summaryrefslogtreecommitdiffstats
path: root/doc/man3
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2020-09-24 10:42:23 +0100
committerMatt Caswell <matt@openssl.org>2020-10-01 09:25:20 +0100
commitd8652be06e2778e8898453a391deb7253e1a35a2 (patch)
treefe40e22edb39642aa7ae633320c1900388f2e7ee /doc/man3
parentaedac96c1172ca9a9efe72e027e935504b599e2f (diff)
Run the withlibctx.pl script
Automatically rename all instances of _with_libctx() to _ex() as per our coding style. Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/12970)
Diffstat (limited to 'doc/man3')
-rw-r--r--doc/man3/CMS_EncryptedData_encrypt.pod20
-rw-r--r--doc/man3/CMS_EnvelopedData_create.pod24
-rw-r--r--doc/man3/CMS_data_create.pod15
-rw-r--r--doc/man3/CMS_digest_create.pod16
-rw-r--r--doc/man3/CMS_encrypt.pod18
-rw-r--r--doc/man3/CMS_get1_ReceiptRequest.pod12
-rw-r--r--doc/man3/CMS_sign.pod18
-rw-r--r--doc/man3/CONF_modules_free.pod2
-rw-r--r--doc/man3/CONF_modules_load_file.pod29
-rw-r--r--doc/man3/CTLOG_STORE_new.pod11
-rw-r--r--doc/man3/CTLOG_new.pod24
-rw-r--r--doc/man3/CT_POLICY_EVAL_CTX_new.pod14
-rw-r--r--doc/man3/EC_GROUP_new.pod12
-rw-r--r--doc/man3/EC_KEY_new.pod18
-rw-r--r--doc/man3/EVP_DigestSignInit.pod23
-rw-r--r--doc/man3/EVP_DigestVerifyInit.pod23
-rw-r--r--doc/man3/EVP_PKEY_new.pod54
-rw-r--r--doc/man3/EVP_SignInit.pod15
-rw-r--r--doc/man3/EVP_VerifyInit.pod16
-rw-r--r--doc/man3/NCONF_new_with_libctx.pod12
-rw-r--r--doc/man3/OSSL_STORE_LOADER.pod34
-rw-r--r--doc/man3/OSSL_STORE_open.pod21
-rw-r--r--doc/man3/PEM_X509_INFO_read_bio_with_libctx.pod33
-rw-r--r--doc/man3/PEM_read_bio_PrivateKey.pod2
-rw-r--r--doc/man3/PKCS7_encrypt.pod16
-rw-r--r--doc/man3/PKCS7_sign.pod16
-rw-r--r--doc/man3/SMIME_read_ASN1.pod2
-rw-r--r--doc/man3/SMIME_read_CMS.pod2
-rw-r--r--doc/man3/SMIME_read_PKCS7.pod2
-rw-r--r--doc/man3/SMIME_write_ASN1.pod14
-rw-r--r--doc/man3/SSL_CTX_new.pod12
-rw-r--r--doc/man3/SSL_load_client_CA_file.pod14
-rw-r--r--doc/man3/X509_LOOKUP.pod77
-rw-r--r--doc/man3/X509_LOOKUP_hash_dir.pod18
-rw-r--r--doc/man3/X509_STORE_CTX_new.pod11
-rw-r--r--doc/man3/X509_STORE_add_cert.pod60
-rw-r--r--doc/man3/X509_dup.pod8
-rw-r--r--doc/man3/X509_new.pod10
-rw-r--r--doc/man3/X509_sign.pod2
-rw-r--r--doc/man3/X509_verify.pod12
40 files changed, 362 insertions, 380 deletions
diff --git a/doc/man3/CMS_EncryptedData_encrypt.pod b/doc/man3/CMS_EncryptedData_encrypt.pod
index cb2672f629..63d5d2a1ff 100644
--- a/doc/man3/CMS_EncryptedData_encrypt.pod
+++ b/doc/man3/CMS_EncryptedData_encrypt.pod
@@ -2,16 +2,20 @@
=head1 NAME
-CMS_EncryptedData_encrypt_with_libctx, CMS_EncryptedData_encrypt
+CMS_EncryptedData_encrypt_ex, CMS_EncryptedData_encrypt
- Create CMS EncryptedData
=head1 SYNOPSIS
#include <openssl/cms.h>
- CMS_ContentInfo *CMS_EncryptedData_encrypt_with_libctx(BIO *in,
- const EVP_CIPHER *cipher, const unsigned char *key, size_t keylen,
- unsigned int flags, OPENSSL_CTX *ctx, const char *propq);
+ CMS_ContentInfo *CMS_EncryptedData_encrypt_ex(BIO *in,
+ const EVP_CIPHER *cipher,
+ const unsigned char *key,
+ size_t keylen,
+ unsigned int flags,
+ OPENSSL_CTX *ctx,
