Browse Source

xcode projects, merge Chriss latest

kaleb-himes 9 years ago
parent
commit
bb92d41e8d

+ 2 - 2
doc/README.txt

@@ -1,3 +1,3 @@
-The CyaSSL manual is availalbe at:
-http://www.yassl.com/documentation/CyaSSL-Manual.pdf
+The wolfSSL manual is available at:
+http://www.wolfssl.com/documentation/wolfSSL-Manual.pdf
 

+ 45 - 45
cyassl-ios.xcodeproj/project.pbxproj → wolfssl-ios.xcodeproj/project.pbxproj

@@ -56,7 +56,7 @@
 /* End PBXCopyFilesBuildPhase section */
 
 /* Begin PBXFileReference section */
-		52397C5C17E0E63200517C9A /* port.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = port.c; path = ctaocrypt/src/port.c; sourceTree = SOURCE_ROOT; };
+		52397C5C17E0E63200517C9A /* port.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = port.c; path = wolfcrypt/src/port.c; sourceTree = SOURCE_ROOT; };
 		52B1344D16F3C9E800C07B32 /* libwolfssl-ios.a */ = {isa = PBXFileReference; explicitFileType = archive.ar; includeInIndex = 0; path = "libwolfssl-ios.a"; sourceTree = BUILT_PRODUCTS_DIR; };
 		52B1347B16F3CCC400C07B32 /* tls.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = tls.c; path = src/tls.c; sourceTree = SOURCE_ROOT; };
 		52B1347C16F3CCC400C07B32 /* ssl.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ssl.c; path = src/ssl.c; sourceTree = SOURCE_ROOT; };
@@ -65,32 +65,32 @@
 		52B1347F16F3CCC400C07B32 /* io.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = io.c; path = src/io.c; sourceTree = SOURCE_ROOT; };
 		52B1348016F3CCC400C07B32 /* internal.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = internal.c; path = src/internal.c; sourceTree = SOURCE_ROOT; };
 		52B1348116F3CCC400C07B32 /* crl.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = crl.c; path = src/crl.c; sourceTree = SOURCE_ROOT; };
-		52B1348916F3CDF300C07B32 /* tfm.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = tfm.c; path = ctaocrypt/src/tfm.c; sourceTree = SOURCE_ROOT; };
-		52B1348A16F3CDF300C07B32 /* sha256.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sha256.c; path = ctaocrypt/src/sha256.c; sourceTree = SOURCE_ROOT; };
-		52B1348B16F3CDF300C07B32 /* sha.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sha.c; path = ctaocrypt/src/sha.c; sourceTree = SOURCE_ROOT; };
-		52B1348C16F3CDF300C07B32 /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rsa.c; path = ctaocrypt/src/rsa.c; sourceTree = SOURCE_ROOT; };
-		52B1348D16F3CDF300C07B32 /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ctaocrypt/src/ripemd.c; sourceTree = SOURCE_ROOT; };
-		52B1348E16F3CDF300C07B32 /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = random.c; path = ctaocrypt/src/random.c; sourceTree = SOURCE_ROOT; };
-		52B1348F16F3CDF300C07B32 /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = ctaocrypt/src/rabbit.c; sourceTree = SOURCE_ROOT; };
-		52B1349016F3CDF300C07B32 /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = ctaocrypt/src/pwdbased.c; sourceTree = SOURCE_ROOT; };
-		52B1349116F3CDF300C07B32 /* misc.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = misc.c; path = ctaocrypt/src/misc.c; sourceTree = SOURCE_ROOT; };
-		52B1349216F3CDF300C07B32 /* memory.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = memory.c; path = ctaocrypt/src/memory.c; sourceTree = SOURCE_ROOT; };
-		52B1349316F3CDF300C07B32 /* md5.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = md5.c; path = ctaocrypt/src/md5.c; sourceTree = SOURCE_ROOT; };
-		52B1349416F3CDF300C07B32 /* md4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = md4.c; path = ctaocrypt/src/md4.c; sourceTree = SOURCE_ROOT; };
-		52B1349516F3CDF300C07B32 /* logging.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = logging.c; path = ctaocrypt/src/logging.c; sourceTree = SOURCE_ROOT; };
-		52B1349616F3CDF300C07B32 /* integer.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = integer.c; path = ctaocrypt/src/integer.c; sourceTree = SOURCE_ROOT; };
-		52B1349716F3CDF300C07B32 /* hmac.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = hmac.c; path = ctaocrypt/src/hmac.c; sourceTree = SOURCE_ROOT; };
-		52B1349816F3CDF300C07B32 /* hc128.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = hc128.c; path = ctaocrypt/src/hc128.c; sourceTree = SOURCE_ROOT; };
-		52B1349916F3CDF300C07B32 /* error.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = error.c; path = ctaocrypt/src/error.c; sourceTree = SOURCE_ROOT; };
-		52B1349A16F3CDF300C07B32 /* ecc.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ecc.c; path = ctaocrypt/src/ecc.c; sourceTree = SOURCE_ROOT; };
-		52B1349B16F3CDF300C07B32 /* dsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dsa.c; path = ctaocrypt/src/dsa.c; sourceTree = SOURCE_ROOT; };
-		52B1349C16F3CDF300C07B32 /* dh.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dh.c; path = ctaocrypt/src/dh.c; sourceTree = SOURCE_ROOT; };
-		52B1349D16F3CDF300C07B32 /* des3.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = des3.c; path = ctaocrypt/src/des3.c; sourceTree = SOURCE_ROOT; };
-		52B1349E16F3CDF300C07B32 /* coding.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = coding.c; path = ctaocrypt/src/coding.c; sourceTree = SOURCE_ROOT; };
-		52B1349F16F3CDF300C07B32 /* camellia.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = camellia.c; path = ctaocrypt/src/camellia.c; sourceTree = SOURCE_ROOT; };
-		52B134A016F3CDF300C07B32 /* asn.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = asn.c; path = ctaocrypt/src/asn.c; sourceTree = SOURCE_ROOT; };
-		52B134A116F3CDF300C07B32 /* arc4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = arc4.c; path = ctaocrypt/src/arc4.c; sourceTree = SOURCE_ROOT; };
-		52B134A216F3CDF300C07B32 /* aes.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = aes.c; path = ctaocrypt/src/aes.c; sourceTree = SOURCE_ROOT; };
+		52B1348916F3CDF300C07B32 /* tfm.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = tfm.c; path = wolfcrypt/src/tfm.c; sourceTree = SOURCE_ROOT; };
+		52B1348A16F3CDF300C07B32 /* sha256.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sha256.c; path = wolfcrypt/src/sha256.c; sourceTree = SOURCE_ROOT; };
+		52B1348B16F3CDF300C07B32 /* sha.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sha.c; path = wolfcrypt/src/sha.c; sourceTree = SOURCE_ROOT; };
+		52B1348C16F3CDF300C07B32 /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rsa.c; path = wolfcrypt/src/rsa.c; sourceTree = SOURCE_ROOT; };
+		52B1348D16F3CDF300C07B32 /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = wolfcrypt/src/ripemd.c; sourceTree = SOURCE_ROOT; };
+		52B1348E16F3CDF300C07B32 /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = random.c; path = wolfcrypt/src/random.c; sourceTree = SOURCE_ROOT; };
+		52B1348F16F3CDF300C07B32 /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = wolfcrypt/src/rabbit.c; sourceTree = SOURCE_ROOT; };
+		52B1349016F3CDF300C07B32 /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = wolfcrypt/src/pwdbased.c; sourceTree = SOURCE_ROOT; };
+		52B1349116F3CDF300C07B32 /* misc.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = misc.c; path = wolfcrypt/src/misc.c; sourceTree = SOURCE_ROOT; };
+		52B1349216F3CDF300C07B32 /* memory.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = memory.c; path = wolfcrypt/src/memory.c; sourceTree = SOURCE_ROOT; };
+		52B1349316F3CDF300C07B32 /* md5.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = md5.c; path = wolfcrypt/src/md5.c; sourceTree = SOURCE_ROOT; };
+		52B1349416F3CDF300C07B32 /* md4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = md4.c; path = wolfcrypt/src/md4.c; sourceTree = SOURCE_ROOT; };
+		52B1349516F3CDF300C07B32 /* logging.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = logging.c; path = wolfcrypt/src/logging.c; sourceTree = SOURCE_ROOT; };
+		52B1349616F3CDF300C07B32 /* integer.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = integer.c; path = wolfcrypt/src/integer.c; sourceTree = SOURCE_ROOT; };
+		52B1349716F3CDF300C07B32 /* hmac.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = hmac.c; path = wolfcrypt/src/hmac.c; sourceTree = SOURCE_ROOT; };
+		52B1349816F3CDF300C07B32 /* hc128.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = hc128.c; path = wolfcrypt/src/hc128.c; sourceTree = SOURCE_ROOT; };
+		52B1349916F3CDF300C07B32 /* error.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = error.c; path = wolfcrypt/src/error.c; sourceTree = SOURCE_ROOT; };
+		52B1349A16F3CDF300C07B32 /* ecc.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ecc.c; path = wolfcrypt/src/ecc.c; sourceTree = SOURCE_ROOT; };
+		52B1349B16F3CDF300C07B32 /* dsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dsa.c; path = wolfcrypt/src/dsa.c; sourceTree = SOURCE_ROOT; };
+		52B1349C16F3CDF300C07B32 /* dh.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = dh.c; path = wolfcrypt/src/dh.c; sourceTree = SOURCE_ROOT; };
+		52B1349D16F3CDF300C07B32 /* des3.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = des3.c; path = wolfcrypt/src/des3.c; sourceTree = SOURCE_ROOT; };
+		52B1349E16F3CDF300C07B32 /* coding.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = coding.c; path = wolfcrypt/src/coding.c; sourceTree = SOURCE_ROOT; };
+		52B1349F16F3CDF300C07B32 /* camellia.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = camellia.c; path = wolfcrypt/src/camellia.c; sourceTree = SOURCE_ROOT; };
+		52B134A016F3CDF300C07B32 /* asn.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = asn.c; path = wolfcrypt/src/asn.c; sourceTree = SOURCE_ROOT; };
+		52B134A116F3CDF300C07B32 /* arc4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = arc4.c; path = wolfcrypt/src/arc4.c; sourceTree = SOURCE_ROOT; };
+		52B134A216F3CDF300C07B32 /* aes.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = aes.c; path = wolfcrypt/src/aes.c; sourceTree = SOURCE_ROOT; };
 /* End PBXFileReference section */
 
