The end up in providers/common/include/prov/.
All inclusions are adjusted accordingly.
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/10088)
#include <openssl/storeerr.h>
#include <openssl/esserr.h>
#include "internal/propertyerr.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
int err_load_crypto_strings_int(void)
{
L OSSL_STORE include/openssl/store.h crypto/store/store_err.c
L ESS include/openssl/ess.h crypto/ess/ess_err.c
L PROP include/internal/property.h crypto/property/property_err.c
-L PROV providers/common/include/internal/providercommon.h providers/common/provider_err.c
+L PROV providers/common/include/prov/providercommon.h providers/common/provider_err.c
# additional header files to be scanned for function names
L NONE include/openssl/x509_vfy.h NONE
#include <openssl/crypto.h>
#include <openssl/core_numbers.h>
#include "crypto/cryptlib.h"
-#include "internal/providercommon.h"
+#include "prov/providercommon.h"
#include "internal/thread_once.h"
#ifdef FIPS_MODE
#include <openssl/err.h>
#include <openssl/rand.h>
#include "internal/thread_once.h"
-#include "internal/providercommon.h"
+#include "prov/providercommon.h"
#include "rand_local.h"
/* 440 bits from SP800-90Ar1 10.1 table 2 */
#include <openssl/err.h>
#include <openssl/rand.h>
#include "internal/thread_once.h"
-#include "internal/providercommon.h"
+#include "prov/providercommon.h"
#include "rand_local.h"
/*
=head1 SYNOPSIS
- #include "internal/providercommon.h"
+ #include "prov/providercommon.h"
const char *ossl_prov_util_nid_to_name(int nid);
#include <assert.h>
#include "cipher_local.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
/*
* Fills a single block of buffered data from the input, and returns the amount
#include "prov/ciphercommon.h"
#include "prov/cipher_ccm.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
static int ccm_cipher_internal(PROV_CCM_CTX *ctx, unsigned char *out,
size_t *padlen, const unsigned char *in,
*/
#include "cipher_local.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommonerr.h"
/*-
* Generic cipher functions for OSSL_PARAM gettables and settables
#include "prov/ciphercommon.h"
#include "prov/cipher_gcm.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "crypto/rand.h"
-#include "internal/provider_ctx.h"
+#include "prov/provider_ctx.h"
static int gcm_tls_init(PROV_GCM_CTX *dat, unsigned char *aad, size_t aad_len);
static int gcm_tls_iv_set_fixed(PROV_GCM_CTX *ctx, unsigned char *iv,
#include "openssl/err.h"
#include "prov/digestcommon.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
int digest_default_get_params(OSSL_PARAM params[], size_t blksz, size_t paramsz,
unsigned long flags)
+++ /dev/null
-/*
- * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-/*
- * To be used anywhere the library context needs to be passed, such as to
- * fetching functions.
- */
-#define PROV_LIBRARY_CONTEXT_OF(provctx) (provctx)
+++ /dev/null
-/*
- * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <openssl/provider.h>
-#include <openssl/engine.h>
-
-typedef struct {
- /*
- * References to the underlying cipher implementation. |cipher| caches
- * the cipher, always. |alloc_cipher| only holds a reference to an
- * explicitly fetched cipher.
- */
- const EVP_CIPHER *cipher; /* cipher */
- EVP_CIPHER *alloc_cipher; /* fetched cipher */
-
- /* Conditions for legacy EVP_CIPHER uses */
- ENGINE *engine; /* cipher engine */
-} PROV_CIPHER;
-
-typedef struct {
- /*
- * References to the underlying digest implementation. |md| caches
- * the digest, always. |alloc_md| only holds a reference to an explicitly
- * fetched digest.
- */
- const EVP_MD *md; /* digest */
- EVP_MD *alloc_md; /* fetched digest */
-
- /* Conditions for legacy EVP_MD uses */
- ENGINE *engine; /* digest engine */
-} PROV_DIGEST;
-
-/* Cipher functions */
-/*
- * Load a cipher from the specified parameters with the specified context.
