[openssl] master update

beldmit at gmail.com beldmit at gmail.com
Sat Jan 9 17:24:26 UTC 2021


The branch master has been updated
       via  e211d949cd5737e53cd3399e6a88453930768b98 (commit)
      from  42141197a107ef9cd297a7755fece569b84016b8 (commit)


- Log -----------------------------------------------------------------
commit e211d949cd5737e53cd3399e6a88453930768b98
Author: Sahana Prasad <sahana at redhat.com>
Date:   Fri Jan 8 16:26:21 2021 +0100

    doc/man7/provider.pod: updates providers to use EVP_MD_free() and EVP_CIPHER_free()
    instead of EVP_MD_meth_free() and EVP_CIPHER_meth_free() respectively which are used mostly by the engine (legacy) code.
    
    Signed-off-by: Sahana Prasad <sahana at redhat.com>
    
    Reviewed-by: Matt Caswell <matt at openssl.org>
    Reviewed-by: Tomas Mraz <tmraz at fedoraproject.org>
    Reviewed-by: Dmitry Belyavskiy <beldmit at gmail.com>
    (Merged from https://github.com/openssl/openssl/pull/13814)

-----------------------------------------------------------------------

Summary of changes:
 doc/man7/provider.pod | 16 ++++++++--------
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/doc/man7/provider.pod b/doc/man7/provider.pod
index 2eb396fad3..18a80eff5a 100644
--- a/doc/man7/provider.pod
+++ b/doc/man7/provider.pod
@@ -324,34 +324,34 @@ Fetch any available implementation of SHA2-256 in the default context:
 
  EVP_MD *md = EVP_MD_fetch(NULL, "SHA2-256", NULL);
  ...
- EVP_MD_meth_free(md);
+ EVP_MD_free(md);
 
 Fetch any available implementation of AES-128-CBC in the default context:
 
  EVP_CIPHER *cipher = EVP_CIPHER_fetch(NULL, "AES-128-CBC", NULL);
  ...
- EVP_CIPHER_meth_free(cipher);
+ EVP_CIPHER_free(cipher);
 
 Fetch an implementation of SHA2-256 from the default provider in the default
 context:
 
  EVP_MD *md = EVP_MD_fetch(NULL, "SHA2-256", "provider=default");
  ...
- EVP_MD_meth_free(md);
+ EVP_MD_free(md);
 
 Fetch an implementation of SHA2-256 that is not from the default provider in the
 default context:
 
  EVP_MD *md = EVP_MD_fetch(NULL, "SHA2-256", "provider!=default");
  ...
- EVP_MD_meth_free(md);
+ EVP_MD_free(md);
 
 Fetch an implementation of SHA2-256 from the default provider in the specified
 context:
 
  EVP_MD *md = EVP_MD_fetch(ctx, "SHA2-256", "provider=default");
  ...
- EVP_MD_meth_free(md);
+ EVP_MD_free(md);
 
 Load the legacy provider into the default context and then fetch an
 implementation of WHIRLPOOL from it:
@@ -361,7 +361,7 @@ implementation of WHIRLPOOL from it:
 
  EVP_MD *md = EVP_MD_fetch(NULL, "WHIRLPOOL", "provider=legacy");
  ...
- EVP_MD_meth_free(md);
+ EVP_MD_free(md);
 
 Note that in the above example the property string "provider=legacy" is optional
 since, assuming no other providers have been loaded, the only implementation of
@@ -376,8 +376,8 @@ other providers:
  EVP_MD *md_whirlpool = EVP_MD_fetch(NULL, "whirlpool", NULL);
  EVP_MD *md_sha256 = EVP_MD_fetch(NULL, "SHA2-256", NULL);
  ...
- EVP_MD_meth_free(md_whirlpool);
- EVP_MD_meth_free(md_sha256);
+ EVP_MD_free(md_whirlpool);
+ EVP_MD_free(md_sha256);
 
 
 =head1 SEE ALSO


More information about the openssl-commits mailing list