Home
last modified time | relevance | path

Searched refs:propq (Results 101 – 125 of 311) sorted by relevance

12345678910>>...13

/openssl/include/openssl/
H A Dx509_vfy.h.in144 OSSL_LIB_CTX *libctx, const char *propq);
194 # define X509_LOOKUP_load_file_ex(x, name, type, libctx, propq) \ argument
196 (libctx), (propq))
198 # define X509_LOOKUP_load_store_ex(x, name, libctx, propq) \ argument
200 (libctx), (propq))
202 # define X509_LOOKUP_add_store_ex(x, name, libctx, propq) \ argument
204 (libctx), (propq))
515 OSSL_LIB_CTX *libctx, const char *propq);
608 OSSL_LIB_CTX *libctx, const char *propq);
643 OSSL_LIB_CTX *libctx, const char *propq);
[all …]
H A Dstore.h60 OSSL_STORE_open_ex(const char *uri, OSSL_LIB_CTX *libctx, const char *propq,
133 OSSL_LIB_CTX *libctx, const char *propq,
292 const char *uri, OSSL_LIB_CTX *libctx, const char *propq,
297 OSSL_LIB_CTX *libctx, const char *propq,
H A Drand.h86 int RAND_set_DRBG_type(OSSL_LIB_CTX *ctx, const char *drbg, const char *propq,
89 const char *propq);
H A Dcms.h.in60 CMS_ContentInfo *CMS_ContentInfo_new_ex(OSSL_LIB_CTX *libctx, const char *propq);
136 const char *propq);
145 OSSL_LIB_CTX *libctx, const char *propq);
153 const char *propq);
165 const char *propq);
183 OSSL_LIB_CTX *libctx, const char *propq);
203 const char *propq);
207 const char *propq);
211 OSSL_LIB_CTX *libctx, const char *propq);
304 OSSL_LIB_CTX *libctx, const char *propq);
H A Dcrmf.h.in83 int OSSL_CRMF_pbm_new(OSSL_LIB_CTX *libctx, const char *propq,
149 OSSL_LIB_CTX *libctx, const char *propq);
152 OSSL_LIB_CTX *libctx, const char *propq);
175 OSSL_LIB_CTX *libctx, const char *propq,
/openssl/crypto/asn1/
H A Da_digest.c58 OSSL_LIB_CTX *libctx, const char *propq) in ossl_asn1_item_digest_ex() argument
76 fetched_md = EVP_MD_fetch(libctx, EVP_MD_get0_name(md), propq); in ossl_asn1_item_digest_ex()
/openssl/demos/mac/
H A Dsiphash.c43 static char *propq = NULL; variable
63 mac = EVP_MAC_fetch(library_context, "SIPHASH", propq); in main()
H A Dhmac-sha512.c74 static const char *propq = NULL; variable
95 mac = EVP_MAC_fetch(library_context, "HMAC", propq); in main()
H A Dcmac-aes256.c64 static const char *propq = NULL; variable
84 mac = EVP_MAC_fetch(library_context, "CMAC", propq); in main()
/openssl/doc/man3/
H A DPKCS12_item_decrypt_d2i.pod20 const char *propq);
30 const char *propq);
45 I<propq> to be used to select algorithm implementations.
H A DCMS_EncryptedData_encrypt.pod18 const char *propq);
29 The library context I<libctx> and the property query I<propq> are used when
43 property query I<propq>.
H A DCTLOG_new.pod15 OSSL_LIB_CTX *libctx, const char *propq);
20 const char *propq);
33 library context I<libctx> and property query string I<propq>. A name must also
44 string I<propq>.
H A Dd2i_PrivateKey.pod18 const char *propq);
27 const char *propq);
41 const char *propq);
44 const char *propq);
59 and property query string I<propq> are used.
H A DPKCS8_encrypt.pod16 const char *propq);
23 OSSL_LIB_CTX *ctx, const char *propq);
46 I<propq> to be used to select algorithm implementations.
/openssl/crypto/crmf/
H A Dcrmf_pbm.c127 int OSSL_CRMF_pbm_new(OSSL_LIB_CTX *libctx, const char *propq, in OSSL_CRMF_pbm_new() argument
158 if ((owf = EVP_MD_fetch(libctx, mdname, propq)) == NULL) { in OSSL_CRMF_pbm_new()
207 if (EVP_Q_mac(libctx, "HMAC", propq, hmac_mdname, NULL, basekey, bklen, in OSSL_CRMF_pbm_new()
/openssl/include/crypto/
H A Dasn1.h81 OSSL_LIB_CTX *libctx, const char *propq);
88 const char *propq);
147 OSSL_LIB_CTX *libctx, const char *propq);
