diff options
author | Matt Caswell <matt@openssl.org> | 2020-11-02 12:04:06 +0100 |
---|---|---|
committer | Matt Caswell <matt@openssl.org> | 2020-11-25 17:45:03 +0100 |
commit | 0f386f2eb036d3efc61427b0f83cf5db654d0d49 (patch) | |
tree | 8d92e93edefa0ef1f2f592b64f3d3410744a564e /apps/genpkey.c | |
parent | apps/cmp.c: fix crash with -batch option on OPENSSL_NO_UI_CONSOLE (diff) | |
download | openssl-0f386f2eb036d3efc61427b0f83cf5db654d0d49.tar.xz openssl-0f386f2eb036d3efc61427b0f83cf5db654d0d49.zip |
Remove deprecation warning suppression from genpkey
genpkey was supressing deprecation warnings in order to support ENGINE
functionality. We move all of that into a separate file so that we don't
need to suppress the warnings anymore.
Fixes #13118
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13454)
Diffstat (limited to 'apps/genpkey.c')
-rw-r--r-- | apps/genpkey.c | 32 |
1 files changed, 4 insertions, 28 deletions
diff --git a/apps/genpkey.c b/apps/genpkey.c index 1682c661c6..d6ab0e6b17 100644 --- a/apps/genpkey.c +++ b/apps/genpkey.c @@ -7,9 +7,6 @@ * https://www.openssl.org/source/license.html */ -/* We need to use some engine deprecated APIs */ -#define OPENSSL_SUPPRESS_DEPRECATED - #include <stdio.h> #include <string.h> #include "apps.h" @@ -17,9 +14,6 @@ #include <openssl/pem.h> #include <openssl/err.h> #include <openssl/evp.h> -#ifndef OPENSSL_NO_ENGINE -# include <openssl/engine.h> -#endif static int init_keygen_file(EVP_PKEY_CTX **pctx, const char *file, ENGINE *e, OSSL_LIB_CTX *libctx, const char *propq); @@ -290,8 +284,6 @@ int init_gen_str(EVP_PKEY_CTX **pctx, OSSL_LIB_CTX *libctx, const char *propq) { EVP_PKEY_CTX *ctx = NULL; - const EVP_PKEY_ASN1_METHOD *ameth; - ENGINE *tmpeng = NULL; int pkey_id; if (*pctx) { @@ -299,29 +291,13 @@ int init_gen_str(EVP_PKEY_CTX **pctx, return 0; } - if (libctx == NULL || e != NULL) { - ameth = EVP_PKEY_asn1_find_str(&tmpeng, algname, -1); - -#if !defined(OPENSSL_NO_ENGINE) && !defined(OPENSSL_NO_DEPRECATED_3_0) - if (ameth == NULL && e != NULL) - ameth = ENGINE_get_pkey_asn1_meth_str(e, algname, -1); -#endif - if (ameth == NULL) { - BIO_printf(bio_err, "Algorithm %s not found\n", algname); - return 0; - } - ERR_clear_error(); - - EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, ameth); -#if !defined(OPENSSL_NO_ENGINE) && !defined(OPENSSL_NO_DEPRECATED_3_0) - ENGINE_finish(tmpeng); -#endif + pkey_id = get_legacy_pkey_id(libctx, algname, e); + if (pkey_id != NID_undef) ctx = EVP_PKEY_CTX_new_id(pkey_id, e); - } else { + else ctx = EVP_PKEY_CTX_new_from_name(libctx, algname, propq); - } - if (!ctx) + if (ctx == NULL) goto err; if (do_param) { if (EVP_PKEY_paramgen_init(ctx) <= 0) |