+ const char *propq);
CMS_ContentInfo *CMS_EncryptedData_encrypt(BIO *in,
const EVP_CIPHER *cipher, const unsigned char *key, size_t keylen,
@@ -19,7 +23,7 @@ CMS_EncryptedData_encrypt_with_libctx, CMS_EncryptedData_encrypt
=head1 DESCRIPTION
-CMS_EncryptedData_encrypt_with_libctx() creates a B<CMS_ContentInfo> structure
+CMS_EncryptedData_encrypt_ex() creates a B<CMS_ContentInfo> structure
with a type B<NID_pkcs7_encrypted>. I<in> is a BIO containing the data to
encrypt using I<cipher> and the encryption key I<key> of size I<keylen> bytes.
The library context I<libctx> and the property query I<propq> are used when
@@ -34,13 +38,13 @@ its parameters.
The B<CMS_ContentInfo> structure can be freed using L<CMS_ContentInfo_free(3)>.
-CMS_EncryptedData_encrypt() is similar to CMS_EncryptedData_encrypt_with_libctx()
+CMS_EncryptedData_encrypt() is similar to CMS_EncryptedData_encrypt_ex()
but uses default values of NULL for the library context I<libctx> and the
property query I<propq>.
=head1 RETURN VALUES
-If the allocation fails, CMS_EncryptedData_encrypt_with_libctx() and
+If the allocation fails, CMS_EncryptedData_encrypt_ex() and
CMS_EncryptedData_encrypt() return NULL and set an error code that can be
obtained by L<ERR_get_error(3)>. Otherwise they return a pointer to the newly
allocated structure.
@@ -51,7 +55,7 @@ L<ERR_get_error(3)>, L<CMS_final(3)>, L<CMS_EncryptedData_decrypt(3)>
head1 HISTORY
-The CMS_EncryptedData_encrypt_with_libctx() method was added in OpenSSL 3.0.
+The CMS_EncryptedData_encrypt_ex() method was added in OpenSSL 3.0.
=head1 COPYRIGHT
diff --git a/doc/man3/CMS_EnvelopedData_create.pod b/doc/man3/CMS_EnvelopedData_create.pod
index 6978aaabcb..97ece28f54 100644
--- a/doc/man3/CMS_EnvelopedData_create.pod
+++ b/doc/man3/CMS_EnvelopedData_create.pod
@@ -2,8 +2,8 @@
=head1 NAME
-CMS_EnvelopedData_create_with_libctx, CMS_EnvelopedData_create,
-CMS_AuthEnvelopedData_create, CMS_AuthEnvelopedData_create_with_libctx
+CMS_EnvelopedData_create_ex, CMS_EnvelopedData_create,
+CMS_AuthEnvelopedData_create, CMS_AuthEnvelopedData_create_ex
- Create CMS envelope
=head1 SYNOPSIS
@@ -11,25 +11,23 @@ CMS_AuthEnvelopedData_create, CMS_AuthEnvelopedData_create_with_libctx
#include <openssl/cms.h>
CMS_ContentInfo *
- CMS_EnvelopedData_create_with_libctx(const EVP_CIPHER *cipher,
- OPENSSL_CTX *libctx,
- const char *propq);
+ CMS_EnvelopedData_create_ex(const EVP_CIPHER *cipher, OPENSSL_CTX *libctx,
+ const char *propq);
CMS_ContentInfo *CMS_EnvelopedData_create(const EVP_CIPHER *cipher);
CMS_ContentInfo *
- CMS_AuthEnvelopedData_create_with_libctx(const EVP_CIPHER *cipher,
- OPENSSL_CTX *libctx,
- const char *propq);
+ CMS_AuthEnvelopedData_create_ex(const EVP_CIPHER *cipher, OPENSSL_CTX *libctx,
+ const char *propq);
CMS_ContentInfo *CMS_AuthEnvelopedData_create(const EVP_CIPHER *cipher);
=head1 DESCRIPTION
-CMS_EnvelopedData_create_with_libctx() creates a B<CMS_ContentInfo> structure
+CMS_EnvelopedData_create_ex() creates a B<CMS_ContentInfo> structure
with a type B<NID_pkcs7_enveloped>. I<cipher> is the symmetric cipher to use.
