Home
last modified time | relevance | path

Searched refs:propq (Results 126 – 150 of 377) sorted by relevance

12345678910>>...16

/openssl/crypto/asn1/
H A Dasn_pack.c64 OSSL_LIB_CTX *libctx, const char *propq) in ASN1_item_unpack_ex() argument
71 libctx, propq)) == NULL) in ASN1_item_unpack_ex()
H A Da_digest.c56 OSSL_LIB_CTX *libctx, const char *propq) in ossl_asn1_item_digest_ex() argument
74 fetched_md = EVP_MD_fetch(libctx, EVP_MD_get0_name(md), propq); in ossl_asn1_item_digest_ex()
/openssl/crypto/evp/
H A Dp_sign.c19 const char *propq) in EVP_SignFinal_ex() argument
51 pkctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in EVP_SignFinal_ex()
H A Dpbe_scrypt.c41 OSSL_LIB_CTX *ctx, const char *propq) in EVP_PBE_scrypt_ex() argument
67 kdf = EVP_KDF_fetch(ctx, OSSL_KDF_NAME_SCRYPT, propq); in EVP_PBE_scrypt_ex()
/openssl/crypto/dh/
H A Ddh_kdf.c32 OSSL_LIB_CTX *libctx, const char *propq) in ossl_dh_kdf_X9_42_asn1() argument
40 kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_X942KDF_ASN1, propq); in ossl_dh_kdf_X9_42_asn1()
/openssl/crypto/cms/
H A Dcms_smime.c123 OSSL_LIB_CTX *libctx, const char *propq) in CMS_data_create_ex() argument
125 CMS_ContentInfo *cms = ossl_cms_Data_create(libctx, propq); in CMS_data_create_ex()
169 const char *propq) in CMS_digest_create_ex() argument
179 cms = ossl_cms_DigestedData_create(md, ctx, propq); in CMS_digest_create_ex()
228 const char *propq) in CMS_EncryptedData_encrypt_ex() argument
236 cms = CMS_ContentInfo_new_ex(libctx, propq); in CMS_EncryptedData_encrypt_ex()
516 const char *propq) in CMS_sign_ex() argument
521 cms = CMS_ContentInfo_new_ex(libctx, propq); in CMS_sign_ex()
642 OSSL_LIB_CTX *libctx, const char *propq) in CMS_encrypt_ex() argument
650 ? CMS_AuthEnvelopedData_create_ex(cipher, libctx, propq) in CMS_encrypt_ex()
[all …]
H A Dcms_dd.c22 const char *propq) in ossl_cms_DigestedData_create() argument
27 cms = CMS_ContentInfo_new_ex(libctx, propq); in ossl_cms_DigestedData_create()
/openssl/crypto/ec/
H A Dec_ameth.c107 const char *propq = NULL; in eckey_pub_decode() local
109 if (!ossl_x509_PUBKEY_get0_libctx(&libctx, &propq, pubkey) in eckey_pub_decode()
112 eckey = ossl_ec_key_param_from_x509_algor(palg, libctx, propq); in eckey_pub_decode()
149 OSSL_LIB_CTX *libctx, const char *propq) in eckey_priv_decode_ex() argument
152 EC_KEY *eckey = ossl_ec_key_from_pkcs8(p8, libctx, propq); in eckey_priv_decode_ex()
474 OSSL_LIB_CTX *libctx, const char *propq) in ec_pkey_export_to() argument
507 if (!ossl_ec_group_todata(ecg, tmpl, NULL, libctx, propq, bnctx, &gen_buf)) in ec_pkey_export_to()
H A Dec_lib.c29 EC_GROUP *ossl_ec_group_new_ex(OSSL_LIB_CTX *libctx, const char *propq, in ossl_ec_group_new_ex() argument
48 if (propq != NULL) { in ossl_ec_group_new_ex()
49 ret->propq = OPENSSL_strdup(propq); in ossl_ec_group_new_ex()
50 if (ret->propq == NULL) in ossl_ec_group_new_ex()
71 OPENSSL_free(ret->propq); in ossl_ec_group_new_ex()
136 OPENSSL_free(group->propq); in EC_GROUP_free()
276 if ((t = ossl_ec_group_new_ex(a->libctx, a->propq, a->meth)) == NULL) in EC_GROUP_dup()
1406 const char *propq, in ec_group_explicit_to_named() argument
1498 return EC_GROUP_new_by_curve_name_ex(libctx, propq, nid); in group_new_from_name()
1766 const char *propq, BN_CTX *bnctx) in EC_GROUP_to_params() argument
[all …]
H A Dec_backend.c290 const char *propq, in ossl_ec_group_todata() argument
606 if ((ret = ossl_ec_key_new_method_int(src->libctx, src->propq, in ossl_ec_key_dup()
613 ret->group = ossl_ec_group_new_ex(src->libctx, src->propq, in ossl_ec_key_dup()
761 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ec_key_param_from_x509_algor() argument
769 if ((eckey = EC_KEY_new_ex(libctx, propq)) == NULL) { in ossl_ec_key_param_from_x509_algor()
