Home
last modified time | relevance | path

Searched refs:provctx (Results 1 – 25 of 154) sorted by relevance

1234567

/openssl/providers/
H A Dbaseprov.c45 static const OSSL_PARAM *base_gettable_params(void *provctx) in base_gettable_params() argument
50 static int base_get_params(void *provctx, OSSL_PARAM params[]) in base_get_params() argument
109 static void base_teardown(void *provctx) in base_teardown() argument
111 BIO_meth_free(ossl_prov_ctx_get0_core_bio_method(provctx)); in base_teardown()
112 ossl_prov_ctx_free(provctx); in base_teardown()
129 void **provctx) in ossl_base_provider_init() argument
164 if ((*provctx = ossl_prov_ctx_new()) == NULL in ossl_base_provider_init()
166 ossl_prov_ctx_free(*provctx); in ossl_base_provider_init()
167 *provctx = NULL; in ossl_base_provider_init()
170 ossl_prov_ctx_set0_libctx(*provctx, in ossl_base_provider_init()
[all …]
H A Dlegacyprov.c62 static const OSSL_PARAM *legacy_gettable_params(void *provctx) in legacy_gettable_params() argument
67 static int legacy_get_params(void *provctx, OSSL_PARAM params[]) in legacy_get_params() argument
184 static void legacy_teardown(void *provctx) in legacy_teardown() argument
186 OSSL_LIB_CTX_free(PROV_LIBCTX_OF(provctx)); in legacy_teardown()
187 ossl_prov_ctx_free(provctx); in legacy_teardown()
202 void **provctx) in OSSL_provider_init() argument
241 if ((*provctx = ossl_prov_ctx_new()) == NULL in OSSL_provider_init()
244 legacy_teardown(*provctx); in OSSL_provider_init()
245 *provctx = NULL; in OSSL_provider_init()
248 ossl_prov_ctx_set0_libctx(*provctx, libctx); in OSSL_provider_init()
[all …]
/openssl/include/openssl/
H A Dcore_dispatch.h245 (void *provctx))
307 (void *provctx))
309 (void *dctx, void *provctx))
362 (void *provctx))
598 (void *provctx))
605 (void *provctx))
856 (void *provctx))
860 (void *provctx))
887 (void *provctx))
891 (void *provctx))
[all …]
/openssl/providers/implementations/kdfs/
H A Dpvkkdf.c30 void *provctx; member
40 static void *kdf_pvk_new(void *provctx) in kdf_pvk_new() argument
52 ctx->provctx = provctx; in kdf_pvk_new()
80 dest = kdf_pvk_new(src->provctx); in kdf_pvk_dup()
98 void *provctx = ctx->provctx; in kdf_pvk_reset() local
101 ctx->provctx = provctx; in kdf_pvk_reset()
108 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_pvk_init() local
112 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx)) in kdf_pvk_init()
186 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_pvk_set_ctx_params() local
191 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx)) in kdf_pvk_set_ctx_params()
H A Dpbkdf2.c55 void *provctx; member
67 static void *kdf_pbkdf2_new_no_init(void *provctx) in kdf_pbkdf2_new_no_init() argument
79 ctx->provctx = provctx; in kdf_pbkdf2_new_no_init()
83 static void *kdf_pbkdf2_new(void *provctx) in kdf_pbkdf2_new() argument
85 KDF_PBKDF2 *ctx = kdf_pbkdf2_new_no_init(provctx); in kdf_pbkdf2_new()
113 void *provctx = ctx->provctx; in kdf_pbkdf2_reset() local
116 ctx->provctx = provctx; in kdf_pbkdf2_reset()
126 dest = kdf_pbkdf2_new_no_init(src->provctx); in kdf_pbkdf2_dup()
147 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_pbkdf2_init() local
151 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx)) in kdf_pbkdf2_init()
[all …]
H A Dpkcs12kdf.c37 void *provctx; member
139 static void *kdf_pkcs12_new(void *provctx) in kdf_pkcs12_new() argument
151 ctx->provctx = provctx; in kdf_pkcs12_new()
176 void *provctx = ctx->provctx; in kdf_pkcs12_reset() local
179 ctx->provctx = provctx; in kdf_pkcs12_reset()
187 dest = kdf_pkcs12_new(src->provctx); in kdf_pkcs12_dup()
252 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_pkcs12_set_ctx_params() local
257 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx)) in kdf_pkcs12_set_ctx_params()
279 ossl_unused void *ctx, ossl_unused void *provctx) in kdf_pkcs12_settable_ctx_params() argument
