summaryrefslogtreecommitdiffstats
path: root/apps
diff options
context:
space:
mode:
Diffstat (limited to 'apps')
-rw-r--r--apps/cmp_mock_srv.c2
-rw-r--r--apps/cmp_mock_srv.h3
-rw-r--r--apps/cms.c9
-rw-r--r--apps/fipsinstall.c2
-rw-r--r--apps/genpkey.c8
-rw-r--r--apps/include/apps.h10
-rw-r--r--apps/lib/app_provider.c2
-rw-r--r--apps/lib/apps.c12
-rw-r--r--apps/openssl.c2
-rw-r--r--apps/pkcs7.c2
-rw-r--r--apps/pkeyutl.c6
-rw-r--r--apps/smime.c2
-rw-r--r--apps/storeutl.c6
-rw-r--r--apps/ts.c2
14 files changed, 35 insertions, 33 deletions
diff --git a/apps/cmp_mock_srv.c b/apps/cmp_mock_srv.c
index 057f9d9a5e..78d6a98e15 100644
--- a/apps/cmp_mock_srv.c
+++ b/apps/cmp_mock_srv.c
@@ -384,7 +384,7 @@ static int process_pollReq(OSSL_CMP_SRV_CTX *srv_ctx,
return 1;
}
-OSSL_CMP_SRV_CTX *ossl_cmp_mock_srv_new(OPENSSL_CTX *libctx, const char *propq)
+OSSL_CMP_SRV_CTX *ossl_cmp_mock_srv_new(OSSL_LIB_CTX *libctx, const char *propq)
{
OSSL_CMP_SRV_CTX *srv_ctx = OSSL_CMP_SRV_CTX_new(libctx, propq);
mock_srv_ctx *ctx = mock_srv_ctx_new();
diff --git a/apps/cmp_mock_srv.h b/apps/cmp_mock_srv.h
index b4f82d1b81..7c844a5391 100644
--- a/apps/cmp_mock_srv.h
+++ b/apps/cmp_mock_srv.h
@@ -16,7 +16,8 @@
# include <openssl/cmp.h>
-OSSL_CMP_SRV_CTX *ossl_cmp_mock_srv_new(OPENSSL_CTX *libctx, const char *propq);
+OSSL_CMP_SRV_CTX *ossl_cmp_mock_srv_new(OSSL_LIB_CTX *libctx,
+ const char *propq);
void ossl_cmp_mock_srv_free(OSSL_CMP_SRV_CTX *srv_ctx);
int ossl_cmp_mock_srv_set1_certOut(OSSL_CMP_SRV_CTX *srv_ctx, X509 *cert);
diff --git a/apps/cms.c b/apps/cms.c
index 37b1e96a14..4589a24f06 100644
--- a/apps/cms.c
+++ b/apps/cms.c
@@ -28,7 +28,7 @@ static int cms_cb(int ok, X509_STORE_CTX *ctx);
static void receipt_request_print(CMS_ContentInfo *cms);
static CMS_ReceiptRequest *make_receipt_request(
STACK_OF(OPENSSL_STRING) *rr_to, int rr_allorfirst,
- STACK_OF(OPENSSL_STRING) *rr_from, OPENSSL_CTX *libctx, const char *propq);
+ STACK_OF(OPENSSL_STRING) *rr_from, OSSL_LIB_CTX *libctx, const char *propq);
static int cms_set_pkey_param(EVP_PKEY_CTX *pctx,
STACK_OF(OPENSSL_STRING) *param);
@@ -233,7 +233,8 @@ const OPTIONS cms_options[] = {
static CMS_ContentInfo *load_content_info(int informat, BIO *in, BIO **indata,
const char *name,
- OPENSSL_CTX *libctx, const char *propq)
+ OSSL_LIB_CTX *libctx,
+ const char *propq)
{
CMS_ContentInfo *ret, *ci;
@@ -301,7 +302,7 @@ int cms_main(int argc, char **argv)
long ltmp;
const char *mime_eol = "\n";
OPTION_CHOICE o;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
if ((vpm = X509_VERIFY_PARAM_new()) == NULL)
@@ -1389,7 +1390,7 @@ static STACK_OF(GENERAL_NAMES) *make_names_stack(STACK_OF(OPENSSL_STRING) *ns)
static CMS_ReceiptRequest *make_receipt_request(
STACK_OF(OPENSSL_STRING) *rr_to, int rr_allorfirst,
STACK_OF(OPENSSL_STRING) *rr_from,
- OPENSSL_CTX *libctx, const char *propq)
+ OSSL_LIB_CTX *libctx, const char *propq)
{
