Home
last modified time | relevance | path

Searched refs:propq (Results 151 – 175 of 377) sorted by relevance

12345678910>>...16

/openssl/doc/man3/
H A DPKCS8_encrypt.pod16 const char *propq);
23 OSSL_LIB_CTX *ctx, const char *propq);
46 I<propq> to be used to select algorithm implementations.
H A DOSSL_CRMF_MSG_set0_validity.pod35 OSSL_LIB_CTX *libctx, const char *propq);
39 OSSL_LIB_CTX *libctx, const char *propq);
66 The library context I<libctx> and property query string I<propq>,
97 make use of the library context I<libctx> and property query string I<propq>.
H A Dd2i_PrivateKey.pod18 const char *propq);
27 const char *propq);
41 const char *propq);
44 const char *propq);
59 and property query string I<propq> are used.
H A DPKCS12_init.pod12 PKCS12 *PKCS12_init_ex(int mode, OSSL_LIB_CTX *ctx, const char *propq);
21 I<ctx> and I<propq> to be used to select algorithm implementations for
H A DEVP_PKEY_digestsign_supports_digest.pod11 const char *name, const char *propq);
18 with an optional property query I<propq>.
H A DX509_PUBKEY_new.pod16 X509_PUBKEY *X509_PUBKEY_new_ex(OSSL_LIB_CTX *libctx, const char *propq);
26 OSSL_LIB_CTX *libctx, const char *propq);
31 const char *propq);
35 const char *propq);
59 the property query string I<propq>. See L<crypto(7)/ALGORITHM FETCHING> for
85 query string I<propq> are used.
H A DPKCS12_SAFEBAG_get1_cert.pod25 OSSL_LIB_CTX *libctx, const char *propq);
28 OSSL_LIB_CTX *libctx, const char *propq);
50 B<X509_CRL> objects from the item in the safeBag. I<libctx> and I<propq> are used when
H A DSSL_load_client_CA_file.pod17 const char *propq);
31 and property query I<propq> are used when fetching algorithms from providers.
34 but uses NULL for the library context I<libctx> and property query I<propq>.
H A DASN1_item_new.pod13 const char *propq);
21 the I<libctx> parameter and the property query string in I<propq>. See
H A DPKCS12_decrypt_skey.pod17 const char *propq);
25 I<ctx> and property query I<propq> to be used to select algorithm implementations.
H A DOCSP_response_status.pod22 OSSL_LIB_CTX *libctx, const char *propq);
25 const char *propq);
57 the library ctx I<libctx> and the property query string I<propq> (see
70 query string I<propq> (see L<crypto(7)/ALGORITHM FETCHING> for further
H A DTS_RESP_CTX_new.pod12 TS_RESP_CTX *TS_RESP_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq);
21 library context of I<libctx> and a property query of I<propq>.
/openssl/crypto/evp/
H A Devp_pbe.c98 OSSL_LIB_CTX *libctx, const char *propq) in EVP_PBE_CipherInit_ex() argument
128 cipher = cipher_fetch = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(cipher_nid), propq); in EVP_PBE_CipherInit_ex()
143 md = md_fetch = EVP_MD_fetch(libctx, OBJ_nid2sn(md_nid), propq); in EVP_PBE_CipherInit_ex()
158 ret = keygen_ex(ctx, pass, passlen, param, cipher, md, en_de, libctx, propq); in EVP_PBE_CipherInit_ex()
H A Dp5_crpt.c29 const char *propq) in PKCS5_PBE_keyivgen_ex() argument
84 kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_PBKDF1, propq); in PKCS5_PBE_keyivgen_ex()
/openssl/include/openssl/
H A Dcrmf.h.in90 int OSSL_CRMF_pbm_new(OSSL_LIB_CTX *libctx, const char *propq,
156 OSSL_LIB_CTX *libctx, const char *propq);
159 OSSL_LIB_CTX *libctx, const char *propq);
182 OSSL_LIB_CTX *libctx, const char *propq,
H A Dpem.h81 const char *propq)
93 const char *propq)
100 const char *propq)
405 const char *propq);
426 void *u, OSSL_LIB_CTX *libctx, const char *propq);
521 OSSL_LIB_CTX *libctx, const char *propq);
533 OSSL_LIB_CTX *libctx, const char *propq);
538 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/sm2/
H A Dsm2_crypt.c134 const char *propq = ossl_ec_key_get0_propq(key); in ossl_sm2_encrypt() local
209 digest, libctx, propq)) { in ossl_sm2_encrypt()
222 fetched_digest = EVP_MD_fetch(libctx, EVP_MD_get0_name(digest), propq); in ossl_sm2_encrypt()
298 const char *propq = ossl_ec_key_get0_propq(key); in ossl_sm2_decrypt() local