303 ossl_unused void *ctx, ossl_unused void *provctx) in kdf_pkcs12_gettable_ctx_params() argument
H A Dsshkdf.c43 void *provctx; member
54 static void *kdf_sshkdf_new(void *provctx) in kdf_sshkdf_new() argument
64 ctx->provctx = provctx; in kdf_sshkdf_new()
81 void *provctx = ctx->provctx; in kdf_sshkdf_reset() local
88 ctx->provctx = provctx; in kdf_sshkdf_reset()
96 dest = kdf_sshkdf_new(src->provctx); in kdf_sshkdf_dup()
164 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_sshkdf_set_ctx_params() local
169 if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx)) in kdf_sshkdf_set_ctx_params()
H A Dpbkdf1.c37 void *provctx; member
91 static void *kdf_pbkdf1_new(void *provctx) in kdf_pbkdf1_new() argument
103 ctx->provctx = provctx; in kdf_pbkdf1_new()
128 void *provctx = ctx->provctx; in kdf_pbkdf1_reset() local
131 ctx->provctx = provctx; in kdf_pbkdf1_reset()
139 dest = kdf_pbkdf1_new(src->provctx); in kdf_pbkdf1_dup()
203 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_pbkdf1_set_ctx_params()
H A Dtls1_prf.c84 void *provctx; member
99 static void *kdf_tls1_prf_new(void *provctx) in kdf_tls1_prf_new() argument
110 ctx->provctx = provctx; in kdf_tls1_prf_new()
127 void *provctx = ctx->provctx; in kdf_tls1_prf_reset() local
134 ctx->provctx = provctx; in kdf_tls1_prf_reset()
142 dest = kdf_tls1_prf_new(src->provctx); in kdf_tls1_prf_dup()
197 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in kdf_tls1_prf_set_ctx_params()
246 ossl_unused void *ctx, ossl_unused void *provctx) in kdf_tls1_prf_settable_ctx_params() argument
268 ossl_unused void *ctx, ossl_unused void *provctx) in kdf_tls1_prf_gettable_ctx_params() argument
H A Dkrb5kdf.c52 void *provctx; member
60 static void *krb5kdf_new(void *provctx) in krb5kdf_new() argument
71 ctx->provctx = provctx; in krb5kdf_new()
88 void *provctx = ctx->provctx; in krb5kdf_reset() local
94 ctx->provctx = provctx; in krb5kdf_reset()
111 dest = krb5kdf_new(src->provctx); in krb5kdf_dup()
160 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx); in krb5kdf_set_ctx_params() local
165 if (!ossl_prov_cipher_load_from_params(&ctx->cipher, params, provctx)) in krb5kdf_set_ctx_params()
181 ossl_unused void *provctx) in krb5kdf_settable_ctx_params() argument
212 ossl_unused void *provctx) in krb5kdf_gettable_ctx_params() argument
/openssl/providers/implementations/exchange/
H A Dkdf_exch.c36 void *provctx; member
41 static void *kdf_newctx(const char *kdfname, void *provctx) in kdf_newctx() argument
53 kdfctx->provctx = provctx; in kdf_newctx()
55 kdf = EVP_KDF_fetch(PROV_LIBCTX_OF(provctx), kdfname, NULL); in kdf_newctx()
71 static void *kdf_##funcname##_newctx(void *provctx) \
73 return kdf_newctx(kdfname, provctx); \
173 void *provctx, in kdf_settable_ctx_params() argument
176 EVP_KDF *kdf = EVP_KDF_fetch(PROV_LIBCTX_OF(provctx), kdfname, in kdf_settable_ctx_params()
191 void *provctx) \
193 return kdf_settable_ctx_params(vpkdfctx, provctx, kdfname); \
/openssl/providers/implementations/storemgmt/
H A Dfile_store_any2obj.c48 static void *any2obj_newctx(void *provctx) in any2obj_newctx() argument
50 return provctx; in any2obj_newctx()
57 static int any2obj_decode_final(void *provctx, int objtype, BUF_MEM *mem, in any2obj_decode_final() argument
83 static int der2obj_decode(void *provctx, OSSL_CORE_BIO *cin, int selection, in der2obj_decode() argument
87 BIO *in = ossl_bio_new_from_core_bio(provctx, cin); in der2obj_decode()
104 return any2obj_decode_final(provctx, OSSL_OBJECT_UNKNOWN, mem, in der2obj_decode()
113 BIO *in = ossl_bio_new_from_core_bio(provctx, cin); in msblob2obj_decode()
168 return any2obj_decode_final(provctx, OSSL_OBJECT_PKEY, mem, in msblob2obj_decode()
178 static int pvk2obj_decode(void *provctx, OSSL_CORE_BIO *cin, int selection, in pvk2obj_decode() argument
