summaryrefslogtreecommitdiffstats
path: root/providers
diff options
context:
space:
mode:
authorShane Lontis <shane.lontis@oracle.com>2021-03-09 11:49:26 +1000
committerShane Lontis <shane.lontis@oracle.com>2021-03-18 17:52:37 +1000
commit7bbadfc15a446134d15d8fd0aa5362628b8c96be (patch)
tree738485a474a2ccd31370d4458d13443c9deb6ed2 /providers
parent78f32a316589c93bfbb06cb58d996a39c3f43678 (diff)
Add ossl_siv symbols
Partial fix for #12964 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14473)
Diffstat (limited to 'providers')
-rw-r--r--providers/implementations/ciphers/cipher_aes_siv_hw.c18
1 files changed, 9 insertions, 9 deletions
diff --git a/providers/implementations/ciphers/cipher_aes_siv_hw.c b/providers/implementations/ciphers/cipher_aes_siv_hw.c
index f4ad6639cf..5b2128a8cc 100644
--- a/providers/implementations/ciphers/cipher_aes_siv_hw.c
+++ b/providers/implementations/ciphers/cipher_aes_siv_hw.c
@@ -52,7 +52,7 @@ static int aes_siv_initkey(void *vctx, const unsigned char *key, size_t keylen)
* klen is the length of the underlying cipher, not the input key,
* which should be twice as long
*/
- return CRYPTO_siv128_init(sctx, key, klen, ctx->cbc, ctx->ctr, libctx,
+ return ossl_siv128_init(sctx, key, klen, ctx->cbc, ctx->ctr, libctx,
propq);
}
@@ -65,7 +65,7 @@ static int aes_siv_dupctx(void *in_vctx, void *out_vctx)
out->siv.cipher_ctx = NULL;
out->siv.mac_ctx_init = NULL;
out->siv.mac = NULL;
- if (!CRYPTO_siv128_copy_ctx(&out->siv, &in->siv))
+ if (!ossl_siv128_copy_ctx(&out->siv, &in->siv))
return 0;
if (out->cbc != NULL)
EVP_CIPHER_up_ref(out->cbc);
@@ -79,7 +79,7 @@ static int aes_siv_settag(void *vctx, const unsigned char *tag, size_t tagl)
PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
SIV128_CONTEXT *sctx = &ctx->siv;
- return CRYPTO_siv128_set_tag(sctx, tag, tagl);
+ return ossl_siv128_set_tag(sctx, tag, tagl);
}
static void aes_siv_setspeed(void *vctx, int speed)
@@ -87,7 +87,7 @@ static void aes_siv_setspeed(void *vctx, int speed)
PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
SIV128_CONTEXT *sctx = &ctx->siv;
- CRYPTO_siv128_speed(sctx, (int)speed);
+ ossl_siv128_speed(sctx, (int)speed);
}
static void aes_siv_cleanup(void *vctx)
@@ -95,7 +95,7 @@ static void aes_siv_cleanup(void *vctx)
PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
SIV128_CONTEXT *sctx = &ctx->siv;
- CRYPTO_siv128_cleanup(sctx);
+ ossl_siv128_cleanup(sctx);
EVP_CIPHER_free(ctx->cbc);
EVP_CIPHER_free(ctx->ctr);
}
@@ -108,16 +108,16 @@ static int aes_siv_cipher(void *vctx, unsigned char *out,
/* EncryptFinal or DecryptFinal */
if (in == NULL)
- return CRYPTO_siv128_finish(sctx) == 0;
+ return ossl_siv128_finish(sctx) == 0;
/* Deal with associated data */
if (out == NULL)
- return (CRYPTO_siv128_aad(sctx, in, len) == 1);
+ return (ossl_siv128_aad(sctx, in, len) == 1);
if (ctx->enc)
- return CRYPTO_siv128_encrypt(sctx, in, out, len) > 0;
+ return ossl_siv128_encrypt(sctx, in, out, len) > 0;
- return CRYPTO_siv128_decrypt(sctx, in, out, len) > 0;
+ return ossl_siv128_decrypt(sctx, in, out, len) > 0;
}
static const PROV_CIPHER_HW_AES_SIV aes_siv_hw =