Since there's no continuation, the ; can go as well :-)
[oweals/openssl.git] / crypto / asn1 / n_pkey.c
index 82a621224bb15947abd079ae97497dccc4d25cab..49f80fffd2465a5acc1e0978deaf17d23c5189fd 100644 (file)
@@ -56,7 +56,7 @@
  * [including the GNU Public Licence.]
  */
 
-#ifndef NO_RSA
+#ifndef OPENSSL_NO_RSA
 #include <stdio.h>
 #include "cryptlib.h"
 #include <openssl/rsa.h>
@@ -67,7 +67,7 @@
 #include <openssl/x509.h>
 
 
-#ifndef NO_RC4
+#ifndef OPENSSL_NO_RC4
 
 typedef struct netscape_pkey_st
        {
@@ -90,7 +90,7 @@ typedef struct netscape_encrypted_pkey_st
 ASN1_BROKEN_SEQUENCE(NETSCAPE_ENCRYPTED_PKEY) = {
        ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, os, ASN1_OCTET_STRING),
        ASN1_SIMPLE(NETSCAPE_ENCRYPTED_PKEY, enckey, X509_SIG)
-} ASN1_BROKEN_SEQUENCE_END(NETSCAPE_ENCRYPTED_PKEY);
+} ASN1_BROKEN_SEQUENCE_END(NETSCAPE_ENCRYPTED_PKEY)
 
 IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_ENCRYPTED_PKEY)
 
@@ -98,7 +98,7 @@ ASN1_SEQUENCE(NETSCAPE_PKEY) = {
        ASN1_SIMPLE(NETSCAPE_PKEY, version, LONG),
        ASN1_SIMPLE(NETSCAPE_PKEY, algor, X509_ALGOR),
        ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
-} ASN1_SEQUENCE_END(NETSCAPE_PKEY);
+} ASN1_SEQUENCE_END(NETSCAPE_PKEY)
 
 IMPLEMENT_ASN1_FUNCTIONS_const(NETSCAPE_PKEY)
 
@@ -196,23 +196,20 @@ int i2d_RSA_NET(const RSA *a, unsigned char **pp, int (*cb)(), int sgckey)
        i = strlen((char *)buf);
        /* If the key is used for SGC the algorithm is modified a little. */
        if(sgckey) {
-               EVP_MD_CTX mctx;
-               EVP_DigestInit(&mctx, EVP_md5());
-               EVP_DigestUpdate(&mctx, buf, i);
-               EVP_DigestFinal(&mctx, buf, NULL);
+               EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL);
                memcpy(buf + 16, "SGCKEYSALT", 10);
                i = 26;
        }
-               
+
        EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL);
        memset(buf,0,256);
 
        /* Encrypt private key in place */
        zz = enckey->enckey->digest->data;
        EVP_CIPHER_CTX_init(&ctx);
-       EVP_EncryptInit(&ctx,EVP_rc4(),key,NULL);
+       EVP_EncryptInit_ex(&ctx,EVP_rc4(),NULL,key,NULL);
        EVP_EncryptUpdate(&ctx,zz,&i,zz,pkeylen);
-       EVP_EncryptFinal(&ctx,zz + i,&j);
+       EVP_EncryptFinal_ex(&ctx,zz + i,&j);
        EVP_CIPHER_CTX_cleanup(&ctx);
 
        ret = i2d_NETSCAPE_ENCRYPTED_PKEY(enckey, pp);
@@ -287,10 +284,7 @@ static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
 
        i = strlen((char *)buf);
        if(sgckey){
-               EVP_MD_CTX mctx;
-               EVP_DigestInit(&mctx, EVP_md5());
-               EVP_DigestUpdate(&mctx, buf, i);
-               EVP_DigestFinal(&mctx, buf, NULL);
+               EVP_Digest(buf, i, buf, NULL, EVP_md5(), NULL);
                memcpy(buf + 16, "SGCKEYSALT", 10);
                i = 26;
        }
@@ -299,9 +293,9 @@ static RSA *d2i_RSA_NET_2(RSA **a, ASN1_OCTET_STRING *os,
        memset(buf,0,256);
 
        EVP_CIPHER_CTX_init(&ctx);
-       EVP_DecryptInit(&ctx,EVP_rc4(),key,NULL);
+       EVP_DecryptInit_ex(&ctx,EVP_rc4(),NULL, key,NULL);
        EVP_DecryptUpdate(&ctx,os->data,&i,os->data,os->length);
-       EVP_DecryptFinal(&ctx,&(os->data[i]),&j);
+       EVP_DecryptFinal_ex(&ctx,&(os->data[i]),&j);
        EVP_CIPHER_CTX_cleanup(&ctx);
        os->length=i+j;
 
@@ -324,9 +318,9 @@ err:
        return(ret);
        }
 
-#endif /* NO_RC4 */
+#endif /* OPENSSL_NO_RC4 */
 
-#else /* !NO_RSA */
+#else /* !OPENSSL_NO_RSA */
 
 # if PEDANTIC
 static void *dummy=&dummy;