]> git.ipfire.org Git - thirdparty/openssl.git/commitdiff
Move the PROV_R reason codes to a public header
authorTomas Mraz <tomas@openssl.org>
Fri, 5 Feb 2021 16:40:42 +0000 (17:40 +0100)
committerTomas Mraz <tomas@openssl.org>
Thu, 11 Feb 2021 08:34:31 +0000 (09:34 +0100)
The PROV_R codes can be returned to applications so it is useful
to have some common set of provider reason codes for the applications
or third party providers.

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/14086)

70 files changed:
crypto/err/openssl.ec
include/openssl/proverr.h [new file with mode: 0644]
providers/common/include/prov/providercommonerr.h
providers/common/provider_err.c
providers/common/provider_util.c
providers/common/securitycheck.c
providers/common/securitycheck_fips.c
providers/fips/fipsprov.c
providers/fips/self_test.c
providers/implementations/asymciphers/rsa_enc.c
providers/implementations/asymciphers/sm2_enc.c
providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c
providers/implementations/ciphers/cipher_aes_cts.inc
providers/implementations/ciphers/cipher_aes_hw.c
providers/implementations/ciphers/cipher_aes_ocb.c
providers/implementations/ciphers/cipher_aes_siv.c
providers/implementations/ciphers/cipher_aes_wrp.c
providers/implementations/ciphers/cipher_aes_xts.c
providers/implementations/ciphers/cipher_camellia_hw.c
providers/implementations/ciphers/cipher_cast5.c
providers/implementations/ciphers/cipher_chacha20.c
providers/implementations/ciphers/cipher_chacha20_poly1305.c
providers/implementations/ciphers/cipher_des.c
providers/implementations/ciphers/cipher_null.c
providers/implementations/ciphers/cipher_rc2.c
providers/implementations/ciphers/cipher_rc4_hmac_md5.c
providers/implementations/ciphers/cipher_rc5.c
providers/implementations/ciphers/cipher_tdes.c
providers/implementations/ciphers/cipher_tdes_common.c
providers/implementations/ciphers/cipher_tdes_wrap.c
providers/implementations/ciphers/ciphercommon.c
providers/implementations/ciphers/ciphercommon_block.c
providers/implementations/ciphers/ciphercommon_ccm.c
providers/implementations/ciphers/ciphercommon_gcm.c
providers/implementations/digests/digestcommon.c
providers/implementations/digests/mdc2_prov.c
providers/implementations/digests/sha3_prov.c
providers/implementations/encode_decode/decode_der2key.c
providers/implementations/encode_decode/decode_pem2der.c
providers/implementations/encode_decode/encode_key2any.c
providers/implementations/encode_decode/encode_key2text.c
providers/implementations/exchange/ecx_exch.c
providers/implementations/kdfs/hkdf.c
providers/implementations/kdfs/kbkdf.c
providers/implementations/kdfs/krb5kdf.c
providers/implementations/kdfs/pbkdf2.c
providers/implementations/kdfs/pkcs12kdf.c
providers/implementations/kdfs/scrypt.c
providers/implementations/kdfs/sshkdf.c
providers/implementations/kdfs/sskdf.c
providers/implementations/kdfs/tls1_prf.c
providers/implementations/kdfs/x942kdf.c
providers/implementations/kem/rsa_kem.c
providers/implementations/keymgmt/ec_kmgmt.c
providers/implementations/macs/blake2_mac_impl.c
providers/implementations/macs/gmac_prov.c
providers/implementations/macs/kmac_prov.c
providers/implementations/macs/poly1305_prov.c
providers/implementations/macs/siphash_prov.c
providers/implementations/rands/drbg.c
providers/implementations/rands/drbg_ctr.c
providers/implementations/rands/drbg_hash.c
providers/implementations/rands/drbg_hmac.c
providers/implementations/rands/seed_src.c
providers/implementations/signature/dsa.c
providers/implementations/signature/ecdsa.c
providers/implementations/signature/eddsa.c
providers/implementations/signature/rsa.c
providers/implementations/signature/sm2sig.c
providers/implementations/storemgmt/file_store.c

