Home
last modified time | relevance | path

Searched refs:pctx (Results 51 – 75 of 93) sorted by relevance

1234

/openssl/crypto/asn1/
H A Dx_long.c29 int indent, const ASN1_PCTX *pctx);
190 int indent, const ASN1_PCTX *pctx) in long_print() argument
H A Dameth_lib.c288 int indent, ASN1_PCTX *pctx), in EVP_PKEY_asn1_set_public() argument
309 ASN1_PCTX *pctx)) in EVP_PKEY_asn1_set_private() argument
329 int indent, ASN1_PCTX *pctx)) in EVP_PKEY_asn1_set_param() argument
H A Dx_int64.c113 int indent, const ASN1_PCTX *pctx) in uint64_print() argument
220 int indent, const ASN1_PCTX *pctx) in uint32_print() argument
/openssl/ssl/statem/
H A Dstatem_clnt.c2252 EVP_PKEY_CTX *pctx = NULL; in tls_process_ske_dhe() local
2287 if (pctx == NULL) { in tls_process_ske_dhe()
2297 EVP_PKEY_CTX_free(pctx); in tls_process_ske_dhe()
2299 if (pctx == NULL in tls_process_ske_dhe()
2336 EVP_PKEY_CTX_free(pctx); in tls_process_ske_dhe()
2407 EVP_PKEY_CTX *pctx = NULL; in tls_process_key_exchange() local
3066 EVP_PKEY_CTX *pctx = NULL; in tls_construct_cke_rsa() local
3111 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0 in tls_construct_cke_rsa()
3121 EVP_PKEY_CTX_free(pctx); in tls_construct_cke_rsa()
3122 pctx = NULL; in tls_construct_cke_rsa()
[all …]
H A Dstatem_lib.c314 EVP_PKEY_CTX *pctx = NULL; in tls_construct_cert_verify() local
350 if (EVP_DigestSignInit_ex(mctx, &pctx, in tls_construct_cert_verify()
359 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0 in tls_construct_cert_verify()
360 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, in tls_construct_cert_verify()
449 EVP_PKEY_CTX *pctx = NULL; in tls_process_cert_verify() local
528 if (EVP_DigestVerifyInit_ex(mctx, &pctx, in tls_process_cert_verify()
550 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0 in tls_process_cert_verify()
551 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, in tls_process_cert_verify()
/openssl/crypto/dsa/
H A Ddsa_ameth.c376 const ASN1_STRING *sig, int indent, ASN1_PCTX *pctx) in dsa_sig_print() argument
481 EVP_PKEY_CTX *pctx = vpctx; in dsa_pkey_import_from() local
482 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(pctx); in dsa_pkey_import_from()
483 DSA *dsa = ossl_dsa_new(pctx->libctx); in dsa_pkey_import_from()
/openssl/providers/implementations/digests/
H A Dblake2_prov.c25 ossl_unused void *pctx) \
31 ossl_unused void *pctx) \
/openssl/doc/man3/
H A DEVP_DigestVerifyInit.pod12 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
16 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
49 B<pctx> is not NULL, the EVP_PKEY_CTX of the verification operation will be
50 written to B<*pctx>: this can be used to set alternative verification options.
51 Note that any existing value in B<*pctx> is overwritten. The EVP_PKEY_CTX value
H A DEVP_PKEY_ASN1_METHOD.pod53 int indent, ASN1_PCTX *pctx),
65 ASN1_PCTX *pctx));
80 ASN1_PCTX *pctx));
163 ASN1_PCTX *pctx);
183 ASN1_PCTX *pctx);
212 ASN1_PCTX *pctx);
240 int indent, ASN1_PCTX *pctx);
H A DEVP_DigestSignInit.pod12 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
16 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
50 I<pctx> is not NULL, the EVP_PKEY_CTX of the signing operation will be written
51 to I<*pctx>: this can be used to set alternative signing options. Note that any
52 existing value in I<*pctx> is overwritten. The EVP_PKEY_CTX value returned must
H A DX509_dup.pod366 int TYPE_print_ctx(BIO *out, TYPE *a, int indent, const ASN1_PCTX *pctx);
419 The I<pctx> specifies the printing context and is for internal
421 user-defined, then pass in any I<pctx> down to any nested calls.
H A DEVP_PKEY_CTX_set1_pbe_pass.pod12 int EVP_PKEY_CTX_set1_pbe_pass(EVP_PKEY_CTX *pctx, unsigned char *pass,
/openssl/crypto/ec/
H A Dec_ameth.c611 EVP_PKEY_CTX *pctx = vpctx; in ec_pkey_import_from() local
612 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(pctx); in ec_pkey_import_from()
613 EC_KEY *ec = EC_KEY_new_ex(pctx->libctx, pctx->propquery); in ec_pkey_import_from()
H A Decx_meth.c387 EVP_PKEY_CTX *pctx = vpctx; in ecx_generic_import_from() local
388 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(pctx); in ecx_generic_import_from()
