Home
last modified time | relevance | path

Searched refs:propq (Results 101 – 125 of 377) sorted by relevance

12345678910>>...16

/openssl/include/openssl/
H A Dhpke.h109 OSSL_LIB_CTX *libctx, const char *propq);
124 OSSL_LIB_CTX *libctx, const char *propq);
159 OSSL_LIB_CTX *libctx, const char *propq);
H A Dx509_vfy.h.in144 OSSL_LIB_CTX *libctx, const char *propq);
194 # define X509_LOOKUP_load_file_ex(x, name, type, libctx, propq) \ argument
196 (libctx), (propq))
198 # define X509_LOOKUP_load_store_ex(x, name, libctx, propq) \ argument
200 (libctx), (propq))
202 # define X509_LOOKUP_add_store_ex(x, name, libctx, propq) \ argument
204 (libctx), (propq))
522 OSSL_LIB_CTX *libctx, const char *propq);
615 OSSL_LIB_CTX *libctx, const char *propq);
650 OSSL_LIB_CTX *libctx, const char *propq);
[all …]
/openssl/crypto/pem/
H A Dpem_info.c30 void *u, OSSL_LIB_CTX *libctx, const char *propq) in STACK_OF()
40 ret = PEM_X509_INFO_read_bio_ex(b, sk, cb, u, libctx, propq); in STACK_OF()
55 const char *propq) in STACK_OF()
108 xi->x509 = X509_new_ex(libctx, propq); in STACK_OF()
164 libctx, propq) == NULL) { in STACK_OF()
/openssl/doc/man3/
H A Db2i_PVK_bio_ex.pod14 OSSL_LIB_CTX *libctx, const char *propq);
19 OSSL_LIB_CTX *libctx, const char *propq);
27 string I<propq> are used in any decrypt operation.
36 property query string I<propq> are used in any decrypt operation.
H A DCMS_data_create.pod13 OSSL_LIB_CTX *libctx, const char *propq);
20 The library context I<libctx> and the property query I<propq> are used when
29 property query I<propq>.
H A DPKCS12_add_safe.pod16 OSSL_LIB_CTX *ctx, const char *propq);
20 OSSL_LIB_CTX *ctx, const char *propq);
43 context I<ctx> and property query I<propq> to be used to select algorithm
51 library context I<ctx> and property query I<propq> to be used to select
H A DCMS_digest_create.pod14 const char *propq);
23 using I<md>. The library context I<libctx> and the property query I<propq> are
32 property query I<propq>.
H A DPKCS12_PBE_keyivgen.pod18 OSSL_LIB_CTX *libctx, const char *propq);
29 const char *propq);
40 I<libctx> and property query I<propq> to select appropriate algorithm
50 I<libctx> and property query I<propq> to select appropriate algorithm
68 Functions ending in _ex() take optional parameters I<libctx> and I<propq> which
/openssl/crypto/asn1/
H A Da_d2i_fp.c59 OSSL_LIB_CTX *libctx, const char *propq) in ASN1_item_d2i_bio_ex() argument
73 ret = ASN1_item_d2i_ex(x, &p, len, it, libctx, propq); in ASN1_item_d2i_bio_ex()
86 OSSL_LIB_CTX *libctx, const char *propq) in ASN1_item_d2i_fp_ex() argument
96 ret = ASN1_item_d2i_bio_ex(it, b, x, libctx, propq); in ASN1_item_d2i_fp_ex()
/openssl/crypto/crmf/
H A Dcrmf_lib.c365 OSSL_LIB_CTX *libctx, const char *propq) in create_popo_signature() argument
391 cr, NULL, pkey, digest, libctx, propq); in create_popo_signature()
396 OSSL_LIB_CTX *libctx, const char *propq) in OSSL_CRMF_MSG_create_popo() argument
425 libctx, propq)) { in OSSL_CRMF_MSG_create_popo()
463 OSSL_LIB_CTX *libctx, const char *propq) in OSSL_CRMF_MSGS_verify_popo() argument
527 propq) < 1) in OSSL_CRMF_MSGS_verify_popo()
624 OSSL_LIB_CTX *libctx, const char *propq, in OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert() argument
664 pkctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert()
701 if ((cert = X509_new_ex(libctx, propq)) == NULL) in OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert()
/openssl/include/crypto/
H A Dsiv.h16 OSSL_LIB_CTX *libctx, const char *propq);
19 OSSL_LIB_CTX *libctx, const char *propq);
H A Dpem.h44 OSSL_LIB_CTX *libctx, const char *propq);