- * The params "properties", "engine" and "cipher" are used to determine the
- * implementation used. If a provider cannot be found, it falls back to trying
- * non-provider based implementations.
- */
-int ossl_prov_cipher_load_from_params(PROV_CIPHER *pc,
- const OSSL_PARAM params[],
- OPENSSL_CTX *ctx);
-
-/* Reset the PROV_CIPHER fields and free any allocated cipher reference */
-void ossl_prov_cipher_reset(PROV_CIPHER *pc);
-
-/* Clone a PROV_CIPHER structure into a second */
-int ossl_prov_cipher_copy(PROV_CIPHER *dst, const PROV_CIPHER *src);
-
-/* Query the cipher and associated engine (if any) */
-const EVP_CIPHER *ossl_prov_cipher_cipher(const PROV_CIPHER *pc);
-ENGINE *ossl_prov_cipher_engine(const PROV_CIPHER *pc);
-
-/* Digest functions */
-/*
- * Load a digest from the specified parameters with the specified context.
- * The params "properties", "engine" and "digest" are used to determine the
- * implementation used. If a provider cannot be found, it falls back to trying
- * non-provider based implementations.
- */
-int ossl_prov_digest_load_from_params(PROV_DIGEST *pd,
- const OSSL_PARAM params[],
- OPENSSL_CTX *ctx);
-
-/* Reset the PROV_DIGEST fields and free any allocated digest reference */
-void ossl_prov_digest_reset(PROV_DIGEST *pd);
-
-/* Clone a PROV_DIGEST structure into a second */
-int ossl_prov_digest_copy(PROV_DIGEST *dst, const PROV_DIGEST *src);
-
-/* Query the digest and associated engine (if any) */
-const EVP_MD *ossl_prov_digest_md(const PROV_DIGEST *pd);
-ENGINE *ossl_prov_digest_engine(const PROV_DIGEST *pd);
-
-/* MAC functions */
-/*
- * Load an EVP_MAC_CTX* from the specified parameters with the specified
- * library context.
- * The params "mac" and "properties" are used to determine the implementation
- * used, and the parameters "digest", "cipher", "engine" and "properties" are
- * passed to the MAC via the created MAC context if they are given.
- * If there is already a created MAC context, it will be replaced if the "mac"
- * parameter is found, otherwise it will simply be used as is, and passed the
- * parameters to pilfer as it sees fit.
- *
- * As an option, a MAC name may be explicitly given, and if it is, the "mac"
- * parameter will be ignored.
- * Similarly, as an option, a cipher name or a digest name may be explicitly
- * given, and if any of them is, the "digest" and "cipher" parameters are
- * ignored.
- */
-int ossl_prov_macctx_load_from_params(EVP_MAC_CTX **macctx,
- const OSSL_PARAM params[],
- const char *macname,
- const char *ciphername,
- const char *mdname,
- OPENSSL_CTX *ctx);
+++ /dev/null
-/*
- * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#include <openssl/provider.h>
-
-const OSSL_PROVIDER *FIPS_get_provider(OPENSSL_CTX *ctx);
-
-const char *ossl_prov_util_nid_to_name(int nid);
-
+++ /dev/null
-/*
- * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#ifndef OPENSSL_PROVERR_H
-# define OPENSSL_PROVERR_H
-
-# include <openssl/opensslconf.h>
-# include <openssl/symhacks.h>
-
-
-# ifdef __cplusplus
-extern "C"
-# endif
-int ERR_load_PROV_strings(void);
-
-/*
- * PROV function codes.
