]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/s2_lib.c
If we're going to return errors (no matter how stupid), then we should
[thirdparty/openssl.git] / ssl / s2_lib.c
CommitLineData
d02b48c6 1/* ssl/s2_lib.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
52b8dad8
BM
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
d02b48c6 111
aa82db4f 112#include "ssl_locl.h"
bc36ee62 113#ifndef OPENSSL_NO_SSL2
d02b48c6 114#include <stdio.h>
ec577822 115#include <openssl/objects.h>
323f289c 116#include <openssl/evp.h>
dbad1690 117#include <openssl/md5.h>
d02b48c6 118
42182852 119const char ssl2_version_str[]="SSLv2" OPENSSL_VERSION_PTEXT;
d02b48c6
RE
120
121#define SSL2_NUM_CIPHERS (sizeof(ssl2_ciphers)/sizeof(SSL_CIPHER))
122
6e119bb0 123/* list of available SSLv2 ciphers (sorted by id) */
babb3798 124OPENSSL_GLOBAL const SSL_CIPHER ssl2_ciphers[]={
d02b48c6 125#if 0
52b8dad8 126/* NULL_WITH_MD5 v3 */
d02b48c6
RE
127 {
128 1,
129 SSL2_TXT_NULL_WITH_MD5,
130 SSL2_CK_NULL_WITH_MD5,
52b8dad8
BM
131 SSL_kRSA,
132 SSL_aRSA,
133 SSL_eNULL,
134 SSL_MD5,
135 SSL_SSLV2,
063a8905
LJ
136 SSL_EXPORT|SSL_EXP40|SSL_STRONG_NONE,
137 0,
018e57c7 138 0,
d02b48c6 139 0,
d02b48c6
RE
140 },
141#endif
52b8dad8 142
d02b48c6
RE
143/* RC4_128_WITH_MD5 */
144 {
145 1,
146 SSL2_TXT_RC4_128_WITH_MD5,
147 SSL2_CK_RC4_128_WITH_MD5,
52b8dad8
BM
148 SSL_kRSA,
149 SSL_aRSA,
150 SSL_RC4,
151 SSL_MD5,
152 SSL_SSLV2,
018e57c7 153 SSL_NOT_EXP|SSL_MEDIUM,
d02b48c6 154 0,
018e57c7
DSH
155 128,
156 128,
d02b48c6 157 },
52b8dad8 158
6e119bb0 159/* RC4_128_EXPORT40_WITH_MD5 */
d02b48c6
RE
160 {
161 1,
6e119bb0
NL
162 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5,
163 SSL2_CK_RC4_128_EXPORT40_WITH_MD5,
52b8dad8
BM
164 SSL_kRSA,
165 SSL_aRSA,
166 SSL_RC4,
167 SSL_MD5,
168 SSL_SSLV2,
018e57c7 169 SSL_EXPORT|SSL_EXP40,
d02b48c6 170 SSL2_CF_5_BYTE_ENC,
018e57c7
DSH
171 40,
172 128,
d02b48c6 173 },
52b8dad8 174
d02b48c6
RE
175/* RC2_128_CBC_WITH_MD5 */
176 {
177 1,
178 SSL2_TXT_RC2_128_CBC_WITH_MD5,
179 SSL2_CK_RC2_128_CBC_WITH_MD5,
52b8dad8
BM
180 SSL_kRSA,
181 SSL_aRSA,
182 SSL_RC2,
183 SSL_MD5,
184 SSL_SSLV2,
018e57c7 185 SSL_NOT_EXP|SSL_MEDIUM,
d02b48c6 186 0,
018e57c7
DSH
187 128,
188 128,
d02b48c6 189 },
52b8dad8 190
6e119bb0
NL
191/* RC2_128_CBC_EXPORT40_WITH_MD5 */
192 {
193 1,
194 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5,
195 SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5,
52b8dad8
BM
196 SSL_kRSA,
197 SSL_aRSA,
198 SSL_RC2,
199 SSL_MD5,
200 SSL_SSLV2,
6e119bb0
NL
201 SSL_EXPORT|SSL_EXP40,
202 SSL2_CF_5_BYTE_ENC,
203 40,
204 128,
6e119bb0 205 },
52b8dad8 206
5fdf0666 207#ifndef OPENSSL_NO_IDEA
52b8dad8 208/* IDEA_128_CBC_WITH_MD5 */
d02b48c6
RE
209 {
210 1,
211 SSL2_TXT_IDEA_128_CBC_WITH_MD5,
212 SSL2_CK_IDEA_128_CBC_WITH_MD5,
52b8dad8
BM
213 SSL_kRSA,
214 SSL_aRSA,
215 SSL_IDEA,
216 SSL_MD5,
217 SSL_SSLV2,
018e57c7 218 SSL_NOT_EXP|SSL_MEDIUM,
d02b48c6 219 0,