The library context I<libctx> and the property query I<propq> are used when
retrieving algorithms from providers.
-CMS_AuthEnvelopedData_create_with_libctx() creates a B<CMS_ContentInfo>
+CMS_AuthEnvelopedData_create_ex() creates a B<CMS_ContentInfo>
structure with a type B<NID_id_smime_ct_authEnvelopedData>. B<cipher> is the
symmetric AEAD cipher to use. Currently only AES variants with GCM mode are
supported. The library context I<libctx> and the property query I<propq> are
@@ -45,8 +43,8 @@ The B<CMS_ContentInfo> structure needs to be finalized using L<CMS_final(3)>
and then freed using L<CMS_ContentInfo_free(3)>.
CMS_EnvelopedData_create() and CMS_AuthEnvelopedData_create are similar to
-CMS_EnvelopedData_create_with_libctx() and
-CMS_AuthEnvelopedData_create_with_libctx() but use default values of NULL for
+CMS_EnvelopedData_create_ex() and
+CMS_AuthEnvelopedData_create_ex() but use default values of NULL for
the library context I<libctx> and the property query I<propq>.
=head1 NOTES
@@ -68,7 +66,7 @@ L<ERR_get_error(3)>, L<CMS_encrypt(3)>, L<CMS_decrypt(3)>, L<CMS_final(3)>
head1 HISTORY
-The CMS_EnvelopedData_create_with_libctx() method was added in OpenSSL 3.0.
+The CMS_EnvelopedData_create_ex() method was added in OpenSSL 3.0.
=head1 COPYRIGHT
diff --git a/doc/man3/CMS_data_create.pod b/doc/man3/CMS_data_create.pod
index b64a7a1d46..2d361af6cc 100644
--- a/doc/man3/CMS_data_create.pod
+++ b/doc/man3/CMS_data_create.pod
@@ -2,21 +2,20 @@
=head1 NAME
-CMS_data_create_with_libctx, CMS_data_create
+CMS_data_create_ex, CMS_data_create
- Create CMS Data object
=head1 SYNOPSIS
#include <openssl/cms.h>
- CMS_ContentInfo *CMS_data_create_with_libctx(BIO *in, unsigned int flags,
- OPENSSL_CTX *libctx,
- const char *propq);
+ CMS_ContentInfo *CMS_data_create_ex(BIO *in, unsigned int flags,
+ OPENSSL_CTX *libctx, const char *propq);
CMS_ContentInfo *CMS_data_create(BIO *in, unsigned int flags);
=head1 DESCRIPTION
-CMS_data_create_with_libctx() creates a B<CMS_ContentInfo> structure
+CMS_data_create_ex() creates a B<CMS_ContentInfo> structure
with a type B<NID_pkcs7_data>. The data is supplied via the I<in> BIO.
The library context I<libctx> and the property query I<propq> are used when
retrieving algorithms from providers. The I<flags> field supports the
@@ -25,13 +24,13 @@ specified.
The B<CMS_ContentInfo> structure can be freed using L<CMS_ContentInfo_free(3)>.
-CMS_data_create() is similar to CMS_data_create_with_libctx()
+CMS_data_create() is similar to CMS_data_create_ex()
but uses default values of NULL for the library context I<libctx> and the
property query I<propq>.
=head1 RETURN VALUES
-If the allocation fails, CMS_data_create_with_libctx() and CMS_data_create()
+If the allocation fails, CMS_data_create_ex() and CMS_data_create()
return NULL and set an error code that can be obtained by L<ERR_get_error(3)>.
