diff options
author | tb <> | 2023-11-29 21:35:57 +0000 |
---|---|---|
committer | tb <> | 2023-11-29 21:35:57 +0000 |
commit | fc4faac9b396d551d0f7729a4dffa6ee31ac2d3e (patch) | |
tree | 545e6a340462469cf3c04b8bfe5d2a0f9f885ddb /src/lib/libcrypto/evp/m_sigver.c | |
parent | 0423d363b45d6891ba1e59c1ae770ef1443bf41c (diff) | |
download | openbsd-fc4faac9b396d551d0f7729a4dffa6ee31ac2d3e.tar.gz openbsd-fc4faac9b396d551d0f7729a4dffa6ee31ac2d3e.tar.bz2 openbsd-fc4faac9b396d551d0f7729a4dffa6ee31ac2d3e.zip |
Ignore ENGINE at the API boundary
This removes the remaining ENGINE members from various internal structs
and functions. Any ENGINE passed into a public API is now completely
ignored functions returning an ENGINE always return NULL.
ok jsing
Diffstat (limited to 'src/lib/libcrypto/evp/m_sigver.c')
-rw-r--r-- | src/lib/libcrypto/evp/m_sigver.c | 12 |
1 files changed, 6 insertions, 6 deletions
diff --git a/src/lib/libcrypto/evp/m_sigver.c b/src/lib/libcrypto/evp/m_sigver.c index 47c01f784a..3ce7f7e2a6 100644 --- a/src/lib/libcrypto/evp/m_sigver.c +++ b/src/lib/libcrypto/evp/m_sigver.c | |||
@@ -1,4 +1,4 @@ | |||
1 | /* $OpenBSD: m_sigver.c,v 1.13 2023/07/07 19:37:53 beck Exp $ */ | 1 | /* $OpenBSD: m_sigver.c,v 1.14 2023/11/29 21:35:57 tb Exp $ */ |
2 | /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL | 2 | /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL |
3 | * project 2006. | 3 | * project 2006. |
4 | */ | 4 | */ |
@@ -74,10 +74,10 @@ update_oneshot_only(EVP_MD_CTX *ctx, const void *data, size_t datalen) | |||
74 | 74 | ||
75 | static int | 75 | static int |
76 | do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, | 76 | do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, |
77 | ENGINE *e, EVP_PKEY *pkey, int ver) | 77 | EVP_PKEY *pkey, int ver) |
78 | { | 78 | { |
79 | if (ctx->pctx == NULL) | 79 | if (ctx->pctx == NULL) |
80 | ctx->pctx = EVP_PKEY_CTX_new(pkey, e); | 80 | ctx->pctx = EVP_PKEY_CTX_new(pkey, NULL); |
81 | if (ctx->pctx == NULL) | 81 | if (ctx->pctx == NULL) |
82 | return 0; | 82 | return 0; |
83 | 83 | ||
@@ -122,7 +122,7 @@ do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, | |||
122 | *pctx = ctx->pctx; | 122 | *pctx = ctx->pctx; |
123 | if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) | 123 | if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) |
124 | return 1; | 124 | return 1; |
125 | if (!EVP_DigestInit_ex(ctx, type, e)) | 125 | if (!EVP_DigestInit_ex(ctx, type, NULL)) |
126 | return 0; | 126 | return 0; |
127 | return 1; | 127 | return 1; |
128 | } | 128 | } |
@@ -131,14 +131,14 @@ int | |||
131 | EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, | 131 | EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, |
132 | ENGINE *e, EVP_PKEY *pkey) | 132 | ENGINE *e, EVP_PKEY *pkey) |
133 | { | 133 | { |
134 | return do_sigver_init(ctx, pctx, type, e, pkey, 0); | 134 | return do_sigver_init(ctx, pctx, type, pkey, 0); |
135 | } | 135 | } |
136 | 136 | ||
137 | int | 137 | int |
138 | EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, | 138 | EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, |
139 | ENGINE *e, EVP_PKEY *pkey) | 139 | ENGINE *e, EVP_PKEY *pkey) |
140 | { | 140 | { |
141 | return do_sigver_init(ctx, pctx, type, e, pkey, 1); | 141 | return do_sigver_init(ctx, pctx, type, pkey, 1); |
142 | } | 142 | } |
143 | 143 | ||
144 | int | 144 | int |