018e57c7
DSH
220 128,
221 128,
d02b48c6 222 },
5fdf0666 223#endif
52b8dad8 224
d02b48c6
RE
225/* DES_64_CBC_WITH_MD5 */
226 {
227 1,
228 SSL2_TXT_DES_64_CBC_WITH_MD5,
229 SSL2_CK_DES_64_CBC_WITH_MD5,
52b8dad8
BM
230 SSL_kRSA,
231 SSL_aRSA,
232 SSL_DES,
233 SSL_MD5,
234 SSL_SSLV2,
018e57c7 235 SSL_NOT_EXP|SSL_LOW,
d02b48c6 236 0,
018e57c7
DSH
237 56,
238 56,
d02b48c6 239 },
52b8dad8 240
d02b48c6
RE
241/* DES_192_EDE3_CBC_WITH_MD5 */
242 {
243 1,
244 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5,
245 SSL2_CK_DES_192_EDE3_CBC_WITH_MD5,
52b8dad8
BM
246 SSL_kRSA,
247 SSL_aRSA,
248 SSL_3DES,
249 SSL_MD5,
250 SSL_SSLV2,
018e57c7 251 SSL_NOT_EXP|SSL_HIGH,
d02b48c6 252 0,
018e57c7
DSH
253 168,
254 168,
d02b48c6 255 },
52b8dad8 256
d804f86b 257#if 0
52b8dad8 258/* RC4_64_WITH_MD5 */
d02b48c6
RE
259 {
260 1,
261 SSL2_TXT_RC4_64_WITH_MD5,
262 SSL2_CK_RC4_64_WITH_MD5,
52b8dad8
BM
263 SSL_kRSA,
264 SSL_aRSA,
265 SSL_RC4,
266 SSL_MD5,
267 SSL_SSLV2,
018e57c7 268 SSL_NOT_EXP|SSL_LOW,
d02b48c6 269 SSL2_CF_8_BYTE_ENC,
018e57c7
DSH
270 64,
271 64,
d02b48c6
RE
272 },
273#endif
52b8dad8 274
d02b48c6 275#if 0
52b8dad8 276/* NULL SSLeay (testing) */
d02b48c6
RE
277 {
278 0,
279 SSL2_TXT_NULL,
280 SSL2_CK_NULL,
281 0,
7e69565f
BM
282 0,
283 0,
284 0,
285 SSL_SSLV2,
063a8905 286 SSL_STRONG_NONE,
018e57c7
DSH
287 0,
288 0,
289 0,
d02b48c6
RE
290 },
291#endif
292
293/* end of list :-) */
294 };
295
f3b656b2 296long ssl2_default_timeout(void)
d02b48c6
RE
297 {
298 return(300);
299 }
300
6b691a5c 301int ssl2_num_ciphers(void)
d02b48c6
RE
302 {
303 return(SSL2_NUM_CIPHERS);
304 }
305
babb3798 306const SSL_CIPHER *ssl2_get_cipher(unsigned int u)
d02b48c6
RE
307 {
308 if (u < SSL2_NUM_CIPHERS)
309 return(&(ssl2_ciphers[SSL2_NUM_CIPHERS-1-u]));
310 else
311 return(NULL);
312 }
313
0821bcd4 314int ssl2_pending(const SSL *s)
d02b48c6 315 {
725c8887 316 return SSL_in_init(s) ? 0 : s->s2->ract_data_length;
d02b48c6
RE
317 }
318
6b691a5c 319int ssl2_new(SSL *s)
d02b48c6 320 {
b35e9050 321 SSL2_STATE *s2;
d02b48c6 322
26a3a48d 323 if ((s2=OPENSSL_malloc(sizeof *s2)) == NULL) goto err;
b35e9050 324 memset(s2,0,sizeof *s2);
d02b48c6 325
3880cd35
BM
326#if SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER + 3 > SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER + 2
327# error "assertion failed"
328#endif
329
26a3a48d 330 if ((s2->rbuf=OPENSSL_malloc(
d02b48c6 331 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+2)) == NULL) goto err;
3880cd35
BM
332 /* wbuf needs one byte more because when using two-byte headers,
333 * we leave the first byte unused in do_ssl_write (s2_pkt.c) */
26a3a48d 334 if ((s2->wbuf=OPENSSL_malloc(
3880cd35 335 SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER+3)) == NULL) goto err;
d02b48c6
RE
336 s->s2=s2;
337
338 ssl2_clear(s);
339 return(1);
340err:
341 if (s2 != NULL)
342 {
26a3a48d
RL
343 if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
