4d: - 46:42:d1:bb:38:32:ef:c1:fc:a1:e2:7f:60:08:37:32:20:2c: - 7c:a2:c9:12:0d:89:fe:2b:15:08:91:79:e2:a9:79:a4:da:cd: - 81:43:01:e2:09:2d:1a:f4:16:ef:af:4d:50:46:5e:2d:dd:48: - 27:10:c0:42:b7:a5:9e:c2:1f:6e:50:36:03:ed:95:77:9a:a3: - d9:4c:d7:23:93:b1:24:2a:63:27:28:7a:de:3d:59:d2:92:c8: - 8f:f6:39:1d:65:ab:09:78:05:46:90:a9:f6:10:b1:ef:c8:8c: - 4d:7d:8d:f2:78:b7:88:15:09:7e:df:e9:87:a8:64:c1:95:53: - fb:da:05:b7:62:bc:ad:fb:d9:a4:a9:06:6c:6b:98:01:b9:39: - 78:d3:4e:87 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBBTANBgkqhkiG9w0BAQMFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENlcnQgTUQ0MIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA58e1 -bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa2Bgt -gBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe5mFn -ui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5HHLyS -ruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhBBNXB -37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQMFAAOC -AQEAlNvhhnEtQ9ZRYaeVvOhz2v/k/UEPXN4U9MS6XSwwLKbcLeiHRfHF/tFKZJkZ -CS9yfD+NyDEi3QppAz0SjE3D96PF0V3J/0uDa9a05djOlF7sv2jFsmOOXMvzjWJz -gmJ+39t9C40hENuaoWJNRkLRuzgy78H8oeJ/YAg3MiAsfKLJEg2J/isVCJF54ql5 -pNrNgUMB4gktGvQW769NUEZeLd1IJxDAQrelnsIfblA2A+2Vd5qj2UzXI5OxJCpj -Jyh63j1Z0pLIj/Y5HWWrCXgFRpCp9hCx78iMTX2N8ni3iBUJft/ph6hkwZVT+9oF -t2K8rfvZpKkGbGuYAbk5eNNOhw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_md5.crt b/programs/ssl/test-ca/cert_md5.crt deleted file mode 100644 index 13d43f1ac..000000000 --- a/programs/ssl/test-ca/cert_md5.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 6 (0x6) - Signature Algorithm: md5WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert MD5 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: md5WithRSAEncryption - 92:13:81:0c:ff:ac:ab:98:52:6c:28:c9:c6:3e:80:c6:ec:77: - d0:13:e1:a2:29:1d:2f:b7:c5:95:41:83:60:d9:50:9c:d0:d6: - 09:f7:0f:97:cd:c0:e6:b2:68:fa:31:c9:2a:a3:d3:1e:53:ae: - 79:dc:35:ba:b0:d9:e5:7a:37:1b:2a:92:fa:d2:59:90:43:1b: - 6a:91:c1:db:36:da:e9:39:d3:f5:ac:e3:46:01:ca:55:04:17: - 1a:b1:97:28:e8:ff:1b:e7:e1:10:c9:b5:31:d8:ce:a6:89:6a: - 4a:df:78:7b:02:2f:83:b3:41:d5:ef:0b:b6:44:ff:32:a6:cf: - 1b:c2:f4:b0:75:66:a9:da:6f:7c:a5:e3:c6:c1:3a:2f:bf:f8: - 12:6f:04:2c:37:f2:4e:fc:b9:09:ff:a4:5b:40:19:e9:58:91: - 64:82:d6:ad:b9:7f:c0:12:c2:ce:b7:b6:ba:fb:10:a2:3f:74: - 97:10:39:d4:dc:4a:e5:5c:f7:e5:3a:d9:68:d7:17:6b:f5:51: - 08:b4:a2:30:0d:cc:36:10:6d:4e:1d:22:cc:48:d1:38:44:ba: - cc:2b:47:99:f7:c6:8b:41:24:f3:f1:2c:10:1a:f2:88:bb:b2: - e0:fd:44:26:3d:ad:ea:af:1d:d0:00:56:41:4e:f4:b0:3b:9d: - 32:6f:48:c7 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBBjANBgkqhkiG9w0BAQQFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENlcnQgTUQ1MIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA58e1 -bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa2Bgt -gBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe5mFn -ui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5HHLyS -ruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhBBNXB -37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQQFAAOC -AQEAkhOBDP+sq5hSbCjJxj6Axux30BPhoikdL7fFlUGDYNlQnNDWCfcPl83A5rJo -+jHJKqPTHlOuedw1urDZ5Xo3GyqS+tJZkEMbapHB2zba6TnT9azjRgHKVQQXGrGX -KOj/G+fhEMm1MdjOpolqSt94ewIvg7NB1e8LtkT/MqbPG8L0sHVmqdpvfKXjxsE6 -L7/4Em8ELDfyTvy5Cf+kW0AZ6ViRZILWrbl/wBLCzre2uvsQoj90lxA51NxK5Vz3 -5TrZaNcXa/VRCLSiMA3MNhBtTh0izEjROES6zCtHmffGi0Ek8/EsEBryiLuy4P1E -Jj2t6q8d0ABWQU70sDudMm9Ixw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_sha1.crt b/programs/ssl/test-ca/cert_sha1.crt deleted file mode 100644 index 718b2f27e..000000000 --- a/programs/ssl/test-ca/cert_sha1.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 7 (0x7) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 93:26:40:68:3d:e7:62:ea:d1:6a:78:2b:c2:07:f3:0d:3b:f6: - 69:18:cd:08:5e:31:e7:48:60:08:2a:46:b6:de:d1:35:0a:ec: - 31:36:83:7d:eb:7c:d8:63:09:c3:e4:c5:10:ca:7c:7b:2f:20: - 4d:d2:0e:5f:ee:09:e3:84:4f:28:cc:08:74:9a:11:23:5f:de: - 0e:3a:0f:8b:2d:64:91:05:f6:d5:c7:30:c8:20:ee:6c:c4:62: - 7c:8d:a8:4d:2e:70:8c:ac:b5:5d:de:9b:10:5c:98:fd:a1:78: - 9b:9c:f0:73:33:de:2f:8c:59:fa:dc:af:4c:df:97:e3:9d:00: - 37:9a:fa:d3:67:77:b9:2f:b9:4a:23:ad:f9:b4:a1:b7:ac:c5: - a8:0f:62:8c:e6:7e:b4:94:2a:db:f2:fc:52:92:a4:9e:4e:51: - 4f:9d:c0:ce:ae:3d:17:1c:94:6c:5f:e8:16:b5:ce:2e:e2:5a: - cf:6a:db:dd:b0:d4:be:62:a5:46:92:30:7c:7c:fc:05:f8:78: - 30:93:30:28:ab:69:a1:72:31:dc:3b:97:63:3a:5b:b3:e1:34: - 86:80:4a:28:f5:dc:d5:84:8c:13:a4:6c:d2:c1:2d:a6:25:d7: - 6f:c9:93:78:a5:16:ba:d9:17:6e:3e:ca:96:f2:9e:5c:e3:ae: - 12:2e:a5:11 ------BEGIN CERTIFICATE----- -MIIDQDCCAiigAwIBAgIBBzANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA9MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGzAZBgNVBAMTElBvbGFyU1NMIENlcnQgU0hBMTCCASIw -DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfH -tW2M/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgY -LYAbVPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZh -Z7ouB2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8 -kq7r3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTV -wd+4Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEA -AaNNMEswCQYDVR0TBAIwADAdBgNVHQ4EFgQUfeSca+b5cX1G0hI9rWsd/cKqeEww -HwYDVR0jBBgwFoAUtFrkpbPe0lL2udWmlQ/rPrzH/f8wDQYJKoZIhvcNAQEFBQAD -ggEBAJMmQGg952Lq0Wp4K8IH8w079mkYzQheMedIYAgqRrbe0TUK7DE2g33rfNhj -CcPkxRDKfHsvIE3SDl/uCeOETyjMCHSaESNf3g46D4stZJEF9tXHMMgg7mzEYnyN -qE0ucIystV3emxBcmP2heJuc8HMz3i+MWfrcr0zfl+OdADea+tNnd7kvuUojrfm0 -obesxagPYozmfrSUKtvy/FKSpJ5OUU+dwM6uPRcclGxf6Ba1zi7iWs9q292w1L5i -pUaSMHx8/AX4eDCTMCiraaFyMdw7l2M6W7PhNIaASij13NWEjBOkbNLBLaYl12/J -k3ilFrrZF24+ypbynlzjrhIupRE= ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_sha224.crt b/programs/ssl/test-ca/cert_sha224.crt deleted file mode 100644 index 7283c28c0..000000000 --- a/programs/ssl/test-ca/cert_sha224.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 8 (0x8) - Signature Algorithm: sha224WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA224 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha224WithRSAEncryption - b8:9b:0a:d1:b4:d1:a4:ce:05:39:42:7a:3b:7b:5e:fd:97:57: - 8a:36:60:42:39:d0:e6:0c:9c:7e:2f:2b:be:ef:e7:45:34:77: - 48:7a:10:4a:fd:76:ca:42:39:25:3c:fa:19:f8:63:6c:e7:36: - 27:9a:ec:06:ce:e4:f7:2c:2e:c6:36:c1:25:bd:ab:09:aa:e2: - da:4e:de:ae:b5:f5:ba:9e:90:24:52:34:96:96:61:4c:26:b5: - 57:65:b1:10:ed:13:2b:54:90:ce:d3:21:cb:8c:d3:4c:6c:e5: - e1:78:22:16:3f:e1:be:f1:ee:5d:39:48:a1:e6:80:46:f4:46: - f2:79:03:3e:f1:fc:51:47:d9:05:e8:85:81:1b:0b:4f:fa:85: - 9d:ce:e7:76:5a:6f:da:98:9f:43:f1:f3:2f:2f:57:28:aa:70: - 14:82:7f:d5:69:14:8c:f9:82:b6:2f:a6:df:b5:6b:0e:43:c9: - 96:91:64:3d:8b:a8:17:15:9a:88:42:a4:d0:90:c0:a3:a2:e1: - dd:f6:95:6d:3b:9d:71:a6:1e:9e:2c:1e:db:f6:5f:93:43:2c: - ed:53:70:55:50:56:df:cd:96:6c:d5:91:0f:b1:a7:f4:b7:17: - 9d:1f:0b:f6:0b:f8:fe:e7:7c:de:c1:20:b7:fc:69:13:ba:e2: - 61:9b:a5:62 ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCDANBgkqhkiG9w0BAQ4FADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBMjI0MIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQ4F -AAOCAQEAuJsK0bTRpM4FOUJ6O3te/ZdXijZgQjnQ5gycfi8rvu/nRTR3SHoQSv12 -ykI5JTz6GfhjbOc2J5rsBs7k9ywuxjbBJb2rCari2k7errX1up6QJFI0lpZhTCa1 -V2WxEO0TK1SQztMhy4zTTGzl4XgiFj/hvvHuXTlIoeaARvRG8nkDPvH8UUfZBeiF -gRsLT/qFnc7ndlpv2pifQ/HzLy9XKKpwFIJ/1WkUjPmCti+m37VrDkPJlpFkPYuo -FxWaiEKk0JDAo6Lh3faVbTudcaYeniwe2/Zfk0Ms7VNwVVBW382WbNWRD7Gn9LcX -nR8L9gv4/ud83sEgt/xpE7riYZulYg== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_sha256.crt b/programs/ssl/test-ca/cert_sha256.crt deleted file mode 100644 index 03a752131..000000000 --- a/programs/ssl/test-ca/cert_sha256.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 9 (0x9) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA256 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha256WithRSAEncryption - 69:ce:f9:a9:d5:e2:32:db:fe:a9:f9:92:7a:d6:76:37:05:51: - c9:e3:a1:03:72:b2:bc:2c:86:4b:31:16:02:10:e8:43:d4:c0: - 33:3c:4f:ea:9d:12:6b:57:51:bc:d7:d9:42:56:cf:c7:29:e7: - d7:52:24:49:29:ac:9c:de:8f:cc:ab:1a:a9:62:07:5a:6b:f7: - fb:19:ab:f5:b1:2c:a4:aa:dc:5d:03:73:17:7c:ea:52:44:80: - ca:70:d3:10:c5:2e:fd:9f:d2:0d:65:c4:f2:cc:ef:1b:18:e1: - 0a:08:4e:67:d0:56:7f:24:54:2e:73:31:b5:4d:22:74:f8:30: - f9:92:c4:64:c9:46:80:d4:e1:bd:d6:e7:26:ea:bb:c4:fe:6f: - a2:c5:10:e4:64:2f:b0:44:04:2c:b3:44:39:cf:b4:de:ac:83: - 43:5e:0b:ca:cd:fb:4e:18:e6:38:39:e7:10:3f:d6:59:17:e7: - 42:ef:00:e3:88:c6:43:bc:21:12:bf:20:a8:64:c6:30:dc:8c: - 6b:b8:6a:ce:6b:8a:22:3b:d8:af:0c:b4:bb:4d:be:96:dd:40: - d9:87:3e:95:2e:1a:27:23:62:e8:6e:bd:e0:89:d0:a7:28:16: - 95:ea:cb:89:a3:f7:7f:fb:0f:ac:ab:d6:a8:b4:cb:43:92:d9: - cb:3e:8a:11 ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCTANBgkqhkiG9w0BAQsFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBMjU2MIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQsF -AAOCAQEAac75qdXiMtv+qfmSetZ2NwVRyeOhA3KyvCyGSzEWAhDoQ9TAMzxP6p0S -a1dRvNfZQlbPxynn11IkSSmsnN6PzKsaqWIHWmv3+xmr9bEspKrcXQNzF3zqUkSA -ynDTEMUu/Z/SDWXE8szvGxjhCghOZ9BWfyRULnMxtU0idPgw+ZLEZMlGgNThvdbn -Juq7xP5vosUQ5GQvsEQELLNEOc+03qyDQ14Lys37ThjmODnnED/WWRfnQu8A44jG -Q7whEr8gqGTGMNyMa7hqzmuKIjvYrwy0u02+lt1A2Yc+lS4aJyNi6G694InQpygW -lerLiaP3f/sPrKvWqLTLQ5LZyz6KEQ== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_sha384.crt b/programs/ssl/test-ca/cert_sha384.crt deleted file mode 100644 index 73caac90d..000000000 --- a/programs/ssl/test-ca/cert_sha384.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 10 (0xa) - Signature Algorithm: sha384WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA384 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha384WithRSAEncryption - 68:e6:03:f0:ba:44:e7:cc:e1:b2:07:6c:56:c8:be:b7:ba:80: - 61:c8:f9:66:57:e1:cb:60:7d:cd:8d:0f:66:b0:f2:61:45:fd: - fc:c8:93:95:bb:b4:14:00:76:c7:e1:57:a6:e2:60:31:8b:fc: - e1:0f:68:24:4c:bb:1d:c5:b6:77:ec:23:e1:5b:4f:10:6c:6a: - e0:6d:e7:34:f8:72:14:ae:16:57:25:8b:e8:b9:71:a1:d0:78: - ea:18:c1:51:c4:2e:26:6d:cb:80:8d:a5:b9:de:e7:37:c1:2b: - ec:e8:98:c6:f9:1a:bf:fe:a3:de:3d:d6:59:98:45:dc:4a:a6: - ad:0a:af:73:50:43:23:5a:9b:9a:f9:8f:ff:41:15:e5:9c:12: - 9e:29:55:5c:79:9c:89:0c:c8:8a:82:86:b1:96:ae:7c:7d:4f: - 0b:fd:e3:9e:8b:a5:4d:88:55:05:ad:6c:63:aa:74:0c:41:0d: - 47:22:cc:1a:45:02:92:5e:d1:e0:b9:31:52:ff:f6:30:f0:87: - 2c:dd:fa:fa:b9:cc:45:cb:36:33:5b:35:7f:5f:05:4f:e0:8f: - 9a:e4:d2:fa:c9:d4:fc:62:99:ac:59:fb:fd:04:bc:5a:c0:47: - 5e:5d:3d:df:31:8c:7f:dc:00:cb:cb:c0:f4:62:41:44:db:1d: - ba:c0:ad:8a ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCjANBgkqhkiG9w0BAQwFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBMzg0MIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQwF -AAOCAQEAaOYD8LpE58zhsgdsVsi+t7qAYcj5Zlfhy2B9zY0PZrDyYUX9/MiTlbu0 -FAB2x+FXpuJgMYv84Q9oJEy7HcW2d+wj4VtPEGxq4G3nNPhyFK4WVyWL6LlxodB4 -6hjBUcQuJm3LgI2lud7nN8Er7OiYxvkav/6j3j3WWZhF3EqmrQqvc1BDI1qbmvmP -/0EV5ZwSnilVXHmciQzIioKGsZaufH1PC/3jnoulTYhVBa1sY6p0DEENRyLMGkUC -kl7R4LkxUv/2MPCHLN36+rnMRcs2M1s1f18FT+CPmuTS+snU/GKZrFn7/QS8WsBH -Xl093zGMf9wAy8vA9GJBRNsdusCtig== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/cert_sha512.crt b/programs/ssl/test-ca/cert_sha512.crt deleted file mode 100644 index 4bb4eed03..000000000 --- a/programs/ssl/test-ca/cert_sha512.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 11 (0xb) - Signature Algorithm: sha512WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA512 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha512WithRSAEncryption - 84:68:78:72:54:00:bf:8a:45:28:35:be:18:47:d8:69:f6:67: - de:a6:f8:a6:d0:fd:9f:79:f7:e8:02:8a:c3:83:5d:85:45:cc: - b6:98:77:a7:18:3f:6b:d2:e4:d0:af:d5:52:d9:db:7e:4a:d3: - 68:b0:08:64:14:de:c2:3b:1d:7b:ac:79:ad:49:5a:4c:f6:d2: - 35:ef:a4:8c:b7:5b:d1:0b:7b:50:c6:9c:48:3e:96:3b:1b:0b: - 0e:e8:10:3f:8c:3b:4f:6b:1d:5c:3a:27:f3:43:22:ac:37:11: - 71:b8:07:66:b0:f8:71:c3:22:cf:f4:96:83:93:fb:42:b0:1a: - 43:f9:4b:df:cb:5f:0f:ba:9e:80:f1:ff:08:3a:46:51:dc:d0: - 36:bd:b1:c4:ca:fb:00:12:e7:e0:37:70:40:0e:73:19:63:c2: - e5:da:56:77:07:68:a5:40:9e:d6:0f:ad:b5:b3:b2:f5:3f:01: - e8:68:e7:a3:b0:d7:f3:dd:ff:b6:d7:8f:75:4e:25:ab:12:32: - 99:45:ad:57:40:de:d7:b4:0d:d0:c3:66:89:47:f2:0c:b2:b5: - df:52:0e:fa:63:62:65:89:07:4a:80:69:0e:4e:ba:c0:43:5d: - 05:75:22:cf:50:f9:ac:bd:ef:8d:8c:10:08:b6:8b:62:4f:a1: - 60:55:a3:0d ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCzANBgkqhkiG9w0BAQ0FADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBNTEyMIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQ0F -AAOCAQEAhGh4clQAv4pFKDW+GEfYafZn3qb4ptD9n3n36AKKw4NdhUXMtph3pxg/ -a9Lk0K/VUtnbfkrTaLAIZBTewjsde6x5rUlaTPbSNe+kjLdb0Qt7UMacSD6WOxsL -DugQP4w7T2sdXDon80MirDcRcbgHZrD4ccMiz/SWg5P7QrAaQ/lL38tfD7qegPH/ -CDpGUdzQNr2xxMr7ABLn4DdwQA5zGWPC5dpWdwdopUCe1g+ttbOy9T8B6Gjno7DX -893/ttePdU4lqxIymUWtV0De17QN0MNmiUfyDLK131IO+mNiZYkHSoBpDk66wENd -BXUiz1D5rL3vjYwQCLaLYk+hYFWjDQ== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/client1.crt b/programs/ssl/test-ca/client1.crt deleted file mode 100644 index e532a137e..000000000 --- a/programs/ssl/test-ca/client1.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 3 (0x3) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:06 2011 GMT - Not After : Feb 12 14:44:06 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Client 1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:95:31:a2:ea:fb:4a:e0:94:a5:e4:49:69:b9:50: - 7c:de:24:a0:26:f7:4a:a2:a5:c8:da:a4:a3:0e:a2: - 82:5d:11:d1:4e:30:48:ca:c2:2e:41:8b:ce:ca:8c: - 50:76:2e:22:d6:ad:b0:98:c5:d6:a3:0b:f9:93:83: - 2a:47:23:01:b3:93:c9:51:61:a8:f5:27:a6:b8:fb: - cc:88:20:0b:61:f4:19:77:3c:24:92:94:85:4a:ae: - be:89:69:c0:12:22:b0:5f:19:7c:c6:0c:80:a9:c9: - c6:7f:ea:9b:13:cf:ca:56:f5:5d:86:46:10:a3:17: - c7:28:1a:96:e4:3b:78:49:f0:44:e5:71:0b:e6:ee: - b4:39:8c:e6:36:1b:bd:6b:63:7a:dc:74:5a:53:99: - c9:d6:1c:c2:45:04:2a:4b:95:42:c6:8e:a9:79:69: - e6:b7:d3:6f:df:f2:fa:6f:65:e8:d7:13:68:88:70: - 0e:6e:cd:aa:2d:be:13:c4:df:d7:f3:8f:97:88:2c: - 70:0e:cc:dd:14:d7:db:d0:8b:12:a6:e4:3f:e6:43: - bb:10:4e:d6:70:80:a7:99:af:52:24:fe:39:81:c2: - a1:39:a8:63:ed:81:07:b2:09:49:9c:9d:bd:2e:69: - 14:25:a2:9f:f3:ef:42:6a:62:2f:b7:ae:2c:71:ba: - d9:59 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - DC:6E:4E:97:49:B9:7C:E5:B3:EA:E3:F9:85:A2:D2:F9:45:4C:CC:3B - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 06:a1:49:14:9c:4a:be:34:50:2b:a5:9f:04:3a:09:23:fb:ec: - 04:e8:a3:f7:c5:80:1d:87:f6:3d:46:ca:dd:14:5d:e9:06:69: - 72:9b:8c:c5:18:f2:2b:b9:7c:ed:1b:41:8d:f5:8e:c8:0a:fd: - c0:7b:3e:72:f0:1c:d0:eb:0d:de:04:87:8a:35:44:a0:c5:68: - 6b:8f:0e:5c:ee:d9:fb:de:99:9b:94:42:f6:b1:14:24:5e:77: - 0a:9c:1d:94:55:c8:85:08:6d:2e:6d:65:4e:6f:62:ef:4d:f0: - 7b:c6:eb:7e:e9:5a:65:1c:aa:d1:f5:36:39:81:37:cf:90:14: - be:ce:a8:fe:bf:53:e1:ee:06:ee:42:a1:d8:19:58:a2:02:26: - b8:96:92:e8:e8:62:5b:c2:a1:33:bc:f1:5b:03:8b:25:67:40: - de:e7:f5:f5:af:cd:8c:86:18:8d:66:c7:5d:0e:c0:57:f1:dc: - c2:24:58:0c:40:14:93:6b:6b:17:34:f1:cd:07:35:d0:76:68: - 1b:9b:7a:b0:a7:a6:8a:3a:cc:e9:e1:a5:5a:8d:c6:16:7d:c9: - f7:80:33:20:ae:5d:8b:8b:f3:52:8a:2c:7f:6d:a9:c2:3a:41: - 44:e3:41:c1:69:6f:aa:53:41:39:69:1e:a8:8f:2e:47:70:06: - 62:f7:da:77 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBAzANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENsaWVudCAxMIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAlTGi6vtK4JSl5ElpuVB83iSgJvdK -oqXI2qSjDqKCXRHRTjBIysIuQYvOyoxQdi4i1q2wmMXWowv5k4MqRyMBs5PJUWGo -9SemuPvMiCALYfQZdzwkkpSFSq6+iWnAEiKwXxl8xgyAqcnGf+qbE8/KVvVdhkYQ -oxfHKBqW5Dt4SfBE5XEL5u60OYzmNhu9a2N63HRaU5nJ1hzCRQQqS5VCxo6peWnm -t9Nv3/L6b2Xo1xNoiHAObs2qLb4TxN/X84+XiCxwDszdFNfb0IsSpuQ/5kO7EE7W -cICnma9SJP45gcKhOahj7YEHsglJnJ29LmkUJaKf8+9CamIvt64scbrZWQIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBTcbk6XSbl85bPq4/mFotL5RUzMOzAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOC -AQEABqFJFJxKvjRQK6WfBDoJI/vsBOij98WAHYf2PUbK3RRd6QZpcpuMxRjyK7l8 -7RtBjfWOyAr9wHs+cvAc0OsN3gSHijVEoMVoa48OXO7Z+96Zm5RC9rEUJF53Cpwd -lFXIhQhtLm1lTm9i703we8brfulaZRyq0fU2OYE3z5AUvs6o/r9T4e4G7kKh2BlY -ogImuJaS6OhiW8KhM7zxWwOLJWdA3uf19a/NjIYYjWbHXQ7AV/HcwiRYDEAUk2tr -FzTxzQc10HZoG5t6sKemijrM6eGlWo3GFn3J94AzIK5di4vzUoosf22pwjpBRONB -wWlvqlNBOWkeqI8uR3AGYvfadw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/client1.key b/programs/ssl/test-ca/client1.key deleted file mode 100644 index 8a55d889d..000000000 --- a/programs/ssl/test-ca/client1.key +++ /dev/null @@ -1,27 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAlTGi6vtK4JSl5ElpuVB83iSgJvdKoqXI2qSjDqKCXRHRTjBI -ysIuQYvOyoxQdi4i1q2wmMXWowv5k4MqRyMBs5PJUWGo9SemuPvMiCALYfQZdzwk -kpSFSq6+iWnAEiKwXxl8xgyAqcnGf+qbE8/KVvVdhkYQoxfHKBqW5Dt4SfBE5XEL -5u60OYzmNhu9a2N63HRaU5nJ1hzCRQQqS5VCxo6peWnmt9Nv3/L6b2Xo1xNoiHAO -bs2qLb4TxN/X84+XiCxwDszdFNfb0IsSpuQ/5kO7EE7WcICnma9SJP45gcKhOahj -7YEHsglJnJ29LmkUJaKf8+9CamIvt64scbrZWQIDAQABAoIBAAnyv1xP2VRUVSN9 -ybDzrv/ZDVzLzIw/5b6+j6jgKTUvhPdjvNbYT+FLA0T6Sjs3JFeQSWBGgONqXv/5 -FQ6dRPXGevwUOQHv3OwkziSdjmS/tBsBRacIhELQmB/tj0MmUQBmYK2ME+A+dh/9 -cs3FY0adIdlcPqvBYCRKcZlSZdj4NG9Ysmaw4GxxHDSOaFawShmdqXwPojy7SFi2 -z7kcFcR8KXkgnnWZvLHOfWqZXgpt+B1FZ5H2/trsJXRz2MpuJz1bk1bPiw608i+7 -dHaah+puj3/VKdBVOf6e1EKnyVw6UnJqZeUnp963zVFeld3UxzMr6fTsOxw/pVXg -FFDK0SECgYEAxXn5symC/qe5xffw65VCy697joowClkeu6xtJmxqFDLuH99UiA7b -Y9M2l4pJkdenGuPEpdEm/GZaJ30dV7ppBsKbdCUTXcroPhEWcc3dYWaA/QLrFzbp -lg6j4EppiJovnT9iu9ZUXRo647pXYXqsSvfdShqvdIU5DnED9FI8wdUCgYEAwWiW -htIVaZI0GTuNxQBi87ikueCLtSgT3zrKxnu1f9qhtipOGcFxwveTxsVQUo62UW/b -g12lsYhqWETfIgIlackIkOvIJncLGNiMopoNZlnjq0iEkruUWsdVypN14FrDezSv -yaAL6wKteSWmH+zB/22PI+NubtkqcXF2qBRLt3UCgYEAq7arrOHM2VjJTl6RrJhm -s6zMuJ5qtaTW94QwiTe+af/7VdWhsImStdPkZZNG871cviIOTc13pAPwIuRFTpJ2 -Xv17pVvT4jvdBJNhO+YxuU8jnF4cRFxocyYZ05+A8tp3yrliRklRpH95c6oF72p3 -RN0RHC3mIWDywx78vEeCM10CgYEAsDfa7nv7hnTvgw3/3b68adOSQsmUgTpC4OFw -X+fXNua88H0bK9xVCo8I1dJxnMbq1shT+R0aGudv/XzC0PmjnP7ODzzE4EcWlUy4 -1m4GR3sfNLCeGhNO2GdGg4xXmlMYSOl4QPzR3w5RgFANTIkrOM9Z3BkcRWMYiMQY -mIvlcQECgYBtKT8Zyfs+anDMBrLAXhHOKjz9a4gtF04pmScURTRK2s4ljLxk1Mrq -O2IcULXSwOkHW9qQw4gBdaLAg1XddoMrzNiv5oPKQkDqoc4QmRPM4cx5juHGflc8 -NZxGS6eA8ddtvrOWmLt3gY0ocRDrStKgWWoda4jG6bu6q3dQOi2sZQ== ------END RSA PRIVATE KEY----- diff --git a/programs/ssl/test-ca/client2.crt b/programs/ssl/test-ca/client2.crt deleted file mode 100644 index b800f9835..000000000 --- a/programs/ssl/test-ca/client2.