182 BIO *in = ossl_bio_new_from_core_bio(provctx, cin); in pvk2obj_decode()
[all …]
H A Dfile_store.c67 void *provctx; member
125 void *provctx) in new_file_ctx() argument
132 ctx->provctx = provctx; in new_file_ctx()
153 void *provctx) in file_open_stream() argument
157 if ((ctx = new_file_ctx(IS_FILE, uri, provctx)) == NULL) { in file_open_stream()
174 if ((ctx = new_file_ctx(IS_DIR, uri, provctx)) == NULL) { in file_open_dir()
195 static void *file_open(void *provctx, const char *uri) in file_open() argument
281 ctx = file_open_dir(path, uri, provctx); in file_open()
289 void *file_attach(void *provctx, OSSL_CORE_BIO *cin) in file_attach() argument
292 BIO *new_bio = ossl_bio_new_from_core_bio(provctx, cin); in file_attach()
[all …]
/openssl/providers/implementations/encode_decode/
H A Ddecode_pvk2key.c57 PROV_CTX *provctx; member
64 pvk2key_newctx(void *provctx, const struct keytype_desc_st *desc) in pvk2key_newctx() argument
69 ctx->provctx = provctx; in pvk2key_newctx()
87 BIO *in = ossl_bio_new_from_core_bio(ctx->provctx, cin); in pvk2key_decode()
107 PROV_LIBCTX_OF(ctx->provctx), NULL); in pvk2key_decode()
202 ossl_rsa_set0_libctx(key, PROV_LIBCTX_OF(ctx->provctx)); in rsa_adjust()
219 static void *pvk2##keytype##_newctx(void *provctx) \
221 return pvk2key_newctx(provctx, &pvk2##keytype##_desc); \
H A Ddecode_spki2typespki.c32 PROV_CTX *provctx; member
35 static void *spki2typespki_newctx(void *provctx) in spki2typespki_newctx() argument
40 ctx->provctx = provctx; in spki2typespki_newctx()
66 if (!ossl_read_der(ctx->provctx, cin, &der, &len)) in spki2typespki_decode()
70 PROV_LIBCTX_OF(ctx->provctx)); in spki2typespki_decode()
H A Ddecode_pem2der.c31 static int read_pem(PROV_CTX *provctx, OSSL_CORE_BIO *cin, in read_pem() argument
35 BIO *in = ossl_bio_new_from_core_bio(provctx, cin); in read_pem()
54 PROV_CTX *provctx; member
57 static void *pem2der_newctx(void *provctx) in pem2der_newctx() argument
62 ctx->provctx = provctx; in pem2der_newctx()
144 ok = read_pem(ctx->provctx, cin, &pem_name, &pem_header, in pem2der_decode()
H A Dencode_key2ms.c31 PROV_CTX *provctx; member
41 BIO *out = ossl_bio_new_from_core_bio(ctx->provctx, cout); in write_msblob()
57 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in write_pvk()
59 out = ossl_bio_new_from_core_bio(ctx->provctx, cout); in write_pvk()
71 static struct key2ms_ctx_st *key2ms_newctx(void *provctx) in key2ms_newctx() argument
76 ctx->provctx = provctx; in key2ms_newctx()
91 static const OSSL_PARAM *key2pvk_settable_ctx_params(ossl_unused void *provctx) in key2pvk_settable_ctx_params() argument
H A Ddecode_epki2pki.c34 PROV_CTX *provctx; member
37 static void *epki2pki_newctx(void *provctx) in epki2pki_newctx() argument
42 ctx->provctx = provctx; in epki2pki_newctx()
70 BIO *in = ossl_bio_new_from_core_bio(ctx->provctx, cin); in epki2pki_decode()
107 PROV_LIBCTX_OF(ctx->provctx), NULL)) { in epki2pki_decode()
/openssl/providers/implementations/macs/
H A Dgmac_prov.c42 void *provctx; member
58 static void *gmac_new(void *provctx) in gmac_new() argument
70 macctx->provctx = provctx; in gmac_new()
83 dst = gmac_new(src->provctx); in gmac_dup()
172 static const OSSL_PARAM *gmac_gettable_params(void *provctx) in gmac_gettable_params() argument
195 ossl_unused void *provctx) in gmac_settable_ctx_params() argument
207 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(macctx->provctx); in gmac_set_ctx_params() local
216 if (!ossl_prov_cipher_load_from_params(&macctx->cipher, params, provctx)) in gmac_set_ctx_params()
H A Dcmac_prov.c46 void *provctx; member
51 static void *cmac_new(void *provctx) in cmac_new() argument
63 macctx->provctx = provctx; in cmac_new()
88 dst = cmac_new(src->provctx); in cmac_dup()
154 ossl_unused void *provctx) in cmac_gettable_ctx_params() argument