H A Ddh.h40 OSSL_LIB_CTX *libctx, const char *propq);
58 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/ec/
H A Dec_ameth.c110 const char *propq = NULL; in eckey_pub_decode() local
112 if (!ossl_x509_PUBKEY_get0_libctx(&libctx, &propq, pubkey) in eckey_pub_decode()
115 eckey = ossl_ec_key_param_from_x509_algor(palg, libctx, propq); in eckey_pub_decode()
152 OSSL_LIB_CTX *libctx, const char *propq) in eckey_priv_decode_ex() argument
155 EC_KEY *eckey = ossl_ec_key_from_pkcs8(p8, libctx, propq); in eckey_priv_decode_ex()
474 OSSL_LIB_CTX *libctx, const char *propq) in ec_pkey_export_to() argument
507 if (!ossl_ec_group_todata(ecg, tmpl, NULL, libctx, propq, bnctx, &gen_buf)) in ec_pkey_export_to()
H A Dec_backend.c290 const char *propq, in ossl_ec_group_todata() argument
606 if ((ret = ossl_ec_key_new_method_int(src->libctx, src->propq, in ossl_ec_key_dup()
613 ret->group = ossl_ec_group_new_ex(src->libctx, src->propq, in ossl_ec_key_dup()
767 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ec_key_param_from_x509_algor() argument
775 if ((eckey = EC_KEY_new_ex(libctx, propq)) == NULL) { in ossl_ec_key_param_from_x509_algor()
797 group = EC_GROUP_new_by_curve_name_ex(libctx, propq, OBJ_obj2nid(poid)); in ossl_ec_key_param_from_x509_algor()
818 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ec_key_from_pkcs8() argument
827 eckey = ossl_ec_key_param_from_x509_algor(palg, libctx, propq); in ossl_ec_key_from_pkcs8()
/openssl/crypto/cms/
H A Dcms_smime.c122 OSSL_LIB_CTX *libctx, const char *propq) in CMS_data_create_ex() argument
124 CMS_ContentInfo *cms = ossl_cms_Data_create(libctx, propq); in CMS_data_create_ex()
168 const char *propq) in CMS_digest_create_ex() argument
178 cms = ossl_cms_DigestedData_create(md, ctx, propq); in CMS_digest_create_ex()
227 const char *propq) in CMS_EncryptedData_encrypt_ex() argument
235 cms = CMS_ContentInfo_new_ex(libctx, propq); in CMS_EncryptedData_encrypt_ex()
507 const char *propq) in CMS_sign_ex() argument
512 cms = CMS_ContentInfo_new_ex(libctx, propq); in CMS_sign_ex()
629 OSSL_LIB_CTX *libctx, const char *propq) in CMS_encrypt_ex() argument
637 ? CMS_AuthEnvelopedData_create_ex(cipher, libctx, propq) in CMS_encrypt_ex()
[all …]
H A Dcms_dd.c22 const char *propq) in ossl_cms_DigestedData_create() argument
27 cms = CMS_ContentInfo_new_ex(libctx, propq); in ossl_cms_DigestedData_create()
/openssl/providers/implementations/signature/
H A Dsm2_sig.c65 char *propq; member
97 psm2ctx->propq); in sm2sig_set_mdname()
115 static void *sm2sig_newctx(void *provctx, const char *propq) in sm2sig_newctx() argument
123 if (propq != NULL && (ctx->propq = OPENSSL_strdup(propq)) == NULL) { in sm2sig_newctx()
/openssl/crypto/evp/
H A Dpbe_scrypt.c41 OSSL_LIB_CTX *ctx, const char *propq) in EVP_PBE_scrypt_ex() argument
67 kdf = EVP_KDF_fetch(ctx, OSSL_KDF_NAME_SCRYPT, propq); in EVP_PBE_scrypt_ex()
H A Devp_pbe.c95 OSSL_LIB_CTX *libctx, const char *propq) in EVP_PBE_CipherInit_ex() argument
125 cipher = cipher_fetch = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(cipher_nid), propq); in EVP_PBE_CipherInit_ex()
140 md = md_fetch = EVP_MD_fetch(libctx, OBJ_nid2sn(md_nid), propq); in EVP_PBE_CipherInit_ex()
155 ret = keygen_ex(ctx, pass, passlen, param, cipher, md, en_de, libctx, propq); in EVP_PBE_CipherInit_ex()
/openssl/demos/pkey/
H A DEVP_PKEY_EC_keygen.c37 const char *propq = NULL; in do_ec_keygen() local
44 genctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", propq); in do_ec_keygen()

Completed in 105 milliseconds

12345678910>>...13