STACK_OF(GENERAL_NAMES) *rct_to = NULL, *rct_from = NULL;
CMS_ReceiptRequest *rr;
diff --git a/apps/fipsinstall.c b/apps/fipsinstall.c
index 7b206106f3..cb78489eef 100644
--- a/apps/fipsinstall.c
+++ b/apps/fipsinstall.c
@@ -220,7 +220,7 @@ static void free_config_and_unload(CONF *conf)
static int verify_module_load(const char *parent_config_file)
{
- return OPENSSL_CTX_load_config(NULL, parent_config_file);
+ return OSSL_LIB_CTX_load_config(NULL, parent_config_file);
}
/*
diff --git a/apps/genpkey.c b/apps/genpkey.c
index 94453af15c..1682c661c6 100644
--- a/apps/genpkey.c
+++ b/apps/genpkey.c
@@ -22,7 +22,7 @@
#endif
static int init_keygen_file(EVP_PKEY_CTX **pctx, const char *file, ENGINE *e,
- OPENSSL_CTX *libctx, const char *propq);
+ OSSL_LIB_CTX *libctx, const char *propq);
static int genpkey_cb(EVP_PKEY_CTX *ctx);
typedef enum OPTION_choice {
@@ -73,7 +73,7 @@ int genpkey_main(int argc, char **argv)
OPTION_CHOICE o;
int outformat = FORMAT_PEM, text = 0, ret = 1, rv, do_param = 0;
int private = 0;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
prog = opt_init(argc, argv, genpkey_options);
@@ -240,7 +240,7 @@ int genpkey_main(int argc, char **argv)
}
static int init_keygen_file(EVP_PKEY_CTX **pctx, const char *file, ENGINE *e,
- OPENSSL_CTX *libctx, const char *propq)
+ OSSL_LIB_CTX *libctx, const char *propq)
{
BIO *pbio;
EVP_PKEY *pkey = NULL;
@@ -287,7 +287,7 @@ static int init_keygen_file(EVP_PKEY_CTX **pctx, const char *file, ENGINE *e,
int init_gen_str(EVP_PKEY_CTX **pctx,
const char *algname, ENGINE *e, int do_param,
- OPENSSL_CTX *libctx, const char *propq)
+ OSSL_LIB_CTX *libctx, const char *propq)
{
EVP_PKEY_CTX *ctx = NULL;
const EVP_PKEY_ASN1_METHOD *ameth;
diff --git a/apps/include/apps.h b/apps/include/apps.h
index ac008e9572..195f226910 100644
--- a/apps/include/apps.h
+++ b/apps/include/apps.h
@@ -225,7 +225,7 @@ int x509_ctrl_string(X509 *x, const char *value);
int x509_req_ctrl_string(X509_REQ *x, const char *value);
int init_gen_str(EVP_PKEY_CTX **pctx,
const char *algname, ENGINE *e, int do_param,
- OPENSSL_CTX *libctx, const char *propq);
+ OSSL_LIB_CTX *libctx, const char *propq);
int do_X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md,
STACK_OF(OPENSSL_STRING) *sigopts);
int do_X509_verify(X509 *x, EVP_PKEY *pkey, STACK_OF(OPENSSL_STRING) *vfyopts);
@@ -308,15 +308,15 @@ typedef struct verify_options_st {
extern VERIFY_CB_ARGS verify_args;
-OPENSSL_CTX *app_create_libctx(void);
-OPENSSL_CTX *app_get0_libctx(void);
+OSSL_LIB_CTX *app_create_libctx(void);
+OSSL_LIB_CTX *app_get0_libctx(void);
OSSL_PARAM *app_params_new_from_opts(STACK_OF(OPENSSL_STRING) *opts,
const OSSL_PARAM *paramdefs);
void app_params_free(OSSL_PARAM *params);
-int app_provider_load(OPENSSL_CTX *libctx, const char *provider_name);
+int app_provider_load(OSSL_LIB_CTX *libctx, const char *provider_name);
void app_providers_cleanup(void);