 /* Begin PBXFrameworksBuildPhase section */
@@ -123,14 +123,14 @@
 		52B1347816F3CC0400C07B32 /* Source */ = {
 			isa = PBXGroup;
 			children = (
-				52B1347916F3CC9200C07B32 /* cyaSSL */,
+				52B1347916F3CC9200C07B32 /* wolfSSL */,
 				52B1347A16F3CC9A00C07B32 /* wolfCrypt */,
 			);
 			name = Source;
-			path = "cyassl-ios";
+			path = "wolfssl-ios";
 			sourceTree = "<group>";
 		};
-		52B1347916F3CC9200C07B32 /* cyaSSL */ = {
+		52B1347916F3CC9200C07B32 /* wolfSSL */ = {
 			isa = PBXGroup;
 			children = (
 				52B1347B16F3CCC400C07B32 /* tls.c */,
@@ -141,7 +141,7 @@
 				52B1348016F3CCC400C07B32 /* internal.c */,
 				52B1348116F3CCC400C07B32 /* crl.c */,
 			);
-			name = cyaSSL;
+			name = wolfSSL;
 			sourceTree = "<group>";
 		};
 		52B1347A16F3CC9A00C07B32 /* wolfCrypt */ = {
@@ -181,9 +181,9 @@
 /* End PBXGroup section */
 