791 group = EC_GROUP_new_by_curve_name_ex(libctx, propq, OBJ_obj2nid(poid)); in ossl_ec_key_param_from_x509_algor()
812 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ec_key_from_pkcs8() argument
821 eckey = ossl_ec_key_param_from_x509_algor(palg, libctx, propq); in ossl_ec_key_from_pkcs8()
/openssl/doc/man3/
H A DPKCS12_item_decrypt_d2i.pod20 const char *propq);
30 const char *propq);
45 I<propq> to be used to select algorithm implementations.
H A DCMS_EncryptedData_encrypt.pod18 const char *propq);
29 The library context I<libctx> and the property query I<propq> are used when
43 property query I<propq>.
H A DEC_GROUP_new.pod33 OSSL_LIB_CTX *libctx, const char *propq);
35 const char *propq, BN_CTX *bnctx);
44 EC_GROUP *EC_GROUP_new_by_curve_name_ex(OSSL_LIB_CTX *libctx, const char *propq,
107 I<propq> are used to fetch algorithms from providers.
109 The values for I<ctx> and I<propq> may be NULL.
117 I<propq> are used to fetch algorithms from providers.
120 The values for I<libctx>, I<propq> and I<bnctx> may be NULL.
174 L<OSSL_LIB_CTX(3)>) and any property query string in I<propq>. The I<ctx> value
175 may be NULL in which case the default library context is used. The I<propq>
H A DCTLOG_new.pod15 OSSL_LIB_CTX *libctx, const char *propq);
20 const char *propq);
33 library context I<libctx> and property query string I<propq>. A name must also
44 string I<propq>.
/openssl/crypto/crmf/
H A Dcrmf_pbm.c127 int OSSL_CRMF_pbm_new(OSSL_LIB_CTX *libctx, const char *propq, in OSSL_CRMF_pbm_new() argument
158 if ((owf = EVP_MD_fetch(libctx, mdname, propq)) == NULL) { in OSSL_CRMF_pbm_new()
208 if (EVP_Q_mac(libctx, "HMAC", propq, hmac_mdname, NULL, basekey, bklen, in OSSL_CRMF_pbm_new()
/openssl/include/crypto/
H A Dasn1.h81 OSSL_LIB_CTX *libctx, const char *propq);
88 const char *propq);
147 OSSL_LIB_CTX *libctx, const char *propq);
H A Ddh.h40 OSSL_LIB_CTX *libctx, const char *propq);
58 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/demos/mac/
H A Dsiphash.c43 static char *propq = NULL; variable
63 mac = EVP_MAC_fetch(library_context, "SIPHASH", propq); in main()
H A Dcmac-aes256.c64 static const char *propq = NULL; variable
84 mac = EVP_MAC_fetch(library_context, "CMAC", propq); in main()
H A Dhmac-sha512.c74 static const char *propq = NULL; variable
95 mac = EVP_MAC_fetch(library_context, "HMAC", propq); in main()
/openssl/include/openssl/
H A Dcms.h.in60 CMS_ContentInfo *CMS_ContentInfo_new_ex(OSSL_LIB_CTX *libctx, const char *propq);
136 const char *propq);
145 OSSL_LIB_CTX *libctx, const char *propq);
153 const char *propq);
165 const char *propq);
183 OSSL_LIB_CTX *libctx, const char *propq);
203 const char *propq);
207 const char *propq);
211 OSSL_LIB_CTX *libctx, const char *propq);
304 OSSL_LIB_CTX *libctx, const char *propq);
H A Drand.h88 int RAND_set_DRBG_type(OSSL_LIB_CTX *ctx, const char *drbg, const char *propq,
91 const char *propq);
/openssl/demos/pkey/
H A DEVP_PKEY_EC_keygen.c37 const char *propq = NULL; in do_ec_keygen() local
44 genctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", propq); in do_ec_keygen()
/openssl/ssl/quic/
H A Dquic_engine.c34 qeng->propq = args->propq; in ossl_quic_engine_new()
/openssl/crypto/ts/
H A Dts_rsp_sign.c94 TS_RESP_CTX *TS_RESP_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in TS_RESP_CTX_new_ex() argument
101 if (propq != NULL) { in TS_RESP_CTX_new_ex()
102 ctx->propq = OPENSSL_strdup(propq); in TS_RESP_CTX_new_ex()
103 if (ctx->propq == NULL) { in TS_RESP_CTX_new_ex()
126 OPENSSL_free(ctx->propq); in TS_RESP_CTX_free()
691 if ((p7 = PKCS7_new_ex(ctx->libctx, ctx->propq)) == NULL) { in ts_RESP_sign()
711 signer_md = EVP_MD_fetch(ctx->libctx, "SHA256", ctx->propq); in ts_RESP_sign()
714 ctx->propq); in ts_RESP_sign()

Completed in 53 milliseconds

12345678910>>...16