Home
last modified time | relevance | path

Searched refs:dctx (Results 26 – 50 of 53) sorted by relevance

123

/openssl/doc/man7/
H A DEVP_KEYEXCH-ECDH.pod78 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL);
80 EVP_PKEY_derive_init(dctx);
92 EVP_PKEY_CTX_set_params(dctx, params);
94 EVP_PKEY_derive_set_peer(dctx, peer_pub_key);
95 EVP_PKEY_derive(dctx, secret, &secret_len);
98 EVP_PKEY_CTX_free(dctx);
/openssl/crypto/rsa/
H A Drsa_pmeth.c87 RSA_PKEY_CTX *dctx, *sctx; in pkey_rsa_copy() local
92 dctx = dst->data; in pkey_rsa_copy()
93 dctx->nbits = sctx->nbits; in pkey_rsa_copy()
95 dctx->pub_exp = BN_dup(sctx->pub_exp); in pkey_rsa_copy()
96 if (!dctx->pub_exp) in pkey_rsa_copy()
99 dctx->pad_mode = sctx->pad_mode; in pkey_rsa_copy()
100 dctx->md = sctx->md; in pkey_rsa_copy()
101 dctx->mgf1md = sctx->mgf1md; in pkey_rsa_copy()
102 dctx->saltlen = sctx->saltlen; in pkey_rsa_copy()
105 OPENSSL_free(dctx->oaep_label); in pkey_rsa_copy()
[all …]
/openssl/crypto/asn1/
H A Dd2i_pr.c31 OSSL_DECODER_CTX *dctx = NULL; in d2i_PrivateKey_decoder() local
67 dctx = OSSL_DECODER_CTX_new_for_pkey(ppkey, "DER", structure, key_name, in d2i_PrivateKey_decoder()
71 if (dctx == NULL) in d2i_PrivateKey_decoder()
74 ret = OSSL_DECODER_from_data(dctx, pp, &len); in d2i_PrivateKey_decoder()
75 OSSL_DECODER_CTX_free(dctx); in d2i_PrivateKey_decoder()
/openssl/demos/signature/
H A DEVP_EC_Signature_demo.c46 OSSL_DECODER_CTX *dctx = NULL; in get_key() local
61 dctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "DER", NULL, "EC", in get_key()
63 (void)OSSL_DECODER_from_data(dctx, &data, &data_len); in get_key()
64 OSSL_DECODER_CTX_free(dctx); in get_key()
/openssl/demos/encrypt/
H A Drsa_encrypt.c38 OSSL_DECODER_CTX *dctx = NULL; in get_key() local
53 dctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "DER", NULL, "RSA", in get_key()
55 (void)OSSL_DECODER_from_data(dctx, &data, &data_len); in get_key()
56 OSSL_DECODER_CTX_free(dctx); in get_key()
/openssl/providers/implementations/ciphers/
H A Dcipher_tdes_hw.c52 PROV_TDES_CTX *dctx = (PROV_TDES_CTX *)dst; in ossl_cipher_hw_tdes_copyctx() local
54 *dctx = *sctx; in ossl_cipher_hw_tdes_copyctx()
55 dst->ks = &dctx->tks.ks; in ossl_cipher_hw_tdes_copyctx()
/openssl/crypto/evp/
H A Dbio_md.c133 EVP_MD_CTX *ctx, *dctx, **pctx; in md_ctrl() local
184 dctx = BIO_get_data(dbio); in md_ctrl()
185 if (!EVP_MD_CTX_copy_ex(dctx, ctx)) in md_ctrl()
H A Dbio_enc.c299 BIO_ENC_CTX *ctx, *dctx; in enc_ctrl() local
384 dctx = BIO_get_data(dbio); in enc_ctrl()
385 dctx->cipher = EVP_CIPHER_CTX_new(); in enc_ctrl()
386 if (dctx->cipher == NULL) in enc_ctrl()