Otherwise they return a pointer to the newly allocated structure.
@@ -41,7 +40,7 @@ L<ERR_get_error(3)>, L<CMS_final(3)>
head1 HISTORY
-The CMS_data_create_with_libctx() method was added in OpenSSL 3.0.
+The CMS_data_create_ex() method was added in OpenSSL 3.0.
=head1 COPYRIGHT
diff --git a/doc/man3/CMS_digest_create.pod b/doc/man3/CMS_digest_create.pod
index 0eba22cfe6..74bd1fdea2 100644
--- a/doc/man3/CMS_digest_create.pod
+++ b/doc/man3/CMS_digest_create.pod
@@ -2,23 +2,23 @@
=head1 NAME
-CMS_digest_create_with_libctx, CMS_digest_create
+CMS_digest_create_ex, CMS_digest_create
- Create CMS DigestedData object
=head1 SYNOPSIS
#include <openssl/cms.h>
- CMS_ContentInfo *CMS_digest_create_with_libctx(BIO *in,
- const EVP_MD *md, unsigned int flags,
- OPENSSL_CTX *ctx, const char *propq);
+ CMS_ContentInfo *CMS_digest_create_ex(BIO *in, const EVP_MD *md,
+ unsigned int flags, OPENSSL_CTX *ctx,
+ const char *propq);
CMS_ContentInfo *CMS_digest_create(BIO *in, const EVP_MD *md,
unsigned int flags);
=head1 DESCRIPTION
-CMS_digest_create_with_libctx() creates a B<CMS_ContentInfo> structure
+CMS_digest_create_ex() creates a B<CMS_ContentInfo> structure
with a type B<NID_pkcs7_digest>. The data supplied via the I<in> BIO is digested
using I<md>. The library context I<libctx> and the property query I<propq> are
used when retrieving algorithms from providers.
@@ -27,14 +27,14 @@ Internally CMS_final() is called unless B<CMS_STREAM> is specified.
The B<CMS_ContentInfo> structure can be freed using L<CMS_ContentInfo_free(3)>.
-CMS_digest_create() is similar to CMS_digest_create_with_libctx()
+CMS_digest_create() is similar to CMS_digest_create_ex()
but uses default values of NULL for the library context I<libctx> and the
property query I<propq>.
=head1 RETURN VALUES
-If the allocation fails, CMS_digest_create_with_libctx() and CMS_digest_create()
+If the allocation fails, CMS_digest_create_ex() and CMS_digest_create()
return NULL and set an error code that can be obtained by L<ERR_get_error(3)>.
Otherwise they return a pointer to the newly allocated structure.
@@ -44,7 +44,7 @@ L<ERR_get_error(3)>, L<CMS_final(3)>>
head1 HISTORY
-The CMS_digest_create_with_libctx() method was added in OpenSSL 3.0.
+The CMS_digest_create_ex() method was added in OpenSSL 3.0.
=head1 COPYRIGHT
diff --git a/doc/man3/CMS_encrypt.pod b/doc/man3/CMS_encrypt.pod
index 9fe92e3ee6..e78c096c78 100644
--- a/doc/man3/CMS_encrypt.pod
+++ b/doc/man3/CMS_encrypt.pod
@@ -2,23 +2,21 @@
=head1 NAME
-CMS_encrypt_with_libctx, CMS_encrypt - create a CMS envelopedData structure
+CMS_encrypt_ex, CMS_encrypt - create a CMS envelopedData structure
=head1 SYNOPSIS
#include <openssl/cms.h>
- CMS_ContentInfo *CMS_encrypt_with_libctx(STACK_OF(X509) *certs,
- BIO *in, const EVP_CIPHER *cipher,
- unsigned int flags,
- OPENSSL_CTX *libctx,
- const char *propq);
+ CMS_ContentInfo *CMS_encrypt_ex(STACK_OF(X509) *certs, BIO *in,
+ const EVP_CIPHER *cipher, unsigned int flags,
+ OPENSSL_CTX *libctx, const char *propq);
CMS_ContentInfo *CMS_encrypt(STACK_OF(X509) *certs, BIO *in,
const EVP_CIPHER *cipher, unsigned int flags);
=head1 DESCRIPTION
-CMS_encrypt_with_libctx() creates and returns a CMS EnvelopedData or
+CMS_encrypt_ex() creates and returns a CMS EnvelopedData or
AuthEnvelopedData structure. I<certs> is a list of recipient certificates.