389 ECX_KEY *ecx = ossl_ecx_key_new(pctx->libctx, KEYNID2TYPE(keytype), 0, in ecx_generic_import_from()
390 pctx->propquery); in ecx_generic_import_from()
/openssl/crypto/cms/
H A Dcms_asn1.c54 EVP_PKEY_CTX_free(si->pctx);
168 kari->pctx = NULL;
170 EVP_PKEY_CTX_free(kari->pctx);
219 EVP_PKEY_CTX_free(ktri->pctx);
H A Dcms_local.h101 EVP_PKEY_CTX *pctx; member
164 EVP_PKEY_CTX *pctx; member
175 EVP_PKEY_CTX *pctx; member
/openssl/test/
H A Decdsatest.c180 EVP_PKEY_CTX *pctx; in set_sm2_id() local
182 if (!TEST_ptr(pctx = EVP_MD_CTX_get_pkey_ctx(mctx)) in set_sm2_id()
183 || !TEST_int_gt(EVP_PKEY_CTX_set1_id(pctx, sm2_id, sizeof(sm2_id)), 0)) in set_sm2_id()
H A Devp_extra_test2.c1236 EVP_PKEY_CTX *pctx = NULL; in test_rsa_pss_sign() local
1254 && TEST_ptr(pctx = EVP_PKEY_CTX_new_from_pkey(mainctx, pkey, NULL)) in test_rsa_pss_sign()
1255 && TEST_int_gt(EVP_PKEY_sign_init_ex(pctx, sig_params), 0) in test_rsa_pss_sign()
1256 && TEST_int_gt(EVP_PKEY_sign(pctx, NULL, &sig_len, mdbuf, in test_rsa_pss_sign()
1260 && TEST_int_gt(EVP_PKEY_sign(pctx, sig, &sig_len, mdbuf, in test_rsa_pss_sign()
1263 EVP_PKEY_CTX_free(pctx); in test_rsa_pss_sign()
H A Devp_test.c1495 static int mac_test_ctrl_pkey(EVP_TEST *t, EVP_PKEY_CTX *pctx, in mac_test_ctrl_pkey() argument
1506 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p); in mac_test_ctrl_pkey()
1522 EVP_PKEY_CTX *pctx = NULL, *genctx = NULL; in mac_test_run_pkey() local
1593 if (!mac_test_ctrl_pkey(t, pctx, in mac_test_run_pkey()
1994 static int pkey_test_ctrl(EVP_TEST *t, EVP_PKEY_CTX *pctx, in pkey_test_ctrl() argument
2005 rv = EVP_PKEY_CTX_ctrl_str(pctx, tmpval, p); in pkey_test_ctrl()
3530 EVP_PKEY_CTX *pctx; member
3629 if (mdata->pctx == NULL) in digestsigver_test_parse()
3631 return pkey_test_ctrl(t, mdata->pctx, value); in digestsigver_test_parse()
3642 if (!EVP_PKEY_CTX_set_params(mdata->pctx, params)) in digestsigver_test_parse()
[all …]
/openssl/crypto/evp/
H A Devp_lib.c1063 return ctx->pctx; in EVP_MD_CTX_get_pkey_ctx()
1067 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx) in EVP_MD_CTX_set_pkey_ctx() argument
1074 EVP_PKEY_CTX_free(ctx->pctx); in EVP_MD_CTX_set_pkey_ctx()
1076 ctx->pctx = pctx; in EVP_MD_CTX_set_pkey_ctx()
1078 if (pctx != NULL) { in EVP_MD_CTX_set_pkey_ctx()
/openssl/crypto/rsa/
H A Drsa_ameth.c402 const ASN1_STRING *sig, int indent, ASN1_PCTX *pctx) in rsa_sig_print() argument
852 EVP_PKEY_CTX *pctx = vpctx; in rsa_int_import_from() local
853 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(pctx); in rsa_int_import_from()
854 RSA *rsa = ossl_rsa_new_with_ctx(pctx->libctx); in rsa_int_import_from()
868 params, pctx->libctx)) in rsa_int_import_from()
/openssl/crypto/x509/
H A Dx_name.c44 const char *fname, const ASN1_PCTX *pctx);
291 const char *fname, const ASN1_PCTX *pctx) in x509_name_ex_print() argument
294 indent, pctx->nm_flags) <= 0) in x509_name_ex_print()
/openssl/include/openssl/
H A Devp.h578 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx);
833 __owur int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
844 __owur int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
1432 int indent, ASN1_PCTX *pctx);
1434 int indent, ASN1_PCTX *pctx);
1436 int indent, ASN1_PCTX *pctx);
1439 int indent, ASN1_PCTX *pctx);
1441 int indent, ASN1_PCTX *pctx);
1443 int indent, ASN1_PCTX *pctx);
1609 ASN1_PCTX *pctx));
[all …]
/openssl/crypto/dh/
H A Ddh_ameth.c512 EVP_PKEY_CTX *pctx = vpctx; in dh_pkey_import_from_type() local
513 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(pctx); in dh_pkey_import_from_type()
514 DH *dh = ossl_dh_new_ex(pctx->libctx); in dh_pkey_import_from_type()
/openssl/apps/
H A Dspeed.c1611 EVP_PKEY_CTX *pctx = NULL; in get_ecdsa() local
1636 || EVP_PKEY_paramgen_init(pctx) <= 0 in get_ecdsa()
1639 || EVP_PKEY_paramgen(pctx, &params) <= 0) { in get_ecdsa()
1642 EVP_PKEY_CTX_free(pctx); in get_ecdsa()
1645 EVP_PKEY_CTX_free(pctx); in get_ecdsa()
3474 EVP_PKEY_CTX *pctx = NULL; in speed_main() local
3486 || EVP_PKEY_keygen_init(pctx) <= 0 in speed_main()
3490 EVP_PKEY_CTX_free(pctx); in speed_main()
4417 EVP_PKEY_CTX *pctx = NULL; in speed_main() local
4422 EVP_PKEY_CTX_free(pctx); in speed_main()
[all …]

Completed in 152 milliseconds

1234