]> git.ipfire.org Git - thirdparty/openssl.git/commitdiff
Rename EVP_MD_upref/EVP_CIPHER_upref to EVP_MD_up_ref/EVP_CIPHER_up_ref
authorMatt Caswell <matt@openssl.org>
Mon, 24 Jun 2019 16:38:01 +0000 (17:38 +0100)
committerMatt Caswell <matt@openssl.org>
Fri, 28 Jun 2019 09:02:09 +0000 (10:02 +0100)
All the other upref functions are spelled as "up_ref". These new functions
should be consistent.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/9233)

crypto/evp/cmeth_lib.c
crypto/evp/digest.c
crypto/evp/evp_enc.c
crypto/evp/evp_lib.c
doc/man3/EVP_MD_meth_new.pod
include/openssl/evp.h
test/evp_extra_test.c
util/libcrypto.num
util/missingcrypto.txt

index 0520157cd8a7a0b681692891feee5008064398ec..40aca34e077b2a3419465997bcaf96ff355afe8a 100644 (file)
@@ -60,7 +60,7 @@ void EVP_CIPHER_meth_free(EVP_CIPHER *cipher)
     }
 }
 
-int EVP_CIPHER_upref(EVP_CIPHER *cipher)
+int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
 {
     int ref = 0;
 
index 9f19744606e42337b4525692477c6dbd2825559f..f26caedd5bd25826b9b433dcf7f609bae745a5f9 100644 (file)
@@ -422,7 +422,7 @@ int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in)
     out->provctx = NULL;
 
     if (in->fetched_digest != NULL)
-        EVP_MD_upref(in->fetched_digest);
+        EVP_MD_up_ref(in->fetched_digest);
 
     out->provctx = in->digest->dupctx(in->provctx);
     if (out->provctx == NULL) {
@@ -665,9 +665,9 @@ static void *evp_md_from_dispatch(const OSSL_DISPATCH *fns,
     return md;
 }
 
-static int evp_md_upref(void *md)
+static int evp_md_up_ref(void *md)
 {
-    return EVP_MD_upref(md);
+    return EVP_MD_up_ref(md);
 }
 
 static void evp_md_free(void *md)
@@ -680,7 +680,7 @@ EVP_MD *EVP_MD_fetch(OPENSSL_CTX *ctx, const char *algorithm,
 {
     EVP_MD *md =
         evp_generic_fetch(ctx, OSSL_OP_DIGEST, algorithm, properties,
-                          evp_md_from_dispatch, evp_md_upref,
+                          evp_md_from_dispatch, evp_md_up_ref,
                           evp_md_free);
 
 #ifndef FIPS_MODE
index 02f0e0056304f07398f674d037edcbd8e6e66a57..e7bebdcc1dc100c20d15a9ffbf4bdb5bb449453a 100644 (file)
@@ -1016,7 +1016,7 @@ int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
     *out = *in;
     out->provctx = NULL;
 
-    if (in->fetched_cipher != NULL && !EVP_CIPHER_upref(in->fetched_cipher)) {
+    if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
         out->fetched_cipher = NULL;
         return 0;
     }
@@ -1179,9 +1179,9 @@ static void *evp_cipher_from_dispatch(const OSSL_DISPATCH *fns,
     return cipher;
 }
 
-static int evp_cipher_upref(void *cipher)
+static int evp_cipher_up_ref(void *cipher)
 {
-    return EVP_CIPHER_upref(cipher);
+    return EVP_CIPHER_up_ref(cipher);
 }
 
 static void evp_cipher_free(void *cipher)
@@ -1194,7 +1194,7 @@ EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
 {
     EVP_CIPHER *cipher =
         evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
-                          evp_cipher_from_dispatch, evp_cipher_upref,
+                          evp_cipher_from_dispatch, evp_cipher_up_ref,
                           evp_cipher_free);
 
 #ifndef FIPS_MODE
index faaa69d3380ef1a6db6872c032c5ece25978586e..8ed39cb53ea070a7bb544f1368d42bc1551e59a7 100644 (file)
@@ -469,7 +469,7 @@ EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
     return to;
 }
 
-int EVP_MD_upref(EVP_MD *md)
+int EVP_MD_up_ref(EVP_MD *md)
 {
     int ref = 0;
 
index 6269a05c3462fcb195fae8237696ab216336a3c9..5e35539efe67c8d3f4bcf65acd4e6b6ab1762f30 100644 (file)
@@ -11,7 +11,7 @@ EVP_MD_meth_set_ctrl, EVP_MD_meth_get_input_blocksize,
 EVP_MD_meth_get_result_size, EVP_MD_meth_get_app_datasize,
 EVP_MD_meth_get_flags, EVP_MD_meth_get_init, EVP_MD_meth_get_update,
 EVP_MD_meth_get_final, EVP_MD_meth_get_copy, EVP_MD_meth_get_cleanup,
-EVP_MD_meth_get_ctrl, EVP_MD_upref
+EVP_MD_meth_get_ctrl, EVP_MD_up_ref
 - Routines to build up EVP_MD methods
 
 =head1 SYNOPSIS
@@ -54,7 +54,7 @@ EVP_MD_meth_get_ctrl, EVP_MD_upref
  int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
                                                int p1, void *p2);
 
- int EVP_MD_upref(EVP_MD *md);
+ int EVP_MD_up_ref(EVP_MD *md);
 
 =head1 DESCRIPTION
 
@@ -162,7 +162,7 @@ EVP_MD_meth_get_cleanup() and EVP_MD_meth_get_ctrl() are all used
 to retrieve the method data given with the EVP_MD_meth_set_*()
 functions above.
 
