diff options
Diffstat (limited to 'src/lib/libcrypto/evp/evp_cipher.c')
-rw-r--r-- | src/lib/libcrypto/evp/evp_cipher.c | 59 |
1 files changed, 58 insertions, 1 deletions
diff --git a/src/lib/libcrypto/evp/evp_cipher.c b/src/lib/libcrypto/evp/evp_cipher.c index 48aaea0f1b..c4b5034c25 100644 --- a/src/lib/libcrypto/evp/evp_cipher.c +++ b/src/lib/libcrypto/evp/evp_cipher.c | |||
@@ -1,4 +1,4 @@ | |||
1 | /* $OpenBSD: evp_cipher.c,v 1.21 2024/03/02 09:55:30 tb Exp $ */ | 1 | /* $OpenBSD: evp_cipher.c,v 1.22 2024/04/09 13:52:41 beck Exp $ */ |
2 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) | 2 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) |
3 | * All rights reserved. | 3 | * All rights reserved. |
4 | * | 4 | * |
@@ -127,6 +127,7 @@ EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, | |||
127 | { | 127 | { |
128 | return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc); | 128 | return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc); |
129 | } | 129 | } |
130 | LCRYPTO_ALIAS(EVP_CipherInit); | ||
130 | 131 | ||
131 | int | 132 | int |
132 | EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, | 133 | EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, |
@@ -242,6 +243,7 @@ EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, | |||
242 | 243 | ||
243 | return 1; | 244 | return 1; |
244 | } | 245 | } |
246 | LCRYPTO_ALIAS(EVP_CipherInit_ex); | ||
245 | 247 | ||
246 | int | 248 | int |
247 | EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, | 249 | EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, |
@@ -252,6 +254,7 @@ EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, | |||
252 | 254 | ||
253 | return EVP_DecryptUpdate(ctx, out, out_len, in, in_len); | 255 | return EVP_DecryptUpdate(ctx, out, out_len, in, in_len); |
254 | } | 256 | } |
257 | LCRYPTO_ALIAS(EVP_CipherUpdate); | ||
255 | 258 | ||
256 | int | 259 | int |
257 | EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) | 260 | EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) |
@@ -270,6 +273,7 @@ EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) | |||
270 | 273 | ||
271 | return EVP_DecryptFinal_ex(ctx, out, out_len); | 274 | return EVP_DecryptFinal_ex(ctx, out, out_len); |
272 | } | 275 | } |
276 | LCRYPTO_ALIAS(EVP_CipherFinal_ex); | ||
273 | 277 | ||
274 | int | 278 | int |
275 | EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, | 279 | EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, |
@@ -277,6 +281,7 @@ EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, | |||
277 | { | 281 | { |
278 | return EVP_CipherInit(ctx, cipher, key, iv, 1); | 282 | return EVP_CipherInit(ctx, cipher, key, iv, 1); |
279 | } | 283 | } |
284 | LCRYPTO_ALIAS(EVP_EncryptInit); | ||
280 | 285 | ||
281 | int | 286 | int |
282 | EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, | 287 | EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, |
@@ -284,6 +289,7 @@ EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine | |||
284 | { | 289 | { |
285 | return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 1); | 290 | return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 1); |
286 | } | 291 | } |
292 | LCRYPTO_ALIAS(EVP_EncryptInit_ex); | ||
287 | 293 | ||
288 | /* | 294 | /* |
289 | * EVP_Cipher() is an implementation detail of EVP_Cipher{Update,Final}(). | 295 | * EVP_Cipher() is an implementation detail of EVP_Cipher{Update,Final}(). |
@@ -303,6 +309,7 @@ EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, | |||
303 | { | 309 | { |
304 | return ctx->cipher->do_cipher(ctx, out, in, in_len); | 310 | return ctx->cipher->do_cipher(ctx, out, in, in_len); |
305 | } | 311 | } |
312 | LCRYPTO_ALIAS(EVP_Cipher); | ||
306 | 313 | ||
307 | static int | 314 | static int |
308 | evp_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, | 315 | evp_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, |
@@ -413,6 +420,7 @@ EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, | |||
413 | 420 | ||
414 | return 1; | 421 | return 1; |
415 | } | 422 | } |
423 | LCRYPTO_ALIAS(EVP_EncryptUpdate); | ||
416 | 424 | ||
417 | int | 425 | int |
418 | EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) | 426 | EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) |
@@ -453,6 +461,7 @@ EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) | |||
453 | 461 | ||
454 | return evp_cipher(ctx, out, out_len, ctx->buf, block_size); | 462 | return evp_cipher(ctx, out, out_len, ctx->buf, block_size); |
455 | } | 463 | } |
464 | LCRYPTO_ALIAS(EVP_EncryptFinal_ex); | ||
456 | 465 | ||
457 | int | 466 | int |
458 | EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, | 467 | EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, |
