diff options
author | djm <> | 2009-01-09 12:15:52 +0000 |
---|---|---|
committer | djm <> | 2009-01-09 12:15:52 +0000 |
commit | 23f8d96f0f508b8bef2602049feee9c44228d34c (patch) | |
tree | a2a7787bc00e8f6a29153b8c6d9eb5e8f73d6269 /src/lib/libcrypto/evp | |
parent | 30562050421d947c3eb3c10edde6e87730b17471 (diff) | |
download | openbsd-23f8d96f0f508b8bef2602049feee9c44228d34c.tar.gz openbsd-23f8d96f0f508b8bef2602049feee9c44228d34c.tar.bz2 openbsd-23f8d96f0f508b8bef2602049feee9c44228d34c.zip |
resolve conflicts
Diffstat (limited to 'src/lib/libcrypto/evp')
29 files changed, 810 insertions, 617 deletions
diff --git a/src/lib/libcrypto/evp/Makefile b/src/lib/libcrypto/evp/Makefile index 9de56dc03d..c204f84c1d 100644 --- a/src/lib/libcrypto/evp/Makefile +++ b/src/lib/libcrypto/evp/Makefile | |||
@@ -18,10 +18,10 @@ TESTDATA=evptests.txt | |||
18 | APPS= | 18 | APPS= |
19 | 19 | ||
20 | LIB=$(TOP)/libcrypto.a | 20 | LIB=$(TOP)/libcrypto.a |
21 | LIBSRC= encode.c digest.c evp_enc.c evp_key.c evp_acnf.c \ | 21 | LIBSRC= encode.c digest.c dig_eng.c evp_enc.c evp_key.c evp_acnf.c evp_cnf.c \ |
22 | e_des.c e_bf.c e_idea.c e_des3.c e_camellia.c\ | 22 | e_des.c e_bf.c e_idea.c e_des3.c e_camellia.c\ |
23 | e_rc4.c e_aes.c names.c e_seed.c \ | 23 | e_rc4.c e_aes.c names.c e_seed.c \ |
24 | e_xcbc_d.c e_rc2.c e_cast.c e_rc5.c \ | 24 | e_xcbc_d.c e_rc2.c e_cast.c e_rc5.c enc_min.c \ |
25 | m_null.c m_md2.c m_md4.c m_md5.c m_sha.c m_sha1.c \ | 25 | m_null.c m_md2.c m_md4.c m_md5.c m_sha.c m_sha1.c \ |
26 | m_dss.c m_dss1.c m_mdc2.c m_ripemd.c m_ecdsa.c\ | 26 | m_dss.c m_dss1.c m_mdc2.c m_ripemd.c m_ecdsa.c\ |
27 | p_open.c p_seal.c p_sign.c p_verify.c p_lib.c p_enc.c p_dec.c \ | 27 | p_open.c p_seal.c p_sign.c p_verify.c p_lib.c p_enc.c p_dec.c \ |
@@ -30,10 +30,10 @@ LIBSRC= encode.c digest.c evp_enc.c evp_key.c evp_acnf.c \ | |||
30 | evp_pkey.c evp_pbe.c p5_crpt.c p5_crpt2.c \ | 30 | evp_pkey.c evp_pbe.c p5_crpt.c p5_crpt2.c \ |
31 | e_old.c | 31 | e_old.c |
32 | 32 | ||
33 | LIBOBJ= encode.o digest.o evp_enc.o evp_key.o evp_acnf.o \ | 33 | LIBOBJ= encode.o digest.o dig_eng.o evp_enc.o evp_key.o evp_acnf.o evp_cnf.o \ |
34 | e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o\ | 34 | e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o\ |
35 | e_rc4.o e_aes.o names.o e_seed.o \ | 35 | e_rc4.o e_aes.o names.o e_seed.o \ |
36 | e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o \ | 36 | e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o enc_min.o \ |
37 | m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o \ | 37 | m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o \ |
38 | m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o\ | 38 | m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o\ |
39 | p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o \ | 39 | p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o \ |
@@ -55,7 +55,7 @@ top: | |||
55 | all: lib | 55 | all: lib |
56 | 56 | ||
57 | lib: $(LIBOBJ) | 57 | lib: $(LIBOBJ) |
58 | $(AR) $(LIB) $(LIBOBJ) | 58 | $(ARX) $(LIB) $(LIBOBJ) |
59 | $(RANLIB) $(LIB) || echo Never mind. | 59 | $(RANLIB) $(LIB) || echo Never mind. |
60 | @touch lib | 60 | @touch lib |
61 | 61 | ||
@@ -101,177 +101,201 @@ bio_b64.o: ../../e_os.h ../../include/openssl/asn1.h | |||
101 | bio_b64.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 101 | bio_b64.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
102 | bio_b64.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 102 | bio_b64.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
103 | bio_b64.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 103 | bio_b64.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
104 | bio_b64.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 104 | bio_b64.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
105 | bio_b64.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 105 | bio_b64.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
106 | bio_b64.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 106 | bio_b64.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
107 | bio_b64.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 107 | bio_b64.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
108 | bio_b64.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_b64.c | 108 | bio_b64.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
109 | bio_b64.o: ../cryptlib.h bio_b64.c | ||
109 | bio_enc.o: ../../e_os.h ../../include/openssl/asn1.h | 110 | bio_enc.o: ../../e_os.h ../../include/openssl/asn1.h |
110 | bio_enc.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 111 | bio_enc.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
111 | bio_enc.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 112 | bio_enc.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
112 | bio_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 113 | bio_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
113 | bio_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 114 | bio_enc.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
114 | bio_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 115 | bio_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
115 | bio_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 116 | bio_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
116 | bio_enc.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 117 | bio_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
117 | bio_enc.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_enc.c | 118 | bio_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
119 | bio_enc.o: ../cryptlib.h bio_enc.c | ||
118 | bio_md.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 120 | bio_md.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
119 | bio_md.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 121 | bio_md.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
120 | bio_md.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 122 | bio_md.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
121 | bio_md.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 123 | bio_md.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
122 | bio_md.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 124 | bio_md.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
123 | bio_md.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 125 | bio_md.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
124 | bio_md.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h | 126 | bio_md.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
125 | bio_md.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 127 | bio_md.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h |
126 | bio_md.o: ../cryptlib.h bio_md.c | 128 | bio_md.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_md.c |
127 | bio_ok.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 129 | bio_ok.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
128 | bio_ok.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 130 | bio_ok.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
129 | bio_ok.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 131 | bio_ok.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
130 | bio_ok.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 132 | bio_ok.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
131 | bio_ok.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 133 | bio_ok.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
132 | bio_ok.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 134 | bio_ok.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
133 | bio_ok.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h | 135 | bio_ok.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
134 | bio_ok.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 136 | bio_ok.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h |
135 | bio_ok.o: ../../include/openssl/symhacks.h ../cryptlib.h bio_ok.c | 137 | bio_ok.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
138 | bio_ok.o: ../cryptlib.h bio_ok.c | ||
136 | c_all.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 139 | c_all.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
137 | c_all.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 140 | c_all.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
138 | c_all.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 141 | c_all.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
139 | c_all.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 142 | c_all.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
140 | c_all.o: ../../include/openssl/engine.h ../../include/openssl/err.h | 143 | c_all.o: ../../include/openssl/engine.h ../../include/openssl/err.h |
141 | c_all.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 144 | c_all.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
142 | c_all.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 145 | c_all.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
143 | c_all.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 146 | c_all.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
144 | c_all.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 147 | c_all.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
145 | c_all.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 148 | c_all.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
146 | c_all.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 149 | c_all.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
147 | c_all.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 150 | c_all.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
148 | c_all.o: ../cryptlib.h c_all.c | 151 | c_all.o: ../../include/openssl/x509_vfy.h ../cryptlib.h c_all.c |
149 | c_allc.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 152 | c_allc.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
150 | c_allc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 153 | c_allc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
151 | c_allc.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 154 | c_allc.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
152 | c_allc.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 155 | c_allc.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
153 | c_allc.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 156 | c_allc.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
154 | c_allc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 157 | c_allc.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
155 | c_allc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 158 | c_allc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
156 | c_allc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 159 | c_allc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
157 | c_allc.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h | 160 | c_allc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h |
158 | c_allc.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 161 | c_allc.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
159 | c_allc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 162 | c_allc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
160 | c_allc.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 163 | c_allc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
161 | c_allc.o: ../cryptlib.h c_allc.c | 164 | c_allc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h c_allc.c |
162 | c_alld.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 165 | c_alld.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
163 | c_alld.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 166 | c_alld.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
164 | c_alld.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 167 | c_alld.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
165 | c_alld.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 168 | c_alld.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
166 | c_alld.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 169 | c_alld.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
167 | c_alld.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 170 | c_alld.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
168 | c_alld.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 171 | c_alld.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
169 | c_alld.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 172 | c_alld.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
170 | c_alld.o: ../../include/openssl/pkcs12.h ../../include/openssl/pkcs7.h | 173 | c_alld.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs12.h |
171 | c_alld.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 174 | c_alld.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
172 | c_alld.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 175 | c_alld.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
173 | c_alld.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 176 | c_alld.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
174 | c_alld.o: ../cryptlib.h c_alld.c | 177 | c_alld.o: ../../include/openssl/x509_vfy.h ../cryptlib.h c_alld.c |
178 | dig_eng.o: ../../e_os.h ../../include/openssl/asn1.h | ||
179 | dig_eng.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | ||
180 | dig_eng.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | ||
181 | dig_eng.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | ||
182 | dig_eng.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h | ||
183 | dig_eng.o: ../../include/openssl/err.h ../../include/openssl/evp.h | ||
184 | dig_eng.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h | ||
185 | dig_eng.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | ||
186 | dig_eng.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | ||
187 | dig_eng.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | ||
188 | dig_eng.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | ||
189 | dig_eng.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | ||
190 | dig_eng.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | ||
191 | dig_eng.o: ../cryptlib.h dig_eng.c evp_locl.h | ||
175 | digest.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 192 | digest.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
176 | digest.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 193 | digest.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
177 | digest.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 194 | digest.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
178 | digest.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 195 | digest.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
179 | digest.o: ../../include/openssl/engine.h ../../include/openssl/err.h | 196 | digest.o: ../../include/openssl/engine.h ../../include/openssl/err.h |
180 | digest.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 197 | digest.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
181 | digest.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 198 | digest.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
182 | digest.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 199 | digest.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
183 | digest.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 200 | digest.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
184 | digest.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 201 | digest.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
185 | digest.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 202 | digest.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
186 | digest.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 203 | digest.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
187 | digest.o: ../cryptlib.h digest.c | 204 | digest.o: ../../include/openssl/x509_vfy.h ../cryptlib.h digest.c evp_locl.h |
188 | e_aes.o: ../../include/openssl/aes.h ../../include/openssl/asn1.h | 205 | e_aes.o: ../../include/openssl/aes.h ../../include/openssl/asn1.h |
189 | e_aes.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h | 206 | e_aes.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h |
190 | e_aes.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 207 | e_aes.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
191 | e_aes.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 208 | e_aes.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
192 | e_aes.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 209 | e_aes.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
193 | e_aes.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 210 | e_aes.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
194 | e_aes.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h | 211 | e_aes.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
195 | e_aes.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h e_aes.c | 212 | e_aes.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h |
196 | e_aes.o: evp_locl.h | 213 | e_aes.o: ../../include/openssl/symhacks.h e_aes.c evp_locl.h |
197 | e_bf.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 214 | e_bf.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
198 | e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/buffer.h | 215 | e_bf.o: ../../include/openssl/blowfish.h ../../include/openssl/buffer.h |
199 | e_bf.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 216 | e_bf.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
200 | e_bf.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 217 | e_bf.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
201 | e_bf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 218 | e_bf.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
202 | e_bf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 219 | e_bf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
203 | e_bf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 220 | e_bf.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
204 | e_bf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 221 | e_bf.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
205 | e_bf.o: ../../include/openssl/symhacks.h ../cryptlib.h e_bf.c evp_locl.h | 222 | e_bf.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
223 | e_bf.o: ../cryptlib.h e_bf.c evp_locl.h | ||
206 | e_camellia.o: ../../include/openssl/opensslconf.h e_camellia.c | 224 | e_camellia.o: ../../include/openssl/opensslconf.h e_camellia.c |
207 | e_cast.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 225 | e_cast.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
208 | e_cast.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h | 226 | e_cast.o: ../../include/openssl/buffer.h ../../include/openssl/cast.h |
209 | e_cast.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 227 | e_cast.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
210 | e_cast.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 228 | e_cast.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