 /* Begin PBXNativeTarget section */
-		52B1344C16F3C9E800C07B32 /* cyassl-ios */ = {
+		52B1344C16F3C9E800C07B32 /* wolfssl-ios */ = {
 			isa = PBXNativeTarget;
-			buildConfigurationList = 52B1347216F3C9E800C07B32 /* Build configuration list for PBXNativeTarget "cyassl-ios" */;
+			buildConfigurationList = 52B1347216F3C9E800C07B32 /* Build configuration list for PBXNativeTarget "wolfssl-ios" */;
 			buildPhases = (
 				52B1344916F3C9E800C07B32 /* Sources */,
 				52B1344A16F3C9E800C07B32 /* Frameworks */,
@@ -193,8 +193,8 @@
 			);
 			dependencies = (
 			);
-			name = "cyassl-ios";
-			productName = "cyassl-ios";
+			name = "wolfssl-ios";
+			productName = "wolfssl-ios";
 			productReference = 52B1344D16F3C9E800C07B32 /* libwolfssl-ios.a */;
 			productType = "com.apple.product-type.library.static";
 		};
@@ -207,7 +207,7 @@
 				LastUpgradeCheck = 0460;
 				ORGANIZATIONNAME = "wolfSSL Inc";
 			};
-			buildConfigurationList = 52B1344816F3C9E800C07B32 /* Build configuration list for PBXProject "cyassl-ios" */;
+			buildConfigurationList = 52B1344816F3C9E800C07B32 /* Build configuration list for PBXProject "wolfssl-ios" */;
 			compatibilityVersion = "Xcode 3.2";
 			developmentRegion = English;
 			hasScannedForEncodings = 0;
@@ -219,7 +219,7 @@
 			projectDirPath = "";
 			projectRoot = "";
 			targets = (
-				52B1344C16F3C9E800C07B32 /* cyassl-ios */,
+				52B1344C16F3C9E800C07B32 /* wolfssl-ios */,
 			);
 		};
 /* End PBXProject section */
@@ -295,7 +295,7 @@
 				IPHONEOS_DEPLOYMENT_TARGET = 6.1;
 				ONLY_ACTIVE_ARCH = YES;
 				SDKROOT = iphoneos;
-				USER_HEADER_SEARCH_PATHS = "cyassl/ctaocrypt cyassl include";
+				USER_HEADER_SEARCH_PATHS = "wolfssl/wolfcrypt wolfssl include";
 			};
 			name = Debug;
 		};
@@ -317,7 +317,7 @@
 				GCC_WARN_UNUSED_VARIABLE = YES;
 				IPHONEOS_DEPLOYMENT_TARGET = 6.1;
 				SDKROOT = iphoneos;
-				USER_HEADER_SEARCH_PATHS = "cyassl/ctaocrypt cyassl include";
+				USER_HEADER_SEARCH_PATHS = "wolfssl/wolfcrypt wolfssl include";
 				VALIDATE_PRODUCT = NO;
 			};
 			name = Release;
@@ -327,7 +327,7 @@
 			buildSettings = {
 				ALWAYS_SEARCH_USER_PATHS = YES;
 				CLANG_LINK_OBJC_RUNTIME = NO;
-				DSTROOT = /tmp/cyassl_ios.dst;
+				DSTROOT = /tmp/wolfssl_ios.dst;
 				GCC_PRECOMPILE_PREFIX_HEADER = NO;
 				GCC_PREFIX_HEADER = "";
 				HEADER_SEARCH_PATHS = $SRCROOT;
@@ -335,7 +335,7 @@
 				PRODUCT_NAME = "$(TARGET_NAME)";
 				SKIP_INSTALL = YES;
 				TARGETED_DEVICE_FAMILY = "1,2";
-				USER_HEADER_SEARCH_PATHS = "cyassl/ctaocrypt cyassl";
+				USER_HEADER_SEARCH_PATHS = "wolfssl/wolfcrypt wolfssl";
 			};
 			name = Debug;
 		};
@@ -344,7 +344,7 @@
 			buildSettings = {
 				ALWAYS_SEARCH_USER_PATHS = YES;
 				CLANG_LINK_OBJC_RUNTIME = NO;
-				DSTROOT = /tmp/cyassl_ios.dst;
+				DSTROOT = /tmp/wolfssl_ios.dst;
 				GCC_PRECOMPILE_PREFIX_HEADER = NO;
 				GCC_PREFIX_HEADER = "";
 				HEADER_SEARCH_PATHS = $SRCROOT;
@@ -352,14 +352,14 @@
 				PRODUCT_NAME = "$(TARGET_NAME)";
 				SKIP_INSTALL = YES;
 				TARGETED_DEVICE_FAMILY = "1,2";
-				USER_HEADER_SEARCH_PATHS = "cyassl/ctaocrypt cyassl";
+				USER_HEADER_SEARCH_PATHS = "wolfssl/wolfcrypt wolfssl";
 			};
 			name = Release;
 		};
 /* End XCBuildConfiguration section */
 
 /* Begin XCConfigurationList section */
-		52B1344816F3C9E800C07B32 /* Build configuration list for PBXProject "cyassl-ios" */ = {
+		52B1344816F3C9E800C07B32 /* Build configuration list for PBXProject "wolfssl-ios" */ = {
 			isa = XCConfigurationList;
 			buildConfigurations = (
 				52B1347016F3C9E800C07B32 /* Debug */,
@@ -368,7 +368,7 @@
 			defaultConfigurationIsVisible = 0;
 			defaultConfigurationName = Release;
 		};
-		52B1347216F3C9E800C07B32 /* Build configuration list for PBXNativeTarget "cyassl-ios" */ = {
+		52B1347216F3C9E800C07B32 /* Build configuration list for PBXNativeTarget "wolfssl-ios" */ = {
 			isa = XCConfigurationList;
 			buildConfigurations = (
 				52B1347316F3C9E800C07B32 /* Debug */,

+ 39 - 39
cyassl-iphone.xcodeproj/project.pbxproj → wolfssl-iphone.xcodeproj/project.pbxproj