index f265ca0f5dd8f67830cbec6c6d0f75d06834d107..677812e61110d980e47131a4cad415d912fd6b80 100644 (file)
@@ -40,7 +40,7 @@ L SM2           NONE                            crypto/sm2/sm2_err.c
 L OSSL_STORE    include/openssl/storeerr.h      crypto/store/store_err.c                include/crypto/storeerr.h
 L ESS           include/openssl/esserr.h        crypto/ess/ess_err.c                    include/crypto/esserr.h
 L PROP          NONE                            crypto/property/property_err.c          include/internal/propertyerr.h
-L PROV          NONE                            providers/common/provider_err.c         providers/common/include/prov/providercommonerr.h
+L PROV          include/openssl/proverr.h       providers/common/provider_err.c         providers/common/include/prov/providercommonerr.h
 L OSSL_ENCODER  include/openssl/encodererr.h    crypto/encode_decode/encoder_err.c      include/crypto/encodererr.h
 L OSSL_DECODER  include/openssl/decodererr.h    crypto/encode_decode/decoder_err.c      include/crypto/decodererr.h
 L HTTP          include/openssl/httperr.h       crypto/http/http_err.c                  include/crypto/httperr.h
diff --git a/include/openssl/proverr.h b/include/openssl/proverr.h
new file mode 100644 (file)
index 0000000..6c520bc
--- /dev/null
@@ -0,0 +1,155 @@
+/*
+ * Generated by util/mkerr.pl DO NOT EDIT
+ * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
+ * this file except in compliance with the License.  You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#ifndef OPENSSL_PROVERR_H
+# define OPENSSL_PROVERR_H
+# pragma once
+
+# include <openssl/opensslconf.h>
+# include <openssl/symhacks.h>
+# include <openssl/cryptoerr_legacy.h>
+
+
+
+/*
+ * PROV reason codes.
+ */
+# define PROV_R_ADDITIONAL_INPUT_TOO_LONG                 184
+# define PROV_R_AES_KEY_SETUP_FAILED                      101
+# define PROV_R_ALGORITHM_MISMATCH                        173
+# define PROV_R_ALREADY_INSTANTIATED                      185
+# define PROV_R_BAD_DECRYPT                               100
+# define PROV_R_BAD_ENCODING                              141
+# define PROV_R_BAD_LENGTH                                142
+# define PROV_R_BAD_TLS_CLIENT_VERSION                    161
+# define PROV_R_BN_ERROR                                  160
+# define PROV_R_BOTH_MODE_AND_MODE_INT                    127
+# define PROV_R_CIPHER_OPERATION_FAILED                   102
+# define PROV_R_DERIVATION_FUNCTION_INIT_FAILED           205
+# define PROV_R_DERIVATION_FUNCTION_MANDATORY_FOR_FIPS    186
+# define PROV_R_DIGEST_NOT_ALLOWED                        174
+# define PROV_R_DRBG_ALREADY_INITIALIZED                  187
+# define PROV_R_ERROR_INSTANTIATING_DRBG                  188
+# define PROV_R_ERROR_RETRIEVING_ENTROPY                  189
+# define PROV_R_ERROR_RETRIEVING_NONCE                    190
+# define PROV_R_FAILED_DURING_DERIVATION                  164
+# define PROV_R_FAILED_TO_CREATE_LOCK                     180
+# define PROV_R_FAILED_TO_DECRYPT                         162
+# define PROV_R_FAILED_TO_GENERATE_KEY                    121
+# define PROV_R_FAILED_TO_GET_PARAMETER                   103
+# define PROV_R_FAILED_TO_SET_PARAMETER                   104
+# define PROV_R_FAILED_TO_SIGN                            175
+# define PROV_R_FIPS_MODULE_CONDITIONAL_ERROR             227
+# define PROV_R_FIPS_MODULE_ENTERING_ERROR_STATE          224
+# define PROV_R_FIPS_MODULE_IN_ERROR_STATE                225
+# define PROV_R_GENERATE_ERROR                            191
+# define PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE       165
+# define PROV_R_INAVLID_UKM_LENGTH                        146
+# define PROV_R_INDICATOR_INTEGRITY_FAILURE               210
+# define PROV_R_INSUFFICIENT_DRBG_STRENGTH                181
+# define PROV_R_INVALID_AAD                               108
+# define PROV_R_INVALID_CONFIG_DATA                       211
+# define PROV_R_INVALID_CONSTANT_LENGTH                   157
+# define PROV_R_INVALID_CURVE                             176
+# define PROV_R_INVALID_CUSTOM_LENGTH                     111
+# define PROV_R_INVALID_DATA                              115
+# define PROV_R_INVALID_DIGEST                            122
+# define PROV_R_INVALID_DIGEST_LENGTH                     166
+# define PROV_R_INVALID_DIGEST_SIZE                       218
+# define PROV_R_INVALID_ITERATION_COUNT                   123
+# define PROV_R_INVALID_IVLEN                             116
+# define PROV_R_INVALID_IV_LENGTH                         109
+# define PROV_R_INVALID_KEY                               158
+# define PROV_R_INVALID_KEYLEN                            117
+# define PROV_R_INVALID_KEY_LEN                           124
+# define PROV_R_INVALID_KEY_LENGTH                        105
+# define PROV_R_INVALID_MAC                               151
+# define PROV_R_INVALID_MGF1_MD                           167
+# define PROV_R_INVALID_MODE                              125
+# define PROV_R_INVALID_MODE_INT                          126
+# define PROV_R_INVALID_PADDING_MODE                      168
+# define PROV_R_INVALID_PSS_SALTLEN                       169
+# define PROV_R_INVALID_PUBINFO                           198
+# define PROV_R_INVALID_RSA_KEY                           217
+# define PROV_R_INVALID_SALT_LENGTH                       112
+# define PROV_R_INVALID_SEED_LENGTH                       154
+# define PROV_R_INVALID_SIGNATURE_SIZE                    179
+# define PROV_R_INVALID_STATE                             212
+# define PROV_R_INVALID_TAG                               110
+# define PROV_R_INVALID_TAGLEN                            118
+# define PROV_R_INVALID_UKM_LENGTH                        200
+# define PROV_R_INVALID_X931_DIGEST                       170
+# define PROV_R_IN_ERROR_STATE                            192
+# define PROV_R_KEY_SIZE_TOO_SMALL                        171
+# define PROV_R_MISSING_CEK_ALG                           144
+# define PROV_R_MISSING_CIPHER                            155
+# define PROV_R_MISSING_CONFIG_DATA                       213
+# define PROV_R_MISSING_CONSTANT                          156
+# define PROV_R_MISSING_KEY                               128
+# define PROV_R_MISSING_MAC                               150
+# define PROV_R_MISSING_MESSAGE_DIGEST                    129
+# define PROV_R_MISSING_OID                               209
+# define PROV_R_MISSING_PASS                              130
+# define PROV_R_MISSING_SALT                              131
+# define PROV_R_MISSING_SECRET                            132
+# define PROV_R_MISSING_SEED                              140
+# define PROV_R_MISSING_SESSION_ID                        133
+# define PROV_R_MISSING_TYPE                              134
+# define PROV_R_MISSING_XCGHASH                           135
+# define PROV_R_MODULE_INTEGRITY_FAILURE                  214
+# define PROV_R_NOT_A_PRIVATE_KEY                         221
+# define PROV_R_NOT_A_PUBLIC_KEY                          220
+# define PROV_R_NOT_INSTANTIATED                          193
+# define PROV_R_NOT_PARAMETERS                            226
+# define PROV_R_NOT_SUPPORTED                             136
+# define PROV_R_NOT_XOF_OR_INVALID_LENGTH                 113
+# define PROV_R_NO_KEY_SET                                114
+# define PROV_R_NO_PARAMETERS_SET                         177
+# define PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE  178
+# define PROV_R_OUTPUT_BUFFER_TOO_SMALL                   106
+# define PROV_R_PARENT_CANNOT_GENERATE_RANDOM_NUMBERS     228
+# define PROV_R_PARENT_LOCKING_NOT_ENABLED                182
+# define PROV_R_PARENT_STRENGTH_TOO_WEAK                  194
+# define PROV_R_PATH_MUST_BE_ABSOLUTE                     219
+# define PROV_R_PERSONALISATION_STRING_TOO_LONG           195
+# define PROV_R_PSS_SALTLEN_TOO_SMALL                     172
+# define PROV_R_READ_KEY                                  159
+# define PROV_R_REQUEST_TOO_LARGE_FOR_DRBG                196
+# define PROV_R_REQUIRE_CTR_MODE_CIPHER                   206
+# define PROV_R_RESEED_ERROR                              197
+# define PROV_R_SEARCH_ONLY_SUPPORTED_FOR_DIRECTORIES     222
+# define PROV_R_SEED_SOURCES_MUST_NOT_HAVE_A_PARENT       229
+# define PROV_R_SELF_TEST_KAT_FAILURE                     215
+# define PROV_R_SELF_TEST_POST_FAILURE                    216
+# define PROV_R_TAG_NOTSET                                119
+# define PROV_R_TAG_NOT_NEEDED                            120
+# define PROV_R_UNABLE_TO_FIND_CIPHERS                    207
+# define PROV_R_UNABLE_TO_GET_ENTROPY                     202
+# define PROV_R_UNABLE_TO_GET_NONCE                       203
+# define PROV_R_UNABLE_TO_GET_PARENT_STRENGTH             199
+# define PROV_R_UNABLE_TO_INITIALISE_CIPHERS              208
+# define PROV_R_UNABLE_TO_LOAD_SHA1                       143
+# define PROV_R_UNABLE_TO_LOAD_SHA256                     147
+# define PROV_R_UNABLE_TO_LOCK_PARENT                     201
+# define PROV_R_UNABLE_TO_RESEED                          204
+# define PROV_R_UNKNOWN_PADDING_TYPE                      163
+# define PROV_R_UNSUPPORTED_CEK_ALG                       145
+# define PROV_R_UNSUPPORTED_KEY_SIZE                      153
+# define PROV_R_UNSUPPORTED_MAC_TYPE                      137
+# define PROV_R_UNSUPPORTED_NUMBER_OF_ROUNDS              152
+# define PROV_R_URI_AUTHORITY_UNSUPPORTED                 223
+# define PROV_R_VALUE_ERROR                               138
+# define PROV_R_WRONG_FINAL_BLOCK_LENGTH                  107
+# define PROV_R_WRONG_OUTPUT_BUFFER_SIZE                  139
+# define PROV_R_XOF_DIGESTS_NOT_ALLOWED                   183
+# define PROV_R_XTS_DATA_UNIT_IS_TOO_LARGE                148
+# define PROV_R_XTS_DUPLICATED_KEYS                       149
+
+#endif
index e59ee36abb10cf259d17402e0ddfab71b7a485de..f0ba1489e8e592ee20b2dcb4a1cfa65b5a596e48 100644 (file)
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -21,141 +21,6 @@ extern "C" {
 