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 4 (0x4) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Client 2 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c8:74:c4:cc:b9:f9:b5:79:e9:45:d9:14:60:b0: - 7d:bb:93:f2:6b:1e:9f:33:ad:0d:8f:8a:3c:56:65: - e5:dc:44:d9:cc:66:85:07:d5:f8:27:b0:4a:35:d0: - 63:9e:0a:6e:1b:b7:da:f0:7e:ab:ee:0c:10:93:86: - 49:18:34:f3:a8:2a:d2:57:f5:2e:d4:2f:77:29:84: - 61:4d:82:50:8f:a7:95:48:70:f5:6e:4d:b2:d5:13: - c3:d2:1a:ed:e6:43:ea:42:14:eb:74:ea:c0:ed:1f: - d4:57:4e:a9:f3:a8:ed:d2:e0:c1:30:71:30:32:30: - d5:d3:f6:08:d0:56:4f:46:8e:f2:5f:f9:3d:67:91: - 88:30:2e:42:b2:df:7d:fb:e5:0c:77:ff:ec:31:c0: - 78:8f:bf:c2:7f:ca:ad:6c:21:d6:8d:d9:8b:6a:8e: - 6f:e0:9b:f8:10:56:cc:b3:8e:13:15:e6:34:04:66: - c7:ee:f9:36:0e:6a:95:f6:09:9a:06:67:f4:65:71: - f8:ca:a4:b1:25:e0:fe:3c:8b:35:04:67:ba:e0:4f: - 76:85:fc:7f:fc:36:6b:b5:e9:cd:2d:03:62:4e:b3: - 3d:00:cf:af:76:a0:69:56:83:6a:d2:a8:d4:e7:50: - 71:e6:b5:36:05:77:05:6d:7b:c8:e4:c4:fd:4c:d5: - 21:5f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 71:A1:00:73:72:40:2F:54:76:5E:33:FC:52:8F:BC:F1:DD:6B:46:21 - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 02:7f:3a:8a:c0:0c:f1:7f:a6:57:02:6a:78:8b:6d:e8:4f:6c: - 96:11:10:6c:0a:1f:ca:4f:9d:88:7d:4b:87:c6:3d:88:b9:56: - 41:22:9b:c3:f5:17:62:3c:79:2c:b3:d9:72:78:a8:bf:12:1c: - 01:10:bf:06:3c:99:47:d8:37:53:04:c7:34:63:66:fa:bc:2b: - a9:ad:79:be:2b:8d:38:50:5c:87:29:17:fc:ea:ec:93:4d:84: - 1f:b3:51:02:5c:39:58:b3:e8:ad:88:c4:0f:a7:1d:55:08:01: - 97:da:2d:f7:71:dd:26:88:11:89:70:b1:12:b3:3b:34:2f:3f: - 78:fe:75:d6:68:ea:fa:e2:c3:8c:b2:87:f1:93:d0:f0:8e:1e: - 90:72:67:ae:82:ec:0e:42:30:5c:a1:88:b2:f2:01:1d:0c:b6: - 69:cf:cd:c0:72:c2:40:e2:ba:99:fb:a6:d6:94:71:e7:65:78: - 52:db:b9:74:b2:e3:0f:96:cc:c4:e0:42:ec:a5:38:c5:92:ae: - 31:75:d9:33:af:fd:dd:86:f9:d4:af:c9:e1:a8:5f:d5:3c:49: - 95:35:97:b6:7c:c3:af:db:1a:11:87:4d:cb:64:8a:63:fe:99: - 88:33:47:0f:eb:2d:a4:02:a2:40:b0:16:68:0b:ac:21:62:98: - 13:2c:3d:31 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBBDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENsaWVudCAyMIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyHTEzLn5tXnpRdkUYLB9u5Pyax6f -M60Nj4o8VmXl3ETZzGaFB9X4J7BKNdBjngpuG7fa8H6r7gwQk4ZJGDTzqCrSV/Uu -1C93KYRhTYJQj6eVSHD1bk2y1RPD0hrt5kPqQhTrdOrA7R/UV06p86jt0uDBMHEw -MjDV0/YI0FZPRo7yX/k9Z5GIMC5Cst99++UMd//sMcB4j7/Cf8qtbCHWjdmLao5v -4Jv4EFbMs44TFeY0BGbH7vk2DmqV9gmaBmf0ZXH4yqSxJeD+PIs1BGe64E92hfx/ -/DZrtenNLQNiTrM9AM+vdqBpVoNq0qjU51Bx5rU2BXcFbXvI5MT9TNUhXwIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBRxoQBzckAvVHZeM/xSj7zx3WtGITAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOC -AQEAAn86isAM8X+mVwJqeItt6E9slhEQbAofyk+diH1Lh8Y9iLlWQSKbw/UXYjx5 -LLPZcniovxIcARC/BjyZR9g3UwTHNGNm+rwrqa15viuNOFBchykX/Orsk02EH7NR -Alw5WLPorYjED6cdVQgBl9ot93HdJogRiXCxErM7NC8/eP511mjq+uLDjLKH8ZPQ -8I4ekHJnroLsDkIwXKGIsvIBHQy2ac/NwHLCQOK6mfum1pRx52V4Utu5dLLjD5bM -xOBC7KU4xZKuMXXZM6/93Yb51K/J4ahf1TxJlTWXtnzDr9saEYdNy2SKY/6ZiDNH -D+stpAKiQLAWaAusIWKYEyw9MQ== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/client2.key b/programs/ssl/test-ca/client2.key deleted file mode 100644 index ee1be3898..000000000 --- a/programs/ssl/test-ca/client2.key +++ /dev/null @@ -1,27 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAyHTEzLn5tXnpRdkUYLB9u5Pyax6fM60Nj4o8VmXl3ETZzGaF -B9X4J7BKNdBjngpuG7fa8H6r7gwQk4ZJGDTzqCrSV/Uu1C93KYRhTYJQj6eVSHD1 -bk2y1RPD0hrt5kPqQhTrdOrA7R/UV06p86jt0uDBMHEwMjDV0/YI0FZPRo7yX/k9 -Z5GIMC5Cst99++UMd//sMcB4j7/Cf8qtbCHWjdmLao5v4Jv4EFbMs44TFeY0BGbH -7vk2DmqV9gmaBmf0ZXH4yqSxJeD+PIs1BGe64E92hfx//DZrtenNLQNiTrM9AM+v -dqBpVoNq0qjU51Bx5rU2BXcFbXvI5MT9TNUhXwIDAQABAoIBAGdNtfYDiap6bzst -yhCiI8m9TtrhZw4MisaEaN/ll3XSjaOG2dvV6xMZCMV+5TeXDHOAZnY18Yi18vzz -4Ut2TnNFzizCECYNaA2fST3WgInnxUkV3YXAyP6CNxJaCmv2aA0yFr2kFVSeaKGt -ymvljNp2NVkvm7Th8fBQBO7I7AXhz43k0mR7XmPgewe8ApZOG3hstkOaMvbWAvWA -zCZupdDjZYjOJqlA4eEA4H8/w7F83r5CugeBE8LgEREjLPiyejrU5H1fubEY+h0d -l5HZBJ68ybTXfQ5U9o/QKA3dd0toBEhhdRUDGzWtjvwkEQfqF1reGWj/tod/gCpf -DFi6X0ECgYEA4wOv/pjSC3ty6TuOvKX2rOUiBrLXXv2JSxZnMoMiWI5ipLQt+RYT -VPafL/m7Dn6MbwjayOkcZhBwk5CNz5A6Q4lJ64Mq/lqHznRCQQ2Mc1G8eyDF/fYL -Ze2pLvwP9VD5jTc2miDfw+MnvJhywRRLcemDFP8k4hQVtm8PMp3ZmNECgYEA4gz7 -wzObR4gn8ibe617uQPZjWzUj9dUHYd+in1gwBCIrtNnaRn9I9U/Q6tegRYpii4ys -c176NmU+umy6XmuSKV5qD9bSpZWG2nLFnslrN15Lm3fhZxoeMNhBaEDTnLT26yoi -33gp0mSSWy94ZEqipms+ULF6sY1ZtFW6tpGFoy8CgYAQHhnnvJflIs2ky4q10B60 -ZcxFp3rtDpkp0JxhFLhiizFrujMtZSjYNm5U7KkgPVHhLELEUvCmOnKTt4ap/vZ0 -BxJNe1GZH3pW6SAvGDQpl9sG7uu/vTFP+lCxukmzxB0DrrDcvorEkKMom7ZCCRvW -KZsZ6YeH2Z81BauRj218kQKBgQCUV/DgKP2985xDTT79N08jUo3hTP5MVYCCuj/+ -UeEw1TvZcx3LJby7P6Xad6a1/BqveaGyFKIfEFIaBUBItk801sDDpDaYc4gL00Xc -7lFuBHOZkxJYlss5QrGpuOEl9ZwUt5IrFLBdYaKqNHzNVC1pCPfb/JyH6Dr2HUxq -gxUwAQKBgQCcU6G2L8AG9d9c0UpOyL1tMvFe5Ttw0KjlQVdsh1MP6yigYo9DYuwu -bHFVW2r0dBTqegP2/KTOxKzaHfC1qf0RGDsUoJCNJrd1cwoCLG8P2EF4w3OBrKqv -8u4ytY0F+Vlanj5lm3TaoHSVF1+NWPyOTiwevIECGKwSxvlki4fDAA== ------END RSA PRIVATE KEY----- diff --git a/programs/ssl/test-ca/client2.pfx b/programs/ssl/test-ca/client2.pfx deleted file mode 100644 index e6df4ea5ecac478121618a970ecd92045ccea110..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 2437 zcmV;033~Q0f(d~F0Ru3C2}cGADuzgg_YDCD0ic2jI0S+TG%$h*Fff7x=LQKXhDe6@ z4FLxRpn?O~FoFZr0s#Opf&{bfQBj$eryiiDS;6VYc})!#bAPje@TpDP@E14~N#WMUL@#l{r84 z6uw`D9xsyiZB{52jdflAoV2Wz83WSOvcRF#_G`$Dz1i*W8iI?Sl07rIMatzeqVtCV zbjoNw47tDfwn1_c1v#(s8{W(LxKU+HKQg@q)2ezzO(}WKS2QhLhrRDTnc=frCw*D( z$x&)yuZ^(X72BQAO?D;>wZX|0S2^^B4t#neA8*;xw)q6&;W8eVT|AI|o`tx~s1-KN z^Lon(2Hd+h5vse$qxH(*x=83!&tRcu8pKWpabmb6X}@k({@~yBKtkaX%Cx9ocrtlv z2Sv1`)DcS^iOz;(ci*C3w`ew9J>anv20t;Yl`nnZJ2;}sy9WfS3PDnhu5c~1ABe7a zkf%+Q2=A6Qw0vN!PB!Kd0Q;(ouk&P@-G@BX3(7W;*#Hw6)8cE)1VpoMzONAf06LM{ zc{h$#S)&!qy|3%EKuxLcG5H3JcU4!%sJGB}7rE%;xBZZi#R0|#Owl5i1R@S^U!F^- zWUIc5x5fL&XXXFxUQdjWZF{7Dqblbd&KL_=I2u3HnH)8R2)`>udGuC(Bzh43yHp%2 zXUThFwvdx9nQgL|8w8xGu7_b8g7XxJ$HN!LC@k;NCy(2>V@Hxg&j~;Tbh}qtvC%_l zt#@Fm=k2)u&cEYED}HlZ6w(6G=1cbLrII2~a#Z3uY0O3|TS7JfYE@?)#u zr5f*K(n%{lV;~N_NOfD73sf(;^_=i$op?$pJlMFo(O!@&bJ*+#i(Jz6ml<9V;a@Up zUhQ@6N>n{yYr~AZLdcvRAjl=PK&q?9MTA#TbAwTpuZ{F-`QI`?+psvvjl1F(FFN>i z1m-T>d_5!rqWkds>nLh*3>xK0uYOaquwh(gkyaay`_f(t6KxOZ;S;}W^Ij$Z#IVa%}XCsaHKP^$sot`zA~6 z!Z&xZFoFd^1_>&LNQUFDl!t9YXu|+2+cp=Q+Lw4c>KSH;V#1pu;r!CNB>+5>T;k9s}$D#~%+vjKQv!u{mq%d*~CS9Pmj;5mLo$*h`fW56t ze#Q7KBM_dM$~c4m{a0QZnN9W~S*h-CMdPH@%`4#F>h{UGLQNG5WoqzjHOBD8y=Y%(Az?3`OQ7 z#hiBlms$S044Gd6DL*0ZpeF_28u=*QW5qKARqkIbI`eMz#3F1I zXbYaU)H)Q`wA}som}IF7)?}Zh@+dgejdCg>5YcH*(lz0q5ap zZH9Mc7B*$m|F8_N!g?YVgcMv@($tp28^QV=@oJuICcwS$AP$f?-;uYhm0i6i@P?*U zZ(*}*O;>)GXS_`K(tg74BSCZ4nW-bBx{Ps*lDqc~nP6R=?p@5pFEuRP>vSrs+TH}C zV8CB(ra-zEt3-8Bc$rx+G3BrvKJHES)l*>zroscdzjKb=j} serial - -PASSWORD=PolarSSLTest - -echo "Generating CA" -cat sslconf.txt > sslconf_use.txt -echo "CN=PolarSSL Test CA" >> sslconf_use.txt - -openssl req -config sslconf_use.txt -days 3653 -x509 -newkey rsa:2048 \ - -set_serial 0 -text -keyout test-ca.key -out test-ca.crt \ - -passout pass:$PASSWORD - -echo "Generating rest" -openssl genrsa -out server1.key 2048 -openssl genrsa -out server2.key 2048 -openssl genrsa -out client1.key 2048 -openssl genrsa -out client2.key 2048 -openssl genrsa -out cert_digest.key 2048 - -echo "Generating requests" -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Server 1" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key server1.key -out server1.req - -cat sslconf.txt > sslconf_use.txt;echo "CN=localhost" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key server2.key -out server2.req - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Client 1" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key client1.key -out client1.req - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Client 2" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key client2.key -out client2.req - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert MD2" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_md2.req -md2 - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert MD4" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_md4.req -md4 - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert MD5" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_md5.req -md5 - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert SHA1" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_sha1.req -sha1 - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert SHA224" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_sha224.req -sha224 - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert SHA256" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_sha256.req -sha256 - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert SHA384" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_sha384.req -sha384 - -cat sslconf.txt > sslconf_use.txt;echo "CN=PolarSSL Cert SHA512" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_sha512.req -sha512 - -cat sslconf.txt > sslconf_use.txt;echo "CN=*.example.com" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_example_wildcard.req - -cat sslconf.txt > sslconf_use.txt;echo "CN=www.example.com" >> sslconf_use.txt -echo "[ v3_req ]" >> sslconf_use.txt -echo "subjectAltName = \"DNS:example.com,DNS:example.net,DNS:*.example.org\"" >> sslconf_use.txt -openssl req -config sslconf_use.txt -new -key cert_digest.key -out cert_example_multi.req -reqexts "v3_req" - -echo "Signing requests" -for i in server1 server2 client1 client2; -do - openssl ca -config sslconf.txt -out $i.crt -passin pass:$PASSWORD \ - -batch -in $i.req -done - -for i in md2 md4 md5 sha1 sha224 sha256 sha384 sha512; -do - openssl ca -config sslconf.txt -out cert_$i.crt -passin pass:$PASSWORD \ - -batch -in cert_$i.req -md $i -done - -for i in example_wildcard example_multi; -do - openssl ca -config sslconf.txt -out cert_$i.crt -passin pass:$PASSWORD \ - -batch -in cert_$i.req -done - -echo "Revoking firsts" -openssl ca -batch -config sslconf.txt -revoke server1.crt -passin pass:$PASSWORD -openssl ca -batch -config sslconf.txt -revoke client1.crt -passin pass:$PASSWORD -openssl ca -batch -config sslconf.txt -gencrl -out crl.pem -passin pass:$PASSWORD - -for i in md2 md4 md5 sha1 sha224 sha256 sha384 sha512; -do - openssl ca -batch -config sslconf.txt -gencrl -out crl_$i.pem -md $i -passin pass:$PASSWORD -done - -echo "Verifying second" -openssl x509 -in server2.crt -text -noout -cat test-ca.crt crl.pem > ca_crl.pem -openssl verify -CAfile ca_crl.pem -crl_check server2.crt -rm ca_crl.pem - -echo "Generating PKCS12" -openssl pkcs12 -export -in client2.crt -inkey client2.key \ - -out client2.pfx -passout pass:$PASSWORD - -rm *.old sslconf_use.txt diff --git a/programs/ssl/test-ca/index b/programs/ssl/test-ca/index deleted file mode 100644 index a334c8e5e..000000000 --- a/programs/ssl/test-ca/index +++ /dev/null @@ -1,17 +0,0 @@ -R 210212144406Z 110212144407Z 01 unknown /C=NL/O=PolarSSL/CN=PolarSSL Server 1 -V 210212144406Z 02 unknown /C=NL/O=PolarSSL/CN=localhost -R 210212144406Z 110212144407Z 03 unknown /C=NL/O=PolarSSL/CN=PolarSSL Client 1 -V 210212144407Z 04 unknown /C=NL/O=PolarSSL/CN=PolarSSL Client 2 -V 210212144407Z 05 unknown /C=NL/O=PolarSSL/CN=PolarSSL Cert MD4 -V 210212144407Z 06 unknown /C=NL/O=PolarSSL/CN=PolarSSL Cert MD5 -V 210212144407Z 07 unknown /C=NL/O=PolarSSL/CN=PolarSSL Cert SHA1 -V 210212144407Z 08 unknown /C=NL/O=PolarSSL/CN=PolarSSL Cert SHA224 -V 210212144407Z 09 unknown /C=NL/O=PolarSSL/CN=PolarSSL Cert SHA256 -V 210212144407Z 0A unknown /C=NL/O=PolarSSL/CN=PolarSSL Cert SHA384 -V 210212144407Z 0B unknown /C=NL/O=PolarSSL/CN=PolarSSL Cert SHA512 -V 220207160636Z 0C unknown /C=NL/O=PolarSSL/CN=*.example.com -V 220207160636Z 0D unknown /C=NL/O=PolarSSL/CN=example.com -V 220207160636Z 0E unknown /C=NL/O=PolarSSL/CN=www.example.com -V 220207160636Z 0F unknown /C=NL/O=PolarSSL/CN=www.example.com -V 220211172555Z 10 unknown /C=NL/O=PolarSSL/CN=www.example.com -V 220511132341Z 11 unknown /C=NL/O=PolarSSL/CN=www.example.com diff --git a/programs/ssl/test-ca/index.attr b/programs/ssl/test-ca/index.attr deleted file mode 100644 index 3a7e39e6e..000000000 --- a/programs/ssl/test-ca/index.attr +++ /dev/null @@ -1 +0,0 @@ -unique_subject = no diff --git a/programs/ssl/test-ca/newcerts/01.pem b/programs/ssl/test-ca/newcerts/01.pem deleted file mode 100644 index 7e353cc6e..000000000 --- a/programs/ssl/test-ca/newcerts/01.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1 (0x1) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:06 2011 GMT - Not After : Feb 12 14:44:06 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Server 1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:a9:02:1f:3d:40:6a:d5:55:53:8b:fd:36:ee:82: - 65:2e:15:61:5e:89:bf:b8:e8:45:90:db:ee:88:16: - 52:d3:f1:43:50:47:96:12:59:64:87:6b:fd:2b:e0: - 46:f9:73:be:dd:cf:92:e1:91:5b:ed:66:a0:6f:89: - 29:79:45:80:d0:83:6a:d5:41:43:77:5f:39:7c:09: - 04:47:82:b0:57:39:70:ed:a3:ec:15:19:1e:a8:33: - 08:47:c1:05:42:a9:fd:4c:c3:b4:df:dd:06:1f:4d: - 10:51:40:67:73:13:0f:40:f8:6d:81:25:5f:0a:b1: - 53:c6:30:7e:15:39:ac:f9:5a:ee:7f:92:9e:a6:05: - 5b:e7:13:97:85:b5:23:92:d9:d4:24:06:d5:09:25: - 89:75:07:dd:a6:1a:8f:3f:09:19:be:ad:65:2c:64: - eb:95:9b:dc:fe:41:5e:17:a6:da:6c:5b:69:cc:02: - ba:14:2c:16:24:9c:4a:dc:cd:d0:f7:52:67:73:f1: - 2d:a0:23:fd:7e:f4:31:ca:2d:70:ca:89:0b:04:db: - 2e:a6:4f:70:6e:9e:ce:bd:58:89:e2:53:59:9e:6e: - 5a:92:65:e2:88:3f:0c:94:19:a3:dd:e5:e8:9d:95: - 13:ed:29:db:ab:70:12:dc:5a:ca:6b:17:ab:52:82: - 54:b1 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 1F:74:D6:3F:29:C1:74:74:45:3B:05:12:2C:3D:A8:BD:43:59:02:A6 - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - bd:cf:96:c1:95:1e:9a:c2:6e:d8:88:88:d8:2a:7a:96:20:3e: - 50:0b:c8:c7:df:1d:41:ed:e4:66:cd:b3:02:81:7d:57:04:1b: - 5d:c6:33:59:0f:c1:20:b9:23:34:89:8a:6c:f2:fd:c7:48:36: - 8c:80:e7:e1:9b:c6:60:5c:b0:33:02:0e:fd:df:be:61:bc:18: - 89:0c:38:db:fb:fb:46:23:32:f7:8c:c1:3e:7c:de:1e:2f:3a: - 77:2f:f4:8e:93:8e:25:4c:77:21:74:6c:18:b7:72:8d:bf:f5: - 4f:5d:64:95:c1:6a:1a:70:11:88:af:bc:55:8a:25:30:f3:fa: - 69:f2:af:2d:75:fb:2b:89:22:52:9b:05:42:15:29:13:95:5e: - 33:9a:55:d4:c7:22:d8:44:ce:25:ab:b6:70:ee:34:14:9b:c8: - fc:2f:56:ff:04:7e:18:00:2b:31:ac:36:7f:11:bb:ec:4d:e5: - 69:a6:b4:2c:03:a5:7b:13:3a:03:82:8e:6f:97:f9:70:64:cc: - e4:88:7a:b4:41:79:15:5a:b7:ff:db:f3:34:86:0c:6b:51:6a: - cd:a7:01:2d:91:7c:cd:21:d8:2c:48:a6:5c:17:73:8c:1a:0d: - e2:a0:d4:fd:6c:d1:c9:84:41:46:30:08:e3:d9:b3:1d:7e:ab: - 6a:57:aa:9f ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBATANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/ -uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFD -d185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVf -CrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTr -lZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9w -bp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBQfdNY/KcF0dEU7BRIsPai9Q1kCpjAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOC -AQEAvc+WwZUemsJu2IiI2Cp6liA+UAvIx98dQe3kZs2zAoF9VwQbXcYzWQ/BILkj -NImKbPL9x0g2jIDn4ZvGYFywMwIO/d++YbwYiQw42/v7RiMy94zBPnzeHi86dy/0 -jpOOJUx3IXRsGLdyjb/1T11klcFqGnARiK+8VYolMPP6afKvLXX7K4kiUpsFQhUp -E5VeM5pV1Mci2ETOJau2cO40FJvI/C9W/wR+GAArMaw2fxG77E3laaa0LAOlexM6 -A4KOb5f5cGTM5Ih6tEF5FVq3/9vzNIYMa1FqzacBLZF8zSHYLEimXBdzjBoN4qDU -/WzRyYRBRjAI49mzHX6raleqnw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/02.pem b/programs/ssl/test-ca/newcerts/02.pem deleted file mode 100644 index dca4c2423..000000000 --- a/programs/ssl/test-ca/newcerts/02.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 2 (0x2) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:06 2011 GMT - Not After : Feb 12 14:44:06 2021 GMT - Subject: C=NL, O=PolarSSL, CN=localhost - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c1:4d:a3:dd:e7:cd:1d:d1:04:d7:49:72:b8:99: - ac:0e:78:e4:3a:3c:4a:cf:3a:13:16:d0:5a:e4:cd: - a3:00:88:a7:ee:1e:6b:96:a7:52:b4:90:ef:2d:72: - 7a:3e:24:9a:fc:b6:34:ac:24:f5:77:e0:26:64:8c: - 9c:b0:28:7d:a1:da:ea:8c:e6:c9:1c:96:bc:fe:c1: - 04:52:b3:36:d4:a3:fa:e1:b1:76:d8:90:c1:61:b4: - 66:52:36:a2:26:53:aa:ab:74:5e:07:7d:19:82:db: - 2a:d8:1f:a0:d9:0d:1c:2d:49:66:f7:5b:25:73:46: - e8:0b:8a:4f:69:0c:b5:00:90:e1:da:82:10:66:7d: - ae:54:2b:8b:65:79:91:a1:e2:61:c3:cd:40:49:08: - ee:68:0c:f1:8b:86:d2:46:bf:d0:b8:aa:11:03:1e: - 7f:56:a8:1a:1e:44:18:0f:0f:85:8b:da:8b:44:5e: - e2:18:c6:62:2f:c7:66:8d:fa:5d:d8:7d:f3:27:89: - 29:01:c5:90:0e:3f:27:f1:30:c8:4a:0e:ef:d6:de: - c7:c7:27:6b:c7:05:3d:7a:c4:02:3c:9a:1d:3e:0f: - e8:34:98:5b:cb:73:4b:52:96:d8:11:a2:2c:80:88: - 69:39:5a:d3:0f:b0:de:59:2f:11:c7:f7:ea:12:01: - 30:97 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - A5:05:E8:64:B8:DC:DF:60:0F:50:12:4D:60:A8:64:AF:4D:8B:43:93 - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 9c:67:5c:29:58:a0:79:1b:a7:bd:1c:a8:1a:ec:19:72:f2:6c: - 0e:f8:73:36:ce:e5:17:4b:12:01:6c:ee:b1:d5:4b:da:fe:73: - 6f:77:96:e4:bf:29:d9:62:2d:27:19:a8:0c:d8:57:29:70:51: - f4:56:bc:a3:28:5a:11:d8:2a:9d:dd:10:84:b8:c5:35:e4:eb: - fe:73:5f:18:6f:f5:1c:3c:48:67:3c:aa:7e:af:21:31:e4:d5: - 2d:66:3d:eb:ed:7a:48:1a:b1:8e:58:89:64:2e:33:78:78:61: - 59:51:1f:71:c7:10:c0:03:d5:39:c0:7b:17:d7:1c:70:c5:40: - 67:be:05:dd:62:01:bc:f5:fe:c1:fd:1f:c9:78:4a:dc:17:e9: - e8:2f:4c:ad:cc:c1:74:70:90:a9:2f:8c:a6:84:0c:0f:40:4d: - b6:71:d2:62:3c:2c:6b:31:4a:e0:aa:7b:da:fd:77:28:e6:b6: - d7:78:ec:9d:69:d5:1b:a5:cf:70:8b:cd:a4:5c:54:8b:92:45: - 14:1f:68:3f:27:78:cf:5c:d5:2f:e2:27:f6:a6:4d:5a:89:c4: - 0d:4a:39:d3:92:e7:bf:34:5a:13:df:48:0a:c0:fa:0e:2a:02: - 64:a3:7a:57:37:a7:8c:16:a6:16:bc:ce:1b:98:c2:35:6e:5f: - a2:47:1b:47 ------BEGIN CERTIFICATE----- -MIIDNzCCAh+gAwIBAgIBAjANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA0MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTN -owCIp+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKz -NtSj+uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kM -tQCQ4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8P -hYvai0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjya -HT4P6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAAaNNMEswCQYD -VR0TBAIwADAdBgNVHQ4EFgQUpQXoZLjc32APUBJNYKhkr02LQ5MwHwYDVR0jBBgw -FoAUtFrkpbPe0lL2udWmlQ/rPrzH/f8wDQYJKoZIhvcNAQEFBQADggEBAJxnXClY -oHkbp70cqBrsGXLybA74czbO5RdLEgFs7rHVS9r+c293luS/KdliLScZqAzYVylw -UfRWvKMoWhHYKp3dEIS4xTXk6/5zXxhv9Rw8SGc8qn6vITHk1S1mPevtekgasY5Y -iWQuM3h4YVlRH3HHEMAD1TnAexfXHHDFQGe+Bd1iAbz1/sH9H8l4StwX6egvTK3M -wXRwkKkvjKaEDA9ATbZx0mI8LGsxSuCqe9r9dyjmttd47J1p1Rulz3CLzaRcVIuS -RRQfaD8neM9c1S/iJ/amTVqJxA1KOdOS5780WhPfSArA+g4qAmSjelc3p4wWpha8 -zhuYwjVuX6JHG0c= ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/03.pem b/programs/ssl/test-ca/newcerts/03.pem deleted file mode 100644 index e532a137e..000000000 --- a/programs/ssl/test-ca/newcerts/03.