I<in> is the content to be encrypted. I<cipher> is the symmetric cipher to use.
I<flags> is an optional set of flags. The library context I<libctx> and the
@@ -85,12 +83,12 @@ and CMS_add0_recipient_key().
The parameter B<certs> may be NULL if B<CMS_PARTIAL> is set and recipients
added later using CMS_add1_recipient_cert() or CMS_add0_recipient_key().
-CMS_encrypt() is similar to CMS_encrypt_with_libctx() but uses default values
+CMS_encrypt() is similar to CMS_encrypt_ex() but uses default values
of NULL for the library context I<libctx> and the property query I<propq>.
=head1 RETURN VALUES
-CMS_encrypt_with_libctx() and CMS_encrypt() return either a CMS_ContentInfo
+CMS_encrypt_ex() and CMS_encrypt() return either a CMS_ContentInfo
structure or NULL if an error occurred. The error can be obtained from
ERR_get_error(3).
@@ -100,7 +98,7 @@ L<ERR_get_error(3)>, L<CMS_decrypt(3)>
=head1 HISTORY
-The function CMS_encrypt_with_libctx() was added in OpenSSL 3.0.
+The function CMS_encrypt_ex() was added in OpenSSL 3.0.
The B<CMS_STREAM> flag was first supported in OpenSSL 1.0.0.
diff --git a/doc/man3/CMS_get1_ReceiptRequest.pod b/doc/man3/CMS_get1_ReceiptRequest.pod
index 704d4bac01..6e1d1c1fd2 100644
--- a/doc/man3/CMS_get1_ReceiptRequest.pod
+++ b/doc/man3/CMS_get1_ReceiptRequest.pod
@@ -2,7 +2,7 @@
=head1 NAME
-CMS_ReceiptRequest_create0_with_libctx, CMS_ReceiptRequest_create0,
+CMS_ReceiptRequest_create0_ex, CMS_ReceiptRequest_create0,
CMS_add1_ReceiptRequest, CMS_get1_ReceiptRequest, CMS_ReceiptRequest_get0_values
- CMS signed receipt request functions
@@ -10,7 +10,7 @@ CMS_add1_ReceiptRequest, CMS_get1_ReceiptRequest, CMS_ReceiptRequest_get0_values
#include <openssl/cms.h>
- CMS_ReceiptRequest *CMS_ReceiptRequest_create0_with_libctx(
+ CMS_ReceiptRequest *CMS_ReceiptRequest_create0_ex(
unsigned char *id, int idlen, int allorfirst,
STACK_OF(GENERAL_NAMES) *receiptList, STACK_OF(GENERAL_NAMES) *receiptsTo,
OPENSSL_CTX *libctx, const char *propq);
@@ -26,7 +26,7 @@ CMS_add1_ReceiptRequest, CMS_get1_ReceiptRequest, CMS_ReceiptRequest_get0_values
=head1 DESCRIPTION
-CMS_ReceiptRequest_create0_with_libctx() creates a signed receipt request
+CMS_ReceiptRequest_create0_ex() creates a signed receipt request
structure. The B<signedContentIdentifier> field is set using I<id> and I<idlen>,
or it is set to 32 bytes of pseudo random data if I<id> is NULL.
If I<receiptList> is NULL the allOrFirstTier option in I<receiptsFrom> is used
@@ -36,7 +36,7 @@ parameter specifies the I<receiptsTo> field value. The library context I<libctx>
and the property query I<propq> are used when retrieving algorithms from providers.
CMS_ReceiptRequest_create0() is similar to
-CMS_ReceiptRequest_create0_with_libctx() but uses default values of NULL for the
+CMS_ReceiptRequest_create0_ex() but uses default values of NULL for the
library context I<libctx> and the property query I<propq>.
The CMS_add1_ReceiptRequest() function adds a signed receipt request B<rr>
@@ -61,7 +61,7 @@ CMS_verify().