-OPENSSL_CTX *app_get0_libctx(void);
+OSSL_LIB_CTX *app_get0_libctx(void);
const char *app_get0_propq(void);
#endif
diff --git a/apps/lib/app_provider.c b/apps/lib/app_provider.c
index 60645e21d7..490960521c 100644
--- a/apps/lib/app_provider.c
+++ b/apps/lib/app_provider.c
@@ -27,7 +27,7 @@ static void provider_free(OSSL_PROVIDER *prov)
OSSL_PROVIDER_unload(prov);
}
-int app_provider_load(OPENSSL_CTX *libctx, const char *provider_name)
+int app_provider_load(OSSL_LIB_CTX *libctx, const char *provider_name)
{
OSSL_PROVIDER *prov;
diff --git a/apps/lib/apps.c b/apps/lib/apps.c
index 14b8cc8b3c..d90ef6a192 100644
--- a/apps/lib/apps.c
+++ b/apps/lib/apps.c
@@ -63,7 +63,7 @@ typedef struct {
unsigned long mask;
} NAME_EX_TBL;
-static OPENSSL_CTX *app_libctx = NULL;
+static OSSL_LIB_CTX *app_libctx = NULL;
static int set_table_opts(unsigned long *flags, const char *arg,
const NAME_EX_TBL * in_tbl);
@@ -322,7 +322,7 @@ static char *app_get_pass(const char *arg, int keepbio)
return OPENSSL_strdup(tpass);
}
-OPENSSL_CTX *app_get0_libctx(void)
+OSSL_LIB_CTX *app_get0_libctx(void)
{
return app_libctx;
}
@@ -333,7 +333,7 @@ const char *app_get0_propq(void)
return NULL;
}
-OPENSSL_CTX *app_create_libctx(void)
+OSSL_LIB_CTX *app_create_libctx(void)
{
/*
* Load the NULL provider into the default library context and create a
@@ -345,7 +345,7 @@ OPENSSL_CTX *app_create_libctx(void)
BIO_puts(bio_err, "Failed to create null provider\n");
return NULL;
}
- app_libctx = OPENSSL_CTX_new();
+ app_libctx = OSSL_LIB_CTX_new();
}
if (app_libctx == NULL)
BIO_puts(bio_err, "Failed to create library context\n");
@@ -676,7 +676,7 @@ int load_key_certs_crls(const char *uri, int maybe_stdin,
{
PW_CB_DATA uidata;
OSSL_STORE_CTX *ctx = NULL;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
int ncerts = 0;
int ncrls = 0;
@@ -1077,7 +1077,7 @@ X509_STORE *setup_verify(const char *CAfile, int noCAfile,
{
X509_STORE *store = X509_STORE_new();
X509_LOOKUP *lookup;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
if (store == NULL)
diff --git a/apps/openssl.c b/apps/openssl.c
index c0cad3a54f..307303b257 100644
--- a/apps/openssl.c
+++ b/apps/openssl.c
@@ -88,7 +88,7 @@ static int apps_startup(void)
static void apps_shutdown(void)
{
app_providers_cleanup();
- OPENSSL_CTX_free(app_get0_libctx());
+ OSSL_LIB_CTX_free(app_get0_libctx());
destroy_ui_method();
}
diff --git a/apps/pkcs7.c b/apps/pkcs7.c
index 9efe3aa108..f09994df6d 100644
--- a/apps/pkcs7.c
+++ b/apps/pkcs7.c
@@ -60,7 +60,7 @@ int pkcs7_main(int argc, char **argv)
char *infile = NULL, *outfile = NULL, *prog;
int i, print_certs = 0, text = 0, noout = 0, p7_print = 0, ret = 1;
OPTION_CHOICE o;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
prog = opt_init(argc, argv, pkcs7_options);
diff --git a/apps/pkeyutl.c b/apps/pkeyutl.c
index 61f9130175..f7449503b9 100644
--- a/apps/pkeyutl.c
+++ b/apps/pkeyutl.c