211 | e_cast.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 229 | e_cast.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
212 | e_cast.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 230 | e_cast.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
213 | e_cast.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 231 | e_cast.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
214 | e_cast.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 232 | e_cast.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
215 | e_cast.o: ../../include/openssl/symhacks.h ../cryptlib.h e_cast.c evp_locl.h | 233 | e_cast.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
234 | e_cast.o: ../cryptlib.h e_cast.c evp_locl.h | ||
216 | e_des.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 235 | e_des.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
217 | e_des.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 236 | e_des.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
218 | e_des.o: ../../include/openssl/des.h ../../include/openssl/des_old.h | 237 | e_des.o: ../../include/openssl/des.h ../../include/openssl/des_old.h |
219 | e_des.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 238 | e_des.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
220 | e_des.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 239 | e_des.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
221 | e_des.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 240 | e_des.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
222 | e_des.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 241 | e_des.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
223 | e_des.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h | 242 | e_des.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
224 | e_des.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 243 | e_des.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h |
225 | e_des.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h | 244 | e_des.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
226 | e_des.o: ../../include/openssl/ui_compat.h ../cryptlib.h e_des.c evp_locl.h | 245 | e_des.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h |
246 | e_des.o: ../cryptlib.h e_des.c evp_locl.h | ||
227 | e_des3.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 247 | e_des3.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
228 | e_des3.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 248 | e_des3.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
229 | e_des3.o: ../../include/openssl/des.h ../../include/openssl/des_old.h | 249 | e_des3.o: ../../include/openssl/des.h ../../include/openssl/des_old.h |
230 | e_des3.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 250 | e_des3.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
231 | e_des3.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 251 | e_des3.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
232 | e_des3.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 252 | e_des3.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
233 | e_des3.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 253 | e_des3.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
234 | e_des3.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rand.h | 254 | e_des3.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
235 | e_des3.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 255 | e_des3.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h |
236 | e_des3.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h | 256 | e_des3.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
237 | e_des3.o: ../../include/openssl/ui_compat.h ../cryptlib.h e_des3.c evp_locl.h | 257 | e_des3.o: ../../include/openssl/ui.h ../../include/openssl/ui_compat.h |
258 | e_des3.o: ../cryptlib.h e_des3.c evp_locl.h | ||
238 | e_idea.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 259 | e_idea.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
239 | e_idea.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 260 | e_idea.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
240 | e_idea.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 261 | e_idea.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
241 | e_idea.o: ../../include/openssl/evp.h ../../include/openssl/idea.h | 262 | e_idea.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
242 | e_idea.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 263 | e_idea.o: ../../include/openssl/idea.h ../../include/openssl/lhash.h |
243 | e_idea.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 264 | e_idea.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
244 | e_idea.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 265 | e_idea.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
245 | e_idea.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 266 | e_idea.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
246 | e_idea.o: ../../include/openssl/symhacks.h ../cryptlib.h e_idea.c evp_locl.h | 267 | e_idea.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
268 | e_idea.o: ../cryptlib.h e_idea.c evp_locl.h | ||
247 | e_null.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 269 | e_null.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
248 | e_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 270 | e_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
249 | e_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 271 | e_null.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
250 | e_null.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 272 | e_null.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
251 | e_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 273 | e_null.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
252 | e_null.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 274 | e_null.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
253 | e_null.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h | 275 | e_null.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
254 | e_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 276 | e_null.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h |
255 | e_null.o: ../cryptlib.h e_null.c | 277 | e_null.o: ../../include/openssl/symhacks.h ../cryptlib.h e_null.c |
256 | e_old.o: e_old.c | 278 | e_old.o: e_old.c |
257 | e_rc2.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 279 | e_rc2.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
258 | e_rc2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 280 | e_rc2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
259 | e_rc2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 281 | e_rc2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
260 | e_rc2.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 282 | e_rc2.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
261 | e_rc2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 283 | e_rc2.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
262 | e_rc2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 284 | e_rc2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
263 | e_rc2.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rc2.h | 285 | e_rc2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
264 | e_rc2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 286 | e_rc2.o: ../../include/openssl/rc2.h ../../include/openssl/safestack.h |
265 | e_rc2.o: ../../include/openssl/symhacks.h ../cryptlib.h e_rc2.c evp_locl.h | 287 | e_rc2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
288 | e_rc2.o: ../cryptlib.h e_rc2.c evp_locl.h | ||
266 | e_rc4.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 289 | e_rc4.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
267 | e_rc4.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 290 | e_rc4.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
268 | e_rc4.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 291 | e_rc4.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
269 | e_rc4.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 292 | e_rc4.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
270 | e_rc4.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 293 | e_rc4.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
271 | e_rc4.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 294 | e_rc4.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
272 | e_rc4.o: ../../include/openssl/ossl_typ.h ../../include/openssl/rc4.h | 295 | e_rc4.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
273 | e_rc4.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 296 | e_rc4.o: ../../include/openssl/rc4.h ../../include/openssl/safestack.h |
274 | e_rc4.o: ../../include/openssl/symhacks.h ../cryptlib.h e_rc4.c | 297 | e_rc4.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
298 | e_rc4.o: ../cryptlib.h e_rc4.c evp_locl.h | ||
275 | e_rc5.o: ../../e_os.h ../../include/openssl/bio.h | 299 | e_rc5.o: ../../e_os.h ../../include/openssl/bio.h |
276 | e_rc5.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 300 | e_rc5.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
277 | e_rc5.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 301 | e_rc5.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
@@ -282,107 +306,141 @@ e_rc5.o: ../../include/openssl/symhacks.h ../cryptlib.h e_rc5.c | |||
282 | e_seed.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h | 306 | e_seed.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h |
283 | e_seed.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 307 | e_seed.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
284 | e_seed.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 308 | e_seed.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
285 | e_seed.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 309 | e_seed.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
286 | e_seed.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 310 | e_seed.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
287 | e_seed.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 311 | e_seed.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
288 | e_seed.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 312 | e_seed.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
289 | e_seed.o: ../../include/openssl/symhacks.h e_seed.c | 313 | e_seed.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
314 | e_seed.o: e_seed.c | ||
290 | e_xcbc_d.o: ../../e_os.h ../../include/openssl/asn1.h | 315 | e_xcbc_d.o: ../../e_os.h ../../include/openssl/asn1.h |
291 | e_xcbc_d.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 316 | e_xcbc_d.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
292 | e_xcbc_d.o: ../../include/openssl/crypto.h ../../include/openssl/des.h | 317 | e_xcbc_d.o: ../../include/openssl/crypto.h ../../include/openssl/des.h |
293 | e_xcbc_d.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h | 318 | e_xcbc_d.o: ../../include/openssl/des_old.h ../../include/openssl/e_os2.h |
294 | e_xcbc_d.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 319 | e_xcbc_d.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
295 | e_xcbc_d.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 320 | e_xcbc_d.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
296 | e_xcbc_d.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 321 | e_xcbc_d.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
322 | e_xcbc_d.o: ../../include/openssl/opensslconf.h | ||
297 | e_xcbc_d.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 323 | e_xcbc_d.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
298 | e_xcbc_d.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 324 | e_xcbc_d.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h |
299 | e_xcbc_d.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h | 325 | e_xcbc_d.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h |
300 | e_xcbc_d.o: ../../include/openssl/ui_compat.h ../cryptlib.h e_xcbc_d.c | 326 | e_xcbc_d.o: ../../include/openssl/ui_compat.h ../cryptlib.h e_xcbc_d.c |
327 | enc_min.o: ../../e_os.h ../../include/openssl/asn1.h | ||
328 | enc_min.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | ||
329 | enc_min.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | ||
330 | enc_min.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | ||
331 | enc_min.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h | ||
332 | enc_min.o: ../../include/openssl/err.h ../../include/openssl/evp.h | ||
333 | enc_min.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h | ||
334 | enc_min.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | ||
335 | enc_min.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | ||
336 | enc_min.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | ||
337 | enc_min.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h | ||
338 | enc_min.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | ||
339 | enc_min.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | ||
340 | enc_min.o: ../../include/openssl/x509_vfy.h ../cryptlib.h enc_min.c evp_locl.h | ||
301 | encode.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 341 | encode.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
302 | encode.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 342 | encode.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
303 | encode.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 343 | encode.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
304 | encode.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 344 | encode.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
305 | encode.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 345 | encode.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
306 | encode.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 346 | encode.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
307 | encode.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h | 347 | encode.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
308 | encode.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 348 | encode.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h |
309 | encode.o: ../cryptlib.h encode.c | 349 | encode.o: ../../include/openssl/symhacks.h ../cryptlib.h encode.c |
310 | evp_acnf.o: ../../e_os.h ../../include/openssl/asn1.h | 350 | evp_acnf.o: ../../e_os.h ../../include/openssl/asn1.h |
311 | evp_acnf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 351 | evp_acnf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
312 | evp_acnf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h | 352 | evp_acnf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h |
313 | evp_acnf.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 353 | evp_acnf.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
314 | evp_acnf.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 354 | evp_acnf.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
315 | evp_acnf.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 355 | evp_acnf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
316 | evp_acnf.o: ../../include/openssl/opensslconf.h | 356 | evp_acnf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
317 | evp_acnf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 357 | evp_acnf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
318 | evp_acnf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 358 | evp_acnf.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h |
319 | evp_acnf.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_acnf.c | 359 | evp_acnf.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_acnf.c |
360 | evp_cnf.o: ../../e_os.h ../../include/openssl/asn1.h | ||
361 | evp_cnf.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | ||
362 | evp_cnf.o: ../../include/openssl/conf.h ../../include/openssl/crypto.h | ||
363 | evp_cnf.o: ../../include/openssl/dso.h ../../include/openssl/e_os2.h | ||
364 | evp_cnf.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | ||
365 | evp_cnf.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | ||
366 | evp_cnf.o: ../../include/openssl/evp.h ../../include/openssl/fips.h | ||
367 | evp_cnf.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | ||
368 | evp_cnf.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | ||
369 | evp_cnf.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | ||
370 | evp_cnf.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h | ||
371 | evp_cnf.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | ||
372 | evp_cnf.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | ||
373 | evp_cnf.o: ../../include/openssl/x509_vfy.h ../../include/openssl/x509v3.h | ||
374 | evp_cnf.o: ../cryptlib.h evp_cnf.c | ||
320 | evp_enc.o: ../../e_os.h ../../include/openssl/asn1.h | 375 | evp_enc.o: ../../e_os.h ../../include/openssl/asn1.h |
321 | evp_enc.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 376 | evp_enc.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
322 | evp_enc.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 377 | evp_enc.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
323 | evp_enc.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 378 | evp_enc.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
324 | evp_enc.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h | 379 | evp_enc.o: ../../include/openssl/ecdsa.h ../../include/openssl/engine.h |
325 | evp_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 380 | evp_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
326 | evp_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 381 | evp_enc.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
327 | evp_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 382 | evp_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
328 | evp_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 383 | evp_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
329 | evp_enc.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h | 384 | evp_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
330 | evp_enc.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 385 | evp_enc.o: ../../include/openssl/rand.h ../../include/openssl/safestack.h |
331 | evp_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 386 | evp_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
332 | evp_enc.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 387 | evp_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
333 | evp_enc.o: ../cryptlib.h evp_enc.c evp_locl.h | 388 | evp_enc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_enc.c evp_locl.h |
334 | evp_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h | 389 | evp_err.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h |
335 | evp_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 390 | evp_err.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
336 | evp_err.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 391 | evp_err.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
337 | evp_err.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 392 | evp_err.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