=head1 RETURN VALUES
-CMS_ReceiptRequest_create0_with_libctx() and CMS_ReceiptRequest_create0() return
+CMS_ReceiptRequest_create0_ex() and CMS_ReceiptRequest_create0() return
a signed receipt request structure or NULL if an error occurred.
CMS_add1_ReceiptRequest() returns 1 for success or 0 if an error occurred.
@@ -78,7 +78,7 @@ L<CMS_verify_receipt(3)>
=head1 HISTORY
-The function CMS_ReceiptRequest_create0_with_libctx() was added in OpenSSL 3.0.
+The function CMS_ReceiptRequest_create0_ex() was added in OpenSSL 3.0.
=head1 COPYRIGHT
diff --git a/doc/man3/CMS_sign.pod b/doc/man3/CMS_sign.pod
index cf92d35303..b5af7e0448 100644
--- a/doc/man3/CMS_sign.pod
+++ b/doc/man3/CMS_sign.pod
@@ -2,22 +2,22 @@
=head1 NAME
-CMS_sign, CMS_sign_with_libctx - create a CMS SignedData structure
+CMS_sign, CMS_sign_ex - create a CMS SignedData structure
=head1 SYNOPSIS
#include <openssl/cms.h>
- CMS_ContentInfo *CMS_sign_with_libctx(X509 *signcert, EVP_PKEY *pkey,
- STACK_OF(X509) *certs, BIO *data,
- unsigned int flags,
- OPENSSL_CTX *ctx, const char *propq);
+ CMS_ContentInfo *CMS_sign_ex(X509 *signcert, EVP_PKEY *pkey,
+ STACK_OF(X509) *certs, BIO *data,
+ unsigned int flags, OPENSSL_CTX *ctx,
+ const char *propq);
CMS_ContentInfo *CMS_sign(X509 *signcert, EVP_PKEY *pkey, STACK_OF(X509) *certs,
BIO *data, unsigned int flags);
=head1 DESCRIPTION
-CMS_sign_with_libctx() creates and returns a CMS SignedData structure.
+CMS_sign_ex() creates and returns a CMS SignedData structure.
I<signcert> is the certificate to sign with, I<pkey> is the corresponding
private key. I<certs> is an optional additional set of certificates to include
in the CMS structure (for example any intermediate CAs in the chain). The
@@ -29,7 +29,7 @@ The data to be signed is read from BIO B<data>.
B<flags> is an optional set of flags.
-CMS_sign() is similar to CMS_sign_with_libctx() but uses default values of NULL
+CMS_sign() is similar to CMS_sign_ex() but uses default values of NULL
for the library context I<libctx> and the property query I<propq>.
=head1 NOTES
@@ -115,7 +115,7 @@ Some attributes such as counter signatures are not supported.
=head1 RETURN VALUES
-CMS_sign_with_libctx() and CMS_sign() return either a valid CMS_ContentInfo
+CMS_sign_ex() and CMS_sign() return either a valid CMS_ContentInfo
structure or NULL if an error occurred. The error can be obtained from
ERR_get_error(3).
@@ -128,7 +128,7 @@ L<ERR_get_error(3)>, L<CMS_verify(3)>
The B<CMS_STREAM> flag is only supported for detached data in OpenSSL 0.9.8,
it is supported for embedded data in OpenSSL 1.0.0 and later.
-The CMS_sign_with_libctx() method was added in OpenSSL 3.0.
+The CMS_sign_ex() method was added in OpenSSL 3.0.
=head1 COPYRIGHT
diff --git a/doc/man3/CONF_modules_free.pod b/doc/man3/CONF_modules_free.pod
index e7ad3dac29..f47637f62b 100644
--- a/doc/man3/CONF_modules_free.pod
+++ b/doc/man3/CONF_modules_free.pod
@@ -39,7 +39,7 @@ None of the functions return a value.
