summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorDr. Matthias St. Pierre <matthias.st.pierre@ncp-e.com>2020-10-15 12:55:50 +0300
committerMatt Caswell <matt@openssl.org>2020-10-15 11:59:53 +0100
commitb425001010044adbdbcd98f8682694b30b73bbf4 (patch)
treee87a5b512d7869cb6a500ecc74b706281be762cf /doc
parent29000e43ea257bf54f6ccb2064b3744853b821b2 (diff)
Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
Many of the new types introduced by OpenSSL 3.0 have an OSSL_ prefix, e.g., OSSL_CALLBACK, OSSL_PARAM, OSSL_ALGORITHM, OSSL_SERIALIZER. The OPENSSL_CTX type stands out a little by using a different prefix. For consistency reasons, this type is renamed to OSSL_LIB_CTX. Reviewed-by: Paul Dale <paul.dale@oracle.com> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/12621)
Diffstat (limited to 'doc')
-rw-r--r--doc/internal/man3/OSSL_METHOD_STORE.pod6
-rw-r--r--doc/internal/man3/evp_generic_fetch.pod6
-rw-r--r--doc/internal/man3/evp_pkey_export_to_provider.pod4
-rw-r--r--doc/internal/man3/ossl_algorithm_do_all.pod2
-rw-r--r--doc/internal/man3/ossl_cmp_mock_srv_new.pod2
-rw-r--r--doc/internal/man3/ossl_cmp_msg_protect.pod2
-rw-r--r--doc/internal/man3/ossl_lib_ctx_get_data.pod (renamed from doc/internal/man3/openssl_ctx_get_data.pod)58
-rw-r--r--doc/internal/man3/ossl_method_construct.pod8
-rw-r--r--doc/internal/man3/ossl_namemap_new.pod2
-rw-r--r--doc/internal/man3/ossl_provider_new.pod8
-rw-r--r--doc/internal/man3/x509v3_cache_extensions.pod2
-rw-r--r--doc/man3/BN_CTX_new.pod4
-rw-r--r--doc/man3/BN_generate_prime.pod4
-rw-r--r--doc/man3/CMS_EncryptedData_encrypt.pod2
-rw-r--r--doc/man3/CMS_EnvelopedData_create.pod4
-rw-r--r--doc/man3/CMS_data_create.pod2
-rw-r--r--doc/man3/CMS_digest_create.pod2
-rw-r--r--doc/man3/CMS_encrypt.pod2
-rw-r--r--doc/man3/CMS_get1_ReceiptRequest.pod2
-rw-r--r--doc/man3/CMS_sign.pod2
-rw-r--r--doc/man3/CONF_modules_load_file.pod2
-rw-r--r--doc/man3/CTLOG_STORE_new.pod2
-rw-r--r--doc/man3/CTLOG_new.pod4
-rw-r--r--doc/man3/CT_POLICY_EVAL_CTX_new.pod2
-rw-r--r--doc/man3/EC_GROUP_new.pod12
-rw-r--r--doc/man3/EC_KEY_new.pod10
-rw-r--r--doc/man3/EVP_ASYM_CIPHER_free.pod6
-rw-r--r--doc/man3/EVP_DigestInit.pod6
-rw-r--r--doc/man3/EVP_DigestSignInit.pod4
-rw-r--r--doc/man3/EVP_DigestVerifyInit.pod4
-rw-r--r--doc/man3/EVP_EncryptInit.pod6
-rw-r--r--doc/man3/EVP_KDF.pod4
-rw-r--r--doc/man3/EVP_KEM_free.pod6
-rw-r--r--doc/man3/EVP_KEYEXCH_free.pod4
-rw-r--r--doc/man3/EVP_KEYMGMT.pod8
-rw-r--r--doc/man3/EVP_MAC.pod4
-rw-r--r--doc/man3/EVP_PKEY_CTX_get0_libctx.pod8
-rw-r--r--doc/man3/EVP_PKEY_CTX_new.pod8
-rw-r--r--doc/man3/EVP_PKEY_new.pod6
-rw-r--r--doc/man3/EVP_RAND.pod4
-rw-r--r--doc/man3/EVP_SIGNATURE_free.pod4
-rw-r--r--doc/man3/EVP_SignInit.pod2
-rw-r--r--doc/man3/EVP_VerifyInit.pod2
-rw-r--r--doc/man3/EVP_set_default_properties.pod6
-rw-r--r--doc/man3/NCONF_new_ex.pod2
-rw-r--r--doc/man3/OCSP_response_status.pod4
-rw-r--r--doc/man3/OPENSSL_init_crypto.pod18
-rw-r--r--doc/man3/OSSL_CMP_CTX_new.pod2
-rw-r--r--doc/man3/OSSL_CMP_SRV_CTX_new.pod2
-rw-r--r--doc/man3/OSSL_CRMF_MSG_get0_tmpl.pod4