48 OSSL_LIB_CTX *libctx, const char *propq);
H A Ddsa.h36 OSSL_LIB_CTX *libctx, const char *propq);
43 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/include/internal/
H A Dquic_record_util.h28 const char *propq,
62 const char *propq,
/openssl/crypto/pkcs12/
H A Dp12_init.c18 PKCS12 *PKCS12_init_ex(int mode, OSSL_LIB_CTX *ctx, const char *propq) in PKCS12_init_ex() argument
31 if (!ossl_pkcs7_set1_propq(pkcs12->authsafes, propq)) { in PKCS12_init_ex()
/openssl/crypto/ec/
H A Decdh_kdf.c28 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ecdh_kdf_X9_63() argument
34 EVP_KDF *kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_X963KDF, propq); in ossl_ecdh_kdf_X9_63()
H A Dec_kmeth.c81 EC_KEY *ossl_ec_key_new_method_int(OSSL_LIB_CTX *libctx, const char *propq, in ossl_ec_key_new_method_int() argument
95 if (propq != NULL) { in ossl_ec_key_new_method_int()
96 ret->propq = OPENSSL_strdup(propq); in ossl_ec_key_new_method_int()
97 if (ret->propq == NULL) in ossl_ec_key_new_method_int()
/openssl/demos/cipher/
H A Daesccm.c68 static const char *propq = NULL; variable
94 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL) in aes_ccm_encrypt()
178 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL) in aes_ccm_decrypt()
/openssl/ssl/
H A Dssl_rsa.c76 x = X509_new_ex(ssl->ctx->libctx, ssl->ctx->propq); in SSL_use_certificate_file()
115 x = X509_new_ex(ssl->ctx->libctx, ssl->ctx->propq); in SSL_use_certificate_ASN1()
200 ssl->ctx->propq); in SSL_use_PrivateKey_file()
204 ssl->ctx->propq); in SSL_use_PrivateKey_file()
229 ssl->ctx->propq)) == NULL) { in SSL_use_PrivateKey_ASN1()
329 x = X509_new_ex(ctx->libctx, ctx->propq); in SSL_CTX_use_certificate_file()
362 x = X509_new_ex(ctx->libctx, ctx->propq); in SSL_CTX_use_certificate_ASN1()
414 ctx->libctx, ctx->propq); in SSL_CTX_use_PrivateKey_file()
442 ctx->propq)) == NULL) { in SSL_CTX_use_PrivateKey_ASN1()
501 x = X509_new_ex(real_ctx->libctx, real_ctx->propq); in use_certificate_chain_file()
[all …]
/openssl/ssl/quic/
H A Dquic_record_shared.h52 const char *propq; member
111 const char *propq,
/openssl/crypto/evp/
H A Dp_verify.c19 const char *propq) in EVP_VerifyFinal_ex() argument
48 pkctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in EVP_VerifyFinal_ex()
/openssl/crypto/cms/
H A Dcms_cd.c26 const char *propq) in ossl_cms_CompressedData_create() argument
39 cms = CMS_ContentInfo_new_ex(libctx, propq); in ossl_cms_CompressedData_create()
/openssl/demos/digest/
H A DEVP_MD_xof.c42 static const char *propq = NULL; variable
69 md = EVP_MD_fetch(libctx, "SHAKE256", propq); in main()
/openssl/demos/pkey/
H A DEVP_PKEY_RSA_keygen.c27 static const char *propq = NULL; variable
42 genctx = EVP_PKEY_CTX_new_from_name(libctx, "RSA", propq); in generate_rsa_key_long()
113 pkey = EVP_PKEY_Q_keygen(libctx, propq, "RSA", (size_t)bits); in generate_rsa_key_short()
/openssl/crypto/encode_decode/
H A Ddecoder_pkey.c62 char *propq; member
134 data->propq)) != NULL) { in decoder_construct_pkey()
200 OPENSSL_free(data->propq); in decoder_clean_pkey_construct_arg()
407 && (process_data->propq = OPENSSL_strdup(propquery)) == NULL)) in ossl_decoder_ctx_setup_for_pkey()
542 if (process_data_src->propq != NULL) { in ossl_decoder_ctx_for_pkey_dup()
543 process_data_dest->propq = OPENSSL_strdup(process_data_src->propq); in ossl_decoder_ctx_for_pkey_dup()
544 if (process_data_dest->propq == NULL) { in ossl_decoder_ctx_for_pkey_dup()
580 OPENSSL_free(process_data_dest->propq); in ossl_decoder_ctx_for_pkey_dup()

Completed in 70 milliseconds

12345678910>>...16