338 | evp_err.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 393 | evp_err.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
339 | evp_err.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 394 | evp_err.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
340 | evp_err.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 395 | evp_err.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
341 | evp_err.o: ../../include/openssl/symhacks.h evp_err.c | 396 | evp_err.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
397 | evp_err.o: evp_err.c | ||
342 | evp_key.o: ../../e_os.h ../../include/openssl/asn1.h | 398 | evp_key.o: ../../e_os.h ../../include/openssl/asn1.h |
343 | evp_key.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 399 | evp_key.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
344 | evp_key.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 400 | evp_key.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
345 | evp_key.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 401 | evp_key.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
346 | evp_key.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 402 | evp_key.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
347 | evp_key.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 403 | evp_key.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
348 | evp_key.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 404 | evp_key.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
349 | evp_key.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 405 | evp_key.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
350 | evp_key.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 406 | evp_key.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
351 | evp_key.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 407 | evp_key.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
352 | evp_key.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 408 | evp_key.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
353 | evp_key.o: ../../include/openssl/ui.h ../../include/openssl/x509.h | 409 | evp_key.o: ../../include/openssl/symhacks.h ../../include/openssl/ui.h |
354 | evp_key.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_key.c | 410 | evp_key.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
411 | evp_key.o: ../cryptlib.h evp_key.c | ||
355 | evp_lib.o: ../../e_os.h ../../include/openssl/asn1.h | 412 | evp_lib.o: ../../e_os.h ../../include/openssl/asn1.h |
356 | evp_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 413 | evp_lib.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
357 | evp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 414 | evp_lib.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
358 | evp_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 415 | evp_lib.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
359 | evp_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 416 | evp_lib.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
360 | evp_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 417 | evp_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
361 | evp_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 418 | evp_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
362 | evp_lib.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 419 | evp_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h |
363 | evp_lib.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_lib.c | 420 | evp_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
421 | evp_lib.o: ../cryptlib.h evp_lib.c | ||
364 | evp_pbe.o: ../../e_os.h ../../include/openssl/asn1.h | 422 | evp_pbe.o: ../../e_os.h ../../include/openssl/asn1.h |
365 | evp_pbe.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 423 | evp_pbe.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
366 | evp_pbe.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 424 | evp_pbe.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
367 | evp_pbe.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 425 | evp_pbe.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
368 | evp_pbe.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 426 | evp_pbe.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
369 | evp_pbe.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 427 | evp_pbe.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
370 | evp_pbe.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 428 | evp_pbe.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
371 | evp_pbe.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 429 | evp_pbe.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
372 | evp_pbe.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 430 | evp_pbe.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
373 | evp_pbe.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 431 | evp_pbe.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
374 | evp_pbe.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 432 | evp_pbe.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
375 | evp_pbe.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 433 | evp_pbe.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
376 | evp_pbe.o: ../cryptlib.h evp_pbe.c | 434 | evp_pbe.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_pbe.c |
377 | evp_pkey.o: ../../e_os.h ../../include/openssl/asn1.h | 435 | evp_pkey.o: ../../e_os.h ../../include/openssl/asn1.h |
378 | evp_pkey.o: ../../include/openssl/bio.h ../../include/openssl/bn.h | 436 | evp_pkey.o: ../../include/openssl/bio.h ../../include/openssl/bn.h |
379 | evp_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 437 | evp_pkey.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
380 | evp_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h | 438 | evp_pkey.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h |
381 | evp_pkey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 439 | evp_pkey.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
382 | evp_pkey.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 440 | evp_pkey.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
383 | evp_pkey.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 441 | evp_pkey.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
384 | evp_pkey.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 442 | evp_pkey.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
385 | evp_pkey.o: ../../include/openssl/opensslconf.h | 443 | evp_pkey.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
386 | evp_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 444 | evp_pkey.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
387 | evp_pkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h | 445 | evp_pkey.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h |
388 | evp_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 446 | evp_pkey.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h |
@@ -394,106 +452,110 @@ m_dss.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | |||
394 | m_dss.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h | 452 | m_dss.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h |
395 | m_dss.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 453 | m_dss.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
396 | m_dss.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 454 | m_dss.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
397 | m_dss.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 455 | m_dss.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
398 | m_dss.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 456 | m_dss.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
399 | m_dss.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 457 | m_dss.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
400 | m_dss.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 458 | m_dss.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
401 | m_dss.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 459 | m_dss.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
402 | m_dss.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 460 | m_dss.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
403 | m_dss.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 461 | m_dss.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
404 | m_dss.o: ../cryptlib.h m_dss.c | 462 | m_dss.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_dss.c |
405 | m_dss1.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 463 | m_dss1.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
406 | m_dss1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 464 | m_dss1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
407 | m_dss1.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h | 465 | m_dss1.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h |
408 | m_dss1.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 466 | m_dss1.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
409 | m_dss1.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 467 | m_dss1.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
410 | m_dss1.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 468 | m_dss1.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
411 | m_dss1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 469 | m_dss1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
412 | m_dss1.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 470 | m_dss1.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
413 | m_dss1.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 471 | m_dss1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
414 | m_dss1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 472 | m_dss1.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
415 | m_dss1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 473 | m_dss1.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
416 | m_dss1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 474 | m_dss1.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
417 | m_dss1.o: ../cryptlib.h m_dss1.c | 475 | m_dss1.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_dss1.c |
418 | m_ecdsa.o: ../../e_os.h ../../include/openssl/asn1.h | 476 | m_ecdsa.o: ../../e_os.h ../../include/openssl/asn1.h |
419 | m_ecdsa.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 477 | m_ecdsa.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
420 | m_ecdsa.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 478 | m_ecdsa.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
421 | m_ecdsa.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 479 | m_ecdsa.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
422 | m_ecdsa.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 480 | m_ecdsa.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
423 | m_ecdsa.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 481 | m_ecdsa.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
424 | m_ecdsa.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 482 | m_ecdsa.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
425 | m_ecdsa.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 483 | m_ecdsa.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
426 | m_ecdsa.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 484 | m_ecdsa.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
427 | m_ecdsa.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 485 | m_ecdsa.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
428 | m_ecdsa.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 486 | m_ecdsa.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
429 | m_ecdsa.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 487 | m_ecdsa.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
430 | m_ecdsa.o: ../cryptlib.h m_ecdsa.c | 488 | m_ecdsa.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_ecdsa.c |
431 | m_md2.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 489 | m_md2.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
432 | m_md2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 490 | m_md2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
433 | m_md2.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 491 | m_md2.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
434 | m_md2.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 492 | m_md2.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
435 | m_md2.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 493 | m_md2.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
436 | m_md2.o: ../../include/openssl/lhash.h ../../include/openssl/md2.h | 494 | m_md2.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
437 | m_md2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 495 | m_md2.o: ../../include/openssl/md2.h ../../include/openssl/obj_mac.h |
438 | m_md2.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 496 | m_md2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
439 | m_md2.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 497 | m_md2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
440 | m_md2.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 498 | m_md2.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h |
441 | m_md2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 499 | m_md2.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
442 | m_md2.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 500 | m_md2.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
443 | m_md2.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_md2.c | 501 | m_md2.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
502 | m_md2.o: ../cryptlib.h evp_locl.h m_md2.c | ||
444 | m_md4.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 503 | m_md4.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
445 | m_md4.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 504 | m_md4.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
446 | m_md4.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 505 | m_md4.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
447 | m_md4.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 506 | m_md4.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
448 | m_md4.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 507 | m_md4.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
449 | m_md4.o: ../../include/openssl/lhash.h ../../include/openssl/md4.h | 508 | m_md4.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
450 | m_md4.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 509 | m_md4.o: ../../include/openssl/md4.h ../../include/openssl/obj_mac.h |
451 | m_md4.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 510 | m_md4.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
452 | m_md4.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 511 | m_md4.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
453 | m_md4.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 512 | m_md4.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h |
454 | m_md4.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 513 | m_md4.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
455 | m_md4.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 514 | m_md4.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
456 | m_md4.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_md4.c | 515 | m_md4.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
516 | m_md4.o: ../cryptlib.h evp_locl.h m_md4.c | ||
457 | m_md5.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 517 | m_md5.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
458 | m_md5.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 518 | m_md5.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
459 | m_md5.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 519 | m_md5.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
460 | m_md5.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 520 | m_md5.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
461 | m_md5.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 521 | m_md5.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
462 | m_md5.o: ../../include/openssl/lhash.h ../../include/openssl/md5.h | 522 | m_md5.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
463 | m_md5.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 523 | m_md5.o: ../../include/openssl/md5.h ../../include/openssl/obj_mac.h |
464 | m_md5.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 524 | m_md5.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
465 | m_md5.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 525 | m_md5.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
466 | m_md5.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 526 | m_md5.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h |
467 | m_md5.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 527 | m_md5.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
468 | m_md5.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 528 | m_md5.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
469 | m_md5.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_md5.c | 529 | m_md5.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
530 | m_md5.o: ../cryptlib.h evp_locl.h m_md5.c | ||
470 | m_mdc2.o: ../../e_os.h ../../include/openssl/bio.h | 531 | m_mdc2.o: ../../e_os.h ../../include/openssl/bio.h |
471 | m_mdc2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 532 | m_mdc2.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
472 | m_mdc2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h | 533 | m_mdc2.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h |
473 | m_mdc2.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h | 534 | m_mdc2.o: ../../include/openssl/lhash.h ../../include/openssl/opensslconf.h |
474 | m_mdc2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 535 | m_mdc2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
475 | m_mdc2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h | 536 | m_mdc2.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h |
476 | m_mdc2.o: ../../include/openssl/symhacks.h ../cryptlib.h m_mdc2.c | 537 | m_mdc2.o: ../../include/openssl/symhacks.h ../cryptlib.h evp_locl.h m_mdc2.c |
477 | m_null.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 538 | m_null.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
478 | m_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 539 | m_null.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
479 | m_null.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 540 | m_null.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
480 | m_null.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 541 | m_null.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
481 | m_null.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 542 | m_null.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
482 | m_null.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 543 | m_null.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
483 | m_null.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 544 | m_null.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