- */
-# if !OPENSSL_API_3
-# define PROV_F_AESNI_INIT_KEY 0
-# define PROV_F_AES_BLOCK_FINAL 0
-# define PROV_F_AES_BLOCK_UPDATE 0
-# define PROV_F_AES_CIPHER 0
-# define PROV_F_AES_DINIT 0
-# define PROV_F_AES_DUPCTX 0
-# define PROV_F_AES_EINIT 0
-# define PROV_F_AES_GET_CTX_PARAMS 0
-# define PROV_F_AES_INIT_KEY 0
-# define PROV_F_AES_SET_CTX_PARAMS 0
-# define PROV_F_AES_STREAM_UPDATE 0
-# define PROV_F_AES_T4_INIT_KEY 0
-# define PROV_F_BLAKE2_MAC_INIT 0
-# define PROV_F_BLAKE2_MAC_SET_PARAMS 0
-# define PROV_F_GMAC_SET_PARAMS 0
-# define PROV_F_KMAC_SET_PARAMS 0
-# define PROV_F_POLY1305_SET_PARAMS 0
-# define PROV_F_PROV_AES_KEY_GENERIC_INIT 0
-# define PROV_F_TRAILINGDATA 0
-# define PROV_F_UNPADBLOCK 0
-# endif
-
-/*
- * PROV reason codes.
- */
-# define PROV_R_AES_KEY_SETUP_FAILED 101
-# define PROV_R_BAD_DECRYPT 100
-# define PROV_R_BAD_ENCODING 141
-# define PROV_R_BAD_LENGTH 142
-# define PROV_R_BOTH_MODE_AND_MODE_INT 127
-# define PROV_R_CIPHER_OPERATION_FAILED 102
-# define PROV_R_FAILED_TO_GENERATE_KEY 121
-# define PROV_R_FAILED_TO_GET_PARAMETER 103
-# define PROV_R_FAILED_TO_SET_PARAMETER 104
-# define PROV_R_INAVLID_UKM_LENGTH 146
-# define PROV_R_INVALID_AAD 108
-# define PROV_R_INVALID_CUSTOM_LENGTH 111
-# define PROV_R_INVALID_DATA 115
-# define PROV_R_INVALID_DIGEST 122
-# define PROV_R_INVALID_ITERATION_COUNT 123
-# define PROV_R_INVALID_IVLEN 116
-# define PROV_R_INVALID_IV_LENGTH 109
-# define PROV_R_INVALID_KEYLEN 117
-# define PROV_R_INVALID_KEY_LEN 124
-# define PROV_R_INVALID_KEY_LENGTH 105
-# define PROV_R_INVALID_MAC 151
-# define PROV_R_INVALID_MODE 125
-# define PROV_R_INVALID_MODE_INT 126
-# define PROV_R_INVALID_SALT_LENGTH 112
-# define PROV_R_INVALID_TAG 110
-# define PROV_R_INVALID_TAGLEN 118
-# define PROV_R_MISSING_CEK_ALG 144
-# define PROV_R_MISSING_KEY 128
-# define PROV_R_MISSING_MAC 150
-# define PROV_R_MISSING_MESSAGE_DIGEST 129
-# define PROV_R_MISSING_PASS 130
-# define PROV_R_MISSING_SALT 131
-# define PROV_R_MISSING_SECRET 132
-# define PROV_R_MISSING_SEED 140
-# define PROV_R_MISSING_SESSION_ID 133
-# define PROV_R_MISSING_TYPE 134
-# define PROV_R_MISSING_XCGHASH 135
-# define PROV_R_NOT_SUPPORTED 136
-# define PROV_R_NOT_XOF_OR_INVALID_LENGTH 113
-# define PROV_R_NO_KEY_SET 114
-# define PROV_R_OUTPUT_BUFFER_TOO_SMALL 106
-# define PROV_R_TAG_NOTSET 119
-# define PROV_R_TAG_NOT_NEEDED 120
-# define PROV_R_UNABLE_TO_LOAD_SHA1 143
-# define PROV_R_UNABLE_TO_LOAD_SHA256 147
-# define PROV_R_UNSUPPORTED_CEK_ALG 145
-# define PROV_R_UNSUPPORTED_KEY_SIZE 153
-# define PROV_R_UNSUPPORTED_MAC_TYPE 137
-# define PROV_R_UNSUPPORTED_NUMBER_OF_ROUNDS 152
-# define PROV_R_VALUE_ERROR 138
-# define PROV_R_WRONG_FINAL_BLOCK_LENGTH 107
-# define PROV_R_WRONG_OUTPUT_BUFFER_SIZE 139
-# define PROV_R_XTS_DATA_UNIT_IS_TOO_LARGE 148
-# define PROV_R_XTS_DUPLICATED_KEYS 149
-
-#endif
--- /dev/null
+/*
+ * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/*
+ * To be used anywhere the library context needs to be passed, such as to
+ * fetching functions.
