diff options
Diffstat (limited to 'src/lib/libcrypto/evp/evp_aead.c')
-rw-r--r-- | src/lib/libcrypto/evp/evp_aead.c | 12 |
1 files changed, 11 insertions, 1 deletions
diff --git a/src/lib/libcrypto/evp/evp_aead.c b/src/lib/libcrypto/evp/evp_aead.c index 58f1c8722d..8b39c7f923 100644 --- a/src/lib/libcrypto/evp/evp_aead.c +++ b/src/lib/libcrypto/evp/evp_aead.c | |||
@@ -1,4 +1,4 @@ | |||
1 | /* $OpenBSD: evp_aead.c,v 1.8 2022/11/26 16:08:52 tb Exp $ */ | 1 | /* $OpenBSD: evp_aead.c,v 1.9 2023/07/07 13:54:45 beck Exp $ */ |
2 | /* | 2 | /* |
3 | * Copyright (c) 2014, Google Inc. | 3 | * Copyright (c) 2014, Google Inc. |
4 | * | 4 | * |
@@ -28,24 +28,28 @@ EVP_AEAD_key_length(const EVP_AEAD *aead) | |||
28 | { | 28 | { |
29 | return aead->key_len; | 29 | return aead->key_len; |
30 | } | 30 | } |
31 | LCRYPTO_ALIAS(EVP_AEAD_key_length); | ||
31 | 32 | ||
32 | size_t | 33 | size_t |
33 | EVP_AEAD_nonce_length(const EVP_AEAD *aead) | 34 | EVP_AEAD_nonce_length(const EVP_AEAD *aead) |
34 | { | 35 | { |
35 | return aead->nonce_len; | 36 | return aead->nonce_len; |
36 | } | 37 | } |
38 | LCRYPTO_ALIAS(EVP_AEAD_nonce_length); | ||
37 | 39 | ||
38 | size_t | 40 | size_t |
39 | EVP_AEAD_max_overhead(const EVP_AEAD *aead) | 41 | EVP_AEAD_max_overhead(const EVP_AEAD *aead) |
40 | { | 42 | { |
41 | return aead->overhead; | 43 | return aead->overhead; |
42 | } | 44 | } |
45 | LCRYPTO_ALIAS(EVP_AEAD_max_overhead); | ||
43 | 46 | ||
44 | size_t | 47 | size_t |
45 | EVP_AEAD_max_tag_len(const EVP_AEAD *aead) | 48 | EVP_AEAD_max_tag_len(const EVP_AEAD *aead) |
46 | { | 49 | { |
47 | return aead->max_tag_len; | 50 | return aead->max_tag_len; |
48 | } | 51 | } |
52 | LCRYPTO_ALIAS(EVP_AEAD_max_tag_len); | ||
49 | 53 | ||
50 | int | 54 | int |
51 | EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, | 55 | EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, |
@@ -58,6 +62,7 @@ EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, | |||
58 | } | 62 | } |
59 | return aead->init(ctx, key, key_len, tag_len); | 63 | return aead->init(ctx, key, key_len, tag_len); |
60 | } | 64 | } |
65 | LCRYPTO_ALIAS(EVP_AEAD_CTX_init); | ||
61 | 66 | ||
62 | void | 67 | void |
63 | EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) | 68 | EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) |
@@ -67,12 +72,14 @@ EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) | |||
67 | ctx->aead->cleanup(ctx); | 72 | ctx->aead->cleanup(ctx); |
68 | ctx->aead = NULL; | 73 | ctx->aead = NULL; |
69 | } | 74 | } |
75 | LCRYPTO_ALIAS(EVP_AEAD_CTX_cleanup); | ||
70 | 76 | ||
71 | EVP_AEAD_CTX * | 77 | EVP_AEAD_CTX * |
72 | EVP_AEAD_CTX_new(void) | 78 | EVP_AEAD_CTX_new(void) |
73 | { | 79 | { |
74 | return calloc(1, sizeof(EVP_AEAD_CTX)); | 80 | return calloc(1, sizeof(EVP_AEAD_CTX)); |
75 | } | 81 | } |
82 | LCRYPTO_ALIAS(EVP_AEAD_CTX_new); | ||
76 | 83 | ||
77 | void | 84 | void |
78 | EVP_AEAD_CTX_free(EVP_AEAD_CTX *ctx) | 85 | EVP_AEAD_CTX_free(EVP_AEAD_CTX *ctx) |
@@ -83,6 +90,7 @@ EVP_AEAD_CTX_free(EVP_AEAD_CTX *ctx) | |||
83 | EVP_AEAD_CTX_cleanup(ctx); | 90 | EVP_AEAD_CTX_cleanup(ctx); |
84 | free(ctx); | 91 | free(ctx); |
85 | } | 92 | } |
93 | LCRYPTO_ALIAS(EVP_AEAD_CTX_free); | ||
86 | 94 | ||
87 | /* check_alias returns 0 if out points within the buffer determined by in | 95 | /* check_alias returns 0 if out points within the buffer determined by in |
88 | * and in_len and 1 otherwise. | 96 | * and in_len and 1 otherwise. |
@@ -133,6 +141,7 @@ error: | |||
133 | *out_len = 0; | 141 | *out_len = 0; |
134 | return 0; | 142 | return 0; |
135 | } | 143 | } |
144 | LCRYPTO_ALIAS(EVP_AEAD_CTX_seal); | ||
136 | 145 | ||
137 | int | 146 | int |
138 | EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, | 147 | EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, |
@@ -158,3 +167,4 @@ error: | |||
158 | *out_len = 0; | 167 | *out_len = 0; |
159 | return 0; | 168 | return 0; |
160 | } | 169 | } |
170 | LCRYPTO_ALIAS(EVP_AEAD_CTX_open); | ||