=head1 SEE ALSO
L<config(5)>, L<OPENSSL_config(3)>,
-L<CONF_modules_load_file_with_libctx(3)>
+L<CONF_modules_load_file_ex(3)>
=head1 HISTORY
diff --git a/doc/man3/CONF_modules_load_file.pod b/doc/man3/CONF_modules_load_file.pod
index 7e99bb9d5a..07834a6ba5 100644
--- a/doc/man3/CONF_modules_load_file.pod
+++ b/doc/man3/CONF_modules_load_file.pod
@@ -2,16 +2,15 @@
=head1 NAME
-CONF_modules_load_file_with_libctx, CONF_modules_load_file, CONF_modules_load
+CONF_modules_load_file_ex, CONF_modules_load_file, CONF_modules_load
- OpenSSL configuration functions
=head1 SYNOPSIS
#include <openssl/conf.h>
- int CONF_modules_load_file_with_libctx(OPENSSL_CTX *libctx,
- const char *filename,
- const char *appname, unsigned long flags);
+ int CONF_modules_load_file_ex(OPENSSL_CTX *libctx, const char *filename,
+ const char *appname, unsigned long flags);
int CONF_modules_load_file(const char *filename, const char *appname,
unsigned long flags);
int CONF_modules_load(const CONF *cnf, const char *appname,
@@ -19,7 +18,7 @@ CONF_modules_load_file_with_libctx, CONF_modules_load_file, CONF_modules_load
=head1 DESCRIPTION
-The function CONF_modules_load_file_with_libctx() configures OpenSSL using
+The function CONF_modules_load_file_ex() configures OpenSSL using
library context B<libctx> file B<filename> and application name B<appname>.
If B<filename> is NULL the standard OpenSSL configuration file is used.
If B<appname> is NULL the standard OpenSSL application name B<openssl_conf> is
@@ -27,7 +26,7 @@ used.
The behaviour can be customized using B<flags>. Note that, the error suppressing
can be overriden by B<config_diagnostics> as described in L<config(5)>.
-CONF_modules_load_file() is the same as CONF_modules_load_file_with_libctx() but
+CONF_modules_load_file() is the same as CONF_modules_load_file_ex() but
has a NULL library context.
CONF_modules_load() is identical to CONF_modules_load_file() except it
@@ -49,7 +48,7 @@ returns success.
This is used by default in L<OPENSSL_init_crypto(3)> to ignore any errors in
the default system-wide configuration file, as having all OpenSSL applications
fail to start when there are potentially minor issues in the file is too risky.
-Applications calling B<CONF_modules_load_file_with_libctx> explicitly should not
+Applications calling B<CONF_modules_load_file_ex> explicitly should not
generally set this flag.
If B<CONF_MFLAGS_NO_DSO> is set configuration module loading from DSOs is
@@ -62,7 +61,7 @@ return an error.
B<CONF_MFLAGS_DEFAULT_SECTION> if set and B<appname> is not NULL will use the
default section pointed to by B<openssl_conf> if B<appname> does not exist.
-By using CONF_modules_load_file_with_libctx() with appropriate flags an
+By using CONF_modules_load_file_ex() with appropriate flags an
application can customise application configuration to best suit its needs.
In some cases the use of a configuration file is optional and its absence is not
an error: in this case B<CONF_MFLAGS_IGNORE_MISSING_FILE> would be set.
@@ -87,7 +86,7 @@ return value of the failing module (this will always be zero or negative).