+ */
+#define PROV_LIBRARY_CONTEXT_OF(provctx) (provctx)
--- /dev/null
+/*
+ * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <openssl/provider.h>
+#include <openssl/engine.h>
+
+typedef struct {
+ /*
+ * References to the underlying cipher implementation. |cipher| caches
+ * the cipher, always. |alloc_cipher| only holds a reference to an
+ * explicitly fetched cipher.
+ */
+ const EVP_CIPHER *cipher; /* cipher */
+ EVP_CIPHER *alloc_cipher; /* fetched cipher */
+
+ /* Conditions for legacy EVP_CIPHER uses */
+ ENGINE *engine; /* cipher engine */
+} PROV_CIPHER;
+
+typedef struct {
+ /*
+ * References to the underlying digest implementation. |md| caches
+ * the digest, always. |alloc_md| only holds a reference to an explicitly
+ * fetched digest.
+ */
+ const EVP_MD *md; /* digest */
+ EVP_MD *alloc_md; /* fetched digest */
+
+ /* Conditions for legacy EVP_MD uses */
+ ENGINE *engine; /* digest engine */
+} PROV_DIGEST;
+
+/* Cipher functions */
+/*
+ * Load a cipher from the specified parameters with the specified context.
+ * The params "properties", "engine" and "cipher" are used to determine the
+ * implementation used. If a provider cannot be found, it falls back to trying
+ * non-provider based implementations.
+ */
+int ossl_prov_cipher_load_from_params(PROV_CIPHER *pc,
+ const OSSL_PARAM params[],
+ OPENSSL_CTX *ctx);
+
+/* Reset the PROV_CIPHER fields and free any allocated cipher reference */
+void ossl_prov_cipher_reset(PROV_CIPHER *pc);
+
+/* Clone a PROV_CIPHER structure into a second */
+int ossl_prov_cipher_copy(PROV_CIPHER *dst, const PROV_CIPHER *src);
+
+/* Query the cipher and associated engine (if any) */
+const EVP_CIPHER *ossl_prov_cipher_cipher(const PROV_CIPHER *pc);
+ENGINE *ossl_prov_cipher_engine(const PROV_CIPHER *pc);
+
+/* Digest functions */
+/*
+ * Load a digest from the specified parameters with the specified context.
+ * The params "properties", "engine" and "digest" are used to determine the
+ * implementation used. If a provider cannot be found, it falls back to trying
+ * non-provider based implementations.
+ */
+int ossl_prov_digest_load_from_params(PROV_DIGEST *pd,
+ const OSSL_PARAM params[],
+ OPENSSL_CTX *ctx);
+
+/* Reset the PROV_DIGEST fields and free any allocated digest reference */
+void ossl_prov_digest_reset(PROV_DIGEST *pd);
+
+/* Clone a PROV_DIGEST structure into a second */
+int ossl_prov_digest_copy(PROV_DIGEST *dst, const PROV_DIGEST *src);
+
+/* Query the digest and associated engine (if any) */
+const EVP_MD *ossl_prov_digest_md(const PROV_DIGEST *pd);
+ENGINE *ossl_prov_digest_engine(const PROV_DIGEST *pd);
+
+/* MAC functions */
+/*
+ * Load an EVP_MAC_CTX* from the specified parameters with the specified
+ * library context.
+ * The params "mac" and "properties" are used to determine the implementation
+ * used, and the parameters "digest", "cipher", "engine" and "properties" are
+ * passed to the MAC via the created MAC context if they are given.
