Home
last modified time | relevance | path

Searched refs:propq (Results 201 – 225 of 311) sorted by relevance

12345678910>>...13

/openssl/include/openssl/
H A Dpkcs7.h.in50 char *propq; member
258 PKCS7 *PKCS7_new_ex(OSSL_LIB_CTX *libctx, const char *propq);
321 const char *propq);
336 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/cmp/
H A Dcmp_local.h35 char *propq; member
676 char *propq; member
678 OSSL_CMP_MSG *OSSL_CMP_MSG_new(OSSL_LIB_CTX *libctx, const char *propq);
861 const char *propq);
H A Dcmp_vfy.c58 cmp_ctx->propq) > 0) { in verify_signature()
123 if ((csc = X509_STORE_CTX_new_ex(ctx->libctx, ctx->propq)) == NULL in OSSL_CMP_validate_cert_path()
837 ctx->propq) <= 0) { in ossl_cmp_verify_popo()
850 ctx->libctx, ctx->propq)) { in ossl_cmp_verify_popo()
/openssl/ssl/
H A Dssl_conf.c488 const char *propq = NULL; in do_store() local
506 propq = ctx->propq; in do_store()
515 if (CAfile != NULL && !X509_STORE_load_file_ex(*st, CAfile, libctx, propq)) in do_store()
520 propq)) in do_store()
615 sslctx->libctx, sslctx->propq); in cmd_DHParameters()
H A Dtls13_enc.c42 sctx->propq); in tls13_hkdf_expand()
184 kdf = EVP_KDF_fetch(sctx->libctx, OSSL_KDF_NAME_TLS1_3_KDF, sctx->propq); in tls13_generate_secret()
279 if (sctx->propq != NULL) in tls13_final_finish_mac()
281 (char *)sctx->propq, in tls13_final_finish_mac()
302 if (!EVP_Q_mac(sctx->libctx, "HMAC", sctx->propq, mdname, in tls13_final_finish_mac()
/openssl/apps/
H A Dlist.c38 const char *propq = app_get0_propq(); \
43 impl = TYPE ## _fetch(libctx, name, propq); \
1017 const char *propq = app_get0_propq(); in is_md_available() local
1021 md = EVP_MD_fetch(app_get0_libctx(), name, propq); in is_md_available()
1028 return propq != NULL || get_digest_from_engine(name) == NULL ? 0 : 1; in is_md_available()
1034 const char *propq = app_get0_propq(); in is_cipher_available() local
1038 cipher = EVP_CIPHER_fetch(app_get0_libctx(), name, propq); in is_cipher_available()
1045 return propq != NULL || get_cipher_from_engine(name) == NULL ? 0 : 1; in is_cipher_available()
/openssl/doc/man3/
H A DSMIME_write_ASN1.pod15 OSSL_LIB_CTX *libctx, const char *propq);
33 The library context I<libctx> and the property query I<propq> are used when
H A DSMIME_read_ASN1.pod14 OSSL_LIB_CTX *libctx, const char *propq);
31 the I<libctx> parameter, and use the property query string I<propq> See
H A DPKCS7_sign.pod14 const char *propq);
24 library context I<libctx> and property query I<propq> are used when
98 NULL for the library context I<libctx> and the property query I<propq>.
H A DX509_new.pod16 X509 *X509_new_ex(OSSL_LIB_CTX *libctx, const char *propq);
28 library context of I<libctx>, property query of I<propq> and a reference
H A DX509_get_subject_name.pod17 const char *propq, int *ok);
42 using any given library context I<libctx> and property query I<propq>.
H A DCMS_sign.pod14 const char *propq);
24 library context I<libctx> and the property query I<propq> are used when
33 for the library context I<libctx> and the property query I<propq>.
H A DOSSL_STORE_attach.pod12 OSSL_LIB_CTX *libctx, const char *propq,
H A DCT_POLICY_EVAL_CTX_new.pod18 const char *propq);
63 string I<propq>.
/openssl/crypto/ts/
H A Dts_local.h128 char *propq; member
/openssl/test/helpers/
H A Dpkcs12.h62 void PKCS12_helper_set_propq(const char *propq);
/openssl/crypto/pkcs12/
H A Dp12_mutl.c112 p12->authsafes->ctx.propq); in pkcs12_gen_mac()
146 p12->authsafes->ctx.propq)) { in pkcs12_gen_mac()
/openssl/crypto/evp/
H A Dmac_lib.c243 const char *name, const char *propq, in EVP_Q_mac() argument
249 EVP_MAC *mac = EVP_MAC_fetch(libctx, name, propq); in EVP_Q_mac()
/openssl/crypto/asn1/
H A Da_sign.c127 const char *propq) in ASN1_item_sign_ex() argument
130 EVP_MD_CTX *ctx = evp_md_ctx_new_ex(pkey, id, libctx, propq); in ASN1_item_sign_ex()
H A Dasn1_local.h96 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/srp/
H A Dsrp_vfy.c609 OSSL_LIB_CTX *libctx, const char *propq) in SRP_create_verifier_ex() argument
661 propq)) in SRP_create_verifier_ex()
716 const char *propq) in SRP_create_verifier_BN_ex() argument
741 x = SRP_Calc_x_ex(salttmp, user, pass, libctx, propq); in SRP_create_verifier_BN_ex()
/openssl/crypto/cms/
H A Dcms_kari.c291 const char *propq = ossl_cms_ctx_get0_propq(ctx); in cms_kari_create_ephemeral_key() local
293 pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propq); in cms_kari_create_ephemeral_key()
301 pctx = EVP_PKEY_CTX_new_from_pkey(libctx, ekey, propq); in cms_kari_create_ephemeral_key()
/openssl/crypto/x509/
H A Dx509_cmp.c50 digest = EVP_MD_fetch(a->libctx, SN_md5, a->propq); in X509_issuer_and_serial_hash()
290 const char *propq, int *ok) in X509_NAME_hash_ex() argument
294 EVP_MD *sha1 = EVP_MD_fetch(libctx, "SHA1", propq); in X509_NAME_hash_ex()
H A Dx509_lu.c75 char **ret, OSSL_LIB_CTX *libctx, const char *propq) in X509_LOOKUP_ctrl_ex() argument
80 return ctx->method->ctrl_ex(ctx, cmd, argc, argl, ret, libctx, propq); in X509_LOOKUP_ctrl_ex()
94 OSSL_LIB_CTX *libctx, const char *propq) in X509_LOOKUP_by_subject_ex() argument
103 propq); in X509_LOOKUP_by_subject_ex()
344 ctx->libctx, ctx->propq); in ossl_x509_store_ctx_get_by_subject()
/openssl/crypto/ec/
H A Decx_meth.c87 OSSL_LIB_CTX *libctx, const char *propq) in ecx_priv_decode_ex() argument
90 ECX_KEY *ecx = ossl_ecx_key_from_pkcs8(p8, libctx, propq); in ecx_priv_decode_ex()
350 OSSL_LIB_CTX *libctx, const char *propq) in ecx_pkey_export_to() argument
854 edkey->privkey, NULL, 0, edkey->propq) == 0) in pkey_ecd_digestsign448()
875 edkey->libctx, edkey->propq); in pkey_ecd_digestverify25519()
893 NULL, 0, edkey->propq); in pkey_ecd_digestverify448()

Completed in 99 milliseconds

12345678910>>...13