181 ossl_unused void *provctx) in cmac_settable_ctx_params() argument
192 OSSL_LIB_CTX *ctx = PROV_LIBCTX_OF(macctx->provctx); in cmac_set_ctx_params()
/openssl/test/
H A Dtls-provider.c27 void **provctx);
227 void *provctx; member
230 static void *xor_newctx(void *provctx) in xor_newctx() argument
237 pxorctx->provctx = provctx; in xor_newctx()
370 derivectx = xor_newctx(pxorctx->provctx); in xor_encapsulate()
411 peerkey = xor_newdata(pxorctx->provctx); in xor_decapsulate()
454 static void *xor_newdata(void *provctx) in xor_newdata() argument
595 gctx->libctx = (OSSL_LIB_CTX *)provctx; in xor_gen_init()
787 OSSL_LIB_CTX_free(provctx); in tls_prov_teardown()
839 void **provctx) in tls_provider_init() argument
[all …]
H A Dfilterprov.c56 static const OSSL_PARAM *filter_gettable_params(void *provctx) in filter_gettable_params() argument
63 static int filter_get_params(void *provctx, OSSL_PARAM params[]) in filter_get_params() argument
70 static int filter_get_capabilities(void *provctx, const char *capability, in filter_get_capabilities() argument
78 static const OSSL_ALGORITHM *filter_query(void *provctx, in filter_query() argument
97 static void filter_unquery(void *provctx, int operation_id, in filter_unquery() argument
114 static void filter_teardown(void *provctx) in filter_teardown() argument
137 void **provctx) in filter_provider_init() argument
148 *provctx = OSSL_PROVIDER_get0_provider_ctx(ourglobals.deflt); in filter_provider_init()
/openssl/providers/implementations/keymgmt/
H A Decx_kmgmt.c90 static void *x25519_new_key(void *provctx) in x25519_new_key() argument
98 static void *x448_new_key(void *provctx) in x448_new_key() argument
106 static void *ed25519_new_key(void *provctx) in ed25519_new_key() argument
114 static void *ed448_new_key(void *provctx) in ed448_new_key() argument
363 static const OSSL_PARAM *x448_gettable_params(void *provctx) in x448_gettable_params() argument
472 static void *ecx_gen_init(void *provctx, int selection, in ecx_gen_init() argument
475 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(provctx); in ecx_gen_init()
493 static void *x25519_gen_init(void *provctx, int selection, in x25519_gen_init() argument
499 static void *x448_gen_init(void *provctx, int selection, in x448_gen_init() argument
505 static void *ed25519_gen_init(void *provctx, int selection, in ed25519_gen_init() argument
[all …]
H A Dmac_legacy_kmgmt.c123 static void *mac_new(void *provctx) in mac_new() argument
125 return ossl_mac_key_new(PROV_LIBCTX_OF(provctx), 0); in mac_new()
128 static void *mac_new_cmac(void *provctx) in mac_new_cmac() argument
130 return ossl_mac_key_new(PROV_LIBCTX_OF(provctx), 1); in mac_new_cmac()
334 static const OSSL_PARAM *mac_gettable_params(void *provctx) in mac_gettable_params() argument
343 static const OSSL_PARAM *cmac_gettable_params(void *provctx) in cmac_gettable_params() argument
369 static const OSSL_PARAM *mac_settable_params(void *provctx) in mac_settable_params() argument
378 static void *mac_gen_init_common(void *provctx, int selection) in mac_gen_init_common() argument
380 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(provctx); in mac_gen_init_common()
393 static void *mac_gen_init(void *provctx, int selection, in mac_gen_init() argument
[all …]
/openssl/fuzz/
H A Dfuzz_rand.c26 void *provctx, void *parent, const OSSL_DISPATCH *parent_dispatch) in fuzz_rand_newctx() argument
96 ossl_unused void *provctx) in fuzz_rand_gettable_ctx_params() argument
125 static const OSSL_ALGORITHM *fuzz_rand_query(void *provctx, in fuzz_rand_query() argument
146 const OSSL_DISPATCH **out, void **provctx) in fuzz_rand_provider_init() argument
148 *provctx = OSSL_LIB_CTX_new(); in fuzz_rand_provider_init()
149 if (*provctx == NULL) in fuzz_rand_provider_init()

Completed in 65 milliseconds

1234567