@@ -68,36 +68,36 @@
 /* End PBXCopyFilesBuildPhase section */
 
 /* Begin PBXFileReference section */
-		4368F6E40E9EA1140002A123 /* test.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = test.c; path = ctaocrypt/test/test.c; sourceTree = "<group>"; };
-		43809E9A0FB7AD1C0050922E /* md4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = md4.c; path = ctaocrypt/src/md4.c; sourceTree = "<group>"; };
-		439B381F136B391E004C965E /* logging.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = logging.c; path = ctaocrypt/src/logging.c; sourceTree = "<group>"; };
+		4368F6E40E9EA1140002A123 /* test.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = test.c; path = wolfcrypt/test/test.c; sourceTree = "<group>"; };
+		43809E9A0FB7AD1C0050922E /* md4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = md4.c; path = wolfcrypt/src/md4.c; sourceTree = "<group>"; };
+		439B381F136B391E004C965E /* logging.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = logging.c; path = wolfcrypt/src/logging.c; sourceTree = "<group>"; };
 		43B89CBC142FEB5E00284CC6 /* internal.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = internal.c; path = src/internal.c; sourceTree = "<group>"; };
 		43B89CBE142FEB6C00284CC6 /* io.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = io.c; path = src/io.c; sourceTree = "<group>"; };
-		43B89CC0142FEBBD00284CC6 /* memory.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = memory.c; path = ctaocrypt/src/memory.c; sourceTree = "<group>"; };
-		43B89CC1142FEBBD00284CC6 /* tfm.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = tfm.c; path = ctaocrypt/src/tfm.c; sourceTree = "<group>"; };
-		43B89CC2142FEBBD00284CC6 /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ctaocrypt/src/ripemd.c; sourceTree = "<group>"; };
-		43B89CC3142FEBBD00284CC6 /* sha512.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sha512.c; path = ctaocrypt/src/sha512.c; sourceTree = "<group>"; };
-		43B89CC4142FEBBD00284CC6 /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = ctaocrypt/src/pwdbased.c; sourceTree = "<group>"; };
+		43B89CC0142FEBBD00284CC6 /* memory.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = memory.c; path = wolfcrypt/src/memory.c; sourceTree = "<group>"; };
+		43B89CC1142FEBBD00284CC6 /* tfm.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = tfm.c; path = wolfcrypt/src/tfm.c; sourceTree = "<group>"; };
+		43B89CC2142FEBBD00284CC6 /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = wolfcrypt/src/ripemd.c; sourceTree = "<group>"; };
+		43B89CC3142FEBBD00284CC6 /* sha512.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = sha512.c; path = wolfcrypt/src/sha512.c; sourceTree = "<group>"; };
+		43B89CC4142FEBBD00284CC6 /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = wolfcrypt/src/pwdbased.c; sourceTree = "<group>"; };
 		43C6C2780DDF984100F2D488 /* keys.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = keys.c; path = src/keys.c; sourceTree = "<group>"; };
 		43C6C2790DDF984100F2D488 /* ssl.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 0; name = ssl.c; path = src/ssl.c; sourceTree = "<group>"; };
 		43C6C27A0DDF984100F2D488 /* tls.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = tls.c; path = src/tls.c; sourceTree = "<group>"; };
-		43C6C2830DDF98D400F2D488 /* aes.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = aes.c; path = ctaocrypt/src/aes.c; sourceTree = "<group>"; };
-		43C6C2840DDF98D400F2D488 /* arc4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = arc4.c; path = ctaocrypt/src/arc4.c; sourceTree = "<group>"; };
-		43C6C2850DDF98D400F2D488 /* asn.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = asn.c; path = ctaocrypt/src/asn.c; sourceTree = "<group>"; };
-		43C6C2860DDF98D400F2D488 /* coding.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = coding.c; path = ctaocrypt/src/coding.c; sourceTree = "<group>"; };
-		43C6C2870DDF98D400F2D488 /* des3.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = des3.c; path = ctaocrypt/src/des3.c; sourceTree = "<group>"; };
-		43C6C2880DDF98D400F2D488 /* dh.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = dh.c; path = ctaocrypt/src/dh.c; sourceTree = "<group>"; };
-		43C6C2890DDF98D400F2D488 /* dsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = dsa.c; path = ctaocrypt/src/dsa.c; sourceTree = "<group>"; };
-		43C6C28A0DDF98D400F2D488 /* hmac.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 0; name = hmac.c; path = ctaocrypt/src/hmac.c; sourceTree = "<group>"; };
-		43C6C28B0DDF98D400F2D488 /* integer.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = integer.c; path = ctaocrypt/src/integer.c; sourceTree = "<group>"; };
-		43C6C28C0DDF98D400F2D488 /* md5.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = md5.c; path = ctaocrypt/src/md5.c; sourceTree = "<group>"; };
-		43C6C28E0DDF98D400F2D488 /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = random.c; path = ctaocrypt/src/random.c; sourceTree = "<group>"; };
-		43C6C28F0DDF98D400F2D488 /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = rsa.c; path = ctaocrypt/src/rsa.c; sourceTree = "<group>"; };
-		43C6C2900DDF98D400F2D488 /* sha.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = sha.c; path = ctaocrypt/src/sha.c; sourceTree = "<group>"; };
-		43C6C2910DDF98D400F2D488 /* sha256.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 0; name = sha256.c; path = ctaocrypt/src/sha256.c; sourceTree = "<group>"; };
+		43C6C2830DDF98D400F2D488 /* aes.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = aes.c; path = wolfcrypt/src/aes.c; sourceTree = "<group>"; };
+		43C6C2840DDF98D400F2D488 /* arc4.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = arc4.c; path = wolfcrypt/src/arc4.c; sourceTree = "<group>"; };
+		43C6C2850DDF98D400F2D488 /* asn.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = asn.c; path = wolfcrypt/src/asn.c; sourceTree = "<group>"; };
+		43C6C2860DDF98D400F2D488 /* coding.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = coding.c; path = wolfcrypt/src/coding.c; sourceTree = "<group>"; };
+		43C6C2870DDF98D400F2D488 /* des3.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = des3.c; path = wolfcrypt/src/des3.c; sourceTree = "<group>"; };
+		43C6C2880DDF98D400F2D488 /* dh.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = dh.c; path = wolfcrypt/src/dh.c; sourceTree = "<group>"; };
+		43C6C2890DDF98D400F2D488 /* dsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = dsa.c; path = wolfcrypt/src/dsa.c; sourceTree = "<group>"; };
+		43C6C28A0DDF98D400F2D488 /* hmac.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 0; name = hmac.c; path = wolfcrypt/src/hmac.c; sourceTree = "<group>"; };
+		43C6C28B0DDF98D400F2D488 /* integer.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = integer.c; path = wolfcrypt/src/integer.c; sourceTree = "<group>"; };
+		43C6C28C0DDF98D400F2D488 /* md5.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = md5.c; path = wolfcrypt/src/md5.c; sourceTree = "<group>"; };
+		43C6C28E0DDF98D400F2D488 /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = random.c; path = wolfcrypt/src/random.c; sourceTree = "<group>"; };
+		43C6C28F0DDF98D400F2D488 /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = rsa.c; path = wolfcrypt/src/rsa.c; sourceTree = "<group>"; };
+		43C6C2900DDF98D400F2D488 /* sha.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = sha.c; path = wolfcrypt/src/sha.c; sourceTree = "<group>"; };
+		43C6C2910DDF98D400F2D488 /* sha256.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 0; name = sha256.c; path = wolfcrypt/src/sha256.c; sourceTree = "<group>"; };
 		43CB530D116E9FD5000A264B /* iphone-Info.plist */ = {isa = PBXFileReference; lastKnownFileType = text.plist.xml; path = "iphone-Info.plist"; sourceTree = "<group>"; };
-		43D565640F1EC9A600550C88 /* hc128.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = hc128.c; path = ctaocrypt/src/hc128.c; sourceTree = "<group>"; };
-		43D565660F1EC9CC00550C88 /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = rabbit.c; path = ctaocrypt/src/rabbit.c; sourceTree = "<group>"; };
+		43D565640F1EC9A600550C88 /* hc128.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = hc128.c; path = wolfcrypt/src/hc128.c; sourceTree = "<group>"; };
+		43D565660F1EC9CC00550C88 /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; lineEnding = 2; name = rabbit.c; path = wolfcrypt/src/rabbit.c; sourceTree = "<group>"; };
 		D2AAC046055464E500DB518D /* libwolfssl.a */ = {isa = PBXFileReference; explicitFileType = archive.ar; includeInIndex = 0; path = libwolfssl.a; sourceTree = BUILT_PRODUCTS_DIR; };
 /* End PBXFileReference section */
 