@@ -460,6 +469,7 @@ EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, | |||
460 | { | 469 | { |
461 | return EVP_CipherInit(ctx, cipher, key, iv, 0); | 470 | return EVP_CipherInit(ctx, cipher, key, iv, 0); |
462 | } | 471 | } |
472 | LCRYPTO_ALIAS(EVP_DecryptInit); | ||
463 | 473 | ||
464 | int | 474 | int |
465 | EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, | 475 | EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, |
@@ -467,6 +477,7 @@ EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine | |||
467 | { | 477 | { |
468 | return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 0); | 478 | return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 0); |
469 | } | 479 | } |
480 | LCRYPTO_ALIAS(EVP_DecryptInit_ex); | ||
470 | 481 | ||
471 | int | 482 | int |
472 | EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, | 483 | EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, |
@@ -536,6 +547,7 @@ EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len, | |||
536 | 547 | ||
537 | return 1; | 548 | return 1; |
538 | } | 549 | } |
550 | LCRYPTO_ALIAS(EVP_DecryptUpdate); | ||
539 | 551 | ||
540 | int | 552 | int |
541 | EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) | 553 | EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) |
@@ -594,12 +606,14 @@ EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *out_len) | |||
594 | 606 | ||
595 | return 1; | 607 | return 1; |
596 | } | 608 | } |
609 | LCRYPTO_ALIAS(EVP_DecryptFinal_ex); | ||
597 | 610 | ||
598 | EVP_CIPHER_CTX * | 611 | EVP_CIPHER_CTX * |
599 | EVP_CIPHER_CTX_new(void) | 612 | EVP_CIPHER_CTX_new(void) |
600 | { | 613 | { |
601 | return calloc(1, sizeof(EVP_CIPHER_CTX)); | 614 | return calloc(1, sizeof(EVP_CIPHER_CTX)); |
602 | } | 615 | } |
616 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_new); | ||
603 | 617 | ||
604 | void | 618 | void |
605 | EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) | 619 | EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) |
@@ -611,6 +625,7 @@ EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) | |||
611 | 625 | ||
612 | free(ctx); | 626 | free(ctx); |
613 | } | 627 | } |
628 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_free); | ||
614 | 629 | ||
615 | void | 630 | void |
616 | EVP_CIPHER_CTX_legacy_clear(EVP_CIPHER_CTX *ctx) | 631 | EVP_CIPHER_CTX_legacy_clear(EVP_CIPHER_CTX *ctx) |
@@ -629,6 +644,7 @@ EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx) | |||
629 | { | 644 | { |
630 | return EVP_CIPHER_CTX_cleanup(ctx); | 645 | return EVP_CIPHER_CTX_cleanup(ctx); |
631 | } | 646 | } |
647 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_reset); | ||
632 | 648 | ||
633 | int | 649 | int |
634 | EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx) | 650 | EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx) |
@@ -651,6 +667,7 @@ EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx) | |||
651 | 667 | ||
652 | return 1; | 668 | return 1; |
653 | } | 669 | } |
670 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_cleanup); | ||
654 | 671 | ||
655 | int | 672 | int |
656 | EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) | 673 | EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) |
@@ -674,6 +691,7 @@ EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) | |||
674 | } | 691 | } |
675 | return ret; | 692 | return ret; |
676 | } | 693 | } |
694 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_ctrl); | ||
677 | 695 | ||
678 | int | 696 | int |
679 | EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) | 697 | EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) |
@@ -683,6 +701,7 @@ EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) | |||
683 | arc4random_buf(key, ctx->key_len); | 701 | arc4random_buf(key, ctx->key_len); |
684 | return 1; | 702 | return 1; |
685 | } | 703 | } |
704 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_rand_key); | ||
686 | 705 | ||
687 | int | 706 | int |
688 | EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) | 707 | EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) |
@@ -722,6 +741,7 @@ EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) | |||
722 | 741 | ||
723 | return 1; | 742 | return 1; |
724 | } | 743 | } |
744 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_copy); | ||
725 | 745 | ||
726 | /* | 746 | /* |
727 | * EVP_CIPHER_CTX accessors. | 747 | * EVP_CIPHER_CTX accessors. |
@@ -732,12 +752,14 @@ EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx) | |||
732 | { | 752 | { |
733 | return ctx->cipher; | 753 | return ctx->cipher; |
734 | } | 754 | } |
755 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_cipher); | ||