344 if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
345 OPENSSL_free(s2);
d02b48c6
RE
346 }
347 return(0);
348 }
349
6b691a5c 350void ssl2_free(SSL *s)
d02b48c6 351 {
b35e9050 352 SSL2_STATE *s2;
d02b48c6 353
e03ddfae
BL
354 if(s == NULL)
355 return;
356
d02b48c6 357 s2=s->s2;
26a3a48d
RL
358 if (s2->rbuf != NULL) OPENSSL_free(s2->rbuf);
359 if (s2->wbuf != NULL) OPENSSL_free(s2->wbuf);
4579924b 360 OPENSSL_cleanse(s2,sizeof *s2);
26a3a48d 361 OPENSSL_free(s2);
d02b48c6
RE
362 s->s2=NULL;
363 }
364
6b691a5c 365void ssl2_clear(SSL *s)
d02b48c6 366 {
b35e9050 367 SSL2_STATE *s2;
d02b48c6
RE
368 unsigned char *rbuf,*wbuf;
369
370 s2=s->s2;
371
372 rbuf=s2->rbuf;
373 wbuf=s2->wbuf;
374
b35e9050 375 memset(s2,0,sizeof *s2);
d02b48c6
RE
376
377 s2->rbuf=rbuf;
378 s2->wbuf=wbuf;
379 s2->clear_text=1;
d02b48c6 380 s->packet=s2->rbuf;
58964a49 381 s->version=SSL2_VERSION;
d02b48c6
RE
382 s->packet_length=0;
383 }
384
a661b653 385long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg)
d02b48c6 386 {
58964a49
RE
387 int ret=0;
388
389 switch(cmd)
390 {
391 case SSL_CTRL_GET_SESSION_REUSED:
392 ret=s->hit;
393 break;
394 default:
395 break;
396 }
397 return(ret);
d02b48c6
RE
398 }
399
41a15c4f 400long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp)(void))
d3442bc7
RL
401 {
402 return(0);
403 }
404
a661b653 405long ssl2_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
d02b48c6
RE
406 {
407 return(0);
408 }
409
41a15c4f 410long ssl2_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp)(void))
d3442bc7
RL
411 {
412 return(0);
413 }
414
606f6c47 415IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
e19106f5 416 ssl_cipher_id);
babb3798 417
d02b48c6
RE
418/* This function needs to check if the ciphers required are actually
419 * available */
babb3798 420const SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p)
d02b48c6 421 {
babb3798
BL
422 SSL_CIPHER c;
423 const SSL_CIPHER *cp;
d02b48c6 424 unsigned long id;
d02b48c6 425
d02b48c6
RE
426 id=0x02000000L|((unsigned long)p[0]<<16L)|
427 ((unsigned long)p[1]<<8L)|(unsigned long)p[2];
428 c.id=id;
e19106f5 429 cp = OBJ_bsearch_ssl_cipher_id(&c, ssl2_ciphers, SSL2_NUM_CIPHERS);
6e119bb0
NL
430 if ((cp == NULL) || (cp->valid == 0))
431 return NULL;
d02b48c6 432 else
6e119bb0 433 return cp;
d02b48c6
RE
434 }
435
6b691a5c 436int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p)
d02b48c6
RE
437 {
438 long l;
439
440 if (p != NULL)
441 {
442 l=c->id;
443 if ((l & 0xff000000) != 0x02000000) return(0);
444 p[0]=((unsigned char)(l>>16L))&0xFF;
445 p[1]=((unsigned char)(l>> 8L))&0xFF;
446 p[2]=((unsigned char)(l ))&0xFF;
447 }
448 return(3);
449 }
450
5574e0ed 451int ssl2_generate_key_material(SSL *s)
d02b48c6
RE
452 {
453 unsigned int i;
323f289c 454 EVP_MD_CTX ctx;
d02b48c6
RE
455 unsigned char *km;
456 unsigned char c='0';
5574e0ed 457 const EVP_MD *md5;
0eab41fb 458 int md_size;
