Home
last modified time | relevance | path

Searched refs:provctx (Results 26 – 50 of 154) sorted by relevance

1234567

/openssl/providers/implementations/rands/
H A Dcrngt.c35 static int crngt_get_entropy(PROV_CTX *provctx, const EVP_MD *digest, in crngt_get_entropy() argument
43 n = ossl_prov_get_entropy(provctx, &p, 0, CRNGT_BUFSIZ, CRNGT_BUFSIZ); in crngt_get_entropy()
48 ossl_prov_cleanup_entropy(provctx, p, n); in crngt_get_entropy()
52 ossl_prov_cleanup_entropy(provctx, p, n); in crngt_get_entropy()
109 OSSL_LIB_CTX *libctx = ossl_prov_ctx_get0_libctx(drbg->provctx); in ossl_crngt_get_entropy()
123 if (!crngt_get_entropy(drbg->provctx, crngt_glob->md, buf, in ossl_crngt_get_entropy()
158 if (!crngt_get_entropy(drbg->provctx, crngt_glob->md, entbuf, md, &sz)) in ossl_crngt_get_entropy()
/openssl/providers/implementations/macs/
H A Dpoly1305_prov.c39 void *provctx; member
44 static void *poly1305_new(void *provctx) in poly1305_new() argument
52 ctx->provctx = provctx; in poly1305_new()
138 static const OSSL_PARAM *poly1305_gettable_params(void *provctx) in poly1305_gettable_params() argument
158 ossl_unused void *provctx) in poly1305_settable_ctx_params() argument
H A Dkmac_prov.c118 void *provctx; member
162 static struct kmac_data_st *kmac_new(void *provctx) in kmac_new() argument
174 kctx->provctx = provctx; in kmac_new()
178 static void *kmac_fetch_new(void *provctx, const OSSL_PARAM *params) in kmac_fetch_new() argument
180 struct kmac_data_st *kctx = kmac_new(provctx); in kmac_fetch_new()
185 PROV_LIBCTX_OF(provctx))) { in kmac_fetch_new()
194 static void *kmac128_new(void *provctx) in kmac128_new() argument
201 return kmac_fetch_new(provctx, kmac128_params); in kmac128_new()
204 static void *kmac256_new(void *provctx) in kmac256_new() argument
211 return kmac_fetch_new(provctx, kmac256_params); in kmac256_new()
[all …]
H A Dsiphash_prov.c40 void *provctx; member
56 static void *siphash_new(void *provctx) in siphash_new() argument
64 ctx->provctx = provctx; in siphash_new()
152 ossl_unused void *provctx) in siphash_gettable_ctx_params() argument
182 void *provctx) in siphash_settable_ctx_params() argument
H A Dhmac_prov.c49 void *provctx; member
73 static void *hmac_new(void *provctx) in hmac_new() argument
85 macctx->provctx = provctx; in hmac_new()
110 dst = hmac_new(src->provctx); in hmac_dup()
250 ossl_unused void *provctx) in hmac_gettable_ctx_params() argument
281 ossl_unused void *provctx) in hmac_settable_ctx_params() argument
309 OSSL_LIB_CTX *ctx = PROV_LIBCTX_OF(macctx->provctx); in hmac_set_ctx_params()
/openssl/providers/implementations/keymgmt/
H A Dkdf_legacy_kmgmt.c29 KDF_DATA *ossl_kdf_data_new(void *provctx) in ossl_kdf_data_new() argument
45 kdfdata->libctx = PROV_LIBCTX_OF(provctx); in ossl_kdf_data_new()
84 static void *kdf_newdata(void *provctx) in kdf_newdata() argument
86 return ossl_kdf_data_new(provctx); in kdf_newdata()
H A Drsa_kmgmt.c78 static void *rsa_newdata(void *provctx) in rsa_newdata() argument
80 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(provctx); in rsa_newdata()
94 static void *rsapss_newdata(void *provctx) in rsapss_newdata() argument
96 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(provctx); in rsapss_newdata()
387 static const OSSL_PARAM *rsa_gettable_params(void *provctx) in rsa_gettable_params() argument
450 static void *gen_init(void *provctx, int selection, int rsa_type, in gen_init() argument
453 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(provctx); in gen_init()
486 static void *rsa_gen_init(void *provctx, int selection, in rsa_gen_init() argument
