summaryrefslogtreecommitdiff
path: root/src/lib/libcrypto/evp/evp_enc.c
diff options
context:
space:
mode:
authorbeck <>2023-07-07 19:37:54 +0000
committerbeck <>2023-07-07 19:37:54 +0000
commit8d42940c1d19bb9bd4ce45580f18a59069225432 (patch)
treeb1fe16b4625998f0f024f4d3eef5d59a3e905a9a /src/lib/libcrypto/evp/evp_enc.c
parent1c5e77a1d6f97589e2bca622f3313c1418f9a535 (diff)
downloadopenbsd-8d42940c1d19bb9bd4ce45580f18a59069225432.tar.gz
openbsd-8d42940c1d19bb9bd4ce45580f18a59069225432.tar.bz2
openbsd-8d42940c1d19bb9bd4ce45580f18a59069225432.zip
Unbreak the namespace build after a broken mk.conf and tool misfire had
me aliasing symbols not in the headers I was procesing. This unbreaks the namespace build so it will pass again ok tb@
Diffstat (limited to 'src/lib/libcrypto/evp/evp_enc.c')
-rw-r--r--src/lib/libcrypto/evp/evp_enc.c27
1 files changed, 1 insertions, 26 deletions
diff --git a/src/lib/libcrypto/evp/evp_enc.c b/src/lib/libcrypto/evp/evp_enc.c
index f9b8deddf5..27f753baa0 100644
--- a/src/lib/libcrypto/evp/evp_enc.c
+++ b/src/lib/libcrypto/evp/evp_enc.c
@@ -1,4 +1,4 @@
1/* $OpenBSD: evp_enc.c,v 1.51 2023/07/07 13:54:45 beck Exp $ */ 1/* $OpenBSD: evp_enc.c,v 1.52 2023/07/07 19:37:53 beck Exp $ */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved. 3 * All rights reserved.
4 * 4 *
@@ -82,7 +82,6 @@ EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
82 EVP_CIPHER_CTX_init(ctx); 82 EVP_CIPHER_CTX_init(ctx);
83 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc); 83 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
84} 84}
85LCRYPTO_ALIAS(EVP_CipherInit);
86 85
87int 86int
88EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, 87EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
@@ -231,7 +230,6 @@ skip_to_init:
231 ctx->block_mask = ctx->cipher->block_size - 1; 230 ctx->block_mask = ctx->cipher->block_size - 1;
232 return 1; 231 return 1;
233} 232}
234LCRYPTO_ALIAS(EVP_CipherInit_ex);
235 233
236int 234int
237EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, 235EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
@@ -242,7 +240,6 @@ EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
242 else 240 else
243 return EVP_DecryptUpdate(ctx, out, outl, in, inl); 241 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
244} 242}
245LCRYPTO_ALIAS(EVP_CipherUpdate);
246 243
247int 244int
248EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) 245EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
@@ -252,7 +249,6 @@ EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
252 else 249 else
253 return EVP_DecryptFinal_ex(ctx, out, outl); 250 return EVP_DecryptFinal_ex(ctx, out, outl);
254} 251}
255LCRYPTO_ALIAS(EVP_CipherFinal_ex);
256 252
257__warn_references(EVP_CipherFinal, 253__warn_references(EVP_CipherFinal,
258 "EVP_CipherFinal is often misused, please use EVP_CipherFinal_ex and EVP_CIPHER_CTX_cleanup"); 254 "EVP_CipherFinal is often misused, please use EVP_CipherFinal_ex and EVP_CIPHER_CTX_cleanup");
@@ -267,7 +263,6 @@ EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
267 ret = EVP_DecryptFinal_ex(ctx, out, outl); 263 ret = EVP_DecryptFinal_ex(ctx, out, outl);
268 return ret; 264 return ret;
269} 265}
270LCRYPTO_ALIAS(EVP_CipherFinal);
271 266
272int 267int
273EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, 268EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
@@ -275,7 +270,6 @@ EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
275{ 270{
276 return EVP_CipherInit(ctx, cipher, key, iv, 1); 271 return EVP_CipherInit(ctx, cipher, key, iv, 1);
277} 272}
278LCRYPTO_ALIAS(EVP_EncryptInit);
279 273
280int 274int
281EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, 275EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
@@ -283,7 +277,6 @@ EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
283{ 277{
284 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1); 278 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
285} 279}
286LCRYPTO_ALIAS(EVP_EncryptInit_ex);
287 280
288int 281int
289EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, 282EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
@@ -291,7 +284,6 @@ EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
291{ 284{
292 return EVP_CipherInit(ctx, cipher, key, iv, 0); 285 return EVP_CipherInit(ctx, cipher, key, iv, 0);
293} 286}
294LCRYPTO_ALIAS(EVP_DecryptInit);
295 287
296int 288int
297EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, 289EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
@@ -299,7 +291,6 @@ EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
299{ 291{
300 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0); 292 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
301} 293}
302LCRYPTO_ALIAS(EVP_DecryptInit_ex);
303 294
304int 295int
305EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, 296EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
@@ -382,7 +373,6 @@ EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
382 ctx->buf_len = i; 373 ctx->buf_len = i;
383 return 1; 374 return 1;
384} 375}
385LCRYPTO_ALIAS(EVP_EncryptUpdate);
386 376
387__warn_references(EVP_EncryptFinal, 377__warn_references(EVP_EncryptFinal,