 int err_load_PROV_strings_int(void);
 
-/*
- * PROV reason codes.
- */
-# define PROV_R_ADDITIONAL_INPUT_TOO_LONG                 184
-# define PROV_R_AES_KEY_SETUP_FAILED                      101
-# define PROV_R_ALGORITHM_MISMATCH                        173
-# define PROV_R_ALREADY_INSTANTIATED                      185
-# define PROV_R_BAD_DECRYPT                               100
-# define PROV_R_BAD_ENCODING                              141
-# define PROV_R_BAD_LENGTH                                142
-# define PROV_R_BAD_TLS_CLIENT_VERSION                    161
-# define PROV_R_BN_ERROR                                  160
-# define PROV_R_BOTH_MODE_AND_MODE_INT                    127
-# define PROV_R_CIPHER_OPERATION_FAILED                   102
-# define PROV_R_DERIVATION_FUNCTION_INIT_FAILED           205
-# define PROV_R_DERIVATION_FUNCTION_MANDATORY_FOR_FIPS    186
-# define PROV_R_DIGEST_NOT_ALLOWED                        174
-# define PROV_R_DRBG_ALREADY_INITIALIZED                  187
-# define PROV_R_ERROR_INSTANTIATING_DRBG                  188
-# define PROV_R_ERROR_RETRIEVING_ENTROPY                  189
-# define PROV_R_ERROR_RETRIEVING_NONCE                    190
-# define PROV_R_FAILED_DURING_DERIVATION                  164
-# define PROV_R_FAILED_TO_CREATE_LOCK                     180
-# define PROV_R_FAILED_TO_DECRYPT                         162
-# define PROV_R_FAILED_TO_GENERATE_KEY                    121
-# define PROV_R_FAILED_TO_GET_PARAMETER                   103
-# define PROV_R_FAILED_TO_SET_PARAMETER                   104
-# define PROV_R_FAILED_TO_SIGN                            175
-# define PROV_R_FIPS_MODULE_CONDITIONAL_ERROR             227
-# define PROV_R_FIPS_MODULE_ENTERING_ERROR_STATE          224
-# define PROV_R_FIPS_MODULE_IN_ERROR_STATE                225
-# define PROV_R_GENERATE_ERROR                            191
-# define PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE       165
-# define PROV_R_INAVLID_UKM_LENGTH                        146
-# define PROV_R_INDICATOR_INTEGRITY_FAILURE               210
-# define PROV_R_INSUFFICIENT_DRBG_STRENGTH                181
-# define PROV_R_INVALID_AAD                               108
-# define PROV_R_INVALID_CONFIG_DATA                       211
-# define PROV_R_INVALID_CONSTANT_LENGTH                   157
-# define PROV_R_INVALID_CURVE                             176
-# define PROV_R_INVALID_CUSTOM_LENGTH                     111
-# define PROV_R_INVALID_DATA                              115
-# define PROV_R_INVALID_DIGEST                            122
-# define PROV_R_INVALID_DIGEST_LENGTH                     166
-# define PROV_R_INVALID_DIGEST_SIZE                       218
-# define PROV_R_INVALID_ITERATION_COUNT                   123
-# define PROV_R_INVALID_IVLEN                             116
-# define PROV_R_INVALID_IV_LENGTH                         109
-# define PROV_R_INVALID_KEY                               158
-# define PROV_R_INVALID_KEYLEN                            117
-# define PROV_R_INVALID_KEY_LEN                           124
-# define PROV_R_INVALID_KEY_LENGTH                        105
-# define PROV_R_INVALID_MAC                               151
-# define PROV_R_INVALID_MGF1_MD                           167
-# define PROV_R_INVALID_MODE                              125
-# define PROV_R_INVALID_MODE_INT                          126
-# define PROV_R_INVALID_PADDING_MODE                      168
-# define PROV_R_INVALID_PSS_SALTLEN                       169
-# define PROV_R_INVALID_PUBINFO                           198
-# define PROV_R_INVALID_RSA_KEY                           217
-# define PROV_R_INVALID_SALT_LENGTH                       112
-# define PROV_R_INVALID_SEED_LENGTH                       154
-# define PROV_R_INVALID_SIGNATURE_SIZE                    179
-# define PROV_R_INVALID_STATE                             212
-# define PROV_R_INVALID_TAG                               110
-# define PROV_R_INVALID_TAGLEN                            118
-# define PROV_R_INVALID_UKM_LENGTH                        200
-# define PROV_R_INVALID_X931_DIGEST                       170
-# define PROV_R_IN_ERROR_STATE                            192
-# define PROV_R_KEY_SIZE_TOO_SMALL                        171
-# define PROV_R_MISSING_CEK_ALG                           144
-# define PROV_R_MISSING_CIPHER                            155
-# define PROV_R_MISSING_CONFIG_DATA                       213
-# define PROV_R_MISSING_CONSTANT                          156
-# define PROV_R_MISSING_KEY                               128
-# define PROV_R_MISSING_MAC                               150
-# define PROV_R_MISSING_MESSAGE_DIGEST                    129
-# define PROV_R_MISSING_OID                               209
-# define PROV_R_MISSING_PASS                              130
-# define PROV_R_MISSING_SALT                              131
-# define PROV_R_MISSING_SECRET                            132
-# define PROV_R_MISSING_SEED                              140
-# define PROV_R_MISSING_SESSION_ID                        133
-# define PROV_R_MISSING_TYPE                              134
-# define PROV_R_MISSING_XCGHASH                           135
-# define PROV_R_MODULE_INTEGRITY_FAILURE                  214
-# define PROV_R_NOT_A_PRIVATE_KEY                         221
-# define PROV_R_NOT_A_PUBLIC_KEY                          220
-# define PROV_R_NOT_INSTANTIATED                          193
-# define PROV_R_NOT_PARAMETERS                            226
-# define PROV_R_NOT_SUPPORTED                             136
-# define PROV_R_NOT_XOF_OR_INVALID_LENGTH                 113
-# define PROV_R_NO_KEY_SET                                114
-# define PROV_R_NO_PARAMETERS_SET                         177
-# define PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE  178
-# define PROV_R_OUTPUT_BUFFER_TOO_SMALL                   106
-# define PROV_R_PARENT_CANNOT_GENERATE_RANDOM_NUMBERS     228
-# define PROV_R_PARENT_LOCKING_NOT_ENABLED                182
-# define PROV_R_PARENT_STRENGTH_TOO_WEAK                  194
-# define PROV_R_PATH_MUST_BE_ABSOLUTE                     219
-# define PROV_R_PERSONALISATION_STRING_TOO_LONG           195
-# define PROV_R_PSS_SALTLEN_TOO_SMALL                     172
-# define PROV_R_READ_KEY                                  159
-# define PROV_R_REQUEST_TOO_LARGE_FOR_DRBG                196
-# define PROV_R_REQUIRE_CTR_MODE_CIPHER                   206
-# define PROV_R_RESEED_ERROR                              197
-# define PROV_R_SEARCH_ONLY_SUPPORTED_FOR_DIRECTORIES     222
-# define PROV_R_SEED_SOURCES_MUST_NOT_HAVE_A_PARENT       229
-# define PROV_R_SELF_TEST_KAT_FAILURE                     215
-# define PROV_R_SELF_TEST_POST_FAILURE                    216
-# define PROV_R_TAG_NOTSET                                119
-# define PROV_R_TAG_NOT_NEEDED                            120
-# define PROV_R_UNABLE_TO_FIND_CIPHERS                    207
-# define PROV_R_UNABLE_TO_GET_ENTROPY                     202
-# define PROV_R_UNABLE_TO_GET_NONCE                       203
-# define PROV_R_UNABLE_TO_GET_PARENT_STRENGTH             199
-# define PROV_R_UNABLE_TO_INITIALISE_CIPHERS              208
-# define PROV_R_UNABLE_TO_LOAD_SHA1                       143
-# define PROV_R_UNABLE_TO_LOAD_SHA256                     147
-# define PROV_R_UNABLE_TO_LOCK_PARENT                     201
-# define PROV_R_UNABLE_TO_RESEED                          204
-# define PROV_R_UNKNOWN_PADDING_TYPE                      163
-# define PROV_R_UNSUPPORTED_CEK_ALG                       145
-# define PROV_R_UNSUPPORTED_KEY_SIZE                      153
-# define PROV_R_UNSUPPORTED_MAC_TYPE                      137
-# define PROV_R_UNSUPPORTED_NUMBER_OF_ROUNDS              152
-# define PROV_R_URI_AUTHORITY_UNSUPPORTED                 223
-# define PROV_R_VALUE_ERROR                               138
-# define PROV_R_WRONG_FINAL_BLOCK_LENGTH                  107
-# define PROV_R_WRONG_OUTPUT_BUFFER_SIZE                  139
-# define PROV_R_XOF_DIGESTS_NOT_ALLOWED                   183
-# define PROV_R_XTS_DATA_UNIT_IS_TOO_LARGE                148
-# define PROV_R_XTS_DUPLICATED_KEYS                       149
-
-
 # ifdef  __cplusplus
 }
 # endif
index 3a28eaaa2dce01bf39d81e68e694abdfbab2f9a9..55978a109501a99d91e11fa112a69094d2f5dd43 100644 (file)
@@ -1,6 +1,6 @@
 /*
  * Generated by util/mkerr.pl DO NOT EDIT
- * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -9,6 +9,7 @@
  */
 
