summaryrefslogtreecommitdiff
path: root/include
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2020-11-20 10:09:06 +0100
committerRichard Levitte <levitte@openssl.org>2020-12-04 20:44:24 +0100
commit033b8d5ee0863228718aa17c241f2adea30092d5 (patch)
tree76bfe4661e65796c6ef91025251308d0cde0d13e /include
parent0038fff07d39515acfbd123b85c45c877350db0a (diff)
downloadopenssl-new-033b8d5ee0863228718aa17c241f2adea30092d5.tar.gz
Switch deprecation method for SHA
Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/13460)
Diffstat (limited to 'include')
-rw-r--r--include/openssl/sha.h73
1 files changed, 40 insertions, 33 deletions
diff --git a/include/openssl/sha.h b/include/openssl/sha.h
index eac7cdbba3..36339373b7 100644
--- a/include/openssl/sha.h
+++ b/include/openssl/sha.h
@@ -46,13 +46,14 @@ typedef struct SHAstate_st {
unsigned int num;
} SHA_CTX;
# endif /* !defined(OPENSSL_NO_DEPRECATED_3_0) */
-
-DEPRECATEDIN_3_0(int SHA1_Init(SHA_CTX *c))
-DEPRECATEDIN_3_0(int SHA1_Update(SHA_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA1_Final(unsigned char *md, SHA_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA1(const unsigned char *d, size_t n,
- unsigned char *md))
-DEPRECATEDIN_3_0(void SHA1_Transform(SHA_CTX *c, const unsigned char *data))
+# ifndef OPENSSL_NO_DEPRECATED_3_0
+OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA1(const unsigned char *d, size_t n,
+ unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 void SHA1_Transform(SHA_CTX *c, const unsigned char *data);
+# endif
# ifndef OPENSSL_NO_DEPRECATED_3_0
# define SHA256_CBLOCK (SHA_LBLOCK*4)/* SHA-256 treats input data as a
@@ -66,19 +67,22 @@ typedef struct SHA256state_st {
unsigned int num, md_len;
} SHA256_CTX;
# endif /* !defined(OPENSSL_NO_DEPRECATED_3_0) */
-
-DEPRECATEDIN_3_0(int SHA224_Init(SHA256_CTX *c))
-DEPRECATEDIN_3_0(int SHA224_Update(SHA256_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA224_Final(unsigned char *md, SHA256_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA224(const unsigned char *d, size_t n,
- unsigned char *md))
-DEPRECATEDIN_3_0(int SHA256_Init(SHA256_CTX *c))
-DEPRECATEDIN_3_0(int SHA256_Update(SHA256_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA256_Final(unsigned char *md, SHA256_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA256(const unsigned char *d, size_t n,
- unsigned char *md))
-DEPRECATEDIN_3_0(void SHA256_Transform(SHA256_CTX *c,
- const unsigned char *data))
+# ifndef OPENSSL_NO_DEPRECATED_3_0
+OSSL_DEPRECATEDIN_3_0 int SHA224_Init(SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA224_Update(SHA256_CTX *c,
+ const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA224_Final(unsigned char *md, SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA224(const unsigned char *d, size_t n,
+ unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
+ const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA256(const unsigned char *d, size_t n,
+ unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 void SHA256_Transform(SHA256_CTX *c,
+ const unsigned char *data);
+# endif
# define SHA224_DIGEST_LENGTH 28
# define SHA256_DIGEST_LENGTH 32
@@ -115,19 +119,22 @@ typedef struct SHA512state_st {
unsigned int num, md_len;
} SHA512_CTX;
# endif /* !defined(OPENSSL_NO_DEPRECATED_3_0) */
-
-DEPRECATEDIN_3_0(int SHA384_Init(SHA512_CTX *c))
-DEPRECATEDIN_3_0(int SHA384_Update(SHA512_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA384_Final(unsigned char *md, SHA512_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA384(const unsigned char *d, size_t n,
- unsigned char *md))
-DEPRECATEDIN_3_0(int SHA512_Init(SHA512_CTX *c))
-DEPRECATEDIN_3_0(int SHA512_Update(SHA512_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA512_Final(unsigned char *md, SHA512_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA512(const unsigned char *d, size_t n,
- unsigned char *md))
-DEPRECATEDIN_3_0(void SHA512_Transform(SHA512_CTX *c,
- const unsigned char *data))
+# ifndef OPENSSL_NO_DEPRECATED_3_0
+OSSL_DEPRECATEDIN_3_0 int SHA384_Init(SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA384_Update(SHA512_CTX *c,
+ const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA384_Final(unsigned char *md, SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA384(const unsigned char *d, size_t n,
+ unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 int SHA512_Init(SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA512_Update(SHA512_CTX *c,
+ const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA512_Final(unsigned char *md, SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA512(const unsigned char *d, size_t n,
+ unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 void SHA512_Transform(SHA512_CTX *c,
+ const unsigned char *data);
+# endif
# ifdef __cplusplus
}