summaryrefslogtreecommitdiff
path: root/apps/version.c
diff options
context:
space:
mode:
authorPauli <paul.dale@oracle.com>2020-01-14 09:38:09 +1000
committerPauli <paul.dale@oracle.com>2020-01-16 07:07:27 +1000
commita8fca7284a98ca58804e17ade92fadd7a62056ae (patch)
tree772f41a9e4b5058da12f0a0df765d75314519131 /apps/version.c
parentae856791e264fed50b8ee5070fcee7af11e7691c (diff)
downloadopenssl-new-a8fca7284a98ca58804e17ade92fadd7a62056ae.tar.gz
Deprecate the low level RC4 functions
Use of the low level RC4 functions has been informally discouraged for a long time. We now formally deprecate them. Applications should instead use the EVP APIs, e.g. EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex and the equivalently named decrypt functions. Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/10834)
Diffstat (limited to 'apps/version.c')
-rw-r--r--apps/version.c6
1 files changed, 0 insertions, 6 deletions
diff --git a/apps/version.c b/apps/version.c
index 09d903d844..deb9133855 100644
--- a/apps/version.c
+++ b/apps/version.c
@@ -18,9 +18,6 @@
#ifndef OPENSSL_NO_MD2
# include <openssl/md2.h>
#endif
-#ifndef OPENSSL_NO_RC4
-# include <openssl/rc4.h>
-#endif
#ifndef OPENSSL_NO_DES
# include <openssl/des.h>
#endif
@@ -129,9 +126,6 @@ opthelp:
if (options) {
printf("options: ");
printf(" %s", BN_options());
-#ifndef OPENSSL_NO_RC4
- printf(" %s", RC4_options());
-#endif
#ifndef OPENSSL_NO_DES
printf(" %s", DES_options());
#endif