summaryrefslogtreecommitdiffstats
path: root/test/evp_extra_test.c
diff options
context:
space:
mode:
authorDr. Matthias St. Pierre <matthias.st.pierre@ncp-e.com>2020-10-15 12:55:50 +0300
committerMatt Caswell <matt@openssl.org>2020-10-15 11:59:53 +0100
commitb425001010044adbdbcd98f8682694b30b73bbf4 (patch)
treee87a5b512d7869cb6a500ecc74b706281be762cf /test/evp_extra_test.c
parent29000e43ea257bf54f6ccb2064b3744853b821b2 (diff)
Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
Many of the new types introduced by OpenSSL 3.0 have an OSSL_ prefix, e.g., OSSL_CALLBACK, OSSL_PARAM, OSSL_ALGORITHM, OSSL_SERIALIZER. The OPENSSL_CTX type stands out a little by using a different prefix. For consistency reasons, this type is renamed to OSSL_LIB_CTX. Reviewed-by: Paul Dale <paul.dale@oracle.com> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/12621)
Diffstat (limited to 'test/evp_extra_test.c')
-rw-r--r--test/evp_extra_test.c16
1 files changed, 8 insertions, 8 deletions
diff --git a/test/evp_extra_test.c b/test/evp_extra_test.c
index 872b9d5313..8ee41ab5ce 100644
--- a/test/evp_extra_test.c
+++ b/test/evp_extra_test.c
@@ -34,7 +34,7 @@
#include "crypto/evp.h"
#include "../e_os.h" /* strcasecmp */
-static OPENSSL_CTX *testctx = NULL;
+static OSSL_LIB_CTX *testctx = NULL;
/*
* kExampleRSAKeyDER is an RSA private key in ASN.1, DER format. Of course, you
@@ -478,11 +478,11 @@ static EVP_PKEY *load_example_hmac_key(void)
static int test_EVP_set_default_properties(void)
{
- OPENSSL_CTX *ctx;
+ OSSL_LIB_CTX *ctx;
EVP_MD *md = NULL;
int res = 0;
- if (!TEST_ptr(ctx = OPENSSL_CTX_new())
+ if (!TEST_ptr(ctx = OSSL_LIB_CTX_new())
|| !TEST_ptr(md = EVP_MD_fetch(ctx, "sha256", NULL)))
goto err;
EVP_MD_free(md);
@@ -501,7 +501,7 @@ static int test_EVP_set_default_properties(void)
res = 1;
err:
EVP_MD_free(md);
- OPENSSL_CTX_free(ctx);
+ OSSL_LIB_CTX_free(ctx);
return res;
}
@@ -1894,7 +1894,7 @@ static int test_keygen_with_empty_template(int n)
*/
static int test_pkey_ctx_fail_without_provider(int tst)
{
- OPENSSL_CTX *tmpctx = OPENSSL_CTX_new();
+ OSSL_LIB_CTX *tmpctx = OSSL_LIB_CTX_new();
OSSL_PROVIDER *nullprov = NULL;
EVP_PKEY_CTX *pctx = NULL;
const char *keytype = NULL;
@@ -1949,7 +1949,7 @@ static int test_pkey_ctx_fail_without_provider(int tst)
err:
EVP_PKEY_CTX_free(pctx);
OSSL_PROVIDER_unload(nullprov);
- OPENSSL_CTX_free(tmpctx);
+ OSSL_LIB_CTX_free(tmpctx);
return ret;
}
@@ -2098,7 +2098,7 @@ err:
int setup_tests(void)
{
- testctx = OPENSSL_CTX_new();
+ testctx = OSSL_LIB_CTX_new();
if (!TEST_ptr(testctx))
return 0;
@@ -2162,5 +2162,5 @@ int setup_tests(void)
void cleanup_tests(void)
{
- OPENSSL_CTX_free(testctx);
+ OSSL_LIB_CTX_free(testctx);
}