]> git.ipfire.org Git - thirdparty/openssl.git/commitdiff
Cleanup : directly include of `internal/nelem.h` when required.
authorFdaSilvaYY <fdasilvayy@gmail.com>
Sat, 20 Feb 2021 22:39:30 +0000 (23:39 +0100)
committerTomas Mraz <tomas@openssl.org>
Wed, 23 Nov 2022 17:08:25 +0000 (18:08 +0100)
And so clean a few useless includes

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19721)

19 files changed:
apps/s_client.c
crypto/ec/ec_backend.c
engines/e_devcrypto.c
include/internal/e_os.h
providers/baseprov.c
providers/common/provider_util.c
providers/fips/fipsprov.c
providers/implementations/encode_decode/decode_der2key.c
providers/implementations/kdfs/x942kdf.c
providers/implementations/kem/rsa_kem.c
providers/implementations/rands/seeding/rand_unix.c
providers/implementations/rands/seeding/rand_vms.c
ssl/ssl_lib.c
ssl/t1_trce.c
test/mdc2test.c
test/pkcs12_format_test.c
test/testutil/format_output.c
test/testutil/tests.c
test/x509aux.c

index 0b8805a6522be90200036f929fb0338435d8d7e9..5324f50fcc7afe24865e351c3fafe0c9bb21b334 100644 (file)
@@ -15,6 +15,7 @@
 #include <string.h>
 #include <errno.h>
 #include <openssl/e_os2.h>
+#include "internal/nelem.h"
 
 #ifndef OPENSSL_NO_SOCK
 
index 60e88de488e25f8f0be16b008ae5865d38124fec..b9ebc964650a43b1980256c863823fb456d531a1 100644 (file)
@@ -25,6 +25,7 @@
 #include "crypto/ec.h"
 #include "ec_local.h"
 #include "internal/e_os.h"
+#include "internal/nelem.h"
 #include "internal/param_build_set.h"
 
 /* Mapping between a flag and a name */
index 53aceefdb7ed5b597546fcb357b9cedb282db523..49ebe00b63c64eeb49e5960ce4c4d8a335530831 100644 (file)
@@ -25,6 +25,7 @@
 #include <openssl/engine.h>
 #include <openssl/objects.h>
 #include "crypto/cryptodev.h"
+#include "internal/nelem.h"
 
 /* #define ENGINE_DEVCRYPTO_DEBUG */
 
index 042b45b3f11ab15150d6b13e22228f37848ce735..0455849559ce239b1fdcaffdd59d59ef5e489f0f 100644 (file)
@@ -15,7 +15,6 @@
 
 # include <openssl/e_os2.h>
 # include <openssl/crypto.h>
-# include "internal/nelem.h"
 # include "internal/numbers.h"   /* Ensure the definition of SIZE_MAX */
 
 /*
index 44c6e8b7e726a5e63c40437059d218118b262e1d..f2729b330718830029d2ab88595c5783c13f670a 100644 (file)
@@ -19,7 +19,6 @@
 #include "prov/providercommon.h"
 #include "prov/implementations.h"
 #include "prov/provider_util.h"
-#include "internal/nelem.h"
 
 /*
  * Forward declarations to ensure that interface functions are correctly
index 2d8cba2ac94b9dfebd9047f75b1c7abe12a79dea..2473754d2667293e470f4112a9eecb28cee294e0 100644 (file)
@@ -19,7 +19,6 @@
 # include "crypto/evp.h"
 #endif
 #include "prov/provider_util.h"
-#include "internal/nelem.h"
 
 void ossl_prov_cipher_reset(PROV_CIPHER *pc)
 {
index 533d9d15980e2cab156c0b2b6c119b48eae787f8..767b079e228fe041a94f885fbe309587e08555e3 100644 (file)
@@ -21,6 +21,7 @@
 #include "prov/providercommon.h"
 #include "prov/provider_util.h"
 #include "prov/seeding.h"
+#include "internal/nelem.h"
 #include "self_test.h"
 #include "crypto/context.h"
 #include "internal/core.h"
index d4d37314600d1265cddadb9493e7ae82a3368936..6ea8cc0550ec8d3a5bbeaa5f2be999ab36869be8 100644 (file)
@@ -35,6 +35,7 @@
 #include "prov/bio.h"
 #include "prov/implementations.h"
 #include "endecoder_local.h"
+#include "internal/nelem.h"
 