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 3 (0x3) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:06 2011 GMT - Not After : Feb 12 14:44:06 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Client 1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:95:31:a2:ea:fb:4a:e0:94:a5:e4:49:69:b9:50: - 7c:de:24:a0:26:f7:4a:a2:a5:c8:da:a4:a3:0e:a2: - 82:5d:11:d1:4e:30:48:ca:c2:2e:41:8b:ce:ca:8c: - 50:76:2e:22:d6:ad:b0:98:c5:d6:a3:0b:f9:93:83: - 2a:47:23:01:b3:93:c9:51:61:a8:f5:27:a6:b8:fb: - cc:88:20:0b:61:f4:19:77:3c:24:92:94:85:4a:ae: - be:89:69:c0:12:22:b0:5f:19:7c:c6:0c:80:a9:c9: - c6:7f:ea:9b:13:cf:ca:56:f5:5d:86:46:10:a3:17: - c7:28:1a:96:e4:3b:78:49:f0:44:e5:71:0b:e6:ee: - b4:39:8c:e6:36:1b:bd:6b:63:7a:dc:74:5a:53:99: - c9:d6:1c:c2:45:04:2a:4b:95:42:c6:8e:a9:79:69: - e6:b7:d3:6f:df:f2:fa:6f:65:e8:d7:13:68:88:70: - 0e:6e:cd:aa:2d:be:13:c4:df:d7:f3:8f:97:88:2c: - 70:0e:cc:dd:14:d7:db:d0:8b:12:a6:e4:3f:e6:43: - bb:10:4e:d6:70:80:a7:99:af:52:24:fe:39:81:c2: - a1:39:a8:63:ed:81:07:b2:09:49:9c:9d:bd:2e:69: - 14:25:a2:9f:f3:ef:42:6a:62:2f:b7:ae:2c:71:ba: - d9:59 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - DC:6E:4E:97:49:B9:7C:E5:B3:EA:E3:F9:85:A2:D2:F9:45:4C:CC:3B - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 06:a1:49:14:9c:4a:be:34:50:2b:a5:9f:04:3a:09:23:fb:ec: - 04:e8:a3:f7:c5:80:1d:87:f6:3d:46:ca:dd:14:5d:e9:06:69: - 72:9b:8c:c5:18:f2:2b:b9:7c:ed:1b:41:8d:f5:8e:c8:0a:fd: - c0:7b:3e:72:f0:1c:d0:eb:0d:de:04:87:8a:35:44:a0:c5:68: - 6b:8f:0e:5c:ee:d9:fb:de:99:9b:94:42:f6:b1:14:24:5e:77: - 0a:9c:1d:94:55:c8:85:08:6d:2e:6d:65:4e:6f:62:ef:4d:f0: - 7b:c6:eb:7e:e9:5a:65:1c:aa:d1:f5:36:39:81:37:cf:90:14: - be:ce:a8:fe:bf:53:e1:ee:06:ee:42:a1:d8:19:58:a2:02:26: - b8:96:92:e8:e8:62:5b:c2:a1:33:bc:f1:5b:03:8b:25:67:40: - de:e7:f5:f5:af:cd:8c:86:18:8d:66:c7:5d:0e:c0:57:f1:dc: - c2:24:58:0c:40:14:93:6b:6b:17:34:f1:cd:07:35:d0:76:68: - 1b:9b:7a:b0:a7:a6:8a:3a:cc:e9:e1:a5:5a:8d:c6:16:7d:c9: - f7:80:33:20:ae:5d:8b:8b:f3:52:8a:2c:7f:6d:a9:c2:3a:41: - 44:e3:41:c1:69:6f:aa:53:41:39:69:1e:a8:8f:2e:47:70:06: - 62:f7:da:77 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBAzANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENsaWVudCAxMIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAlTGi6vtK4JSl5ElpuVB83iSgJvdK -oqXI2qSjDqKCXRHRTjBIysIuQYvOyoxQdi4i1q2wmMXWowv5k4MqRyMBs5PJUWGo -9SemuPvMiCALYfQZdzwkkpSFSq6+iWnAEiKwXxl8xgyAqcnGf+qbE8/KVvVdhkYQ -oxfHKBqW5Dt4SfBE5XEL5u60OYzmNhu9a2N63HRaU5nJ1hzCRQQqS5VCxo6peWnm -t9Nv3/L6b2Xo1xNoiHAObs2qLb4TxN/X84+XiCxwDszdFNfb0IsSpuQ/5kO7EE7W -cICnma9SJP45gcKhOahj7YEHsglJnJ29LmkUJaKf8+9CamIvt64scbrZWQIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBTcbk6XSbl85bPq4/mFotL5RUzMOzAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOC -AQEABqFJFJxKvjRQK6WfBDoJI/vsBOij98WAHYf2PUbK3RRd6QZpcpuMxRjyK7l8 -7RtBjfWOyAr9wHs+cvAc0OsN3gSHijVEoMVoa48OXO7Z+96Zm5RC9rEUJF53Cpwd -lFXIhQhtLm1lTm9i703we8brfulaZRyq0fU2OYE3z5AUvs6o/r9T4e4G7kKh2BlY -ogImuJaS6OhiW8KhM7zxWwOLJWdA3uf19a/NjIYYjWbHXQ7AV/HcwiRYDEAUk2tr -FzTxzQc10HZoG5t6sKemijrM6eGlWo3GFn3J94AzIK5di4vzUoosf22pwjpBRONB -wWlvqlNBOWkeqI8uR3AGYvfadw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/04.pem b/programs/ssl/test-ca/newcerts/04.pem deleted file mode 100644 index b800f9835..000000000 --- a/programs/ssl/test-ca/newcerts/04.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 4 (0x4) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Client 2 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c8:74:c4:cc:b9:f9:b5:79:e9:45:d9:14:60:b0: - 7d:bb:93:f2:6b:1e:9f:33:ad:0d:8f:8a:3c:56:65: - e5:dc:44:d9:cc:66:85:07:d5:f8:27:b0:4a:35:d0: - 63:9e:0a:6e:1b:b7:da:f0:7e:ab:ee:0c:10:93:86: - 49:18:34:f3:a8:2a:d2:57:f5:2e:d4:2f:77:29:84: - 61:4d:82:50:8f:a7:95:48:70:f5:6e:4d:b2:d5:13: - c3:d2:1a:ed:e6:43:ea:42:14:eb:74:ea:c0:ed:1f: - d4:57:4e:a9:f3:a8:ed:d2:e0:c1:30:71:30:32:30: - d5:d3:f6:08:d0:56:4f:46:8e:f2:5f:f9:3d:67:91: - 88:30:2e:42:b2:df:7d:fb:e5:0c:77:ff:ec:31:c0: - 78:8f:bf:c2:7f:ca:ad:6c:21:d6:8d:d9:8b:6a:8e: - 6f:e0:9b:f8:10:56:cc:b3:8e:13:15:e6:34:04:66: - c7:ee:f9:36:0e:6a:95:f6:09:9a:06:67:f4:65:71: - f8:ca:a4:b1:25:e0:fe:3c:8b:35:04:67:ba:e0:4f: - 76:85:fc:7f:fc:36:6b:b5:e9:cd:2d:03:62:4e:b3: - 3d:00:cf:af:76:a0:69:56:83:6a:d2:a8:d4:e7:50: - 71:e6:b5:36:05:77:05:6d:7b:c8:e4:c4:fd:4c:d5: - 21:5f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 71:A1:00:73:72:40:2F:54:76:5E:33:FC:52:8F:BC:F1:DD:6B:46:21 - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 02:7f:3a:8a:c0:0c:f1:7f:a6:57:02:6a:78:8b:6d:e8:4f:6c: - 96:11:10:6c:0a:1f:ca:4f:9d:88:7d:4b:87:c6:3d:88:b9:56: - 41:22:9b:c3:f5:17:62:3c:79:2c:b3:d9:72:78:a8:bf:12:1c: - 01:10:bf:06:3c:99:47:d8:37:53:04:c7:34:63:66:fa:bc:2b: - a9:ad:79:be:2b:8d:38:50:5c:87:29:17:fc:ea:ec:93:4d:84: - 1f:b3:51:02:5c:39:58:b3:e8:ad:88:c4:0f:a7:1d:55:08:01: - 97:da:2d:f7:71:dd:26:88:11:89:70:b1:12:b3:3b:34:2f:3f: - 78:fe:75:d6:68:ea:fa:e2:c3:8c:b2:87:f1:93:d0:f0:8e:1e: - 90:72:67:ae:82:ec:0e:42:30:5c:a1:88:b2:f2:01:1d:0c:b6: - 69:cf:cd:c0:72:c2:40:e2:ba:99:fb:a6:d6:94:71:e7:65:78: - 52:db:b9:74:b2:e3:0f:96:cc:c4:e0:42:ec:a5:38:c5:92:ae: - 31:75:d9:33:af:fd:dd:86:f9:d4:af:c9:e1:a8:5f:d5:3c:49: - 95:35:97:b6:7c:c3:af:db:1a:11:87:4d:cb:64:8a:63:fe:99: - 88:33:47:0f:eb:2d:a4:02:a2:40:b0:16:68:0b:ac:21:62:98: - 13:2c:3d:31 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBBDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENsaWVudCAyMIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyHTEzLn5tXnpRdkUYLB9u5Pyax6f -M60Nj4o8VmXl3ETZzGaFB9X4J7BKNdBjngpuG7fa8H6r7gwQk4ZJGDTzqCrSV/Uu -1C93KYRhTYJQj6eVSHD1bk2y1RPD0hrt5kPqQhTrdOrA7R/UV06p86jt0uDBMHEw -MjDV0/YI0FZPRo7yX/k9Z5GIMC5Cst99++UMd//sMcB4j7/Cf8qtbCHWjdmLao5v -4Jv4EFbMs44TFeY0BGbH7vk2DmqV9gmaBmf0ZXH4yqSxJeD+PIs1BGe64E92hfx/ -/DZrtenNLQNiTrM9AM+vdqBpVoNq0qjU51Bx5rU2BXcFbXvI5MT9TNUhXwIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBRxoQBzckAvVHZeM/xSj7zx3WtGITAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOC -AQEAAn86isAM8X+mVwJqeItt6E9slhEQbAofyk+diH1Lh8Y9iLlWQSKbw/UXYjx5 -LLPZcniovxIcARC/BjyZR9g3UwTHNGNm+rwrqa15viuNOFBchykX/Orsk02EH7NR -Alw5WLPorYjED6cdVQgBl9ot93HdJogRiXCxErM7NC8/eP511mjq+uLDjLKH8ZPQ -8I4ekHJnroLsDkIwXKGIsvIBHQy2ac/NwHLCQOK6mfum1pRx52V4Utu5dLLjD5bM -xOBC7KU4xZKuMXXZM6/93Yb51K/J4ahf1TxJlTWXtnzDr9saEYdNy2SKY/6ZiDNH -D+stpAKiQLAWaAusIWKYEyw9MQ== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/05.pem b/programs/ssl/test-ca/newcerts/05.pem deleted file mode 100644 index 16f166b81..000000000 --- a/programs/ssl/test-ca/newcerts/05.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 5 (0x5) - Signature Algorithm: md4WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert MD4 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: md4WithRSAEncryption - 94:db:e1:86:71:2d:43:d6:51:61:a7:95:bc:e8:73:da:ff:e4: - fd:41:0f:5c:de:14:f4:c4:ba:5d:2c:30:2c:a6:dc:2d:e8:87: - 45:f1:c5:fe:d1:4a:64:99:19:09:2f:72:7c:3f:8d:c8:31:22: - dd:0a:69:03:3d:12:8c:4d:c3:f7:a3:c5:d1:5d:c9:ff:4b:83: - 6b:d6:b4:e5:d8:ce:94:5e:ec:bf:68:c5:b2:63:8e:5c:cb:f3: - 8d:62:73:82:62:7e:df:db:7d:0b:8d:21:10:db:9a:a1:62:4d: - 46:42:d1:bb:38:32:ef:c1:fc:a1:e2:7f:60:08:37:32:20:2c: - 7c:a2:c9:12:0d:89:fe:2b:15:08:91:79:e2:a9:79:a4:da:cd: - 81:43:01:e2:09:2d:1a:f4:16:ef:af:4d:50:46:5e:2d:dd:48: - 27:10:c0:42:b7:a5:9e:c2:1f:6e:50:36:03:ed:95:77:9a:a3: - d9:4c:d7:23:93:b1:24:2a:63:27:28:7a:de:3d:59:d2:92:c8: - 8f:f6:39:1d:65:ab:09:78:05:46:90:a9:f6:10:b1:ef:c8:8c: - 4d:7d:8d:f2:78:b7:88:15:09:7e:df:e9:87:a8:64:c1:95:53: - fb:da:05:b7:62:bc:ad:fb:d9:a4:a9:06:6c:6b:98:01:b9:39: - 78:d3:4e:87 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBBTANBgkqhkiG9w0BAQMFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENlcnQgTUQ0MIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA58e1 -bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa2Bgt -gBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe5mFn -ui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5HHLyS -ruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhBBNXB -37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQMFAAOC -AQEAlNvhhnEtQ9ZRYaeVvOhz2v/k/UEPXN4U9MS6XSwwLKbcLeiHRfHF/tFKZJkZ -CS9yfD+NyDEi3QppAz0SjE3D96PF0V3J/0uDa9a05djOlF7sv2jFsmOOXMvzjWJz -gmJ+39t9C40hENuaoWJNRkLRuzgy78H8oeJ/YAg3MiAsfKLJEg2J/isVCJF54ql5 -pNrNgUMB4gktGvQW769NUEZeLd1IJxDAQrelnsIfblA2A+2Vd5qj2UzXI5OxJCpj -Jyh63j1Z0pLIj/Y5HWWrCXgFRpCp9hCx78iMTX2N8ni3iBUJft/ph6hkwZVT+9oF -t2K8rfvZpKkGbGuYAbk5eNNOhw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/06.pem b/programs/ssl/test-ca/newcerts/06.pem deleted file mode 100644 index 13d43f1ac..000000000 --- a/programs/ssl/test-ca/newcerts/06.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 6 (0x6) - Signature Algorithm: md5WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert MD5 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: md5WithRSAEncryption - 92:13:81:0c:ff:ac:ab:98:52:6c:28:c9:c6:3e:80:c6:ec:77: - d0:13:e1:a2:29:1d:2f:b7:c5:95:41:83:60:d9:50:9c:d0:d6: - 09:f7:0f:97:cd:c0:e6:b2:68:fa:31:c9:2a:a3:d3:1e:53:ae: - 79:dc:35:ba:b0:d9:e5:7a:37:1b:2a:92:fa:d2:59:90:43:1b: - 6a:91:c1:db:36:da:e9:39:d3:f5:ac:e3:46:01:ca:55:04:17: - 1a:b1:97:28:e8:ff:1b:e7:e1:10:c9:b5:31:d8:ce:a6:89:6a: - 4a:df:78:7b:02:2f:83:b3:41:d5:ef:0b:b6:44:ff:32:a6:cf: - 1b:c2:f4:b0:75:66:a9:da:6f:7c:a5:e3:c6:c1:3a:2f:bf:f8: - 12:6f:04:2c:37:f2:4e:fc:b9:09:ff:a4:5b:40:19:e9:58:91: - 64:82:d6:ad:b9:7f:c0:12:c2:ce:b7:b6:ba:fb:10:a2:3f:74: - 97:10:39:d4:dc:4a:e5:5c:f7:e5:3a:d9:68:d7:17:6b:f5:51: - 08:b4:a2:30:0d:cc:36:10:6d:4e:1d:22:cc:48:d1:38:44:ba: - cc:2b:47:99:f7:c6:8b:41:24:f3:f1:2c:10:1a:f2:88:bb:b2: - e0:fd:44:26:3d:ad:ea:af:1d:d0:00:56:41:4e:f4:b0:3b:9d: - 32:6f:48:c7 ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBBjANBgkqhkiG9w0BAQQFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIENlcnQgTUQ1MIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA58e1 -bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa2Bgt -gBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe5mFn -ui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5HHLyS -ruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhBBNXB -37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQQFAAOC -AQEAkhOBDP+sq5hSbCjJxj6Axux30BPhoikdL7fFlUGDYNlQnNDWCfcPl83A5rJo -+jHJKqPTHlOuedw1urDZ5Xo3GyqS+tJZkEMbapHB2zba6TnT9azjRgHKVQQXGrGX -KOj/G+fhEMm1MdjOpolqSt94ewIvg7NB1e8LtkT/MqbPG8L0sHVmqdpvfKXjxsE6 -L7/4Em8ELDfyTvy5Cf+kW0AZ6ViRZILWrbl/wBLCzre2uvsQoj90lxA51NxK5Vz3 -5TrZaNcXa/VRCLSiMA3MNhBtTh0izEjROES6zCtHmffGi0Ek8/EsEBryiLuy4P1E -Jj2t6q8d0ABWQU70sDudMm9Ixw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/07.pem b/programs/ssl/test-ca/newcerts/07.pem deleted file mode 100644 index 718b2f27e..000000000 --- a/programs/ssl/test-ca/newcerts/07.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 7 (0x7) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 93:26:40:68:3d:e7:62:ea:d1:6a:78:2b:c2:07:f3:0d:3b:f6: - 69:18:cd:08:5e:31:e7:48:60:08:2a:46:b6:de:d1:35:0a:ec: - 31:36:83:7d:eb:7c:d8:63:09:c3:e4:c5:10:ca:7c:7b:2f:20: - 4d:d2:0e:5f:ee:09:e3:84:4f:28:cc:08:74:9a:11:23:5f:de: - 0e:3a:0f:8b:2d:64:91:05:f6:d5:c7:30:c8:20:ee:6c:c4:62: - 7c:8d:a8:4d:2e:70:8c:ac:b5:5d:de:9b:10:5c:98:fd:a1:78: - 9b:9c:f0:73:33:de:2f:8c:59:fa:dc:af:4c:df:97:e3:9d:00: - 37:9a:fa:d3:67:77:b9:2f:b9:4a:23:ad:f9:b4:a1:b7:ac:c5: - a8:0f:62:8c:e6:7e:b4:94:2a:db:f2:fc:52:92:a4:9e:4e:51: - 4f:9d:c0:ce:ae:3d:17:1c:94:6c:5f:e8:16:b5:ce:2e:e2:5a: - cf:6a:db:dd:b0:d4:be:62:a5:46:92:30:7c:7c:fc:05:f8:78: - 30:93:30:28:ab:69:a1:72:31:dc:3b:97:63:3a:5b:b3:e1:34: - 86:80:4a:28:f5:dc:d5:84:8c:13:a4:6c:d2:c1:2d:a6:25:d7: - 6f:c9:93:78:a5:16:ba:d9:17:6e:3e:ca:96:f2:9e:5c:e3:ae: - 12:2e:a5:11 ------BEGIN CERTIFICATE----- -MIIDQDCCAiigAwIBAgIBBzANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA9MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGzAZBgNVBAMTElBvbGFyU1NMIENlcnQgU0hBMTCCASIw -DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfH -tW2M/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgY -LYAbVPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZh -Z7ouB2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8 -kq7r3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTV -wd+4Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEA -AaNNMEswCQYDVR0TBAIwADAdBgNVHQ4EFgQUfeSca+b5cX1G0hI9rWsd/cKqeEww -HwYDVR0jBBgwFoAUtFrkpbPe0lL2udWmlQ/rPrzH/f8wDQYJKoZIhvcNAQEFBQAD -ggEBAJMmQGg952Lq0Wp4K8IH8w079mkYzQheMedIYAgqRrbe0TUK7DE2g33rfNhj -CcPkxRDKfHsvIE3SDl/uCeOETyjMCHSaESNf3g46D4stZJEF9tXHMMgg7mzEYnyN -qE0ucIystV3emxBcmP2heJuc8HMz3i+MWfrcr0zfl+OdADea+tNnd7kvuUojrfm0 -obesxagPYozmfrSUKtvy/FKSpJ5OUU+dwM6uPRcclGxf6Ba1zi7iWs9q292w1L5i -pUaSMHx8/AX4eDCTMCiraaFyMdw7l2M6W7PhNIaASij13NWEjBOkbNLBLaYl12/J -k3ilFrrZF24+ypbynlzjrhIupRE= ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/08.pem b/programs/ssl/test-ca/newcerts/08.pem deleted file mode 100644 index 7283c28c0..000000000 --- a/programs/ssl/test-ca/newcerts/08.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 8 (0x8) - Signature Algorithm: sha224WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA224 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha224WithRSAEncryption - b8:9b:0a:d1:b4:d1:a4:ce:05:39:42:7a:3b:7b:5e:fd:97:57: - 8a:36:60:42:39:d0:e6:0c:9c:7e:2f:2b:be:ef:e7:45:34:77: - 48:7a:10:4a:fd:76:ca:42:39:25:3c:fa:19:f8:63:6c:e7:36: - 27:9a:ec:06:ce:e4:f7:2c:2e:c6:36:c1:25:bd:ab:09:aa:e2: - da:4e:de:ae:b5:f5:ba:9e:90:24:52:34:96:96:61:4c:26:b5: - 57:65:b1:10:ed:13:2b:54:90:ce:d3:21:cb:8c:d3:4c:6c:e5: - e1:78:22:16:3f:e1:be:f1:ee:5d:39:48:a1:e6:80:46:f4:46: - f2:79:03:3e:f1:fc:51:47:d9:05:e8:85:81:1b:0b:4f:fa:85: - 9d:ce:e7:76:5a:6f:da:98:9f:43:f1:f3:2f:2f:57:28:aa:70: - 14:82:7f:d5:69:14:8c:f9:82:b6:2f:a6:df:b5:6b:0e:43:c9: - 96:91:64:3d:8b:a8:17:15:9a:88:42:a4:d0:90:c0:a3:a2:e1: - dd:f6:95:6d:3b:9d:71:a6:1e:9e:2c:1e:db:f6:5f:93:43:2c: - ed:53:70:55:50:56:df:cd:96:6c:d5:91:0f:b1:a7:f4:b7:17: - 9d:1f:0b:f6:0b:f8:fe:e7:7c:de:c1:20:b7:fc:69:13:ba:e2: - 61:9b:a5:62 ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCDANBgkqhkiG9w0BAQ4FADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBMjI0MIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQ4F -AAOCAQEAuJsK0bTRpM4FOUJ6O3te/ZdXijZgQjnQ5gycfi8rvu/nRTR3SHoQSv12 -ykI5JTz6GfhjbOc2J5rsBs7k9ywuxjbBJb2rCari2k7errX1up6QJFI0lpZhTCa1 -V2WxEO0TK1SQztMhy4zTTGzl4XgiFj/hvvHuXTlIoeaARvRG8nkDPvH8UUfZBeiF -gRsLT/qFnc7ndlpv2pifQ/HzLy9XKKpwFIJ/1WkUjPmCti+m37VrDkPJlpFkPYuo -FxWaiEKk0JDAo6Lh3faVbTudcaYeniwe2/Zfk0Ms7VNwVVBW382WbNWRD7Gn9LcX -nR8L9gv4/ud83sEgt/xpE7riYZulYg== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/09.pem b/programs/ssl/test-ca/newcerts/09.pem deleted file mode 100644 index 03a752131..000000000 --- a/programs/ssl/test-ca/newcerts/09.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 9 (0x9) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA256 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha256WithRSAEncryption - 69:ce:f9:a9:d5:e2:32:db:fe:a9:f9:92:7a:d6:76:37:05:51: - c9:e3:a1:03:72:b2:bc:2c:86:4b:31:16:02:10:e8:43:d4:c0: - 33:3c:4f:ea:9d:12:6b:57:51:bc:d7:d9:42:56:cf:c7:29:e7: - d7:52:24:49:29:ac:9c:de:8f:cc:ab:1a:a9:62:07:5a:6b:f7: - fb:19:ab:f5:b1:2c:a4:aa:dc:5d:03:73:17:7c:ea:52:44:80: - ca:70:d3:10:c5:2e:fd:9f:d2:0d:65:c4:f2:cc:ef:1b:18:e1: - 0a:08:4e:67:d0:56:7f:24:54:2e:73:31:b5:4d:22:74:f8:30: - f9:92:c4:64:c9:46:80:d4:e1:bd:d6:e7:26:ea:bb:c4:fe:6f: - a2:c5:10:e4:64:2f:b0:44:04:2c:b3:44:39:cf:b4:de:ac:83: - 43:5e:0b:ca:cd:fb:4e:18:e6:38:39:e7:10:3f:d6:59:17:e7: - 42:ef:00:e3:88:c6:43:bc:21:12:bf:20:a8:64:c6:30:dc:8c: - 6b:b8:6a:ce:6b:8a:22:3b:d8:af:0c:b4:bb:4d:be:96:dd:40: - d9:87:3e:95:2e:1a:27:23:62:e8:6e:bd:e0:89:d0:a7:28:16: - 95:ea:cb:89:a3:f7:7f:fb:0f:ac:ab:d6:a8:b4:cb:43:92:d9: - cb:3e:8a:11 ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCTANBgkqhkiG9w0BAQsFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBMjU2MIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQsF -AAOCAQEAac75qdXiMtv+qfmSetZ2NwVRyeOhA3KyvCyGSzEWAhDoQ9TAMzxP6p0S -a1dRvNfZQlbPxynn11IkSSmsnN6PzKsaqWIHWmv3+xmr9bEspKrcXQNzF3zqUkSA -ynDTEMUu/Z/SDWXE8szvGxjhCghOZ9BWfyRULnMxtU0idPgw+ZLEZMlGgNThvdbn -Juq7xP5vosUQ5GQvsEQELLNEOc+03qyDQ14Lys37ThjmODnnED/WWRfnQu8A44jG -Q7whEr8gqGTGMNyMa7hqzmuKIjvYrwy0u02+lt1A2Yc+lS4aJyNi6G694InQpygW -lerLiaP3f/sPrKvWqLTLQ5LZyz6KEQ== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/0A.pem b/programs/ssl/test-ca/newcerts/0A.pem deleted file mode 100644 index 73caac90d..000000000 --- a/programs/ssl/test-ca/newcerts/0A.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 10 (0xa) - Signature Algorithm: sha384WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA384 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha384WithRSAEncryption - 68:e6:03:f0:ba:44:e7:cc:e1:b2:07:6c:56:c8:be:b7:ba:80: - 61:c8:f9:66:57:e1:cb:60:7d:cd:8d:0f:66:b0:f2:61:45:fd: - fc:c8:93:95:bb:b4:14:00:76:c7:e1:57:a6:e2:60:31:8b:fc: - e1:0f:68:24:4c:bb:1d:c5:b6:77:ec:23:e1:5b:4f:10:6c:6a: - e0:6d:e7:34:f8:72:14:ae:16:57:25:8b:e8:b9:71:a1:d0:78: - ea:18:c1:51:c4:2e:26:6d:cb:80:8d:a5:b9:de:e7:37:c1:2b: - ec:e8:98:c6:f9:1a:bf:fe:a3:de:3d:d6:59:98:45:dc:4a:a6: - ad:0a:af:73:50:43:23:5a:9b:9a:f9:8f:ff:41:15:e5:9c:12: - 9e:29:55:5c:79:9c:89:0c:c8:8a:82:86:b1:96:ae:7c:7d:4f: - 0b:fd:e3:9e:8b:a5:4d:88:55:05:ad:6c:63:aa:74:0c:41:0d: - 47:22:cc:1a:45:02:92:5e:d1:e0:b9:31:52:ff:f6:30:f0:87: - 2c:dd:fa:fa:b9:cc:45:cb:36:33:5b:35:7f:5f:05:4f:e0:8f: - 9a:e4:d2:fa:c9:d4:fc:62:99:ac:59:fb:fd:04:bc:5a:c0:47: - 5e:5d:3d:df:31:8c:7f:dc:00:cb:cb:c0:f4:62:41:44:db:1d: - ba:c0:ad:8a ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCjANBgkqhkiG9w0BAQwFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBMzg0MIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQwF -AAOCAQEAaOYD8LpE58zhsgdsVsi+t7qAYcj5Zlfhy2B9zY0PZrDyYUX9/MiTlbu0 -FAB2x+FXpuJgMYv84Q9oJEy7HcW2d+wj4VtPEGxq4G3nNPhyFK4WVyWL6LlxodB4 -6hjBUcQuJm3LgI2lud7nN8Er7OiYxvkav/6j3j3WWZhF3EqmrQqvc1BDI1qbmvmP -/0EV5ZwSnilVXHmciQzIioKGsZaufH1PC/3jnoulTYhVBa1sY6p0DEENRyLMGkUC -kl7R4LkxUv/2MPCHLN36+rnMRcs2M1s1f18FT+CPmuTS+snU/GKZrFn7/QS8WsBH -Xl093zGMf9wAy8vA9GJBRNsdusCtig== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/0B.pem b/programs/ssl/test-ca/newcerts/0B.pem deleted file mode 100644 index 4bb4eed03..000000000 --- a/programs/ssl/test-ca/newcerts/0B.