@@ -112,7 +112,7 @@
 /* End PBXFrameworksBuildPhase section */
 
 /* Begin PBXGroup section */
-		08FB7794FE84155DC02AAC07 /* cyassl */ = {
+		08FB7794FE84155DC02AAC07 /* wolfssl */ = {
 			isa = PBXGroup;
 			children = (
 				08FB7795FE84155DC02AAC07 /* Source */,
@@ -120,7 +120,7 @@
 				1AB674ADFE9D54B511CA2CBB /* Products */,
 				43CB530D116E9FD5000A264B /* iphone-Info.plist */,
 			);
-			name = cyassl;
+			name = wolfssl;
 			sourceTree = "<group>";
 		};
 		08FB7795FE84155DC02AAC07 /* Source */ = {
@@ -203,9 +203,9 @@
 /* End PBXHeadersBuildPhase section */
 
 /* Begin PBXNativeTarget section */
-		D2AAC045055464E500DB518D /* cyassl */ = {
+		D2AAC045055464E500DB518D /* wolfssl */ = {
 			isa = PBXNativeTarget;
-			buildConfigurationList = 1DEB91EB08733DB70010E9CD /* Build configuration list for PBXNativeTarget "cyassl" */;
+			buildConfigurationList = 1DEB91EB08733DB70010E9CD /* Build configuration list for PBXNativeTarget "wolfssl" */;
 			buildPhases = (
 				D2AAC043055464E500DB518D /* Headers */,
 				D2AAC044055464E500DB518D /* Sources */,
@@ -218,8 +218,8 @@
 			);
 			dependencies = (
 			);
-			name = cyassl;
-			productName = cyassl;
+			name = wolfssl;
+			productName = wolfssl;
 			productReference = D2AAC046055464E500DB518D /* libwolfssl.a */;
 			productType = "com.apple.product-type.library.static";
 		};
@@ -231,7 +231,7 @@
 			attributes = {
 				BuildIndependentTargetsInParallel = YES;
 			};
-			buildConfigurationList = 1DEB91EF08733DB70010E9CD /* Build configuration list for PBXProject "cyassl-iphone" */;
+			buildConfigurationList = 1DEB91EF08733DB70010E9CD /* Build configuration list for PBXProject "wolfssl-iphone" */;
 			compatibilityVersion = "Xcode 3.1";
 			developmentRegion = English;
 			hasScannedForEncodings = 1;
@@ -241,11 +241,11 @@
 				French,
 				German,
 			);
-			mainGroup = 08FB7794FE84155DC02AAC07 /* cyassl */;
+			mainGroup = 08FB7794FE84155DC02AAC07 /* wolfssl */;
 			projectDirPath = "";
 			projectRoot = "";
 			targets = (
-				D2AAC045055464E500DB518D /* cyassl */,
+				D2AAC045055464E500DB518D /* wolfssl */,
 			);
 		};
 /* End PBXProject section */
@@ -301,7 +301,7 @@
 				GCC_PREPROCESSOR_DEFINITIONS = IPHONE;
 				HEADER_SEARCH_PATHS = $SRCROOT;
 				INSTALL_PATH = /usr/local/lib;
-				PRODUCT_NAME = cyassl;
+				PRODUCT_NAME = wolfssl;
 				SDKROOT = iphoneos;
 				USER_HEADER_SEARCH_PATHS = "";
 				WARNING_CFLAGS = "-Wall";
@@ -318,7 +318,7 @@
 				GCC_PREPROCESSOR_DEFINITIONS = IPHONE;
 				HEADER_SEARCH_PATHS = $SRCROOT;
 				INSTALL_PATH = /usr/local/lib;
-				PRODUCT_NAME = cyassl;
+				PRODUCT_NAME = wolfssl;
 				USER_HEADER_SEARCH_PATHS = "";
 				WARNING_CFLAGS = "-Wall";
 			};
@@ -334,7 +334,7 @@
 				GCC_WARN_UNUSED_VARIABLE = YES;
 				PREBINDING = NO;
 				SDKROOT = iphoneos;
-				USER_HEADER_SEARCH_PATHS = "include ctaocrypt/include";
+				USER_HEADER_SEARCH_PATHS = "include wolfcrypt/include";
 			};
 			name = Debug;
 		};
@@ -348,14 +348,14 @@
 				GCC_WARN_UNUSED_VARIABLE = YES;
 				PREBINDING = NO;
 				SDKROOT = iphonesimulator2.2;
-				USER_HEADER_SEARCH_PATHS = "include ctaocrypt/include";
+				USER_HEADER_SEARCH_PATHS = "include wolfcrypt/include";
 			};
 			name = Release;
 		};
 /* End XCBuildConfiguration section */
 