5574e0ed
BM
459
460 md5 = EVP_md5();
d02b48c6 461
ca570cfd
UM
462#ifdef CHARSET_EBCDIC
463 c = os_toascii['0']; /* Must be an ASCII '0', not EBCDIC '0',
464 see SSLv2 docu */
465#endif
dbad1690 466 EVP_MD_CTX_init(&ctx);
d02b48c6 467 km=s->s2->key_material;
5574e0ed 468
27545970
GT
469 if (s->session->master_key_length < 0 ||
470 s->session->master_key_length > (int)sizeof(s->session->master_key))
5574e0ed
BM
471 {
472 SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
473 return 0;
474 }
0eab41fb
BL
475 md_size = EVP_MD_size(md5);
476 if (md_size < 0)
477 return 0;
478 for (i=0; i<s->s2->key_material_length; i += md_size)
d02b48c6 479 {
0eab41fb 480 if (((km - s->s2->key_material) + md_size) >
27545970 481 (int)sizeof(s->s2->key_material))
5574e0ed
BM
482 {
483 /* EVP_DigestFinal_ex() below would write beyond buffer */
484 SSLerr(SSL_F_SSL2_GENERATE_KEY_MATERIAL, ERR_R_INTERNAL_ERROR);
485 return 0;
486 }
487
488 EVP_DigestInit_ex(&ctx, md5, NULL);
d02b48c6 489
54a656ef
BL
490 OPENSSL_assert(s->session->master_key_length >= 0
491 && s->session->master_key_length
27545970 492 < (int)sizeof(s->session->master_key));
323f289c
DSH
493 EVP_DigestUpdate(&ctx,s->session->master_key,s->session->master_key_length);
494 EVP_DigestUpdate(&ctx,&c,1);
d02b48c6 495 c++;
323f289c
DSH
496 EVP_DigestUpdate(&ctx,s->s2->challenge,s->s2->challenge_length);
497 EVP_DigestUpdate(&ctx,s->s2->conn_id,s->s2->conn_id_length);
20d2186c 498 EVP_DigestFinal_ex(&ctx,km,NULL);
0eab41fb 499 km += md_size;
d02b48c6 500 }
5574e0ed 501
dbad1690 502 EVP_MD_CTX_cleanup(&ctx);
5574e0ed 503 return 1;
d02b48c6
RE
504 }
505
6b691a5c 506void ssl2_return_error(SSL *s, int err)
d02b48c6
RE
507 {
508 if (!s->error)
509 {
510 s->error=3;
511 s->error_code=err;
512
513 ssl2_write_error(s);
514 }
515 }
516
517
6b691a5c 518void ssl2_write_error(SSL *s)
d02b48c6 519 {
61f5b6f3 520 unsigned char buf[3];
d02b48c6
RE
521 int i,error;
522
523 buf[0]=SSL2_MT_ERROR;
524 buf[1]=(s->error_code>>8)&0xff;
525 buf[2]=(s->error_code)&0xff;
526
527/* state=s->rwstate;*/
5574e0ed
BM
528
529 error=s->error; /* number of bytes left to write */
d02b48c6 530 s->error=0;
27545970 531 OPENSSL_assert(error >= 0 && error <= (int)sizeof(buf));
d02b48c6 532 i=ssl2_write(s,&(buf[3-error]),error);
5574e0ed 533
d02b48c6
RE
534/* if (i == error) s->rwstate=state; */
535
536 if (i < 0)
537 s->error=error;
cf82191d
BM
538 else
539 {
d02b48c6 540 s->error=error-i;
cf82191d
BM
541
542 if (s->error == 0)
543 if (s->msg_callback)
544 s->msg_callback(1, s->version, 0, buf, 3, s, s->msg_callback_arg); /* ERROR */
545 }
d02b48c6
RE
546 }
547
6b691a5c 548int ssl2_shutdown(SSL *s)
d02b48c6
RE
549 {
550 s->shutdown=(SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN);
551 return(1);
552 }
bc36ee62 553#else /* !OPENSSL_NO_SSL2 */
752d706a
BL
554
555# if PEDANTIC
556static void *dummy=&dummy;
557# endif
558
79df9d62 559#endif