-EVP_MD_upref() increments the reference count for an EVP_MD structure.
+EVP_MD_up_ref() increments the reference count for an EVP_MD structure.
 
 =head1 RETURN VALUES
 
@@ -175,7 +175,7 @@ indicated sizes or flags.
 All other EVP_CIPHER_meth_get_*() functions return pointers to their
 respective B<md> function.
 
-EVP_MD_upref() returns 1 for success or 0 otherwise.
+EVP_MD_up_ref() returns 1 for success or 0 otherwise.
 
 =head1 SEE ALSO
 
@@ -184,7 +184,7 @@ L<EVP_DigestInit(3)>, L<EVP_SignInit(3)>, L<EVP_VerifyInit(3)>
 =head1 HISTORY
 
 The B<EVP_MD> structure was openly available in OpenSSL before version
-1.1.  EVP_MD_upref() was added in OpenSSL 3.0. All other functions described
+1.1.  EVP_MD_up_ref() was added in OpenSSL 3.0. All other functions described
 here were added in OpenSSL 1.1.
 
 =head1 COPYRIGHT
index 8195d112503c624db42a129c99b4aa2b37621db4..2fb5fe27634b4d52a76c1fa2c6a761ea150ac7c6 100644 (file)
@@ -80,7 +80,7 @@ int EVP_set_default_properties(OPENSSL_CTX *libctx, const char *propq);
 # ifndef EVP_MD
 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type);
 EVP_MD *EVP_MD_meth_dup(const EVP_MD *md);
-int EVP_MD_upref(EVP_MD *md);
+int EVP_MD_up_ref(EVP_MD *md);
 void EVP_MD_meth_free(EVP_MD *md);
 
 int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize);
@@ -191,7 +191,7 @@ int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
 EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len);
 EVP_CIPHER *EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher);
 void EVP_CIPHER_meth_free(EVP_CIPHER *cipher);
-int EVP_CIPHER_upref(EVP_CIPHER *cipher);
+int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
 
 int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len);
 int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags);
index 48376a79512f762edbd9ef44a413d65a9dfd2a0f..27ce98a4092f29188f4a96bd77c2c33391e93784 100644 (file)
@@ -1150,8 +1150,8 @@ static int test_EVP_MD_fetch(int tst)
             || !TEST_int_eq(EVP_MD_block_size(md), SHA256_CBLOCK))
         goto err;
 
-    /* Also test EVP_MD_upref() while we're doing this */
-    if (!TEST_true(EVP_MD_upref(md)))
+    /* Also test EVP_MD_up_ref() while we're doing this */
+    if (!TEST_true(EVP_MD_up_ref(md)))
         goto err;
     /* Ref count should now be 2. Release both */
     EVP_MD_meth_free(md);
index 40e80ffd5578f913d95e32ae4a8f86a30fa434ed..69a1d50bb03e0b2c519a549d0a91c88d81fc3473 100644 (file)
@@ -4783,12 +4783,12 @@ OSSL_PARAM_set_octet_ptr                4730    3_0_0   EXIST::FUNCTION:
 X509_set0_sm2_id                        4731   3_0_0   EXIST::FUNCTION:SM2
 X509_get0_sm2_id                        4732   3_0_0   EXIST::FUNCTION:SM2
 EVP_PKEY_get0_engine                    4733   3_0_0   EXIST::FUNCTION:ENGINE
-EVP_MD_upref                            4734   3_0_0   EXIST::FUNCTION:
+EVP_MD_up_ref                           4734   3_0_0   EXIST::FUNCTION:
 EVP_MD_fetch                            4735   3_0_0   EXIST::FUNCTION:
 EVP_set_default_properties              4736   3_0_0   EXIST::FUNCTION:
 OSSL_PARAM_construct_end                4737   3_0_0   EXIST::FUNCTION:
 EC_GROUP_check_named_curve              4738   3_0_0   EXIST::FUNCTION:EC
-EVP_CIPHER_upref                        4739   3_0_0   EXIST::FUNCTION:
+EVP_CIPHER_up_ref                       4739   3_0_0   EXIST::FUNCTION:
 EVP_CIPHER_fetch                        4740   3_0_0   EXIST::FUNCTION:
 EVP_CIPHER_mode                         4741   3_0_0   EXIST::FUNCTION:
 OPENSSL_info                            4742   3_0_0   EXIST::FUNCTION:
index 1162a2e11c3e2f65c1a0003b000fe50c8fbefe21..1509a29b95bda517dd6105a7c5702c20e475de11 100644 (file)
@@ -499,7 +499,7 @@ EVP_CIPHER_do_all_sorted
 EVP_CIPHER_get_asn1_iv
 EVP_CIPHER_impl_ctx_size
 EVP_CIPHER_set_asn1_iv
-EVP_CIPHER_upref
+EVP_CIPHER_up_ref
 EVP_Cipher
 EVP_MAC_do_all
 EVP_MAC_do_all_sorted