 /* Begin XCConfigurationList section */
-		1DEB91EB08733DB70010E9CD /* Build configuration list for PBXNativeTarget "cyassl" */ = {
+		1DEB91EB08733DB70010E9CD /* Build configuration list for PBXNativeTarget "wolfssl" */ = {
 			isa = XCConfigurationList;
 			buildConfigurations = (
 				1DEB91EC08733DB70010E9CD /* Debug */,
@@ -364,7 +364,7 @@
 			defaultConfigurationIsVisible = 0;
 			defaultConfigurationName = Release;
 		};
-		1DEB91EF08733DB70010E9CD /* Build configuration list for PBXProject "cyassl-iphone" */ = {
+		1DEB91EF08733DB70010E9CD /* Build configuration list for PBXProject "wolfssl-iphone" */ = {
 			isa = XCConfigurationList;
 			buildConfigurations = (
 				1DEB91F008733DB70010E9CD /* Debug */,

+ 1 - 1
cyassl-ntru.sln → wolfssl-ntru.sln

@@ -1,7 +1,7 @@
 
 Microsoft Visual Studio Solution File, Format Version 10.00
 # Visual C++ Express 2008
-Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "cyassl", "cyassl-ntru.vcproj", "{73973223-5EE8-41CA-8E88-1D60E89A237B}"
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "wolfssl", "wolfssl-ntru.vcproj", "{73973223-5EE8-41CA-8E88-1D60E89A237B}"
 EndProject
 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "testsuite", "testsuite\testsuite-ntru.vcproj", "{611E8971-46E0-4D0A-B5A1-632C3B00CB80}"
 	ProjectSection(ProjectDependencies) = postProject

+ 33 - 33
cyassl-ntru.vcproj → wolfssl-ntru.vcproj

@@ -2,9 +2,9 @@
 <VisualStudioProject
 	ProjectType="Visual C++"
 	Version="9.00"
-	Name="cyassl"
+	Name="wolfssl"
 	ProjectGUID="{73973223-5EE8-41CA-8E88-1D60E89A237B}"
-	RootNamespace="cyassl"
+	RootNamespace="wolfssl"
 	Keyword="Win32Proj"
 	TargetFrameworkVersion="196613"
 	>
@@ -42,7 +42,7 @@
 				Name="VCCLCompilerTool"
 				Optimization="0"
 				AdditionalIncludeDirectories="./;NTRU/include"
-				PreprocessorDefinitions="OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;HAVE_NTRU;NO_PSK;WIN32"
+				PreprocessorDefinitions="OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;HAVE_NTRU;NO_PSK;WIN32"
 				MinimalRebuild="true"
 				BasicRuntimeChecks="3"
 				RuntimeLibrary="3"
@@ -106,7 +106,7 @@
 				Optimization="2"
 				EnableIntrinsicFunctions="true"
 				AdditionalIncludeDirectories="./;NTRU/include"
-				PreprocessorDefinitions="OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;HAVE_NTRU;NO_PSK;WIN32"
+				PreprocessorDefinitions="OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;HAVE_NTRU;NO_PSK;WIN32"
 				RuntimeLibrary="2"
 				EnableFunctionLevelLinking="true"
 				UsePrecompiledHeader="0"
@@ -151,31 +151,31 @@
 			UniqueIdentifier="{4FC737F1-C7A5-4376-A066-2A32D752A2FF}"
 			>
 			<File
-				RelativePath=".\ctaocrypt\src\aes.c"
+				RelativePath=".\wolfcrypt\src\aes.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\arc4.c"
+				RelativePath=".\wolfcrypt\src\arc4.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\asm.c"
+				RelativePath=".\wolfcrypt\src\asm.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\asn.c"
+				RelativePath=".\wolfcrypt\src\asn.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\blake2b.c"
+				RelativePath=".\wolfcrypt\src\blake2b.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\camellia.c"
+				RelativePath=".\wolfcrypt\src\camellia.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\coding.c"
+				RelativePath=".\wolfcrypt\src\coding.c"
 				>
 			</File>
 			<File
@@ -183,35 +183,35 @@
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\des3.c"
+				RelativePath=".\wolfcrypt\src\des3.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\dh.c"
+				RelativePath=".\wolfcrypt\src\dh.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\dsa.c"
+				RelativePath=".\wolfcrypt\src\dsa.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\ecc.c"
+				RelativePath=".\wolfcrypt\src\ecc.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\error.c"
+				RelativePath=".\wolfcrypt\src\error.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\hc128.c"
+				RelativePath=".\wolfcrypt\src\hc128.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\hmac.c"
+				RelativePath=".\wolfcrypt\src\hmac.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\integer.c"
+				RelativePath=".\wolfcrypt\src\integer.c"
 				>
 			</File>
 			<File
@@ -227,23 +227,23 @@
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\logging.c"
+				RelativePath=".\wolfcrypt\src\logging.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\md4.c"
+				RelativePath=".\wolfcrypt\src\md4.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\md5.c"
+				RelativePath=".\wolfcrypt\src\md5.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\memory.c"
+				RelativePath=".\wolfcrypt\src\memory.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\misc.c"
+				RelativePath=".\wolfcrypt\src\misc.c"
 				>
 			</File>
 			<File
@@ -251,39 +251,39 @@
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\wc_port.c"
+				RelativePath=".\wolfcrypt\src\wc_port.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\pwdbased.c"
+				RelativePath=".\wolfcrypt\src\pwdbased.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\rabbit.c"
+				RelativePath=".\wolfcrypt\src\rabbit.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\random.c"
+				RelativePath=".\wolfcrypt\src\random.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\ripemd.c"
+				RelativePath=".\wolfcrypt\src\ripemd.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\rsa.c"
+				RelativePath=".\wolfcrypt\src\rsa.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\sha.c"
+				RelativePath=".\wolfcrypt\src\sha.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\sha256.c"
+				RelativePath=".\wolfcrypt\src\sha256.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\sha512.c"
+				RelativePath=".\wolfcrypt\src\sha512.c"
 				>
 			</File>
 			<File

+ 1 - 1
cyassl.sln → wolfssl.sln

@@ -1,7 +1,7 @@
 
 Microsoft Visual Studio Solution File, Format Version 10.00
 # Visual C++ Express 2008
-Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "cyassl", "cyassl.vcproj", "{73973223-5EE8-41CA-8E88-1D60E89A237B}"
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "wolfssl", "wolfssl.vcproj", "{73973223-5EE8-41CA-8E88-1D60E89A237B}"
 EndProject
 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "testsuite", "testsuite\testsuite.vcproj", "{611E8971-46E0-4D0A-B5A1-632C3B00CB80}"
 	ProjectSection(ProjectDependencies) = postProject