+ * If there is already a created MAC context, it will be replaced if the "mac"
+ * parameter is found, otherwise it will simply be used as is, and passed the
+ * parameters to pilfer as it sees fit.
+ *
+ * As an option, a MAC name may be explicitly given, and if it is, the "mac"
+ * parameter will be ignored.
+ * Similarly, as an option, a cipher name or a digest name may be explicitly
+ * given, and if any of them is, the "digest" and "cipher" parameters are
+ * ignored.
+ */
+int ossl_prov_macctx_load_from_params(EVP_MAC_CTX **macctx,
+ const OSSL_PARAM params[],
+ const char *macname,
+ const char *ciphername,
+ const char *mdname,
+ OPENSSL_CTX *ctx);
--- /dev/null
+/*
+ * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#include <openssl/provider.h>
+
+const OSSL_PROVIDER *FIPS_get_provider(OPENSSL_CTX *ctx);
+
+const char *ossl_prov_util_nid_to_name(int nid);
+
--- /dev/null
+/*
+ * Generated by util/mkerr.pl DO NOT EDIT
+ * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#ifndef OPENSSL_PROVERR_H
+# define OPENSSL_PROVERR_H
+
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+
+
+# ifdef __cplusplus
+extern "C"
+# endif
+int ERR_load_PROV_strings(void);
+
+/*
+ * PROV function codes.
+ */
+# if !OPENSSL_API_3
+# define PROV_F_AESNI_INIT_KEY 0
+# define PROV_F_AES_BLOCK_FINAL 0
+# define PROV_F_AES_BLOCK_UPDATE 0
+# define PROV_F_AES_CIPHER 0
+# define PROV_F_AES_DINIT 0
+# define PROV_F_AES_DUPCTX 0
+# define PROV_F_AES_EINIT 0
+# define PROV_F_AES_GET_CTX_PARAMS 0
+# define PROV_F_AES_INIT_KEY 0
+# define PROV_F_AES_SET_CTX_PARAMS 0
+# define PROV_F_AES_STREAM_UPDATE 0
+# define PROV_F_AES_T4_INIT_KEY 0
+# define PROV_F_BLAKE2_MAC_INIT 0
+# define PROV_F_BLAKE2_MAC_SET_PARAMS 0
+# define PROV_F_GMAC_SET_PARAMS 0
+# define PROV_F_KMAC_SET_PARAMS 0
+# define PROV_F_POLY1305_SET_PARAMS 0
+# define PROV_F_PROV_AES_KEY_GENERIC_INIT 0
+# define PROV_F_TRAILINGDATA 0
+# define PROV_F_UNPADBLOCK 0
+# endif
+
+/*
+ * PROV reason codes.
+ */
+# define PROV_R_AES_KEY_SETUP_FAILED 101
+# define PROV_R_BAD_DECRYPT 100
+# define PROV_R_BAD_ENCODING 141
+# define PROV_R_BAD_LENGTH 142
+# define PROV_R_BOTH_MODE_AND_MODE_INT 127
+# define PROV_R_CIPHER_OPERATION_FAILED 102
+# define PROV_R_FAILED_TO_GENERATE_KEY 121
+# define PROV_R_FAILED_TO_GET_PARAMETER 103
+# define PROV_R_FAILED_TO_SET_PARAMETER 104
+# define PROV_R_INAVLID_UKM_LENGTH 146
+# define PROV_R_INVALID_AAD 108
+# define PROV_R_INVALID_CUSTOM_LENGTH 111
+# define PROV_R_INVALID_DATA 115
+# define PROV_R_INVALID_DIGEST 122
+# define PROV_R_INVALID_ITERATION_COUNT 123
+# define PROV_R_INVALID_IVLEN 116
+# define PROV_R_INVALID_IV_LENGTH 109
+# define PROV_R_INVALID_KEYLEN 117
+# define PROV_R_INVALID_KEY_LEN 124
+# define PROV_R_INVALID_KEY_LENGTH 105
+# define PROV_R_INVALID_MAC 151
+# define PROV_R_INVALID_MODE 125
+# define PROV_R_INVALID_MODE_INT 126
+# define PROV_R_INVALID_SALT_LENGTH 112
+# define PROV_R_INVALID_TAG 110
+# define PROV_R_INVALID_TAGLEN 118
+# define PROV_R_MISSING_CEK_ALG 144
+# define PROV_R_MISSING_KEY 128
+# define PROV_R_MISSING_MAC 150
+# define PROV_R_MISSING_MESSAGE_DIGEST 129
+# define PROV_R_MISSING_PASS 130
+# define PROV_R_MISSING_SALT 131
+# define PROV_R_MISSING_SECRET 132
+# define PROV_R_MISSING_SEED 140
+# define PROV_R_MISSING_SESSION_ID 133
+# define PROV_R_MISSING_TYPE 134
+# define PROV_R_MISSING_XCGHASH 135
+# define PROV_R_NOT_SUPPORTED 136
+# define PROV_R_NOT_XOF_OR_INVALID_LENGTH 113
+# define PROV_R_NO_KEY_SET 114