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "include/prov/providercommonerr.h"
 
 #ifndef OPENSSL_NO_ERR
index 2499d1534ec7f5bf41e4f6ae8b1a1d08d2acb606..516ec46dd70bf16b229ddca233aa0e0c6c330fbe 100644 (file)
@@ -13,8 +13,8 @@
 #include <openssl/evp.h>
 #include <openssl/core_names.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "prov/provider_util.h"
-#include "prov/providercommonerr.h"
 #include "internal/nelem.h"
 
 void ossl_prov_cipher_reset(PROV_CIPHER *pc)
index 9d02536c381dd304b0e5f322348773b3da2fe80a..9457f4b53aee2d4ad98ad31b5288557423aa5f2f 100644 (file)
 #include <openssl/dh.h>
 #include <openssl/ec.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include <openssl/core_names.h>
 #include <openssl/obj_mac.h>
 #include "prov/securitycheck.h"
-#include "prov/providercommonerr.h"
 
 /*
  * FIPS requires a minimum security strength of 112 bits (for encryption or
index 94457d6ccf1c391bbdbaf31bda116acf92292d64..5bf59c9a355d66b5df37fd1365170b2517a57060 100644 (file)
 #include <openssl/dh.h>
 #include <openssl/ec.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include <openssl/core_names.h>
 #include <openssl/obj_mac.h>
 #include "prov/securitycheck.h"
-#include "prov/providercommonerr.h"
 
 extern int FIPS_security_check_enabled(void);
 
index dc1bd7b4726b42d08ade418bf589d57f6790f2e6..90491b0e5f7ffe897b4c34e2f1789a1700378645 100644 (file)
 #include <openssl/params.h>
 #include <openssl/fips_names.h>
 #include <openssl/rand.h> /* RAND_get0_public() */
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/provider_util.h"
 #include "prov/seeding.h"
 #include "self_test.h"
index a3dd621262602cc4ff589292576b51c79aebc899..17053d6f9fb49be0fdfde3fba75f7a943e315fb5 100644 (file)
@@ -13,8 +13,8 @@
 #include <openssl/crypto.h>
 #include <openssl/fipskey.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "e_os.h"
-#include "prov/providercommonerr.h"
 #include "prov/providercommon.h"
 