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 11 (0xb) - Signature Algorithm: sha512WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:07 2011 GMT - Not After : Feb 12 14:44:07 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Cert SHA512 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha512WithRSAEncryption - 84:68:78:72:54:00:bf:8a:45:28:35:be:18:47:d8:69:f6:67: - de:a6:f8:a6:d0:fd:9f:79:f7:e8:02:8a:c3:83:5d:85:45:cc: - b6:98:77:a7:18:3f:6b:d2:e4:d0:af:d5:52:d9:db:7e:4a:d3: - 68:b0:08:64:14:de:c2:3b:1d:7b:ac:79:ad:49:5a:4c:f6:d2: - 35:ef:a4:8c:b7:5b:d1:0b:7b:50:c6:9c:48:3e:96:3b:1b:0b: - 0e:e8:10:3f:8c:3b:4f:6b:1d:5c:3a:27:f3:43:22:ac:37:11: - 71:b8:07:66:b0:f8:71:c3:22:cf:f4:96:83:93:fb:42:b0:1a: - 43:f9:4b:df:cb:5f:0f:ba:9e:80:f1:ff:08:3a:46:51:dc:d0: - 36:bd:b1:c4:ca:fb:00:12:e7:e0:37:70:40:0e:73:19:63:c2: - e5:da:56:77:07:68:a5:40:9e:d6:0f:ad:b5:b3:b2:f5:3f:01: - e8:68:e7:a3:b0:d7:f3:dd:ff:b6:d7:8f:75:4e:25:ab:12:32: - 99:45:ad:57:40:de:d7:b4:0d:d0:c3:66:89:47:f2:0c:b2:b5: - df:52:0e:fa:63:62:65:89:07:4a:80:69:0e:4e:ba:c0:43:5d: - 05:75:22:cf:50:f9:ac:bd:ef:8d:8c:10:08:b6:8b:62:4f:a1: - 60:55:a3:0d ------BEGIN CERTIFICATE----- -MIIDQjCCAiqgAwIBAgIBCzANBgkqhkiG9w0BAQ0FADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA3WhcNMjEwMjEyMTQ0NDA3WjA/MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxHTAbBgNVBAMTFFBvbGFyU1NMIENlcnQgU0hBNTEyMIIB -IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA -58e1bYz/qrZBJre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa -2BgtgBtU9uVEmvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe -5mFnui4HZwsDL6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5H -HLySruvfJ2sWVrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhB -BNXB37gdv3sBpWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wID -AQABo00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4 -TDAfBgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQ0F -AAOCAQEAhGh4clQAv4pFKDW+GEfYafZn3qb4ptD9n3n36AKKw4NdhUXMtph3pxg/ -a9Lk0K/VUtnbfkrTaLAIZBTewjsde6x5rUlaTPbSNe+kjLdb0Qt7UMacSD6WOxsL -DugQP4w7T2sdXDon80MirDcRcbgHZrD4ccMiz/SWg5P7QrAaQ/lL38tfD7qegPH/ -CDpGUdzQNr2xxMr7ABLn4DdwQA5zGWPC5dpWdwdopUCe1g+ttbOy9T8B6Gjno7DX -893/ttePdU4lqxIymUWtV0De17QN0MNmiUfyDLK131IO+mNiZYkHSoBpDk66wENd -BXUiz1D5rL3vjYwQCLaLYk+hYFWjDQ== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/0C.pem b/programs/ssl/test-ca/newcerts/0C.pem deleted file mode 100644 index 4895e8a03..000000000 --- a/programs/ssl/test-ca/newcerts/0C.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 12 (0xc) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 7 16:06:36 2012 GMT - Not After : Feb 7 16:06:36 2022 GMT - Subject: C=NL, O=PolarSSL, CN=*.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 91:b3:84:5c:5d:60:f2:a5:0a:4a:dc:d6:c6:75:da:34:52:72: - 6c:0e:60:4f:ef:0e:55:f3:4b:bf:d0:40:e7:91:2c:a7:94:8f: - 3d:db:0a:ec:b2:f5:83:a7:a1:33:61:96:37:57:14:80:5b:e7: - bc:e1:d3:2c:36:32:6f:ef:7a:00:99:33:15:fc:38:20:df:74: - 7d:3d:0f:81:d0:b4:fd:b6:46:f1:c5:b8:bc:de:74:a2:41:a7: - c8:51:da:20:12:82:3e:0c:8c:48:da:19:b6:52:e9:4f:67:c1: - 28:9e:20:b6:ce:be:89:bd:64:d7:05:3e:87:af:ba:2b:5d:aa: - fe:62:66:fb:a6:75:ad:89:a1:18:e8:78:54:ea:df:0a:85:e9: - 32:32:a8:1a:cd:35:81:f8:a8:da:d1:16:8a:63:e7:67:da:6e: - e1:3b:1c:31:20:99:ee:e2:b2:fb:82:c5:21:e2:63:4c:61:15: - 4d:53:ad:dd:15:7f:0b:b6:33:43:ad:27:8a:b1:af:93:17:72: - c4:be:31:26:93:3c:7d:fc:d5:3d:cf:0b:be:c5:7b:e9:b4:f8: - f3:30:f2:f5:a2:27:eb:9a:71:fc:7f:79:5e:88:c5:a6:2d:33: - 57:ba:38:06:e6:ad:0b:96:97:9d:cc:94:7b:83:09:17:a6:ee: - ce:bb:0f:36 ------BEGIN CERTIFICATE----- -MIIDOzCCAiOgAwIBAgIBDDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjA3MTYwNjM2WhcNMjIwMjA3MTYwNjM2WjA4MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxFjAUBgNVBAMUDSouZXhhbXBsZS5jb20wggEiMA0GCSqG -SIb3DQEBAQUAA4IBDwAwggEKAoIBAQC5PErFyKOOkBeknlKqcXUmYYDnx7VtjP+q -tkEmt74RrVxzFgxkEUgE/9bhOwXbibuzlwnVHBTdaIc5sD1xy+J20BrYGC2AG1T2 -5USa8cuvYS7fSQ2dCbftsf08/Tz6JM9dv3zkU+cltepEIukm0+oglJ7mYWe6Lgdn -CwMvognt8DOPC84Q72ekxgjawe3CP9dK3RU9+V4cgWBGPrWzPS+m3kccvJKu698n -axZWt9zs0VVXpW7sdSX1t3vfq9I6WpGYfZcXCxMKp2tKi8FHMPs6+EEE1cHfuB2/ -ewGlZaLgHja3plzMMFr4zW/N8RliJcoB4zV/+iD13P1psmoAfRf3AgMBAAGjTTBL -MAkGA1UdEwQCMAAwHQYDVR0OBBYEFH3knGvm+XF9RtISPa1rHf3CqnhMMB8GA1Ud -IwQYMBaAFLRa5KWz3tJS9rnVppUP6z68x/3/MA0GCSqGSIb3DQEBBQUAA4IBAQCR -s4RcXWDypQpK3NbGddo0UnJsDmBP7w5V80u/0EDnkSynlI892wrssvWDp6EzYZY3 -VxSAW+e84dMsNjJv73oAmTMV/Dgg33R9PQ+B0LT9tkbxxbi83nSiQafIUdogEoI+ -DIxI2hm2UulPZ8EoniC2zr6JvWTXBT6Hr7orXar+Ymb7pnWtiaEY6HhU6t8Kheky -MqgazTWB+Kja0RaKY+dn2m7hOxwxIJnu4rL7gsUh4mNMYRVNU63dFX8LtjNDrSeK -sa+TF3LEvjEmkzx9/NU9zwu+xXvptPjzMPL1oifrmnH8f3leiMWmLTNXujgG5q0L -lpedzJR7gwkXpu7Ouw82 ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/0D.pem b/programs/ssl/test-ca/newcerts/0D.pem deleted file mode 100644 index d5638823a..000000000 --- a/programs/ssl/test-ca/newcerts/0D.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 13 (0xd) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 7 16:06:36 2012 GMT - Not After : Feb 7 16:06:36 2022 GMT - Subject: C=NL, O=PolarSSL, CN=example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 83:f7:04:f3:bd:08:cf:81:f9:a1:b0:54:a4:5f:91:1d:15:9f: - 03:ab:9a:07:0d:bd:ad:fa:ce:44:79:58:9c:88:d1:6e:48:fd: - 2b:f2:6e:fc:1f:c6:3a:28:4d:2a:f7:31:27:e4:64:6d:1c:d2: - a7:64:18:9e:0a:07:cd:4c:44:31:e2:8f:c4:4d:d9:e5:38:85: - 32:44:ba:3d:0a:97:c8:3f:59:14:8e:aa:98:e1:69:24:49:8a: - 0e:3e:01:b5:fd:88:66:bb:ad:0c:fb:da:87:01:8d:f7:72:30: - 78:a8:eb:29:4f:3b:20:6b:3e:83:2c:ee:08:88:b1:e9:e2:37: - 48:77:76:bf:f2:92:98:58:21:04:02:1c:23:70:ff:10:45:1e: - 69:ac:67:23:0f:1e:62:ef:35:d3:c3:94:dc:99:48:7c:05:ad: - c1:1c:1a:2a:e6:e3:d7:89:f5:44:25:1a:aa:7a:d4:8f:b7:5a: - ae:03:4b:be:5e:e8:43:35:12:e8:b9:95:64:81:ef:26:1a:cd: - e4:82:22:de:2e:ac:93:4f:32:f9:0b:0d:b2:5f:69:21:b9:1b: - f8:54:c0:df:11:17:23:85:ae:71:cb:ae:17:e8:36:2f:aa:fe: - 04:04:2b:33:1b:12:2b:80:19:11:6f:ce:cb:bb:6c:fe:a5:80: - a7:4a:6d:0f ------BEGIN CERTIFICATE----- -MIIDOTCCAiGgAwIBAgIBDTANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjA3MTYwNjM2WhcNMjIwMjA3MTYwNjM2WjA2MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxFDASBgNVBAMTC2V4YW1wbGUuY29tMIIBIjANBgkqhkiG -9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuTxKxcijjpAXpJ5SqnF1JmGA58e1bYz/qrZB -Jre+Ea1ccxYMZBFIBP/W4TsF24m7s5cJ1RwU3WiHObA9ccvidtAa2BgtgBtU9uVE -mvHLr2Eu30kNnQm37bH9PP08+iTPXb985FPnJbXqRCLpJtPqIJSe5mFnui4HZwsD -L6IJ7fAzjwvOEO9npMYI2sHtwj/XSt0VPfleHIFgRj61sz0vpt5HHLySruvfJ2sW -Vrfc7NFVV6Vu7HUl9bd736vSOlqRmH2XFwsTCqdrSovBRzD7OvhBBNXB37gdv3sB -pWWi4B42t6ZczDBa+M1vzfEZYiXKAeM1f/og9dz9abJqAH0X9wIDAQABo00wSzAJ -BgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAfBgNVHSME -GDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOCAQEAg/cE -870Iz4H5obBUpF+RHRWfA6uaBw29rfrORHlYnIjRbkj9K/Ju/B/GOihNKvcxJ+Rk -bRzSp2QYngoHzUxEMeKPxE3Z5TiFMkS6PQqXyD9ZFI6qmOFpJEmKDj4Btf2IZrut -DPvahwGN93IweKjrKU87IGs+gyzuCIix6eI3SHd2v/KSmFghBAIcI3D/EEUeaaxn -Iw8eYu8108OU3JlIfAWtwRwaKubj14n1RCUaqnrUj7dargNLvl7oQzUS6LmVZIHv -JhrN5IIi3i6sk08y+QsNsl9pIbkb+FTA3xEXI4WuccuuF+g2L6r+BAQrMxsSK4AZ -EW/Oy7ts/qWAp0ptDw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/0E.pem b/programs/ssl/test-ca/newcerts/0E.pem deleted file mode 100644 index 9f4d8a9fa..000000000 --- a/programs/ssl/test-ca/newcerts/0E.pem +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 14 (0xe) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 7 16:06:36 2012 GMT - Not After : Feb 7 16:06:36 2022 GMT - Subject: C=NL, O=PolarSSL, CN=www.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 3e:b2:e4:9b:c0:8b:a0:d1:e8:66:f4:03:7b:76:7f:7e:0f:6b: - e5:78:ef:2f:6c:14:d6:22:5c:0c:bf:c8:70:09:ca:c5:64:a8: - 77:ed:e2:8d:ab:27:cc:40:ba:a5:95:d7:ec:a1:cc:41:3d:6b: - e3:69:c5:cb:10:c6:75:59:2c:6f:3d:2d:b3:c3:f8:75:4a:d4: - 31:2e:e9:fc:72:4b:42:ed:c8:f7:6e:cd:da:98:db:3f:e2:3b: - ea:26:1b:73:eb:59:f5:10:48:07:45:a3:20:40:2c:c6:95:59: - 08:82:26:ab:13:9f:ea:66:b1:05:e5:99:1d:26:0f:21:0f:b5: - 2e:52:82:99:53:85:a8:fe:b7:6e:e9:ed:44:01:f8:c8:08:d0: - 64:25:43:70:da:3f:1b:0d:97:81:1b:2a:5d:e4:17:10:20:b0: - eb:56:44:be:ec:55:4a:66:c1:c9:69:7b:36:01:66:36:14:22: - 37:a4:96:d2:db:0e:bd:01:e9:3e:6a:ef:94:94:63:69:ea:27: - 7c:40:29:4a:38:f0:06:dd:4a:06:ef:8b:92:98:ad:02:60:a0: - 3c:6c:53:4c:a1:5b:ae:c7:a2:61:ee:0e:18:c6:f8:46:80:c6: - 2f:55:38:2a:33:84:da:9a:a4:69:ae:c3:8a:a1:e2:07:6c:71: - 9b:56:fd:93 ------BEGIN CERTIFICATE----- -MIIDPTCCAiWgAwIBAgIBDjANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjA3MTYwNjM2WhcNMjIwMjA3MTYwNjM2WjA6MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGDAWBgNVBAMTD3d3dy5leGFtcGxlLmNvbTCCASIwDQYJ -KoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfHtW2M -/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgYLYAb -VPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZhZ7ou -B2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8kq7r -3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTVwd+4 -Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEAAaNN -MEswCQYDVR0TBAIwADAdBgNVHQ4EFgQUfeSca+b5cX1G0hI9rWsd/cKqeEwwHwYD -VR0jBBgwFoAUtFrkpbPe0lL2udWmlQ/rPrzH/f8wDQYJKoZIhvcNAQEFBQADggEB -AD6y5JvAi6DR6Gb0A3t2f34Pa+V47y9sFNYiXAy/yHAJysVkqHft4o2rJ8xAuqWV -1+yhzEE9a+NpxcsQxnVZLG89LbPD+HVK1DEu6fxyS0LtyPduzdqY2z/iO+omG3Pr -WfUQSAdFoyBALMaVWQiCJqsTn+pmsQXlmR0mDyEPtS5SgplThaj+t27p7UQB+MgI -0GQlQ3DaPxsNl4EbKl3kFxAgsOtWRL7sVUpmwclpezYBZjYUIjekltLbDr0B6T5q -75SUY2nqJ3xAKUo48AbdSgbvi5KYrQJgoDxsU0yhW67HomHuDhjG+EaAxi9VOCoz -hNqapGmuw4qh4gdscZtW/ZM= ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/0F.pem b/programs/ssl/test-ca/newcerts/0F.pem deleted file mode 100644 index c6341f130..000000000 --- a/programs/ssl/test-ca/newcerts/0F.pem +++ /dev/null @@ -1,80 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 15 (0xf) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 7 16:06:36 2012 GMT - Not After : Feb 7 16:06:36 2022 GMT - Subject: C=NL, O=PolarSSL, CN=www.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - X509v3 Subject Alternative Name: - DNS:www.example.com, DNS:example.com, DNS:example.net - Signature Algorithm: sha1WithRSAEncryption - 35:06:02:c6:0a:87:d5:02:5e:fa:74:71:50:bc:ac:8d:b2:c1: - 00:18:7f:a5:bc:41:c3:fe:69:44:77:3b:2d:62:99:32:5d:c6: - 5b:bc:f4:d6:9e:7c:3d:71:ef:46:d9:a9:ee:df:c2:d0:e1:e4: - ba:23:60:96:8a:18:f7:dd:1b:2b:60:fc:b6:19:83:73:97:e8: - 99:50:e2:58:81:10:14:ab:8e:e1:64:0a:b5:15:aa:49:c6:dc: - 0b:83:34:c5:3c:d4:ee:80:6a:90:db:41:3e:62:81:b8:fb:9e: - 32:48:89:80:06:64:52:70:2e:66:31:2f:02:1d:c2:da:47:c1: - 7d:ad:48:10:c8:b0:62:76:aa:e5:40:f7:1a:34:75:4b:b3:be: - 69:75:dc:72:e0:f6:c2:b8:0a:01:2d:57:6f:26:fc:0f:50:e3: - 8d:17:48:a0:5f:83:b3:c1:e7:b2:e4:00:10:90:bb:5f:58:f5: - 66:8c:ec:17:82:5a:97:0d:b8:0f:ce:2d:5e:2a:5b:36:bc:e0: - f1:29:77:44:46:17:93:cc:c3:58:5c:c0:ea:01:23:cc:5b:cf: - c4:a2:af:01:24:0f:b5:d3:22:45:c3:a3:ff:0f:4d:b7:bb:96: - 01:b4:7b:cc:c4:5e:c7:5f:ed:65:38:3a:1f:58:2c:87:7d:a4: - 92:a4:3e:79 ------BEGIN CERTIFICATE----- -MIIDdTCCAl2gAwIBAgIBDzANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjA3MTYwNjM2WhcNMjIwMjA3MTYwNjM2WjA6MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGDAWBgNVBAMTD3d3dy5leGFtcGxlLmNvbTCCASIwDQYJ -KoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfHtW2M -/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgYLYAb -VPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZhZ7ou -B2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8kq7r -3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTVwd+4 -Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEAAaOB -hDCBgTAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zA0BgNVHREELTArgg93d3cu -ZXhhbXBsZS5jb22CC2V4YW1wbGUuY29tggtleGFtcGxlLm5ldDANBgkqhkiG9w0B -AQUFAAOCAQEANQYCxgqH1QJe+nRxULysjbLBABh/pbxBw/5pRHc7LWKZMl3GW7z0 -1p58PXHvRtmp7t/C0OHkuiNglooY990bK2D8thmDc5fomVDiWIEQFKuO4WQKtRWq -ScbcC4M0xTzU7oBqkNtBPmKBuPueMkiJgAZkUnAuZjEvAh3C2kfBfa1IEMiwYnaq -5UD3GjR1S7O+aXXccuD2wrgKAS1Xbyb8D1DjjRdIoF+Ds8HnsuQAEJC7X1j1Zozs -F4Jalw24D84tXipbNrzg8Sl3REYXk8zDWFzA6gEjzFvPxKKvASQPtdMiRcOj/w9N -t7uWAbR7zMRex1/tZTg6H1gsh32kkqQ+eQ== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/10.pem b/programs/ssl/test-ca/newcerts/10.pem deleted file mode 100644 index cd4ccade0..000000000 --- a/programs/ssl/test-ca/newcerts/10.pem +++ /dev/null @@ -1,80 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 16 (0x10) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 11 17:25:55 2012 GMT - Not After : Feb 11 17:25:55 2022 GMT - Subject: C=NL, O=PolarSSL, CN=www.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - X509v3 Subject Alternative Name: - DNS:www.example.com, DNS:example.com, DNS:example.net, DNS:*.example.org - Signature Algorithm: sha1WithRSAEncryption - 09:0b:61:f4:8d:b9:78:18:47:48:f0:5f:0c:d6:67:4f:66:fe: - fd:51:6f:8e:9b:75:c0:1c:d1:73:dc:50:64:41:c7:99:2d:31: - 47:51:6a:3a:44:1f:69:a8:6b:e6:e0:d8:81:9f:82:b9:02:5b: - 80:cf:fe:aa:a6:fe:73:f4:20:66:11:3d:e9:aa:69:97:30:49: - d1:7e:04:63:66:7c:51:6a:c1:1e:e8:96:9d:2a:f2:2e:97:2d: - 1c:66:da:bc:39:1b:19:42:a2:01:85:69:59:93:b6:bd:af:bf: - 95:f0:40:d5:6c:b7:27:b7:99:bb:c6:ed:f5:ad:fe:81:be:4e: - 9b:6e:e3:b9:10:0d:21:c9:2f:e7:fe:34:32:96:64:a2:19:23: - 89:87:c6:4a:7f:65:c7:76:21:83:8b:bb:77:a3:1e:52:0a:25: - 68:c2:2c:1f:1f:e6:cb:c1:35:a6:df:1b:05:05:77:3f:40:92: - 10:ac:cb:1a:c3:25:cd:21:56:7e:99:f7:a3:93:b3:18:77:69: - 22:e0:ee:cd:97:92:34:37:48:b3:fe:c5:6f:f8:25:29:3d:6c: - 50:73:47:8f:4d:13:55:3b:c8:69:be:5d:8f:a8:26:f6:c5:47: - 4d:b9:ee:95:ce:b8:29:59:e6:6a:e2:ce:9b:01:ef:0a:18:62: - 40:46:ed:3b ------BEGIN CERTIFICATE----- -MIIDhDCCAmygAwIBAgIBEDANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwMjExMTcyNTU1WhcNMjIwMjExMTcyNTU1WjA6MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGDAWBgNVBAMTD3d3dy5leGFtcGxlLmNvbTCCASIwDQYJ -KoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfHtW2M -/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgYLYAb -VPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZhZ7ou -B2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8kq7r -3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTVwd+4 -Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEAAaOB -kzCBkDAJBgNVHRMEAjAAMB0GA1UdDgQWBBR95Jxr5vlxfUbSEj2tax39wqp4TDAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zBDBgNVHREEPDA6gg93d3cu -ZXhhbXBsZS5jb22CC2V4YW1wbGUuY29tggtleGFtcGxlLm5ldIINKi5leGFtcGxl -Lm9yZzANBgkqhkiG9w0BAQUFAAOCAQEACQth9I25eBhHSPBfDNZnT2b+/VFvjpt1 -wBzRc9xQZEHHmS0xR1FqOkQfaahr5uDYgZ+CuQJbgM/+qqb+c/QgZhE96applzBJ -0X4EY2Z8UWrBHuiWnSryLpctHGbavDkbGUKiAYVpWZO2va+/lfBA1Wy3J7eZu8bt -9a3+gb5Om27juRANIckv5/40MpZkohkjiYfGSn9lx3Yhg4u7d6MeUgolaMIsHx/m -y8E1pt8bBQV3P0CSEKzLGsMlzSFWfpn3o5OzGHdpIuDuzZeSNDdIs/7Fb/glKT1s -UHNHj00TVTvIab5dj6gm9sVHTbnulc64KVnmauLOmwHvChhiQEbtOw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/newcerts/11.pem b/programs/ssl/test-ca/newcerts/11.pem deleted file mode 100644 index c1e19987a..000000000 --- a/programs/ssl/test-ca/newcerts/11.pem +++ /dev/null @@ -1,80 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 17 (0x11) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: May 10 13:23:41 2012 GMT - Not After : May 11 13:23:41 2022 GMT - Subject: C=NL, O=PolarSSL, CN=www.example.com - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b9:3c:4a:c5:c8:a3:8e:90:17:a4:9e:52:aa:71: - 75:26:61:80:e7:c7:b5:6d:8c:ff:aa:b6:41:26:b7: - be:11:ad:5c:73:16:0c:64:11:48:04:ff:d6:e1:3b: - 05:db:89:bb:b3:97:09:d5:1c:14:dd:68:87:39:b0: - 3d:71:cb:e2:76:d0:1a:d8:18:2d:80:1b:54:f6:e5: - 44:9a:f1:cb:af:61:2e:df:49:0d:9d:09:b7:ed:b1: - fd:3c:fd:3c:fa:24:cf:5d:bf:7c:e4:53:e7:25:b5: - ea:44:22:e9:26:d3:ea:20:94:9e:e6:61:67:ba:2e: - 07:67:0b:03:2f:a2:09:ed:f0:33:8f:0b:ce:10:ef: - 67:a4:c6:08:da:c1:ed:c2:3f:d7:4a:dd:15:3d:f9: - 5e:1c:81:60:46:3e:b5:b3:3d:2f:a6:de:47:1c:bc: - 92:ae:eb:df:27:6b:16:56:b7:dc:ec:d1:55:57:a5: - 6e:ec:75:25:f5:b7:7b:df:ab:d2:3a:5a:91:98:7d: - 97:17:0b:13:0a:a7:6b:4a:8b:c1:47:30:fb:3a:f8: - 41:04:d5:c1:df:b8:1d:bf:7b:01:a5:65:a2:e0:1e: - 36:b7:a6:5c:cc:30:5a:f8:cd:6f:cd:f1:19:62:25: - ca:01:e3:35:7f:fa:20:f5:dc:fd:69:b2:6a:00:7d: - 17:f7 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 7D:E4:9C:6B:E6:F9:71:7D:46:D2:12:3D:AD:6B:1D:FD:C2:AA:78:4C - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - X509v3 Subject Alternative Name: - DNS:example.com, DNS:example.net, DNS:*.example.org - Signature Algorithm: sha1WithRSAEncryption - 4f:09:cb:7a:d5:ee:f5:ef:62:0d:dc:7b:a2:85:d6:8c:ca:95: - b4:6b:da:11:5b:92:00:75:13:b9:ca:0b:ce:ea:fb:c3:1f:e2: - 3f:7f:21:74:79:e2:e6:bc:da:06:e5:2f:6f:f6:55:c6:73:39: - cf:48:bc:0d:2f:0c:d2:7a:06:c3:4a:4c:d9:48:5d:a0:d0:73: - 89:e4:d4:85:1d:96:9a:0e:57:99:c6:6f:1d:21:27:1f:8d:05: - 29:e8:40:ae:82:39:68:c3:97:07:cf:3c:93:4c:1a:df:2f:a6: - a4:55:48:7f:7c:8c:1a:c9:22:da:24:cd:92:39:c6:8a:ec:b0: - 8d:f5:69:82:67:cb:04:ee:de:53:41:96:c1:27:dc:2f:fe:33: - fa:d3:0e:b8:d4:32:a9:84:28:53:a5:f0:d1:89:d5:a2:98:e7: - 16:91:bb:9c:c0:41:8e:8c:58:ac:ff:e3:dd:2e:7a:ab:b0:b9: - 71:76:ad:0f:27:33:f7:a9:29:d3:c0:76:c0:bf:06:40:7c:0e: - d5:a4:7c:8a:e2:32:6e:16:ae:da:64:1f:b0:55:7c:db:dd:f1: - a4:ba:44:7c:b3:99:58:d2:34:6e:00:ea:97:6c:14:3a:f2:10: - 1e:0a:a2:49:10:76:01:f4:f2:c8:18:fd:cc:63:46:12:8b:09: - 1b:f1:94:e6 ------BEGIN CERTIFICATE----- -MIIDcjCCAlqgAwIBAgIBETANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTIwNTEwMTMyMzQxWhcNMjIwNTExMTMyMzQxWjA6MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGDAWBgNVBAMTD3d3dy5leGFtcGxlLmNvbTCCASIwDQYJ -KoZIhvcNAQEBBQADggEPADCCAQoCggEBALk8SsXIo46QF6SeUqpxdSZhgOfHtW2M -/6q2QSa3vhGtXHMWDGQRSAT/1uE7BduJu7OXCdUcFN1ohzmwPXHL4nbQGtgYLYAb -VPblRJrxy69hLt9JDZ0Jt+2x/Tz9PPokz12/fORT5yW16kQi6SbT6iCUnuZhZ7ou -B2cLAy+iCe3wM48LzhDvZ6TGCNrB7cI/10rdFT35XhyBYEY+tbM9L6beRxy8kq7r -3ydrFla33OzRVVelbux1JfW3e9+r0jpakZh9lxcLEwqna0qLwUcw+zr4QQTVwd+4 -Hb97AaVlouAeNremXMwwWvjNb83xGWIlygHjNX/6IPXc/WmyagB9F/cCAwEAAaOB -gTB/MAkGA1UdEwQCMAAwHQYDVR0OBBYEFH3knGvm+XF9RtISPa1rHf3CqnhMMB8G -A1UdIwQYMBaAFLRa5KWz3tJS9rnVppUP6z68x/3/MDIGA1UdEQQrMCmCC2V4YW1w -bGUuY29tggtleGFtcGxlLm5ldIINKi5leGFtcGxlLm9yZzANBgkqhkiG9w0BAQUF -AAOCAQEATwnLetXu9e9iDdx7ooXWjMqVtGvaEVuSAHUTucoLzur7wx/iP38hdHni -5rzaBuUvb/ZVxnM5z0i8DS8M0noGw0pM2UhdoNBzieTUhR2Wmg5XmcZvHSEnH40F -KehAroI5aMOXB888k0wa3y+mpFVIf3yMGski2iTNkjnGiuywjfVpgmfLBO7eU0GW -wSfcL/4z+tMOuNQyqYQoU6Xw0YnVopjnFpG7nMBBjoxYrP/j3S56q7C5cXatDycz -96kp08B2wL8GQHwO1aR8iuIybhau2mQfsFV8293xpLpEfLOZWNI0bgDql2wUOvIQ -HgqiSRB2AfTyyBj9zGNGEosJG/GU5g== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/serial b/programs/ssl/test-ca/serial deleted file mode 100644 index 48082f72f..000000000 --- a/programs/ssl/test-ca/serial +++ /dev/null @@ -1 +0,0 @@ -12 diff --git a/programs/ssl/test-ca/server1.crt b/programs/ssl/test-ca/server1.crt deleted file mode 100644 index 7e353cc6e..000000000 --- a/programs/ssl/test-ca/server1.