735 | 756 | ||
736 | int | 757 | int |
737 | EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx) | 758 | EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx) |
738 | { | 759 | { |
739 | return ctx->encrypt; | 760 | return ctx->encrypt; |
740 | } | 761 | } |
762 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_encrypting); | ||
741 | 763 | ||
742 | int | 764 | int |
743 | EVP_CIPHER_CTX_get_iv(const EVP_CIPHER_CTX *ctx, unsigned char *iv, size_t len) | 765 | EVP_CIPHER_CTX_get_iv(const EVP_CIPHER_CTX *ctx, unsigned char *iv, size_t len) |
@@ -757,6 +779,7 @@ EVP_CIPHER_CTX_get_iv(const EVP_CIPHER_CTX *ctx, unsigned char *iv, size_t len) | |||
757 | } | 779 | } |
758 | return 1; | 780 | return 1; |
759 | } | 781 | } |
782 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_get_iv); | ||
760 | 783 | ||
761 | int | 784 | int |
762 | EVP_CIPHER_CTX_set_iv(EVP_CIPHER_CTX *ctx, const unsigned char *iv, size_t len) | 785 | EVP_CIPHER_CTX_set_iv(EVP_CIPHER_CTX *ctx, const unsigned char *iv, size_t len) |
@@ -776,30 +799,35 @@ EVP_CIPHER_CTX_set_iv(EVP_CIPHER_CTX *ctx, const unsigned char *iv, size_t len) | |||
776 | } | 799 | } |
777 | return 1; | 800 | return 1; |
778 | } | 801 | } |
802 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_iv); | ||
779 | 803 | ||
780 | unsigned char * | 804 | unsigned char * |
781 | EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx) | 805 | EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx) |
782 | { | 806 | { |
783 | return ctx->buf; | 807 | return ctx->buf; |
784 | } | 808 | } |
809 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_buf_noconst); | ||
785 | 810 | ||
786 | void * | 811 | void * |
787 | EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx) | 812 | EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx) |
788 | { | 813 | { |
789 | return ctx->app_data; | 814 | return ctx->app_data; |
790 | } | 815 | } |
816 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_get_app_data); | ||
791 | 817 | ||
792 | void | 818 | void |
793 | EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data) | 819 | EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data) |
794 | { | 820 | { |
795 | ctx->app_data = data; | 821 | ctx->app_data = data; |
796 | } | 822 | } |
823 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_app_data); | ||
797 | 824 | ||
798 | int | 825 | int |
799 | EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx) | 826 | EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx) |
800 | { | 827 | { |
801 | return ctx->key_len; | 828 | return ctx->key_len; |
802 | } | 829 | } |
830 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_key_length); | ||
803 | 831 | ||
804 | int | 832 | int |
805 | EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, int key_len) | 833 | EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, int key_len) |
@@ -813,6 +841,7 @@ EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, int key_len) | |||
813 | EVPerror(EVP_R_INVALID_KEY_LENGTH); | 841 | EVPerror(EVP_R_INVALID_KEY_LENGTH); |
814 | return 0; | 842 | return 0; |
815 | } | 843 | } |
844 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_key_length); | ||
816 | 845 | ||
817 | int | 846 | int |
818 | EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) | 847 | EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) |
@@ -823,30 +852,35 @@ EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) | |||
823 | ctx->flags |= EVP_CIPH_NO_PADDING; | 852 | ctx->flags |= EVP_CIPH_NO_PADDING; |
824 | return 1; | 853 | return 1; |
825 | } | 854 | } |
855 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_padding); | ||
826 | 856 | ||
827 | void | 857 | void |
828 | EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags) | 858 | EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags) |
829 | { | 859 | { |
830 | ctx->flags |= flags; | 860 | ctx->flags |= flags; |
831 | } | 861 | } |
862 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_flags); | ||
832 | 863 | ||
833 | void | 864 | void |
834 | EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags) | 865 | EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags) |
835 | { | 866 | { |
836 | ctx->flags &= ~flags; | 867 | ctx->flags &= ~flags; |
837 | } | 868 | } |
869 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_clear_flags); | ||
838 | 870 | ||
839 | int | 871 | int |
840 | EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags) | 872 | EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags) |
841 | { | 873 | { |
842 | return (ctx->flags & flags); | 874 | return (ctx->flags & flags); |
843 | } | 875 | } |
