Home
last modified time | relevance | path

Searched refs:propq (Results 176 – 200 of 377) sorted by relevance

12345678910>>...16

/openssl/crypto/dsa/
H A Ddsa_ossl.c34 OSSL_LIB_CTX *libctx, const char *propq);
78 OSSL_LIB_CTX *libctx, const char *propq) in ossl_dsa_do_sign_int() argument
119 nonce_type, digestname, libctx, propq)) in ossl_dsa_do_sign_int()
221 OSSL_LIB_CTX *libctx, const char *propq) in dsa_sign_setup() argument
277 libctx, propq)) in dsa_sign_setup()
/openssl/crypto/cmp/
H A Dcmp_protect.c89 if (!OSSL_CRMF_pbm_new(ctx->libctx, ctx->propq, in ossl_cmp_calc_protection()
126 ctx->libctx, ctx->propq)) in ossl_cmp_calc_protection()
150 ctx->libctx, ctx->propq); in ossl_cmp_msg_add_extraCerts()
/openssl/doc/man3/
H A DPKCS12_key_gen_utf8_ex.pod19 OSSL_LIB_CTX *ctx, const char *propq);
26 OSSL_LIB_CTX *ctx, const char *propq);
33 OSSL_LIB_CTX *ctx, const char *propq);
98 I<propq> to be used to select algorithm implementations.
H A DSRP_create_verifier.pod24 const char *propq);
29 OSSL_LIB_CTX *libctx, const char *propq);
43 context I<libctx> and property query string I<propq>. Any cryptographic
44 algorithms that need to be fetched will use the I<libctx> and I<propq>. See
H A DPKCS5_PBE_keyivgen.pod23 const char *propq);
30 OSSL_LIB_CTX *libctx, const char *propq);
39 OSSL_LIB_CTX *ctx, const char *propq);
46 OSSL_LIB_CTX *libctx, const char *propq);
113 Functions ending in _ex() take optional parameters I<libctx> and I<propq> which
H A DPKCS12_pack_p7encdata.pod18 OSSL_LIB_CTX *ctx, const char *propq);
31 library context I<ctx> and property query I<propq> to be used to select the
H A DPKCS7_encrypt.pod14 OSSL_LIB_CTX *libctx, const char *propq);
23 of flags. The library context I<libctx> and the property query I<propq> are used
70 values of NULL for the library context I<libctx> and the property query I<propq>.
H A DEVP_VerifyInit.pod17 OSSL_LIB_CTX *libctx, const char *propq);
38 The library context I<libctx> and property query I<propq> are used when creating
42 values of NULL for the library context I<libctx> and the property query I<propq>.
/openssl/crypto/modes/
H A Dsiv128.c145 OSSL_LIB_CTX *libctx, const char *propq) in ossl_siv128_new() argument
151 ret = ossl_siv128_init(ctx, key, klen, cbc, ctr, libctx, propq); in ossl_siv128_new()
165 OSSL_LIB_CTX *libctx, const char *propq) in ossl_siv128_init() argument
196 EVP_MAC_fetch(libctx, OSSL_MAC_NAME_CMAC, propq)) == NULL in ossl_siv128_init()
/openssl/crypto/store/
H A Dstore_meth.c293 const char *const propq = properties != NULL ? properties : ""; in inner_loader_fetch() local
312 || !ossl_method_store_cache_get(store, NULL, id, propq, &method)) { in inner_loader_fetch()
326 methdata->propquery = propq; in inner_loader_fetch()
338 ossl_method_store_cache_set(store, prov, id, propq, method, in inner_loader_fetch()
/openssl/crypto/ec/
H A Dec_key.c40 EC_KEY *EC_KEY_new_ex(OSSL_LIB_CTX *ctx, const char *propq) in EC_KEY_new_ex() argument
42 return ossl_ec_key_new_method_int(ctx, propq, NULL); in EC_KEY_new_ex()
45 EC_KEY *EC_KEY_new_by_curve_name_ex(OSSL_LIB_CTX *ctx, const char *propq, in EC_KEY_new_by_curve_name_ex() argument
48 EC_KEY *ret = EC_KEY_new_ex(ctx, propq); in EC_KEY_new_by_curve_name_ex()
51 ret->group = EC_GROUP_new_by_curve_name_ex(ctx, propq, nid); in EC_KEY_new_by_curve_name_ex()
101 OPENSSL_free(r->propq); in EC_KEY_free()
128 dest->group = ossl_ec_group_new_ex(src->libctx, src->propq, in EC_KEY_copy()
758 return key->propq; in ossl_ec_key_get0_propq()
H A Decdsa_ossl.c37 OSSL_LIB_CTX *libctx, const char *propq);