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1 (0x1) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:06 2011 GMT - Not After : Feb 12 14:44:06 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Server 1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:a9:02:1f:3d:40:6a:d5:55:53:8b:fd:36:ee:82: - 65:2e:15:61:5e:89:bf:b8:e8:45:90:db:ee:88:16: - 52:d3:f1:43:50:47:96:12:59:64:87:6b:fd:2b:e0: - 46:f9:73:be:dd:cf:92:e1:91:5b:ed:66:a0:6f:89: - 29:79:45:80:d0:83:6a:d5:41:43:77:5f:39:7c:09: - 04:47:82:b0:57:39:70:ed:a3:ec:15:19:1e:a8:33: - 08:47:c1:05:42:a9:fd:4c:c3:b4:df:dd:06:1f:4d: - 10:51:40:67:73:13:0f:40:f8:6d:81:25:5f:0a:b1: - 53:c6:30:7e:15:39:ac:f9:5a:ee:7f:92:9e:a6:05: - 5b:e7:13:97:85:b5:23:92:d9:d4:24:06:d5:09:25: - 89:75:07:dd:a6:1a:8f:3f:09:19:be:ad:65:2c:64: - eb:95:9b:dc:fe:41:5e:17:a6:da:6c:5b:69:cc:02: - ba:14:2c:16:24:9c:4a:dc:cd:d0:f7:52:67:73:f1: - 2d:a0:23:fd:7e:f4:31:ca:2d:70:ca:89:0b:04:db: - 2e:a6:4f:70:6e:9e:ce:bd:58:89:e2:53:59:9e:6e: - 5a:92:65:e2:88:3f:0c:94:19:a3:dd:e5:e8:9d:95: - 13:ed:29:db:ab:70:12:dc:5a:ca:6b:17:ab:52:82: - 54:b1 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - 1F:74:D6:3F:29:C1:74:74:45:3B:05:12:2C:3D:A8:BD:43:59:02:A6 - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - bd:cf:96:c1:95:1e:9a:c2:6e:d8:88:88:d8:2a:7a:96:20:3e: - 50:0b:c8:c7:df:1d:41:ed:e4:66:cd:b3:02:81:7d:57:04:1b: - 5d:c6:33:59:0f:c1:20:b9:23:34:89:8a:6c:f2:fd:c7:48:36: - 8c:80:e7:e1:9b:c6:60:5c:b0:33:02:0e:fd:df:be:61:bc:18: - 89:0c:38:db:fb:fb:46:23:32:f7:8c:c1:3e:7c:de:1e:2f:3a: - 77:2f:f4:8e:93:8e:25:4c:77:21:74:6c:18:b7:72:8d:bf:f5: - 4f:5d:64:95:c1:6a:1a:70:11:88:af:bc:55:8a:25:30:f3:fa: - 69:f2:af:2d:75:fb:2b:89:22:52:9b:05:42:15:29:13:95:5e: - 33:9a:55:d4:c7:22:d8:44:ce:25:ab:b6:70:ee:34:14:9b:c8: - fc:2f:56:ff:04:7e:18:00:2b:31:ac:36:7f:11:bb:ec:4d:e5: - 69:a6:b4:2c:03:a5:7b:13:3a:03:82:8e:6f:97:f9:70:64:cc: - e4:88:7a:b4:41:79:15:5a:b7:ff:db:f3:34:86:0c:6b:51:6a: - cd:a7:01:2d:91:7c:cd:21:d8:2c:48:a6:5c:17:73:8c:1a:0d: - e2:a0:d4:fd:6c:d1:c9:84:41:46:30:08:e3:d9:b3:1d:7e:ab: - 6a:57:aa:9f ------BEGIN CERTIFICATE----- -MIIDPzCCAiegAwIBAgIBATANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA8MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGjAYBgNVBAMTEVBvbGFyU1NMIFNlcnZlciAxMIIBIjAN -BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/ -uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFD -d185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVf -CrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTr -lZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9w -bp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQAB -o00wSzAJBgNVHRMEAjAAMB0GA1UdDgQWBBQfdNY/KcF0dEU7BRIsPai9Q1kCpjAf -BgNVHSMEGDAWgBS0WuSls97SUva51aaVD+s+vMf9/zANBgkqhkiG9w0BAQUFAAOC -AQEAvc+WwZUemsJu2IiI2Cp6liA+UAvIx98dQe3kZs2zAoF9VwQbXcYzWQ/BILkj -NImKbPL9x0g2jIDn4ZvGYFywMwIO/d++YbwYiQw42/v7RiMy94zBPnzeHi86dy/0 -jpOOJUx3IXRsGLdyjb/1T11klcFqGnARiK+8VYolMPP6afKvLXX7K4kiUpsFQhUp -E5VeM5pV1Mci2ETOJau2cO40FJvI/C9W/wR+GAArMaw2fxG77E3laaa0LAOlexM6 -A4KOb5f5cGTM5Ih6tEF5FVq3/9vzNIYMa1FqzacBLZF8zSHYLEimXBdzjBoN4qDU -/WzRyYRBRjAI49mzHX6raleqnw== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/server1.key b/programs/ssl/test-ca/server1.key deleted file mode 100644 index 4281a5f52..000000000 --- a/programs/ssl/test-ca/server1.key +++ /dev/null @@ -1,27 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -MIIEogIBAAKCAQEAqQIfPUBq1VVTi/027oJlLhVhXom/uOhFkNvuiBZS0/FDUEeW -Ellkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA0INq1UFDd185fAkER4KwVzlw7aPs -FRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMPQPhtgSVfCrFTxjB+FTms+Vruf5Ke -pgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZvq1lLGTrlZvc/kFeF6babFtpzAK6 -FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokLBNsupk9wbp7OvViJ4lNZnm5akmXi -iD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJUsQIDAQABAoIBABaJ9eiRQq4Ypv+w -UTcVpLC0oTueWzcpor1i1zjG4Vzqe/Ok2FqyGToGKMlFK7Hwwa+LEyeJ3xyV5yd4 -v1Mw9bDZFdJC1eCBjoUAHtX6k9HOE0Vd6woVQ4Vi6OPI1g7B5Mnr/58rNrnN6TMs -x58NF6euecwTU811QJrZtLbX7j2Cr28yB2Vs8qyYlHwVw5jbDOv43D7vU5gmlIDN -0JQRuWAnOuPzZNoJr4SfJKqHNGxYYY6pHZ1s0dOTLIDb/B8KQWapA2kRmZyid2EH -nwzgLbAsHJCf+bQnhXjXuxtUsrcIL8noZLazlOMxwNEammglVWW23Ud/QRnFgJg5 -UgcAcRECgYEA19uYetht5qmwdJ+12oC6zeO+vXLcyD9gon23T5J6w2YThld7/OW0 -oArQJGgkAdaq0pcTyOIjtTQVMFygdVmCEJmxh/3RutPcTeydqW9fphKDMej32J8e -GniGmNGiclbcfNOS8E5TGp445yZb9P1+7AHng16bGg3Ykj5EA4G+HCcCgYEAyHAl -//ekk8YjQElm+8izLtFkymIK0aCtEe9C/RIRhFYBeFaotC5dStNhBOncn4ovMAPD -lX/92yDi9OP8PPLN3a4B9XpW3k/SS5GrbT5cwOivBHNllZSmu/2qz5WPGcjVCOrB -LYl3YWr2h3EGKICT03kEoTkiDBvCeOpW7cCGl2cCgYBD5whoXHz1+ptPlI4YVjZt -Xh86aU+ajpVPiEyJ84I6xXmO4SZXv8q6LaycR0ZMbcL+zBelMb4Z2nBv7jNrtuR7 -ZF28cdPv+YVr3esaybZE/73VjXup4SQPH6r3l7qKTVi+y6+FeJ4b2Xn8/MwgnT23 -8EFrye7wmzpthrjOgZnUMQKBgE9Lhsz/5J0Nis6Y+2Pqn3CLKEukg9Ewtqdct2y0 -5Dcta0F3TyCRIxlCDKTL/BslqMtfAdY4H268UO0+8IAQMn9boqzBrHIgs/pvc5kx -TbKHmw2wtWR6vYersBKVgVpbCGSRssDYHGFu1n74qM4HJ/RGcR1zI9QUe1gopSFD -xDtLAoGAVAdWvrqDwgoL2hHW3scGpxdE/ygJDOwHnf+1B9goKAOP5lf2FJaiAxf3 -ectoPOgZbCmm/iiDmigu703ld3O+VoCLDD4qx3R+KyALL78gtVJYzSRiKhzgCZ3g -mKsIVRBq4IfwiwyMNG2BYZQAwbSDjjPtn/kPBduPzPj7eriByhI= ------END RSA PRIVATE KEY----- diff --git a/programs/ssl/test-ca/server1.pub b/programs/ssl/test-ca/server1.pub deleted file mode 100644 index 93c669c61..000000000 --- a/programs/ssl/test-ca/server1.pub +++ /dev/null @@ -1,9 +0,0 @@ ------BEGIN PUBLIC KEY----- -MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqQIfPUBq1VVTi/027oJl -LhVhXom/uOhFkNvuiBZS0/FDUEeWEllkh2v9K+BG+XO+3c+S4ZFb7Wagb4kpeUWA -0INq1UFDd185fAkER4KwVzlw7aPsFRkeqDMIR8EFQqn9TMO0390GH00QUUBncxMP -QPhtgSVfCrFTxjB+FTms+Vruf5KepgVb5xOXhbUjktnUJAbVCSWJdQfdphqPPwkZ -vq1lLGTrlZvc/kFeF6babFtpzAK6FCwWJJxK3M3Q91Jnc/EtoCP9fvQxyi1wyokL -BNsupk9wbp7OvViJ4lNZnm5akmXiiD8MlBmj3eXonZUT7Snbq3AS3FrKaxerUoJU -sQIDAQAB ------END PUBLIC KEY----- diff --git a/programs/ssl/test-ca/server2.crt b/programs/ssl/test-ca/server2.crt deleted file mode 100644 index dca4c2423..000000000 --- a/programs/ssl/test-ca/server2.crt +++ /dev/null @@ -1,77 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 2 (0x2) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:06 2011 GMT - Not After : Feb 12 14:44:06 2021 GMT - Subject: C=NL, O=PolarSSL, CN=localhost - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c1:4d:a3:dd:e7:cd:1d:d1:04:d7:49:72:b8:99: - ac:0e:78:e4:3a:3c:4a:cf:3a:13:16:d0:5a:e4:cd: - a3:00:88:a7:ee:1e:6b:96:a7:52:b4:90:ef:2d:72: - 7a:3e:24:9a:fc:b6:34:ac:24:f5:77:e0:26:64:8c: - 9c:b0:28:7d:a1:da:ea:8c:e6:c9:1c:96:bc:fe:c1: - 04:52:b3:36:d4:a3:fa:e1:b1:76:d8:90:c1:61:b4: - 66:52:36:a2:26:53:aa:ab:74:5e:07:7d:19:82:db: - 2a:d8:1f:a0:d9:0d:1c:2d:49:66:f7:5b:25:73:46: - e8:0b:8a:4f:69:0c:b5:00:90:e1:da:82:10:66:7d: - ae:54:2b:8b:65:79:91:a1:e2:61:c3:cd:40:49:08: - ee:68:0c:f1:8b:86:d2:46:bf:d0:b8:aa:11:03:1e: - 7f:56:a8:1a:1e:44:18:0f:0f:85:8b:da:8b:44:5e: - e2:18:c6:62:2f:c7:66:8d:fa:5d:d8:7d:f3:27:89: - 29:01:c5:90:0e:3f:27:f1:30:c8:4a:0e:ef:d6:de: - c7:c7:27:6b:c7:05:3d:7a:c4:02:3c:9a:1d:3e:0f: - e8:34:98:5b:cb:73:4b:52:96:d8:11:a2:2c:80:88: - 69:39:5a:d3:0f:b0:de:59:2f:11:c7:f7:ea:12:01: - 30:97 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:FALSE - X509v3 Subject Key Identifier: - A5:05:E8:64:B8:DC:DF:60:0F:50:12:4D:60:A8:64:AF:4D:8B:43:93 - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - - Signature Algorithm: sha1WithRSAEncryption - 9c:67:5c:29:58:a0:79:1b:a7:bd:1c:a8:1a:ec:19:72:f2:6c: - 0e:f8:73:36:ce:e5:17:4b:12:01:6c:ee:b1:d5:4b:da:fe:73: - 6f:77:96:e4:bf:29:d9:62:2d:27:19:a8:0c:d8:57:29:70:51: - f4:56:bc:a3:28:5a:11:d8:2a:9d:dd:10:84:b8:c5:35:e4:eb: - fe:73:5f:18:6f:f5:1c:3c:48:67:3c:aa:7e:af:21:31:e4:d5: - 2d:66:3d:eb:ed:7a:48:1a:b1:8e:58:89:64:2e:33:78:78:61: - 59:51:1f:71:c7:10:c0:03:d5:39:c0:7b:17:d7:1c:70:c5:40: - 67:be:05:dd:62:01:bc:f5:fe:c1:fd:1f:c9:78:4a:dc:17:e9: - e8:2f:4c:ad:cc:c1:74:70:90:a9:2f:8c:a6:84:0c:0f:40:4d: - b6:71:d2:62:3c:2c:6b:31:4a:e0:aa:7b:da:fd:77:28:e6:b6: - d7:78:ec:9d:69:d5:1b:a5:cf:70:8b:cd:a4:5c:54:8b:92:45: - 14:1f:68:3f:27:78:cf:5c:d5:2f:e2:27:f6:a6:4d:5a:89:c4: - 0d:4a:39:d3:92:e7:bf:34:5a:13:df:48:0a:c0:fa:0e:2a:02: - 64:a3:7a:57:37:a7:8c:16:a6:16:bc:ce:1b:98:c2:35:6e:5f: - a2:47:1b:47 ------BEGIN CERTIFICATE----- -MIIDNzCCAh+gAwIBAgIBAjANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDA2WhcNMjEwMjEyMTQ0NDA2WjA0MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxEjAQBgNVBAMTCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcN -AQEBBQADggEPADCCAQoCggEBAMFNo93nzR3RBNdJcriZrA545Do8Ss86ExbQWuTN -owCIp+4ea5anUrSQ7y1yej4kmvy2NKwk9XfgJmSMnLAofaHa6ozmyRyWvP7BBFKz -NtSj+uGxdtiQwWG0ZlI2oiZTqqt0Xgd9GYLbKtgfoNkNHC1JZvdbJXNG6AuKT2kM -tQCQ4dqCEGZ9rlQri2V5kaHiYcPNQEkI7mgM8YuG0ka/0LiqEQMef1aoGh5EGA8P -hYvai0Re4hjGYi/HZo36Xdh98yeJKQHFkA4/J/EwyEoO79bex8cna8cFPXrEAjya -HT4P6DSYW8tzS1KW2BGiLICIaTla0w+w3lkvEcf36hIBMJcCAwEAAaNNMEswCQYD -VR0TBAIwADAdBgNVHQ4EFgQUpQXoZLjc32APUBJNYKhkr02LQ5MwHwYDVR0jBBgw -FoAUtFrkpbPe0lL2udWmlQ/rPrzH/f8wDQYJKoZIhvcNAQEFBQADggEBAJxnXClY -oHkbp70cqBrsGXLybA74czbO5RdLEgFs7rHVS9r+c293luS/KdliLScZqAzYVylw -UfRWvKMoWhHYKp3dEIS4xTXk6/5zXxhv9Rw8SGc8qn6vITHk1S1mPevtekgasY5Y -iWQuM3h4YVlRH3HHEMAD1TnAexfXHHDFQGe+Bd1iAbz1/sH9H8l4StwX6egvTK3M -wXRwkKkvjKaEDA9ATbZx0mI8LGsxSuCqe9r9dyjmttd47J1p1Rulz3CLzaRcVIuS -RRQfaD8neM9c1S/iJ/amTVqJxA1KOdOS5780WhPfSArA+g4qAmSjelc3p4wWpha8 -zhuYwjVuX6JHG0c= ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/server2.key b/programs/ssl/test-ca/server2.key deleted file mode 100644 index 70a764a24..000000000 --- a/programs/ssl/test-ca/server2.key +++ /dev/null @@ -1,27 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -MIIEpAIBAAKCAQEAwU2j3efNHdEE10lyuJmsDnjkOjxKzzoTFtBa5M2jAIin7h5r -lqdStJDvLXJ6PiSa/LY0rCT1d+AmZIycsCh9odrqjObJHJa8/sEEUrM21KP64bF2 -2JDBYbRmUjaiJlOqq3ReB30Zgtsq2B+g2Q0cLUlm91slc0boC4pPaQy1AJDh2oIQ -Zn2uVCuLZXmRoeJhw81ASQjuaAzxi4bSRr/QuKoRAx5/VqgaHkQYDw+Fi9qLRF7i -GMZiL8dmjfpd2H3zJ4kpAcWQDj8n8TDISg7v1t7HxydrxwU9esQCPJodPg/oNJhb -y3NLUpbYEaIsgIhpOVrTD7DeWS8Rx/fqEgEwlwIDAQABAoIBAQCXR0S8EIHFGORZ -++AtOg6eENxD+xVs0f1IeGz57Tjo3QnXX7VBZNdj+p1ECvhCE/G7XnkgU5hLZX+G -Z0jkz/tqJOI0vRSdLBbipHnWouyBQ4e/A1yIJdlBtqXxJ1KE/ituHRbNc4j4kL8Z -/r6pvwnTI0PSx2Eqs048YdS92LT6qAv4flbNDxMn2uY7s4ycS4Q8w1JXnCeaAnYm -WYI5wxO+bvRELR2Mcz5DmVnL8jRyml6l6582bSv5oufReFIbyPZbQWlXgYnpu6He -GTc7E1zKYQGG/9+DQUl/1vQuCPqQwny0tQoX2w5tdYpdMdVm+zkLtbajzdTviJJa -TWzL6lt5AoGBAN86+SVeJDcmQJcv4Eq6UhtRr4QGMiQMz0Sod6ettYxYzMgxtw28 -CIrgpozCc+UaZJLo7UxvC6an85r1b2nKPCLQFaggJ0H4Q0J/sZOhBIXaoBzWxveK -nupceKdVxGsFi8CDy86DBfiyFivfBj+47BbaQzPBj7C4rK7UlLjab2rDAoGBAN2u -AM2gchoFiu4v1HFL8D7lweEpi6ZnMJjnEu/dEgGQJFjwdpLnPbsj4c75odQ4Gz8g -sw9lao9VVzbusoRE/JGI4aTdO0pATXyG7eG1Qu+5Yc1YGXcCrliA2xM9xx+d7f+s -mPzN+WIEg5GJDYZDjAzHG5BNvi/FfM1C9dOtjv2dAoGAF0t5KmwbjWHBhcVqO4Ic -BVvN3BIlc1ue2YRXEDlxY5b0r8N4XceMgKmW18OHApZxfl8uPDauWZLXOgl4uepv -whZC3EuWrSyyICNhLY21Ah7hbIEBPF3L3ZsOwC+UErL+dXWLdB56Jgy3gZaBeW7b -vDrEnocJbqCm7IukhXHOBK8CgYEAwqdHB0hqyNSzIOGY7v9abzB6pUdA3BZiQvEs -3LjHVd4HPJ2x0N8CgrBIWOE0q8+0hSMmeE96WW/7jD3fPWwCR5zlXknxBQsfv0gP -3BC5PR0Qdypz+d+9zfMf625kyit4T/hzwhDveZUzHnk1Cf+IG7Q+TOEnLnWAWBED -ISOWmrUCgYAFEmRxgwAc/u+D6t0syCwAYh6POtscq9Y0i9GyWk89NzgC4NdwwbBH -4AgahOxIxXx2gxJnq3yfkJfIjwf0s2DyP0kY2y6Ua1OeomPeY9mrIS4tCuDQ6LrE -TB6l9VGoxJL4fyHnZb8L5gGvnB1bbD8cL6YPaDiOhcRseC9vBiEuVg== ------END RSA PRIVATE KEY----- diff --git a/programs/ssl/test-ca/sslconf.txt b/programs/ssl/test-ca/sslconf.txt deleted file mode 100644 index 069255639..000000000 --- a/programs/ssl/test-ca/sslconf.txt +++ /dev/null @@ -1,50 +0,0 @@ -##================================================================ -##============== Example OpenSSL configuration file ============== -##================================================================ - -# References: -# -# /etc/ssl/openssl.conf -# http://www.openssl.org/docs/apps/config.html -# http://www.openssl.org/docs/apps/x509v3_config.html - -[ ca ] -default_ca = my_ca - -[ my_ca ] -certificate = test-ca.crt -private_key = test-ca.key -database = index -serial = serial - -new_certs_dir = newcerts -default_crl_days = 5 -default_days = 3653 -default_md = sha1 -policy = my_policy -x509_extensions = v3_usr -copy_extensions = copy - -[ my_policy ] -countryName = supplied -organizationName = match -commonName = supplied - -[ req ] -distinguished_name = my_req_dn -x509_extensions = v3_ca -prompt = no - -[ v3_ca ] -basicConstraints = CA:TRUE -subjectKeyIdentifier = hash -authorityKeyIdentifier = keyid:always,issuer:always - -[ v3_usr ] -basicConstraints = CA:FALSE -subjectKeyIdentifier = hash -authorityKeyIdentifier = keyid,issuer - -[ my_req_dn ] -C=NL -O=PolarSSL diff --git a/programs/ssl/test-ca/test-ca.crt b/programs/ssl/test-ca/test-ca.crt deleted file mode 100644 index f0eee2b82..000000000 --- a/programs/ssl/test-ca/test-ca.crt +++ /dev/null @@ -1,80 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 0 (0x0) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Validity - Not Before: Feb 12 14:44:00 2011 GMT - Not After : Feb 12 14:44:00 2021 GMT - Subject: C=NL, O=PolarSSL, CN=PolarSSL Test CA - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c0:df:37:fc:17:bb:e0:96:9d:3f:86:de:96:32: - 7d:44:a5:16:a0:cd:21:f1:99:d4:ec:ea:cb:7c:18: - 58:08:94:a5:ec:9b:c5:8b:df:1a:1e:99:38:99:87: - 1e:7b:c0:8d:39:df:38:5d:70:78:07:d3:9e:d9:93: - e8:b9:72:51:c5:ce:a3:30:52:a9:f2:e7:40:70:14: - cb:44:a2:72:0b:c2:e5:40:f9:3e:e5:a6:0e:b3:f9: - ec:4a:63:c0:b8:29:00:74:9c:57:3b:a8:a5:04:90: - 71:f1:bd:83:d9:3f:d6:a5:e2:3c:2a:8f:ef:27:60: - c3:c6:9f:cb:ba:ec:60:7d:b7:e6:84:32:be:4f:fb: - 58:26:22:03:5b:d4:b4:d5:fb:f5:e3:96:2e:70:c0: - e4:2e:bd:fc:2e:ee:e2:41:55:c0:34:2e:7d:24:72: - 69:cb:47:b1:14:40:83:7d:67:f4:86:f6:31:ab:f1: - 79:a4:b2:b5:2e:12:f9:84:17:f0:62:6f:27:3e:13: - 58:b1:54:0d:21:9a:73:37:a1:30:cf:6f:92:dc:f6: - e9:fc:ac:db:2e:28:d1:7e:02:4b:23:a0:15:f2:38: - 65:64:09:ea:0c:6e:8e:1b:17:a0:71:c8:b3:9b:c9: - ab:e9:c3:f2:cf:87:96:8f:80:02:32:9e:99:58:6f: - a2:d5 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: - CA:TRUE - X509v3 Subject Key Identifier: - B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - X509v3 Authority Key Identifier: - keyid:B4:5A:E4:A5:B3:DE:D2:52:F6:B9:D5:A6:95:0F:EB:3E:BC:C7:FD:FF - DirName:/C=NL/O=PolarSSL/CN=PolarSSL Test CA - serial:00 - - Signature Algorithm: sha1WithRSAEncryption - b8:fd:54:d8:00:54:90:8b:25:b0:27:dd:95:cd:a2:f7:84:07: - 1d:87:89:4a:c4:78:11:d8:07:b5:d7:22:50:8e:48:eb:62:7a: - 32:89:be:63:47:53:ff:b6:be:f1:2e:8c:54:c0:99:3f:a0:b9: - 37:23:72:5f:0d:46:59:8f:d8:47:cd:97:4c:9f:07:0c:12:62: - 09:3a:24:e4:36:d9:e9:2c:da:38:d0:73:75:61:d7:c1:6c:26: - 8b:9b:e0:d5:dc:67:ed:8c:6b:33:d7:74:22:3c:4c:db:b5:8d: - 2a:ce:2c:0d:08:59:05:09:05:a6:39:9f:b3:67:1b:e2:83:e5: - e1:8f:53:f6:67:93:c7:f9:6f:76:44:58:12:e8:3a:d4:97:e7: - e9:c0:3e:a8:7a:72:3d:87:53:1f:e5:2c:84:84:e7:9a:9e:7f: - 66:d9:1f:9b:f5:13:48:b0:4d:14:d1:de:b2:24:d9:78:7d:f5: - 35:cc:58:19:d1:d2:99:ef:4d:73:f8:1f:89:d4:5a:d0:52:ce: - 09:f5:b1:46:51:6a:00:8e:3b:cc:6f:63:01:00:99:ed:9d:a6: - 08:60:cd:32:18:d0:73:e0:58:71:d9:e5:d2:53:d7:8d:d0:ca: - e9:5d:2a:0a:0d:5d:55:ec:21:50:17:16:e6:06:4a:cd:5e:de: - f7:e0:e9:54 ------BEGIN CERTIFICATE----- -MIIDhzCCAm+gAwIBAgIBADANBgkqhkiG9w0BAQUFADA7MQswCQYDVQQGEwJOTDER -MA8GA1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwHhcN -MTEwMjEyMTQ0NDAwWhcNMjEwMjEyMTQ0NDAwWjA7MQswCQYDVQQGEwJOTDERMA8G -A1UEChMIUG9sYXJTU0wxGTAXBgNVBAMTEFBvbGFyU1NMIFRlc3QgQ0EwggEiMA0G -CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDA3zf8F7vglp0/ht6WMn1EpRagzSHx -mdTs6st8GFgIlKXsm8WL3xoemTiZhx57wI053zhdcHgH057Zk+i5clHFzqMwUqny -50BwFMtEonILwuVA+T7lpg6z+exKY8C4KQB0nFc7qKUEkHHxvYPZP9al4jwqj+8n -YMPGn8u67GB9t+aEMr5P+1gmIgNb1LTV+/Xjli5wwOQuvfwu7uJBVcA0Ln0kcmnL -R7EUQIN9Z/SG9jGr8XmksrUuEvmEF/Bibyc+E1ixVA0hmnM3oTDPb5Lc9un8rNsu -KNF+AksjoBXyOGVkCeoMbo4bF6BxyLObyavpw/LPh5aPgAIynplYb6LVAgMBAAGj -gZUwgZIwDAYDVR0TBAUwAwEB/zAdBgNVHQ4EFgQUtFrkpbPe0lL2udWmlQ/rPrzH -/f8wYwYDVR0jBFwwWoAUtFrkpbPe0lL2udWmlQ/rPrzH/f+hP6Q9MDsxCzAJBgNV -BAYTAk5MMREwDwYDVQQKEwhQb2xhclNTTDEZMBcGA1UEAxMQUG9sYXJTU0wgVGVz -dCBDQYIBADANBgkqhkiG9w0BAQUFAAOCAQEAuP1U2ABUkIslsCfdlc2i94QHHYeJ -SsR4EdgHtdciUI5I62J6Mom+Y0dT/7a+8S6MVMCZP6C5NyNyXw1GWY/YR82XTJ8H -DBJiCTok5DbZ6SzaONBzdWHXwWwmi5vg1dxn7YxrM9d0IjxM27WNKs4sDQhZBQkF -pjmfs2cb4oPl4Y9T9meTx/lvdkRYEug61Jfn6cA+qHpyPYdTH+UshITnmp5/Ztkf -m/UTSLBNFNHesiTZeH31NcxYGdHSme9Nc/gfidRa0FLOCfWxRlFqAI47zG9jAQCZ -7Z2mCGDNMhjQc+BYcdnl0lPXjdDK6V0qCg1dVewhUBcW5gZKzV7e9+DpVA== ------END CERTIFICATE----- diff --git a/programs/ssl/test-ca/test-ca.key b/programs/ssl/test-ca/test-ca.key deleted file mode 100644 index 1614e22bc..000000000 --- a/programs/ssl/test-ca/test-ca.key +++ /dev/null @@ -1,30 +0,0 @@ ------BEGIN RSA PRIVATE KEY----- -Proc-Type: 4,ENCRYPTED -DEK-Info: DES-EDE3-CBC,A8A95B05D5B7206B - -9Qd9GeArejl1GDVh2lLV1bHt0cPtfbh5h/5zVpAVaFpqtSPMrElp50Rntn9et+JA -7VOyboR+Iy2t/HU4WvA687k3Bppe9GwKHjHhtl//8xFKwZr3Xb5yO5JUP8AUctQq -Nb8CLlZyuUC+52REAAthdWgsX+7dJO4yabzUcQ22Tp9JSD0hiL43BlkWYUNK3dAo -PZlmiptjnzVTjg1MxsBSydZinWOLBV8/JQgxSPo2yD4uEfig28qbvQ2wNIn0pnAb -GxnSAOazkongEGfvcjIIs+LZN9gXFhxcOh6kc4Q/c99B7QWETwLLkYgZ+z1a9VY9 -gEU7CwCxYCD+h9hY6FPmsK0/lC4O7aeRKpYq00rPPxs6i7phiexg6ax6yTMmArQq -QmK3TAsJm8V/J5AWpLEV6jAFgRGymGGHnof0DXzVWZidrcZJWTNuGEX90nB3ee2w -PXJEFWKoD3K3aFcSLdHYr3mLGxP7H9ThQai9VsycxZKS5kwvBKQ//YMrmFfwPk8x -vTeY4KZMaUrveEel5tWZC94RSMKgxR6cyE1nBXyTQnDOGbfpNNgBKxyKbINWoOJU -WJZAwlsQn+QzCDwpri7+sV1mS3gBE6UY7aQmnmiiaC2V3Hbphxct/en5QsfDOt1X -JczSfpRWLlbPznZg8OQh/VgCMA58N5DjOzTIK7sJJ5r+94ZBTCpgAMbF588f0NTR -KCe4yrxGJR7X02M4nvD4IwOlpsQ8xQxZtOSgXv4LkxvdU9XJJKWZ/XNKJeWztxSe -Z1vdTc2YfsDBA2SEv33vxHx2g1vqtw8SjDRT2RaQSS0QuSaMJimdOX6mTOCBKk1J -9Q5mXTrER+/LnK0jEmXsBXWA5bqqVZIyahXSx4VYZ7l7w/PHiUDtDgyRhMMKi4n2 -iQvQcWSQTjrpnlJbca1/DkpRt3YwrvJwdqb8asZU2VrNETh5x0QVefDRLFiVpif/ -tUaeAe/P1F8OkS7OIZDs1SUbv/sD2vMbhNkUoCms3/PvNtdnvgL4F0zhaDpKCmlT -P8vx49E7v5CyRNmED9zZg4o3wmMqrQO93PtTug3Eu9oVx1zPQM1NVMyBa2+f29DL -1nuTCeXdo9+ni45xx+jAI4DCwrRdhJ9uzZyC6962H37H6D+5naNvClFR1s6li1Gb -nqPoiy/OBsEx9CaDGcqQBp5Wme/3XW+6z1ISOx+igwNTVCT14mHdBMbya0eIKft5 -X+GnwtgEMyCYyyWuUct8g4RzErcY9+yW9Om5Hzpx4zOuW4NPZgPDTgK+t2RSL/Yq -rE1njrgeGYcVeG3f+OftH4s6fPbq7t1A5ZgUscbLMBqr9tK+OqygR4EgKBPsH6Cz -L6zlv/2RV0qAHvVuDJcIDIgwY5rJtINEm32rhOeFNJwZS5MNIC1czXZx5//ugX7l -I4sy5nbVhwSjtAk8Xg5dZbdTZ6mIrb7xqH+fdakZor1khG7bC2uIwibD3cSl2XkR -wN48lslbHnqqagr6Xm1nNOSVl8C/6kbJEsMpLhAezfRtGwvOucoaE+WbeUNolGde -P/eQiddSf0brnpiLJRh7qZrl9XuqYdpUqnoEdMAfotDOID8OtV7gt8a48ad8VPW2 ------END RSA PRIVATE KEY----- From 9169921271f646a4323fbfa2a9e7c2543915abe2 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Thu, 22 Jan 2015 16:26:39 +0000 Subject: [PATCH 4/8] Rename to mbed TLS in examples --- programs/ssl/ssl_fork_server.c | 2 +- programs/ssl/ssl_mail_client.c | 4 ++-- programs/ssl/ssl_pthread_server.c | 2 +- programs/ssl/ssl_server.c | 2 +- programs/ssl/ssl_server2.c | 2 +- programs/test/o_p_test.c | 24 ++++++++++++------------ programs/x509/cert_req.c | 4 ++-- programs/x509/cert_write.c | 8 ++++---- 8 files changed, 24 insertions(+), 24 deletions(-) diff --git a/programs/ssl/ssl_fork_server.c b/programs/ssl/ssl_fork_server.c index 66505a9cf..18076abea 100644 --- a/programs/ssl/ssl_fork_server.c +++ b/programs/ssl/ssl_fork_server.c @@ -52,7 +52,7 @@ #define HTTP_RESPONSE \ "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \ - "

PolarSSL Test Server

\r\n" \ + "

mbed TLS Test Server

\r\n" \ "

Successful connection using: %s

\r\n" #if !defined(POLARSSL_BIGNUM_C) || !defined(POLARSSL_CERTS_C) || \ diff --git a/programs/ssl/ssl_mail_client.c b/programs/ssl/ssl_mail_client.c index 2105a2ba5..085512fdf 100644 --- a/programs/ssl/ssl_mail_client.c +++ b/programs/ssl/ssl_mail_client.c @@ -805,9 +805,9 @@ int main( int argc, char *argv[] ) printf( " > Write content to server:" ); fflush( stdout ); - len = sprintf( (char *) buf, "From: %s\r\nSubject: PolarSSL Test mail\r\n\r\n" + len = sprintf( (char *) buf, "From: %s\r\nSubject: mbed TLS Test mail\r\n\r\n" "This is a simple test mail from the " - "PolarSSL mail client example.\r\n" + "mbed TLS mail client example.\r\n" "\r\n" "Enjoy!", opt.mail_from ); ret = write_ssl_data( &ssl, buf, len ); diff --git a/programs/ssl/ssl_pthread_server.c b/programs/ssl/ssl_pthread_server.c index c61c59531..ba3f76c9e 100644 --- a/programs/ssl/ssl_pthread_server.c +++ b/programs/ssl/ssl_pthread_server.c @@ -77,7 +77,7 @@ int main( int argc, char *argv[] ) #define HTTP_RESPONSE \ "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \ - "

PolarSSL Test Server

\r\n" \ + "

mbed TLS Test Server

\r\n" \ "

Successful connection using: %s

\r\n" #define DEBUG_LEVEL 0 diff --git a/programs/ssl/ssl_server.c b/programs/ssl/ssl_server.c index a518c951e..3921b70e1 100644 --- a/programs/ssl/ssl_server.c +++ b/programs/ssl/ssl_server.c @@ -71,7 +71,7 @@ int main( int argc, char *argv[] ) #define HTTP_RESPONSE \ "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \ - "

PolarSSL Test Server

\r\n" \ + "

mbed TLS Test Server

\r\n" \ "

Successful connection using: %s

\r\n" #define DEBUG_LEVEL 0 diff --git a/programs/ssl/ssl_server2.c b/programs/ssl/ssl_server2.c index 8538fcb78..ea5004640 100644 --- a/programs/ssl/ssl_server2.c +++ b/programs/ssl/ssl_server2.c @@ -134,7 +134,7 @@ int main( int argc, char *argv[] ) * packets (for fragmentation purposes) */ #define HTTP_RESPONSE \ "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n" \ - "

PolarSSL Test Server

\r\n" \ + "

mbed TLS Test Server

\r\n" \ "

