aboutsummaryrefslogtreecommitdiff
path: root/doc/crypto
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2016-03-07 10:17:27 +0000
committerMatt Caswell <matt@openssl.org>2016-03-07 21:42:09 +0000
commit44ab2dfdf9dc519e6d081646119bdda3ddfd9e85 (patch)
tree095745778b1f9d426d382e8ee7e0633613a0a273 /doc/crypto
parente2d5183d7cd5479d7c63ba524b3ddc4abd707dba (diff)
downloadopenssl-44ab2dfdf9dc519e6d081646119bdda3ddfd9e85.zip
openssl-44ab2dfdf9dc519e6d081646119bdda3ddfd9e85.tar.gz
openssl-44ab2dfdf9dc519e6d081646119bdda3ddfd9e85.tar.bz2
Rename EVP_CIPHER_CTX_cipher_data to EVP_CIPHER_CTX_get_cipher_data
We had the function EVP_CIPHER_CTX_cipher_data which is newly added for 1.1.0. As we now also need an EVP_CIPHER_CTX_set_cipher_data it makes more sense for the former to be called EVP_CIPHER_CTX_get_cipher_data. Reviewed-by: Tim Hudson <tjh@openssl.org>
Diffstat (limited to 'doc/crypto')
-rw-r--r--doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod (renamed from doc/crypto/EVP_CIPHER_CTX_cipher_data.pod)15
-rw-r--r--doc/crypto/EVP_CIPHER_meth_new.pod4
2 files changed, 10 insertions, 9 deletions
diff --git a/doc/crypto/EVP_CIPHER_CTX_cipher_data.pod b/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod
index c895dd1..fc1d914 100644
--- a/doc/crypto/EVP_CIPHER_CTX_cipher_data.pod
+++ b/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod
@@ -2,20 +2,20 @@
=head1 NAME
-EVP_CIPHER_CTX_cipher_data, EVP_CIPHER_CTX_set_cipher_data - Routines to inspect
-and modify EVP_CIPHER_CTX objects
+EVP_CIPHER_CTX_get_cipher_data, EVP_CIPHER_CTX_set_cipher_data - Routines to
+inspect and modify EVP_CIPHER_CTX objects
=head1 SYNOPSIS
#include <openssl/evp.h>
- void *EVP_CIPHER_CTX_cipher_data(const EVP_CIPHER_CTX *ctx);
+ void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx);
void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data);
=head1 DESCRIPTION
-The EVP_CIPHER_CTX_cipher_data() function returns a pointer to the cipher data
-relevant to EVP_CIPHER_CTX. The contents of this data is specific to the
+The EVP_CIPHER_CTX_get_cipher_data() function returns a pointer to the cipher
+data relevant to EVP_CIPHER_CTX. The contents of this data is specific to the
particular implementation of the cipher. For example this data can be used by
engines to store engine specific information. The data is automatically
allocated and freed by OpenSSL, so applications and engines should not normally
@@ -28,7 +28,7 @@ should be freed through a call to OPENSSL_free().
=head1 RETURN VALUES
-The EVP_CIPHER_CTX_cipher_data() function returns a pointer to the current
+The EVP_CIPHER_CTX_get_cipher_data() function returns a pointer to the current
cipher data for the EVP_CIPHER_CTX.
The EVP_CIPHER_CTX_set_cipher_data() function returns a pointer to the old
@@ -36,6 +36,7 @@ cipher data for the EVP_CIPHER_CTX.
=head1 HISTORY
-The EVP_CIPHER_CTX_set_cipher_data() function was added in OpenSSL 1.1.0.
+The EVP_CIPHER_CTX_get_cipher_data() and EVP_CIPHER_CTX_set_cipher_data()
+functions were added in OpenSSL 1.1.0.
=cut
diff --git a/doc/crypto/EVP_CIPHER_meth_new.pod b/doc/crypto/EVP_CIPHER_meth_new.pod
index 30596b5..b0076d5 100644
--- a/doc/crypto/EVP_CIPHER_meth_new.pod
+++ b/doc/crypto/EVP_CIPHER_meth_new.pod
@@ -162,7 +162,7 @@ implementation specific data block has been copied.
The destination B<EVP_CIPHER_CTX> is passed to the control with the
B<ptr> parameter.
The implementation specific data block is reached with
-EVP_CIPHER_CTX_cipher_data().
+EVP_CIPHER_CTX_get_cipher_data().
=item EVP_CIPH_FLAG_DEFAULT_ASN1
@@ -228,7 +228,7 @@ extra cleanup before the method's privata data structure is cleaned
out and freed.
Note that the cleanup function is passed a B<EVP_CIPHER_CTX *>, the
private data structure is then available with
-EVP_CIPHER_CTX_cipher_data().
+EVP_CIPHER_CTX_get_cipher_data().
This cleanup function is called by EVP_CIPHER_CTX_reset() and
EVP_CIPHER_CTX_free().