 struct der2key_ctx_st;           /* Forward declaration */
 typedef int check_key_fn(void *, struct der2key_ctx_st *ctx);
index 5e5bf68d608f2bbb52237d7081725f6d0b272d3c..78bd8d235ea5e4c58efb9912b6688d8b5736b225 100644 (file)
@@ -17,6 +17,7 @@
 #include <openssl/proverr.h>
 #include "internal/packet.h"
 #include "internal/der.h"
+#include "internal/nelem.h"
 #include "prov/provider_ctx.h"
 #include "prov/providercommon.h"
 #include "prov/implementations.h"
index 882cf161258ab9e7b2fe881e97112ab7c0fc134f..365ae3d7d69b9f0677d6bc2def08eb0283aefb46 100644 (file)
@@ -23,6 +23,7 @@
 #include <openssl/err.h>
 #include "crypto/rsa.h"
 #include <openssl/proverr.h>
+#include "internal/nelem.h"
 #include "prov/provider_ctx.h"
 #include "prov/implementations.h"
 #include "prov/securitycheck.h"
index 363f3b814e91868dc123d9556b67429faa3c8e06..fa7ad6cfeb1ad511a05fbffd574acf6c9e2e6592 100644 (file)
@@ -18,6 +18,7 @@
 #include "crypto/rand_pool.h"
 #include "crypto/rand.h"
 #include "internal/dso.h"
+#include "internal/nelem.h"
 #include "prov/seeding.h"
 
 #ifdef __linux
index 07814a43dcb7944ce82c87d3b6ac9b0d7d8c4135..4ff879491a6b94f38070e9f8ebc494ccc80a277d 100644 (file)
@@ -12,6 +12,7 @@
 #define __NEW_STARLET 1         /* New starlet definitions since VMS 7.0 */
 #include <unistd.h>
 #include "internal/cryptlib.h"
+#include "internal/nelem.h"
 #include <openssl/rand.h>
 #include "crypto/rand.h"
 #include "crypto/rand_pool.h"
index f8b8378ee9b3af6c7ea757db8bc12149274e5f17..118c4d95ba5c5c17920eea076ed616eceb5c4644 100644 (file)
@@ -23,6 +23,7 @@
 #include <openssl/trace.h>
 #include <openssl/core_names.h>
 #include "internal/cryptlib.h"
+#include "internal/nelem.h"
 #include "internal/refcount.h"
 #include "internal/ktls.h"
 
index fbaa199fd5fa534d97285e09dff9c354b8db180e..a9b132d93b3d3f1795748b4717304ca2ca48a3d7 100644 (file)
@@ -12,6 +12,7 @@
 #ifndef OPENSSL_NO_SSL_TRACE
 
 /* Packet trace support for OpenSSL */
+#include "internal/nelem.h"
 
 typedef struct {
     int num;
index 9149e3e8ff5bb892974b640099da3144b74a427f..a524ceca160d4869060415df15c0dad08fb2c812 100644 (file)
@@ -18,7 +18,6 @@
 #include <openssl/params.h>
 #include <openssl/types.h>
 #include <openssl/core_names.h>
-#include "internal/nelem.h"
 #include "testutil.h"
 
 #if defined(OPENSSL_NO_DES) && !defined(OPENSSL_NO_MDC2)
index 0750f57e2f8daf7e87ec21ec2a6177b55c2053c6..507a9baf07475f99a254e8eab48524468363e10a 100644 (file)
@@ -11,8 +11,6 @@
 #include <string.h>
 #include <stdlib.h>
 
-#include "internal/nelem.h"
-
 #include <openssl/pkcs12.h>
 #include <openssl/x509.h>
 #include <openssl/x509v3.h>
index e101a7ecefb17636c50f8878e1ebd6bddd490cc3..8e84e1a6b6a6828224cbe97cc96ceaaa0954fbb6 100644 (file)
@@ -13,7 +13,6 @@
 
 #include <string.h>
 #include <ctype.h>
-#include "internal/nelem.h"
 
 /* The size of memory buffers to display on failure */
 #define MEM_BUFFER_SIZE     (2000)
index fbc2a0958ee8f866ed01c8576fa91462f07b8e8c..50d4e12e054d72ea31fd3ced8b05111c39ec73e4 100644 (file)
@@ -14,7 +14,6 @@
 #include <errno.h>
 #include <string.h>
 #include <ctype.h>
-#include "internal/nelem.h"
 #include <openssl/asn1.h>
 
 /*
index bb3523dde59258e5e6f4acb97a0702e2b4036baf..7335e04771b368ce1aa5aa3ef356c5f94b259352 100644 (file)
@@ -16,7 +16,6 @@
 #include <openssl/pem.h>
 #include <openssl/conf.h>
 #include <openssl/err.h>
-#include "internal/nelem.h"
 #include "testutil.h"
 
 static int test_certs(int num)