-rw-r--r--doc/man3/OSSL_CRMF_MSG_set0_validity.pod4
-rw-r--r--doc/man3/OSSL_CRMF_pbmp_new.pod4
-rw-r--r--doc/man3/OSSL_DECODER.pod8
-rw-r--r--doc/man3/OSSL_DECODER_CTX_new_by_EVP_PKEY.pod2
-rw-r--r--doc/man3/OSSL_ENCODER.pod8
-rw-r--r--doc/man3/OSSL_ENCODER_CTX.pod2
-rw-r--r--doc/man3/OSSL_ENCODER_CTX_new_by_EVP_PKEY.pod2
-rw-r--r--doc/man3/OSSL_LIB_CTX.pod (renamed from doc/man3/OPENSSL_CTX.pod)36
-rw-r--r--doc/man3/OSSL_PROVIDER.pod16
-rw-r--r--doc/man3/OSSL_SELF_TEST_set_callback.pod8
-rw-r--r--doc/man3/OSSL_STORE_LOADER.pod10
-rw-r--r--doc/man3/OSSL_STORE_attach.pod2
-rw-r--r--doc/man3/OSSL_STORE_open.pod2
-rw-r--r--doc/man3/PEM_X509_INFO_read_bio_ex.pod4
-rw-r--r--doc/man3/PEM_read_bio_PrivateKey.pod10
-rw-r--r--doc/man3/PKCS7_encrypt.pod2
-rw-r--r--doc/man3/PKCS7_sign.pod2
-rw-r--r--doc/man3/RAND_bytes.pod6
-rw-r--r--doc/man3/RAND_get0_primary.pod14
-rw-r--r--doc/man3/SMIME_write_ASN1.pod2
-rw-r--r--doc/man3/SRP_Calc_B.pod8
-rw-r--r--doc/man3/SRP_create_verifier.pod4
-rw-r--r--doc/man3/SSL_CTX_new.pod4
-rw-r--r--doc/man3/SSL_load_client_CA_file.pod2
-rw-r--r--doc/man3/X509_LOOKUP.pod12
-rw-r--r--doc/man3/X509_LOOKUP_hash_dir.pod4
-rw-r--r--doc/man3/X509_PUBKEY_new.pod2
-rw-r--r--doc/man3/X509_STORE_CTX_new.pod2
-rw-r--r--doc/man3/X509_STORE_add_cert.pod8
-rw-r--r--doc/man3/X509_new.pod2
-rw-r--r--doc/man3/X509_verify.pod4
-rw-r--r--doc/man3/d2i_PrivateKey.pod8
-rw-r--r--doc/man7/provider.pod4
83 files changed, 244 insertions, 244 deletions
diff --git a/doc/internal/man3/OSSL_METHOD_STORE.pod b/doc/internal/man3/OSSL_METHOD_STORE.pod
index 8419193898..7fbd899754 100644
--- a/doc/internal/man3/OSSL_METHOD_STORE.pod
+++ b/doc/internal/man3/OSSL_METHOD_STORE.pod
@@ -15,10 +15,10 @@ ossl_method_store_flush_cache
typedef struct ossl_method_store_st OSSL_METHOD_STORE;
- OSSL_METHOD_STORE *ossl_method_store_new(OPENSSL_CTX *ctx);
+ OSSL_METHOD_STORE *ossl_method_store_new(OSSL_LIB_CTX *ctx);
void ossl_method_store_free(OSSL_METHOD_STORE *store);
- int ossl_method_store_init(OPENSSL_CTX *ctx);
- void ossl_method_store_cleanup(OPENSSL_CTX *ctx);
+ int ossl_method_store_init(OSSL_LIB_CTX *ctx);
+ void ossl_method_store_cleanup(OSSL_LIB_CTX *ctx);
int ossl_method_store_add(OSSL_METHOD_STORE *store, const OSSL_PROVIDER *prov,
int nid, const char *properties, void *method,
int (*method_up_ref)(void *),
diff --git a/doc/internal/man3/evp_generic_fetch.pod b/doc/internal/man3/evp_generic_fetch.pod
index ca4f108060..d7c73fb114 100644
--- a/doc/internal/man3/evp_generic_fetch.pod
+++ b/doc/internal/man3/evp_generic_fetch.pod
@@ -10,7 +10,7 @@ evp_generic_fetch, evp_generic_fetch_by_number
/* Only for EVP source */
#include "evp_local.h"
- void *evp_generic_fetch(OPENSSL_CTX *libctx, int operation_id,
+ void *evp_generic_fetch(OSSL_LIB_CTX *libctx, int operation_id,
const char *name, const char *properties,
void *(*new_method)(int name_id,
const OSSL_DISPATCH *fns,
@@ -20,7 +20,7 @@ evp_generic_fetch, evp_generic_fetch_by_number
int (*up_ref_method)(void *),
void (*free_method)(void *));
- void *evp_generic_fetch_by_number(OPENSSL_CTX *ctx, int operation_id,
