Rename lots of *_intern or *_internal function to int_*
authorMatt Caswell <matt@openssl.org>
Wed, 6 Apr 2016 09:39:00 +0000 (10:39 +0100)
committerMatt Caswell <matt@openssl.org>
Wed, 13 Apr 2016 07:52:34 +0000 (08:52 +0100)
There was a lot of naming inconsistency, so we try and standardise on
one form.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
37 files changed:
crypto/asn1/asn_moid.c
crypto/bio/b_sock.c
crypto/comp/c_zlib.c
crypto/conf/conf_mod.c
crypto/conf/conf_sap.c
crypto/engine/eng_cryptodev.c
crypto/engine/eng_dyn.c
crypto/engine/eng_int.h
crypto/engine/eng_lib.c
crypto/engine/eng_list.c
crypto/engine/eng_openssl.c
crypto/engine/eng_rdrand.c
crypto/err/err.c
crypto/err/err_all.c
crypto/evp/c_allc.c
crypto/evp/c_alld.c
crypto/evp/names.c
crypto/ex_data.c
crypto/include/internal/cryptlib.h
crypto/include/internal/engine.h
crypto/include/internal/evp_int.h
crypto/include/internal/objects.h
crypto/include/internal/rand.h
crypto/init.c
crypto/objects/obj_dat.c
crypto/rand/rand_lib.c
engines/afalg/e_afalg.c
engines/e_capi.c
engines/e_dasync.c
engines/e_padlock.c
include/internal/bio.h
include/internal/comp.h
include/internal/conf.h
include/internal/err.h
ssl/ssl_ciph.c
ssl/ssl_init.c
ssl/ssl_locl.h

index ded5d018b4d310976d991841b679d9f90bf2a65f..805705056ade6dab8f8fb9fbee60999d680ef755 100644 (file)
@@ -93,7 +93,7 @@ static int oid_module_init(CONF_IMODULE *md, const CONF *cnf)
 
 static void oid_module_finish(CONF_IMODULE *md)
 {
-    obj_cleanup_intern();
+    int_obj_cleanup();
 }
 
 void ASN1_add_oid_module(void)
index e0038f01887dca6c5b66f609243de5a959e0c083..caf890780e398d48c23bbf5552a4d075404b38de 100644 (file)
@@ -205,7 +205,7 @@ int BIO_sock_init(void)
     return (1);
 }
 
-void bio_sock_cleanup_intern(void)
+void int_bio_sock_cleanup(void)
 {
 # ifdef OPENSSL_SYS_WINDOWS
     if (wsa_init_done) {
index e16fbbb4eff71b7982c4174a821df8fa69f12ad0..43d70ce876cc86767425ce5bb33043365fb41625 100644 (file)
@@ -282,7 +282,7 @@ COMP_METHOD *COMP_zlib(void)
                 zlib_loaded++;
 
             if (!OPENSSL_init_crypto(OPENSSL_INIT_ZLIB, NULL)) {
-                comp_zlib_cleanup_internal();
+                int_comp_zlib_cleanup();
                 return meth;
             }
             if (zlib_loaded)
@@ -297,7 +297,7 @@ COMP_METHOD *COMP_zlib(void)
     return (meth);
 }
 
-void comp_zlib_cleanup_internal(void)
+void int_comp_zlib_cleanup(void)
 {
 #ifdef ZLIB_SHARED
     if (zlib_dso != NULL)
index 99f552ce61f60c0bce318e1580612d678f7bd770..101d1f1e75dea6289b97d9c137c6a492c7f07a4f 100644 (file)
@@ -460,7 +460,7 @@ int CONF_module_add(const char *name, conf_init_func *ifunc,
         return 0;
 }
 
-void conf_modules_free_intern(void)
+void int_conf_modules_free(void)
 {
     CONF_modules_finish();
     CONF_modules_unload(1);
index 2198c2fe170f4274542106f119b241809145cf83..929c2a32dee06388daef60370c5c582d6dd3f0eb 100644 (file)
@@ -84,7 +84,7 @@ void OPENSSL_config(const char *config_name)
 }
 #endif
 