@@ -24,7 +24,7 @@ static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
const char *keyfile, int keyform, int key_type,
char *passinarg, int pkey_op, ENGINE *e,
const int impl, int rawin, EVP_PKEY **ppkey,
- OPENSSL_CTX *libctx, const char *propq);
+ OSSL_LIB_CTX *libctx, const char *propq);
static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
ENGINE *e);
@@ -124,7 +124,7 @@ int pkeyutl_main(int argc, char **argv)
int rawin = 0;
const EVP_MD *md = NULL;
int filesize = -1;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = NULL;
prog = opt_init(argc, argv, pkeyutl_options);
@@ -512,7 +512,7 @@ static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
char *passinarg, int pkey_op, ENGINE *e,
const int engine_impl, int rawin,
EVP_PKEY **ppkey,
- OPENSSL_CTX *libctx, const char *propq)
+ OSSL_LIB_CTX *libctx, const char *propq)
{
EVP_PKEY *pkey = NULL;
EVP_PKEY_CTX *ctx = NULL;
diff --git a/apps/smime.c b/apps/smime.c
index 57b323cfa2..89dc0eac96 100644
--- a/apps/smime.c
+++ b/apps/smime.c
@@ -154,7 +154,7 @@ int smime_main(int argc, char **argv)
int vpmtouched = 0, rv = 0;
ENGINE *e = NULL;
const char *mime_eol = "\n";
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
if ((vpm = X509_VERIFY_PARAM_new()) == NULL)
diff --git a/apps/storeutl.c b/apps/storeutl.c
index b28c345fd3..fcd874ea5d 100644
--- a/apps/storeutl.c
+++ b/apps/storeutl.c
@@ -19,7 +19,7 @@
static int process(const char *uri, const UI_METHOD *uimeth, PW_CB_DATA *uidata,
int expected, int criterion, OSSL_STORE_SEARCH *search,
int text, int noout, int recursive, int indent, BIO *out,
- const char *prog, OPENSSL_CTX *libctx, const char *propq);
+ const char *prog, OSSL_LIB_CTX *libctx, const char *propq);
typedef enum OPTION_choice {
OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE, OPT_OUT, OPT_PASSIN,
@@ -84,7 +84,7 @@ int storeutl_main(int argc, char *argv[])
char *alias = NULL;
OSSL_STORE_SEARCH *search = NULL;
const EVP_MD *digest = NULL;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
while ((o = opt_next()) != OPT_EOF) {
@@ -351,7 +351,7 @@ static int indent_printf(int indent, BIO *bio, const char *format, ...)
static int process(const char *uri, const UI_METHOD *uimeth, PW_CB_DATA *uidata,
int expected, int criterion, OSSL_STORE_SEARCH *search,
int text, int noout, int recursive, int indent, BIO *out,
- const char *prog, OPENSSL_CTX *libctx, const char *propq)
+ const char *prog, OSSL_LIB_CTX *libctx, const char *propq)
{
OSSL_STORE_CTX *store_ctx = NULL;
int ret = 1, items = 0;
diff --git a/apps/ts.c b/apps/ts.c
index 50dd263399..23e16d8008 100644
--- a/apps/ts.c
+++ b/apps/ts.c
@@ -957,7 +957,7 @@ static X509_STORE *create_cert_store(const char *CApath, const char *CAfile,
{
X509_STORE *cert_ctx = NULL;
X509_LOOKUP *lookup = NULL;
- OPENSSL_CTX *libctx = app_get0_libctx();
+ OSSL_LIB_CTX *libctx = app_get0_libctx();
const char *propq = app_get0_propq();
cert_ctx = X509_STORE_new();