 /*
index 3b6dbe09fa9476a472942dd1ceb3341cb5d1997b..461dee8c6df96ff5b9b1cd4ca6ee4855659860e9 100644 (file)
 #include <openssl/rsa.h>
 #include <openssl/params.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 /* Just for SSL_MAX_MASTER_KEY_LENGTH */
 #include <openssl/ssl.h>
 #include "internal/constant_time.h"
 #include "internal/sizes.h"
 #include "crypto/rsa.h"
-#include "prov/providercommonerr.h"
 #include "prov/provider_ctx.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
index 3dd4d83838c9f4d7886bb0b7d3a992980e8da608..923ee5694afa2099260284d0c91cd035304de9da 100644 (file)
@@ -15,8 +15,8 @@
 #include <openssl/core_names.h>
 #include <openssl/params.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include <crypto/sm2.h>
-#include "prov/providercommonerr.h"
 #include "prov/provider_ctx.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
index 03f216d22e300fe1a1ee4215eb26eefc6f362ecd..abefc20ab2859b110ade282966461f6f5e024991 100644 (file)
@@ -18,6 +18,7 @@
 
 /* Only for SSL3_VERSION and TLS1_VERSION */
 #include <openssl/ssl.h>
+#include <openssl/proverr.h>
 #include "cipher_aes_cbc_hmac_sha.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
@@ -28,7 +29,6 @@ const OSSL_DISPATCH ossl_##nm##kbits##sub##_functions[] = {                    \
     { 0, NULL }                                                                \
 };
 #else
-# include "prov/providercommonerr.h"
 
 # define AES_CBC_HMAC_SHA_FLAGS (PROV_CIPHER_FLAG_AEAD                         \
                                  | PROV_CIPHER_FLAG_TLS1_MULTIBLOCK)
index dae112febfaffdd14ec8d897f3102ee9c526640a..f398534ddac1b551a9561cd5373bb495d7376dd2 100644 (file)
@@ -9,8 +9,8 @@
 
 /* Dispatch functions for AES CBC CTS ciphers */
 
+#include <openssl/proverr.h>
 #include "cipher_aes_cts.h"
-#include "prov/providercommonerr.h"
 
 #define AES_CTS_FLAGS PROV_CIPHER_FLAG_CTS
 
index 0b6f06f9154c565e06db498a45382ccb62d8c9bc..3aed08817146d4535a7b6fdaf3fabc76adb5f0b6 100644 (file)
@@ -13,8 +13,8 @@
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_aes.h"
-#include "prov/providercommonerr.h"
 
 static int cipher_hw_aes_initkey(PROV_CIPHER_CTX *dat,
                                  const unsigned char *key, size_t keylen)
index 26ffdab7a4eabca9e52250c44a7685990e58b954..b94d7644df346e2be30ecaa8c89c72301e0cd6d3 100644 (file)
@@ -14,9 +14,9 @@
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_aes_ocb.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/ciphercommon_aead.h"
 #include "prov/implementations.h"
 
index 469515bb8c68b028ceb80f1bd53a24df688e2a17..9a9adb02d9d1f8416fa383e60a7600371965198e 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_aes_siv.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/ciphercommon_aead.h"
 #include "prov/provider_ctx.h"
 
index dc625216ca0326300e097cc3503c1a2d40022407..967e12206baeee05f7597bd9f6cc23ee2e54792c 100644 (file)
@@ -13,9 +13,9 @@
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_aes.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 
 /* AES wrap with padding has IV length of 4, without padding 8 */
index cf768d27d450bc60a274c16722634a520363e7cc..c5699d645bb8e39475a16c3d00d739f4cc34bd0e 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_aes_xts.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define AES_XTS_FLAGS PROV_CIPHER_FLAG_CUSTOM_IV
 #define AES_XTS_IV_BITS 128
index e8ada99a7e5a9062a2db32a471390660c9a4bf64..06b29ca28760dee5cf650b850270caaf8d7a6178 100644 (file)
@@ -14,7 +14,6 @@
 #include "internal/deprecated.h"
 
 #include "cipher_camellia.h"
-#include <openssl/camellia.h>
 
 static int cipher_hw_camellia_initkey(PROV_CIPHER_CTX *dat,
                                       const unsigned char *key, size_t keylen)
index 1d525343b4280650954000e6cf0335cfd1093558..f5f7cba6310f5def2a291002cc8d7ca11627ca52 100644 (file)
 
 /* Dispatch functions for cast cipher modes ecb, cbc, ofb, cfb */
 
+#include <openssl/proverr.h>
 #include "cipher_cast.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define CAST5_FLAGS PROV_CIPHER_FLAG_VARIABLE_LENGTH
 
index b2fe1b1957b199db4b593910a4e2d29f44e9c8f4..c4042c1b39f43b3ab49cc55ea5d0384bc0aafc8f 100644 (file)
@@ -9,10 +9,10 @@
 
 /* Dispatch functions for chacha20 cipher */
 
+#include <openssl/proverr.h>
 #include "cipher_chacha20.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define CHACHA20_KEYLEN (CHACHA_KEY_SIZE)
 #define CHACHA20_BLKLEN (1)
index 919d4fba94eed316c19bc365a1371ea752bb1280..0565b05f39cc6af374c96b956776368c4d17c7bd 100644 (file)
@@ -9,10 +9,10 @@
 
 /* Dispatch functions for chacha20_poly1305 cipher */
 
+#include <openssl/proverr.h>
 #include "cipher_chacha20_poly1305.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 
 #define CHACHA20_POLY1305_KEYLEN CHACHA_KEY_SIZE
index ec186445c8b9107fb2f77f410a59f51dbd246577..dd8bbefa36cb20efb6d0884bc9028fdaf60faa1c 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/rand.h>
+#include <openssl/proverr.h>
 #include "prov/ciphercommon.h"
 #include "cipher_des.h"
-#include <openssl/rand.h>
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define DES_FLAGS 0
 
index c3ebb25c287ea28eb28037b7a97c90cb29d67e2a..01db056983d9eddb5a8b6ba9b491f6f8e6b16e7d 100644 (file)
 #include <string.h>
 #include <openssl/crypto.h>
 #include <openssl/core_dispatch.h>
+#include <openssl/proverr.h>
 #include "prov/implementations.h"
 #include "prov/ciphercommon.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 typedef struct prov_cipher_null_ctx_st {
     int enc;
index 09d66b2cdde005b9e48e5a469a3998b851f97e84..6e25d1534a807b9506fe118d9873471840a0b5e5 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_rc2.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define RC2_40_MAGIC    0xa0
 #define RC2_64_MAGIC    0x78
index b757197110d73a0b725330a7d7a16d7df487ecb3..c69b9aecb811be3b3f35157e50464850676ec8b9 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_rc4_hmac_md5.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define RC4_HMAC_MD5_FLAGS (PROV_CIPHER_FLAG_VARIABLE_LENGTH                   \
                             | PROV_CIPHER_FLAG_AEAD)
index ec408ed885626adcb480f15f307c914d359e0f41..db0dbaaf0594fe35588a5063c208f68b48a99cce 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/proverr.h>
 #include "cipher_rc5.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define RC5_FLAGS PROV_CIPHER_FLAG_VARIABLE_LENGTH
 
index a2855af48189d0751d554f46f082db8d7f9b5cfa..6ab083db4144d6d1d6e523eb04c74dea715eb36a 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/rand.h>
+#include <openssl/proverr.h>
 #include "prov/ciphercommon.h"
 #include "cipher_tdes.h"
-#include <openssl/rand.h>
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 
 /*
  * NOTE: ECB mode does not use an IV - but existing test code is setting
index 17b8ce40b04979fa18d035c8449eb6d60715fa38..2accb24b0acb755a950d56b7cf44ea3fa35905d1 100644 (file)
  */
 #include "internal/deprecated.h"
 
