Switch deprecation method for SHA
authorRichard Levitte <levitte@openssl.org>
Fri, 20 Nov 2020 09:09:06 +0000 (10:09 +0100)
committerRichard Levitte <levitte@openssl.org>
Fri, 4 Dec 2020 19:44:24 +0000 (20:44 +0100)
Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org>
(Merged from https://github.com/openssl/openssl/pull/13460)

include/openssl/sha.h

index eac7cdbba38299c52540e0a33c90bf5b2eacbb5a..36339373b7be8d1f4ec0ee0b643eb3648d8a4ebf 100644 (file)
@@ -46,13 +46,14 @@ typedef struct SHAstate_st {
     unsigned int num;
 } SHA_CTX;
 # endif /* !defined(OPENSSL_NO_DEPRECATED_3_0) */
-
-DEPRECATEDIN_3_0(int SHA1_Init(SHA_CTX *c))
-DEPRECATEDIN_3_0(int SHA1_Update(SHA_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA1_Final(unsigned char *md, SHA_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA1(const unsigned char *d, size_t n,
-                 unsigned char *md))
-DEPRECATEDIN_3_0(void SHA1_Transform(SHA_CTX *c, const unsigned char *data))
+# ifndef OPENSSL_NO_DEPRECATED_3_0
+OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA1(const unsigned char *d, size_t n,
+                                          unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 void SHA1_Transform(SHA_CTX *c, const unsigned char *data);
+# endif
 
 # ifndef OPENSSL_NO_DEPRECATED_3_0
 #  define SHA256_CBLOCK   (SHA_LBLOCK*4)/* SHA-256 treats input data as a
@@ -66,19 +67,22 @@ typedef struct SHA256state_st {
     unsigned int num, md_len;
 } SHA256_CTX;
 # endif /* !defined(OPENSSL_NO_DEPRECATED_3_0) */
-
-DEPRECATEDIN_3_0(int SHA224_Init(SHA256_CTX *c))
-DEPRECATEDIN_3_0(int SHA224_Update(SHA256_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA224_Final(unsigned char *md, SHA256_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA224(const unsigned char *d, size_t n,
-                                       unsigned char *md))
-DEPRECATEDIN_3_0(int SHA256_Init(SHA256_CTX *c))
-DEPRECATEDIN_3_0(int SHA256_Update(SHA256_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA256_Final(unsigned char *md, SHA256_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA256(const unsigned char *d, size_t n,
-                                       unsigned char *md))
-DEPRECATEDIN_3_0(void SHA256_Transform(SHA256_CTX *c,
-                                       const unsigned char *data))
+# ifndef OPENSSL_NO_DEPRECATED_3_0
+OSSL_DEPRECATEDIN_3_0 int SHA224_Init(SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA224_Update(SHA256_CTX *c,
+                                        const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA224_Final(unsigned char *md, SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA224(const unsigned char *d, size_t n,
+                                            unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
+                                        const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA256(const unsigned char *d, size_t n,
+                                            unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 void SHA256_Transform(SHA256_CTX *c,
+                                            const unsigned char *data);
+# endif
 
 # define SHA224_DIGEST_LENGTH    28
 # define SHA256_DIGEST_LENGTH    32
@@ -115,19 +119,22 @@ typedef struct SHA512state_st {
     unsigned int num, md_len;
 } SHA512_CTX;
 # endif /* !defined(OPENSSL_NO_DEPRECATED_3_0) */
-
-DEPRECATEDIN_3_0(int SHA384_Init(SHA512_CTX *c))
-DEPRECATEDIN_3_0(int SHA384_Update(SHA512_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA384_Final(unsigned char *md, SHA512_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA384(const unsigned char *d, size_t n,
-                                       unsigned char *md))
-DEPRECATEDIN_3_0(int SHA512_Init(SHA512_CTX *c))
-DEPRECATEDIN_3_0(int SHA512_Update(SHA512_CTX *c, const void *data, size_t len))
-DEPRECATEDIN_3_0(int SHA512_Final(unsigned char *md, SHA512_CTX *c))
-DEPRECATEDIN_3_0(unsigned char *SHA512(const unsigned char *d, size_t n,
-                                       unsigned char *md))
-DEPRECATEDIN_3_0(void SHA512_Transform(SHA512_CTX *c,
-                                       const unsigned char *data))
+# ifndef OPENSSL_NO_DEPRECATED_3_0
+OSSL_DEPRECATEDIN_3_0 int SHA384_Init(SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA384_Update(SHA512_CTX *c,
+                                        const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA384_Final(unsigned char *md, SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA384(const unsigned char *d, size_t n,
+                                            unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 int SHA512_Init(SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 int SHA512_Update(SHA512_CTX *c,
+                                        const void *data, size_t len);
+OSSL_DEPRECATEDIN_3_0 int SHA512_Final(unsigned char *md, SHA512_CTX *c);
+OSSL_DEPRECATEDIN_3_0 unsigned char *SHA512(const unsigned char *d, size_t n,
+                                            unsigned char *md);
+OSSL_DEPRECATEDIN_3_0 void SHA512_Transform(SHA512_CTX *c,
+                                            const unsigned char *data);
+# endif
 
 # ifdef  __cplusplus
 }