+ void *evp_generic_fetch_by_number(OSSL_LIB_CTX *ctx, int operation_id,
int name_id, const char *properties,
void *(*new_method)(int name_id,
const OSSL_DISPATCH *fns,
@@ -182,7 +182,7 @@ And here's the implementation of the FOO method fetcher:
EVP_FOO_meth_free(vfoo);
}
- EVP_FOO *EVP_FOO_fetch(OPENSSL_CTX *ctx,
+ EVP_FOO *EVP_FOO_fetch(OSSL_LIB_CTX *ctx,
const char *name,
const char *properties)
{
diff --git a/doc/internal/man3/evp_pkey_export_to_provider.pod b/doc/internal/man3/evp_pkey_export_to_provider.pod
index b34cf86619..6cea8a9aab 100644
--- a/doc/internal/man3/evp_pkey_export_to_provider.pod
+++ b/doc/internal/man3/evp_pkey_export_to_provider.pod
@@ -10,7 +10,7 @@ evp_pkey_export_to_provider, evp_pkey_copy_downgraded, evp_pkey_downgrade
/* Only for EVP source */
#include "evp_local.h"
- void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
+ void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
EVP_KEYMGMT **keymgmt,
const char *propquery);
int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src);
@@ -60,7 +60,7 @@ allocated, this is OK.
=head1 SEE ALSO
-L<OPENSSL_CTX(3)>, L<EVP_KEYMGMT(3)>
+L<OSSL_LIB_CTX(3)>, L<EVP_KEYMGMT(3)>
=head1 HISTORY
diff --git a/doc/internal/man3/ossl_algorithm_do_all.pod b/doc/internal/man3/ossl_algorithm_do_all.pod
index f5d89d80e5..7a321d492a 100644
--- a/doc/internal/man3/ossl_algorithm_do_all.pod
+++ b/doc/internal/man3/ossl_algorithm_do_all.pod
@@ -6,7 +6,7 @@ ossl_algorithm_do_all - generic algorithm implementation iterator
=head1 SYNOPSIS
- void ossl_algorithm_do_all(OPENSSL_CTX *libctx, int operation_id,
+ void ossl_algorithm_do_all(OSSL_LIB_CTX *libctx, int operation_id,
OSSL_PROVIDER *provider,
void (*fn)(OSSL_PROVIDER *provider,
const OSSL_ALGORITHM *algo,
diff --git a/doc/internal/man3/ossl_cmp_mock_srv_new.pod b/doc/internal/man3/ossl_cmp_mock_srv_new.pod
index 3a90edfa4a..837ca06bb3 100644
--- a/doc/internal/man3/ossl_cmp_mock_srv_new.pod
+++ b/doc/internal/man3/ossl_cmp_mock_srv_new.pod
@@ -17,7 +17,7 @@ ossl_cmp_mock_srv_set_checkAfterTime
#include "apps/cmp_mock_srv.h"
- OSSL_CMP_SRV_CTX *ossl_cmp_mock_srv_new(OPENSSL_CTX *libctx, const char *propq);
+ OSSL_CMP_SRV_CTX *ossl_cmp_mock_srv_new(OSSL_LIB_CTX *libctx, const char *propq);
void ossl_cmp_mock_srv_free(OSSL_CMP_SRV_CTX *srv_ctx);
int ossl_cmp_mock_srv_set1_certOut(OSSL_CMP_SRV_CTX *srv_ctx, X509 *cert);
diff --git a/doc/internal/man3/ossl_cmp_msg_protect.pod b/doc/internal/man3/ossl_cmp_msg_protect.pod
index 0a6b70fe9d..681d572af5 100644
--- a/doc/internal/man3/ossl_cmp_msg_protect.pod
+++ b/doc/internal/man3/ossl_cmp_msg_protect.pod
@@ -13,7 +13,7 @@ ossl_cmp_msg_add_extraCerts
#include "cmp_local.h"
STACK_OF(X509)
- *ossl_cmp_build_cert_chain(OPENSSL_CTX *libctx, const char *propq,
+ *ossl_cmp_build_cert_chain(OSSL_LIB_CTX *libctx, const char *propq,
X509_STORE *store,
STACK_OF(X509) *certs, X509 *cert);
ASN1_BIT_STRING *ossl_cmp_calc_protection(const OSSL_CMP_CTX *ctx,
diff --git a/doc/internal/man3/openssl_ctx_get_data.pod b/doc/internal/man3/ossl_lib_ctx_get_data.pod
index 6fd7c6336e..a6684635c6 100644
--- a/doc/internal/man3/openssl_ctx_get_data.pod