+#include <openssl/rand.h>
+#include <openssl/proverr.h>
 #include "prov/ciphercommon.h"
 #include "cipher_tdes.h"
-#include <openssl/rand.h>
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 void *tdes_newctx(void *provctx, int mode, size_t kbits, size_t blkbits,
                   size_t ivbits, uint64_t flags, const PROV_CIPHER_HW *hw)
index b78a77c254fe78bd0cc8e812e068a805cb958600..d42bf78d8efb6a1713dc1fa848f85b39b66cb479 100644 (file)
 
 #include <openssl/sha.h>
 #include <openssl/rand.h>
+#include <openssl/proverr.h>
 #include "cipher_tdes_default.h"
 #include "crypto/evp.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #define TDES_WRAP_FLAGS PROV_CIPHER_FLAG_CUSTOM_IV
 
index fa73edb47324cc78da36f00fdfd8633d6ee5d9e8..2e0603ce195fae4ce5040bad3b1bd5042363cfaf 100644 (file)
 
 /* For SSL3_VERSION */
 #include <openssl/ssl.h>
+#include <openssl/proverr.h>
 #include "ciphercommon_local.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 /*-
  * Generic cipher functions for OSSL_PARAM gettables and settables
index 68d5495b77f6c5e8b20267e61122eed4053236a9..de375a6327ab2aabc3e02aa19275364a85563116 100644 (file)
@@ -11,9 +11,9 @@
 /* For SSL3_VERSION, TLS1_VERSION etc */
 #include <openssl/ssl.h>
 #include <openssl/rand.h>
+#include <openssl/proverr.h>
 #include "internal/constant_time.h"
 #include "ciphercommon_local.h"
-#include "prov/providercommonerr.h"
 
 /* Functions defined in ssl/tls_pad.c */
 int ssl3_cbc_remove_padding_and_mac(size_t *reclen,
index 0009e9876c56d69aa30b0e6945aecf49223b4c8e..a87bf487e6035f5047d16741e12cca9244f93878 100644 (file)
@@ -9,10 +9,10 @@
 
 /* Dispatch functions for ccm mode */
 
+#include <openssl/proverr.h>
 #include "prov/ciphercommon.h"
 #include "prov/ciphercommon_ccm.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 static int ccm_cipher_internal(PROV_CCM_CTX *ctx, unsigned char *out,
                                size_t *padlen, const unsigned char *in,
index 974a8f6026320ab136d1ddb84555c9b747cce609..8b9d06b0a4976f221b10f1564c02a7f119644e35 100644 (file)
@@ -9,11 +9,11 @@
 
 /* Dispatch functions for gcm mode */
 
+#include <openssl/rand.h>
+#include <openssl/proverr.h>
 #include "prov/ciphercommon.h"
 #include "prov/ciphercommon_gcm.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
-#include <openssl/rand.h>
 #include "prov/provider_ctx.h"
 
 static int gcm_tls_init(PROV_GCM_CTX *dat, unsigned char *aad, size_t aad_len);
index b8e7efde60f8f2a05beecef8444b6f4632112109..cbf32ac2f9fb3819dd53fe3f81c09f03288dcedf 100644 (file)
@@ -7,9 +7,9 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "openssl/err.h"
+#include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "prov/digestcommon.h"
-#include "prov/providercommonerr.h"
 
 int digest_default_get_params(OSSL_PARAM params[], size_t blksz, size_t paramsz,
                               unsigned long flags)
index b184c8393cabfa9580ac9dd2d1815c599c66579f..8dc1d1af7443b646c0dde7ee85c0b68d5825a218 100644 (file)
@@ -18,9 +18,9 @@
 #include <openssl/mdc2.h>
 #include <openssl/core_names.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "prov/digestcommon.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 
 static OSSL_FUNC_digest_set_ctx_params_fn mdc2_set_ctx_params;
 static OSSL_FUNC_digest_settable_ctx_params_fn mdc2_settable_ctx_params;
index 6e731fd842908090c0c44fdf67ad9cd5ca034814..cd8045f92c0b46856671e321b3da59341011d1a7 100644 (file)
 #include <openssl/evp.h>
 #include <openssl/params.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "internal/sha3.h"
 #include "prov/digestcommon.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 
 #define SHA3_FLAGS PROV_DIGEST_FLAG_ALGID_ABSENT
 #define SHAKE_FLAGS PROV_DIGEST_FLAG_XOF
index 6611e808d1abd2e35931abb6b9b727dc9fdf5bef..a22e3a6406ffa8df59badf881523878489360543 100644 (file)
@@ -22,6 +22,7 @@
 #include <openssl/pem.h>         /* PEM_BUFSIZE and public PEM functions */
 #include <openssl/pkcs12.h>
 #include <openssl/x509.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"   /* ossl_assert() */
 #include "internal/asn1.h"
 #include "crypto/dh.h"
@@ -31,7 +32,6 @@
 #include "crypto/rsa.h"
 #include "prov/bio.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 #include "endecoder_local.h"
 