+# define PROV_R_OUTPUT_BUFFER_TOO_SMALL 106
+# define PROV_R_TAG_NOTSET 119
+# define PROV_R_TAG_NOT_NEEDED 120
+# define PROV_R_UNABLE_TO_LOAD_SHA1 143
+# define PROV_R_UNABLE_TO_LOAD_SHA256 147
+# define PROV_R_UNSUPPORTED_CEK_ALG 145
+# define PROV_R_UNSUPPORTED_KEY_SIZE 153
+# define PROV_R_UNSUPPORTED_MAC_TYPE 137
+# define PROV_R_UNSUPPORTED_NUMBER_OF_ROUNDS 152
+# define PROV_R_VALUE_ERROR 138
+# define PROV_R_WRONG_FINAL_BLOCK_LENGTH 107
+# define PROV_R_WRONG_OUTPUT_BUFFER_SIZE 139
+# define PROV_R_XTS_DATA_UNIT_IS_TOO_LARGE 148
+# define PROV_R_XTS_DUPLICATED_KEYS 149
+
+#endif
*/
#include <openssl/err.h>
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#ifndef OPENSSL_NO_ERR
#include <openssl/evp.h>
#include <openssl/core_names.h>
-#include "internal/provider_util.h"
+#include "prov/provider_util.h"
void ossl_prov_cipher_reset(PROV_CIPHER *pc)
{
*/
#include <openssl/objects.h>
-#include "internal/providercommon.h"
+#include "prov/providercommon.h"
/*
* The FIPS provider has its own version of this in fipsprov.c because it does
SOURCE[../fips]=fipsprov.c selftest.c
-INCLUDE[../fips]=../common/include
\ No newline at end of file
+INCLUDE[../fips]=../implementations/include ../common/include
#include "internal/property.h"
#include "crypto/evp.h"
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommon.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommon.h"
#include "selftest.h"
extern OSSL_core_thread_start_fn *c_thread_start;
*/
#include "cipher_aes.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
static int cipher_hw_aes_initkey(PROV_CIPHER_CTX *dat,
const unsigned char *key, size_t keylen)
*/
#include "cipher_aes_ocb.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "prov/cipher_aead.h"
#include "prov/implementations.h"
*/
#include "cipher_aes.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/* AES wrap with padding has IV length of 4, without padding 8 */
#include "cipher_aes_xts.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
/* TODO (3.0) Figure out what flags need to be set */
#define AES_XTS_FLAGS (EVP_CIPH_CUSTOM_IV \
#include "cipher_des.h"
#include "crypto/rand.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
/* TODO(3.0) Figure out what flags need to be here */
#define DES_FLAGS (EVP_CIPH_RAND_KEY)
#include "cipher_rc2.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#define RC2_40_MAGIC 0xa0
#define RC2_64_MAGIC 0x78
#include "cipher_rc5.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
static OSSL_OP_cipher_freectx_fn rc5_freectx;
static OSSL_OP_cipher_dupctx_fn rc5_dupctx;
#include "cipher_tdes.h"
#include "crypto/rand.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
void *tdes_newctx(void *provctx, int mode, size_t kbits, size_t blkbits,
size_t ivbits, uint64_t flags, const PROV_CIPHER_HW *hw)
#include "crypto/evp.h"
#include "crypto/rand.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
/* TODO (3.0) Figure out what flags are requred */
#define TDES_WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
#include <openssl/err.h>
#include "prov/digestcommon.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
static OSSL_OP_digest_set_ctx_params_fn mdc2_set_ctx_params;
static OSSL_OP_digest_settable_ctx_params_fn mdc2_settable_ctx_params;
#include "internal/sha3.h"
#include "prov/digestcommon.h"
#include "prov/implementations.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
/*
* Forward declaration of any unique methods implemented here. This is not strictly