876 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_test_flags); | ||
844 | 877 | ||
845 | void * | 878 | void * |
846 | EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx) | 879 | EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx) |
847 | { | 880 | { |
848 | return ctx->cipher_data; | 881 | return ctx->cipher_data; |
849 | } | 882 | } |
883 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_get_cipher_data); | ||
850 | 884 | ||
851 | void * | 885 | void * |
852 | EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data) | 886 | EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data) |
@@ -858,6 +892,7 @@ EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data) | |||
858 | 892 | ||
859 | return old_cipher_data; | 893 | return old_cipher_data; |
860 | } | 894 | } |
895 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_set_cipher_data); | ||
861 | 896 | ||
862 | /* | 897 | /* |
863 | * EVP_CIPHER_CTX getters that reach into the cipher attached to the context. | 898 | * EVP_CIPHER_CTX getters that reach into the cipher attached to the context. |
@@ -868,12 +903,14 @@ EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx) | |||
868 | { | 903 | { |
869 | return ctx->cipher->nid; | 904 | return ctx->cipher->nid; |
870 | } | 905 | } |
906 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_nid); | ||
871 | 907 | ||
872 | int | 908 | int |
873 | EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx) | 909 | EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx) |
874 | { | 910 | { |
875 | return ctx->cipher->block_size; | 911 | return ctx->cipher->block_size; |
876 | } | 912 | } |
913 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_block_size); | ||
877 | 914 | ||
878 | int | 915 | int |
879 | EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx) | 916 | EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx) |
@@ -893,12 +930,14 @@ EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx) | |||
893 | 930 | ||
894 | return iv_length; | 931 | return iv_length; |
895 | } | 932 | } |
933 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_iv_length); | ||
896 | 934 | ||
897 | unsigned long | 935 | unsigned long |
898 | EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx) | 936 | EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx) |
899 | { | 937 | { |
900 | return ctx->cipher->flags; | 938 | return ctx->cipher->flags; |
901 | } | 939 | } |
940 | LCRYPTO_ALIAS(EVP_CIPHER_CTX_flags); | ||
902 | 941 | ||
903 | /* | 942 | /* |
904 | * Used by CMS and its predecessors. Only GOST and RC2 have a custom method. | 943 | * Used by CMS and its predecessors. Only GOST and RC2 have a custom method. |
@@ -1020,6 +1059,7 @@ EVP_CIPHER_type(const EVP_CIPHER *cipher) | |||
1020 | return nid; | 1059 | return nid; |
1021 | } | 1060 | } |
1022 | } | 1061 | } |
1062 | LCRYPTO_ALIAS(EVP_CIPHER_type); | ||
1023 | 1063 | ||
1024 | /* | 1064 | /* |
1025 | * Accessors. First the trivial getters, then the setters for the method API. | 1065 | * Accessors. First the trivial getters, then the setters for the method API. |
@@ -1030,30 +1070,35 @@ EVP_CIPHER_nid(const EVP_CIPHER *cipher) | |||
1030 | { | 1070 | { |
1031 | return cipher->nid; | 1071 | return cipher->nid; |
1032 | } | 1072 | } |
1073 | LCRYPTO_ALIAS(EVP_CIPHER_nid); | ||
1033 | 1074 | ||
1034 | int | 1075 | int |
1035 | EVP_CIPHER_block_size(const EVP_CIPHER *cipher) | 1076 | EVP_CIPHER_block_size(const EVP_CIPHER *cipher) |
1036 | { | 1077 | { |
1037 | return cipher->block_size; | 1078 | return cipher->block_size; |
1038 | } | 1079 | } |
1080 | LCRYPTO_ALIAS(EVP_CIPHER_block_size); | ||
1039 | 1081 | ||
1040 | int | 1082 | int |
1041 | EVP_CIPHER_key_length(const EVP_CIPHER *cipher) | 1083 | EVP_CIPHER_key_length(const EVP_CIPHER *cipher) |
1042 | { | 1084 | { |
1043 | return cipher->key_len; | 1085 | return cipher->key_len; |
1044 | } | 1086 | } |
1087 | LCRYPTO_ALIAS(EVP_CIPHER_key_length); | ||
1045 | 1088 | ||
1046 | int | 1089 | int |
1047 | EVP_CIPHER_iv_length(const EVP_CIPHER *cipher) | 1090 | EVP_CIPHER_iv_length(const EVP_CIPHER *cipher) |
1048 | { | 1091 | { |
1049 | return cipher->iv_len; | 1092 | return cipher->iv_len; |
1050 | } | 1093 | } |
1094 | LCRYPTO_ALIAS(EVP_CIPHER_iv_length); | ||
1051 | 1095 | ||
1052 | unsigned long | 1096 | unsigned long |
1053 | EVP_CIPHER_flags(const EVP_CIPHER *cipher) | 1097 | EVP_CIPHER_flags(const EVP_CIPHER *cipher) |
1054 | { | 1098 | { |
1055 | return cipher->flags; | 1099 | return cipher->flags; |
1056 | } | 1100 | } |
1101 | LCRYPTO_ALIAS(EVP_CIPHER_flags); | ||
1057 | 1102 | ||
1058 | EVP_CIPHER * | 1103 | EVP_CIPHER * |