 #define SET_ERR_MARK() ERR_set_mark()
index 6c8b108290f4dbb11a6c6bf676114b5340c13cf8..cb6ebcefb68845ff04d86c75388dd1cadb21e592 100644 (file)
 #include <openssl/err.h>
 #include <openssl/params.h>
 #include <openssl/pem.h>
+#include <openssl/proverr.h>
 #include "internal/nelem.h"
 #include "prov/bio.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 #include "endecoder_local.h"
 
 static int read_pem(PROV_CTX *provctx, OSSL_CORE_BIO *cin,
index 7af53cca9616293da68406478952a58e775eaf4f..a8c9432f2da714720804dd60ae66ed5107439afe 100644 (file)
 #include <openssl/dh.h>
 #include <openssl/dsa.h>
 #include <openssl/ec.h>
+#include <openssl/proverr.h>
 #include "internal/passphrase.h"
 #include "internal/cryptlib.h"
 #include "crypto/ecx.h"
 #include "crypto/rsa.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 #include "prov/bio.h"
 #include "prov/provider_ctx.h"
 #include "prov/der_rsa.h"
index 21cedbb0dd2c2e28a3fb3238cbaaecf0f0b0a7ac..05cccdce361c73896f60811e7e5d2c3966787370 100644 (file)
@@ -20,6 +20,7 @@
 #include <openssl/bn.h>
 #include <openssl/err.h>
 #include <openssl/safestack.h>
+#include <openssl/proverr.h>
 #include "internal/ffc.h"
 #include "crypto/bn.h"           /* bn_get_words() */
 #include "crypto/dh.h"           /* dh_get0_params() */
@@ -29,7 +30,6 @@
 #include "crypto/rsa.h"          /* RSA_PSS_PARAMS_30, etc... */
 #include "prov/bio.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 #include "endecoder_local.h"
 
 DEFINE_SPECIAL_STACK_OF_CONST(BIGNUM_const, BIGNUM)
index db6aa90c03bd243dd86e53cf74f96d65b0ac23d8..3b082ab503e6560d544a96ddecae03ca3504339d 100644 (file)
 #include <openssl/core_names.h>
 #include <openssl/params.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "crypto/ecx.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #ifdef S390X_EC_ASM
 # include "s390x_arch.h"
 #endif
index a985c8544014a8ee7f4640bdf8a13e02ac8ec75d..5fa24b93e304ff48a90a03f0a8b1f2a205b21435 100644 (file)
 #include <openssl/evp.h>
 #include <openssl/kdf.h>
 #include <openssl/core_names.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/numbers.h"
 #include "crypto/evp.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
 #include "e_os.h"
index a8f09bdbff2208240f49a8a27c04a4967895e812..2e1a96e28f7208632be24b8028670b702ce3e8b9 100644 (file)
@@ -33,6 +33,7 @@
 #include <openssl/hmac.h>
 #include <openssl/kdf.h>
 #include <openssl/params.h>
+#include <openssl/proverr.h>
 
 #include "internal/cryptlib.h"
 #include "crypto/evp.h"
@@ -42,7 +43,6 @@
 #include "prov/provider_ctx.h"
 #include "prov/provider_util.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 #include "e_os.h"
 
index 56a61b5cec8aa7aa24f01df975b252fcb9c543be..a928edbb0cf7231bd04017e6cb65f562fc66cb2c 100644 (file)
@@ -21,6 +21,7 @@
 #include <openssl/des.h>
 #include <openssl/evp.h>
 #include <openssl/kdf.h>
+#include <openssl/proverr.h>
 
 #include "internal/cryptlib.h"
 #include "crypto/evp.h"
@@ -29,7 +30,6 @@
 #include "prov/provider_ctx.h"
 #include "prov/provider_util.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 
 /* KRB5 KDF defined in RFC 3961, Section 5.1 */
 
index 37a81f00bacffa693dafdc14423ba0d222ead16c..7420819a09ceffe114cca54fbb49e560efcbf66e 100644 (file)
 #include <openssl/evp.h>
 #include <openssl/kdf.h>
 #include <openssl/core_names.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/numbers.h"
 #include "crypto/evp.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
 #include "pbkdf2.h"
index b058005e1d6f11d9174f7a0f419cbf70870d7ba1..b388efe786fb762693d1ae0317c6df09746bce94 100644 (file)
 #include <openssl/evp.h>
 #include <openssl/kdf.h>
 #include <openssl/core_names.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/numbers.h"
 #include "crypto/evp.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
 
index 023b1916a11661be8d84631ad93152db6870f0b7..3aba9f7955fd3da5bc899605aca0233b9877669f 100644 (file)
 #include <openssl/kdf.h>
 #include <openssl/err.h>
 #include <openssl/core_names.h>
+#include <openssl/proverr.h>
 #include "crypto/evp.h"
 #include "internal/numbers.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 
 #ifndef OPENSSL_NO_SCRYPT
index e86c502184e139b8442fd67d7d0894a911513d76..058f3b95b7762aced7e145d7fd898f95dc5f284f 100644 (file)
 #include <openssl/evp.h>
 #include <openssl/kdf.h>
 #include <openssl/core_names.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/numbers.h"
 #include "crypto/evp.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
 
index 84711dde272d92ea14f2eeb31ee12ea6a900f186..641aacbe97d601ea1518a2664035b1eabd4b5059 100644 (file)
 #include <openssl/kdf.h>
 #include <openssl/core_names.h>
 #include <openssl/params.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/numbers.h"
 #include "crypto/evp.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
 
index aba08068ca72d99de1a5dee45c35e4357eb01b3f..2cb825229b309e96fabf7f436c37d2909cedaf8e 100644 (file)
 #include <openssl/kdf.h>
 #include <openssl/core_names.h>
 #include <openssl/params.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/numbers.h"
 #include "crypto/evp.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
 #include "e_os.h"
index ae3ed692014afb527264f183d3fb14785d07583e..7f1f0e6c9d666c95ca0de1613ca922ab3cbff412 100644 (file)
 #include <openssl/err.h>
 #include <openssl/evp.h>
 #include <openssl/params.h>
+#include <openssl/proverr.h>
 #include "internal/packet.h"
 #include "internal/der.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
 #include "prov/der_wrap.h"
index 58a223fe42d2f5501c02971c1be6322d70bdcf62..0007224072336131b48509de19e7d40b9930c895 100644 (file)
@@ -22,7 +22,7 @@
 #include <openssl/params.h>
 #include <openssl/err.h>
 #include <crypto/rsa.h>
-#include "prov/providercommonerr.h"
+#include <openssl/proverr.h>
 #include "prov/provider_ctx.h"
 #include "prov/implementations.h"
 #include "prov/securitycheck.h"
index 3a58d9e4dc1a7bcd6e6c5b62227caa8569e66858..bb479181c37d933362eebd55ab198271dba68f9e 100644 (file)
 #include <openssl/bn.h>
 #include <openssl/err.h>
 #include <openssl/objects.h>
+#include <openssl/proverr.h>
 #include "crypto/bn.h"
 #include "crypto/ec.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/provider_ctx.h"
 #include "internal/param_build_set.h"
 
index 542595efa1f340c5daa6ae551f89dfbd9bfea2c0..4f57795500665fdb91124777bad25ee5443c477d 100644 (file)
 #include <openssl/core_dispatch.h>
 #include <openssl/core_names.h>
 #include <openssl/params.h>
+#include <openssl/proverr.h>
 
