summaryrefslogtreecommitdiffstats
path: root/apps
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2019-11-05 17:28:50 +0100
committerRichard Levitte <levitte@openssl.org>2019-11-07 11:37:25 +0100
commit936c2b9e933eacae80d3489e5f7316589f3e9a07 (patch)
treebcc8e013817b791df5b290c5ec1892e93969b5fc /apps
parenta6a4d0acd23b3fc85041d9096b67bcf18ccb635c (diff)
Update source files for deprecation at 3.0
Previous macros suggested that from 3.0, we're only allowed to deprecate things at a major version. However, there's no policy stating this, but there is for removal, saying that to remove something, it must have been deprecated for 5 years, and that removal can only happen at a major version. Meanwhile, the semantic versioning rule is that deprecation should trigger a MINOR version update, which is reflected in the macro names as of this change. Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/10364)
Diffstat (limited to 'apps')
-rw-r--r--apps/enc.c2
-rw-r--r--apps/speed.c8
2 files changed, 5 insertions, 5 deletions
diff --git a/apps/enc.c b/apps/enc.c
index 611d0536bc..243cc1280c 100644
--- a/apps/enc.c
+++ b/apps/enc.c
@@ -51,7 +51,7 @@ typedef enum OPTION_choice {
const OPTIONS enc_options[] = {
{"help", OPT_HELP, '-', "Display this summary"},
{"list", OPT_LIST, '-', "List ciphers"},
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
{"ciphers", OPT_LIST, '-', "Alias for -list"},
#endif
{"in", OPT_IN, '<', "Input file"},
diff --git a/apps/speed.c b/apps/speed.c
index 7117c6f068..75d3149ae0 100644
--- a/apps/speed.c
+++ b/apps/speed.c
@@ -169,7 +169,7 @@ static int DES_ede3_cbc_encrypt_loop(void *args);
static int AES_cbc_128_encrypt_loop(void *args);
static int AES_cbc_192_encrypt_loop(void *args);
static int AES_cbc_256_encrypt_loop(void *args);
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
static int AES_ige_128_encrypt_loop(void *args);
static int AES_ige_192_encrypt_loop(void *args);
static int AES_ige_256_encrypt_loop(void *args);
@@ -436,7 +436,7 @@ static const OPT_PAIR doit_choices[] = {
{"aes-128-cbc", D_CBC_128_AES},
{"aes-192-cbc", D_CBC_192_AES},
{"aes-256-cbc", D_CBC_256_AES},
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
{"aes-128-ige", D_IGE_128_AES},
{"aes-192-ige", D_IGE_192_AES},
{"aes-256-ige", D_IGE_256_AES},
@@ -896,7 +896,7 @@ static int AES_cbc_256_encrypt_loop(void *args)
return count;
}
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
static int AES_ige_128_encrypt_loop(void *args)
{
loopargs_t *tempargs = *(loopargs_t **) args;
@@ -2565,7 +2565,7 @@ int speed_main(int argc, char **argv)
}
}
-#if !OPENSSL_API_3
+#ifndef OPENSSL_NO_DEPRECATED_3_0
if (doit[D_IGE_128_AES]) {
for (testnum = 0; testnum < size_num; testnum++) {
print_message(names[D_IGE_128_AES], c[D_IGE_128_AES][testnum],