+++ b/doc/internal/man3/ossl_lib_ctx_get_data.pod
@@ -2,29 +2,29 @@
=head1 NAME
-openssl_ctx_get_data, openssl_ctx_run_once, openssl_ctx_onfree
-- internal OPENSSL_CTX routines
+ossl_lib_ctx_get_data, ossl_lib_ctx_run_once, ossl_lib_ctx_onfree
+- internal OSSL_LIB_CTX routines
=head1 SYNOPSIS
#include <openssl/types.h>
#include "internal/cryptlib.h"
- typedef struct openssl_ctx_method {
- void *(*new_func)(OPENSSL_CTX *ctx);
+ typedef struct ossl_lib_ctx_method {
+ void *(*new_func)(OSSL_LIB_CTX *ctx);
void (*free_func)(void *);
- } OPENSSL_CTX_METHOD;
+ } OSSL_LIB_CTX_METHOD;
- void *openssl_ctx_get_data(OPENSSL_CTX *ctx, int index,
- const OPENSSL_CTX_METHOD *meth);
+ void *ossl_lib_ctx_get_data(OSSL_LIB_CTX *ctx, int index,
+ const OSSL_LIB_CTX_METHOD *meth);
- int openssl_ctx_run_once(OPENSSL_CTX *ctx, unsigned int idx,
- openssl_ctx_run_once_fn run_once_fn);
- int openssl_ctx_onfree(OPENSSL_CTX *ctx, openssl_ctx_onfree_fn onfreefn);
+ int ossl_lib_ctx_run_once(OSSL_LIB_CTX *ctx, unsigned int idx,
+ ossl_lib_ctx_run_once_fn run_once_fn);
+ int ossl_lib_ctx_onfree(OSSL_LIB_CTX *ctx, ossl_lib_ctx_onfree_fn onfreefn);
=head1 DESCRIPTION
-Internally, the OpenSSL library context B<OPENSSL_CTX> is implemented
+Internally, the OpenSSL library context B<OSSL_LIB_CTX> is implemented
as a B<CRYPTO_EX_DATA>, which allows data from diverse parts of the
library to be added and removed dynamically.
Each such data item must have a corresponding CRYPTO_EX_DATA index
@@ -33,9 +33,9 @@ to identify data items. These are mapped transparently to CRYPTO_EX_DATA dynamic
indexes internally to the implementation.
See the example further down to see how that's done.
-openssl_ctx_get_data() is used to retrieve a pointer to the data in
+ossl_lib_ctx_get_data() is used to retrieve a pointer to the data in
the library context I<ctx> associated with the given I<index>. An
-OPENSSL_CTX_METHOD must be defined and given in the I<meth> parameter. The index
+OSSL_LIB_CTX_METHOD must be defined and given in the I<meth> parameter. The index
for it should be defined in cryptlib.h. The functions through the method are
used to create or free items that are stored at that index whenever a library
context is created or freed, meaning that the code that use a data item of that
@@ -44,18 +44,18 @@ index doesn't have to worry about that, just use the data available.
Deallocation of an index happens automatically when the library
context is freed.
-openssl_ctx_run_once is used to run some initialisation routine I<run_once_fn>
+ossl_lib_ctx_run_once is used to run some initialisation routine I<run_once_fn>
exactly once per library context I<ctx> object. Each initialisation routine
should be allocate a unique run once index in cryptlib.h.
Any resources allocated via a run once initialisation routine can be cleaned up
-using openssl_ctx_onfree. This associates an "on free" routine I<onfreefn> with
+using ossl_lib_ctx_onfree. This associates an "on free" routine I<onfreefn> with
the library context I<ctx>. When I<ctx> is freed all associated "on free"
routines are called.