 #include "prov/blake2.h"
 #include "internal/cryptlib.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
 
index fe4d2c3c8a1e18ccb7d15f58ad36ddbc28cfa823..c9d404d5ead2e872ed814c4c99f3e8ae4b5e4e40 100644 (file)
@@ -14,8 +14,8 @@
 #include <openssl/engine.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "prov/provider_util.h"
index b9a6318e122c379d8cef326a5910f704ba2ad816..8f74c2306af57059b44abbfb87f2c31942b4618c 100644 (file)
@@ -53,8 +53,8 @@
 #include <openssl/params.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "prov/provider_util.h"
index a3bc47253cfb8b0f9dfd11112748a86547f2d8e8..b029dfefd4da87302d2b55fccbad46c105cfa3d0 100644 (file)
 #include <openssl/params.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 
 #include "crypto/poly1305.h"
 
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
 
index 1a79ae0c6a32cb9fb0d3ba98e8857b88106736e2..f2105a9c464d67c404cf64a42c06115800944015 100644 (file)
@@ -13,6 +13,7 @@
 #include <openssl/params.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 
 #include "crypto/siphash.h"
 /*
@@ -22,7 +23,6 @@
  */
 #include "../../../crypto/siphash/siphash_local.h"
 
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/providercommon.h"
 
index cc965c9bc0d8b60f42b5959cac4ccf128cf1d838..bdc980ef59f8b439c5dd49ed29168978cefaa4a5 100644 (file)
 #include <openssl/rand.h>
 #include <openssl/evp.h>
 #include "crypto/rand.h"
+#include <openssl/proverr.h>
 #include "drbg_local.h"
 #include "internal/thread_once.h"
 #include "crypto/cryptlib.h"
 #include "prov/seeding.h"
 #include "crypto/rand_pool.h"
 #include "prov/provider_ctx.h"
-#include "prov/providercommonerr.h"
 #include "prov/providercommon.h"
 
 /*
index 9785c083fec5b61499a3c8b9f7d1bdf13962b033..caf885c4cb001faf5eb712e8bdfab1358c2f4e81 100644 (file)
 #include <openssl/err.h>
 #include <openssl/rand.h>
 #include <openssl/aes.h>
+#include <openssl/proverr.h>
 #include "e_os.h" /* strcasecmp */
 #include "crypto/modes.h"
 #include "internal/thread_once.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
-#include "prov/providercommonerr.h"
 #include "drbg_local.h"
 
 static OSSL_FUNC_rand_newctx_fn drbg_ctr_new_wrapper;
index 57e789099b185e2a4bc50084315ec0b0bcd4c52e..9c44c0bdb4768dec29806e81c511c75d1243e883 100644 (file)
 #include <openssl/err.h>
 #include <openssl/rand.h>
 #include <openssl/core_dispatch.h>
+#include <openssl/proverr.h>
 #include "internal/thread_once.h"
 #include "prov/providercommon.h"
 #include "prov/provider_ctx.h"
 #include "prov/provider_util.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 #include "drbg_local.h"
 
 static OSSL_FUNC_rand_newctx_fn drbg_hash_new_wrapper;
index 6311a57a9756736bed5c3dcafa02862a97a2b9d9..314243d8ab06a220aef753a1ec475228b8a40951 100644 (file)
 #include <openssl/crypto.h>
 #include <openssl/err.h>
 #include <openssl/rand.h>
+#include <openssl/proverr.h>
 #include "prov/provider_util.h"
 #include "internal/thread_once.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "drbg_local.h"
index 0a533d016faa3872a775da47b539255164043925..60088b27791ed227ad99c4102cb23e8a2bd9e732 100644 (file)
@@ -16,9 +16,9 @@
 #include <openssl/evp.h>
 #include <openssl/err.h>
 #include <openssl/randerr.h>
+#include <openssl/proverr.h>
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
-#include "prov/providercommonerr.h"
 #include "crypto/rand.h"
 #include "crypto/rand_pool.h"
 
index 515845c56c11f5e5e2fc33d650e7439756909623..be1a8fca3f5b963fe9847d0a3081a099d6e2fd01 100644 (file)
 #include <openssl/params.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "internal/nelem.h"
 #include "internal/sizes.h"
 #include "internal/cryptlib.h"
 #include "prov/providercommon.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 #include "prov/provider_ctx.h"
 #include "prov/securitycheck.h"
 #include "crypto/dsa.h"
index e8e8e8d143ff2aa0c288064ba8c744532af5209a..ed21ac79c3572b37d1f4c291cf20bb28944429e5 100644 (file)
 #include <openssl/params.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "internal/nelem.h"
 #include "internal/sizes.h"
 #include "internal/cryptlib.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "prov/securitycheck.h"
index 57c37096ef393cd2cf9632893173bb69dfb81b4b..0409ed18924446892b21d9634db95e559db9869f 100644 (file)
 #include <openssl/params.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "internal/nelem.h"
 #include "internal/sizes.h"
 #include "prov/providercommon.h"
 #include "prov/implementations.h"
-#include "prov/providercommonerr.h"
 #include "prov/provider_ctx.h"
 #include "prov/der_ecx.h"
 #include "crypto/ecx.h"
index e61d8ab04e5229e04b7aa0260d709a9501e164c7..09b33bbdb79df77c24cf7dfcafa1f885e8432324 100644 (file)
 #include <openssl/rsa.h>
 #include <openssl/params.h>
 #include <openssl/evp.h>
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/nelem.h"
 #include "internal/sizes.h"
 #include "crypto/rsa.h"
 #include "prov/providercommon.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "prov/der_rsa.h"
index 45fd70ef40188c9e864181206449f0363aa23498..a3709ff074611ef08ec24fecdfec67b4c353bd04 100644 (file)
 #include <openssl/params.h>
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/proverr.h>
 #include "internal/nelem.h"
 #include "internal/sizes.h"
 #include "internal/cryptlib.h"
-#include "prov/providercommonerr.h"
 #include "prov/implementations.h"
 #include "prov/provider_ctx.h"
 #include "crypto/ec.h"
index 7f4dadbc28705a13986581e58ae5e129e92cbd0c..a5edc535062f2c37d18b68e5b537b7fedbad78ce 100644 (file)
@@ -24,6 +24,7 @@
 #include <openssl/params.h>
 #include <openssl/decoder.h>
 #include <openssl/store.h>       /* The OSSL_STORE_INFO type numbers */
+#include <openssl/proverr.h>
 #include "internal/cryptlib.h"
 #include "internal/o_dir.h"
 #include "crypto/pem.h"          /* For PVK and "blob" PEM headers */
@@ -31,7 +32,6 @@
 #include "prov/implementations.h"
 #include "prov/bio.h"
 #include "prov/provider_ctx.h"
-#include "prov/providercommonerr.h"
 #include "file_store_local.h"
 
 DEFINE_STACK_OF(OSSL_STORE_INFO)