-void openssl_config_internal(const char *config_name)
+void int_openssl_config(const char *config_name)
 {
     if (openssl_configured)
         return;
@@ -103,7 +103,7 @@ void openssl_config_internal(const char *config_name)
     openssl_configured = 1;
 }
 
-void openssl_no_config_internal(void)
+void int_openssl_no_config(void)
 {
     openssl_configured = 1;
 }
index bb2ce9efa918041bcd0f4f8de7ae6ee6496c2f1b..ab896d775a2e5194f3b2e46bef7cfe5b3ce5a339 100644 (file)
@@ -63,7 +63,7 @@
 
 #ifndef HAVE_CRYPTODEV
 
-void engine_load_cryptodev_internal(void)
+void int_engine_load_cryptodev(void)
 {
     /* This is a NOP on platforms without /dev/crypto */
     return;
@@ -141,7 +141,7 @@ static int cryptodev_dh_compute_key(unsigned char *key, const BIGNUM *pub_key,
 #endif
 static int cryptodev_ctrl(ENGINE *e, int cmd, long i, void *p,
                           void (*f) (void));
-void engine_load_cryptodev_internal(void);
+void int_engine_load_cryptodev(void);
 
 static const ENGINE_CMD_DEFN cryptodev_defns[] = {
     {0, NULL, NULL, 0}
@@ -1628,7 +1628,7 @@ cryptodev_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void))
     return (1);
 }
 
-void engine_load_cryptodev_internal(void)
+void int_engine_load_cryptodev(void)
 {
     ENGINE *engine = ENGINE_new();
     int fd;
index c7553e1c47bc21d7b635ae7d0d14571665d5c005..33c9f666a921a3dcf970428be49340055f1c08d3 100644 (file)
@@ -295,7 +295,7 @@ static ENGINE *engine_dynamic(void)
     return ret;
 }
 
-void engine_load_dynamic_internal(void)
+void int_engine_load_dynamic(void)
 {
     ENGINE *toadd = engine_dynamic();
     if (!toadd)
index 70b9517b7e06a7dfe68b57a8b6b4c0165ae9ca1e..ca9733c7a611c96d5259036d85de7003152c6543 100644 (file)
@@ -99,7 +99,7 @@ extern CRYPTO_RWLOCK *global_engine_lock;
 
 /*
  * Any code that will need cleanup operations should use these functions to
- * register callbacks. engine_cleanup_intern() will call all registered
+ * register callbacks. int_engine_cleanup() will call all registered
  * callbacks in order. NB: both the "add" functions assume the engine lock to
  * already be held (in "write" mode).
  */
index 492a249361d5fdeb473fc0d9c7113a04b5494362..64c3b374f62c8e7e23931c480d3a29fa45d02274 100644 (file)
@@ -148,7 +148,7 @@ int ENGINE_free(ENGINE *e)
 /* Cleanup stuff */
 
 /*
- * engine_cleanup_intern() is coded such that anything that does work that will
+ * int_engine_cleanup() is coded such that anything that does work that will
  * need cleanup can register a "cleanup" callback here. That way we don't get
  * linker bloat by referring to all *possible* cleanups, but any linker bloat
  * into code "X" will cause X's cleanup function to end up here.
@@ -200,7 +200,7 @@ static void engine_cleanup_cb_free(ENGINE_CLEANUP_ITEM *item)
     OPENSSL_free(item);
 }
 
-void engine_cleanup_intern(void)
+void int_engine_cleanup(void)
 {
     if (int_cleanup_check(0)) {
         sk_ENGINE_CLEANUP_ITEM_pop_free(cleanup_stack,
index 26c6a6b077f01c27cc8eaa2b9003f3fcd2fefd0f..a66be7f17c349dfd65a9c4e5eb00172090a43cf5 100644 (file)
@@ -79,7 +79,7 @@ static ENGINE *engine_list_tail = NULL;
 
 /*
  * This cleanup function is only needed internally. If it should be called,
- * we register it with the "engine_cleanup_intern()" stack to be called during
+ * we register it with the "int_engine_cleanup()" stack to be called during
  * cleanup.
  */
 
index fc0784f413a1fec312bdc111b9033ab303fcf764..40290e3f5aba80e25afe95cb2b3da4cb8ff69f34 100644 (file)
@@ -189,7 +189,7 @@ static ENGINE *engine_openssl(void)
     return ret;
 }
 