388 ret = EVP_CIPHER_CTX_copy(dctx->cipher, ctx->cipher); in enc_ctrl()
H A Dencode.c137 int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, const EVP_ENCODE_CTX *sctx) in EVP_ENCODE_CTX_copy() argument
139 memcpy(dctx, sctx, sizeof(EVP_ENCODE_CTX)); in EVP_ENCODE_CTX_copy()
/openssl/crypto/pem/
H A Dpem_pkey.c40 OSSL_DECODER_CTX *dctx = NULL; in pem_read_bio_key_decoder() local
47 dctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "PEM", NULL, NULL, in pem_read_bio_key_decoder()
50 if (dctx == NULL) in pem_read_bio_key_decoder()
56 if (!OSSL_DECODER_CTX_set_pem_password_cb(dctx, cb, u)) in pem_read_bio_key_decoder()
60 while (!OSSL_DECODER_from_bio(dctx, bp) || pkey == NULL) in pem_read_bio_key_decoder()
95 OSSL_DECODER_CTX_free(dctx); in pem_read_bio_key_decoder()
/openssl/crypto/engine/
H A Deng_openssl.c473 OSSL_HMAC_PKEY_CTX *sctx, *dctx; in ossl_hmac_copy() local
479 dctx = EVP_PKEY_CTX_get_data(dst); in ossl_hmac_copy()
480 dctx->md = sctx->md; in ossl_hmac_copy()
481 if (!HMAC_CTX_copy(dctx->ctx, sctx->ctx)) in ossl_hmac_copy()
484 if (!ASN1_OCTET_STRING_set(&dctx->ktmp, in ossl_hmac_copy()
/openssl/include/openssl/
H A Dcore_dispatch.h306 OSSL_CORE_MAKE_FUNC(int, digest_init, (void *dctx, const OSSL_PARAM params[]))
308 (void *dctx, const unsigned char *in, size_t inl))
310 (void *dctx,
313 (void *dctx,
319 OSSL_CORE_MAKE_FUNC(void, digest_freectx, (void *dctx))
320 OSSL_CORE_MAKE_FUNC(void *, digest_dupctx, (void *dctx))
330 (void *dctx, void *provctx))
332 (void *dctx, void *provctx))
H A Dhmac.h49 OSSL_DEPRECATEDIN_3_0 __owur int HMAC_CTX_copy(HMAC_CTX *dctx, HMAC_CTX *sctx);
/openssl/providers/fips/
H A Dself_test_kats.c374 EVP_PKEY_CTX *kactx = NULL, *dctx = NULL; in self_test_ka() local
418 dctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, NULL); in self_test_ka()
419 if (dctx == NULL) in self_test_ka()
422 if (EVP_PKEY_derive_init(dctx) <= 0 in self_test_ka()
423 || EVP_PKEY_derive_set_peer(dctx, peerkey) <= 0 in self_test_ka()
424 || EVP_PKEY_derive(dctx, secret, &secret_len) <= 0) in self_test_ka()
438 EVP_PKEY_CTX_free(dctx); in self_test_ka()
/openssl/test/
H A Devp_libctx_test.c572 EVP_PKEY_CTX *sctx = NULL, *rctx = NULL, *dctx = NULL; in kem_rsa_gen_recover() local
583 && TEST_ptr(dctx = EVP_PKEY_CTX_dup(sctx)) in kem_rsa_gen_recover()
584 && TEST_int_eq(EVP_PKEY_encapsulate(dctx, NULL, &ctlen, NULL, in kem_rsa_gen_recover()
588 && TEST_int_eq(EVP_PKEY_encapsulate(dctx, ct, &ctlen, secret, in kem_rsa_gen_recover()
601 EVP_PKEY_CTX_free(dctx); in kem_rsa_gen_recover()
H A Dendecode_test.c291 OSSL_DECODER_CTX *dctx = NULL; in decode_EVP_PKEY_prov() local
