Home
last modified time | relevance | path

Searched refs:propq (Results 276 – 300 of 377) sorted by relevance

1...<<111213141516

/openssl/include/openssl/
H A Ddecoder.h79 OSSL_LIB_CTX *libctx, const char *propq);
H A Dasn1.h.in752 const char *propq);
756 OSSL_LIB_CTX *libctx, const char *propq);
774 OSSL_LIB_CTX *libctx, const char *propq);
798 OSSL_LIB_CTX *libctx, const char *propq);
836 OSSL_LIB_CTX *libctx, const char *propq);
862 const char *propq);
866 OSSL_LIB_CTX *libctx, const char *propq);
940 OSSL_LIB_CTX *libctx, const char *propq);
944 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/include/internal/
H A Dquic_record_tx.h44 const char *propq; member
H A Drecordmethod.h123 const char *propq, int vers,
/openssl/ssl/quic/
H A Dquic_record_tx.c56 const char *propq; member
125 qtx->propq = args->propq; in ossl_qtx_new()
192 qtx->propq, in ossl_qtx_provide_secret()
H A Dquic_record_rx.c96 const char *propq; member
192 qrx->propq = args->propq; in ossl_qrx_new()
275 qrx->propq, in ossl_qrx_provide_secret()
H A Dquic_srtm.c110 QUIC_SRTM *ossl_quic_srtm_new(OSSL_LIB_CTX *libctx, const char *propq) in ossl_quic_srtm_new() argument
123 if ((ecb = EVP_CIPHER_fetch(libctx, "AES-128-ECB", propq)) == NULL) in ossl_quic_srtm_new()
/openssl/providers/implementations/kem/
H A Dec_kem.c43 char *propq; member
465 key = EC_KEY_new_ex(ctx->libctx, ctx->propq); in derivekey()
610 ctx->libctx, ctx->propq); in derive_secret()
/openssl/doc/internal/man3/
H A Dx509v3_cache_extensions.pod12 int x509v3_cache_extensions(X509 *x, OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/cms/
H A Dcms_sd.c900 const char *propq = ossl_cms_ctx_get0_propq(ctx); in CMS_SignerInfo_verify() local
913 fetched_md = EVP_MD_fetch(libctx, name, propq); in CMS_SignerInfo_verify()
936 propq, si->pkey, NULL) <= 0) { in CMS_SignerInfo_verify()
1080 OSSL_LIB_CTX *libctx, const char *propq) in CMS_SignedData_verify() argument
1091 if ((ci = CMS_ContentInfo_new_ex(libctx, propq)) == NULL) in CMS_SignedData_verify()
/openssl/crypto/cmp/
H A Dcmp_asn.c856 OPENSSL_free(msg->propq); in ossl_cmp_msg_cb()
863 if (!ossl_cmp_msg_set0_libctx(msg, old->libctx, old->propq)) in ossl_cmp_msg_cb()
876 const char **propq = exarg; in ossl_cmp_msg_cb() local
878 *propq = msg->propq; in ossl_cmp_msg_cb()
H A Dcmp_genm.c225 static int verify_ss_cert(OSSL_LIB_CTX *libctx, const char *propq, in verify_ss_cert() argument
237 if ((csc = X509_STORE_CTX_new_ex(libctx, propq)) == NULL in verify_ss_cert()
/openssl/doc/man3/
H A DX509_verify_cert.pod15 OSSL_LIB_CTX *libctx, const char *propq);
26 context I<libctx> and property query string I<propq>, both of which may be NULL.
H A Dd2i_SSL_SESSION.pod15 const char *propq);
H A DSSL_CTX_new.pod21 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
84 from the I<libctx> using the property query string I<propq> (see
85 L<crypto(7)/ALGORITHM FETCHING>. Either or both the I<libctx> or I<propq>
H A DOSSL_CMP_SRV_CTX_new.pod35 OSSL_CMP_SRV_CTX *OSSL_CMP_SRV_CTX_new(OSSL_LIB_CTX *libctx, const char *propq);
114 I<propq>, both of which may be NULL to select the defaults.
/openssl/include/crypto/
H A Devp.h768 OSSL_LIB_CTX *libctx, const char *propq);
881 OSSL_LIB_CTX *libctx, const char *propq);
900 OSSL_LIB_CTX *libctx, const char *propq);
912 int evp_set_default_properties_int(OSSL_LIB_CTX *libctx, const char *propq,
H A Drsa.h82 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/ec/
H A Dec_local.h282 char *propq; member
305 char *propq; member
633 EC_GROUP *ossl_ec_group_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
695 EC_KEY *ossl_ec_key_new_method_int(OSSL_LIB_CTX *libctx, const char *propq,
/openssl/test/
H A Dhpke_test.c99 const char *propq = testpropq; in do_testhpke() local
121 base->ikmE, base->ikmElen, libctx, propq))) in do_testhpke()
127 libctx, propq))) in do_testhpke()
138 libctx, propq))) in do_testhpke()
144 base->ikmR, base->ikmRlen, libctx, propq))) in do_testhpke()
177 libctx, propq))) in do_testhpke()
/openssl/crypto/evp/
H A Devp_lib.c1204 const char *propq, const OSSL_PARAM *params) in evp_pkey_keygen() argument
1207 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_name(libctx, name, propq); in evp_pkey_keygen()
1218 EVP_PKEY *EVP_PKEY_Q_keygen(OSSL_LIB_CTX *libctx, const char *propq, in EVP_PKEY_Q_keygen() argument
1244 ret = evp_pkey_keygen(libctx, type, propq, params); in EVP_PKEY_Q_keygen()
/openssl/doc/man7/
H A DOSSL_STORE-winstore.pod75 to use L<OSSL_STORE_open_ex(3)> and set the I<propq> argument.
/openssl/crypto/dsa/
H A Ddsa_backend.c124 OSSL_LIB_CTX *libctx, const char *propq) in ossl_dsa_key_from_pkcs8() argument
/openssl/ssl/record/methods/
H A Dktls_meth.c403 ktls_new_record_layer(OSSL_LIB_CTX *libctx, const char *propq, int vers, in ktls_new_record_layer() argument
419 ret = tls_int_new_record_layer(libctx, propq, vers, role, direction, level, in ktls_new_record_layer()
H A Drecmethod_local.h215 const char *propq; member
441 tls_int_new_record_layer(OSSL_LIB_CTX *libctx, const char *propq, int vers,

Completed in 125 milliseconds

1...<<111213141516