+ 31 - 31
cyassl.vcproj → wolfssl.vcproj

@@ -2,9 +2,9 @@
 <VisualStudioProject
 	ProjectType="Visual C++"
 	Version="9.00"
-	Name="cyassl"
+	Name="wolfssl"
 	ProjectGUID="{73973223-5EE8-41CA-8E88-1D60E89A237B}"
-	RootNamespace="cyassl"
+	RootNamespace="wolfssl"
 	Keyword="Win32Proj"
 	TargetFrameworkVersion="196613"
 	>
@@ -42,7 +42,7 @@
 				Name="VCCLCompilerTool"
 				Optimization="0"
 				AdditionalIncludeDirectories="./"
-				PreprocessorDefinitions="OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;NO_PSK"
+				PreprocessorDefinitions="OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;NO_PSK"
 				MinimalRebuild="true"
 				BasicRuntimeChecks="3"
 				RuntimeLibrary="3"
@@ -107,7 +107,7 @@
 				Optimization="2"
 				EnableIntrinsicFunctions="true"
 				AdditionalIncludeDirectories="./"
-				PreprocessorDefinitions="OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;NO_PSK"
+				PreprocessorDefinitions="OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;NO_PSK"
 				RuntimeLibrary="2"
 				EnableFunctionLevelLinking="true"
 				UsePrecompiledHeader="0"
@@ -152,27 +152,27 @@
 			UniqueIdentifier="{4FC737F1-C7A5-4376-A066-2A32D752A2FF}"
 			>
 			<File
-				RelativePath=".\ctaocrypt\src\aes.c"
+				RelativePath=".\wolfcrypt\src\aes.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\arc4.c"
+				RelativePath=".\wolfcrypt\src\arc4.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\asn.c"
+				RelativePath=".\wolfcrypt\src\asn.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\blake2b.c"
+				RelativePath=".\wolfcrypt\src\blake2b.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\camellia.c"
+				RelativePath=".\wolfcrypt\src\camellia.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\coding.c"
+				RelativePath=".\wolfcrypt\src\coding.c"
 				>
 			</File>
 			<File
@@ -180,35 +180,35 @@
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\des3.c"
+				RelativePath=".\wolfcrypt\src\des3.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\dh.c"
+				RelativePath=".\wolfcrypt\src\dh.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\dsa.c"
+				RelativePath=".\wolfcrypt\src\dsa.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\ecc.c"
+				RelativePath=".\wolfcrypt\src\ecc.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\error.c"
+				RelativePath=".\wolfcrypt\src\error.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\hc128.c"
+				RelativePath=".\wolfcrypt\src\hc128.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\hmac.c"
+				RelativePath=".\wolfcrypt\src\hmac.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\integer.c"
+				RelativePath=".\wolfcrypt\src\integer.c"
 				>
 			</File>
 			<File
@@ -224,19 +224,19 @@
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\logging.c"
+				RelativePath=".\wolfcrypt\src\logging.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\md4.c"
+				RelativePath=".\wolfcrypt\src\md4.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\md5.c"
+				RelativePath=".\wolfcrypt\src\md5.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\memory.c"
+				RelativePath=".\wolfcrypt\src\memory.c"
 				>
 			</File>
 			<File
@@ -244,39 +244,39 @@
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\wc_port.c"
+				RelativePath=".\wolfcrypt\src\wc_port.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\pwdbased.c"
+				RelativePath=".\wolfcrypt\src\pwdbased.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\rabbit.c"
+				RelativePath=".\wolfcrypt\src\rabbit.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\random.c"
+				RelativePath=".\wolfcrypt\src\random.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\ripemd.c"
+				RelativePath=".\wolfcrypt\src\ripemd.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\rsa.c"
+				RelativePath=".\wolfcrypt\src\rsa.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\sha.c"
+				RelativePath=".\wolfcrypt\src\sha.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\sha256.c"
+				RelativePath=".\wolfcrypt\src\sha256.c"
 				>
 			</File>
 			<File
-				RelativePath=".\ctaocrypt\src\sha512.c"
+				RelativePath=".\wolfcrypt\src\sha512.c"
 				>
 			</File>
 			<File

