summaryrefslogtreecommitdiff
path: root/ssl
diff options
context:
space:
mode:
authorPauli <paul.dale@oracle.com>2020-06-09 08:53:05 +1000
committerPauli <paul.dale@oracle.com>2020-06-11 11:16:37 +1000
commitd9c2fd51e2e278bc3f7793a104ff7b4879f6d63a (patch)
tree222cd0cb2c3f7ef9d0e61c5b5d50ecfd3be5ba31 /ssl
parent765d04c9460a304c8119f57941341a149498b9db (diff)
downloadopenssl-new-d9c2fd51e2e278bc3f7793a104ff7b4879f6d63a.tar.gz
The EVP_MAC functions have been renamed for consistency. The EVP_MAC_CTX_*
functions are now EVP_MAC functions, usually with ctx in their names. Before 3.0 is released, the names are mutable and this prevents more inconsistencies being introduced. There are no functional or code changes. Just the renaming and a little reformatting. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11997)
Diffstat (limited to 'ssl')
-rw-r--r--ssl/t1_lib.c8
-rw-r--r--ssl/tls13_enc.c6
2 files changed, 7 insertions, 7 deletions
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index 89450943d1..b80ac35d3a 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -3149,12 +3149,12 @@ SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
}
#endif
mac = EVP_MAC_fetch(ctx->libctx, "HMAC", NULL);
- if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
+ if (mac == NULL || (ret->ctx = EVP_MAC_new_ctx(mac)) == NULL)
goto err;
EVP_MAC_free(mac);
return ret;
err:
- EVP_MAC_CTX_free(ret->ctx);
+ EVP_MAC_free_ctx(ret->ctx);
EVP_MAC_free(mac);
OPENSSL_free(ret);
return NULL;
@@ -3163,7 +3163,7 @@ SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
void ssl_hmac_free(SSL_HMAC *ctx)
{
if (ctx != NULL) {
- EVP_MAC_CTX_free(ctx->ctx);
+ EVP_MAC_free_ctx(ctx->ctx);
#ifndef OPENSSL_NO_DEPRECATED_3_0
HMAC_CTX_free(ctx->old_ctx);
#endif
@@ -3191,7 +3191,7 @@ int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
*p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
*p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, key, len);
*p = OSSL_PARAM_construct_end();
- if (EVP_MAC_CTX_set_params(ctx->ctx, params) && EVP_MAC_init(ctx->ctx))
+ if (EVP_MAC_set_ctx_params(ctx->ctx, params) && EVP_MAC_init(ctx->ctx))
return 1;
}
#ifndef OPENSSL_NO_DEPRECATED_3_0
diff --git a/ssl/tls13_enc.c b/ssl/tls13_enc.c
index cf8e42c97e..95e28d6d54 100644
--- a/ssl/tls13_enc.c
+++ b/ssl/tls13_enc.c
@@ -360,9 +360,9 @@ size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
}
*p++ = OSSL_PARAM_construct_end();
- ctx = EVP_MAC_CTX_new(hmac);
+ ctx = EVP_MAC_new_ctx(hmac);
if (ctx == NULL
- || !EVP_MAC_CTX_set_params(ctx, params)
+ || !EVP_MAC_set_ctx_params(ctx, params)
|| !EVP_MAC_init(ctx)
|| !EVP_MAC_update(ctx, hash, hashlen)
/* outsize as per sizeof(peer_finish_md) */
@@ -375,7 +375,7 @@ size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
ret = hashlen;
err:
OPENSSL_cleanse(finsecret, sizeof(finsecret));
- EVP_MAC_CTX_free(ctx);
+ EVP_MAC_free_ctx(ctx);
EVP_MAC_free(hmac);
return ret;
}