484 | m_null.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 545 | m_null.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
485 | m_null.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h | 546 | m_null.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
486 | m_null.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 547 | m_null.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
487 | m_null.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 548 | m_null.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
488 | m_null.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_null.c | 549 | m_null.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
550 | m_null.o: ../cryptlib.h m_null.c | ||
489 | m_ripemd.o: ../../e_os.h ../../include/openssl/asn1.h | 551 | m_ripemd.o: ../../e_os.h ../../include/openssl/asn1.h |
490 | m_ripemd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 552 | m_ripemd.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
491 | m_ripemd.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 553 | m_ripemd.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
492 | m_ripemd.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 554 | m_ripemd.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
493 | m_ripemd.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 555 | m_ripemd.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
494 | m_ripemd.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 556 | m_ripemd.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
495 | m_ripemd.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 557 | m_ripemd.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
496 | m_ripemd.o: ../../include/openssl/opensslconf.h | 558 | m_ripemd.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
497 | m_ripemd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 559 | m_ripemd.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
498 | m_ripemd.o: ../../include/openssl/pkcs7.h ../../include/openssl/ripemd.h | 560 | m_ripemd.o: ../../include/openssl/pkcs7.h ../../include/openssl/ripemd.h |
499 | m_ripemd.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 561 | m_ripemd.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h |
@@ -505,60 +567,62 @@ m_sha.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | |||
505 | m_sha.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 567 | m_sha.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
506 | m_sha.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 568 | m_sha.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
507 | m_sha.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 569 | m_sha.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
508 | m_sha.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 570 | m_sha.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
509 | m_sha.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 571 | m_sha.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
510 | m_sha.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 572 | m_sha.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
511 | m_sha.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h | 573 | m_sha.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
512 | m_sha.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 574 | m_sha.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h |
513 | m_sha.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 575 | m_sha.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
514 | m_sha.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 576 | m_sha.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
515 | m_sha.o: ../cryptlib.h m_sha.c | 577 | m_sha.o: ../../include/openssl/x509_vfy.h ../cryptlib.h evp_locl.h m_sha.c |
516 | m_sha1.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 578 | m_sha1.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
517 | m_sha1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 579 | m_sha1.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
518 | m_sha1.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 580 | m_sha1.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
519 | m_sha1.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 581 | m_sha1.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
520 | m_sha1.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 582 | m_sha1.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
521 | m_sha1.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 583 | m_sha1.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
522 | m_sha1.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 584 | m_sha1.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
523 | m_sha1.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 585 | m_sha1.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
524 | m_sha1.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h | 586 | m_sha1.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
525 | m_sha1.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 587 | m_sha1.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h |
526 | m_sha1.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 588 | m_sha1.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
527 | m_sha1.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 589 | m_sha1.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
528 | m_sha1.o: ../cryptlib.h m_sha1.c | 590 | m_sha1.o: ../../include/openssl/x509_vfy.h ../cryptlib.h m_sha1.c |
529 | names.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 591 | names.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
530 | names.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 592 | names.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
531 | names.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 593 | names.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
532 | names.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 594 | names.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
533 | names.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 595 | names.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
534 | names.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 596 | names.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
535 | names.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 597 | names.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
536 | names.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 598 | names.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
537 | names.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h | 599 | names.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
538 | names.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 600 | names.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
539 | names.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 601 | names.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
540 | names.o: ../../include/openssl/x509_vfy.h ../cryptlib.h names.c | 602 | names.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
603 | names.o: ../cryptlib.h names.c | ||
541 | p5_crpt.o: ../../e_os.h ../../include/openssl/asn1.h | 604 | p5_crpt.o: ../../e_os.h ../../include/openssl/asn1.h |
542 | p5_crpt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 605 | p5_crpt.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
543 | p5_crpt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 606 | p5_crpt.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
544 | p5_crpt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 607 | p5_crpt.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
545 | p5_crpt.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 608 | p5_crpt.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
546 | p5_crpt.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 609 | p5_crpt.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
547 | p5_crpt.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 610 | p5_crpt.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
548 | p5_crpt.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 611 | p5_crpt.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
549 | p5_crpt.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 612 | p5_crpt.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
550 | p5_crpt.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 613 | p5_crpt.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
551 | p5_crpt.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 614 | p5_crpt.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
552 | p5_crpt.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 615 | p5_crpt.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
553 | p5_crpt.o: ../cryptlib.h p5_crpt.c | 616 | p5_crpt.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p5_crpt.c |
554 | p5_crpt2.o: ../../e_os.h ../../include/openssl/asn1.h | 617 | p5_crpt2.o: ../../e_os.h ../../include/openssl/asn1.h |
555 | p5_crpt2.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 618 | p5_crpt2.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
556 | p5_crpt2.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 619 | p5_crpt2.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
557 | p5_crpt2.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 620 | p5_crpt2.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
558 | p5_crpt2.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 621 | p5_crpt2.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
559 | p5_crpt2.o: ../../include/openssl/evp.h ../../include/openssl/hmac.h | 622 | p5_crpt2.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
560 | p5_crpt2.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 623 | p5_crpt2.o: ../../include/openssl/hmac.h ../../include/openssl/lhash.h |
561 | p5_crpt2.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 624 | p5_crpt2.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
625 | p5_crpt2.o: ../../include/openssl/opensslconf.h | ||
562 | p5_crpt2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 626 | p5_crpt2.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
563 | p5_crpt2.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h | 627 | p5_crpt2.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
564 | p5_crpt2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 628 | p5_crpt2.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
@@ -569,27 +633,29 @@ p_dec.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | |||
569 | p_dec.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 633 | p_dec.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
570 | p_dec.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 634 | p_dec.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
571 | p_dec.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 635 | p_dec.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
572 | p_dec.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 636 | p_dec.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
573 | p_dec.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 637 | p_dec.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
574 | p_dec.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 638 | p_dec.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
575 | p_dec.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h | 639 | p_dec.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
576 | p_dec.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 640 | p_dec.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h |
577 | p_dec.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 641 | p_dec.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
578 | p_dec.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 642 | p_dec.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
579 | p_dec.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_dec.c | 643 | p_dec.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
644 | p_dec.o: ../cryptlib.h p_dec.c | ||
580 | p_enc.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 645 | p_enc.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
581 | p_enc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 646 | p_enc.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
582 | p_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 647 | p_enc.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
583 | p_enc.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 648 | p_enc.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
584 | p_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 649 | p_enc.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
585 | p_enc.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 650 | p_enc.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
586 | p_enc.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 651 | p_enc.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
587 | p_enc.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 652 | p_enc.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
588 | p_enc.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h | 653 | p_enc.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
589 | p_enc.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 654 | p_enc.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h |
590 | p_enc.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 655 | p_enc.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
591 | p_enc.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 656 | p_enc.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
592 | p_enc.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_enc.c | 657 | p_enc.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
658 | p_enc.o: ../cryptlib.h p_enc.c | ||
593 | p_lib.o: ../../e_os.h ../../include/openssl/asn1.h | 659 | p_lib.o: ../../e_os.h ../../include/openssl/asn1.h |
594 | p_lib.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h | 660 | p_lib.o: ../../include/openssl/asn1_mac.h ../../include/openssl/bio.h |
595 | p_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h | 661 | p_lib.o: ../../include/openssl/bn.h ../../include/openssl/buffer.h |
@@ -597,60 +663,63 @@ p_lib.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h | |||
597 | p_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h | 663 | p_lib.o: ../../include/openssl/dsa.h ../../include/openssl/e_os2.h |
598 | p_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 664 | p_lib.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
599 | p_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 665 | p_lib.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
600 | p_lib.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 666 | p_lib.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
601 | p_lib.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 667 | p_lib.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
602 | p_lib.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h | 668 | p_lib.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
603 | p_lib.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h | 669 | p_lib.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
604 | p_lib.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 670 | p_lib.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h |
605 | p_lib.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 671 | p_lib.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
606 | p_lib.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 672 | p_lib.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
607 | p_lib.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_lib.c | 673 | p_lib.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
674 | p_lib.o: ../cryptlib.h p_lib.c | ||
608 | p_open.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 675 | p_open.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
609 | p_open.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 676 | p_open.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
610 | p_open.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 677 | p_open.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
611 | p_open.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 678 | p_open.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
612 | p_open.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 679 | p_open.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
613 | p_open.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 680 | p_open.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
614 | p_open.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 681 | p_open.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
615 | p_open.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 682 | p_open.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
616 | p_open.o: ../../include/openssl/pkcs7.h ../../include/openssl/rsa.h | 683 | p_open.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
617 | p_open.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h | 684 | p_open.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h |
618 | p_open.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h | 685 | p_open.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
619 | p_open.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h | 686 | p_open.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h |
620 | p_open.o: ../cryptlib.h p_open.c | 687 | p_open.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_open.c |
621 | p_seal.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 688 | p_seal.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
622 | p_seal.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 689 | p_seal.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
623 | p_seal.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 690 | p_seal.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
624 | p_seal.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 691 | p_seal.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
625 | p_seal.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 692 | p_seal.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
626 | p_seal.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 693 | p_seal.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
627 | p_seal.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 694 | p_seal.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
628 | p_seal.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 695 | p_seal.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
629 | p_seal.o: ../../include/openssl/pkcs7.h ../../include/openssl/rand.h | 696 | p_seal.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
630 | p_seal.o: ../../include/openssl/rsa.h ../../include/openssl/safestack.h | 697 | p_seal.o: ../../include/openssl/rand.h ../../include/openssl/rsa.h |
631 | p_seal.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 698 | p_seal.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
632 | p_seal.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 699 | p_seal.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
