aboutsummaryrefslogtreecommitdiff
path: root/apps/speed.c
diff options
context:
space:
mode:
authorPauli <paul.dale@oracle.com>2020-01-14 10:59:11 +1000
committerPauli <paul.dale@oracle.com>2020-01-29 19:49:22 +1000
commita6d572e60120e0ffb42aece17a085f0fed1b8f6f (patch)
tree28d21a69624c86df7b1293115e26639c232c4384 /apps/speed.c
parent70a7685a3282d0501ab10b1556296ab7973a852e (diff)
downloadopenssl-a6d572e60120e0ffb42aece17a085f0fed1b8f6f.zip
openssl-a6d572e60120e0ffb42aece17a085f0fed1b8f6f.tar.gz
openssl-a6d572e60120e0ffb42aece17a085f0fed1b8f6f.tar.bz2
Deprecate the low level CMAC functions
Use of the low level CMAC functions has been informally discouraged for a long time. We now formally deprecate them. Applications should instead use EVP_MAC_CTX_new(3), EVP_MAC_CTX_free(3), EVP_MAC_init(3), EVP_MAC_update(3) and EVP_MAC_final(3). Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/10836)
Diffstat (limited to 'apps/speed.c')
-rw-r--r--apps/speed.c12
1 files changed, 6 insertions, 6 deletions
diff --git a/apps/speed.c b/apps/speed.c
index 86cb9ff..40c8eac 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -280,7 +280,7 @@ const OPTIONS speed_options[] = {
OPT_SECTION("Selection"),
{"evp", OPT_EVP, 's', "Use EVP-named cipher or digest"},
{"hmac", OPT_HMAC, 's', "HMAC using EVP-named digest"},
-#ifndef OPENSSL_NO_CMAC
+#if !defined(OPENSSL_NO_CMAC) && !defined(OPENSSL_NO_DEPRECATED_3_0)
{"cmac", OPT_CMAC, 's', "CMAC using EVP-named cipher"},
#endif
{"decrypt", OPT_DECRYPT, '-',
@@ -559,7 +559,7 @@ typedef struct loopargs_st {
#endif
EVP_CIPHER_CTX *ctx;
HMAC_CTX *hctx;
-#ifndef OPENSSL_NO_CMAC
+#if !defined(OPENSSL_NO_CMAC) && !defined(OPENSSL_NO_DEPRECATED_3_0)
CMAC_CTX *cmac_ctx;
#endif
GCM128_CONTEXT *gcm_ctx;
@@ -987,7 +987,7 @@ static int EVP_HMAC_loop(void *args)
return count;
}
-#ifndef OPENSSL_NO_CMAC
+#if !defined(OPENSSL_NO_CMAC) && !defined(OPENSSL_NO_DEPRECATED_3_0)
static const EVP_CIPHER *evp_cmac_cipher = NULL;
static char *evp_cmac_name = NULL;
@@ -1626,7 +1626,7 @@ int speed_main(int argc, char **argv)
doit[D_EVP_HMAC] = 1;
break;
case OPT_CMAC:
-#ifndef OPENSSL_NO_CMAC
+#if !defined(OPENSSL_NO_CMAC) && !defined(OPENSSL_NO_DEPRECATED_3_0)
evp_cmac_cipher = EVP_get_cipherbyname(opt_arg());
if (evp_cmac_cipher == NULL) {
BIO_printf(bio_err, "%s: %s is an unknown cipher\n",
@@ -2808,7 +2808,7 @@ int speed_main(int argc, char **argv)
}
}
-#ifndef OPENSSL_NO_CMAC
+#if !defined(OPENSSL_NO_CMAC) && !defined(OPENSSL_NO_DEPRECATED_3_0)
if (doit[D_EVP_CMAC] && evp_cmac_cipher != NULL) {
const char *cipher_name = OBJ_nid2ln(EVP_CIPHER_type(evp_cmac_cipher));
@@ -3710,7 +3710,7 @@ int speed_main(int argc, char **argv)
#endif
}
OPENSSL_free(evp_hmac_name);
-#ifndef OPENSSL_NO_CMAC
+#if !defined(OPENSSL_NO_CMAC) && !defined(OPENSSL_NO_DEPRECATED_3_0)
OPENSSL_free(evp_cmac_name);
#endif