489 return gen_init(provctx, selection, RSA_FLAG_TYPE_RSA, params); in rsa_gen_init()
492 static void *rsapss_gen_init(void *provctx, int selection, in rsapss_gen_init() argument
[all …]
/openssl/providers/implementations/encode_decode/
H A Ddecode_msblob2key.c57 PROV_CTX *provctx; member
64 msblob2key_newctx(void *provctx, const struct keytype_desc_st *desc) in msblob2key_newctx() argument
69 ctx->provctx = provctx; in msblob2key_newctx()
87 BIO *in = ossl_bio_new_from_core_bio(ctx->provctx, cin); in msblob2key_decode()
236 ossl_rsa_set0_libctx(key, PROV_LIBCTX_OF(ctx->provctx)); in rsa_adjust()
253 static void *msblob2##keytype##_newctx(void *provctx) \
255 return msblob2key_newctx(provctx, &mstype##2##keytype##_desc); \
H A Dendecoder_common.c60 void *ossl_prov_import_key(const OSSL_DISPATCH *fns, void *provctx, in ossl_prov_import_key() argument
70 if ((key = kmgmt_new(provctx)) == NULL in ossl_prov_import_key()
87 int ossl_read_der(PROV_CTX *provctx, OSSL_CORE_BIO *cin, unsigned char **data, in ossl_read_der() argument
91 BIO *in = ossl_bio_new_from_core_bio(provctx, cin); in ossl_read_der()
H A Dencode_key2blob.c29 static int write_blob(void *provctx, OSSL_CORE_BIO *cout, in write_blob() argument
32 BIO *out = ossl_bio_new_from_core_bio(provctx, cout); in write_blob()
46 static void *key2blob_newctx(void *provctx) in key2blob_newctx() argument
48 return provctx; in key2blob_newctx()
H A Ddecode_der2key.c90 PROV_CTX *provctx; member
111 key = key_from_pkcs8(p8inf, PROV_LIBCTX_OF(ctx->provctx), NULL); in der2key_decode_p8()
124 der2key_newctx(void *provctx, const struct keytype_desc_st *desc) in der2key_newctx() argument
129 ctx->provctx = provctx; in der2key_newctx()
203 ok = ossl_read_der(ctx->provctx, cin, &der, &der_len); in der2key_decode()
348 ossl_dh_set0_libctx(key, PROV_LIBCTX_OF(ctx->provctx)); in dh_adjust()
383 ossl_dsa_set0_libctx(key, PROV_LIBCTX_OF(ctx->provctx)); in dsa_adjust()
416 ossl_ec_key_set0_libctx(key, PROV_LIBCTX_OF(ctx->provctx)); in ec_adjust()
433 ossl_ecx_key_set0_libctx(key, PROV_LIBCTX_OF(ctx->provctx)); in ecx_key_adjust()
528 ossl_rsa_set0_libctx(key, PROV_LIBCTX_OF(ctx->provctx)); in rsa_adjust()
[all …]
/openssl/providers/fips/
H A Dfipsprov.c202 static int fips_self_test(void *provctx) in fips_self_test() argument
482 static void fips_teardown(void *provctx) in fips_teardown() argument
484 OSSL_LIB_CTX_free(PROV_LIBCTX_OF(provctx)); in fips_teardown()
485 ossl_prov_ctx_free(provctx); in fips_teardown()
488 static void fips_intern_teardown(void *provctx) in fips_intern_teardown() argument
494 ossl_prov_ctx_free(provctx); in fips_intern_teardown()
535 void **provctx) in OSSL_provider_init_int() argument
651 if ((*provctx = ossl_prov_ctx_new()) == NULL in OSSL_provider_init_int()
708 fips_teardown(*provctx); in OSSL_provider_init_int()
710 *provctx = NULL; in OSSL_provider_init_int()
[all …]
/openssl/test/
H A Dprovfetchtest.c54 static void *dummy_store_open(void *provctx, const char *uri) in dummy_store_open() argument
89 static void *dummy_rand_newctx(void *provctx, void *parent, in dummy_rand_newctx() argument
92 return provctx; in dummy_rand_newctx()
124 static const OSSL_PARAM *dummy_rand_gettable_ctx_params(void *vctx, void *provctx) in dummy_rand_gettable_ctx_params() argument
178 static const OSSL_ALGORITHM *dummy_query(void *provctx, int operation_id, in dummy_query() argument
204 void **provctx) in dummy_provider_init() argument
209 *provctx = (void *)libctx; in dummy_provider_init()
H A Dfake_rsaprov.c31 static void *fake_rsa_keymgmt_new(void *provctx) in fake_rsa_keymgmt_new() argument
115 static void *fake_rsa_gen_init(void *provctx, int selection, in fake_rsa_gen_init() argument