365 NULL, 0, digest, libctx, propq)) { in ossl_sm2_decrypt()
/openssl/ssl/quic/
H A Dquic_wire_pkt.c16 const char *propq, in ossl_quic_hdr_protector_init() argument
44 hpr->cipher = EVP_CIPHER_fetch(libctx, cipher_name, propq); in ossl_quic_hdr_protector_init()
58 hpr->propq = propq; in ossl_quic_hdr_protector_init()
803 const char *propq, in ossl_quic_validate_retry_integrity_tag() argument
813 if (!ossl_quic_calculate_retry_integrity_tag(libctx, propq, in ossl_quic_validate_retry_integrity_tag()
836 const char *propq, in ossl_quic_calculate_retry_integrity_tag() argument
895 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-128-GCM", propq)) == NULL) { in ossl_quic_calculate_retry_integrity_tag()
/openssl/providers/implementations/signature/
H A Drsa_sig.c85 char *propq; member
227 static void *rsa_newctx(void *provctx, const char *propq) in rsa_newctx() argument
236 || (propq != NULL in rsa_newctx()
248 prsactx->propq = propq_copy; in rsa_newctx()
376 mdprops = ctx->propq; in rsa_setup_md()
471 mdprops = ctx->propq; in rsa_setup_mgf1_md()
1327 OPENSSL_free(prsactx->propq); in rsa_freectx()
1352 dstctx->propq = NULL; in rsa_dupctx()
1373 if (srcctx->propq != NULL) { in rsa_dupctx()
1374 dstctx->propq = OPENSSL_strdup(srcctx->propq); in rsa_dupctx()
[all …]
/openssl/providers/implementations/storemgmt/
H A Dfile_store.c79 char *propq; /* The properties we got as a parameter */ member
116 OPENSSL_free(ctx->_.file.propq); in free_file_ctx()
330 OPENSSL_free(ctx->_.file.propq); in file_set_ctx_params()
331 ctx->_.file.propq = NULL; in file_set_ctx_params()
332 if (!OSSL_PARAM_get_utf8_string(p, &ctx->_.file.propq, 0)) in file_set_ctx_params()
487 libctx, ctx->_.file.propq)) { in file_setup_decoders()
/openssl/crypto/x509/
H A Dby_dir.c61 OSSL_LIB_CTX *libctx, const char *propq);
224 OSSL_LIB_CTX *libctx, const char *propq) in get_cert_by_subject_ex() argument
260 h = X509_NAME_hash_ex(name, libctx, propq, &i); in get_cert_by_subject_ex()
334 propq)) == 0) in get_cert_by_subject_ex()
/openssl/crypto/pkcs12/
H A Dp12_asn.c35 OPENSSL_free(p12->authsafes->ctx.propq); in PKCS12_free()
36 p12->authsafes->ctx.propq = NULL; in PKCS12_free()
/openssl/crypto/cmp/
H A Dcmp_ctx.c62 DEFINE_OSSL_CMP_CTX_get0(propq, const char)
92 EVP_MD *md = EVP_MD_fetch(ctx->libctx, OBJ_nid2sn(nid), ctx->propq); in cmp_ctx_set_md()
108 OSSL_CMP_CTX *OSSL_CMP_CTX_new(OSSL_LIB_CTX *libctx, const char *propq) in OSSL_CMP_CTX_new() argument
116 if (propq != NULL && (ctx->propq = OPENSSL_strdup(propq)) == NULL) in OSSL_CMP_CTX_new()
204 OPENSSL_free(ctx->propq); in OSSL_CMP_CTX_free()
716 ctx->libctx, ctx->propq); in DEFINE_OSSL_set1_up_ref()
/openssl/crypto/pkcs7/
H A Dpk7_doit.c212 const char *propq; in PKCS7_dataInit() local
220 propq = ossl_pkcs7_ctx_get0_propq(p7_ctx); in PKCS7_dataInit()
303 propq); in PKCS7_dataInit()
405 const char *propq; in PKCS7_dataDecode() local
414 propq = ossl_pkcs7_ctx_get0_propq(p7_ctx); in PKCS7_dataDecode()
449 evp_cipher = EVP_CIPHER_fetch(libctx, name, propq); in PKCS7_dataDecode()
470 evp_cipher = EVP_CIPHER_fetch(libctx, name, propq); in PKCS7_dataDecode()
506 evp_md = EVP_MD_fetch(libctx, name, propq); in PKCS7_dataDecode()
1023 const char *propq = ossl_pkcs7_ctx_get0_propq(ctx); in PKCS7_signatureVerify() local
1090 fetched_md = EVP_MD_fetch(libctx, OBJ_nid2sn(md_type), propq); in PKCS7_signatureVerify()
[all …]
/openssl/ssl/
H A Dtls_srp.c224 s->srp_ctx.v, sctx->libctx, sctx->propq)) != in ssl_srp_server_param_with_username_intern()
262 s->ctx->propq)) in SSL_set_srp_server_param_pw()
336 sctx->libctx, sctx->propq)) == NULL) in srp_generate_server_master_secret()
370 sctx->libctx, sctx->propq)) in srp_generate_client_master_secret()
383 sctx->libctx, sctx->propq)) == NULL in srp_generate_client_master_secret()
388 sctx->propq)) == NULL) { in srp_generate_client_master_secret()

Completed in 48 milliseconds

12345678910>>...16