633 | p_seal.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_seal.c | 700 | p_seal.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
701 | p_seal.o: ../cryptlib.h p_seal.c | ||
634 | p_sign.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h | 702 | p_sign.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h |
635 | p_sign.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h | 703 | p_sign.o: ../../include/openssl/buffer.h ../../include/openssl/crypto.h |
636 | p_sign.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h | 704 | p_sign.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h |
637 | p_sign.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h | 705 | p_sign.o: ../../include/openssl/ecdh.h ../../include/openssl/ecdsa.h |
638 | p_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h | 706 | p_sign.o: ../../include/openssl/err.h ../../include/openssl/evp.h |
639 | p_sign.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h | 707 | p_sign.o: ../../include/openssl/fips.h ../../include/openssl/lhash.h |
640 | p_sign.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h | 708 | p_sign.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h |
641 | p_sign.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 709 | p_sign.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h |
642 | p_sign.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h | 710 | p_sign.o: ../../include/openssl/ossl_typ.h ../../include/openssl/pkcs7.h |
643 | p_sign.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 711 | p_sign.o: ../../include/openssl/safestack.h ../../include/openssl/sha.h |
644 | p_sign.o: ../../include/openssl/symhacks.h ../../include/openssl/x509.h | 712 | p_sign.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h |
645 | p_sign.o: ../../include/openssl/x509_vfy.h ../cryptlib.h p_sign.c | 713 | p_sign.o: ../../include/openssl/x509.h ../../include/openssl/x509_vfy.h |
714 | p_sign.o: ../cryptlib.h p_sign.c | ||
646 | p_verify.o: ../../e_os.h ../../include/openssl/asn1.h | 715 | p_verify.o: ../../e_os.h ../../include/openssl/asn1.h |
647 | p_verify.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h | 716 | p_verify.o: ../../include/openssl/bio.h ../../include/openssl/buffer.h |
648 | p_verify.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h | 717 | p_verify.o: ../../include/openssl/crypto.h ../../include/openssl/e_os2.h |
649 | p_verify.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h | 718 | p_verify.o: ../../include/openssl/ec.h ../../include/openssl/ecdh.h |
650 | p_verify.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h | 719 | p_verify.o: ../../include/openssl/ecdsa.h ../../include/openssl/err.h |
651 | p_verify.o: ../../include/openssl/evp.h ../../include/openssl/lhash.h | 720 | p_verify.o: ../../include/openssl/evp.h ../../include/openssl/fips.h |
652 | p_verify.o: ../../include/openssl/obj_mac.h ../../include/openssl/objects.h | 721 | p_verify.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h |
653 | p_verify.o: ../../include/openssl/opensslconf.h | 722 | p_verify.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h |
654 | p_verify.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h | 723 | p_verify.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h |
655 | p_verify.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h | 724 | p_verify.o: ../../include/openssl/pkcs7.h ../../include/openssl/safestack.h |
656 | p_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h | 725 | p_verify.o: ../../include/openssl/sha.h ../../include/openssl/stack.h |
diff --git a/src/lib/libcrypto/evp/bio_md.c b/src/lib/libcrypto/evp/bio_md.c index d648ac6da6..ed5c1135fd 100644 --- a/src/lib/libcrypto/evp/bio_md.c +++ b/src/lib/libcrypto/evp/bio_md.c | |||
@@ -192,13 +192,8 @@ static long md_ctrl(BIO *b, int cmd, long num, void *ptr) | |||
192 | ret=0; | 192 | ret=0; |
193 | break; | 193 | break; |
194 | case BIO_C_GET_MD_CTX: | 194 | case BIO_C_GET_MD_CTX: |
195 | if (b->init) | 195 | pctx=ptr; |
196 | { | 196 | *pctx=ctx; |
197 | pctx=ptr; | ||
198 | *pctx=ctx; | ||
199 | } | ||
200 | else | ||
201 | ret=0; | ||
202 | break; | 197 | break; |
203 | case BIO_C_SET_MD_CTX: | 198 | case BIO_C_SET_MD_CTX: |
204 | if (b->init) | 199 | if (b->init) |
diff --git a/src/lib/libcrypto/evp/digest.c b/src/lib/libcrypto/evp/digest.c index 762e6d3450..3bc2d1295c 100644 --- a/src/lib/libcrypto/evp/digest.c +++ b/src/lib/libcrypto/evp/digest.c | |||
@@ -116,6 +116,7 @@ | |||
116 | #ifndef OPENSSL_NO_ENGINE | 116 | #ifndef OPENSSL_NO_ENGINE |
117 | #include <openssl/engine.h> | 117 | #include <openssl/engine.h> |
118 | #endif | 118 | #endif |
119 | #include "evp_locl.h" | ||
119 | 120 | ||
120 | void EVP_MD_CTX_init(EVP_MD_CTX *ctx) | 121 | void EVP_MD_CTX_init(EVP_MD_CTX *ctx) |
121 | { | 122 | { |
@@ -137,18 +138,77 @@ int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) | |||
137 | return EVP_DigestInit_ex(ctx, type, NULL); | 138 | return EVP_DigestInit_ex(ctx, type, NULL); |
138 | } | 139 | } |
139 | 140 | ||
140 | int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) | 141 | #ifdef OPENSSL_FIPS |
142 | |||
143 | /* The purpose of these is to trap programs that attempt to use non FIPS | ||
144 | * algorithms in FIPS mode and ignore the errors. | ||
145 | */ | ||
146 | |||
147 | static int bad_init(EVP_MD_CTX *ctx) | ||
148 | { FIPS_ERROR_IGNORED("Digest init"); return 0;} | ||
149 | |||
150 | static int bad_update(EVP_MD_CTX *ctx,const void *data,size_t count) | ||
151 | { FIPS_ERROR_IGNORED("Digest update"); return 0;} | ||
152 | |||
153 | static int bad_final(EVP_MD_CTX *ctx,unsigned char *md) | ||
154 | { FIPS_ERROR_IGNORED("Digest Final"); return 0;} | ||
155 | |||
156 | static const EVP_MD bad_md = | ||
141 | { | 157 | { |
142 | EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED); | 158 | 0, |
159 | 0, | ||
160 | 0, | ||
161 | 0, | ||
162 | bad_init, | ||
163 | bad_update, | ||
164 | bad_final, | ||
165 | NULL, | ||
166 | NULL, | ||
167 | NULL, | ||
168 | 0, | ||
169 | {0,0,0,0}, | ||
170 | }; | ||
171 | |||
172 | #endif | ||
173 | |||
143 | #ifndef OPENSSL_NO_ENGINE | 174 | #ifndef OPENSSL_NO_ENGINE |
144 | /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts | 175 | |
145 | * so this context may already have an ENGINE! Try to avoid releasing | 176 | #ifdef OPENSSL_FIPS |
146 | * the previous handle, re-querying for an ENGINE, and having a | 177 | |
147 | * reinitialisation, when it may all be unecessary. */ | 178 | static int do_engine_null(ENGINE *impl) { return 0;} |
148 | if (ctx->engine && ctx->digest && (!type || | 179 | static int do_evp_md_engine_null(EVP_MD_CTX *ctx, |
149 | (type && (type->type == ctx->digest->type)))) | 180 | const EVP_MD **ptype, ENGINE *impl) |
150 | goto skip_to_init; | 181 | { return 1; } |
151 | if (type) | 182 | |
183 | static int (*do_engine_init)(ENGINE *impl) | ||
184 | = do_engine_null; | ||
185 | |||
186 | static int (*do_engine_finish)(ENGINE *impl) | ||
187 | = do_engine_null; | ||
188 | |||
189 | static int (*do_evp_md_engine) | ||
190 | (EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl) | ||
191 | = do_evp_md_engine_null; | ||
192 | |||
193 | void int_EVP_MD_set_engine_callbacks( | ||
194 | int (*eng_md_init)(ENGINE *impl), | ||
195 | int (*eng_md_fin)(ENGINE *impl), | ||
196 | int (*eng_md_evp) | ||
197 | (EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl)) | ||
198 | { | ||
199 | do_engine_init = eng_md_init; | ||
200 | do_engine_finish = eng_md_fin; | ||
201 | do_evp_md_engine = eng_md_evp; | ||
202 | } | ||
203 | |||
204 | #else | ||
205 | |||
206 | #define do_engine_init ENGINE_init | ||
207 | #define do_engine_finish ENGINE_finish | ||
208 | |||
209 | static int do_evp_md_engine(EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl) | ||
210 | { | ||
211 | if (*ptype) | ||
152 | { | 212 | { |
153 | /* Ensure an ENGINE left lying around from last time is cleared | 213 | /* Ensure an ENGINE left lying around from last time is cleared |
154 | * (the previous check attempted to avoid this if the same | 214 | * (the previous check attempted to avoid this if the same |
@@ -159,25 +219,25 @@ int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) | |||
159 | { | 219 | { |
160 | if (!ENGINE_init(impl)) | 220 | if (!ENGINE_init(impl)) |
161 | { | 221 | { |
162 | EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR); | 222 | EVPerr(EVP_F_DO_EVP_MD_ENGINE,EVP_R_INITIALIZATION_ERROR); |
163 | return 0; | 223 | return 0; |
164 | } | 224 | } |
165 | } | 225 | } |
166 | else | 226 | else |
167 | /* Ask if an ENGINE is reserved for this job */ | 227 | /* Ask if an ENGINE is reserved for this job */ |
168 | impl = ENGINE_get_digest_engine(type->type); | 228 | impl = ENGINE_get_digest_engine((*ptype)->type); |
169 | if(impl) | 229 | if(impl) |
170 | { | 230 | { |
171 | /* There's an ENGINE for this job ... (apparently) */ | 231 | /* There's an ENGINE for this job ... (apparently) */ |
172 | const EVP_MD *d = ENGINE_get_digest(impl, type->type); | 232 | const EVP_MD *d = ENGINE_get_digest(impl, (*ptype)->type); |
173 | if(!d) | 233 | if(!d) |
174 | { | 234 | { |
175 | /* Same comment from evp_enc.c */ | 235 | /* Same comment from evp_enc.c */ |
176 | EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_INITIALIZATION_ERROR); | 236 | EVPerr(EVP_F_DO_EVP_MD_ENGINE,EVP_R_INITIALIZATION_ERROR); |
177 | return 0; | 237 | return 0; |
178 | } | 238 | } |
179 | /* We'll use the ENGINE's private digest definition */ | 239 | /* We'll use the ENGINE's private digest definition */ |
180 | type = d; | 240 | *ptype = d; |
181 | /* Store the ENGINE functional reference so we know | 241 | /* Store the ENGINE functional reference so we know |
182 | * 'type' came from an ENGINE and we need to release | 242 | * 'type' came from an ENGINE and we need to release |
183 | * it when done. */ | 243 | * it when done. */ |
@@ -189,12 +249,52 @@ int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) | |||
189 | else | 249 | else |
190 | if(!ctx->digest) | 250 | if(!ctx->digest) |
191 | { | 251 | { |
192 | EVPerr(EVP_F_EVP_DIGESTINIT_EX,EVP_R_NO_DIGEST_SET); | 252 | EVPerr(EVP_F_DO_EVP_MD_ENGINE,EVP_R_NO_DIGEST_SET); |
193 | return 0; | 253 | return 0; |
194 | } | 254 | } |
255 | return 1; | ||
256 | } | ||
257 | |||
258 | #endif | ||
259 | |||
260 | #endif | ||
261 | |||
262 | int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) | ||
263 | { | ||
264 | M_EVP_MD_CTX_clear_flags(ctx,EVP_MD_CTX_FLAG_CLEANED); | ||
265 | #ifdef OPENSSL_FIPS | ||
266 | if(FIPS_selftest_failed()) | ||
267 | { | ||
268 | FIPSerr(FIPS_F_EVP_DIGESTINIT_EX,FIPS_R_FIPS_SELFTEST_FAILED); | ||
269 | ctx->digest = &bad_md; | ||
270 | return 0; | ||
271 | } | ||
272 | #endif | ||
273 | #ifndef OPENSSL_NO_ENGINE | ||
274 | /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts | ||
275 | * so this context may already have an ENGINE! Try to avoid releasing | ||
276 | * the previous handle, re-querying for an ENGINE, and having a | ||
277 | * reinitialisation, when it may all be unecessary. */ | ||
278 | if (ctx->engine && ctx->digest && (!type || | ||
279 | (type && (type->type == ctx->digest->type)))) | ||
280 | goto skip_to_init; | ||
281 | if (!do_evp_md_engine(ctx, &type, impl)) | ||
282 | return 0; | ||
195 | #endif | 283 | #endif |
196 | if (ctx->digest != type) | 284 | if (ctx->digest != type) |
197 | { | 285 | { |
286 | #ifdef OPENSSL_FIPS | ||
287 | if (FIPS_mode()) | ||
288 | { | ||
289 | if (!(type->flags & EVP_MD_FLAG_FIPS) | ||
290 | && !(ctx->flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW)) | ||
291 | { | ||
292 | EVPerr(EVP_F_EVP_DIGESTINIT_EX, EVP_R_DISABLED_FOR_FIPS); | ||
293 | ctx->digest = &bad_md; | ||
294 | return 0; | ||
295 | } | ||
296 | } | ||
297 | #endif | ||
198 | if (ctx->digest && ctx->digest->ctx_size) | 298 | if (ctx->digest && ctx->digest->ctx_size) |
199 | OPENSSL_free(ctx->md_data); | 299 | OPENSSL_free(ctx->md_data); |
200 | ctx->digest=type; | 300 | ctx->digest=type; |
@@ -202,7 +302,7 @@ int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) | |||
202 | ctx->md_data=OPENSSL_malloc(type->ctx_size); | 302 | ctx->md_data=OPENSSL_malloc(type->ctx_size); |
203 | } | 303 | } |
204 | #ifndef OPENSSL_NO_ENGINE | 304 | #ifndef OPENSSL_NO_ENGINE |
205 | skip_to_init: | 305 | skip_to_init: |
206 | #endif | 306 | #endif |
207 | return ctx->digest->init(ctx); | 307 | return ctx->digest->init(ctx); |
208 | } | 308 | } |
@@ -210,6 +310,9 @@ skip_to_init: | |||
210 | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, | 310 | int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, |
211 | size_t count) | 311 | size_t count) |
212 | { | 312 | { |
313 | #ifdef OPENSSL_FIPS | ||
314 | FIPS_selftest_check(); | ||
315 | #endif | ||
213 | return ctx->digest->update(ctx,data,count); | 316 | return ctx->digest->update(ctx,data,count); |
214 | } | 317 | } |
215 | 318 | ||
@@ -226,6 +329,9 @@ int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | |||
226 | int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | 329 | int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) |
227 | { | 330 | { |
228 | int ret; | 331 | int ret; |
332 | #ifdef OPENSSL_FIPS | ||
333 | FIPS_selftest_check(); | ||
334 | #endif | ||
229 | 335 | ||
230 | OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE); | 336 | OPENSSL_assert(ctx->digest->md_size <= EVP_MAX_MD_SIZE); |
231 | ret=ctx->digest->final(ctx,md); | 337 | ret=ctx->digest->final(ctx,md); |
@@ -234,7 +340,7 @@ int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) | |||
234 | if (ctx->digest->cleanup) | 340 | if (ctx->digest->cleanup) |
235 | { | 341 | { |
236 | ctx->digest->cleanup(ctx); | 342 | ctx->digest->cleanup(ctx); |
237 | EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED); | 343 | M_EVP_MD_CTX_set_flags(ctx,EVP_MD_CTX_FLAG_CLEANED); |
238 | } | 344 | } |
239 | memset(ctx->md_data,0,ctx->digest->ctx_size); | 345 | memset(ctx->md_data,0,ctx->digest->ctx_size); |
240 | return ret; | 346 | return ret; |
@@ -256,7 +362,7 @@ int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) | |||
256 | } | 362 | } |
257 | #ifndef OPENSSL_NO_ENGINE | 363 | #ifndef OPENSSL_NO_ENGINE |
258 | /* Make sure it's safe to copy a digest context using an ENGINE */ | 364 | /* Make sure it's safe to copy a digest context using an ENGINE */ |
259 | if (in->engine && !ENGINE_init(in->engine)) | 365 | if (in->engine && !do_engine_init(in->engine)) |
260 | { | 366 | { |
261 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_ENGINE_LIB); | 367 | EVPerr(EVP_F_EVP_MD_CTX_COPY_EX,ERR_R_ENGINE_LIB); |
262 | return 0; | 368 | return 0; |
@@ -266,7 +372,7 @@ int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) | |||
266 | if (out->digest == in->digest) | 372 | if (out->digest == in->digest) |
267 | { | 373 | { |
268 | tmp_buf = out->md_data; | 374 | tmp_buf = out->md_data; |
269 | EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE); | 375 | M_EVP_MD_CTX_set_flags(out,EVP_MD_CTX_FLAG_REUSE); |
270 | } | 376 | } |
271 | else tmp_buf = NULL; | 377 | else tmp_buf = NULL; |
272 | EVP_MD_CTX_cleanup(out); | 378 | EVP_MD_CTX_cleanup(out); |
@@ -292,7 +398,7 @@ int EVP_Digest(const void *data, size_t count, | |||
292 | int ret; | 398 | int ret; |
293 | 399 | ||
294 | EVP_MD_CTX_init(&ctx); | 400 | EVP_MD_CTX_init(&ctx); |
295 | EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT); | 401 | M_EVP_MD_CTX_set_flags(&ctx,EVP_MD_CTX_FLAG_ONESHOT); |
296 | ret=EVP_DigestInit_ex(&ctx, type, impl) | 402 | ret=EVP_DigestInit_ex(&ctx, type, impl) |
297 | && EVP_DigestUpdate(&ctx, data, count) | 403 | && EVP_DigestUpdate(&ctx, data, count) |
298 | && EVP_DigestFinal_ex(&ctx, md, size); | 404 | && EVP_DigestFinal_ex(&ctx, md, size); |
@@ -314,10 +420,10 @@ int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx) | |||
314 | * because sometimes only copies of the context are ever finalised. | 420 | * because sometimes only copies of the context are ever finalised. |
315 | */ | 421 | */ |
316 | if (ctx->digest && ctx->digest->cleanup | 422 | if (ctx->digest && ctx->digest->cleanup |
317 | && !EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED)) | 423 | && !M_EVP_MD_CTX_test_flags(ctx,EVP_MD_CTX_FLAG_CLEANED)) |
318 | ctx->digest->cleanup(ctx); | 424 | ctx->digest->cleanup(ctx); |
319 | if (ctx->digest && ctx->digest->ctx_size && ctx->md_data | 425 | if (ctx->digest && ctx->digest->ctx_size && ctx->md_data |
320 | && !EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) | 426 | && !M_EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_REUSE)) |
321 | { | 427 | { |
322 | OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size); | 428 | OPENSSL_cleanse(ctx->md_data,ctx->digest->ctx_size); |
323 | OPENSSL_free(ctx->md_data); | 429 | OPENSSL_free(ctx->md_data); |
@@ -326,7 +432,7 @@ int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx) | |||
326 | if(ctx->engine) | 432 | if(ctx->engine) |
327 | /* The EVP_MD we used belongs to an ENGINE, release the | 433 | /* The EVP_MD we used belongs to an ENGINE, release the |
328 | * functional reference we held for this reason. */ | 434 | * functional reference we held for this reason. */ |
329 | ENGINE_finish(ctx->engine); | 435 | do_engine_finish(ctx->engine); |
330 | #endif | 436 | #endif |
331 | memset(ctx,'\0',sizeof *ctx); | 437 | memset(ctx,'\0',sizeof *ctx); |
332 | 438 | ||
diff --git a/src/lib/libcrypto/evp/e_aes.c b/src/lib/libcrypto/evp/e_aes.c index bd6c0a3a62..c9a5ee8d75 100644 --- a/src/lib/libcrypto/evp/e_aes.c +++ b/src/lib/libcrypto/evp/e_aes.c | |||
@@ -69,32 +69,29 @@ typedef struct | |||
69 | 69 | ||
70 | IMPLEMENT_BLOCK_CIPHER(aes_128, ks, AES, EVP_AES_KEY, | 70 | IMPLEMENT_BLOCK_CIPHER(aes_128, ks, AES, EVP_AES_KEY, |
71 | NID_aes_128, 16, 16, 16, 128, | 71 | NID_aes_128, 16, 16, 16, 128, |
72 | 0, aes_init_key, NULL, | 72 | EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1, |
73 | EVP_CIPHER_set_asn1_iv, | 73 | aes_init_key, |
74 | EVP_CIPHER_get_asn1_iv, | 74 | NULL, NULL, NULL, NULL) |
75 | NULL) | ||
76 | IMPLEMENT_BLOCK_CIPHER(aes_192, ks, AES, EVP_AES_KEY, | 75 | IMPLEMENT_BLOCK_CIPHER(aes_192, ks, AES, EVP_AES_KEY, |
77 | NID_aes_192, 16, 24, 16, 128, | 76 | NID_aes_192, 16, 24, 16, 128, |
78 | 0, aes_init_key, NULL, | 77 | EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1, |
79 | EVP_CIPHER_set_asn1_iv, | 78 | aes_init_key, |
80 | EVP_CIPHER_get_asn1_iv, | 79 | NULL, NULL, NULL, NULL) |
81 | NULL) | ||
82 | IMPLEMENT_BLOCK_CIPHER(aes_256, ks, AES, EVP_AES_KEY, | 80 | IMPLEMENT_BLOCK_CIPHER(aes_256, ks, AES, EVP_AES_KEY, |
83 | NID_aes_256, 16, 32, 16, 128, | 81 | NID_aes_256, 16, 32, 16, 128, |
84 | 0, aes_init_key, NULL, | 82 | EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1, |
85 | EVP_CIPHER_set_asn1_iv, | 83 | aes_init_key, |
86 | EVP_CIPHER_get_asn1_iv, | 84 | NULL, NULL, NULL, NULL) |
87 | NULL) | ||
88 | 85 | ||
89 | #define IMPLEMENT_AES_CFBR(ksize,cbits) IMPLEMENT_CFBR(aes,AES,EVP_AES_KEY,ks,ksize,cbits,16) | 86 | #define IMPLEMENT_AES_CFBR(ksize,cbits,flags) IMPLEMENT_CFBR(aes,AES,EVP_AES_KEY,ks,ksize,cbits,16,flags) |
90 | 87 | ||