1059 | EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len) | 1104 | EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len) |
@@ -1076,6 +1121,7 @@ EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len) | |||
1076 | 1121 | ||
1077 | return cipher; | 1122 | return cipher; |
1078 | } | 1123 | } |
1124 | LCRYPTO_ALIAS(EVP_CIPHER_meth_new); | ||
1079 | 1125 | ||
1080 | EVP_CIPHER * | 1126 | EVP_CIPHER * |
1081 | EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher) | 1127 | EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher) |
@@ -1089,12 +1135,14 @@ EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher) | |||
1089 | 1135 | ||
1090 | return copy; | 1136 | return copy; |
1091 | } | 1137 | } |
1138 | LCRYPTO_ALIAS(EVP_CIPHER_meth_dup); | ||
1092 | 1139 | ||
1093 | void | 1140 | void |
1094 | EVP_CIPHER_meth_free(EVP_CIPHER *cipher) | 1141 | EVP_CIPHER_meth_free(EVP_CIPHER *cipher) |
1095 | { | 1142 | { |
1096 | free(cipher); | 1143 | free(cipher); |
1097 | } | 1144 | } |
1145 | LCRYPTO_ALIAS(EVP_CIPHER_meth_free); | ||
1098 | 1146 | ||
1099 | int | 1147 | int |
1100 | EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len) | 1148 | EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len) |
@@ -1103,6 +1151,7 @@ EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len) | |||
1103 | 1151 | ||
1104 | return 1; | 1152 | return 1; |
1105 | } | 1153 | } |
1154 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_iv_length); | ||
1106 | 1155 | ||
1107 | int | 1156 | int |
1108 | EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags) | 1157 | EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags) |
@@ -1111,6 +1160,7 @@ EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags) | |||
1111 | 1160 | ||
1112 | return 1; | 1161 | return 1; |
1113 | } | 1162 | } |
1163 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_flags); | ||
1114 | 1164 | ||
1115 | int | 1165 | int |
1116 | EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size) | 1166 | EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size) |
@@ -1119,6 +1169,7 @@ EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size) | |||
1119 | 1169 | ||
1120 | return 1; | 1170 | return 1; |
1121 | } | 1171 | } |
1172 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_impl_ctx_size); | ||
1122 | 1173 | ||
1123 | int | 1174 | int |
1124 | EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | 1175 | EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, |
@@ -1129,6 +1180,7 @@ EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | |||
1129 | 1180 | ||
1130 | return 1; | 1181 | return 1; |
1131 | } | 1182 | } |
1183 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_init); | ||
1132 | 1184 | ||
1133 | int | 1185 | int |
1134 | EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | 1186 | EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, |
@@ -1139,6 +1191,7 @@ EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | |||
1139 | 1191 | ||
1140 | return 1; | 1192 | return 1; |
1141 | } | 1193 | } |
1194 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_do_cipher); | ||
1142 | 1195 | ||
1143 | int | 1196 | int |
1144 | EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | 1197 | EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, |
@@ -1148,6 +1201,7 @@ EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | |||
1148 | 1201 | ||
1149 | return 1; | 1202 | return 1; |
1150 | } | 1203 | } |
1204 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_cleanup); | ||
1151 | 1205 | ||
1152 | int | 1206 | int |
1153 | EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | 1207 | EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, |
@@ -1157,6 +1211,7 @@ EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher, | |||
1157 | 1211 | ||
1158 | return 1; | 1212 | return 1; |
1159 | } | 1213 | } |
1214 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_set_asn1_params); | ||
1160 | 1215 | ||
1161 | int | 1216 | int |
1162 | EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | 1217 | EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, |
@@ -1166,6 +1221,7 @@ EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher, | |||
1166 | 1221 | ||
1167 | return 1; | 1222 | return 1; |
1168 | } | 1223 | } |
1224 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_get_asn1_params); | ||
1169 | 1225 | ||
1170 | int | 1226 | int |
1171 | EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher, | 1227 | EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher, |
@@ -1175,3 +1231,4 @@ EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher, | |||
1175 | 1231 | ||
1176 | return 1; | 1232 | return 1; |
1177 | } | 1233 | } |
1234 | LCRYPTO_ALIAS(EVP_CIPHER_meth_set_ctrl); | ||