+ 33 - 33
cyassl.vcxproj → wolfssl.vcxproj

@@ -20,7 +20,7 @@
   </ItemGroup>
   <PropertyGroup Label="Globals">
     <ProjectGuid>{73973223-5EE8-41CA-8E88-1D60E89A237B}</ProjectGuid>
-    <RootNamespace>cyassl</RootNamespace>
+    <RootNamespace>wolfssl</RootNamespace>
     <Keyword>Win32Proj</Keyword>
   </PropertyGroup>
   <Import Project="$(VCTargetsPath)\Microsoft.Cpp.Default.props" />
@@ -79,7 +79,7 @@
     <ClCompile>
       <Optimization>Disabled</Optimization>
       <AdditionalIncludeDirectories>./;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
-      <PreprocessorDefinitions>OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+      <PreprocessorDefinitions>OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
       <MinimalRebuild>true</MinimalRebuild>
       <BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
       <RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
@@ -93,7 +93,7 @@
     <ClCompile>
       <Optimization>Disabled</Optimization>
       <AdditionalIncludeDirectories>./;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
-      <PreprocessorDefinitions>OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+      <PreprocessorDefinitions>OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
       <BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
       <RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
       <PrecompiledHeader>
@@ -108,7 +108,7 @@
       <Optimization>MaxSpeed</Optimization>
       <IntrinsicFunctions>true</IntrinsicFunctions>
       <AdditionalIncludeDirectories>./;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
-      <PreprocessorDefinitions>OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+      <PreprocessorDefinitions>OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
       <RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
       <FunctionLevelLinking>true</FunctionLevelLinking>
       <PrecompiledHeader />
@@ -121,7 +121,7 @@
       <Optimization>MaxSpeed</Optimization>
       <IntrinsicFunctions>true</IntrinsicFunctions>
       <AdditionalIncludeDirectories>./;%(AdditionalIncludeDirectories)</AdditionalIncludeDirectories>
-      <PreprocessorDefinitions>OPENSSL_EXTRA;CYASSL_RIPEMD;CYASSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+      <PreprocessorDefinitions>OPENSSL_EXTRA;WOLFSSL_RIPEMD;WOLFSSL_SHA512;NO_PSK;%(PreprocessorDefinitions)</PreprocessorDefinitions>
       <RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
       <FunctionLevelLinking>true</FunctionLevelLinking>
       <PrecompiledHeader>
@@ -131,43 +131,43 @@
     </ClCompile>
   </ItemDefinitionGroup>
   <ItemGroup>
-    <ClCompile Include="ctaocrypt\src\aes.c" />
-    <ClCompile Include="ctaocrypt\src\arc4.c" />
-    <ClCompile Include="ctaocrypt\src\asn.c" />
-    <ClCompile Include="ctaocrypt\src\blake2b.c" />
-    <ClCompile Include="ctaocrypt\src\camellia.c" />
-    <ClCompile Include="ctaocrypt\src\coding.c" />
+    <ClCompile Include="wolfcrypt\src\aes.c" />
+    <ClCompile Include="wolfcrypt\src\arc4.c" />
+    <ClCompile Include="wolfcrypt\src\asn.c" />
+    <ClCompile Include="wolfcrypt\src\blake2b.c" />
+    <ClCompile Include="wolfcrypt\src\camellia.c" />
+    <ClCompile Include="wolfcrypt\src\coding.c" />
     <ClCompile Include="src\crl.c" />
-    <ClCompile Include="ctaocrypt\src\des3.c" />
-    <ClCompile Include="ctaocrypt\src\dh.c" />
-    <ClCompile Include="ctaocrypt\src\dsa.c" />
-    <ClCompile Include="ctaocrypt\src\ecc.c" />
-    <ClCompile Include="ctaocrypt\src\error.c" />
-    <ClCompile Include="ctaocrypt\src\hc128.c" />
-    <ClCompile Include="ctaocrypt\src\hmac.c" />
-    <ClCompile Include="ctaocrypt\src\integer.c" />
+    <ClCompile Include="wolfcrypt\src\des3.c" />
+    <ClCompile Include="wolfcrypt\src\dh.c" />
+    <ClCompile Include="wolfcrypt\src\dsa.c" />
+    <ClCompile Include="wolfcrypt\src\ecc.c" />
+    <ClCompile Include="wolfcrypt\src\error.c" />
+    <ClCompile Include="wolfcrypt\src\hc128.c" />
+    <ClCompile Include="wolfcrypt\src\hmac.c" />
+    <ClCompile Include="wolfcrypt\src\integer.c" />
     <ClCompile Include="src\internal.c" />
     <ClCompile Include="src\io.c" />
     <ClCompile Include="src\keys.c" />
-    <ClCompile Include="ctaocrypt\src\logging.c" />
-    <ClCompile Include="ctaocrypt\src\md4.c" />
-    <ClCompile Include="ctaocrypt\src\md5.c" />
-    <ClCompile Include="ctaocrypt\src\memory.c" />
+    <ClCompile Include="wolfcrypt\src\logging.c" />
+    <ClCompile Include="wolfcrypt\src\md4.c" />
+    <ClCompile Include="wolfcrypt\src\md5.c" />
+    <ClCompile Include="wolfcrypt\src\memory.c" />
     <ClCompile Include="src\ocsp.c" />
-    <ClCompile Include="ctaocrypt\src\wc_port.c" />
-    <ClCompile Include="ctaocrypt\src\pwdbased.c" />
-    <ClCompile Include="ctaocrypt\src\rabbit.c" />
-    <ClCompile Include="ctaocrypt\src\random.c" />
-    <ClCompile Include="ctaocrypt\src\ripemd.c" />
-    <ClCompile Include="ctaocrypt\src\rsa.c" />
-    <ClCompile Include="ctaocrypt\src\sha.c" />
-    <ClCompile Include="ctaocrypt\src\sha256.c" />
-    <ClCompile Include="ctaocrypt\src\sha512.c" />
+    <ClCompile Include="wolfcrypt\src\wc_port.c" />
+    <ClCompile Include="wolfcrypt\src\pwdbased.c" />
+    <ClCompile Include="wolfcrypt\src\rabbit.c" />
+    <ClCompile Include="wolfcrypt\src\random.c" />
+    <ClCompile Include="wolfcrypt\src\ripemd.c" />
+    <ClCompile Include="wolfcrypt\src\rsa.c" />
+    <ClCompile Include="wolfcrypt\src\sha.c" />
+    <ClCompile Include="wolfcrypt\src\sha256.c" />
+    <ClCompile Include="wolfcrypt\src\sha512.c" />
     <ClCompile Include="src\ssl.c" />
     <ClCompile Include="src\tls.c" />
   </ItemGroup>
   <ItemGroup>
-    <CustomBuild Include="ctaocrypt\src\aes_asm.asm">
+    <CustomBuild Include="wolfcrypt\src\aes_asm.asm">
       <ExcludedFromBuild Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">false</ExcludedFromBuild>
       <Command Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">ml64.exe /c /Zi /Fo"$(OutDir)%(Filename).obj" %(Identity)</Command>
       <Outputs Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">$(OutDir)%(Filename).obj</Outputs>

+ 1 - 1
wolfssl/wolfcrypt/misc.h

@@ -44,7 +44,7 @@ WOLFSSL_LOCAL
 void   ByteReverseWords(word32*, const word32*, word32);
 
 WOLFSSL_LOCAL
-void XorWords(word*, const word*, word32);
+void XorWords(wolfssl_word*, const wolfssl_word*, word32);
 WOLFSSL_LOCAL
 void xorbuf(void*, const void*, word32);
 

+ 1 - 1
cyassl64.sln → wolfssl64.sln

@@ -1,7 +1,7 @@
 
 Microsoft Visual Studio Solution File, Format Version 12.00
 # Visual Studio Express 2012 for Windows Desktop
-Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "cyassl", "cyassl.vcxproj", "{73973223-5EE8-41CA-8E88-1D60E89A237B}"
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "wolfssl", "wolfssl.vcxproj", "{73973223-5EE8-41CA-8E88-1D60E89A237B}"
 EndProject
 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "testsuite", "testsuite\testsuite.vcxproj", "{611E8971-46E0-4D0A-B5A1-632C3B00CB80}"
 EndProject