317 if (!TEST_FL_ptr(dctx = OSSL_DECODER_CTX_new_for_pkey(&testpkey, in decode_EVP_PKEY_prov()
324 && !OSSL_DECODER_CTX_set_passphrase(dctx, upass, strlen(pass))) in decode_EVP_PKEY_prov()
327 || !TEST_FL_int_eq(OSSL_DECODER_from_bio(dctx, encoded_bio), in decode_EVP_PKEY_prov()
330 OSSL_DECODER_CTX_free(dctx); in decode_EVP_PKEY_prov()
331 dctx = NULL; in decode_EVP_PKEY_prov()
354 OSSL_DECODER_CTX_free(dctx); in decode_EVP_PKEY_prov()
H A Devp_pkey_provided_test.c2158 EVP_PKEY_CTX *pctx = NULL, *dctx = NULL; in test_evp_pkey_ctx_dup_kdf() local
2168 if (!TEST_ptr(dctx = EVP_PKEY_CTX_dup(pctx))) in test_evp_pkey_ctx_dup_kdf()
2172 || !TEST_int_eq(EVP_PKEY_derive(dctx, NULL, &dlen), 1) in test_evp_pkey_ctx_dup_kdf()
2178 EVP_PKEY_CTX_free(dctx); in test_evp_pkey_ctx_dup_kdf()
/openssl/apps/
H A Dec.c67 OSSL_DECODER_CTX *dctx = NULL; in ec_main() local
282 OSSL_DECODER_CTX_free(dctx); in ec_main()
/openssl/providers/implementations/include/prov/
H A Dciphercommon.h322 CTX_TYPE *dctx = (CTX_TYPE *)dst; \
324 *dctx = *sctx; \
325 dst->ks = &dctx->ks.ks; \
/openssl/include/internal/
H A Ddane.h68 struct dane_ctx_st *dctx; member
/openssl/ssl/
H A Dssl_lib.c114 if (dctx->mdevp != NULL) in dane_ctx_enable()
137 dctx->mdevp = mdevp; in dane_ctx_enable()
138 dctx->mdord = mdord; in dane_ctx_enable()
139 dctx->mdmax = mdmax; in dane_ctx_enable()
147 dctx->mdevp = NULL; in dane_ctx_final()
150 dctx->mdord = NULL; in dane_ctx_final()
151 dctx->mdmax = 0; in dane_ctx_final()
228 dctx->mdevp = mdevp; in dane_mtype_set()
233 dctx->mdord = mdord; in dane_mtype_set()
241 dctx->mdmax = mtype; in dane_mtype_set()
[all …]
/openssl/doc/man3/
H A DEVP_EncodeInit.pod16 int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, EVP_ENCODE_CTX *sctx);
80 B<dctx>. B<dctx> must be initialized before calling this function.
H A DHMAC.pod41 int HMAC_CTX_copy(HMAC_CTX *dctx, HMAC_CTX *sctx);
116 HMAC_CTX_copy() copies all of the internal state from I<sctx> into I<dctx>.
/openssl/crypto/x509/
H A Dx_pubkey.c140 OSSL_DECODER_CTX *dctx = NULL; in x509_pubkey_ex_d2i_ex() local
207 if ((dctx = in x509_pubkey_ex_d2i_ex()
217 if (OSSL_DECODER_from_data(dctx, &p, &slen)) { in x509_pubkey_ex_d2i_ex()
233 OSSL_DECODER_CTX_free(dctx); in x509_pubkey_ex_d2i_ex()
H A Dx509_vfy.c2881 ordinal = dane->dctx->mdord[t->mtype]; in dane_match_cert()
2894 ordinal = dane->dctx->mdord[t->mtype]; in dane_match_cert()
2905 if (dane->dctx->mdord[t->mtype] < ordinal) in dane_match_cert()
2914 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype]; in dane_match_cert()
3048 const EVP_MD *md = dane->dctx->mdevp[mtype = t->mtype]; in dane_match_rpk()

Completed in 147 milliseconds

123