176 static void *fake_rsa_sig_newctx(void *provctx, const char *propq) in fake_rsa_sig_newctx() argument
254 static void *fake_rsa_st_open(void *provctx, const char *uri) in fake_rsa_st_open() argument
271 static const OSSL_PARAM *fake_rsa_st_settable_ctx_params(void *provctx) in fake_rsa_st_settable_ctx_params() argument
364 static const OSSL_ALGORITHM *fake_rsa_query(void *provctx, in fake_rsa_query() argument
391 const OSSL_DISPATCH **out, void **provctx) in fake_rsa_provider_init() argument
393 if (!TEST_ptr(*provctx = OSSL_LIB_CTX_new())) in fake_rsa_provider_init()
H A Duser_property_test.c39 static int tmpmd_digest(void *provctx, const unsigned char *in, size_t inl, in tmpmd_digest() argument
56 static const OSSL_ALGORITHM *testprov_query(void *provctx, in testprov_query() argument
72 void **provctx) in testprov_provider_init() argument
74 *provctx = (void *)handle; in testprov_provider_init()
H A Dp_test.c80 static int p_get_params(void *provctx, OSSL_PARAM params[]) in p_get_params() argument
82 P_TEST_CTX *ctx = (P_TEST_CTX *)provctx; in p_get_params()
231 void **provctx) in OSSL_provider_init() argument
305 *provctx = (void *)ctx; in OSSL_provider_init()
310 static void p_teardown(void *provctx) in p_teardown() argument
312 P_TEST_CTX *ctx = (P_TEST_CTX *)provctx; in p_teardown()
/openssl/providers/implementations/signature/
H A Dmac_legacy_sig.c50 static void *mac_newctx(void *provctx, const char *propq, const char *macname) in mac_newctx() argument
62 pmacctx->libctx = PROV_LIBCTX_OF(provctx); in mac_newctx()
88 static void *mac_##funcname##_newctx(void *provctx, const char *propq) \
90 return mac_newctx(provctx, propq, macname); \
218 void *provctx, in mac_settable_ctx_params() argument
221 EVP_MAC *mac = EVP_MAC_fetch(PROV_LIBCTX_OF(provctx), macname, in mac_settable_ctx_params()
236 void *provctx) \
238 return mac_settable_ctx_params(ctx, provctx, macname); \
/openssl/providers/implementations/kdfs/
H A Dkbkdf.c58 void *provctx; member
110 static void *kbkdf_new(void *provctx) in kbkdf_new() argument
123 ctx->provctx = provctx; in kbkdf_new()
141 void *provctx = ctx->provctx; in kbkdf_reset() local
149 ctx->provctx = provctx; in kbkdf_reset()
158 dest = kbkdf_new(src->provctx); in kbkdf_dup()
325 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in kbkdf_set_ctx_params()
398 ossl_unused void *provctx) in kbkdf_settable_ctx_params() argument
431 ossl_unused void *provctx) in kbkdf_gettable_ctx_params() argument
H A Dx942kdf.c39 void *provctx; member
331 static void *x942kdf_new(void *provctx) in x942kdf_new() argument
342 ctx->provctx = provctx; in x942kdf_new()
350 void *provctx = ctx->provctx; in x942kdf_reset() local
360 ctx->provctx = provctx; in x942kdf_reset()
379 dest = x942kdf_new(src->provctx); in x942kdf_dup()
509 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx); in x942kdf_set_ctx_params() local
515 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx)) in x942kdf_set_ctx_params()
568 if (find_alg_id(provctx, p->data, propq, &id) == 0) in x942kdf_set_ctx_params()
578 ossl_unused void *provctx) in x942kdf_settable_ctx_params() argument
[all …]
H A Dhkdf.c73 void *provctx; member
90 static void *kdf_hkdf_new(void *provctx) in kdf_hkdf_new() argument
100 ctx->provctx = provctx; in kdf_hkdf_new()
117 void *provctx = ctx->provctx; in kdf_hkdf_reset() local
127 ctx->provctx = provctx; in kdf_hkdf_reset()
135 dest = kdf_hkdf_new(src->provctx); in kdf_hkdf_dup()
183 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_hkdf_derive()
221 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in hkdf_common_set_ctx_params()