99 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ecdsa_deterministic_sign() argument
116 nonce_type, digestname, libctx, propq)) in ossl_ecdsa_deterministic_sign()
136 OSSL_LIB_CTX *libctx, const char *propq) in ecdsa_sign_setup() argument
206 libctx, propq); in ecdsa_sign_setup()
/openssl/include/crypto/
H A Dpkcs7.h17 int ossl_pkcs7_set1_propq(PKCS7 *p7, const char *propq);
/openssl/include/internal/
H A Ddeterministic_nonce.h22 const char *propq);
H A Dquic_srt_gen.h42 QUIC_SRT_GEN *ossl_quic_srt_gen_new(OSSL_LIB_CTX *libctx, const char *propq,
H A Dquic_srtm.h59 QUIC_SRTM *ossl_quic_srtm_new(OSSL_LIB_CTX *libctx, const char *propq);
/openssl/providers/implementations/kem/
H A Decx_kem.c52 char *propq; member
139 ecx = ossl_ecx_key_new(ctx->libctx, ctx->recipient_key->type, 1, ctx->propq); in ecxkey_pubfromdata()
355 kdfctx = ossl_kdf_ctx_create("HKDF", info->mdname, ecx->libctx, ecx->propq); in ossl_ecx_dhkem_derive_private()
397 key = ossl_ecx_key_new(ctx->libctx, ctx->recipient_key->type, 0, ctx->propq); in derivekey()
513 ctx->libctx, ctx->propq); in derive_secret()
/openssl/crypto/asn1/
H A Dp5_scrypt.c239 OSSL_LIB_CTX *libctx, const char *propq) in PKCS5_v2_scrypt_keyivgen_ex() argument
284 libctx, propq) == 0) { in PKCS5_v2_scrypt_keyivgen_ex()
294 keylen, libctx, propq) == 0) in PKCS5_v2_scrypt_keyivgen_ex()
/openssl/ssl/quic/
H A Dquic_engine_local.h33 const char *propq; member
/openssl/crypto/hpke/
H A Dhpke_util.c394 OSSL_LIB_CTX *libctx, const char *propq) in ossl_kdf_ctx_create() argument
399 kdf = EVP_KDF_fetch(libctx, kdfname, propq); in ossl_kdf_ctx_create()
412 if (propq != NULL) in ossl_kdf_ctx_create()
414 (char *)propq, 0); in ossl_kdf_ctx_create()
/openssl/crypto/cms/
H A Dcms_local.h49 char *propq; member
396 CMS_ContentInfo *ossl_cms_Data_create(OSSL_LIB_CTX *ctx, const char *propq);
403 const char *propq);
422 const char *propq);
/openssl/ssl/
H A Dtls13_enc.c32 int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq, in tls13_hkdf_expand_ex() argument
39 EVP_KDF *kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_TLS1_3_KDF, propq); in tls13_hkdf_expand_ex()
108 ret = tls13_hkdf_expand_ex(sctx->libctx, sctx->propq, md, in tls13_hkdf_expand()
181 kdf = EVP_KDF_fetch(sctx->libctx, OSSL_KDF_NAME_TLS1_3_KDF, sctx->propq); in tls13_generate_secret()
282 if (sctx->propq != NULL) in tls13_final_finish_mac()
284 (char *)sctx->propq, in tls13_final_finish_mac()
305 if (!EVP_Q_mac(sctx->libctx, "HMAC", sctx->propq, mdname, in tls13_final_finish_mac()
/openssl/crypto/x509/
H A Dx509_local.h95 OSSL_LIB_CTX *libctx, const char *propq);
97 char **ret, OSSL_LIB_CTX *libctx, const char *propq);
/openssl/providers/implementations/kdfs/
H A Dx942kdf.c79 const char *propq, size_t *id) in find_alg_id() argument
85 cipher = EVP_CIPHER_fetch(libctx, algname, propq); in find_alg_id()
509 const char *propq = NULL; in x942kdf_set_ctx_params() local
575 propq = p->data; in x942kdf_set_ctx_params()
576 if (find_alg_id(provctx, p->data, propq, &id) == 0) in x942kdf_set_ctx_params()
/openssl/crypto/pkcs12/
H A Dp12_mutl.c108 static int PBMAC1_PBKDF2_HMAC(OSSL_LIB_CTX *ctx, const char *propq, in PBMAC1_PBKDF2_HMAC() argument
128 kdf_md = EVP_MD_fetch(ctx, OBJ_nid2sn(ossl_hmac2mdnid(OBJ_obj2nid(kdf_hmac_oid))), propq); in PBMAC1_PBKDF2_HMAC()
197 p12->authsafes->ctx.propq); in pkcs12_gen_mac()
215 keylen = PBMAC1_PBKDF2_HMAC(p12->authsafes->ctx.libctx, p12->authsafes->ctx.propq, in pkcs12_gen_mac()
259 p12->authsafes->ctx.libctx, p12->authsafes->ctx.propq)) { in pkcs12_gen_mac()

Completed in 57 milliseconds

12345678910>>...16