388 "EVP_EncryptFinal is often misused, please use EVP_EncryptFinal_ex and EVP_CIPHER_CTX_cleanup"); 378 "EVP_EncryptFinal is often misused, please use EVP_EncryptFinal_ex and EVP_CIPHER_CTX_cleanup");
@@ -395,7 +385,6 @@ EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
395 ret = EVP_EncryptFinal_ex(ctx, out, outl); 385 ret = EVP_EncryptFinal_ex(ctx, out, outl);
396 return ret; 386 return ret;
397} 387}
398LCRYPTO_ALIAS(EVP_EncryptFinal);
399 388
400int 389int
401EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) 390EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
@@ -442,7 +431,6 @@ EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
442 431
443 return ret; 432 return ret;
444} 433}
445LCRYPTO_ALIAS(EVP_EncryptFinal_ex);
446 434
447int 435int
448EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, 436EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
@@ -513,7 +501,6 @@ EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
513 501
514 return 1; 502 return 1;
515} 503}
516LCRYPTO_ALIAS(EVP_DecryptUpdate);
517 504
518__warn_references(EVP_DecryptFinal, 505__warn_references(EVP_DecryptFinal,
519 "EVP_DecryptFinal is often misused, please use EVP_DecryptFinal_ex and EVP_CIPHER_CTX_cleanup"); 506 "EVP_DecryptFinal is often misused, please use EVP_DecryptFinal_ex and EVP_CIPHER_CTX_cleanup");
@@ -526,7 +513,6 @@ EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
526 ret = EVP_DecryptFinal_ex(ctx, out, outl); 513 ret = EVP_DecryptFinal_ex(ctx, out, outl);
527 return ret; 514 return ret;
528} 515}
529LCRYPTO_ALIAS(EVP_DecryptFinal);
530 516
531int 517int
532EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) 518EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
@@ -581,14 +567,12 @@ EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581 *outl = 0; 567 *outl = 0;
582 return (1); 568 return (1);
583} 569}
584LCRYPTO_ALIAS(EVP_DecryptFinal_ex);
585 570
586EVP_CIPHER_CTX * 571EVP_CIPHER_CTX *
587EVP_CIPHER_CTX_new(void) 572EVP_CIPHER_CTX_new(void)
588{ 573{
589 return calloc(1, sizeof(EVP_CIPHER_CTX)); 574 return calloc(1, sizeof(EVP_CIPHER_CTX));
590} 575}
591LCRYPTO_ALIAS(EVP_CIPHER_CTX_new);
592 576
593void 577void
594EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) 578EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
@@ -600,21 +584,18 @@ EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
600 584
601 free(ctx); 585 free(ctx);
602} 586}
603LCRYPTO_ALIAS(EVP_CIPHER_CTX_free);
604 587
605void 588void
606EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx) 589EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
607{ 590{
608 memset(ctx, 0, sizeof(EVP_CIPHER_CTX)); 591 memset(ctx, 0, sizeof(EVP_CIPHER_CTX));
609} 592}
610LCRYPTO_ALIAS(EVP_CIPHER_CTX_init);
611 593
612int 594int
613EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a) 595EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *a)
614{ 596{
615 return EVP_CIPHER_CTX_cleanup(a); 597 return EVP_CIPHER_CTX_cleanup(a);
616} 598}
617LCRYPTO_ALIAS(EVP_CIPHER_CTX_reset);
618 599
619int 600int
620EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c) 601EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
@@ -638,7 +619,6 @@ EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
638 619
639 return 1; 620 return 1;
640} 621}
641LCRYPTO_ALIAS(EVP_CIPHER_CTX_cleanup);
642 622
643int 623int
644EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen) 624EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
@@ -655,7 +635,6 @@ EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
655 EVPerror(EVP_R_INVALID_KEY_LENGTH); 635 EVPerror(EVP_R_INVALID_KEY_LENGTH);
656 return 0; 636 return 0;
657} 637}
658LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_key_length);
659 638
660int 639int
661EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) 640EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
@@ -666,7 +645,6 @@ EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
666 ctx->flags |= EVP_CIPH_NO_PADDING; 645 ctx->flags |= EVP_CIPH_NO_PADDING;
667 return 1; 646 return 1;
668} 647}
669LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_padding);
670 648
671int 649int
672EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) 650EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
@@ -690,7 +668,6 @@ EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
690 } 668 }
691 return ret; 669 return ret;
692} 670}
693LCRYPTO_ALIAS(EVP_CIPHER_CTX_ctrl);
694 671
695int 672int
696EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) 673EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
@@ -700,7 +677,6 @@ EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
700 arc4random_buf(key, ctx->key_len); 677 arc4random_buf(key, ctx->key_len);
701 return 1; 678 return 1;
702} 679}
703LCRYPTO_ALIAS(EVP_CIPHER_CTX_rand_key);
704 680
705int 681int
706EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) 682EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
@@ -747,4 +723,3 @@ EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
747 723
748 return 1; 724 return 1;
749} 725}
750LCRYPTO_ALIAS(EVP_CIPHER_CTX_copy);