提交 ddd21319 编写于 作者: R Richard Levitte

Cleanup: move remaining providers/common/include/internal/*.h

The end up in providers/common/include/prov/.
All inclusions are adjusted accordingly.
Reviewed-by: NMatt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/10088)
上级 af3e7e1b
......@@ -41,7 +41,7 @@
#include <openssl/storeerr.h>
#include <openssl/esserr.h>
#include "internal/propertyerr.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
int err_load_crypto_strings_int(void)
{
......
......@@ -39,7 +39,7 @@ L SM2 include/crypto/sm2.h crypto/sm2/sm2_err.c
L OSSL_STORE include/openssl/store.h crypto/store/store_err.c
L ESS include/openssl/ess.h crypto/ess/ess_err.c
L PROP include/internal/property.h crypto/property/property_err.c
L PROV providers/common/include/internal/providercommon.h providers/common/provider_err.c
L PROV providers/common/include/prov/providercommon.h providers/common/provider_err.c
# additional header files to be scanned for function names
L NONE include/openssl/x509_vfy.h NONE
......
......@@ -10,7 +10,7 @@
#include <openssl/crypto.h>
#include <openssl/core_numbers.h>
#include "crypto/cryptlib.h"
#include "internal/providercommon.h"
#include "prov/providercommon.h"
#include "internal/thread_once.h"
#ifdef FIPS_MODE
......
......@@ -14,7 +14,7 @@
#include <openssl/err.h>
#include <openssl/rand.h>
#include "internal/thread_once.h"
#include "internal/providercommon.h"
#include "prov/providercommon.h"
#include "rand_local.h"
/* 440 bits from SP800-90Ar1 10.1 table 2 */
......
......@@ -13,7 +13,7 @@
#include <openssl/err.h>
#include <openssl/rand.h>
#include "internal/thread_once.h"
#include "internal/providercommon.h"
#include "prov/providercommon.h"
#include "rand_local.h"
/*
......
......@@ -7,7 +7,7 @@ ossl_prov_util_nid_to_name
=head1 SYNOPSIS
#include "internal/providercommon.h"
#include "prov/providercommon.h"
const char *ossl_prov_util_nid_to_name(int nid);
......
......@@ -9,7 +9,7 @@
#include <assert.h>
#include "cipher_local.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
/*
* Fills a single block of buffered data from the input, and returns the amount
......
......@@ -11,7 +11,7 @@
#include "prov/ciphercommon.h"
#include "prov/cipher_ccm.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
static int ccm_cipher_internal(PROV_CCM_CTX *ctx, unsigned char *out,
size_t *padlen, const unsigned char *in,
......
......@@ -12,8 +12,8 @@
*/
#include "cipher_local.h"
#include "internal/provider_ctx.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/providercommonerr.h"
/*-
* Generic cipher functions for OSSL_PARAM gettables and settables
......
......@@ -11,9 +11,9 @@
#include "prov/ciphercommon.h"
#include "prov/cipher_gcm.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "crypto/rand.h"
#include "internal/provider_ctx.h"
#include "prov/provider_ctx.h"
static int gcm_tls_init(PROV_GCM_CTX *dat, unsigned char *aad, size_t aad_len);
static int gcm_tls_iv_set_fixed(PROV_GCM_CTX *ctx, unsigned char *iv,
......
......@@ -9,7 +9,7 @@
#include "openssl/err.h"
#include "prov/digestcommon.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
int digest_default_get_params(OSSL_PARAM params[], size_t blksz, size_t paramsz,
unsigned long flags)
......
......@@ -9,7 +9,7 @@
*/
#include <openssl/err.h>
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#ifndef OPENSSL_NO_ERR
......
......@@ -9,7 +9,7 @@
#include <openssl/evp.h>
#include <openssl/core_names.h>
#include "internal/provider_util.h"
#include "prov/provider_util.h"
void ossl_prov_cipher_reset(PROV_CIPHER *pc)
{
......
......@@ -8,7 +8,7 @@
*/
#include <openssl/objects.h>
#include "internal/providercommon.h"
#include "prov/providercommon.h"
/*
* The FIPS provider has its own version of this in fipsprov.c because it does
......
SOURCE[../fips]=fipsprov.c selftest.c
INCLUDE[../fips]=../common/include
\ No newline at end of file
INCLUDE[../fips]=../implementations/include ../common/include
......@@ -27,8 +27,8 @@
#include "internal/property.h"
#include "crypto/evp.h"
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "internal/providercommon.h"
#include "prov/provider_ctx.h"
#include "prov/providercommon.h"
#include "selftest.h"
extern OSSL_core_thread_start_fn *c_thread_start;
......
......@@ -8,7 +8,7 @@
*/
#include "cipher_aes.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
static int cipher_hw_aes_initkey(PROV_CIPHER_CTX *dat,
const unsigned char *key, size_t keylen)
......
......@@ -8,7 +8,7 @@
*/
#include "cipher_aes_ocb.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "prov/cipher_aead.h"
#include "prov/implementations.h"
......
......@@ -8,7 +8,7 @@
*/
#include "cipher_aes.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/* AES wrap with padding has IV length of 4, without padding 8 */
......
......@@ -9,7 +9,7 @@
#include "cipher_aes_xts.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
/* TODO (3.0) Figure out what flags need to be set */
#define AES_XTS_FLAGS (EVP_CIPH_CUSTOM_IV \
......