-void engine_load_openssl_internal(void)
+void int_engine_load_openssl(void)
 {
     ENGINE *toadd = engine_openssl();
     if (!toadd)
index 1be10dbeaee5630369e825fb62a3e3e316ea8558..093b7f6312e1bb11731eab0b0ef9ad404fd097ca 100644 (file)
@@ -130,7 +130,7 @@ static ENGINE *ENGINE_rdrand(void)
     return ret;
 }
 
-void engine_load_rdrand_internal(void)
+void int_engine_load_rdrand(void)
 {
     extern unsigned int OPENSSL_ia32cap_P[];
 
@@ -144,7 +144,7 @@ void engine_load_rdrand_internal(void)
     }
 }
 #else
-void engine_load_rdrand_internal(void)
+void int_engine_load_rdrand(void)
 {
 }
 #endif
index b937155c98091ac2690ed91a49ef4172f3efcc9b..bb9d5c9997a6368e8331cddfe3fd0be43d2516f8 100644 (file)
@@ -447,7 +447,7 @@ void ERR_unload_strings(int lib, ERR_STRING_DATA *str)
     CRYPTO_THREAD_unlock(err_string_lock);
 }
 
-void err_free_strings_intern(void)
+void int_err_free_strings(void)
 {
     CRYPTO_THREAD_run_once(&err_string_init, do_err_strings_init);
 
index f939db702eaea4d64c75d41bd0eb904f91621c15..3c8e28558848684176961df08d31d8c994cd62ad 100644 (file)
@@ -88,7 +88,7 @@
 #include <openssl/async.h>
 #include <openssl/kdf.h>
 
-void err_load_crypto_strings_intern(void)
+void int_err_load_crypto_strings(void)
 {
 #ifdef OPENSSL_FIPS
     FIPS_set_error_callbacks(ERR_put_error, ERR_add_error_vdata);
index be6baf63f752e7c468c7c48127af3e09f996041b..fe28a3aa2760311f61adc3a332d66ba311987e30 100644 (file)
@@ -62,7 +62,7 @@
 #include <openssl/pkcs12.h>
 #include <openssl/objects.h>
 
-void openssl_add_all_ciphers_internal(void)
+void int_openssl_add_all_ciphers(void)
 {
 
 #ifndef OPENSSL_NO_DES
index ad261b303332af4a70d9081589cb9099c351a4dc..b8fa0b57b20c1f94d550edc2019bd4d0673201c4 100644 (file)
@@ -62,7 +62,7 @@
 #include <openssl/pkcs12.h>
 #include <openssl/objects.h>
 
-void openssl_add_all_digests_internal(void)
+void int_openssl_add_all_digests(void)
 {
 #ifndef OPENSSL_NO_MD4
     EVP_add_digest(EVP_md4());
index 5ef52b43dfa61c9bd98a7f3a7aaaf0801cb5dbb2..97f92b64abc8e078df4f2c632c92becb7f0fc5a8 100644 (file)
@@ -128,7 +128,7 @@ const EVP_MD *EVP_get_digestbyname(const char *name)
     return (cp);
 }
 
-void evp_cleanup_intern(void)
+void int_evp_cleanup(void)
 {
     OBJ_NAME_cleanup(OBJ_NAME_TYPE_CIPHER_METH);
     OBJ_NAME_cleanup(OBJ_NAME_TYPE_MD_METH);
@@ -142,7 +142,7 @@ void evp_cleanup_intern(void)
     EVP_PBE_cleanup();
     if (obj_cleanup_defer == 2) {
         obj_cleanup_defer = 0;
-        obj_cleanup_intern();
+        int_obj_cleanup();
     }
     OBJ_sigid_free();
 }
index 573aa4810678ab507028e86b1dbf05d7157495ca..9cca28c0295e0747416a67218eb57102cabeade2 100644 (file)
@@ -175,7 +175,7 @@ static void cleanup_cb(EX_CALLBACK *funcs)
  * called under potential race-conditions anyway (it's for program shutdown
  * after all).
  */
-void crypto_cleanup_all_ex_data_intern(void)
+void int_crypto_cleanup_all_ex_data(void)
 {
     int i;
 