91 | IMPLEMENT_AES_CFBR(128,1) | 88 | IMPLEMENT_AES_CFBR(128,1,EVP_CIPH_FLAG_FIPS) |
92 | IMPLEMENT_AES_CFBR(192,1) | 89 | IMPLEMENT_AES_CFBR(192,1,EVP_CIPH_FLAG_FIPS) |
93 | IMPLEMENT_AES_CFBR(256,1) | 90 | IMPLEMENT_AES_CFBR(256,1,EVP_CIPH_FLAG_FIPS) |
94 | 91 | ||
95 | IMPLEMENT_AES_CFBR(128,8) | 92 | IMPLEMENT_AES_CFBR(128,8,EVP_CIPH_FLAG_FIPS) |
96 | IMPLEMENT_AES_CFBR(192,8) | 93 | IMPLEMENT_AES_CFBR(192,8,EVP_CIPH_FLAG_FIPS) |
97 | IMPLEMENT_AES_CFBR(256,8) | 94 | IMPLEMENT_AES_CFBR(256,8,EVP_CIPH_FLAG_FIPS) |
98 | 95 | ||
99 | static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, | 96 | static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, |
100 | const unsigned char *iv, int enc) | 97 | const unsigned char *iv, int enc) |
diff --git a/src/lib/libcrypto/evp/e_des.c b/src/lib/libcrypto/evp/e_des.c index 856323648c..04376df232 100644 --- a/src/lib/libcrypto/evp/e_des.c +++ b/src/lib/libcrypto/evp/e_des.c | |||
@@ -129,18 +129,21 @@ static int des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, | |||
129 | } | 129 | } |
130 | 130 | ||
131 | BLOCK_CIPHER_defs(des, DES_key_schedule, NID_des, 8, 8, 8, 64, | 131 | BLOCK_CIPHER_defs(des, DES_key_schedule, NID_des, 8, 8, 8, 64, |
132 | EVP_CIPH_RAND_KEY, des_init_key, NULL, | 132 | EVP_CIPH_RAND_KEY, |
133 | des_init_key, NULL, | ||
133 | EVP_CIPHER_set_asn1_iv, | 134 | EVP_CIPHER_set_asn1_iv, |
134 | EVP_CIPHER_get_asn1_iv, | 135 | EVP_CIPHER_get_asn1_iv, |
135 | des_ctrl) | 136 | des_ctrl) |
136 | 137 | ||
137 | BLOCK_CIPHER_def_cfb(des,DES_key_schedule,NID_des,8,8,1, | 138 | BLOCK_CIPHER_def_cfb(des,DES_key_schedule,NID_des,8,8,1, |
138 | EVP_CIPH_RAND_KEY, des_init_key,NULL, | 139 | EVP_CIPH_RAND_KEY, |
140 | des_init_key, NULL, | ||
139 | EVP_CIPHER_set_asn1_iv, | 141 | EVP_CIPHER_set_asn1_iv, |
140 | EVP_CIPHER_get_asn1_iv,des_ctrl) | 142 | EVP_CIPHER_get_asn1_iv,des_ctrl) |
141 | 143 | ||
142 | BLOCK_CIPHER_def_cfb(des,DES_key_schedule,NID_des,8,8,8, | 144 | BLOCK_CIPHER_def_cfb(des,DES_key_schedule,NID_des,8,8,8, |
143 | EVP_CIPH_RAND_KEY,des_init_key,NULL, | 145 | EVP_CIPH_RAND_KEY, |
146 | des_init_key,NULL, | ||
144 | EVP_CIPHER_set_asn1_iv, | 147 | EVP_CIPHER_set_asn1_iv, |
145 | EVP_CIPHER_get_asn1_iv,des_ctrl) | 148 | EVP_CIPHER_get_asn1_iv,des_ctrl) |
146 | 149 | ||
diff --git a/src/lib/libcrypto/evp/e_des3.c b/src/lib/libcrypto/evp/e_des3.c index ac148efab2..f910af19b1 100644 --- a/src/lib/libcrypto/evp/e_des3.c +++ b/src/lib/libcrypto/evp/e_des3.c | |||
@@ -111,8 +111,7 @@ static int des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, | |||
111 | #ifdef KSSL_DEBUG | 111 | #ifdef KSSL_DEBUG |
112 | { | 112 | { |
113 | int i; | 113 | int i; |
114 | char *cp; | 114 | printf("des_ede_cbc_cipher(ctx=%lx, buflen=%d)\n", (unsigned long)ctx, ctx->buf_len); |
115 | printf("des_ede_cbc_cipher(ctx=%lx, buflen=%d)\n", ctx, ctx->buf_len); | ||
116 | printf("\t iv= "); | 115 | printf("\t iv= "); |
117 | for(i=0;i<8;i++) | 116 | for(i=0;i<8;i++) |
118 | printf("%02X",ctx->iv[i]); | 117 | printf("%02X",ctx->iv[i]); |
@@ -164,9 +163,9 @@ static int des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, | |||
164 | } | 163 | } |
165 | 164 | ||
166 | BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64, | 165 | BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64, |
167 | EVP_CIPH_RAND_KEY, des_ede_init_key, NULL, | 166 | EVP_CIPH_RAND_KEY|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1, |
168 | EVP_CIPHER_set_asn1_iv, | 167 | des_ede_init_key, |
169 | EVP_CIPHER_get_asn1_iv, | 168 | NULL, NULL, NULL, |
170 | des3_ctrl) | 169 | des3_ctrl) |
171 | 170 | ||
172 | #define des_ede3_cfb64_cipher des_ede_cfb64_cipher | 171 | #define des_ede3_cfb64_cipher des_ede_cfb64_cipher |
@@ -175,21 +174,21 @@ BLOCK_CIPHER_defs(des_ede, DES_EDE_KEY, NID_des_ede, 8, 16, 8, 64, | |||
175 | #define des_ede3_ecb_cipher des_ede_ecb_cipher | 174 | #define des_ede3_ecb_cipher des_ede_ecb_cipher |
176 | 175 | ||
177 | BLOCK_CIPHER_defs(des_ede3, DES_EDE_KEY, NID_des_ede3, 8, 24, 8, 64, | 176 | BLOCK_CIPHER_defs(des_ede3, DES_EDE_KEY, NID_des_ede3, 8, 24, 8, 64, |
178 | EVP_CIPH_RAND_KEY, des_ede3_init_key, NULL, | 177 | EVP_CIPH_RAND_KEY|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1, |
179 | EVP_CIPHER_set_asn1_iv, | 178 | des_ede3_init_key, |
180 | EVP_CIPHER_get_asn1_iv, | 179 | NULL, NULL, NULL, |
181 | des3_ctrl) | 180 | des3_ctrl) |
182 | 181 | ||
183 | BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,1, | 182 | BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,1, |
184 | EVP_CIPH_RAND_KEY, des_ede3_init_key,NULL, | 183 | EVP_CIPH_RAND_KEY|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1, |
185 | EVP_CIPHER_set_asn1_iv, | 184 | des_ede3_init_key, |
186 | EVP_CIPHER_get_asn1_iv, | 185 | NULL, NULL, NULL, |
187 | des3_ctrl) | 186 | des3_ctrl) |
188 | 187 | ||
189 | BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,8, | 188 | BLOCK_CIPHER_def_cfb(des_ede3,DES_EDE_KEY,NID_des_ede3,24,8,8, |
190 | EVP_CIPH_RAND_KEY, des_ede3_init_key,NULL, | 189 | EVP_CIPH_RAND_KEY|EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_DEFAULT_ASN1, |
191 | EVP_CIPHER_set_asn1_iv, | 190 | des_ede3_init_key, |
192 | EVP_CIPHER_get_asn1_iv, | 191 | NULL, NULL, NULL, |
193 | des3_ctrl) | 192 | des3_ctrl) |
194 | 193 | ||
195 | static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, | 194 | static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, |
@@ -216,7 +215,7 @@ static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, | |||
216 | #ifdef KSSL_DEBUG | 215 | #ifdef KSSL_DEBUG |
217 | { | 216 | { |
218 | int i; | 217 | int i; |
219 | printf("des_ede3_init_key(ctx=%lx)\n", ctx); | 218 | printf("des_ede3_init_key(ctx=%lx)\n", (unsigned long)ctx); |
220 | printf("\tKEY= "); | 219 | printf("\tKEY= "); |
221 | for(i=0;i<24;i++) printf("%02X",key[i]); printf("\n"); | 220 | for(i=0;i<24;i++) printf("%02X",key[i]); printf("\n"); |
222 | printf("\t IV= "); | 221 | printf("\t IV= "); |
diff --git a/src/lib/libcrypto/evp/e_null.c b/src/lib/libcrypto/evp/e_null.c index 5205259f18..0872d733e4 100644 --- a/src/lib/libcrypto/evp/e_null.c +++ b/src/lib/libcrypto/evp/e_null.c | |||
@@ -69,7 +69,7 @@ static const EVP_CIPHER n_cipher= | |||
69 | { | 69 | { |
70 | NID_undef, | 70 | NID_undef, |
71 | 1,0,0, | 71 | 1,0,0, |
72 | 0, | 72 | EVP_CIPH_FLAG_FIPS, |
73 | null_init_key, | 73 | null_init_key, |
74 | null_cipher, | 74 | null_cipher, |
75 | NULL, | 75 | NULL, |
diff --git a/src/lib/libcrypto/evp/e_rc4.c b/src/lib/libcrypto/evp/e_rc4.c index 67af850bea..55baad7446 100644 --- a/src/lib/libcrypto/evp/e_rc4.c +++ b/src/lib/libcrypto/evp/e_rc4.c | |||
@@ -64,6 +64,7 @@ | |||
64 | #include <openssl/evp.h> | 64 | #include <openssl/evp.h> |
65 | #include <openssl/objects.h> | 65 | #include <openssl/objects.h> |
66 | #include <openssl/rc4.h> | 66 | #include <openssl/rc4.h> |
67 | #include "evp_locl.h" | ||
67 | 68 | ||
68 | /* FIXME: surely this is available elsewhere? */ | 69 | /* FIXME: surely this is available elsewhere? */ |
69 | #define EVP_RC4_KEY_SIZE 16 | 70 | #define EVP_RC4_KEY_SIZE 16 |
diff --git a/src/lib/libcrypto/evp/evp.h b/src/lib/libcrypto/evp/evp.h index 1aa2d6fb35..51011f2b14 100644 --- a/src/lib/libcrypto/evp/evp.h +++ b/src/lib/libcrypto/evp/evp.h | |||
@@ -75,6 +75,10 @@ | |||
75 | #include <openssl/bio.h> | 75 | #include <openssl/bio.h> |
76 | #endif | 76 | #endif |
77 | 77 | ||
78 | #ifdef OPENSSL_FIPS | ||
79 | #include <openssl/fips.h> | ||
80 | #endif | ||
81 | |||
78 | /* | 82 | /* |
79 | #define EVP_RC2_KEY_SIZE 16 | 83 | #define EVP_RC2_KEY_SIZE 16 |
80 | #define EVP_RC4_KEY_SIZE 16 | 84 | #define EVP_RC4_KEY_SIZE 16 |
@@ -250,9 +254,19 @@ typedef int evp_verify_method(int type,const unsigned char *m, | |||
250 | unsigned int m_length,const unsigned char *sigbuf, | 254 | unsigned int m_length,const unsigned char *sigbuf, |
251 | unsigned int siglen, void *key); | 255 | unsigned int siglen, void *key); |
252 | 256 | ||
257 | typedef struct | ||
258 | { | ||
259 | EVP_MD_CTX *mctx; | ||
260 | void *key; | ||
261 | } EVP_MD_SVCTX; | ||
262 | |||
253 | #define EVP_MD_FLAG_ONESHOT 0x0001 /* digest can only handle a single | 263 | #define EVP_MD_FLAG_ONESHOT 0x0001 /* digest can only handle a single |
254 | * block */ | 264 | * block */ |
255 | 265 | ||
266 | #define EVP_MD_FLAG_FIPS 0x0400 /* Note if suitable for use in FIPS mode */ | ||
267 | |||
268 | #define EVP_MD_FLAG_SVCTX 0x0800 /* pass EVP_MD_SVCTX to sign/verify */ | ||
269 | |||
256 | #define EVP_PKEY_NULL_method NULL,NULL,{0,0,0,0} | 270 | #define EVP_PKEY_NULL_method NULL,NULL,{0,0,0,0} |
257 | 271 | ||
258 | #ifndef OPENSSL_NO_DSA | 272 | #ifndef OPENSSL_NO_DSA |
@@ -306,6 +320,15 @@ struct env_md_ctx_st | |||
306 | #define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008 /* Allow use of non FIPS digest | 320 | #define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008 /* Allow use of non FIPS digest |
307 | * in FIPS mode */ | 321 | * in FIPS mode */ |
308 | 322 | ||
323 | #define EVP_MD_CTX_FLAG_PAD_MASK 0xF0 /* RSA mode to use */ | ||
324 | #define EVP_MD_CTX_FLAG_PAD_PKCS1 0x00 /* PKCS#1 v1.5 mode */ | ||
325 | #define EVP_MD_CTX_FLAG_PAD_X931 0x10 /* X9.31 mode */ | ||
326 | #define EVP_MD_CTX_FLAG_PAD_PSS 0x20 /* PSS mode */ | ||
327 | #define M_EVP_MD_CTX_FLAG_PSS_SALT(ctx) \ | ||
328 | ((ctx->flags>>16) &0xFFFF) /* seed length */ | ||
329 | #define EVP_MD_CTX_FLAG_PSS_MDLEN 0xFFFF /* salt len same as digest */ | ||
330 | #define EVP_MD_CTX_FLAG_PSS_MREC 0xFFFE /* salt max or auto recovered */ | ||
331 | |||
309 | struct evp_cipher_st | 332 | struct evp_cipher_st |
310 | { | 333 | { |
311 | int nid; | 334 | int nid; |
@@ -349,6 +372,14 @@ struct evp_cipher_st | |||
349 | #define EVP_CIPH_NO_PADDING 0x100 | 372 | #define EVP_CIPH_NO_PADDING 0x100 |
350 | /* cipher handles random key generation */ | 373 | /* cipher handles random key generation */ |
351 | #define EVP_CIPH_RAND_KEY 0x200 | 374 | #define EVP_CIPH_RAND_KEY 0x200 |
375 | /* Note if suitable for use in FIPS mode */ | ||
376 | #define EVP_CIPH_FLAG_FIPS 0x400 | ||
377 | /* Allow non FIPS cipher in FIPS mode */ | ||
378 | #define EVP_CIPH_FLAG_NON_FIPS_ALLOW 0x800 | ||
379 | /* Allow use default ASN1 get/set iv */ | ||
380 | #define EVP_CIPH_FLAG_DEFAULT_ASN1 0x1000 | ||
381 | /* Buffer length in bits not bytes: CFB1 mode only */ | ||
382 | #define EVP_CIPH_FLAG_LENGTH_BITS 0x2000 | ||
352 | 383 | ||
353 | /* ctrl() values */ | 384 | /* ctrl() values */ |
354 | 385 | ||
@@ -432,6 +463,18 @@ typedef int (EVP_PBE_KEYGEN)(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, | |||
432 | #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a)) | 463 | #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a)) |
433 | #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a)) | 464 | #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a)) |
434 | 465 | ||
466 | /* Macros to reduce FIPS dependencies: do NOT use in applications */ | ||
467 | #define M_EVP_MD_size(e) ((e)->md_size) | ||
468 | #define M_EVP_MD_block_size(e) ((e)->block_size) | ||
469 | #define M_EVP_MD_CTX_set_flags(ctx,flgs) ((ctx)->flags|=(flgs)) | ||
470 | #define M_EVP_MD_CTX_clear_flags(ctx,flgs) ((ctx)->flags&=~(flgs)) | ||
471 | #define M_EVP_MD_CTX_test_flags(ctx,flgs) ((ctx)->flags&(flgs)) | ||
472 | #define M_EVP_MD_type(e) ((e)->type) | ||
473 | #define M_EVP_MD_CTX_type(e) M_EVP_MD_type(M_EVP_MD_CTX_md(e)) | ||
474 | #define M_EVP_MD_CTX_md(e) ((e)->digest) | ||
475 | |||
476 | #define M_EVP_CIPHER_CTX_set_flags(ctx,flgs) ((ctx)->flags|=(flgs)) | ||
477 | |||
435 | int EVP_MD_type(const EVP_MD *md); | 478 | int EVP_MD_type(const EVP_MD *md); |
436 | #define EVP_MD_nid(e) EVP_MD_type(e) | 479 | #define EVP_MD_nid(e) EVP_MD_type(e) |
437 | #define EVP_MD_name(e) OBJ_nid2sn(EVP_MD_nid(e)) | 480 | #define EVP_MD_name(e) OBJ_nid2sn(EVP_MD_nid(e)) |
@@ -527,6 +570,10 @@ int EVP_BytesToKey(const EVP_CIPHER *type,const EVP_MD *md, | |||
527 | const unsigned char *salt, const unsigned char *data, | 570 | const unsigned char *salt, const unsigned char *data, |
528 | int datal, int count, unsigned char *key,unsigned char *iv); | 571 | int datal, int count, unsigned char *key,unsigned char *iv); |
529 | 572 | ||
573 | void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags); | ||
574 | void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags); | ||
575 | int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx,int flags); | ||
576 | |||
530 | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, | 577 | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, |
531 | const unsigned char *key, const unsigned char *iv); | 578 | const unsigned char *key, const unsigned char *iv); |
532 | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl, | 579 | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl, |
@@ -885,6 +932,24 @@ int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md, | |||
885 | EVP_PBE_KEYGEN *keygen); | 932 | EVP_PBE_KEYGEN *keygen); |
886 | void EVP_PBE_cleanup(void); | 933 | void EVP_PBE_cleanup(void); |
887 | 934 | ||
935 | #ifdef OPENSSL_FIPS | ||
936 | #ifndef OPENSSL_NO_ENGINE | ||
937 | void int_EVP_MD_set_engine_callbacks( | ||
938 | int (*eng_md_init)(ENGINE *impl), | ||
939 | int (*eng_md_fin)(ENGINE *impl), | ||
940 | int (*eng_md_evp) | ||
941 | (EVP_MD_CTX *ctx, const EVP_MD **ptype, ENGINE *impl)); | ||
942 | void int_EVP_MD_init_engine_callbacks(void); | ||
943 | void int_EVP_CIPHER_set_engine_callbacks( | ||
944 | int (*eng_ciph_fin)(ENGINE *impl), | ||
945 | int (*eng_ciph_evp) | ||
946 | (EVP_CIPHER_CTX *ctx, const EVP_CIPHER **pciph, ENGINE *impl)); | ||
947 | void int_EVP_CIPHER_init_engine_callbacks(void); | ||
948 | #endif | ||
949 | #endif | ||
950 | |||
951 | void EVP_add_alg_module(void); | ||
952 | |||
888 | /* BEGIN ERROR CODES */ | 953 | /* BEGIN ERROR CODES */ |
889 | /* The following lines are auto generated by the script mkerr.pl. Any changes | 954 | /* The following lines are auto generated by the script mkerr.pl. Any changes |
890 | * made after this point may be overwritten when the script is next run. | 955 | * made after this point may be overwritten when the script is next run. |
@@ -895,16 +960,23 @@ void ERR_load_EVP_strings(void); | |||
895 | 960 | ||
896 | /* Function codes. */ | 961 | /* Function codes. */ |
897 | #define EVP_F_AES_INIT_KEY 133 | 962 | #define EVP_F_AES_INIT_KEY 133 |
963 | #define EVP_F_ALG_MODULE_INIT 138 | ||
898 | #define EVP_F_CAMELLIA_INIT_KEY 159 | 964 | #define EVP_F_CAMELLIA_INIT_KEY 159 |
899 | #define EVP_F_D2I_PKEY 100 | 965 | #define EVP_F_D2I_PKEY 100 |
966 | #define EVP_F_DO_EVP_ENC_ENGINE 140 | ||
967 | #define EVP_F_DO_EVP_ENC_ENGINE_FULL 141 | ||
968 | #define EVP_F_DO_EVP_MD_ENGINE 139 | ||
969 | #define EVP_F_DO_EVP_MD_ENGINE_FULL 142 | ||
900 | #define EVP_F_DSAPKEY2PKCS8 134 | 970 | #define EVP_F_DSAPKEY2PKCS8 134 |
901 | #define EVP_F_DSA_PKEY2PKCS8 135 | 971 | #define EVP_F_DSA_PKEY2PKCS8 135 |
902 | #define EVP_F_ECDSA_PKEY2PKCS8 129 | 972 | #define EVP_F_ECDSA_PKEY2PKCS8 129 |
903 | #define EVP_F_ECKEY_PKEY2PKCS8 132 | 973 | #define EVP_F_ECKEY_PKEY2PKCS8 132 |
974 | #define EVP_F_EVP_CIPHERINIT 137 | ||
904 | #define EVP_F_EVP_CIPHERINIT_EX 123 | 975 | #define EVP_F_EVP_CIPHERINIT_EX 123 |
905 | #define EVP_F_EVP_CIPHER_CTX_CTRL 124 | 976 | #define EVP_F_EVP_CIPHER_CTX_CTRL 124 |
906 | #define EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH 122 | 977 | #define EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH 122 |
907 | #define EVP_F_EVP_DECRYPTFINAL_EX 101 | 978 | #define EVP_F_EVP_DECRYPTFINAL_EX 101 |
979 | #define EVP_F_EVP_DIGESTINIT 136 | ||
908 | #define EVP_F_EVP_DIGESTINIT_EX 128 | 980 | #define EVP_F_EVP_DIGESTINIT_EX 128 |
909 | #define EVP_F_EVP_ENCRYPTFINAL_EX 127 | 981 | #define EVP_F_EVP_ENCRYPTFINAL_EX 127 |
910 | #define EVP_F_EVP_MD_CTX_COPY_EX 110 | 982 | #define EVP_F_EVP_MD_CTX_COPY_EX 110 |
@@ -946,15 +1018,20 @@ void ERR_load_EVP_strings(void); | |||
946 | #define EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 138 | 1018 | #define EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 138 |
947 | #define EVP_R_DECODE_ERROR 114 | 1019 | #define EVP_R_DECODE_ERROR 114 |
948 | #define EVP_R_DIFFERENT_KEY_TYPES 101 | 1020 | #define EVP_R_DIFFERENT_KEY_TYPES 101 |
1021 | #define EVP_R_DISABLED_FOR_FIPS 144 | ||
949 | #define EVP_R_ENCODE_ERROR 115 | 1022 | #define EVP_R_ENCODE_ERROR 115 |
1023 | #define EVP_R_ERROR_LOADING_SECTION 145 | ||
1024 | #define EVP_R_ERROR_SETTING_FIPS_MODE 146 | ||
950 | #define EVP_R_EVP_PBE_CIPHERINIT_ERROR 119 | 1025 | #define EVP_R_EVP_PBE_CIPHERINIT_ERROR 119 |
951 | #define EVP_R_EXPECTING_AN_RSA_KEY 127 | 1026 | #define EVP_R_EXPECTING_AN_RSA_KEY 127 |
952 | #define EVP_R_EXPECTING_A_DH_KEY 128 | 1027 | #define EVP_R_EXPECTING_A_DH_KEY 128 |
953 | #define EVP_R_EXPECTING_A_DSA_KEY 129 | 1028 | #define EVP_R_EXPECTING_A_DSA_KEY 129 |
954 | #define EVP_R_EXPECTING_A_ECDSA_KEY 141 | 1029 | #define EVP_R_EXPECTING_A_ECDSA_KEY 141 |
955 | #define EVP_R_EXPECTING_A_EC_KEY 142 | 1030 | #define EVP_R_EXPECTING_A_EC_KEY 142 |
1031 | #define EVP_R_FIPS_MODE_NOT_SUPPORTED 147 | ||
956 | #define EVP_R_INITIALIZATION_ERROR 134 | 1032 | #define EVP_R_INITIALIZATION_ERROR 134 |
957 | #define EVP_R_INPUT_NOT_INITIALIZED 111 | 1033 | #define EVP_R_INPUT_NOT_INITIALIZED 111 |
1034 | #define EVP_R_INVALID_FIPS_MODE 148 | ||
958 | #define EVP_R_INVALID_KEY_LENGTH 130 | 1035 | #define EVP_R_INVALID_KEY_LENGTH 130 |
959 | #define EVP_R_IV_TOO_LARGE 102 | 1036 | #define EVP_R_IV_TOO_LARGE 102 |
960 | #define EVP_R_KEYGEN_FAILURE 120 | 1037 | #define EVP_R_KEYGEN_FAILURE 120 |
@@ -966,6 +1043,7 @@ void ERR_load_EVP_strings(void); | |||
966 | #define EVP_R_NO_VERIFY_FUNCTION_CONFIGURED 105 | 1043 | #define EVP_R_NO_VERIFY_FUNCTION_CONFIGURED 105 |
967 | #define EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE 117 | 1044 | #define EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE 117 |
968 | #define EVP_R_PUBLIC_KEY_NOT_RSA 106 | 1045 | #define EVP_R_PUBLIC_KEY_NOT_RSA 106 |
1046 | #define EVP_R_UNKNOWN_OPTION 149 | ||
969 | #define EVP_R_UNKNOWN_PBE_ALGORITHM 121 | 1047 | #define EVP_R_UNKNOWN_PBE_ALGORITHM 121 |
970 | #define EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS 135 | 1048 | #define EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS 135 |
971 | #define EVP_R_UNSUPPORTED_CIPHER 107 | 1049 | #define EVP_R_UNSUPPORTED_CIPHER 107 |
diff --git a/src/lib/libcrypto/evp/evp_acnf.c b/src/lib/libcrypto/evp/evp_acnf.c index ff3e311cc5..643a1864e8 100644 --- a/src/lib/libcrypto/evp/evp_acnf.c +++ b/src/lib/libcrypto/evp/evp_acnf.c | |||
@@ -1,5 +1,5 @@ | |||
1 | /* evp_acnf.c */ | 1 | /* evp_acnf.c */ |
2 | /* Written by Stephen Henson (shenson@bigfoot.com) for the OpenSSL | 2 | /* Written by Stephen Henson (steve@openssl.org) for the OpenSSL |
3 | * project 2001. | 3 | * project 2001. |
4 | */ | 4 | */ |
5 | /* ==================================================================== | 5 | /* ==================================================================== |
diff --git a/src/lib/libcrypto/evp/evp_enc.c b/src/lib/libcrypto/evp/evp_enc.c index 6e582c458d..30e0ca4d9f 100644 --- a/src/lib/libcrypto/evp/evp_enc.c +++ b/src/lib/libcrypto/evp/evp_enc.c | |||
