X-Git-Url: http://sjero.net/git/?p=wget;a=blobdiff_plain;f=src%2Fopenssl.c;h=b55ca8bfb5add32195151d9b35b6b1ce41414ad7;hp=b6240f6febc3fbcab739e154bf22c908fdfd42d4;hb=34b1a7ad5d8d09cb9c9c8015b09a1298c301321c;hpb=b9e9ad65ccf6c1fbf989852c5adbb0f840f9c58b diff --git a/src/openssl.c b/src/openssl.c index b6240f6f..b55ca8bf 100644 --- a/src/openssl.c +++ b/src/openssl.c @@ -124,7 +124,7 @@ init_prng (void) /* Print errors in the OpenSSL error stack. */ static void -print_errors (void) +print_errors (void) { unsigned long err; while ((err = ERR_get_error ()) != 0) @@ -364,7 +364,7 @@ openssl_close (int fd, void *arg) xfree_null (ctx->last_error); xfree (ctx); -#if defined(WINDOWS) || defined(MSDOS) +#if defined(WINDOWS) || defined(USE_WATT32) closesocket (fd); #else close (fd); @@ -390,7 +390,7 @@ static struct transport_implementation openssl_transport = { Returns true on success, false on failure. */ bool -ssl_connect_wget (int fd) +ssl_connect_wget (int fd) { SSL *conn; struct openssl_transport_context *ctx; @@ -512,8 +512,8 @@ ssl_check_certificate (int fd, const char *host) char *subject = X509_NAME_oneline (X509_get_subject_name (cert), 0, 0); char *issuer = X509_NAME_oneline (X509_get_issuer_name (cert), 0, 0); DEBUGP (("certificate:\n subject: %s\n issuer: %s\n", - quotearg_style (escape_quoting_style, subject), - quotearg_style (escape_quoting_style, issuer))); + quotearg_n_style (0, escape_quoting_style, subject), + quotearg_n_style (1, escape_quoting_style, issuer))); OPENSSL_free (subject); OPENSSL_free (issuer); } @@ -524,8 +524,8 @@ ssl_check_certificate (int fd, const char *host) char *issuer = X509_NAME_oneline (X509_get_issuer_name (cert), 0, 0); logprintf (LOG_NOTQUIET, _("%s: cannot verify %s's certificate, issued by %s:\n"), - severity, quotearg_style (escape_quoting_style, host), - quote (issuer)); + severity, quotearg_n_style (0, escape_quoting_style, host), + quote_n (1, issuer)); /* Try to print more user-friendly (and translated) messages for the frequent verification errors. */ switch (vresult) @@ -578,7 +578,7 @@ ssl_check_certificate (int fd, const char *host) { logprintf (LOG_NOTQUIET, _("\ %s: certificate common name %s doesn't match requested host name %s.\n"), - severity, quote (common_name), quote (host)); + severity, quote_n (0, common_name), quote_n (1, host)); success = false; } else @@ -605,7 +605,7 @@ ssl_check_certificate (int fd, const char *host) xentry = X509_NAME_get_entry(xname,i); sdata = X509_NAME_ENTRY_get_data(xentry); - if (strlen (common_name) != ASN1_STRING_length (sdata)) + if (strlen (common_name) != ASN1_STRING_length (sdata)) { logprintf (LOG_NOTQUIET, _("\ %s: certificate common name is invalid (contains a NUL character).\n\ @@ -615,7 +615,7 @@ This may be an indication that the host is not who it claims to be\n\ success = false; } } - + if (success) DEBUGP (("X509 certificate successfully verified and matches host %s\n",