index 86adaea7341fef318a83545c98286462a1e60505..31464eb2636bfd0800acd21899c8a5882f6330b5 100644 (file)
@@ -113,7 +113,7 @@ void OPENSSL_cpuid_setup(void);
 extern unsigned int OPENSSL_ia32cap_P[];
 void OPENSSL_showfatal(const char *fmta, ...);
 extern int OPENSSL_NONPIC_relocated;
-void crypto_cleanup_all_ex_data_intern(void);
+void int_crypto_cleanup_all_ex_data(void);
 
 #ifdef  __cplusplus
 }
index ee5394e96bdaad126e5206c21e4f2456b643bf80..ace47f72d774addef6c65e2d5d4d5dc35999e142 100644 (file)
 
 #include <openssl/engine.h>
 
-void engine_load_openssl_internal(void);
-void engine_load_cryptodev_internal(void);
-void engine_load_rdrand_internal(void);
-void engine_load_dynamic_internal(void);
-void engine_load_padlock_internal(void);
-void engine_load_capi_internal(void);
-void engine_load_dasync_internal(void);
-void engine_load_afalg_internal(void);
-void engine_cleanup_intern(void);
+void int_engine_load_openssl(void);
+void int_engine_load_cryptodev(void);
+void int_engine_load_rdrand(void);
+void int_engine_load_dynamic(void);
+void int_engine_load_padlock(void);
+void int_engine_load_capi(void);
+void int_engine_load_dasync(void);
+void int_engine_load_afalg(void);
+void int_engine_cleanup(void);
index 972f58994d12c1b41a6ccc5c06661940da968da5..37ae985f5cf8cb414af294d0e062fc9e811916b3 100644 (file)
@@ -420,6 +420,6 @@ struct evp_pkey_st {
 } /* EVP_PKEY */ ;
 
 
-void openssl_add_all_ciphers_internal(void);
-void openssl_add_all_digests_internal(void);
-void evp_cleanup_intern(void);
+void int_openssl_add_all_ciphers(void);
+void int_openssl_add_all_digests(void);
+void int_evp_cleanup(void);
index 601294f3f2cd2333697f242d3bc06bc097a597a3..b69576d2b94337f4c5f9bc9f440ca4c656633de8 100644 (file)
@@ -8,4 +8,4 @@
 
 #include <openssl/objects.h>
 
-void obj_cleanup_intern(void);
+void int_obj_cleanup(void);
index f1a938942529cb1f7d951ffe99e9274ec907931c..ec2bb9802793695679e842cfe45f47d4af601c44 100644 (file)
@@ -8,4 +8,4 @@
 
 #include <openssl/rand.h>
 
-void rand_cleanup_intern(void);
+void int_rand_cleanup(void);
index f5473ecfe3417676ab75e39de5c7eb42269b04a1..1802d0029c305e8e077d132d6b20561ed4714d00 100644 (file)
@@ -144,9 +144,9 @@ static void ossl_init_load_crypto_strings(void)
 #if !defined(OPENSSL_NO_ERR) && !defined(OPENSSL_NO_AUTOERRINIT)
 # ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_load_crypto_strings: "
-                    "err_load_crypto_strings_intern()\n");
+                    "int_err_load_crypto_strings()\n");
 # endif
-    err_load_crypto_strings_intern();
+    int_err_load_crypto_strings();
 #endif
     load_crypto_strings_inited = 1;
 }
@@ -161,9 +161,9 @@ static void ossl_init_add_all_ciphers(void)
 #ifndef OPENSSL_NO_AUTOALGINIT
 # ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_add_all_ciphers: "
-                    "openssl_add_all_ciphers_internal()\n");
+                    "int_openssl_add_all_ciphers()\n");
 # endif
-    openssl_add_all_ciphers_internal();
+    int_openssl_add_all_ciphers();
 # ifndef OPENSSL_NO_ENGINE
 #  if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
     ENGINE_setup_bsd_cryptodev();
@@ -182,9 +182,9 @@ static void ossl_init_add_all_digests(void)
 #ifndef OPENSSL_NO_AUTOALGINIT
 # ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_add_all_digests: "
-                    "openssl_add_all_digests_internal()\n");
+                    "int_openssl_add_all_digests()\n");
 # endif
-    openssl_add_all_digests_internal();
+    int_openssl_add_all_digests();
 # ifndef OPENSSL_NO_ENGINE
 #  if defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV)
     ENGINE_setup_bsd_cryptodev();
@@ -206,19 +206,19 @@ static void ossl_init_config(void)
 {
 #ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr,
-            "OPENSSL_INIT: ossl_init_config: openssl_config_internal(%s)\n",
+            "OPENSSL_INIT: ossl_init_config: int_openssl_config(%s)\n",
             config_filename==NULL?"NULL":config_filename);
 #endif
-    openssl_config_internal(config_filename);
+    int_openssl_config(config_filename);
     config_inited = 1;
 }
 static void ossl_init_no_config(void)
 {
 #ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr,
-            "OPENSSL_INIT: ossl_init_config: openssl_no_config_internal()\n");
+            "OPENSSL_INIT: ossl_init_config: int_openssl_no_config()\n");
 #endif
-    openssl_no_config_internal();
+    int_openssl_no_config();
     config_inited = 1;
 }
 
