[前][次][番号順一覧][スレッド一覧]

ruby-changes:28264

From: zzak <ko1@a...>
Date: Tue, 16 Apr 2013 11:24:22 +0900 (JST)
Subject: [ruby-changes:28264] zzak:r40316 (trunk): * ext/openssl/*: Document synonymous methods, by windwiny [GH-277]

zzak	2013-04-16 11:24:09 +0900 (Tue, 16 Apr 2013)

  New Revision: 40316

  http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=40316

  Log:
    * ext/openssl/*: Document synonymous methods, by windwiny [GH-277]

  Modified files:
    trunk/ChangeLog
    trunk/ext/openssl/ossl_hmac.c
    trunk/ext/openssl/ossl_ocsp.c
    trunk/ext/openssl/ossl_pkey_dh.c
    trunk/ext/openssl/ossl_pkey_dsa.c
    trunk/ext/openssl/ossl_pkey_ec.c
    trunk/ext/openssl/ossl_pkey_rsa.c
    trunk/ext/openssl/ossl_ssl.c
    trunk/ext/openssl/ossl_x509store.c

Index: ChangeLog
===================================================================
--- ChangeLog	(revision 40315)
+++ ChangeLog	(revision 40316)
@@ -1,3 +1,7 @@ https://github.com/ruby/ruby/blob/trunk/ChangeLog#L1
+Tue Apr 16 11:23:00 2013  Zachary Scott  <zachary@z...>
+
+	* ext/openssl/*: Document synonymous methods, by windwiny [GH-277]
+
 Mon Apr 15 22:21:42 2013  Tanaka Akira  <akr@f...>
 
 	* ext/fiddle/depend: New file.
Index: ext/openssl/ossl_pkey_dsa.c
===================================================================
--- ext/openssl/ossl_pkey_dsa.c	(revision 40315)
+++ ext/openssl/ossl_pkey_dsa.c	(revision 40316)
@@ -291,7 +291,9 @@ ossl_dsa_is_private(VALUE self) https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_pkey_dsa.c#L291
 
 /*
  *  call-seq:
+ *    dsa.export([cipher, password]) -> aString
  *    dsa.to_pem([cipher, password]) -> aString
+ *    dsa.to_s([cipher, password]) -> aString
  *
  * Encodes this DSA to its PEM encoding.
  *
Index: ext/openssl/ossl_ssl.c
===================================================================
--- ext/openssl/ossl_ssl.c	(revision 40315)
+++ ext/openssl/ossl_ssl.c	(revision 40316)
@@ -1634,7 +1634,7 @@ ossl_ssl_get_peer_cert_chain(VALUE self) https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_ssl.c#L1634
 
 /*
 * call-seq:
-*    ssl.version => String
+*    ssl.ssl_version => String
 *
 * Returns a String representing the SSL/TLS version that was negotiated
 * for the connection, for example "TLSv1.2".
Index: ext/openssl/ossl_ocsp.c
===================================================================
--- ext/openssl/ossl_ocsp.c	(revision 40315)
+++ ext/openssl/ossl_ocsp.c	(revision 40316)
@@ -149,7 +149,7 @@ ossl_ocspreq_add_nonce(int argc, VALUE * https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_ocsp.c#L149
  *  2: nonces both absent.
  *  3: nonce present in response only.
  *  0: nonces both present and not equal.
- * -1: nonce in request only.
+ *  -1: nonce in request only.
  *
  *  For most responders clients can check return > 0.
  *  If responder doesn't handle nonces return != 0 may be
Index: ext/openssl/ossl_hmac.c
===================================================================
--- ext/openssl/ossl_hmac.c	(revision 40315)
+++ ext/openssl/ossl_hmac.c	(revision 40316)
@@ -206,7 +206,7 @@ ossl_hmac_s_digest(VALUE klass, VALUE di https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_hmac.c#L206
 
