Skip to content

Commit ef0bd7b

Browse files
committed
sodium ext: Use _ietf_ vs _IETF_ consistently
1 parent 03314e3 commit ef0bd7b

File tree

1 file changed

+13
-7
lines changed

1 file changed

+13
-7
lines changed

ext/sodium/libsodium.c

Lines changed: 13 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -177,8 +177,14 @@ ZEND_END_ARG_INFO()
177177
# define HAVE_AESGCM 1
178178
#endif
179179

180-
#ifndef crypto_aead_chacha20poly1305_ietf_KEYBYTES
181-
# define crypto_aead_chacha20poly1305_ietf_KEYBYTES crypto_aead_chacha20poly1305_KEYBYTES
180+
#ifndef crypto_aead_chacha20poly1305_IETF_KEYBYTES
181+
# define crypto_aead_chacha20poly1305_IETF_KEYBYTES crypto_aead_chacha20poly1305_KEYBYTES
182+
#endif
183+
#ifndef crypto_aead_chacha20poly1305_IETF_NSECBYTES
184+
# define crypto_aead_chacha20poly1305_IETF_NSECBYTES crypto_aead_chacha20poly1305_NSECBYTES
185+
#endif
186+
#ifndef crypto_aead_chacha20poly1305_IETF_ABYTES
187+
# define crypto_aead_chacha20poly1305_IETF_ABYTES crypto_aead_chacha20poly1305_ABYTES
182188
#endif
183189

184190
const zend_function_entry sodium_functions[] = {
@@ -365,13 +371,13 @@ PHP_MINIT_FUNCTION(sodium)
365371
REGISTER_LONG_CONSTANT("SODIUM_CRYPTO_AEAD_CHACHA20POLY1305_ABYTES",
366372
crypto_aead_chacha20poly1305_ABYTES, CONST_CS | CONST_PERSISTENT);
367373
REGISTER_LONG_CONSTANT("SODIUM_CRYPTO_AEAD_CHACHA20POLY1305_IETF_KEYBYTES",
368-
crypto_aead_chacha20poly1305_KEYBYTES, CONST_CS | CONST_PERSISTENT);
374+
crypto_aead_chacha20poly1305_IETF_KEYBYTES, CONST_CS | CONST_PERSISTENT);
369375
REGISTER_LONG_CONSTANT("SODIUM_CRYPTO_AEAD_CHACHA20POLY1305_IETF_NSECBYTES",
370-
crypto_aead_chacha20poly1305_NSECBYTES, CONST_CS | CONST_PERSISTENT);
376+
crypto_aead_chacha20poly1305_IETF_NSECBYTES, CONST_CS | CONST_PERSISTENT);
371377
REGISTER_LONG_CONSTANT("SODIUM_CRYPTO_AEAD_CHACHA20POLY1305_IETF_NPUBBYTES",
372378
crypto_aead_chacha20poly1305_IETF_NPUBBYTES, CONST_CS | CONST_PERSISTENT);
373379
REGISTER_LONG_CONSTANT("SODIUM_CRYPTO_AEAD_CHACHA20POLY1305_IETF_ABYTES",
374-
crypto_aead_chacha20poly1305_ABYTES, CONST_CS | CONST_PERSISTENT);
380+
crypto_aead_chacha20poly1305_IETF_ABYTES, CONST_CS | CONST_PERSISTENT);
375381
#ifdef crypto_aead_xchacha20poly1305_IETF_NPUBBYTES
376382
REGISTER_LONG_CONSTANT("SODIUM_CRYPTO_AEAD_XCHACHA20POLY1305_IETF_KEYBYTES",
377383
crypto_aead_xchacha20poly1305_IETF_KEYBYTES, CONST_CS | CONST_PERSISTENT);
@@ -2892,7 +2898,7 @@ PHP_FUNCTION(sodium_crypto_aead_chacha20poly1305_keygen)
28922898

28932899
PHP_FUNCTION(sodium_crypto_aead_chacha20poly1305_ietf_keygen)
28942900
{
2895-
unsigned char key[crypto_aead_chacha20poly1305_ietf_KEYBYTES];
2901+
unsigned char key[crypto_aead_chacha20poly1305_IETF_KEYBYTES];
28962902

28972903
if (zend_parse_parameters_none() == FAILURE) {
28982904
return;
@@ -2904,7 +2910,7 @@ PHP_FUNCTION(sodium_crypto_aead_chacha20poly1305_ietf_keygen)
29042910
#ifdef crypto_aead_xchacha20poly1305_IETF_NPUBBYTES
29052911
PHP_FUNCTION(sodium_crypto_aead_xchacha20poly1305_ietf_keygen)
29062912
{
2907-
unsigned char key[crypto_aead_xchacha20poly1305_ietf_KEYBYTES];
2913+
unsigned char key[crypto_aead_xchacha20poly1305_IETF_KEYBYTES];
29082914

29092915
if (zend_parse_parameters_none() == FAILURE) {
29102916
return;

0 commit comments

Comments
 (0)