@@ -239,9 +239,9 @@ static void ossl_init_engine_openssl(void)
 {
 # ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_openssl: "
-                    "engine_load_openssl_internal()\n");
+                    "int_engine_load_openssl()\n");
 # endif
-    engine_load_openssl_internal();
+    int_engine_load_openssl();
 }
 # if !defined(OPENSSL_NO_HW) && \
     (defined(__OpenBSD__) || defined(__FreeBSD__) || defined(HAVE_CRYPTODEV))
@@ -250,9 +250,9 @@ static void ossl_init_engine_cryptodev(void)
 {
 #  ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_cryptodev: "
-                    "engine_load_cryptodev_internal()\n");
+                    "int_engine_load_cryptodev()\n");
 #  endif
-    engine_load_cryptodev_internal();
+    int_engine_load_cryptodev();
 }
 # endif
 
@@ -262,9 +262,9 @@ static void ossl_init_engine_rdrand(void)
 {
 #  ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_rdrand: "
-                    "engine_load_rdrand_internal()\n");
+                    "int_engine_load_rdrand()\n");
 #  endif
-    engine_load_rdrand_internal();
+    int_engine_load_rdrand();
 }
 # endif
 static CRYPTO_ONCE engine_dynamic = CRYPTO_ONCE_STATIC_INIT;
@@ -272,9 +272,9 @@ static void ossl_init_engine_dynamic(void)
 {
 # ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_dynamic: "
-                    "engine_load_dynamic_internal()\n");
+                    "int_engine_load_dynamic()\n");
 # endif
-    engine_load_dynamic_internal();
+    int_engine_load_dynamic();
 }
 # ifndef OPENSSL_NO_STATIC_ENGINE
 #  if !defined(OPENSSL_NO_HW) && !defined(OPENSSL_NO_HW_PADLOCK)
@@ -283,9 +283,9 @@ static void ossl_init_engine_padlock(void)
 {
 #   ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_padlock: "
-                    "engine_load_padlock_internal()\n");
+                    "int_engine_load_padlock()\n");
 #   endif
-    engine_load_padlock_internal();
+    int_engine_load_padlock();
 }
 #  endif
 #  if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
@@ -294,9 +294,9 @@ static void ossl_init_engine_capi(void)
 {
 #   ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_capi: "
-                    "engine_load_capi_internal()\n");
+                    "int_engine_load_capi()\n");
 #   endif
-    engine_load_capi_internal();
+    int_engine_load_capi();
 }
 #  endif
 static CRYPTO_ONCE engine_dasync = CRYPTO_ONCE_STATIC_INIT;
@@ -304,9 +304,9 @@ static void ossl_init_engine_dasync(void)
 {
 # ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_dasync: "
-                    "engine_load_dasync_internal()\n");
+                    "int_engine_load_dasync()\n");
 # endif
-    engine_load_dasync_internal();
+    int_engine_load_dasync();
 }
 #  if !defined(OPENSSL_NO_AFALGENG)
 static CRYPTO_ONCE engine_afalg = CRYPTO_ONCE_STATIC_INIT;
@@ -314,9 +314,9 @@ static void ossl_init_engine_afalg(void)
 {
 #   ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: ossl_init_engine_afalg: "
-                    "engine_load_afalg_internal()\n");
+                    "int_engine_load_afalg()\n");
 #   endif
-    engine_load_afalg_internal();
+    int_engine_load_afalg();
 }
 #  endif
 # endif
@@ -429,9 +429,9 @@ void OPENSSL_cleanup(void)
     if (zlib_inited) {
 #ifdef OPENSSL_INIT_DEBUG
         fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                        "comp_zlib_cleanup_internal()\n");
+                        "int_comp_zlib_cleanup()\n");
 #endif
-        comp_zlib_cleanup_internal();
+        int_comp_zlib_cleanup();
     }
 #endif
 