=head1 RETURN VALUES
-openssl_ctx_get_data() returns a pointer on success, or NULL on
+ossl_lib_ctx_get_data() returns a pointer on success, or NULL on
failure.
=head1 EXAMPLES
@@ -71,7 +71,7 @@ and a destructor to an index.
void *data;
} FOO;
- static void *foo_new(OPENSSL_CTX *ctx)
+ static void *foo_new(OSSL_LIB_CTX *ctx)
{
FOO *ptr = OPENSSL_zalloc(sizeof(*foo));
if (ptr != NULL)
@@ -85,9 +85,9 @@ and a destructor to an index.
/*
* Include a reference to this in the methods table in context.c
- * OPENSSL_CTX_FOO_INDEX should be added to internal/cryptlib.h
+ * OSSL_LIB_CTX_FOO_INDEX should be added to internal/cryptlib.h
*/
- const OPENSSL_CTX_METHOD foo_method = {
+ const OSSL_LIB_CTX_METHOD foo_method = {
foo_new,
foo_free
};
@@ -99,27 +99,27 @@ To get and use the data stored in the library context, simply do this:
/*
* ctx is received from a caller,
*/
- FOO *data = openssl_ctx_get_data(ctx, OPENSSL_CTX_FOO_INDEX, &foo_method);
+ FOO *data = ossl_lib_ctx_get_data(ctx, OSSL_LIB_CTX_FOO_INDEX, &foo_method);
=head2 Run Once
- void foo_cleanup(OPENSSL_CTX *ctx)
+ void foo_cleanup(OSSL_LIB_CTX *ctx)
{
/* Free foo resources associated with ctx */
}
- static openssl_ctx_run_once_fn do_foo_init;
- static int do_foo_init(OPENSSL_CTX *ctx)
+ static ossl_lib_ctx_run_once_fn do_foo_init;
+ static int do_foo_init(OSSL_LIB_CTX *ctx)
{
/* Allocate and initialise some foo resources and associated with ctx */
- return openssl_ctx_onfree(ctx, &foo_cleanup)
+ return ossl_lib_ctx_onfree(ctx, &foo_cleanup)
}
- int foo_some_function(OPENSSL_CTX *ctx)
+ int foo_some_function(OSSL_LIB_CTX *ctx)
{
- if (!openssl_ctx_run_once(ctx,
- OPENSSL_CTX_FOO_RUN_ONCE_INDEX,
- do_foo_init))
+ if (!ossl_lib_ctx_run_once(ctx,
+ OSSL_LIB_CTX_FOO_RUN_ONCE_INDEX,
+ do_foo_init))
return 0;
/* Do some work using foo resources in ctx */
@@ -128,7 +128,7 @@ To get and use the data stored in the library context, simply do this:
=head1 SEE ALSO
-L<OPENSSL_CTX(3)>
+L<OSSL_LIB_CTX(3)>
=head1 COPYRIGHT
diff --git a/doc/internal/man3/ossl_method_construct.pod b/doc/internal/man3/ossl_method_construct.pod
index 707cce6f83..d2202bccfa 100644
--- a/doc/internal/man3/ossl_method_construct.pod
+++ b/doc/internal/man3/ossl_method_construct.pod
@@ -11,13 +11,13 @@ OSSL_METHOD_CONSTRUCT_METHOD, ossl_method_construct
struct ossl_method_construct_method_st {
/* Create store */
- void *(*alloc_tmp_store)(OPENSSL_CTX *ctx);
+ void *(*alloc_tmp_store)(OSSL_LIB_CTX *ctx);
/* Remove a store */
void (*dealloc_tmp_store)(void *store);
/* Get an already existing method from a store */
- void *(*get)(OPENSSL_CTX *libctx, void *store, void *data);
+ void *(*get)(OSSL_LIB_CTX *libctx, void *store, void *data);
/* Store a method in a store */
- int (*put)(OPENSSL_CTX *libctx, void *store, void *method,
+ int (*put)(OSSL_LIB_CTX *libctx, void *store, void *method,
const OSSL_PROVIDER *prov, int operation_id, const char *name,
const char *propdef, void *data);
/* Construct a new method */
@@ -28,7 +28,7 @@ OSSL_METHOD_CONSTRUCT_METHOD, ossl_method_construct
};
typedef struct ossl_method_construct_method OSSL_METHOD_CONSTRUCT_METHOD;
- void *ossl_method_construct(OPENSSL_CTX *ctx, int operation_id,
+ void *ossl_method_construct(OSSL_LIB_CTX *ctx, int operation_id,
int force_cache,