Successful connection using: %s

\r\n" // LONG_RESPONSE /* diff --git a/programs/test/o_p_test.c b/programs/test/o_p_test.c index 358cd90ee..ea7bd154a 100644 --- a/programs/test/o_p_test.c +++ b/programs/test/o_p_test.c @@ -1,5 +1,5 @@ /* - * Test application that shows some PolarSSL and OpenSSL compatibility + * Test application that shows some mbed TLS and OpenSSL compatibility * * Copyright (C) 2011-2012 Brainspark B.V. * @@ -103,7 +103,7 @@ int main( int argc, char *argv[] ) goto exit; } - printf( " . Reading private key from %s into PolarSSL ...", argv[1] ); + printf( " . Reading private key from %s into mbed TLS ...", argv[1] ); fflush( stdout ); pk_init( &p_pk ); @@ -152,7 +152,7 @@ int main( int argc, char *argv[] ) /* * Calculate the RSA encryption with public key. */ - printf( " . Generating the RSA encrypted value with PolarSSL (RSA_PUBLIC) ..." ); + printf( " . Generating the RSA encrypted value with mbed TLS (RSA_PUBLIC) ..." ); fflush( stdout ); if( ( ret = rsa_pkcs1_encrypt( p_rsa, ctr_drbg_random, &ctr_drbg, RSA_PUBLIC, strlen( argv[2] ), input, p_pub_encrypted ) ) != 0 ) @@ -178,7 +178,7 @@ int main( int argc, char *argv[] ) /* * Calculate the RSA encryption with private key. */ - printf( " . Generating the RSA encrypted value with PolarSSL (RSA_PRIVATE) ..." ); + printf( " . Generating the RSA encrypted value with mbed TLS (RSA_PRIVATE) ..." ); fflush( stdout ); if( ( ret = rsa_pkcs1_encrypt( p_rsa, ctr_drbg_random, &ctr_drbg, RSA_PRIVATE, strlen( argv[2] ), input, p_priv_encrypted ) ) != 0 ) @@ -206,7 +206,7 @@ int main( int argc, char *argv[] ) /* * Calculate the RSA decryption with private key. */ - printf( " . Generating the RSA decrypted value for OpenSSL (PUBLIC) with PolarSSL (PRIVATE) ..." ); + printf( " . Generating the RSA decrypted value for OpenSSL (PUBLIC) with mbed TLS (PRIVATE) ..." ); fflush( stdout ); if( ( ret = rsa_pkcs1_decrypt( p_rsa, ctr_drbg_random, &ctr_drbg, RSA_PRIVATE, &olen, o_pub_encrypted, p_pub_decrypted, 1024 ) ) != 0 ) @@ -216,7 +216,7 @@ int main( int argc, char *argv[] ) else printf( " passed\n"); - printf( " . Generating the RSA decrypted value for PolarSSL (PUBLIC) with OpenSSL (PRIVATE) ..." ); + printf( " . Generating the RSA decrypted value for mbed TLS (PUBLIC) with OpenSSL (PRIVATE) ..." ); fflush( stdout ); if( ( ret = RSA_private_decrypt( p_rsa->len, p_pub_encrypted, o_pub_decrypted, o_rsa, RSA_PKCS1_PADDING ) ) == -1 ) @@ -230,7 +230,7 @@ int main( int argc, char *argv[] ) /* * Calculate the RSA decryption with public key. */ - printf( " . Generating the RSA decrypted value for OpenSSL (PRIVATE) with PolarSSL (PUBLIC) ..." ); + printf( " . Generating the RSA decrypted value for OpenSSL (PRIVATE) with mbed TLS (PUBLIC) ..." ); fflush( stdout ); if( ( ret = rsa_pkcs1_decrypt( p_rsa, NULL, NULL, RSA_PUBLIC, &olen, o_priv_encrypted, p_priv_decrypted, 1024 ) ) != 0 ) @@ -240,7 +240,7 @@ int main( int argc, char *argv[] ) else printf( " passed\n"); - printf( " . Generating the RSA decrypted value for PolarSSL (PRIVATE) with OpenSSL (PUBLIC) ..." ); + printf( " . Generating the RSA decrypted value for mbed TLS (PRIVATE) with OpenSSL (PUBLIC) ..." ); fflush( stdout ); if( ( ret = RSA_public_decrypt( p_rsa->len, p_priv_encrypted, o_priv_decrypted, o_rsa, RSA_PKCS1_PADDING ) ) == -1 ) @@ -252,10 +252,10 @@ int main( int argc, char *argv[] ) printf( " passed\n"); printf( "\n" ); - printf( "String value (OpenSSL Public Encrypt, PolarSSL Private Decrypt): '%s'\n", p_pub_decrypted ); - printf( "String value (PolarSSL Public Encrypt, OpenSSL Private Decrypt): '%s'\n", o_pub_decrypted ); - printf( "String value (OpenSSL Private Encrypt, PolarSSL Public Decrypt): '%s'\n", p_priv_decrypted ); - printf( "String value (PolarSSL Private Encrypt, OpenSSL Public Decrypt): '%s'\n", o_priv_decrypted ); + printf( "String value (OpenSSL Public Encrypt, mbed TLS Private Decrypt): '%s'\n", p_pub_decrypted ); + printf( "String value (mbed TLS Public Encrypt, OpenSSL Private Decrypt): '%s'\n", o_pub_decrypted ); + printf( "String value (OpenSSL Private Encrypt, mbed TLS Public Decrypt): '%s'\n", p_priv_decrypted ); + printf( "String value (mbed TLS Private Encrypt, OpenSSL Public Decrypt): '%s'\n", o_priv_decrypted ); exit: ctr_drbg_free( &ctr_drbg ); diff --git a/programs/x509/cert_req.c b/programs/x509/cert_req.c index 19173c127..fbf8dae5c 100644 --- a/programs/x509/cert_req.c +++ b/programs/x509/cert_req.c @@ -57,7 +57,7 @@ int main( int argc, char *argv[] ) #define DFL_FILENAME "keyfile.key" #define DFL_DEBUG_LEVEL 0 #define DFL_OUTPUT_FILENAME "cert.req" -#define DFL_SUBJECT_NAME "CN=Cert,O=PolarSSL,C=NL" +#define DFL_SUBJECT_NAME "CN=Cert,O=mbed TLS,C=UK" #define DFL_KEY_USAGE 0 #define DFL_NS_CERT_TYPE 0 @@ -109,7 +109,7 @@ int write_certificate_request( x509write_csr *req, const char *output_file, " filename=%%s default: keyfile.key\n" \ " debug_level=%%d default: 0 (disabled)\n" \ " output_file=%%s default: cert.req\n" \ - " subject_name=%%s default: CN=Cert,O=PolarSSL,C=NL\n" \ + " subject_name=%%s default: CN=Cert,O=mbed TLS,C=UK\n" \ " key_usage=%%s default: (empty)\n" \ " Comma-separated-list of values:\n" \ " digital_signature\n" \ diff --git a/programs/x509/cert_write.c b/programs/x509/cert_write.c index 2ec073815..938f29310 100644 --- a/programs/x509/cert_write.c +++ b/programs/x509/cert_write.c @@ -63,8 +63,8 @@ int main( int argc, char *argv[] ) #define DFL_SUBJECT_PWD "" #define DFL_ISSUER_PWD "" #define DFL_OUTPUT_FILENAME "cert.crt" -#define DFL_SUBJECT_NAME "CN=Cert,O=PolarSSL,C=NL" -#define DFL_ISSUER_NAME "CN=CA,O=PolarSSL,C=NL" +#define DFL_SUBJECT_NAME "CN=Cert,O=mbed TLS,C=UK" +#define DFL_ISSUER_NAME "CN=CA,O=mbed TLS,C=UK" #define DFL_NOT_BEFORE "20010101000000" #define DFL_NOT_AFTER "20301231235959" #define DFL_SERIAL "1" @@ -142,12 +142,12 @@ int write_certificate( x509write_cert *crt, const char *output_file, USAGE_CSR \ " subject_key=%%s default: subject.key\n" \ " subject_pwd=%%s default: (empty)\n" \ - " subject_name=%%s default: CN=Cert,O=PolarSSL,C=NL\n" \ + " subject_name=%%s default: CN=Cert,O=mbed TLS,C=UK\n" \ "\n" \ " issuer_crt=%%s default: (empty)\n" \ " If issuer_crt is specified, issuer_name is\n" \ " ignored!\n" \ - " issuer_name=%%s default: CN=CA,O=PolarSSL,C=NL\n" \ + " issuer_name=%%s default: CN=CA,O=mbed TLS,C=UK\n" \ "\n" \ " selfsign=%%d default: 0 (false)\n" \ " If selfsign is enabled, issuer_name and\n" \ From e4f6edcda1163089269f47859ff641b06bebc065 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Thu, 22 Jan 2015 16:43:54 +0000 Subject: [PATCH 5/8] Rename to mbed TLS in tests/ --- tests/compat.sh | 16 ++++++++-------- tests/scripts/all.sh | 2 +- tests/scripts/test-ref-configs.pl | 2 +- tests/suites/test_suite_version.function | 4 ++-- 4 files changed, 12 insertions(+), 12 deletions(-) diff --git a/tests/compat.sh b/tests/compat.sh index 9414c9203..a311d6417 100755 --- a/tests/compat.sh +++ b/tests/compat.sh @@ -49,10 +49,10 @@ MODES="ssl3 tls1 tls1_1 tls1_2" VERIFIES="NO YES" TYPES="ECDSA RSA PSK" FILTER="" -EXCLUDE='NULL\|DES-CBC-' # avoid plain DES but keep 3DES-EDE-CBC (PolarSSL), DES-CBC3 (OpenSSL) +EXCLUDE='NULL\|DES-CBC-' # avoid plain DES but keep 3DES-EDE-CBC (mbedTLS), DES-CBC3 (OpenSSL) VERBOSE="" MEMCHECK=0 -PEERS="OpenSSL$PEER_GNUTLS PolarSSL" +PEERS="OpenSSL$PEER_GNUTLS mbedTLS" print_usage() { echo "Usage: $0" @@ -1029,13 +1029,13 @@ for VERIFY in $VERIFIES; do if [ "X" != "X$P_CIPHERS" ]; then start_server "OpenSSL" for i in $P_CIPHERS; do - run_client PolarSSL $i + run_client mbedTLS $i done stop_server fi if [ "X" != "X$O_CIPHERS" ]; then - start_server "PolarSSL" + start_server "mbedTLS" for i in $O_CIPHERS; do run_client OpenSSL $i done @@ -1054,13 +1054,13 @@ for VERIFY in $VERIFIES; do if [ "X" != "X$P_CIPHERS" ]; then start_server "GnuTLS" for i in $P_CIPHERS; do - run_client PolarSSL $i + run_client mbedTLS $i done stop_server fi if [ "X" != "X$G_CIPHERS" ]; then - start_server "PolarSSL" + start_server "mbedTLS" for i in $G_CIPHERS; do run_client GnuTLS $i done @@ -1079,9 +1079,9 @@ for VERIFY in $VERIFIES; do filter_ciphersuites if [ "X" != "X$P_CIPHERS" ]; then - start_server "PolarSSL" + start_server "mbedTLS" for i in $P_CIPHERS; do - run_client PolarSSL $i + run_client mbedTLS $i done stop_server fi diff --git a/tests/scripts/all.sh b/tests/scripts/all.sh index 30c19d582..77e2e4742 100755 --- a/tests/scripts/all.sh +++ b/tests/scripts/all.sh @@ -13,7 +13,7 @@ set -eu if [ -d library -a -d include -a -d tests ]; then :; else - echo "Must be run from PolarSSL root" >&2 + echo "Must be run from mbed TLS root" >&2 exit 1 fi diff --git a/tests/scripts/test-ref-configs.pl b/tests/scripts/test-ref-configs.pl index 6546b05af..057b8be70 100755 --- a/tests/scripts/test-ref-configs.pl +++ b/tests/scripts/test-ref-configs.pl @@ -16,7 +16,7 @@ my %configs = ( 'config-mini-tls1_1.h' => '-m tls1_1 -f \'^DES-CBC3-SHA$\|^TLS-RSA-WITH-3DES-EDE-CBC-SHA$\'', 'config-suite-b.h' - => "-m tls1_2 -f 'ECDHE-ECDSA.*AES.*GCM' -p PolarSSL", + => "-m tls1_2 -f 'ECDHE-ECDSA.*AES.*GCM' -p mbedTLS", 'config-picocoin.h' => 0, 'config-ccm-psk-tls1_2.h' diff --git a/tests/suites/test_suite_version.function b/tests/suites/test_suite_version.function index 06190074c..72c3ab1c5 100644 --- a/tests/suites/test_suite_version.function +++ b/tests/suites/test_suite_version.function @@ -20,7 +20,7 @@ void check_compiletime_version( char *version_str ) snprintf (build_str, 100, "%d.%d.%d", POLARSSL_VERSION_MAJOR, POLARSSL_VERSION_MINOR, POLARSSL_VERSION_PATCH ); - snprintf( build_str_full, 100, "PolarSSL %d.%d.%d", POLARSSL_VERSION_MAJOR, + snprintf( build_str_full, 100, "mbed TLS %d.%d.%d", POLARSSL_VERSION_MAJOR, POLARSSL_VERSION_MINOR, POLARSSL_VERSION_PATCH ); build_int = POLARSSL_VERSION_MAJOR << 24 | @@ -56,7 +56,7 @@ void check_runtime_version( char *version_str ) (get_int >> 24) & 0xFF, (get_int >> 16) & 0xFF, (get_int >> 8) & 0xFF ); - snprintf( build_str_full, 100, "PolarSSL %s", version_str ); + snprintf( build_str_full, 100, "mbed TLS %s", version_str ); TEST_ASSERT( strcmp( build_str, version_str ) == 0 ); TEST_ASSERT( strcmp( build_str_full, get_str_full ) == 0 ); From f234ff82ecfca4ef4b548de0f755d3e257b6abb0 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Thu, 22 Jan 2015 17:01:27 +0000 Subject: [PATCH 6/8] Rename doxyfile --- CMakeLists.txt | 2 +- Makefile | 2 +- doxygen/{polarssl.doxyfile => mbedtls.doxyfile} | 0 scripts/bump_version.sh | 4 ++-- scripts/check_doxy_blocks.pl | 2 +- 5 files changed, 5 insertions(+), 5 deletions(-) rename doxygen/{polarssl.doxyfile => mbedtls.doxyfile} (100%) diff --git a/CMakeLists.txt b/CMakeLists.txt index 91041b67f..84854833a 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt @@ -81,7 +81,7 @@ if(ENABLE_PROGRAMS) endif() ADD_CUSTOM_TARGET(apidoc - COMMAND doxygen doxygen/polarssl.doxyfile + COMMAND doxygen doxygen/mbedtls.doxyfile WORKING_DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR}) if(ENABLE_TESTING) diff --git a/Makefile b/Makefile index 538bfcdd0..6eeb97840 100644 --- a/Makefile +++ b/Makefile @@ -76,7 +76,7 @@ lcov: apidoc: mkdir -p apidoc - doxygen doxygen/polarssl.doxyfile + doxygen doxygen/mbedtls.doxyfile apidoc_clean: if [ -d apidoc ] ; \ diff --git a/doxygen/polarssl.doxyfile b/doxygen/mbedtls.doxyfile similarity index 100% rename from doxygen/polarssl.doxyfile rename to doxygen/mbedtls.doxyfile diff --git a/scripts/bump_version.sh b/scripts/bump_version.sh index d3f74c7d3..ae744516a 100755 --- a/scripts/bump_version.sh +++ b/scripts/bump_version.sh @@ -77,8 +77,8 @@ mv tmp include/polarssl/version.h sed -e "s/version:\".\+/version:\"$VERSION\"/g" < tests/suites/test_suite_version.data > tmp mv tmp tests/suites/test_suite_version.data -[ $VERBOSE ] && echo "Bumping PROJECT_NAME in doxygen/polarssl.doxyfile and doxygen/input/doc_mainpage.h" -for i in doxygen/polarssl.doxyfile doxygen/input/doc_mainpage.h; +[ $VERBOSE ] && echo "Bumping PROJECT_NAME in doxygen/mbedtls.doxyfile and doxygen/input/doc_mainpage.h" +for i in doxygen/mbedtls.doxyfile doxygen/input/doc_mainpage.h; do sed -e "s/mbed TLS v[0-9\.]\+/mbed TLS v$VERSION/g" < $i > tmp mv tmp $i diff --git a/scripts/check_doxy_blocks.pl b/scripts/check_doxy_blocks.pl index d547a624f..2601d88a8 100755 --- a/scripts/check_doxy_blocks.pl +++ b/scripts/check_doxy_blocks.pl @@ -4,7 +4,7 @@ # # More precisely, look for normal comment block containing '\'. # Of course one could use doxygen warnings, eg with: -# sed -e '/EXTRACT/s/YES/NO/' doxygen/polarssl.doxyfile | doxygen - +# sed -e '/EXTRACT/s/YES/NO/' doxygen/mbedtls.doxyfile | doxygen - # but that would warn about any undocumented item, while our goal is to find # items that are documented, but not marked as such by mistake. From a8f3b75f5470623115aa4c51e8573bf360ca95ba Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Thu, 22 Jan 2015 17:05:05 +0000 Subject: [PATCH 7/8] Fix issue in compat.sh --- tests/compat.sh | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/tests/compat.sh b/tests/compat.sh index a311d6417..cd55d0539 100755 --- a/tests/compat.sh +++ b/tests/compat.sh @@ -774,7 +774,7 @@ start_server() { [Gg]nu*) SERVER_CMD="$GNUTLS_SERV $G_SERVER_ARGS --priority $G_SERVER_PRIO" ;; - [Pp]olar*) + mbed*) SERVER_CMD="$P_SRV $P_SERVER_ARGS" if [ "$MEMCHECK" -gt 0 ]; then SERVER_CMD="valgrind --leak-check=full $SERVER_CMD" @@ -889,7 +889,7 @@ run_client() { fi ;; - [Pp]olar*) + mbed*) CLIENT_CMD="$P_CLI $P_CLIENT_ARGS force_ciphersuite=$2" if [ "$MEMCHECK" -gt 0 ]; then CLIENT_CMD="valgrind --leak-check=full $CLIENT_CMD" @@ -985,7 +985,7 @@ fi for PEER in $PEERS; do case "$PEER" in - [Pp]olar*|[Oo]pen*|[Gg]nu*) + mbed*|[Oo]pen*|[Gg]nu*) ;; *) echo "Unknown peers: $PEER" >&2 @@ -1069,7 +1069,7 @@ for VERIFY in $VERIFIES; do ;; - [Pp]olar*) + mbed*) reset_ciphersuites add_common_ciphersuites From a658a4051b03ad7d17b3c8d976af2d1caa5e8281 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Fri, 23 Jan 2015 09:45:19 +0000 Subject: [PATCH 8/8] Update copyright --- include/polarssl/aes.h | 2 +- include/polarssl/aesni.h | 2 +- include/polarssl/arc4.h | 2 +- include/polarssl/asn1.h | 2 +- include/polarssl/asn1write.h | 2 +- include/polarssl/base64.h | 2 +- include/polarssl/bignum.h | 2 +- include/polarssl/blowfish.h | 2 +- include/polarssl/bn_mul.h | 2 +- include/polarssl/camellia.h | 2 +- include/polarssl/ccm.h | 2 +- include/polarssl/certs.h | 2 +- include/polarssl/check_config.h | 2 +- include/polarssl/cipher.h | 2 +- include/polarssl/cipher_wrap.h | 2 +- include/polarssl/compat-1.2.h | 2 +- include/polarssl/config.h | 2 +- include/polarssl/ctr_drbg.h | 2 +- include/polarssl/debug.h | 2 +- include/polarssl/des.h | 2 +- include/polarssl/dhm.h | 2 +- include/polarssl/ecdh.h | 2 +- include/polarssl/ecdsa.h | 2 +- include/polarssl/ecp.h | 2 +- include/polarssl/entropy.h | 2 +- include/polarssl/entropy_poll.h | 2 +- include/polarssl/error.h | 2 +- include/polarssl/gcm.h | 2 +- include/polarssl/havege.h | 2 +- include/polarssl/hmac_drbg.h | 2 +- include/polarssl/md.h | 2 +- include/polarssl/md2.h | 2 +- include/polarssl/md4.h | 2 +- include/polarssl/md5.h | 2 +- include/polarssl/md_wrap.h | 2 +- include/polarssl/memory.h | 2 +- include/polarssl/memory_buffer_alloc.h | 2 +- include/polarssl/net.h | 2 +- include/polarssl/oid.h | 2 +- include/polarssl/openssl.h | 2 +- include/polarssl/padlock.h | 2 +- include/polarssl/pbkdf2.h | 2 +- include/polarssl/pem.h | 2 +- include/polarssl/pk.h | 2 +- include/polarssl/pk_wrap.h | 2 +- include/polarssl/pkcs11.h | 2 +- include/polarssl/pkcs12.h | 2 +- include/polarssl/pkcs5.h | 2 +- include/polarssl/platform.h | 2 +- include/polarssl/ripemd160.h | 2 +- include/polarssl/rsa.h | 2 +- include/polarssl/sha1.h | 2 +- include/polarssl/sha256.h | 2 +- include/polarssl/sha512.h | 2 +- include/polarssl/ssl.h | 2 +- include/polarssl/ssl_cache.h | 2 +- include/polarssl/ssl_ciphersuites.h | 2 +- include/polarssl/threading.h | 2 +- include/polarssl/timing.h | 2 +- include/polarssl/version.h | 2 +- include/polarssl/x509.h | 2 +- include/polarssl/x509_crl.h | 2 +- include/polarssl/x509_crt.h | 2 +- include/polarssl/x509_csr.h | 2 +- include/polarssl/xtea.h | 2 +- library/aes.c | 2 +- library/aesni.c | 2 +- library/arc4.c | 2 +- library/asn1parse.c | 2 +- library/asn1write.c | 2 +- library/base64.c | 2 +- library/bignum.c | 2 +- library/blowfish.c | 2 +- library/camellia.c | 2 +- library/ccm.c | 2 +- library/certs.c | 2 +- library/cipher.c | 2 +- library/cipher_wrap.c | 2 +- library/ctr_drbg.c | 2 +- library/debug.c | 2 +- library/des.c | 2 +- library/dhm.c | 2 +- library/ecdh.c | 2 +- library/ecdsa.c | 2 +- library/ecp.c | 2 +- library/ecp_curves.c | 2 +- library/entropy.c | 2 +- library/entropy_poll.c | 2 +- library/error.c | 2 +- library/gcm.c | 2 +- library/havege.c | 2 +- library/hmac_drbg.c | 2 +- library/md.c | 2 +- library/md2.c | 2 +- library/md4.c | 2 +- library/md5.c | 2 +- library/md_wrap.c | 2 +- library/memory_buffer_alloc.c | 2 +- library/net.c | 2 +- library/oid.c | 2 +- library/padlock.c | 2 +- library/pbkdf2.c | 2 +- library/pem.c | 2 +- library/pk.c | 2 +- library/pk_wrap.c | 2 +- library/pkcs11.c | 2 +- library/pkcs12.c | 2 +- library/pkcs5.c | 2 +- library/pkparse.c | 2 +- library/pkwrite.c | 2 +- library/platform.c | 2 +- library/ripemd160.c | 2 +- library/rsa.c | 2 +- library/sha1.c | 2 +- library/sha256.c | 2 +- library/sha512.c | 2 +- library/ssl_cache.c | 2 +- library/ssl_ciphersuites.c | 2 +- library/ssl_cli.c | 2 +- library/ssl_srv.c | 2 +- library/ssl_tls.c | 2 +- library/threading.c | 2 +- library/timing.c | 2 +- library/version.c | 2 +- library/version_features.c | 2 +- library/x509.c | 2 +- library/x509_create.c | 2 +- library/x509_crl.c | 2 +- library/x509_crt.c | 2 +- library/x509_csr.c | 2 +- library/x509write_crt.c | 2 +- library/x509write_csr.c | 2 +- library/xtea.c | 2 +- programs/aes/aescrypt2.c | 2 +- programs/aes/crypt_and_hash.c | 2 +- programs/hash/generic_sum.c | 2 +- programs/hash/hello.c | 2 +- programs/hash/md5sum.c | 2 +- programs/hash/sha1sum.c | 2 +- programs/hash/sha2sum.c | 2 +- programs/pkey/dh_client.c | 2 +- programs/pkey/dh_genprime.c | 2 +- programs/pkey/dh_server.c | 2 +- programs/pkey/ecdsa.c | 2 +- programs/pkey/gen_key.c | 2 +- programs/pkey/key_app.c | 2 +- programs/pkey/key_app_writer.c | 2 +- programs/pkey/mpi_demo.c | 2 +- programs/pkey/pk_decrypt.c | 2 +- programs/pkey/pk_encrypt.c | 2 +- programs/pkey/pk_sign.c | 2 +- programs/pkey/pk_verify.c | 2 +- programs/pkey/rsa_decrypt.c | 2 +- programs/pkey/rsa_encrypt.c | 2 +- programs/pkey/rsa_genkey.c | 2 +- programs/pkey/rsa_sign.c | 2 +- programs/pkey/rsa_sign_pss.c | 2 +- programs/pkey/rsa_verify.c | 2 +- programs/pkey/rsa_verify_pss.c | 2 +- programs/random/gen_entropy.c | 2 +- programs/random/gen_random_ctr_drbg.c | 2 +- programs/random/gen_random_havege.c | 2 +- programs/ssl/ssl_client1.c | 2 +- programs/ssl/ssl_client2.c | 2 +- programs/ssl/ssl_fork_server.c | 2 +- programs/ssl/ssl_mail_client.c | 2 +- programs/ssl/ssl_pthread_server.c | 2 +- programs/ssl/ssl_server.c | 2 +- programs/ssl/ssl_server2.c | 2 +- programs/test/benchmark.c | 2 +- programs/test/o_p_test.c | 2 +- programs/test/selftest.c | 2 +- programs/test/ssl_cert_test.c | 2 +- programs/test/ssl_test.c | 2 +- programs/util/pem2der.c | 2 +- programs/util/strerror.c | 2 +- programs/wince_main.c | 2 +- programs/x509/cert_app.c | 2 +- programs/x509/cert_req.c | 2 +- programs/x509/cert_write.c | 2 +- programs/x509/crl_app.c | 2 +- programs/x509/req_app.c | 2 +- scripts/data_files/error.fmt | 2 +- scripts/data_files/version_features.fmt | 2 +- 184 files changed, 184 insertions(+), 184 deletions(-) diff --git a/include/polarssl/aes.h b/include/polarssl/aes.h index 919115957..abf651735 100644 --- a/include/polarssl/aes.h +++ b/include/polarssl/aes.h @@ -3,7 +3,7 @@ * * \brief AES block cipher * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/aesni.h b/include/polarssl/aesni.h index 12095df12..46f134413 100644 --- a/include/polarssl/aesni.h +++ b/include/polarssl/aesni.h @@ -3,7 +3,7 @@ * * \brief AES-NI for hardware AES acceleration on some Intel processors * - * Copyright (C) 2013, Brainspark B.V. + * Copyright (C) 2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/arc4.h b/include/polarssl/arc4.h index 132628766..995d61194 100644 --- a/include/polarssl/arc4.h +++ b/include/polarssl/arc4.h @@ -3,7 +3,7 @@ * * \brief The ARCFOUR stream cipher * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/asn1.h b/include/polarssl/asn1.h index df0a35739..ba80b17a0 100644 --- a/include/polarssl/asn1.h +++ b/include/polarssl/asn1.h @@ -3,7 +3,7 @@ * * \brief Generic ASN.1 parsing * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/asn1write.h b/include/polarssl/asn1write.h index 648d69e2b..99830aed3 100644 --- a/include/polarssl/asn1write.h +++ b/include/polarssl/asn1write.h @@ -3,7 +3,7 @@ * * \brief ASN.1 buffer writing functionality * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/base64.h b/include/polarssl/base64.h index a06a4cc88..f930f4ed3 100644 --- a/include/polarssl/base64.h +++ b/include/polarssl/base64.h @@ -3,7 +3,7 @@ * * \brief RFC 1521 base64 encoding/decoding * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/bignum.h b/include/polarssl/bignum.h index b37ee442a..a1c6087e2 100644 --- a/include/polarssl/bignum.h +++ b/include/polarssl/bignum.h @@ -3,7 +3,7 @@ * * \brief Multi-precision integer library * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/blowfish.h b/include/polarssl/blowfish.h index 606dbd336..41cfcecd2 100644 --- a/include/polarssl/blowfish.h +++ b/include/polarssl/blowfish.h @@ -3,7 +3,7 @@ * * \brief Blowfish block cipher * - * Copyright (C) 2012-2014, Brainspark B.V. + * Copyright (C) 2012-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/bn_mul.h b/include/polarssl/bn_mul.h index e39d79b99..b1de31ef8 100644 --- a/include/polarssl/bn_mul.h +++ b/include/polarssl/bn_mul.h @@ -3,7 +3,7 @@ * * \brief Multi-precision integer library * - * Copyright (C) 2006-2010, Brainspark B.V. + * Copyright (C) 2006-2010, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/camellia.h b/include/polarssl/camellia.h index 8fd3f2417..dc6653f6e 100644 --- a/include/polarssl/camellia.h +++ b/include/polarssl/camellia.h @@ -3,7 +3,7 @@ * * \brief Camellia block cipher * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ccm.h b/include/polarssl/ccm.h index df4cbdb26..b4dd22e7c 100644 --- a/include/polarssl/ccm.h +++ b/include/polarssl/ccm.h @@ -3,7 +3,7 @@ * * \brief Counter with CBC-MAC (CCM) for 128-bit block ciphers * - * Copyright (C) 2014, Brainspark B.V. + * Copyright (C) 2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/certs.h b/include/polarssl/certs.h index d91173656..bddd81322 100644 --- a/include/polarssl/certs.h +++ b/include/polarssl/certs.h @@ -3,7 +3,7 @@ * * \brief Sample certificates and DHM parameters for testing * - * Copyright (C) 2006-2010, Brainspark B.V. + * Copyright (C) 2006-2010, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/check_config.h b/include/polarssl/check_config.h index 2471aaa47..f6b4d6315 100644 --- a/include/polarssl/check_config.h +++ b/include/polarssl/check_config.h @@ -3,7 +3,7 @@ * * \brief Consistency checks for configuration options * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/cipher.h b/include/polarssl/cipher.h index d82712489..332953a57 100644 --- a/include/polarssl/cipher.h +++ b/include/polarssl/cipher.h @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/cipher_wrap.h b/include/polarssl/cipher_wrap.h index 589286436..a66bfd660 100644 --- a/include/polarssl/cipher_wrap.h +++ b/include/polarssl/cipher_wrap.h @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/compat-1.2.h b/include/polarssl/compat-1.2.h index bdc506ad9..6bf94fa01 100644 --- a/include/polarssl/compat-1.2.h +++ b/include/polarssl/compat-1.2.h @@ -3,7 +3,7 @@ * * \brief Backwards compatibility header for PolarSSL-1.2 from PolarSSL-1.3 * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/config.h b/include/polarssl/config.h index 4a5ce220b..72087244d 100644 --- a/include/polarssl/config.h +++ b/include/polarssl/config.h @@ -3,7 +3,7 @@ * * \brief Configuration options (set of defines) * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ctr_drbg.h b/include/polarssl/ctr_drbg.h index 8f82157ba..3eb039821 100644 --- a/include/polarssl/ctr_drbg.h +++ b/include/polarssl/ctr_drbg.h @@ -3,7 +3,7 @@ * * \brief CTR_DRBG based on AES-256 (NIST SP 800-90) * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/debug.h b/include/polarssl/debug.h index 9acffae6d..a5d4fda03 100644 --- a/include/polarssl/debug.h +++ b/include/polarssl/debug.h @@ -3,7 +3,7 @@ * * \brief Debug functions * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/des.h b/include/polarssl/des.h index ab5a3c6ef..47e06de9c 100644 --- a/include/polarssl/des.h +++ b/include/polarssl/des.h @@ -3,7 +3,7 @@ * * \brief DES block cipher * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/dhm.h b/include/polarssl/dhm.h index 803185b64..56d92a303 100644 --- a/include/polarssl/dhm.h +++ b/include/polarssl/dhm.h @@ -3,7 +3,7 @@ * * \brief Diffie-Hellman-Merkle key exchange * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ecdh.h b/include/polarssl/ecdh.h index 830e8e776..d5a29fdb5 100644 --- a/include/polarssl/ecdh.h +++ b/include/polarssl/ecdh.h @@ -3,7 +3,7 @@ * * \brief Elliptic curve Diffie-Hellman * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ecdsa.h b/include/polarssl/ecdsa.h index 6f1a45ba0..f1907dd14 100644 --- a/include/polarssl/ecdsa.h +++ b/include/polarssl/ecdsa.h @@ -3,7 +3,7 @@ * * \brief Elliptic curve DSA * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ecp.h b/include/polarssl/ecp.h index 9574b3bd2..18f15e2fc 100644 --- a/include/polarssl/ecp.h +++ b/include/polarssl/ecp.h @@ -3,7 +3,7 @@ * * \brief Elliptic curves over GF(p) * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/entropy.h b/include/polarssl/entropy.h index 85800aa63..286f55a39 100644 --- a/include/polarssl/entropy.h +++ b/include/polarssl/entropy.h @@ -3,7 +3,7 @@ * * \brief Entropy accumulator implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/entropy_poll.h b/include/polarssl/entropy_poll.h index c2fb7ac20..695767b53 100644 --- a/include/polarssl/entropy_poll.h +++ b/include/polarssl/entropy_poll.h @@ -3,7 +3,7 @@ * * \brief Platform-specific and custom entropy polling functions * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/error.h b/include/polarssl/error.h index f9f41f15f..69a4a0153 100644 --- a/include/polarssl/error.h +++ b/include/polarssl/error.h @@ -3,7 +3,7 @@ * * \brief Error to string translation * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/gcm.h b/include/polarssl/gcm.h index f5c06d585..465a89f6b 100644 --- a/include/polarssl/gcm.h +++ b/include/polarssl/gcm.h @@ -3,7 +3,7 @@ * * \brief Galois/Counter mode for 128-bit block ciphers * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/havege.h b/include/polarssl/havege.h index accc4a018..ceb54b770 100644 --- a/include/polarssl/havege.h +++ b/include/polarssl/havege.h @@ -3,7 +3,7 @@ * * \brief HAVEGE: HArdware Volatile Entropy Gathering and Expansion * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/hmac_drbg.h b/include/polarssl/hmac_drbg.h index 495b9d91a..a4b73bd6a 100644 --- a/include/polarssl/hmac_drbg.h +++ b/include/polarssl/hmac_drbg.h @@ -3,7 +3,7 @@ * * \brief HMAC_DRBG (NIST SP 800-90A) * - * Copyright (C) 2014, Brainspark B.V. + * Copyright (C) 2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/md.h b/include/polarssl/md.h index cd1fc028d..a657c40e5 100644 --- a/include/polarssl/md.h +++ b/include/polarssl/md.h @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/md2.h b/include/polarssl/md2.h index 716b24e40..78aec4eae 100644 --- a/include/polarssl/md2.h +++ b/include/polarssl/md2.h @@ -3,7 +3,7 @@ * * \brief MD2 message digest algorithm (hash function) * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/md4.h b/include/polarssl/md4.h index 617f153de..9fab25c69 100644 --- a/include/polarssl/md4.h +++ b/include/polarssl/md4.h @@ -3,7 +3,7 @@ * * \brief MD4 message digest algorithm (hash function) * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/md5.h b/include/polarssl/md5.h index 77386aca4..760c0e494 100644 --- a/include/polarssl/md5.h +++ b/include/polarssl/md5.h @@ -3,7 +3,7 @@ * * \brief MD5 message digest algorithm (hash function) * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/md_wrap.h b/include/polarssl/md_wrap.h index f5781a2d2..aecac661f 100644 --- a/include/polarssl/md_wrap.h +++ b/include/polarssl/md_wrap.h @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/memory.h b/include/polarssl/memory.h index de1002012..0068be7db 100644 --- a/include/polarssl/memory.h +++ b/include/polarssl/memory.h @@ -3,7 +3,7 @@ * * \brief Memory allocation layer (Deprecated to platform layer) * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/memory_buffer_alloc.h b/include/polarssl/memory_buffer_alloc.h index 2d4babeeb..d51fac532 100644 --- a/include/polarssl/memory_buffer_alloc.h +++ b/include/polarssl/memory_buffer_alloc.h @@ -3,7 +3,7 @@ * * \brief Buffer-based memory allocator * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/net.h b/include/polarssl/net.h index 3b80144db..2ce4a72d2 100644 --- a/include/polarssl/net.h +++ b/include/polarssl/net.h @@ -3,7 +3,7 @@ * * \brief Network communication functions * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/oid.h b/include/polarssl/oid.h index e20780285..6adee5a0f 100644 --- a/include/polarssl/oid.h +++ b/include/polarssl/oid.h @@ -3,7 +3,7 @@ * * \brief Object Identifier (OID) database * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/openssl.h b/include/polarssl/openssl.h index 3034d397f..4ff2f356f 100644 --- a/include/polarssl/openssl.h +++ b/include/polarssl/openssl.h @@ -3,7 +3,7 @@ * * \brief OpenSSL wrapper (definitions, inline functions). * - * Copyright (C) 2006-2010, Brainspark B.V. + * Copyright (C) 2006-2010, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/padlock.h b/include/polarssl/padlock.h index 6943d75dc..147ddffdf 100644 --- a/include/polarssl/padlock.h +++ b/include/polarssl/padlock.h @@ -4,7 +4,7 @@ * \brief VIA PadLock ACE for HW encryption/decryption supported by some * processors * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/pbkdf2.h b/include/polarssl/pbkdf2.h index ecc6433fe..5378a1b7e 100644 --- a/include/polarssl/pbkdf2.h +++ b/include/polarssl/pbkdf2.h @@ -6,7 +6,7 @@ * * \author Mathias Olsson * - * Copyright (C) 2006-2012, Brainspark B.V. + * Copyright (C) 2006-2012, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/pem.h b/include/polarssl/pem.h index edafca42c..8508ed9cc 100644 --- a/include/polarssl/pem.h +++ b/include/polarssl/pem.h @@ -3,7 +3,7 @@ * * \brief Privacy Enhanced Mail (PEM) decoding * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/pk.h b/include/polarssl/pk.h index 03db010ff..da7251c56 100644 --- a/include/polarssl/pk.h +++ b/include/polarssl/pk.h @@ -3,7 +3,7 @@ * * \brief Public Key abstraction layer * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/pk_wrap.h b/include/polarssl/pk_wrap.h index 0cfa0fa7e..c29c379ee 100644 --- a/include/polarssl/pk_wrap.h +++ b/include/polarssl/pk_wrap.h @@ -3,7 +3,7 @@ * * \brief Public Key abstraction layer: wrapper functions * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/pkcs11.h b/include/polarssl/pkcs11.h index e84550fda..93fd865c6 100644 --- a/include/polarssl/pkcs11.h +++ b/include/polarssl/pkcs11.h @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/pkcs12.h b/include/polarssl/pkcs12.h index ba5089e37..d5bad2965 100644 --- a/include/polarssl/pkcs12.h +++ b/include/polarssl/pkcs12.h @@ -3,7 +3,7 @@ * * \brief PKCS#12 Personal Information Exchange Syntax * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/pkcs5.h b/include/polarssl/pkcs5.h index 14759072f..2691f9827 100644 --- a/include/polarssl/pkcs5.h +++ b/include/polarssl/pkcs5.h @@ -5,7 +5,7 @@ * * \author Mathias Olsson * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/platform.h b/include/polarssl/platform.h index c272da11c..d5acbdf6c 100644 --- a/include/polarssl/platform.h +++ b/include/polarssl/platform.h @@ -3,7 +3,7 @@ * * \brief mbed TLS Platform abstraction layer * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ripemd160.h b/include/polarssl/ripemd160.h index 8365f4eeb..f3f06241a 100644 --- a/include/polarssl/ripemd160.h +++ b/include/polarssl/ripemd160.h @@ -3,7 +3,7 @@ * * \brief RIPE MD-160 message digest * - * Copyright (C) 2014-2014, Brainspark B.V. + * Copyright (C) 2014-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/rsa.h b/include/polarssl/rsa.h index d0f8d00a3..2b719d1d8 100644 --- a/include/polarssl/rsa.h +++ b/include/polarssl/rsa.h @@ -3,7 +3,7 @@ * * \brief The RSA public-key cryptosystem * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/sha1.h b/include/polarssl/sha1.h index 86598d110..ed46b5b9f 100644 --- a/include/polarssl/sha1.h +++ b/include/polarssl/sha1.h @@ -3,7 +3,7 @@ * * \brief SHA-1 cryptographic hash function * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/sha256.h b/include/polarssl/sha256.h index 56b1efe77..8f1aa1949 100644 --- a/include/polarssl/sha256.h +++ b/include/polarssl/sha256.h @@ -3,7 +3,7 @@ * * \brief SHA-224 and SHA-256 cryptographic hash function * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/sha512.h b/include/polarssl/sha512.h index 0082a64e9..ce0fed1e4 100644 --- a/include/polarssl/sha512.h +++ b/include/polarssl/sha512.h @@ -3,7 +3,7 @@ * * \brief SHA-384 and SHA-512 cryptographic hash function * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ssl.h b/include/polarssl/ssl.h index 1d98f4eea..cc4220936 100644 --- a/include/polarssl/ssl.h +++ b/include/polarssl/ssl.h @@ -3,7 +3,7 @@ * * \brief SSL/TLS functions. * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ssl_cache.h b/include/polarssl/ssl_cache.h index 61e529cb2..bfc1afaaf 100644 --- a/include/polarssl/ssl_cache.h +++ b/include/polarssl/ssl_cache.h @@ -3,7 +3,7 @@ * * \brief SSL session cache implementation * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/ssl_ciphersuites.h b/include/polarssl/ssl_ciphersuites.h index 256403bff..f5d941005 100644 --- a/include/polarssl/ssl_ciphersuites.h +++ b/include/polarssl/ssl_ciphersuites.h @@ -3,7 +3,7 @@ * * \brief SSL Ciphersuites for mbed TLS * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/threading.h b/include/polarssl/threading.h index 0157db41b..4f8a48e1d 100644 --- a/include/polarssl/threading.h +++ b/include/polarssl/threading.h @@ -3,7 +3,7 @@ * * \brief Threading abstraction layer * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/timing.h b/include/polarssl/timing.h index cd4f125c6..a0011ba5b 100644 --- a/include/polarssl/timing.h +++ b/include/polarssl/timing.h @@ -3,7 +3,7 @@ * * \brief Portable interface to the CPU cycle counter * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/version.h b/include/polarssl/version.h index d40063a98..c364968be 100644 --- a/include/polarssl/version.h +++ b/include/polarssl/version.h @@ -3,7 +3,7 @@ * * \brief Run-time version information * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/x509.h b/include/polarssl/x509.h index 1d0e30ce9..69963b4c6 100644 --- a/include/polarssl/x509.h +++ b/include/polarssl/x509.h @@ -3,7 +3,7 @@ * * \brief X.509 generic defines and structures * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/x509_crl.h b/include/polarssl/x509_crl.h index edaef1e44..5fb9312c6 100644 --- a/include/polarssl/x509_crl.h +++ b/include/polarssl/x509_crl.h @@ -3,7 +3,7 @@ * * \brief X.509 certificate revocation list parsing * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/x509_crt.h b/include/polarssl/x509_crt.h index 9b027d7d0..f56a7c0e3 100644 --- a/include/polarssl/x509_crt.h +++ b/include/polarssl/x509_crt.h @@ -3,7 +3,7 @@ * * \brief X.509 certificate parsing and writing * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/x509_csr.h b/include/polarssl/x509_csr.h index f6fae552f..5baeb70c5 100644 --- a/include/polarssl/x509_csr.h +++ b/include/polarssl/x509_csr.h @@ -3,7 +3,7 @@ * * \brief X.509 certificate signing request parsing and writing * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/include/polarssl/xtea.h b/include/polarssl/xtea.h index ca4ca1632..e8f41b8c8 100644 --- a/include/polarssl/xtea.h +++ b/include/polarssl/xtea.h @@ -3,7 +3,7 @@ * * \brief XTEA block cipher (32-bit) * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/aes.c b/library/aes.c index fcc6c05da..26e76022f 100644 --- a/library/aes.c +++ b/library/aes.c @@ -1,7 +1,7 @@ /* * FIPS-197 compliant AES implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/aesni.c b/library/aesni.c index 9dff355ac..6dfc34c5d 100644 --- a/library/aesni.c +++ b/library/aesni.c @@ -1,7 +1,7 @@ /* * AES-NI support functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/arc4.c b/library/arc4.c index c4c9a2fe1..fe4b8f41a 100644 --- a/library/arc4.c +++ b/library/arc4.c @@ -1,7 +1,7 @@ /* * An implementation of the ARCFOUR algorithm * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/asn1parse.c b/library/asn1parse.c index 6179946c5..046f27252 100644 --- a/library/asn1parse.c +++ b/library/asn1parse.c @@ -1,7 +1,7 @@ /* * Generic ASN.1 parsing * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/asn1write.c b/library/asn1write.c index 8032fb41a..d8a5afae7 100644 --- a/library/asn1write.c +++ b/library/asn1write.c @@ -1,7 +1,7 @@ /* * ASN.1 buffer writing functionality * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/base64.c b/library/base64.c index ffbc9270f..d6d13a158 100644 --- a/library/base64.c +++ b/library/base64.c @@ -1,7 +1,7 @@ /* * RFC 1521 base64 encoding/decoding * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/bignum.c b/library/bignum.c index 3ab38575c..2404c3d83 100644 --- a/library/bignum.c +++ b/library/bignum.c @@ -1,7 +1,7 @@ /* * Multi-precision integer library * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/blowfish.c b/library/blowfish.c index 6df7c7457..fd4888b83 100644 --- a/library/blowfish.c +++ b/library/blowfish.c @@ -1,7 +1,7 @@ /* * Blowfish implementation * - * Copyright (C) 2012-2014, Brainspark B.V. + * Copyright (C) 2012-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/camellia.c b/library/camellia.c index 61b89c0ce..62f245c91 100644 --- a/library/camellia.c +++ b/library/camellia.c @@ -1,7 +1,7 @@ /* * Camellia implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ccm.c b/library/ccm.c index 27039febb..0ad82522b 100644 --- a/library/ccm.c +++ b/library/ccm.c @@ -1,7 +1,7 @@ /* * NIST SP800-38C compliant CCM implementation * - * Copyright (C) 2014, Brainspark B.V. + * Copyright (C) 2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/certs.c b/library/certs.c index a5759ad04..d51b58ba2 100644 --- a/library/certs.c +++ b/library/certs.c @@ -1,7 +1,7 @@ /* * X.509 test certificates * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/cipher.c b/library/cipher.c index 7f4387545..002b3e741 100644 --- a/library/cipher.c +++ b/library/cipher.c @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/cipher_wrap.c b/library/cipher_wrap.c index d897169b1..e84bb91ee 100644 --- a/library/cipher_wrap.c +++ b/library/cipher_wrap.c @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ctr_drbg.c b/library/ctr_drbg.c index 62dc7b166..6b6f8313f 100644 --- a/library/ctr_drbg.c +++ b/library/ctr_drbg.c @@ -1,7 +1,7 @@ /* * CTR_DRBG implementation based on AES-256 (NIST SP 800-90) * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/debug.c b/library/debug.c index 0790d1940..e4de1a3fe 100644 --- a/library/debug.c +++ b/library/debug.c @@ -1,7 +1,7 @@ /* * Debugging routines * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/des.c b/library/des.c index 6b5b0bbf6..a0c953c22 100644 --- a/library/des.c +++ b/library/des.c @@ -1,7 +1,7 @@ /* * FIPS-46-3 compliant Triple-DES implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/dhm.c b/library/dhm.c index 858ff8290..4786a29d2 100644 --- a/library/dhm.c +++ b/library/dhm.c @@ -1,7 +1,7 @@ /* * Diffie-Hellman-Merkle key exchange * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ecdh.c b/library/ecdh.c index f9f201990..7f932342b 100644 --- a/library/ecdh.c +++ b/library/ecdh.c @@ -1,7 +1,7 @@ /* * Elliptic curve Diffie-Hellman * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ecdsa.c b/library/ecdsa.c index b55db4f74..79d9aac09 100644 --- a/library/ecdsa.c +++ b/library/ecdsa.c @@ -1,7 +1,7 @@ /* * Elliptic curve DSA * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ecp.c b/library/ecp.c index ef9b91669..9c34ad9f8 100644 --- a/library/ecp.c +++ b/library/ecp.c @@ -1,7 +1,7 @@ /* * Elliptic curves over GF(p): generic functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ecp_curves.c b/library/ecp_curves.c index 8ab14f02b..9aa8b4329 100644 --- a/library/ecp_curves.c +++ b/library/ecp_curves.c @@ -1,7 +1,7 @@ /* * Elliptic curves over GF(p): curve-specific data and functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/entropy.c b/library/entropy.c index 1e9139fbf..219dc0719 100644 --- a/library/entropy.c +++ b/library/entropy.c @@ -1,7 +1,7 @@ /* * Entropy accumulator implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/entropy_poll.c b/library/entropy_poll.c index 851fd8202..3dc2cbf7a 100644 --- a/library/entropy_poll.c +++ b/library/entropy_poll.c @@ -1,7 +1,7 @@ /* * Platform-specific and custom entropy polling functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/error.c b/library/error.c index fa4d128e5..115ed443f 100644 --- a/library/error.c +++ b/library/error.c @@ -1,7 +1,7 @@ /* * Error message information * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/gcm.c b/library/gcm.c index 06797b919..e1ea31a47 100644 --- a/library/gcm.c +++ b/library/gcm.c @@ -1,7 +1,7 @@ /* * NIST SP800-38D compliant GCM implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/havege.c b/library/havege.c index 29b01128f..fb37284a9 100644 --- a/library/havege.c +++ b/library/havege.c @@ -1,7 +1,7 @@ /** * \brief HAVEGE: HArdware Volatile Entropy Gathering and Expansion * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/hmac_drbg.c b/library/hmac_drbg.c index aa263905b..a6e6caa4c 100644 --- a/library/hmac_drbg.c +++ b/library/hmac_drbg.c @@ -1,7 +1,7 @@ /* * HMAC_DRBG implementation (NIST SP 800-90) * - * Copyright (C) 2014, Brainspark B.V. + * Copyright (C) 2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/md.c b/library/md.c index e97aafb1f..eea3f6536 100644 --- a/library/md.c +++ b/library/md.c @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/md2.c b/library/md2.c index 87fcedd47..5c2acead5 100644 --- a/library/md2.c +++ b/library/md2.c @@ -1,7 +1,7 @@ /* * RFC 1115/1319 compliant MD2 implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/md4.c b/library/md4.c index f8f7d8523..88451e56f 100644 --- a/library/md4.c +++ b/library/md4.c @@ -1,7 +1,7 @@ /* * RFC 1186/1320 compliant MD4 implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/md5.c b/library/md5.c index f6873526b..7abc63349 100644 --- a/library/md5.c +++ b/library/md5.c @@ -1,7 +1,7 @@ /* * RFC 1321 compliant MD5 implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/md_wrap.c b/library/md_wrap.c index 9ec0f5ecc..60cf1bbff 100644 --- a/library/md_wrap.c +++ b/library/md_wrap.c @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/memory_buffer_alloc.c b/library/memory_buffer_alloc.c index 7aabb6163..9ba04b2c3 100644 --- a/library/memory_buffer_alloc.c +++ b/library/memory_buffer_alloc.c @@ -1,7 +1,7 @@ /* * Buffer-based memory allocator * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/net.c b/library/net.c index 7fa979bda..d14761ebc 100644 --- a/library/net.c +++ b/library/net.c @@ -1,7 +1,7 @@ /* * TCP networking functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/oid.c b/library/oid.c index 118027970..bd057ca48 100644 --- a/library/oid.c +++ b/library/oid.c @@ -3,7 +3,7 @@ * * \brief Object Identifier (OID) database * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/padlock.c b/library/padlock.c index dbf874bbd..daad882d4 100644 --- a/library/padlock.c +++ b/library/padlock.c @@ -1,7 +1,7 @@ /* * VIA PadLock support functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pbkdf2.c b/library/pbkdf2.c index aa97721ec..eb0447ef2 100644 --- a/library/pbkdf2.c +++ b/library/pbkdf2.c @@ -6,7 +6,7 @@ * * \author Mathias Olsson * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pem.c b/library/pem.c index b0ec8ff0d..d370352a7 100644 --- a/library/pem.c +++ b/library/pem.c @@ -1,7 +1,7 @@ /* * Privacy Enhanced Mail (PEM) decoding * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pk.c b/library/pk.c index 17144aa06..4940af576 100644 --- a/library/pk.c +++ b/library/pk.c @@ -1,7 +1,7 @@ /* * Public Key abstraction layer * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pk_wrap.c b/library/pk_wrap.c index d1b9cb94f..3b92c47d6 100644 --- a/library/pk_wrap.c +++ b/library/pk_wrap.c @@ -1,7 +1,7 @@ /* * Public Key abstraction layer: wrapper functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pkcs11.c b/library/pkcs11.c index a8f5f6393..a7f4e9e88 100644 --- a/library/pkcs11.c +++ b/library/pkcs11.c @@ -5,7 +5,7 @@ * * \author Adriaan de Jong * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pkcs12.c b/library/pkcs12.c index 65ff8509a..56806a2e9 100644 --- a/library/pkcs12.c +++ b/library/pkcs12.c @@ -1,7 +1,7 @@ /* * PKCS#12 Personal Information Exchange Syntax * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pkcs5.c b/library/pkcs5.c index 3d788fcd0..02a65fd01 100644 --- a/library/pkcs5.c +++ b/library/pkcs5.c @@ -5,7 +5,7 @@ * * \author Mathias Olsson * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pkparse.c b/library/pkparse.c index f3866f74d..2b8bccfe4 100644 --- a/library/pkparse.c +++ b/library/pkparse.c @@ -1,7 +1,7 @@ /* * Public Key layer for parsing key files and structures * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/pkwrite.c b/library/pkwrite.c index 40184cd2d..f5b3eafc9 100644 --- a/library/pkwrite.c +++ b/library/pkwrite.c @@ -1,7 +1,7 @@ /* * Public Key layer for writing key files and structures * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/platform.c b/library/platform.c index 6ea7bb232..71b695730 100644 --- a/library/platform.c +++ b/library/platform.c @@ -1,7 +1,7 @@ /* * Platform abstraction layer * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ripemd160.c b/library/ripemd160.c index 83b2c2ce9..f0892dcb0 100644 --- a/library/ripemd160.c +++ b/library/ripemd160.c @@ -1,7 +1,7 @@ /* * RIPE MD-160 implementation * - * Copyright (C) 2014-2014, Brainspark B.V. + * Copyright (C) 2014-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/rsa.c b/library/rsa.c index 890ba9b0a..bb2dfa2f8 100644 --- a/library/rsa.c +++ b/library/rsa.c @@ -1,7 +1,7 @@ /* * The RSA public-key cryptosystem * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/sha1.c b/library/sha1.c index bb24d8529..ada89fa71 100644 --- a/library/sha1.c +++ b/library/sha1.c @@ -1,7 +1,7 @@ /* * FIPS-180-1 compliant SHA-1 implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/sha256.c b/library/sha256.c index 3a4d2a7dd..f4c343e7b 100644 --- a/library/sha256.c +++ b/library/sha256.c @@ -1,7 +1,7 @@ /* * FIPS-180-2 compliant SHA-256 implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/sha512.c b/library/sha512.c index eb5396a97..a5063cdbb 100644 --- a/library/sha512.c +++ b/library/sha512.c @@ -1,7 +1,7 @@ /* * FIPS-180-2 compliant SHA-384/512 implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ssl_cache.c b/library/ssl_cache.c index a47bba42a..f88b21cf2 100644 --- a/library/ssl_cache.c +++ b/library/ssl_cache.c @@ -1,7 +1,7 @@ /* * SSL session cache implementation * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ssl_ciphersuites.c b/library/ssl_ciphersuites.c index 912af072e..f80b13b8c 100644 --- a/library/ssl_ciphersuites.c +++ b/library/ssl_ciphersuites.c @@ -3,7 +3,7 @@ * * \brief SSL ciphersuites for mbed TLS * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ssl_cli.c b/library/ssl_cli.c index 964154a4b..c6d6b6eb8 100644 --- a/library/ssl_cli.c +++ b/library/ssl_cli.c @@ -1,7 +1,7 @@ /* * SSLv3/TLSv1 client-side functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ssl_srv.c b/library/ssl_srv.c index c63d3a3bf..9b8542c4d 100644 --- a/library/ssl_srv.c +++ b/library/ssl_srv.c @@ -1,7 +1,7 @@ /* * SSLv3/TLSv1 server-side functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/ssl_tls.c b/library/ssl_tls.c index 22834fc49..ed3701dbd 100644 --- a/library/ssl_tls.c +++ b/library/ssl_tls.c @@ -1,7 +1,7 @@ /* * SSLv3/TLSv1 shared functions * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/threading.c b/library/threading.c index de98bd676..696548d6b 100644 --- a/library/threading.c +++ b/library/threading.c @@ -1,7 +1,7 @@ /* * Threading abstraction layer * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/timing.c b/library/timing.c index ef5f0580e..4c21c4b2f 100644 --- a/library/timing.c +++ b/library/timing.c @@ -1,7 +1,7 @@ /* * Portable interface to the CPU cycle counter * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/version.c b/library/version.c index 03e1dcf09..a362463e0 100644 --- a/library/version.c +++ b/library/version.c @@ -1,7 +1,7 @@ /* * Version information * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/version_features.c b/library/version_features.c index 550960cca..94815baab 100644 --- a/library/version_features.c +++ b/library/version_features.c @@ -1,7 +1,7 @@ /* * Version feature information * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/x509.c b/library/x509.c index 097f7dc26..4472e4a9a 100644 --- a/library/x509.c +++ b/library/x509.c @@ -1,7 +1,7 @@ /* * X.509 common functions for parsing and verification * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/x509_create.c b/library/x509_create.c index f03c9da81..95d52ab2d 100644 --- a/library/x509_create.c +++ b/library/x509_create.c @@ -1,7 +1,7 @@ /* * X.509 base functions for creating certificates / CSRs * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/x509_crl.c b/library/x509_crl.c index 07e01c017..b35cb63a4 100644 --- a/library/x509_crl.c +++ b/library/x509_crl.c @@ -1,7 +1,7 @@ /* * X.509 Certidicate Revocation List (CRL) parsing * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/x509_crt.c b/library/x509_crt.c index be62d142a..158dac6ac 100644 --- a/library/x509_crt.c +++ b/library/x509_crt.c @@ -1,7 +1,7 @@ /* * X.509 certificate parsing and verification * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/x509_csr.c b/library/x509_csr.c index b76d441cf..ce9aefae8 100644 --- a/library/x509_csr.c +++ b/library/x509_csr.c @@ -1,7 +1,7 @@ /* * X.509 Certificate Signing Request (CSR) parsing * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/x509write_crt.c b/library/x509write_crt.c index 51e4ff0fb..5c8400f8d 100644 --- a/library/x509write_crt.c +++ b/library/x509write_crt.c @@ -1,7 +1,7 @@ /* * X.509 certificate writing * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/x509write_csr.c b/library/x509write_csr.c index de519ec40..90617d261 100644 --- a/library/x509write_csr.c +++ b/library/x509write_csr.c @@ -1,7 +1,7 @@ /* * X.509 Certificate Signing Request writing * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/library/xtea.c b/library/xtea.c index 3b15ce6f8..08365f502 100644 --- a/library/xtea.c +++ b/library/xtea.c @@ -1,7 +1,7 @@ /* * An 32-bit implementation of the XTEA algorithm * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/aes/aescrypt2.c b/programs/aes/aescrypt2.c index 439386bda..c96c3fc08 100644 --- a/programs/aes/aescrypt2.c +++ b/programs/aes/aescrypt2.c @@ -1,7 +1,7 @@ /* * AES-256 file encryption program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/aes/crypt_and_hash.c b/programs/aes/crypt_and_hash.c index bd3b40a5d..545b01299 100644 --- a/programs/aes/crypt_and_hash.c +++ b/programs/aes/crypt_and_hash.c @@ -2,7 +2,7 @@ * \brief Generic file encryption program using generic wrappers for configured * security. * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/hash/generic_sum.c b/programs/hash/generic_sum.c index cb5cf1385..7b7b4cd42 100644 --- a/programs/hash/generic_sum.c +++ b/programs/hash/generic_sum.c @@ -1,7 +1,7 @@ /* * generic message digest layer demonstration program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/hash/hello.c b/programs/hash/hello.c index ca168c215..137b4fa9c 100644 --- a/programs/hash/hello.c +++ b/programs/hash/hello.c @@ -1,7 +1,7 @@ /* * Classic "Hello, world" demonstration program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/hash/md5sum.c b/programs/hash/md5sum.c index 4638a848a..0f7617ecf 100644 --- a/programs/hash/md5sum.c +++ b/programs/hash/md5sum.c @@ -1,7 +1,7 @@ /* * md5sum demonstration program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/hash/sha1sum.c b/programs/hash/sha1sum.c index e50e6d92f..fbea42973 100644 --- a/programs/hash/sha1sum.c +++ b/programs/hash/sha1sum.c @@ -1,7 +1,7 @@ /* * sha1sum demonstration program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/hash/sha2sum.c b/programs/hash/sha2sum.c index 576f21e88..6d2550e23 100644 --- a/programs/hash/sha2sum.c +++ b/programs/hash/sha2sum.c @@ -1,7 +1,7 @@ /* * sha256sum demonstration program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/dh_client.c b/programs/pkey/dh_client.c index 9bcc36329..6d6db33e3 100644 --- a/programs/pkey/dh_client.c +++ b/programs/pkey/dh_client.c @@ -1,7 +1,7 @@ /* * Diffie-Hellman-Merkle key exchange (client side) * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/dh_genprime.c b/programs/pkey/dh_genprime.c index f52fb7320..46aab2964 100644 --- a/programs/pkey/dh_genprime.c +++ b/programs/pkey/dh_genprime.c @@ -1,7 +1,7 @@ /* * Diffie-Hellman-Merkle key exchange (prime generation) * - * Copyright (C) 2006-2012, Brainspark B.V. + * Copyright (C) 2006-2012, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/dh_server.c b/programs/pkey/dh_server.c index 02db80790..f8af72d9a 100644 --- a/programs/pkey/dh_server.c +++ b/programs/pkey/dh_server.c @@ -1,7 +1,7 @@ /* * Diffie-Hellman-Merkle key exchange (server side) * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/ecdsa.c b/programs/pkey/ecdsa.c index c1b05c3f0..6706a6be4 100644 --- a/programs/pkey/ecdsa.c +++ b/programs/pkey/ecdsa.c @@ -1,7 +1,7 @@ /* * Example ECDSA program * - * Copyright (C) 2013, Brainspark B.V. + * Copyright (C) 2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/gen_key.c b/programs/pkey/gen_key.c index a680656a3..76605744c 100644 --- a/programs/pkey/gen_key.c +++ b/programs/pkey/gen_key.c @@ -1,7 +1,7 @@ /* * Key generation application * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/key_app.c b/programs/pkey/key_app.c index 064643a42..956eba9c8 100644 --- a/programs/pkey/key_app.c +++ b/programs/pkey/key_app.c @@ -1,7 +1,7 @@ /* * Key reading application * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/key_app_writer.c b/programs/pkey/key_app_writer.c index cf4b9b089..963ee81d7 100644 --- a/programs/pkey/key_app_writer.c +++ b/programs/pkey/key_app_writer.c @@ -1,7 +1,7 @@ /* * Key writing application * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/mpi_demo.c b/programs/pkey/mpi_demo.c index 53e19cc42..4a13dc4b7 100644 --- a/programs/pkey/mpi_demo.c +++ b/programs/pkey/mpi_demo.c @@ -1,7 +1,7 @@ /* * Simple MPI demonstration program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/pk_decrypt.c b/programs/pkey/pk_decrypt.c index 338edccac..ddeb12716 100644 --- a/programs/pkey/pk_decrypt.c +++ b/programs/pkey/pk_decrypt.c @@ -1,7 +1,7 @@ /* * Public key-based simple decryption program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/pk_encrypt.c b/programs/pkey/pk_encrypt.c index 4e7f55198..c313f667e 100644 --- a/programs/pkey/pk_encrypt.c +++ b/programs/pkey/pk_encrypt.c @@ -1,7 +1,7 @@ /* * RSA simple data encryption program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/pk_sign.c b/programs/pkey/pk_sign.c index 7593844cd..5bee4f8df 100644 --- a/programs/pkey/pk_sign.c +++ b/programs/pkey/pk_sign.c @@ -1,7 +1,7 @@ /* * Public key-based signature creation program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/pk_verify.c b/programs/pkey/pk_verify.c index 845ae849a..7215d7fdf 100644 --- a/programs/pkey/pk_verify.c +++ b/programs/pkey/pk_verify.c @@ -1,7 +1,7 @@ /* * Public key-based signature verification program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/rsa_decrypt.c b/programs/pkey/rsa_decrypt.c index c53da3276..a04cdbf04 100644 --- a/programs/pkey/rsa_decrypt.c +++ b/programs/pkey/rsa_decrypt.c @@ -1,7 +1,7 @@ /* * RSA simple decryption program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/rsa_encrypt.c b/programs/pkey/rsa_encrypt.c index 68664e0c3..3a16b49e1 100644 --- a/programs/pkey/rsa_encrypt.c +++ b/programs/pkey/rsa_encrypt.c @@ -1,7 +1,7 @@ /* * RSA simple data encryption program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/rsa_genkey.c b/programs/pkey/rsa_genkey.c index c8f168412..b3570023b 100644 --- a/programs/pkey/rsa_genkey.c +++ b/programs/pkey/rsa_genkey.c @@ -1,7 +1,7 @@ /* * Example RSA key generation program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/rsa_sign.c b/programs/pkey/rsa_sign.c index 91ad1fe8a..7520362f9 100644 --- a/programs/pkey/rsa_sign.c +++ b/programs/pkey/rsa_sign.c @@ -1,7 +1,7 @@ /* * RSA/SHA-1 signature creation program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/rsa_sign_pss.c b/programs/pkey/rsa_sign_pss.c index bf0b01a3e..587762c3f 100644 --- a/programs/pkey/rsa_sign_pss.c +++ b/programs/pkey/rsa_sign_pss.c @@ -1,7 +1,7 @@ /* * RSASSA-PSS/SHA-1 signature creation program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/rsa_verify.c b/programs/pkey/rsa_verify.c index fc26b60ae..7ab5298e2 100644 --- a/programs/pkey/rsa_verify.c +++ b/programs/pkey/rsa_verify.c @@ -1,7 +1,7 @@ /* * RSA/SHA-1 signature verification program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/pkey/rsa_verify_pss.c b/programs/pkey/rsa_verify_pss.c index 8dcddd54a..3966ec254 100644 --- a/programs/pkey/rsa_verify_pss.c +++ b/programs/pkey/rsa_verify_pss.c @@ -1,7 +1,7 @@ /* * RSASSA-PSS/SHA-1 signature verification program * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/random/gen_entropy.c b/programs/random/gen_entropy.c index 270105368..e441ba789 100644 --- a/programs/random/gen_entropy.c +++ b/programs/random/gen_entropy.c @@ -1,7 +1,7 @@ /** * \brief Use and generate multiple entropies calls into a file * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/random/gen_random_ctr_drbg.c b/programs/random/gen_random_ctr_drbg.c index 74e38cf3b..003310aa6 100644 --- a/programs/random/gen_random_ctr_drbg.c +++ b/programs/random/gen_random_ctr_drbg.c @@ -1,7 +1,7 @@ /** * \brief Use and generate random data into a file via the CTR_DBRG based on AES * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/random/gen_random_havege.c b/programs/random/gen_random_havege.c index 4a9a218e9..b3c214c8a 100644 --- a/programs/random/gen_random_havege.c +++ b/programs/random/gen_random_havege.c @@ -1,7 +1,7 @@ /** * \brief Generate random data into a file * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/ssl/ssl_client1.c b/programs/ssl/ssl_client1.c index 68ec8b66b..eacba8156 100644 --- a/programs/ssl/ssl_client1.c +++ b/programs/ssl/ssl_client1.c @@ -1,7 +1,7 @@ /* * SSL client demonstration program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/ssl/ssl_client2.c b/programs/ssl/ssl_client2.c index 600fae5dd..8ec0fc4a9 100644 --- a/programs/ssl/ssl_client2.c +++ b/programs/ssl/ssl_client2.c @@ -1,7 +1,7 @@ /* * SSL client with certificate authentication * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/ssl/ssl_fork_server.c b/programs/ssl/ssl_fork_server.c index 18076abea..14b88947f 100644 --- a/programs/ssl/ssl_fork_server.c +++ b/programs/ssl/ssl_fork_server.c @@ -1,7 +1,7 @@ /* * SSL server demonstration program using fork() for handling multiple clients * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/ssl/ssl_mail_client.c b/programs/ssl/ssl_mail_client.c index 085512fdf..8d4b2a7cd 100644 --- a/programs/ssl/ssl_mail_client.c +++ b/programs/ssl/ssl_mail_client.c @@ -1,7 +1,7 @@ /* * SSL client for SMTP servers * - * Copyright (C) 2006-2012, Brainspark B.V. + * Copyright (C) 2006-2012, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/ssl/ssl_pthread_server.c b/programs/ssl/ssl_pthread_server.c index ba3f76c9e..af9c7ee1c 100644 --- a/programs/ssl/ssl_pthread_server.c +++ b/programs/ssl/ssl_pthread_server.c @@ -2,7 +2,7 @@ * SSL server demonstration program using pthread for handling multiple * clients. * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/ssl/ssl_server.c b/programs/ssl/ssl_server.c index 3921b70e1..f848bca8b 100644 --- a/programs/ssl/ssl_server.c +++ b/programs/ssl/ssl_server.c @@ -1,7 +1,7 @@ /* * SSL server demonstration program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/ssl/ssl_server2.c b/programs/ssl/ssl_server2.c index ea5004640..c827fde31 100644 --- a/programs/ssl/ssl_server2.c +++ b/programs/ssl/ssl_server2.c @@ -1,7 +1,7 @@ /* * SSL client with options * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/test/benchmark.c b/programs/test/benchmark.c index 77c00e739..d06ee415b 100644 --- a/programs/test/benchmark.c +++ b/programs/test/benchmark.c @@ -1,7 +1,7 @@ /* * Benchmark demonstration program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/test/o_p_test.c b/programs/test/o_p_test.c index ea7bd154a..777e8bf22 100644 --- a/programs/test/o_p_test.c +++ b/programs/test/o_p_test.c @@ -1,7 +1,7 @@ /* * Test application that shows some mbed TLS and OpenSSL compatibility * - * Copyright (C) 2011-2012 Brainspark B.V. + * Copyright (C) 2011-2012 ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/test/selftest.c b/programs/test/selftest.c index ad8d0cb0c..b42dd1db8 100644 --- a/programs/test/selftest.c +++ b/programs/test/selftest.c @@ -1,7 +1,7 @@ /* * Self-test demonstration program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/test/ssl_cert_test.c b/programs/test/ssl_cert_test.c index 09f6c872f..4085c72dc 100644 --- a/programs/test/ssl_cert_test.c +++ b/programs/test/ssl_cert_test.c @@ -1,7 +1,7 @@ /* * SSL certificate functionality tests * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/test/ssl_test.c b/programs/test/ssl_test.c index 2154b426d..be1f7c8b1 100644 --- a/programs/test/ssl_test.c +++ b/programs/test/ssl_test.c @@ -1,7 +1,7 @@ /* * SSL/TLS stress testing program * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/util/pem2der.c b/programs/util/pem2der.c index 03eb4ec8d..cc209fa66 100644 --- a/programs/util/pem2der.c +++ b/programs/util/pem2der.c @@ -1,7 +1,7 @@ /* * Convert PEM to DER * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/util/strerror.c b/programs/util/strerror.c index 5b7f12597..aeb45a537 100644 --- a/programs/util/strerror.c +++ b/programs/util/strerror.c @@ -1,7 +1,7 @@ /* * Translate error code to error string * - * Copyright (C) 2006-2012, Brainspark B.V. + * Copyright (C) 2006-2012, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/wince_main.c b/programs/wince_main.c index 98569ae85..489bc1954 100644 --- a/programs/wince_main.c +++ b/programs/wince_main.c @@ -1,7 +1,7 @@ /* * Windows CE console application entry point * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/x509/cert_app.c b/programs/x509/cert_app.c index a616932cd..b25d05b5a 100644 --- a/programs/x509/cert_app.c +++ b/programs/x509/cert_app.c @@ -1,7 +1,7 @@ /* * Certificate reading application * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/x509/cert_req.c b/programs/x509/cert_req.c index fbf8dae5c..f675cb6d5 100644 --- a/programs/x509/cert_req.c +++ b/programs/x509/cert_req.c @@ -1,7 +1,7 @@ /* * Certificate request generation * - * Copyright (C) 2006-2011, Brainspark B.V. + * Copyright (C) 2006-2011, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/x509/cert_write.c b/programs/x509/cert_write.c index 938f29310..10ff2fc04 100644 --- a/programs/x509/cert_write.c +++ b/programs/x509/cert_write.c @@ -1,7 +1,7 @@ /* * Certificate generation and signing * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/x509/crl_app.c b/programs/x509/crl_app.c index 3cd03141d..002e0656f 100644 --- a/programs/x509/crl_app.c +++ b/programs/x509/crl_app.c @@ -1,7 +1,7 @@ /* * CRL reading application * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/programs/x509/req_app.c b/programs/x509/req_app.c index 839505473..e80f3e4b0 100644 --- a/programs/x509/req_app.c +++ b/programs/x509/req_app.c @@ -1,7 +1,7 @@ /* * Certificate request reading application * - * Copyright (C) 2006-2013, Brainspark B.V. + * Copyright (C) 2006-2013, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/scripts/data_files/error.fmt b/scripts/data_files/error.fmt index aeb80dc88..8443c6e05 100644 --- a/scripts/data_files/error.fmt +++ b/scripts/data_files/error.fmt @@ -1,7 +1,7 @@ /* * Error message information * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker diff --git a/scripts/data_files/version_features.fmt b/scripts/data_files/version_features.fmt index a829c8075..b53ce5931 100644 --- a/scripts/data_files/version_features.fmt +++ b/scripts/data_files/version_features.fmt @@ -1,7 +1,7 @@ /* * Version feature information * - * Copyright (C) 2006-2014, Brainspark B.V. + * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved * * This file is part of mbed TLS (http://www.polarssl.org) * Lead Maintainer: Paul Bakker