@@ -446,51 +446,51 @@ void OPENSSL_cleanup(void)
     if (load_crypto_strings_inited) {
 #ifdef OPENSSL_INIT_DEBUG
         fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                        "err_free_strings_intern()\n");
+                        "int_err_free_strings()\n");
 #endif
-        err_free_strings_intern();
+        int_err_free_strings();
     }
 
     CRYPTO_THREAD_cleanup_local(&threadstopkey);
 
 #ifdef OPENSSL_INIT_DEBUG
     fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                    "rand_cleanup_intern()\n");
+                    "int_rand_cleanup()\n");
     fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                    "conf_modules_free_intern()\n");
+                    "int_conf_modules_free()\n");
 #ifndef OPENSSL_NO_ENGINE
     fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                    "engine_cleanup_intern()\n");
+                    "int_engine_cleanup()\n");
 #endif
     fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                    "crypto_cleanup_all_ex_data_intern()\n");
+                    "int_crypto_cleanup_all_ex_data()\n");
     fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                    "bio_sock_cleanup_intern()\n");
+                    "int_bio_sock_cleanup()\n");
     fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                    "evp_cleanup_intern()\n");
+                    "int_evp_cleanup()\n");
     fprintf(stderr, "OPENSSL_INIT: OPENSSL_cleanup: "
-                    "obj_cleanup_intern()\n");
+                    "int_obj_cleanup()\n");
 #endif
     /*
      * Note that cleanup order is important:
      * - rand_cleanup_intern could call an ENINGE's RAND cleanup function so
-     * must be called before engine_cleanup_intern()
+     * must be called before int_engine_cleanup()
      * - ENGINEs use CRYPTO_EX_DATA and therefore, must be cleaned up
      * before the ex data handlers are wiped in CRYPTO_cleanup_all_ex_data().
-     * - conf_modules_free_intern() can end up in ENGINE code so must be called
-     * before engine_cleanup_intern()
+     * - int_conf_modules_free() can end up in ENGINE code so must be called
+     * before int_engine_cleanup()
      */
-    rand_cleanup_intern();
-    conf_modules_free_intern();
+    int_rand_cleanup();
+    int_conf_modules_free();
 #ifndef OPENSSL_NO_ENGINE
-    engine_cleanup_intern();
+    int_engine_cleanup();
 #endif
-    crypto_cleanup_all_ex_data_intern();
+    int_crypto_cleanup_all_ex_data();
 #ifndef OPENSSL_NO_SOCK
-    bio_sock_cleanup_intern();
+    int_bio_sock_cleanup();
 #endif
-    evp_cleanup_intern();
-    obj_cleanup_intern();
+    int_evp_cleanup();
+    int_obj_cleanup();
     base_inited = 0;
 }
 
index 90db56bbd810ee5a196ad1b973c976ab82129936..48dbcde8ccc271127996708843bdab819c9bb452 100644 (file)
@@ -199,7 +199,7 @@ static void cleanup3_doall(ADDED_OBJ *a)
 }
 
 /*
- * The purpose of obj_cleanup_defer is to avoid evp_cleanup_intern() attempting
+ * The purpose of obj_cleanup_defer is to avoid int_evp_cleanup() attempting
  * to use freed up OIDs. If necessary the actual freeing up of OIDs is delayed.
  */
 int obj_cleanup_defer = 0;
@@ -210,7 +210,7 @@ void check_defer(int nid)
         obj_cleanup_defer = 1;
 }
 