......@@ -11,7 +11,7 @@
#include "cipher_des.h"
#include "crypto/rand.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
/* TODO(3.0) Figure out what flags need to be here */
#define DES_FLAGS (EVP_CIPH_RAND_KEY)
......
......@@ -11,7 +11,7 @@
#include "cipher_rc2.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#define RC2_40_MAGIC 0xa0
#define RC2_64_MAGIC 0x78
......
......@@ -11,7 +11,7 @@
#include "cipher_rc5.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
static OSSL_OP_cipher_freectx_fn rc5_freectx;
static OSSL_OP_cipher_dupctx_fn rc5_dupctx;
......
......@@ -11,7 +11,7 @@
#include "cipher_tdes.h"
#include "crypto/rand.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
void *tdes_newctx(void *provctx, int mode, size_t kbits, size_t blkbits,
size_t ivbits, uint64_t flags, const PROV_CIPHER_HW *hw)
......
......@@ -12,7 +12,7 @@
#include "crypto/evp.h"
#include "crypto/rand.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
/* TODO (3.0) Figure out what flags are requred */
#define TDES_WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
......
......@@ -14,7 +14,7 @@
#include <openssl/err.h>
#include "prov/digestcommon.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
static OSSL_OP_digest_set_ctx_params_fn mdc2_set_ctx_params;
static OSSL_OP_digest_settable_ctx_params_fn mdc2_settable_ctx_params;
......
......@@ -16,7 +16,7 @@
#include "internal/sha3.h"
#include "prov/digestcommon.h"
#include "prov/implementations.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
/*
* Forward declaration of any unique methods implemented here. This is not strictly
......
......@@ -17,10 +17,10 @@
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
#include "internal/provider_ctx.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#include "internal/provider_util.h"
#include "prov/provider_util.h"
#include "e_os.h"
#define HKDF_MAXBUF 1024
......
......@@ -38,9 +38,9 @@
#include "crypto/evp.h"
#include "internal/numbers.h"
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "internal/provider_util.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/provider_util.h"
#include "prov/providercommonerr.h"
#include "e_os.h"
......
......@@ -17,10 +17,10 @@
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
#include "internal/provider_ctx.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#include "internal/provider_util.h"
#include "prov/provider_util.h"
#include "pbkdf2.h"
/* Constants specified in SP800-132 */
......
......@@ -17,8 +17,8 @@
#include "crypto/evp.h"
#include "internal/numbers.h"
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#ifndef OPENSSL_NO_SCRYPT
......
......@@ -16,10 +16,10 @@
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
#include "internal/provider_ctx.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
# include "internal/provider_util.h"
# include "prov/provider_util.h"
/* See RFC 4253, Section 7.2 */
static OSSL_OP_kdf_newctx_fn kdf_sshkdf_new;
......
......@@ -45,10 +45,10 @@
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
#include "internal/provider_ctx.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#include "internal/provider_util.h"
#include "prov/provider_util.h"
typedef struct {
void *provctx;
......
......@@ -55,10 +55,10 @@
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
#include "internal/provider_ctx.h"
#include "internal/providercommonerr.h"
#include "prov/provider_ctx.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#include "internal/provider_util.h"
#include "prov/provider_util.h"
#include "e_os.h"
static OSSL_OP_kdf_newctx_fn kdf_tls1_prf_new;
......
......@@ -25,10 +25,10 @@
# include "internal/cryptlib.h"
# include "internal/numbers.h"
# include "crypto/evp.h"
# include "internal/provider_ctx.h"
# include "internal/providercommonerr.h"
# include "prov/provider_ctx.h"
# include "prov/providercommonerr.h"
# include "prov/implementations.h"
# include "internal/provider_util.h"
# include "prov/provider_util.h"
# define X942KDF_MAX_INLEN (1 << 30)
......
......@@ -13,7 +13,7 @@
#include "prov/blake2.h"
#include "internal/cryptlib.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/*
......
......@@ -15,8 +15,8 @@
#include <openssl/cmac.h>
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "internal/provider_util.h"
#include "prov/provider_ctx.h"
#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
......
......@@ -15,10 +15,10 @@
#include <openssl/evp.h>
#include <openssl/err.h>
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "internal/provider_util.h"
#include "prov/provider_ctx.h"
#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
......
......@@ -15,8 +15,8 @@
#include <openssl/hmac.h>
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "internal/provider_util.h"
#include "prov/provider_ctx.h"
#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
......
......@@ -54,10 +54,10 @@
#include <openssl/evp.h>
#include <openssl/err.h>
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "internal/provider_util.h"
#include "prov/provider_ctx.h"
#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
......
......@@ -21,7 +21,7 @@
*/
#include "../../../crypto/poly1305/poly1305_local.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/*
......
......@@ -22,7 +22,7 @@
*/
#include "../../../crypto/siphash/siphash_local.h"
#include "internal/providercommonerr.h"
#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/*
......
......@@ -14,7 +14,7 @@
#include <openssl/params.h>
#include <openssl/evp.h>
#include "prov/implementations.h"
#include "internal/provider_ctx.h"
#include "prov/provider_ctx.h"
static OSSL_OP_signature_newctx_fn dsa_newctx;
static OSSL_OP_signature_sign_init_fn dsa_signature_init;
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册