 /*
  *  call-seq:
- *     HMAC.digest(digest, key, data) -> aString
+ *     HMAC.hexdigest(digest, key, data) -> aString
  *
  */
 static VALUE
Index: ext/openssl/ossl_pkey_rsa.c
===================================================================
--- ext/openssl/ossl_pkey_rsa.c	(revision 40315)
+++ ext/openssl/ossl_pkey_rsa.c	(revision 40316)
@@ -291,8 +291,9 @@ ossl_rsa_is_private(VALUE self) https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_pkey_rsa.c#L291
 
 /*
  * call-seq:
- *   rsa.to_pem                      => PEM-format String
- *   rsa.to_pem(cipher, pass_phrase) => PEM-format String
+ *   rsa.export([cipher, pass_phrase]) => PEM-format String
+ *   rsa.to_pem([cipher, pass_phrase]) => PEM-format String
+ *   rsa.to_s([cipher, pass_phrase]) => PEM-format String
  *
  * Outputs this keypair in PEM encoding.  If +cipher+ and +pass_phrase+ are
  * given they will be used to encrypt the key.  +cipher+ must be an
Index: ext/openssl/ossl_pkey_ec.c
===================================================================
--- ext/openssl/ossl_pkey_ec.c	(revision 40315)
+++ ext/openssl/ossl_pkey_ec.c	(revision 40316)
@@ -533,8 +533,8 @@ static VALUE ossl_ec_key_to_string(VALUE https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_pkey_ec.c#L533
 
 /*
  *  call-seq:
- *     key.export   => String
- *     key.export(cipher, pass_phrase) => String
+ *     key.export([cipher, pass_phrase]) => String
+ *     key.to_pem([cipher, pass_phrase]) => String
  *
  * Outputs the EC key in PEM encoding.  If +cipher+ and +pass_phrase+ are
  * given they will be used to encrypt the key.  +cipher+ must be an
@@ -843,6 +843,7 @@ static VALUE ossl_ec_group_initialize(in https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_pkey_ec.c#L843
 }
 
 /*  call-seq:
+ *     group1.eql?(group2)   => true | false
  *     group1 == group2   => true | false
  *
  */
@@ -1312,6 +1313,7 @@ static VALUE ossl_ec_point_initialize(in https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_pkey_ec.c#L1313
 
 /*
  *  call-seq:
+ *     point1.eql?(point2) => true | false
  *     point1 == point2 => true | false
  *
  */
Index: ext/openssl/ossl_x509store.c
===================================================================
--- ext/openssl/ossl_x509store.c	(revision 40315)
+++ ext/openssl/ossl_x509store.c	(revision 40316)
@@ -257,7 +257,7 @@ ossl_x509store_add_path(VALUE self, VALU https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_x509store.c#L257
 
 /*
  * call-seq:
- *   store.set_default_path
+ *   store.set_default_paths
  *
  * Adds the default certificates to the certificate store.  These certificates
  * are loaded from the default configuration directory which can usually be
Index: ext/openssl/ossl_pkey_dh.c
===================================================================
--- ext/openssl/ossl_pkey_dh.c	(revision 40315)
+++ ext/openssl/ossl_pkey_dh.c	(revision 40316)
@@ -278,7 +278,9 @@ ossl_dh_is_private(VALUE self) https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_pkey_dh.c#L278
 
 /*
  *  call-seq:
+ *     dh.export -> aString
  *     dh.to_pem -> aString
+ *     dh.to_s -> aString
  *
  * Encodes this DH to its PEM encoding. Note that any existing per-session
  * public/private keys will *not* get encoded, just the Diffie-Hellman
@@ -428,7 +430,7 @@ ossl_dh_to_public_key(VALUE self) https://github.com/ruby/ruby/blob/trunk/ext/openssl/ossl_pkey_dh.c#L430
 
 /*
  *  call-seq:
- *     dh.check_params -> true | false
+ *     dh.params_ok? -> true | false
  *
  * Validates the Diffie-Hellman parameters associated with this instance.
  * It checks whether a safe prime and a suitable generator are used. If this

--
ML: ruby-changes@q...
Info: http://www.atdot.net/~ko1/quickml/

[前][次][番号順一覧][スレッド一覧]