-void obj_cleanup_intern(void)
+void int_obj_cleanup(void)
 {
     if (obj_cleanup_defer) {
         obj_cleanup_defer = 2;
index f5998f80aa49ce588089fb18418bd86f011c3fdf..b19074c1d80b2090fb7a017976177db1e2a224d0 100644 (file)
@@ -125,7 +125,7 @@ int RAND_set_rand_engine(ENGINE *engine)
 }
 #endif
 
-void rand_cleanup_intern(void)
+void int_rand_cleanup(void)
 {
     const RAND_METHOD *meth = RAND_get_rand_method();
     if (meth && meth->cleanup)
index 3ccf9d517c3134bd6985966c772a8ee23ba08ac3..18daa6e7f83e19b948115a17dc2fa9f736bb8a24 100644 (file)
 #define ALG_MAX_SALG_TYPE       14
 
 # ifdef OPENSSL_NO_DYNAMIC_ENGINE
-void engine_load_afalg_internal(void);
+void int_engine_load_afalg(void);
 # endif
 
 /* Local Linkage Functions */
@@ -816,7 +816,7 @@ static ENGINE *engine_afalg(void)
     return ret;
 }
 
-void engine_load_afalg_internal(void)
+void int_engine_load_afalg(void)
 {
     ENGINE *toadd;
 
index ed136e7b9ebceffcec5c3530cdd92675868dc4bd..20d551895a7337440c51bee8cbdfe106d4ad7915 100644 (file)
@@ -191,7 +191,7 @@ static int cert_select_simple(ENGINE *e, SSL *ssl, STACK_OF(X509) *certs);
 static int cert_select_dialog(ENGINE *e, SSL *ssl, STACK_OF(X509) *certs);
 # endif
 
-void engine_load_capi_internal(void);
+void int_engine_load_capi(void);
 
 typedef PCCERT_CONTEXT(WINAPI *CERTDLG) (HCERTSTORE, HWND, LPCWSTR,
                                          LPCWSTR, DWORD, DWORD, void *);
@@ -613,7 +613,7 @@ static ENGINE *engine_capi(void)
     return ret;
 }
 
-void engine_load_capi_internal(void)
+void int_engine_load_capi(void)
 {
     /* Copied from eng_[openssl|dyn].c */
     ENGINE *toadd = engine_capi();
@@ -1911,8 +1911,8 @@ OPENSSL_EXPORT
 
 IMPLEMENT_DYNAMIC_CHECK_FN()
 # else
-void engine_load_capi_internal(void);
-void engine_load_capi_internal(void)
+void int_engine_load_capi(void);
+void int_engine_load_capi(void)
 {
 }
 # endif
index 2ee7d6363d073cd71c7536788d54536dd86cf415..61559544d82752226e2e74682109e0a080c03dc8 100644 (file)
@@ -86,7 +86,7 @@ static const char *engine_dasync_name = "Dummy Async engine support";
 static int dasync_destroy(ENGINE *e);
 static int dasync_init(ENGINE *e);
 static int dasync_finish(ENGINE *e);
-void engine_load_dasync_internal(void);
+void int_engine_load_dasync(void);
 
 
 /* Set up digests. Just SHA1 for now */
@@ -347,7 +347,7 @@ static ENGINE *engine_dasync(void)
     return ret;
 }
 
-void engine_load_dasync_internal(void)
+void int_engine_load_dasync(void)
 {
     ENGINE *toadd = engine_dasync();
     if (!toadd)
index f474f50ca715b085a433dbfc10696e972ce05363..d8f90a7f3730a67c83f4648a3e95c1a1530087ce 100644 (file)
@@ -111,8 +111,8 @@ static ENGINE *ENGINE_padlock(void);
 #  endif
 