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
-#include "internal/provider_util.h"
+#include "prov/provider_util.h"
#include "e_os.h"
#define HKDF_MAXBUF 1024
#include "crypto/evp.h"
#include "internal/numbers.h"
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
-#include "internal/provider_util.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/provider_util.h"
+#include "prov/providercommonerr.h"
#include "e_os.h"
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
-#include "internal/provider_util.h"
+#include "prov/provider_util.h"
#include "pbkdf2.h"
/* Constants specified in SP800-132 */
#include "crypto/evp.h"
#include "internal/numbers.h"
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
#ifndef OPENSSL_NO_SCRYPT
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
-# include "internal/provider_util.h"
+# include "prov/provider_util.h"
/* See RFC 4253, Section 7.2 */
static OSSL_OP_kdf_newctx_fn kdf_sshkdf_new;
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
-#include "internal/provider_util.h"
+#include "prov/provider_util.h"
typedef struct {
void *provctx;
#include "internal/cryptlib.h"
#include "internal/numbers.h"
#include "crypto/evp.h"
-#include "internal/provider_ctx.h"
-#include "internal/providercommonerr.h"
+#include "prov/provider_ctx.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
-#include "internal/provider_util.h"
+#include "prov/provider_util.h"
#include "e_os.h"
static OSSL_OP_kdf_newctx_fn kdf_tls1_prf_new;
# include "internal/cryptlib.h"
# include "internal/numbers.h"
# include "crypto/evp.h"
-# include "internal/provider_ctx.h"
-# include "internal/providercommonerr.h"
+# include "prov/provider_ctx.h"
+# include "prov/providercommonerr.h"
# include "prov/implementations.h"
-# include "internal/provider_util.h"
+# include "prov/provider_util.h"
# define X942KDF_MAX_INLEN (1 << 30)
#include "prov/blake2.h"
#include "internal/cryptlib.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/*
#include <openssl/cmac.h>
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
-#include "internal/provider_util.h"
+#include "prov/provider_ctx.h"
+#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
#include <openssl/evp.h>
#include <openssl/err.h>
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
-#include "internal/provider_util.h"
+#include "prov/provider_ctx.h"
+#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
#include <openssl/hmac.h>
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
-#include "internal/provider_util.h"
+#include "prov/provider_ctx.h"
+#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
#include <openssl/evp.h>
#include <openssl/err.h>
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
-#include "internal/provider_util.h"
+#include "prov/provider_ctx.h"
+#include "prov/provider_util.h"
/*
* Forward declaration of everything implemented here. This is not strictly
*/
#include "../../../crypto/poly1305/poly1305_local.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/*
*/
#include "../../../crypto/siphash/siphash_local.h"
-#include "internal/providercommonerr.h"
+#include "prov/providercommonerr.h"
#include "prov/implementations.h"
/*
#include <openssl/params.h>
#include <openssl/evp.h>
#include "prov/implementations.h"
-#include "internal/provider_ctx.h"
+#include "prov/provider_ctx.h"
static OSSL_OP_signature_newctx_fn dsa_newctx;
static OSSL_OP_signature_sign_init_fn dsa_signature_init;