@@ -66,13 +66,15 @@ | |||
66 | #endif | 66 | #endif |
67 | #include "evp_locl.h" | 67 | #include "evp_locl.h" |
68 | 68 | ||
69 | const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT; | 69 | #ifdef OPENSSL_FIPS |
70 | #define M_do_cipher(ctx, out, in, inl) \ | ||
71 | EVP_Cipher(ctx,out,in,inl) | ||
72 | #else | ||
73 | #define M_do_cipher(ctx, out, in, inl) \ | ||
74 | ctx->cipher->do_cipher(ctx,out,in,inl) | ||
75 | #endif | ||
70 | 76 | ||
71 | void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx) | 77 | const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT; |
72 | { | ||
73 | memset(ctx,0,sizeof(EVP_CIPHER_CTX)); | ||
74 | /* ctx->cipher=NULL; */ | ||
75 | } | ||
76 | 78 | ||
77 | EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void) | 79 | EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void) |
78 | { | 80 | { |
@@ -90,144 +92,6 @@ int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, | |||
90 | return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc); | 92 | return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc); |
91 | } | 93 | } |
92 | 94 | ||
93 | int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, | ||
94 | const unsigned char *key, const unsigned char *iv, int enc) | ||
95 | { | ||
96 | if (enc == -1) | ||
97 | enc = ctx->encrypt; | ||
98 | else | ||
99 | { | ||
100 | if (enc) | ||
101 | enc = 1; | ||
102 | ctx->encrypt = enc; | ||
103 | } | ||
104 | #ifndef OPENSSL_NO_ENGINE | ||
105 | /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts | ||
106 | * so this context may already have an ENGINE! Try to avoid releasing | ||
107 | * the previous handle, re-querying for an ENGINE, and having a | ||
108 | * reinitialisation, when it may all be unecessary. */ | ||
109 | if (ctx->engine && ctx->cipher && (!cipher || | ||
110 | (cipher && (cipher->nid == ctx->cipher->nid)))) | ||
111 | goto skip_to_init; | ||
112 | #endif | ||
113 | if (cipher) | ||
114 | { | ||
115 | /* Ensure a context left lying around from last time is cleared | ||
116 | * (the previous check attempted to avoid this if the same | ||
117 | * ENGINE and EVP_CIPHER could be used). */ | ||
118 | EVP_CIPHER_CTX_cleanup(ctx); | ||
119 | |||
120 | /* Restore encrypt field: it is zeroed by cleanup */ | ||
121 | ctx->encrypt = enc; | ||
122 | #ifndef OPENSSL_NO_ENGINE | ||
123 | if(impl) | ||
124 | { | ||
125 | if (!ENGINE_init(impl)) | ||
126 | { | ||
127 | EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR); | ||
128 | return 0; | ||
129 | } | ||
130 | } | ||
131 | else | ||
132 | /* Ask if an ENGINE is reserved for this job */ | ||
133 | impl = ENGINE_get_cipher_engine(cipher->nid); | ||
134 | if(impl) | ||
135 | { | ||
136 | /* There's an ENGINE for this job ... (apparently) */ | ||
137 | const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid); | ||
138 | if(!c) | ||
139 | { | ||
140 | /* One positive side-effect of US's export | ||
141 | * control history, is that we should at least | ||
142 | * be able to avoid using US mispellings of | ||
143 | * "initialisation"? */ | ||
144 | EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR); | ||
145 | return 0; | ||
146 | } | ||
147 | /* We'll use the ENGINE's private cipher definition */ | ||
148 | cipher = c; | ||
149 | /* Store the ENGINE functional reference so we know | ||
150 | * 'cipher' came from an ENGINE and we need to release | ||
151 | * it when done. */ | ||
152 | ctx->engine = impl; | ||
153 | } | ||
154 | else | ||
155 | ctx->engine = NULL; | ||
156 | #endif | ||
157 | |||
158 | ctx->cipher=cipher; | ||
159 | if (ctx->cipher->ctx_size) | ||
160 | { | ||
161 | ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size); | ||
162 | if (!ctx->cipher_data) | ||
163 | { | ||
164 | EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE); | ||
165 | return 0; | ||
166 | } | ||
167 | } | ||
168 | else | ||
169 | { | ||
170 | ctx->cipher_data = NULL; | ||
171 | } | ||
172 | ctx->key_len = cipher->key_len; | ||
173 | ctx->flags = 0; | ||
174 | if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT) | ||
175 | { | ||
176 | if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) | ||
177 | { | ||
178 | EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR); | ||
179 | return 0; | ||
180 | } | ||
181 | } | ||
182 | } | ||
183 | else if(!ctx->cipher) | ||
184 | { | ||
185 | EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET); | ||
186 | return 0; | ||
187 | } | ||
188 | #ifndef OPENSSL_NO_ENGINE | ||
189 | skip_to_init: | ||
190 | #endif | ||
191 | /* we assume block size is a power of 2 in *cryptUpdate */ | ||
192 | OPENSSL_assert(ctx->cipher->block_size == 1 | ||
193 | || ctx->cipher->block_size == 8 | ||
194 | || ctx->cipher->block_size == 16); | ||
195 | |||
196 | if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) { | ||
197 | switch(EVP_CIPHER_CTX_mode(ctx)) { | ||
198 | |||
199 | case EVP_CIPH_STREAM_CIPHER: | ||
200 | case EVP_CIPH_ECB_MODE: | ||
201 | break; | ||
202 | |||
203 | case EVP_CIPH_CFB_MODE: | ||
204 | case EVP_CIPH_OFB_MODE: | ||
205 | |||
206 | ctx->num = 0; | ||
207 | |||
208 | case EVP_CIPH_CBC_MODE: | ||
209 | |||
210 | OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <= | ||
211 | (int)sizeof(ctx->iv)); | ||
212 | if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx)); | ||
213 | memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx)); | ||
214 | break; | ||
215 | |||
216 | default: | ||
217 | return 0; | ||
218 | break; | ||
219 | } | ||
220 | } | ||
221 | |||
222 | if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) { | ||
223 | if(!ctx->cipher->init(ctx,key,iv,enc)) return 0; | ||
224 | } | ||
225 | ctx->buf_len=0; | ||
226 | ctx->final_used=0; | ||
227 | ctx->block_mask=ctx->cipher->block_size-1; | ||
228 | return 1; | ||
229 | } | ||
230 | |||
231 | int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, | 95 | int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, |
232 | const unsigned char *in, int inl) | 96 | const unsigned char *in, int inl) |
233 | { | 97 | { |
@@ -287,7 +151,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, | |||
287 | 151 | ||
288 | if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0) | 152 | if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0) |
289 | { | 153 | { |
290 | if(ctx->cipher->do_cipher(ctx,out,in,inl)) | 154 | if(M_do_cipher(ctx,out,in,inl)) |
291 | { | 155 | { |
292 | *outl=inl; | 156 | *outl=inl; |
293 | return 1; | 157 | return 1; |
@@ -314,7 +178,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, | |||
314 | { | 178 | { |
315 | j=bl-i; | 179 | j=bl-i; |
316 | memcpy(&(ctx->buf[i]),in,j); | 180 | memcpy(&(ctx->buf[i]),in,j); |
317 | if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0; | 181 | if(!M_do_cipher(ctx,out,ctx->buf,bl)) return 0; |
318 | inl-=j; | 182 | inl-=j; |
319 | in+=j; | 183 | in+=j; |
320 | out+=bl; | 184 | out+=bl; |
@@ -327,7 +191,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, | |||
327 | inl-=i; | 191 | inl-=i; |
328 | if (inl > 0) | 192 | if (inl > 0) |
329 | { | 193 | { |
330 | if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0; | 194 | if(!M_do_cipher(ctx,out,in,inl)) return 0; |
331 | *outl+=inl; | 195 | *outl+=inl; |
332 | } | 196 | } |
333 | 197 | ||
@@ -371,7 +235,7 @@ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) | |||
371 | n=b-bl; | 235 | n=b-bl; |
372 | for (i=bl; i<b; i++) | 236 | for (i=bl; i<b; i++) |
373 | ctx->buf[i]=n; | 237 | ctx->buf[i]=n; |
374 | ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b); | 238 | ret=M_do_cipher(ctx,out,ctx->buf,b); |
375 | 239 | ||
376 | 240 | ||
377 | if(ret) | 241 | if(ret) |
@@ -493,28 +357,6 @@ void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) | |||
493 | } | 357 | } |
494 | } | 358 | } |
495 | 359 | ||
496 | int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c) | ||
497 | { | ||
498 | if (c->cipher != NULL) | ||
499 | { | ||
500 | if(c->cipher->cleanup && !c->cipher->cleanup(c)) | ||
501 | return 0; | ||
502 | /* Cleanse cipher context data */ | ||
503 | if (c->cipher_data) | ||
504 | OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size); | ||
505 | } | ||
506 | if (c->cipher_data) | ||
507 | OPENSSL_free(c->cipher_data); | ||
508 | #ifndef OPENSSL_NO_ENGINE | ||
509 | if (c->engine) | ||
510 | /* The EVP_CIPHER we used belongs to an ENGINE, release the | ||
511 | * functional reference we held for this reason. */ | ||
512 | ENGINE_finish(c->engine); | ||
513 | #endif | ||
514 | memset(c,0,sizeof(EVP_CIPHER_CTX)); | ||
515 | return 1; | ||
516 | } | ||
517 | |||
518 | int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen) | 360 | int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen) |
519 | { | 361 | { |
520 | if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH) | 362 | if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH) |
@@ -536,27 +378,6 @@ int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) | |||
536 | return 1; | 378 | return 1; |
537 | } | 379 | } |
538 | 380 | ||
539 | int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) | ||
540 | { | ||
541 | int ret; | ||
542 | if(!ctx->cipher) { | ||
543 | EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET); | ||
544 | return 0; | ||
545 | } | ||
546 | |||
547 | if(!ctx->cipher->ctrl) { | ||
548 | EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED); | ||
549 | return 0; | ||
550 | } | ||
551 | |||
552 | ret = ctx->cipher->ctrl(ctx, type, arg, ptr); | ||
553 | if(ret == -1) { | ||
554 | EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED); | ||
555 | return 0; | ||
556 | } | ||
557 | return ret; | ||
558 | } | ||
559 | |||
560 | int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) | 381 | int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) |
561 | { | 382 | { |
562 | if (ctx->cipher->flags & EVP_CIPH_RAND_KEY) | 383 | if (ctx->cipher->flags & EVP_CIPH_RAND_KEY) |
@@ -566,3 +387,54 @@ int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) | |||
566 | return 1; | 387 | return 1; |
567 | } | 388 | } |
568 | 389 | ||
390 | #ifndef OPENSSL_NO_ENGINE | ||
391 | |||
392 | #ifdef OPENSSL_FIPS | ||
393 | |||
394 | static int do_evp_enc_engine_full(EVP_CIPHER_CTX *ctx, const EVP_CIPHER **pcipher, ENGINE *impl) | ||
395 | { | ||
396 | if(impl) | ||
397 | { | ||
398 | if (!ENGINE_init(impl)) | ||
399 | { | ||
400 | EVPerr(EVP_F_DO_EVP_ENC_ENGINE_FULL, EVP_R_INITIALIZATION_ERROR); | ||
401 | return 0; | ||
402 | } | ||
403 | } | ||
404 | else | ||
405 | /* Ask if an ENGINE is reserved for this job */ | ||
406 | impl = ENGINE_get_cipher_engine((*pcipher)->nid); | ||
407 | if(impl) | ||
408 | { | ||
409 | /* There's an ENGINE for this job ... (apparently) */ | ||
410 | const EVP_CIPHER *c = ENGINE_get_cipher(impl, (*pcipher)->nid); | ||
411 | if(!c) | ||
412 | { | ||
413 | /* One positive side-effect of US's export | ||
414 | * control history, is that we should at least | ||
415 | * be able to avoid using US mispellings of | ||
416 | * "initialisation"? */ | ||
417 | EVPerr(EVP_F_DO_EVP_ENC_ENGINE_FULL, EVP_R_INITIALIZATION_ERROR); | ||
418 | return 0; | ||
419 | } | ||
420 | /* We'll use the ENGINE's private cipher definition */ | ||
421 | *pcipher = c; | ||
422 | /* Store the ENGINE functional reference so we know | ||
423 | * 'cipher' came from an ENGINE and we need to release | ||
424 | * it when done. */ | ||
425 | ctx->engine = impl; | ||
426 | } | ||
427 | else | ||
428 | ctx->engine = NULL; | ||
429 | return 1; | ||
430 | } | ||
431 | |||
432 | void int_EVP_CIPHER_init_engine_callbacks(void) | ||
433 | { | ||
434 | int_EVP_CIPHER_set_engine_callbacks( | ||
435 | ENGINE_finish, do_evp_enc_engine_full); | ||
436 | } | ||
437 | |||
438 | #endif | ||
439 | |||
440 | #endif | ||
diff --git a/src/lib/libcrypto/evp/evp_err.c b/src/lib/libcrypto/evp/evp_err.c index e8c9e8de9c..b5b900d4fe 100644 --- a/src/lib/libcrypto/evp/evp_err.c +++ b/src/lib/libcrypto/evp/evp_err.c | |||
@@ -1,6 +1,6 @@ | |||
1 | /* crypto/evp/evp_err.c */ | 1 | /* crypto/evp/evp_err.c */ |
2 | /* ==================================================================== | 2 | /* ==================================================================== |
3 | * Copyright (c) 1999-2005 The OpenSSL Project. All rights reserved. | 3 | * Copyright (c) 1999-2007 The OpenSSL Project. All rights reserved. |
4 | * | 4 | * |
5 | * Redistribution and use in source and binary forms, with or without | 5 | * Redistribution and use in source and binary forms, with or without |
6 | * modification, are permitted provided that the following conditions | 6 | * modification, are permitted provided that the following conditions |
@@ -71,16 +71,23 @@ | |||
71 | static ERR_STRING_DATA EVP_str_functs[]= | 71 | static ERR_STRING_DATA EVP_str_functs[]= |
72 | { | 72 | { |
73 | {ERR_FUNC(EVP_F_AES_INIT_KEY), "AES_INIT_KEY"}, | 73 | {ERR_FUNC(EVP_F_AES_INIT_KEY), "AES_INIT_KEY"}, |
74 | {ERR_FUNC(EVP_F_ALG_MODULE_INIT), "ALG_MODULE_INIT"}, | ||
74 | {ERR_FUNC(EVP_F_CAMELLIA_INIT_KEY), "CAMELLIA_INIT_KEY"}, | 75 | {ERR_FUNC(EVP_F_CAMELLIA_INIT_KEY), "CAMELLIA_INIT_KEY"}, |
75 | {ERR_FUNC(EVP_F_D2I_PKEY), "D2I_PKEY"}, | 76 | {ERR_FUNC(EVP_F_D2I_PKEY), "D2I_PKEY"}, |
77 | {ERR_FUNC(EVP_F_DO_EVP_ENC_ENGINE), "DO_EVP_ENC_ENGINE"}, | ||
78 | {ERR_FUNC(EVP_F_DO_EVP_ENC_ENGINE_FULL), "DO_EVP_ENC_ENGINE_FULL"}, | ||
79 | {ERR_FUNC(EVP_F_DO_EVP_MD_ENGINE), "DO_EVP_MD_ENGINE"}, | ||
80 | {ERR_FUNC(EVP_F_DO_EVP_MD_ENGINE_FULL), "DO_EVP_MD_ENGINE_FULL"}, | ||
76 | {ERR_FUNC(EVP_F_DSAPKEY2PKCS8), "DSAPKEY2PKCS8"}, | 81 | {ERR_FUNC(EVP_F_DSAPKEY2PKCS8), "DSAPKEY2PKCS8"}, |
77 | {ERR_FUNC(EVP_F_DSA_PKEY2PKCS8), "DSA_PKEY2PKCS8"}, | 82 | {ERR_FUNC(EVP_F_DSA_PKEY2PKCS8), "DSA_PKEY2PKCS8"}, |
78 | {ERR_FUNC(EVP_F_ECDSA_PKEY2PKCS8), "ECDSA_PKEY2PKCS8"}, | 83 | {ERR_FUNC(EVP_F_ECDSA_PKEY2PKCS8), "ECDSA_PKEY2PKCS8"}, |
79 | {ERR_FUNC(EVP_F_ECKEY_PKEY2PKCS8), "ECKEY_PKEY2PKCS8"}, | 84 | {ERR_FUNC(EVP_F_ECKEY_PKEY2PKCS8), "ECKEY_PKEY2PKCS8"}, |
85 | {ERR_FUNC(EVP_F_EVP_CIPHERINIT), "EVP_CipherInit"}, | ||
80 | {ERR_FUNC(EVP_F_EVP_CIPHERINIT_EX), "EVP_CipherInit_ex"}, | 86 | {ERR_FUNC(EVP_F_EVP_CIPHERINIT_EX), "EVP_CipherInit_ex"}, |
81 | {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_CTRL), "EVP_CIPHER_CTX_ctrl"}, | 87 | {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_CTRL), "EVP_CIPHER_CTX_ctrl"}, |
82 | {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH), "EVP_CIPHER_CTX_set_key_length"}, | 88 | {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH), "EVP_CIPHER_CTX_set_key_length"}, |
83 | {ERR_FUNC(EVP_F_EVP_DECRYPTFINAL_EX), "EVP_DecryptFinal_ex"}, | 89 | {ERR_FUNC(EVP_F_EVP_DECRYPTFINAL_EX), "EVP_DecryptFinal_ex"}, |
90 | {ERR_FUNC(EVP_F_EVP_DIGESTINIT), "EVP_DigestInit"}, | ||
84 | {ERR_FUNC(EVP_F_EVP_DIGESTINIT_EX), "EVP_DigestInit_ex"}, | 91 | {ERR_FUNC(EVP_F_EVP_DIGESTINIT_EX), "EVP_DigestInit_ex"}, |
85 | {ERR_FUNC(EVP_F_EVP_ENCRYPTFINAL_EX), "EVP_EncryptFinal_ex"}, | 92 | {ERR_FUNC(EVP_F_EVP_ENCRYPTFINAL_EX), "EVP_EncryptFinal_ex"}, |
86 | {ERR_FUNC(EVP_F_EVP_MD_CTX_COPY_EX), "EVP_MD_CTX_copy_ex"}, | 93 | {ERR_FUNC(EVP_F_EVP_MD_CTX_COPY_EX), "EVP_MD_CTX_copy_ex"}, |
@@ -125,15 +132,20 @@ static ERR_STRING_DATA EVP_str_reasons[]= | |||
125 | {ERR_REASON(EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH),"data not multiple of block length"}, | 132 | {ERR_REASON(EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH),"data not multiple of block length"}, |
126 | {ERR_REASON(EVP_R_DECODE_ERROR) ,"decode error"}, | 133 | {ERR_REASON(EVP_R_DECODE_ERROR) ,"decode error"}, |
127 | {ERR_REASON(EVP_R_DIFFERENT_KEY_TYPES) ,"different key types"}, | 134 | {ERR_REASON(EVP_R_DIFFERENT_KEY_TYPES) ,"different key types"}, |
135 | {ERR_REASON(EVP_R_DISABLED_FOR_FIPS) ,"disabled for fips"}, | ||
128 | {ERR_REASON(EVP_R_ENCODE_ERROR) ,"encode error"}, | 136 | {ERR_REASON(EVP_R_ENCODE_ERROR) ,"encode error"}, |
137 | {ERR_REASON(EVP_R_ERROR_LOADING_SECTION) ,"error loading section"}, | ||
138 | {ERR_REASON(EVP_R_ERROR_SETTING_FIPS_MODE),"error setting fips mode"}, | ||
129 | {ERR_REASON(EVP_R_EVP_PBE_CIPHERINIT_ERROR),"evp pbe cipherinit error"}, | 139 | {ERR_REASON(EVP_R_EVP_PBE_CIPHERINIT_ERROR),"evp pbe cipherinit error"}, |
130 | {ERR_REASON(EVP_R_EXPECTING_AN_RSA_KEY) ,"expecting an rsa key"}, | 140 | {ERR_REASON(EVP_R_EXPECTING_AN_RSA_KEY) ,"expecting an rsa key"}, |
131 | {ERR_REASON(EVP_R_EXPECTING_A_DH_KEY) ,"expecting a dh key"}, | 141 | {ERR_REASON(EVP_R_EXPECTING_A_DH_KEY) ,"expecting a dh key"}, |
132 | {ERR_REASON(EVP_R_EXPECTING_A_DSA_KEY) ,"expecting a dsa key"}, | 142 | {ERR_REASON(EVP_R_EXPECTING_A_DSA_KEY) ,"expecting a dsa key"}, |
133 | {ERR_REASON(EVP_R_EXPECTING_A_ECDSA_KEY) ,"expecting a ecdsa key"}, | 143 | {ERR_REASON(EVP_R_EXPECTING_A_ECDSA_KEY) ,"expecting a ecdsa key"}, |
134 | {ERR_REASON(EVP_R_EXPECTING_A_EC_KEY) ,"expecting a ec key"}, | 144 | {ERR_REASON(EVP_R_EXPECTING_A_EC_KEY) ,"expecting a ec key"}, |
145 | {ERR_REASON(EVP_R_FIPS_MODE_NOT_SUPPORTED),"fips mode not supported"}, | ||
135 | {ERR_REASON(EVP_R_INITIALIZATION_ERROR) ,"initialization error"}, | 146 | {ERR_REASON(EVP_R_INITIALIZATION_ERROR) ,"initialization error"}, |
136 | {ERR_REASON(EVP_R_INPUT_NOT_INITIALIZED) ,"input not initialized"}, | 147 | {ERR_REASON(EVP_R_INPUT_NOT_INITIALIZED) ,"input not initialized"}, |
148 | {ERR_REASON(EVP_R_INVALID_FIPS_MODE) ,"invalid fips mode"}, | ||
137 | {ERR_REASON(EVP_R_INVALID_KEY_LENGTH) ,"invalid key length"}, | 149 | {ERR_REASON(EVP_R_INVALID_KEY_LENGTH) ,"invalid key length"}, |
138 | {ERR_REASON(EVP_R_IV_TOO_LARGE) ,"iv too large"}, | 150 | {ERR_REASON(EVP_R_IV_TOO_LARGE) ,"iv too large"}, |
139 | {ERR_REASON(EVP_R_KEYGEN_FAILURE) ,"keygen failure"}, | 151 | {ERR_REASON(EVP_R_KEYGEN_FAILURE) ,"keygen failure"}, |
@@ -145,6 +157,8 @@ static ERR_STRING_DATA EVP_str_reasons[]= | |||
145 | {ERR_REASON(EVP_R_NO_VERIFY_FUNCTION_CONFIGURED),"no verify function configured"}, | 157 | {ERR_REASON(EVP_R_NO_VERIFY_FUNCTION_CONFIGURED),"no verify function configured"}, |
146 | {ERR_REASON(EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE),"pkcs8 unknown broken type"}, | 158 | {ERR_REASON(EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE),"pkcs8 unknown broken type"}, |
147 | {ERR_REASON(EVP_R_PUBLIC_KEY_NOT_RSA) ,"public key not rsa"}, | 159 | {ERR_REASON(EVP_R_PUBLIC_KEY_NOT_RSA) ,"public key not rsa"}, |
160 | {ERR_REASON(EVP_R_SEED_KEY_SETUP_FAILED) ,"seed key setup failed"}, | ||
161 | {ERR_REASON(EVP_R_UNKNOWN_OPTION) ,"unknown option"}, | ||
148 | {ERR_REASON(EVP_R_UNKNOWN_PBE_ALGORITHM) ,"unknown pbe algorithm"}, | 162 | {ERR_REASON(EVP_R_UNKNOWN_PBE_ALGORITHM) ,"unknown pbe algorithm"}, |
149 | {ERR_REASON(EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS),"unsuported number of rounds"}, | 163 | {ERR_REASON(EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS),"unsuported number of rounds"}, |
150 | {ERR_REASON(EVP_R_UNSUPPORTED_CIPHER) ,"unsupported cipher"}, | 164 | {ERR_REASON(EVP_R_UNSUPPORTED_CIPHER) ,"unsupported cipher"}, |
diff --git a/src/lib/libcrypto/evp/evp_lib.c b/src/lib/libcrypto/evp/evp_lib.c index edb28ef38e..174cf6c594 100644 --- a/src/lib/libcrypto/evp/evp_lib.c +++ b/src/lib/libcrypto/evp/evp_lib.c | |||