310 ossl_unused void *provctx) in kdf_hkdf_settable_ctx_params() argument
336 ossl_unused void *provctx) in kdf_hkdf_gettable_ctx_params() argument
[all …]
H A Dsskdf.c55 void *provctx; member
286 static void *sskdf_new(void *provctx) in sskdf_new() argument
295 ctx->provctx = provctx; in sskdf_new()
302 void *provctx = ctx->provctx; in sskdf_reset() local
310 ctx->provctx = provctx; in sskdf_reset()
328 dest = sskdf_new(src->provctx); in sskdf_dup()
479 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in sskdf_set_ctx_params()
515 ossl_unused void *provctx) in sskdf_settable_ctx_params() argument
542 ossl_unused void *provctx) in sskdf_gettable_ctx_params() argument
/openssl/providers/
H A Ddefltprov.c50 static const OSSL_PARAM *deflt_gettable_params(void *provctx) in deflt_gettable_params() argument
55 static int deflt_get_params(void *provctx, OSSL_PARAM params[]) in deflt_get_params() argument
529 static void deflt_teardown(void *provctx) in deflt_teardown() argument
532 ossl_prov_ctx_free(provctx); in deflt_teardown()
551 void **provctx) in ossl_default_provider_init() argument
587 if ((*provctx = ossl_prov_ctx_new()) == NULL in ossl_default_provider_init()
589 ossl_prov_ctx_free(*provctx); in ossl_default_provider_init()
590 *provctx = NULL; in ossl_default_provider_init()
593 ossl_prov_ctx_set0_libctx(*provctx, in ossl_default_provider_init()
595 ossl_prov_ctx_set0_handle(*provctx, handle); in ossl_default_provider_init()
[all …]
H A Dnullprov.c35 static int null_get_params(const OSSL_PROVIDER *provctx, OSSL_PARAM params[]) in null_get_params() argument
73 void **provctx) in ossl_null_provider_init() argument
78 *provctx = (void *)handle; in ossl_null_provider_init()
/openssl/crypto/evp/
H A Dkeymgmt_meth.c302 void *provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(keymgmt)); in evp_keymgmt_newdata() local
311 return keymgmt->new(provctx); in evp_keymgmt_newdata()
323 void *provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(keymgmt)); in evp_keymgmt_gen_init() local
327 return keymgmt->gen_init(provctx, selection, params); in evp_keymgmt_gen_init()
354 void *provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(keymgmt)); in EVP_KEYMGMT_gen_settable_params() local
358 return keymgmt->gen_settable_params(NULL, provctx); in EVP_KEYMGMT_gen_settable_params()
398 void *provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(keymgmt)); in EVP_KEYMGMT_gettable_params() local
402 return keymgmt->gettable_params(provctx); in EVP_KEYMGMT_gettable_params()
415 void *provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(keymgmt)); in EVP_KEYMGMT_settable_params() local
419 return keymgmt->settable_params(provctx); in EVP_KEYMGMT_settable_params()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_cbc_hmac_sha.c81 ossl_unused void *provctx) in aes_settable_ctx_params() argument
304 ossl_unused void *provctx) in aes_gettable_ctx_params() argument
309 static void base_init(void *provctx, PROV_AES_HMAC_SHA_CTX *ctx, in base_init() argument
316 &meths->base, provctx); in base_init()
320 static void *aes_cbc_hmac_sha1_newctx(void *provctx, size_t kbits, in aes_cbc_hmac_sha1_newctx() argument
331 base_init(provctx, &ctx->base_ctx, in aes_cbc_hmac_sha1_newctx()
347 static void *aes_cbc_hmac_sha256_newctx(void *provctx, size_t kbits, in aes_cbc_hmac_sha256_newctx() argument
358 base_init(provctx, &ctx->base_ctx, in aes_cbc_hmac_sha256_newctx()
376 static void *nm##_##kbits##_##sub##_newctx(void *provctx) \
378 return nm##_##sub##_newctx(provctx, kbits, blkbits, ivbits, flags); \

Completed in 76 milliseconds

1234567