Load a configuration file and print out any errors and exit (missing file
considered fatal):
- if (CONF_modules_load_file_with_libctx(libctx, NULL, NULL, 0) <= 0) {
+ if (CONF_modules_load_file_ex(libctx, NULL, NULL, 0) <= 0) {
fprintf(stderr, "FATAL: error loading configuration file\n");
ERR_print_errors_fp(stderr);
exit(1);
@@ -96,8 +95,8 @@ considered fatal):
Load default configuration file using the section indicated by "myapp",
tolerate missing files, but exit on other errors:
- if (CONF_modules_load_file_with_libctx(NULL, NULL, "myapp",
- CONF_MFLAGS_IGNORE_MISSING_FILE) <= 0) {
+ if (CONF_modules_load_file_ex(NULL, NULL, "myapp",
+ CONF_MFLAGS_IGNORE_MISSING_FILE) <= 0) {
fprintf(stderr, "FATAL: error loading configuration file\n");
ERR_print_errors_fp(stderr);
exit(1);
@@ -106,8 +105,8 @@ tolerate missing files, but exit on other errors:
Load custom configuration file and section, only print warnings on error,
missing configuration file ignored:
- if (CONF_modules_load_file_with_libctx(NULL, "/something/app.cnf", "myapp",
- CONF_MFLAGS_IGNORE_MISSING_FILE) <= 0) {
+ if (CONF_modules_load_file_ex(NULL, "/something/app.cnf", "myapp",
+ CONF_MFLAGS_IGNORE_MISSING_FILE) <= 0) {
fprintf(stderr, "WARNING: error loading configuration file\n");
ERR_print_errors_fp(stderr);
}
@@ -123,7 +122,7 @@ Load and parse configuration file manually, custom error handling:
fprintf(stderr, "Error opening configuration file\n");
/* Other missing configuration file behaviour */
} else {
- cnf = NCONF_new_with_libctx(libctx, NULL);
+ cnf = NCONF_new_ex(libctx, NULL);
if (NCONF_load_fp(cnf, fp, &eline) == 0) {
fprintf(stderr, "Error on line %ld of configuration file\n", eline);
ERR_print_errors_fp(stderr);
@@ -141,7 +140,7 @@ Load and parse configuration file manually, custom error handling:
L<config(5)>,
L<OPENSSL_config(3)>,
-L<NCONF_new_with_libctx(3)>
+L<NCONF_new_ex(3)>
=head1 COPYRIGHT
diff --git a/doc/man3/CTLOG_STORE_new.pod b/doc/man3/CTLOG_STORE_new.pod
index 50d79a8bf6..25f3952be3 100644
--- a/doc/man3/CTLOG_STORE_new.pod
+++ b/doc/man3/CTLOG_STORE_new.pod
@@ -2,7 +2,7 @@
=head1 NAME
-CTLOG_STORE_new_with_libctx,
+CTLOG_STORE_new_ex,
CTLOG_STORE_new, CTLOG_STORE_free,
CTLOG_STORE_load_default_file, CTLOG_STORE_load_file -
Create and populate a Certificate Transparency log list
@@ -11,8 +11,7 @@ Create and populate a Certificate Transparency log list
#include <openssl/ct.h>
- CTLOG_STORE *CTLOG_STORE_new_with_libctx(OPENSSL_CTX *libctx,
- const char *propq);
+ CTLOG_STORE *CTLOG_STORE_new_ex(OPENSSL_CTX *libctx, const char *propq);
CTLOG_STORE *CTLOG_STORE_new(void);
void CTLOG_STORE_free(CTLOG_STORE *store);
@@ -25,10 +24,10 @@ A CTLOG_STORE is a container for a list of CTLOGs (Certificate Transparency
logs). The list can be loaded from one or more files and then searched by LogID
(see RFC 6962, Section 3.2, for the definition of a LogID).
-CTLOG_STORE_new_with_libctx() creates an empty list of CT logs associated with
+CTLOG_STORE_new_ex() creates an empty list of CT logs associated with
the library context I<libctx> and the property query string I<propq>.
-CTLOG_STORE_new() does the same thing as CTLOG_STORE_new_with_libctx() but with
+CTLOG_STORE_new() does the same thing as CTLOG_STORE_new_ex() but with
the default library context and property query string.
The CTLOG_STORE is then populated by CTLOG_STORE_load_default_file() or
@@ -74,7 +73,7 @@ L<SSL_CTX_set_ctlog_list_file(3)>
=head1 HISTORY
-CTLOG_STORE_new_with_libctx was added in OpenSSL 3.0. All other functions were
+CTLOG_STORE_new_ex was added in OpenSSL 3.0. All other functions were
added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/CTLOG_new.pod b/doc/man3/CTLOG_new.pod
index 4bb1a1b646..227929c5b3 100644
--- a/doc/man3/CTLOG_new.pod
+++ b/doc/man3/CTLOG_new.pod
@@ -2,8 +2,8 @@
=head1 NAME
-CTLOG_new_with_libctx, CTLOG_new, CTLOG_new_from_base64,
-CTLOG_new_from_base64_with_libctx, CTLOG_free,
+CTLOG_new_ex, CTLOG_new, CTLOG_new_from_base64,
+CTLOG_new_from_base64_ex, CTLOG_