@@ -67,6 +67,8 @@ int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type) | |||
67 | 67 | ||
68 | if (c->cipher->set_asn1_parameters != NULL) | 68 | if (c->cipher->set_asn1_parameters != NULL) |
69 | ret=c->cipher->set_asn1_parameters(c,type); | 69 | ret=c->cipher->set_asn1_parameters(c,type); |
70 | else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) | ||
71 | ret=EVP_CIPHER_set_asn1_iv(c, type); | ||
70 | else | 72 | else |
71 | ret=-1; | 73 | ret=-1; |
72 | return(ret); | 74 | return(ret); |
@@ -78,6 +80,8 @@ int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type) | |||
78 | 80 | ||
79 | if (c->cipher->get_asn1_parameters != NULL) | 81 | if (c->cipher->get_asn1_parameters != NULL) |
80 | ret=c->cipher->get_asn1_parameters(c,type); | 82 | ret=c->cipher->get_asn1_parameters(c,type); |
83 | else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) | ||
84 | ret=EVP_CIPHER_get_asn1_iv(c, type); | ||
81 | else | 85 | else |
82 | ret=-1; | 86 | ret=-1; |
83 | return(ret); | 87 | return(ret); |
@@ -178,11 +182,6 @@ int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx) | |||
178 | return ctx->cipher->block_size; | 182 | return ctx->cipher->block_size; |
179 | } | 183 | } |
180 | 184 | ||
181 | int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) | ||
182 | { | ||
183 | return ctx->cipher->do_cipher(ctx,out,in,inl); | ||
184 | } | ||
185 | |||
186 | const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx) | 185 | const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx) |
187 | { | 186 | { |
188 | return ctx->cipher; | 187 | return ctx->cipher; |
@@ -193,11 +192,6 @@ unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher) | |||
193 | return cipher->flags; | 192 | return cipher->flags; |
194 | } | 193 | } |
195 | 194 | ||
196 | unsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx) | ||
197 | { | ||
198 | return ctx->cipher->flags; | ||
199 | } | ||
200 | |||
201 | void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx) | 195 | void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx) |
202 | { | 196 | { |
203 | return ctx->app_data; | 197 | return ctx->app_data; |
@@ -213,11 +207,6 @@ int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher) | |||
213 | return cipher->iv_len; | 207 | return cipher->iv_len; |
214 | } | 208 | } |
215 | 209 | ||
216 | int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx) | ||
217 | { | ||
218 | return ctx->cipher->iv_len; | ||
219 | } | ||
220 | |||
221 | int EVP_CIPHER_key_length(const EVP_CIPHER *cipher) | 210 | int EVP_CIPHER_key_length(const EVP_CIPHER *cipher) |
222 | { | 211 | { |
223 | return cipher->key_len; | 212 | return cipher->key_len; |
@@ -228,11 +217,6 @@ int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx) | |||
228 | return ctx->key_len; | 217 | return ctx->key_len; |
229 | } | 218 | } |
230 | 219 | ||
231 | int EVP_CIPHER_nid(const EVP_CIPHER *cipher) | ||
232 | { | ||
233 | return cipher->nid; | ||
234 | } | ||
235 | |||
236 | int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx) | 220 | int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx) |
237 | { | 221 | { |
238 | return ctx->cipher->nid; | 222 | return ctx->cipher->nid; |
@@ -277,3 +261,18 @@ int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags) | |||
277 | { | 261 | { |
278 | return (ctx->flags & flags); | 262 | return (ctx->flags & flags); |
279 | } | 263 | } |
264 | |||
265 | void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags) | ||
266 | { | ||
267 | ctx->flags |= flags; | ||
268 | } | ||
269 | |||
270 | void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags) | ||
271 | { | ||
272 | ctx->flags &= ~flags; | ||
273 | } | ||
274 | |||
275 | int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags) | ||
276 | { | ||
277 | return (ctx->flags & flags); | ||
278 | } | ||
diff --git a/src/lib/libcrypto/evp/evp_locl.h b/src/lib/libcrypto/evp/evp_locl.h index 073b0adcff..eabcc96f30 100644 --- a/src/lib/libcrypto/evp/evp_locl.h +++ b/src/lib/libcrypto/evp/evp_locl.h | |||
@@ -1,5 +1,5 @@ | |||
1 | /* evp_locl.h */ | 1 | /* evp_locl.h */ |
2 | /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL | 2 | /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL |
3 | * project 2000. | 3 | * project 2000. |
4 | */ | 4 | */ |
5 | /* ==================================================================== | 5 | /* ==================================================================== |
@@ -92,7 +92,7 @@ static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const uns | |||
92 | #define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \ | 92 | #define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \ |
93 | static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) \ | 93 | static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) \ |
94 | {\ | 94 | {\ |
95 | cprefix##_cfb##cbits##_encrypt(in, out, (long)(cbits==1?inl*8:inl), &((kstruct *)ctx->cipher_data)->ksched, ctx->iv, &ctx->num, ctx->encrypt);\ | 95 | cprefix##_cfb##cbits##_encrypt(in, out, (long)((cbits==1) && !(ctx->flags & EVP_CIPH_FLAG_LENGTH_BITS) ?inl*8:inl), &((kstruct *)ctx->cipher_data)->ksched, ctx->iv, &ctx->num, ctx->encrypt);\ |
96 | return 1;\ | 96 | return 1;\ |
97 | } | 97 | } |
98 | 98 | ||
@@ -226,11 +226,27 @@ const EVP_CIPHER *EVP_##cname##_ecb(void) { return &cname##_ecb; } | |||
226 | 226 | ||
227 | #define EVP_C_DATA(kstruct, ctx) ((kstruct *)(ctx)->cipher_data) | 227 | #define EVP_C_DATA(kstruct, ctx) ((kstruct *)(ctx)->cipher_data) |
228 | 228 | ||
229 | #define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len) \ | 229 | #define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len,fl) \ |
230 | BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \ | 230 | BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \ |
231 | BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \ | 231 | BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \ |
232 | NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \ | 232 | NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \ |
233 | 0, cipher##_init_key, NULL, \ | 233 | (fl)|EVP_CIPH_FLAG_DEFAULT_ASN1, \ |
234 | EVP_CIPHER_set_asn1_iv, \ | 234 | cipher##_init_key, NULL, NULL, NULL, NULL) |
235 | EVP_CIPHER_get_asn1_iv, \ | 235 | |
236 | NULL) | 236 | #ifdef OPENSSL_FIPS |
237 | #define RC2_set_key private_RC2_set_key | ||
238 | #define RC4_set_key private_RC4_set_key | ||
239 | #define CAST_set_key private_CAST_set_key | ||
240 | #define RC5_32_set_key private_RC5_32_set_key | ||
241 | #define BF_set_key private_BF_set_key | ||
242 | #define Camellia_set_key private_Camellia_set_key | ||
243 | #define idea_set_encrypt_key private_idea_set_encrypt_key | ||
244 | |||
245 | #define MD5_Init private_MD5_Init | ||
246 | #define MD4_Init private_MD4_Init | ||
247 | #define MD2_Init private_MD2_Init | ||
248 | #define MDC2_Init private_MDC2_Init | ||
249 | #define SHA_Init private_SHA_Init | ||
250 | |||
251 | #endif | ||
252 | |||
diff --git a/src/lib/libcrypto/evp/evp_pbe.c b/src/lib/libcrypto/evp/evp_pbe.c index c26d2de0f3..5e830be65f 100644 --- a/src/lib/libcrypto/evp/evp_pbe.c +++ b/src/lib/libcrypto/evp/evp_pbe.c | |||
@@ -1,5 +1,5 @@ | |||
1 | /* evp_pbe.c */ | 1 | /* evp_pbe.c */ |
2 | /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL | 2 | /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL |
3 | * project 1999. | 3 | * project 1999. |
4 | */ | 4 | */ |
5 | /* ==================================================================== | 5 | /* ==================================================================== |
diff --git a/src/lib/libcrypto/evp/evp_pkey.c b/src/lib/libcrypto/evp/evp_pkey.c index 0147f3e02a..10d9e9e772 100644 --- a/src/lib/libcrypto/evp/evp_pkey.c +++ b/src/lib/libcrypto/evp/evp_pkey.c | |||
@@ -1,5 +1,5 @@ | |||
1 | /* evp_pkey.c */ | 1 | /* evp_pkey.c */ |
2 | /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL | 2 | /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL |
3 | * project 1999. | 3 | * project 1999. |
4 | */ | 4 | */ |
5 | /* ==================================================================== | 5 | /* ==================================================================== |
diff --git a/src/lib/libcrypto/evp/m_dss.c b/src/lib/libcrypto/evp/m_dss.c index a948c77fa4..6b0c0aa7a3 100644 --- a/src/lib/libcrypto/evp/m_dss.c +++ b/src/lib/libcrypto/evp/m_dss.c | |||
@@ -81,7 +81,7 @@ static const EVP_MD dsa_md= | |||
81 | NID_dsaWithSHA, | 81 | NID_dsaWithSHA, |
82 | NID_dsaWithSHA, | 82 | NID_dsaWithSHA, |
83 | SHA_DIGEST_LENGTH, | 83 | SHA_DIGEST_LENGTH, |
84 | 0, | 84 | EVP_MD_FLAG_FIPS, |
85 | init, | 85 | init, |
86 | update, | 86 | update, |
87 | final, | 87 | final, |
diff --git a/src/lib/libcrypto/evp/m_dss1.c b/src/lib/libcrypto/evp/m_dss1.c index c12e13972b..da8babc147 100644 --- a/src/lib/libcrypto/evp/m_dss1.c +++ b/src/lib/libcrypto/evp/m_dss1.c | |||
@@ -68,6 +68,8 @@ | |||
68 | #include <openssl/dsa.h> | 68 | #include <openssl/dsa.h> |
69 | #endif | 69 | #endif |
70 | 70 | ||
71 | #ifndef OPENSSL_FIPS | ||
72 | |||
71 | static int init(EVP_MD_CTX *ctx) | 73 | static int init(EVP_MD_CTX *ctx) |
72 | { return SHA1_Init(ctx->md_data); } | 74 | { return SHA1_Init(ctx->md_data); } |
73 | 75 | ||
@@ -98,3 +100,4 @@ const EVP_MD *EVP_dss1(void) | |||
98 | return(&dss1_md); | 100 | return(&dss1_md); |
99 | } | 101 | } |
100 | #endif | 102 | #endif |
103 | #endif | ||
diff --git a/src/lib/libcrypto/evp/m_md2.c b/src/lib/libcrypto/evp/m_md2.c index 5ce849f161..8eee6236ba 100644 --- a/src/lib/libcrypto/evp/m_md2.c +++ b/src/lib/libcrypto/evp/m_md2.c | |||
@@ -58,6 +58,7 @@ | |||
58 | 58 | ||
59 | #include <stdio.h> | 59 | #include <stdio.h> |
60 | #include "cryptlib.h" | 60 | #include "cryptlib.h" |
61 | #include "evp_locl.h" | ||
61 | 62 | ||
62 | #ifndef OPENSSL_NO_MD2 | 63 | #ifndef OPENSSL_NO_MD2 |
63 | 64 | ||
diff --git a/src/lib/libcrypto/evp/m_md4.c b/src/lib/libcrypto/evp/m_md4.c index 1e0b7c5b42..5cd2ab5ade 100644 --- a/src/lib/libcrypto/evp/m_md4.c +++ b/src/lib/libcrypto/evp/m_md4.c | |||
@@ -58,6 +58,7 @@ | |||
58 | 58 | ||
59 | #include <stdio.h> | 59 | #include <stdio.h> |
60 | #include "cryptlib.h" | 60 | #include "cryptlib.h" |
61 | #include "evp_locl.h" | ||
61 | 62 | ||
62 | #ifndef OPENSSL_NO_MD4 | 63 | #ifndef OPENSSL_NO_MD4 |
63 | 64 | ||
diff --git a/src/lib/libcrypto/evp/m_md5.c b/src/lib/libcrypto/evp/m_md5.c index 63c142119e..6455829671 100644 --- a/src/lib/libcrypto/evp/m_md5.c +++ b/src/lib/libcrypto/evp/m_md5.c | |||
@@ -62,6 +62,7 @@ | |||
62 | #ifndef OPENSSL_NO_MD5 | 62 | #ifndef OPENSSL_NO_MD5 |
63 | 63 | ||
64 | #include <openssl/evp.h> | 64 | #include <openssl/evp.h> |
65 | #include "evp_locl.h" | ||
65 | #include <openssl/objects.h> | 66 | #include <openssl/objects.h> |
66 | #include <openssl/x509.h> | 67 | #include <openssl/x509.h> |
67 | #include <openssl/md5.h> | 68 | #include <openssl/md5.h> |
diff --git a/src/lib/libcrypto/evp/m_mdc2.c b/src/lib/libcrypto/evp/m_mdc2.c index 36c4e9b134..9f9bcf06ed 100644 --- a/src/lib/libcrypto/evp/m_mdc2.c +++ b/src/lib/libcrypto/evp/m_mdc2.c | |||
@@ -58,6 +58,7 @@ | |||
58 | 58 | ||
59 | #include <stdio.h> | 59 | #include <stdio.h> |
60 | #include "cryptlib.h" | 60 | #include "cryptlib.h" |
61 | #include "evp_locl.h" | ||
61 | 62 | ||
62 | #ifndef OPENSSL_NO_MDC2 | 63 | #ifndef OPENSSL_NO_MDC2 |
63 | 64 | ||
diff --git a/src/lib/libcrypto/evp/m_sha.c b/src/lib/libcrypto/evp/m_sha.c index acccc8f92d..3f30dfc579 100644 --- a/src/lib/libcrypto/evp/m_sha.c +++ b/src/lib/libcrypto/evp/m_sha.c | |||
@@ -58,6 +58,7 @@ | |||
58 | 58 | ||
59 | #include <stdio.h> | 59 | #include <stdio.h> |
60 | #include "cryptlib.h" | 60 | #include "cryptlib.h" |
61 | #include "evp_locl.h" | ||
61 | 62 | ||
62 | #if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA0) | 63 | #if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA0) |
63 | 64 | ||
diff --git a/src/lib/libcrypto/evp/m_sha1.c b/src/lib/libcrypto/evp/m_sha1.c index 4679b1c463..471ec30be0 100644 --- a/src/lib/libcrypto/evp/m_sha1.c +++ b/src/lib/libcrypto/evp/m_sha1.c | |||
@@ -68,6 +68,8 @@ | |||
68 | #include <openssl/rsa.h> | 68 | #include <openssl/rsa.h> |
69 | #endif | 69 | #endif |
70 | 70 | ||
71 | #ifndef OPENSSL_FIPS | ||
72 | |||
71 | static int init(EVP_MD_CTX *ctx) | 73 | static int init(EVP_MD_CTX *ctx) |
72 | { return SHA1_Init(ctx->md_data); } | 74 | { return SHA1_Init(ctx->md_data); } |
73 | 75 | ||
@@ -97,7 +99,6 @@ const EVP_MD *EVP_sha1(void) | |||
97 | { | 99 | { |
98 | return(&sha1_md); | 100 | return(&sha1_md); |
99 | } | 101 | } |
100 | #endif | ||
101 | 102 | ||
102 | #ifndef OPENSSL_NO_SHA256 | 103 | #ifndef OPENSSL_NO_SHA256 |
103 | static int init224(EVP_MD_CTX *ctx) | 104 | static int init224(EVP_MD_CTX *ctx) |
@@ -202,3 +203,7 @@ static const EVP_MD sha512_md= | |||
202 | const EVP_MD *EVP_sha512(void) | 203 | const EVP_MD *EVP_sha512(void) |
203 | { return(&sha512_md); } | 204 | { return(&sha512_md); } |
204 | #endif /* ifndef OPENSSL_NO_SHA512 */ | 205 | #endif /* ifndef OPENSSL_NO_SHA512 */ |
206 | |||
207 | #endif | ||
208 | |||
209 | #endif | ||
diff --git a/src/lib/libcrypto/evp/names.c b/src/lib/libcrypto/evp/names.c index 88c1e780dd..e2e04c3570 100644 --- a/src/lib/libcrypto/evp/names.c +++ b/src/lib/libcrypto/evp/names.c | |||
@@ -66,6 +66,10 @@ int EVP_add_cipher(const EVP_CIPHER *c) | |||
66 | { | 66 | { |
67 | int r; | 67 | int r; |
68 | 68 | ||
69 | #ifdef OPENSSL_FIPS | ||
70 | OPENSSL_init(); | ||
71 | #endif | ||
72 | |||
69 | r=OBJ_NAME_add(OBJ_nid2sn(c->nid),OBJ_NAME_TYPE_CIPHER_METH,(const char *)c); | 73 | r=OBJ_NAME_add(OBJ_nid2sn(c->nid),OBJ_NAME_TYPE_CIPHER_METH,(const char *)c); |
70 | if (r == 0) return(0); | 74 | if (r == 0) return(0); |
71 | r=OBJ_NAME_add(OBJ_nid2ln(c->nid),OBJ_NAME_TYPE_CIPHER_METH,(const char *)c); | 75 | r=OBJ_NAME_add(OBJ_nid2ln(c->nid),OBJ_NAME_TYPE_CIPHER_METH,(const char *)c); |
@@ -77,6 +81,9 @@ int EVP_add_digest(const EVP_MD *md) | |||
77 | int r; | 81 | int r; |
78 | const char *name; | 82 | const char *name; |
79 | 83 | ||
84 | #ifdef OPENSSL_FIPS | ||
85 | OPENSSL_init(); | ||
86 | #endif | ||
80 | name=OBJ_nid2sn(md->type); | 87 | name=OBJ_nid2sn(md->type); |
81 | r=OBJ_NAME_add(name,OBJ_NAME_TYPE_MD_METH,(const char *)md); | 88 | r=OBJ_NAME_add(name,OBJ_NAME_TYPE_MD_METH,(const char *)md); |
82 | if (r == 0) return(0); | 89 | if (r == 0) return(0); |
diff --git a/src/lib/libcrypto/evp/p5_crpt.c b/src/lib/libcrypto/evp/p5_crpt.c index 48d50014a0..2a265fdee2 100644 --- a/src/lib/libcrypto/evp/p5_crpt.c +++ b/src/lib/libcrypto/evp/p5_crpt.c | |||
@@ -1,5 +1,5 @@ | |||
1 | /* p5_crpt.c */ | 1 | /* p5_crpt.c */ |
2 | /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL | 2 | /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL |
3 | * project 1999. | 3 | * project 1999. |
4 | */ | 4 | */ |
5 | /* ==================================================================== | 5 | /* ==================================================================== |
diff --git a/src/lib/libcrypto/evp/p5_crpt2.c b/src/lib/libcrypto/evp/p5_crpt2.c index c969d5a206..6bec77baf9 100644 --- a/src/lib/libcrypto/evp/p5_crpt2.c +++ b/src/lib/libcrypto/evp/p5_crpt2.c | |||
@@ -1,5 +1,5 @@ | |||
1 | /* p5_crpt2.c */ | 1 | /* p5_crpt2.c */ |
2 | /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL | 2 | /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL |
3 | * project 1999. | 3 | * project 1999. |
4 | */ | 4 | */ |
5 | /* ==================================================================== | 5 | /* ==================================================================== |
diff --git a/src/lib/libcrypto/evp/p_sign.c b/src/lib/libcrypto/evp/p_sign.c index e4ae5906f5..bf41a0db68 100644 --- a/src/lib/libcrypto/evp/p_sign.c +++ b/src/lib/libcrypto/evp/p_sign.c | |||
@@ -84,10 +84,6 @@ int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, | |||
84 | MS_STATIC EVP_MD_CTX tmp_ctx; | 84 | MS_STATIC EVP_MD_CTX tmp_ctx; |
85 | 85 | ||
86 | *siglen=0; | 86 | *siglen=0; |
87 | EVP_MD_CTX_init(&tmp_ctx); | ||
88 | EVP_MD_CTX_copy_ex(&tmp_ctx,ctx); | ||
89 | EVP_DigestFinal_ex(&tmp_ctx,&(m[0]),&m_len); | ||
90 | EVP_MD_CTX_cleanup(&tmp_ctx); | ||
91 | for (i=0; i<4; i++) | 87 | for (i=0; i<4; i++) |
92 | { | 88 | { |
93 | v=ctx->digest->required_pkey_type[i]; | 89 | v=ctx->digest->required_pkey_type[i]; |
@@ -108,7 +104,23 @@ int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, | |||
108 | EVPerr(EVP_F_EVP_SIGNFINAL,EVP_R_NO_SIGN_FUNCTION_CONFIGURED); | 104 | EVPerr(EVP_F_EVP_SIGNFINAL,EVP_R_NO_SIGN_FUNCTION_CONFIGURED); |
109 | return(0); | 105 | return(0); |
110 | } | 106 | } |
111 | return(ctx->digest->sign(ctx->digest->type,m,m_len,sigret,siglen, | 107 | EVP_MD_CTX_init(&tmp_ctx); |
112 | pkey->pkey.ptr)); | 108 | EVP_MD_CTX_copy_ex(&tmp_ctx,ctx); |
109 | if (ctx->digest->flags & EVP_MD_FLAG_SVCTX) | ||
110 | { | ||
111 | EVP_MD_SVCTX sctmp; | ||
112 | sctmp.mctx = &tmp_ctx; | ||
113 | sctmp.key = pkey->pkey.ptr; | ||
114 | i = ctx->digest->sign(ctx->digest->type, | ||
115 | NULL, -1, sigret, siglen, &sctmp); | ||
116 | } | ||
117 | else | ||
118 | { | ||
119 | EVP_DigestFinal_ex(&tmp_ctx,&(m[0]),&m_len); | ||
120 | i = ctx->digest->sign(ctx->digest->type,m,m_len,sigret,siglen, | ||
121 | pkey->pkey.ptr); | ||
122 | } | ||
123 | EVP_MD_CTX_cleanup(&tmp_ctx); | ||
124 | return i; | ||
113 | } | 125 | } |
114 | 126 | ||
diff --git a/src/lib/libcrypto/evp/p_verify.c b/src/lib/libcrypto/evp/p_verify.c index 21a40a375e..2d46dffe7e 100644 --- a/src/lib/libcrypto/evp/p_verify.c +++ b/src/lib/libcrypto/evp/p_verify.c | |||
@@ -85,17 +85,29 @@ int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, | |||
85 | EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_WRONG_PUBLIC_KEY_TYPE); | 85 | EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_WRONG_PUBLIC_KEY_TYPE); |
86 | return(-1); | 86 | return(-1); |
87 | } | 87 | } |
88 | EVP_MD_CTX_init(&tmp_ctx); | 88 | if (ctx->digest->verify == NULL) |
89 | EVP_MD_CTX_copy_ex(&tmp_ctx,ctx); | ||
90 | EVP_DigestFinal_ex(&tmp_ctx,&(m[0]),&m_len); | ||
91 | EVP_MD_CTX_cleanup(&tmp_ctx); | ||
92 | if (ctx->digest->verify == NULL) | ||
93 | { | 89 | { |
94 | EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_NO_VERIFY_FUNCTION_CONFIGURED); | 90 | EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_NO_VERIFY_FUNCTION_CONFIGURED); |
95 | return(0); | 91 | return(0); |
96 | } | 92 | } |
97 | 93 | ||
98 | return(ctx->digest->verify(ctx->digest->type,m,m_len, | 94 | EVP_MD_CTX_init(&tmp_ctx); |
99 | sigbuf,siglen,pkey->pkey.ptr)); | 95 | EVP_MD_CTX_copy_ex(&tmp_ctx,ctx); |
96 | if (ctx->digest->flags & EVP_MD_FLAG_SVCTX) | ||
97 | { | ||
98 | EVP_MD_SVCTX sctmp; | ||
99 | sctmp.mctx = &tmp_ctx; | ||
100 | sctmp.key = pkey->pkey.ptr; | ||
101 | i = ctx->digest->verify(ctx->digest->type, | ||
102 | NULL, -1, sigbuf, siglen, &sctmp); | ||
103 | } | ||
104 | else | ||
105 | { | ||
106 | EVP_DigestFinal_ex(&tmp_ctx,&(m[0]),&m_len); | ||
107 | i = ctx->digest->verify(ctx->digest->type,m,m_len, | ||
108 | sigbuf,siglen,pkey->pkey.ptr); | ||
109 | } | ||
110 | EVP_MD_CTX_cleanup(&tmp_ctx); | ||
111 | return i; | ||
100 | } | 112 | } |
101 | 113 | ||