 #  ifdef OPENSSL_NO_DYNAMIC_ENGINE
-void engine_load_padlock_internal(void);
-void engine_load_padlock_internal(void)
+void int_engine_load_padlock(void);
+void int_engine_load_padlock(void)
 {
 /* On non-x86 CPUs it just returns. */
 #   ifdef COMPILE_HW_PADLOCK
index bf5bc18c7a6eb198a4beee17893b668dbbd509ef..521285a7b6659dd7b6becc52585e8ecd0a847042 100644 (file)
@@ -67,4 +67,4 @@ struct bio_method_st {
     long (*callback_ctrl) (BIO *, int, bio_info_cb *);
 };
 
-void bio_sock_cleanup_intern(void);
+void int_bio_sock_cleanup(void);
index 8232574635af0b9a4d231be1a29671328ae3e1a9..e5de19708e2a2d57d4c8f88eb39a7a8a07960fe4 100644 (file)
@@ -8,4 +8,4 @@
 
 #include <openssl/comp.h>
 
-void comp_zlib_cleanup_internal(void);
+void int_comp_zlib_cleanup(void);
index e21f22f9d07a25966387590eb6ce11d4b47e660f..4c3946d9200f03ff8af3a9cf05ee013e43768605 100644 (file)
@@ -51,9 +51,9 @@ struct ossl_init_settings_st {
     char *config_name;
 };
 
-void openssl_config_internal(const char *config_name);
-void openssl_no_config_internal(void);
-void conf_modules_free_intern(void);
+void int_openssl_config(const char *config_name);
+void int_openssl_no_config(void);
+void int_conf_modules_free(void);
 
 #ifdef __cplusplus
 }
index d1a413f09110f304bd2c002b70c10274347a4bed..dbb47967b46486633761bed28a8ddbc645ec07ec 100644 (file)
@@ -55,5 +55,5 @@
  *
  */
 
-void err_load_crypto_strings_intern(void);
-void err_free_strings_intern(void);
+void int_err_load_crypto_strings(void);
+void int_err_free_strings(void);
index 1faa2ea1605cab1faf6e1ff77e6b3dc18011a256..100e95e30e9647b81164a413126e2b7b68b0d1b7 100644 (file)
@@ -1908,7 +1908,7 @@ static void cmeth_free(SSL_COMP *cm)
     OPENSSL_free(cm);
 }
 
-void ssl_comp_free_compression_methods_intern(void)
+void int_ssl_comp_free_compression_methods(void)
 {
     STACK_OF(SSL_COMP) *old_meths = ssl_comp_methods;
     ssl_comp_methods = NULL;
index 2f8034a7d35f140cc6c004ae7ebc09ca18799caf..c52d48b5431ac2a0881adf351a801a83b70ca8f9 100644 (file)
@@ -198,24 +198,24 @@ static void ssl_library_stop(void)
 #ifndef OPENSSL_NO_COMP
 #ifdef OPENSSL_INIT_DEBUG
         fprintf(stderr, "OPENSSL_INIT: ssl_library_stop: "
-                        "ssl_comp_free_compression_methods_intern()\n");
+                        "int_ssl_comp_free_compression_methods()\n");
 #endif
-        ssl_comp_free_compression_methods_intern();
+        int_ssl_comp_free_compression_methods();
 #endif
     }
 
     if (ssl_strings_inited) {
 #ifdef OPENSSL_INIT_DEBUG
         fprintf(stderr, "OPENSSL_INIT: ssl_library_stop: "
-                        "err_free_strings_intern()\n");
+                        "int_err_free_strings()\n");
 #endif
         /*
          * If both crypto and ssl error strings are inited we will end up
-         * calling err_free_strings_intern() twice - but that's ok. The second
+         * calling int_err_free_strings() twice - but that's ok. The second
          * time will be a no-op. It's easier to do that than to try and track
          * between the two libraries whether they have both been inited.
          */
-        err_free_strings_intern();
+        int_err_free_strings();
     }
 }
 
index 1596091e816b4432a4ef6ce35557130c5e332dd0..adc5924785d482f135d75ce50e743d28ef7aea4d 100644 (file)
@@ -2195,7 +2195,7 @@ __owur int custom_ext_add(SSL *s, int server,
 __owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
 void custom_exts_free(custom_ext_methods *exts);
 
-void ssl_comp_free_compression_methods_intern(void);
+void int_ssl_comp_free_compression_methods(void);
 
 # else