Home
last modified time | relevance | path

Searched refs:propq (Results 51 – 75 of 377) sorted by relevance

12345678910>>...16

/openssl/crypto/x509/
H A Dx_crl.c273 OPENSSL_free(crl->propq); in crl_cb()
279 if (!ossl_x509_crl_set0_libctx(crl, old->libctx, old->propq)) in crl_cb()
349 X509_CRL *X509_CRL_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in X509_CRL_new_ex() argument
354 if (!ossl_x509_crl_set0_libctx(crl, libctx, propq)) { in X509_CRL_new_ex()
404 r, crl->libctx, crl->propq); in def_crl_verify()
521 const char *propq) in ossl_x509_crl_set0_libctx() argument
525 OPENSSL_free(x->propq); in ossl_x509_crl_set0_libctx()
526 x->propq = NULL; in ossl_x509_crl_set0_libctx()
527 if (propq != NULL) { in ossl_x509_crl_set0_libctx()
528 x->propq = OPENSSL_strdup(propq); in ossl_x509_crl_set0_libctx()
[all …]
/openssl/doc/man3/
H A DSRP_Calc_B.pod29 const BIGNUM *v, OSSL_LIB_CTX *libctx, const char *propq);
34 OSSL_LIB_CTX *libctx, const char *propq);
40 OSSL_LIB_CTX *libctx, const char *propq);
44 OSSL_LIB_CTX *libctx, const char *propq);
64 I<propq> parameter, and those that don't. Any cryptogrpahic functions that
66 I<propq>. See L<crypto(7)/ALGORITHM FETCHING> for more details. The variants
67 that do not take a I<libctx> and I<propq> parameter use the default library
69 functions do not have a form that takes I<libctx> or I<propq> parameters because
H A DX509_LOOKUP.pod41 OSSL_LIB_CTX *libctx, const char *propq);
44 OSSL_LIB_CTX *libctx, const char *propq);
47 const char *propq);
50 const char *propq);
57 OSSL_LIB_CTX *libctx, const char *propq);
99 query I<propq> are used when fetching algorithms from providers.
107 uses NULL for the library context I<libctx> and property query I<propq>.
111 query I<propq> are used when fetching algorithms from providers.
117 uses NULL for the library context I<libctx> and property query I<propq>.
129 query I<propq> are used when fetching algorithms from providers.
[all …]
H A DX509_STORE_add_cert.pod32 const char *propq);
35 OSSL_LIB_CTX *libctx, const char *propq);
39 OSSL_LIB_CTX *libctx, const char *propq);
43 const char *propq);
100 query I<propq> are used when fetching algorithms from providers.
103 uses NULL for the library context I<libctx> and property query I<propq>.
112 property query I<propq> are used when fetching algorithms from providers.
115 uses NULL for the library context I<libctx> and property query I<propq>.
124 but uses NULL for the library context I<libctx> and property query I<propq>.
129 paths. The library context I<libctx> and property query I<propq> are used when
[all …]
/openssl/crypto/evp/
H A Dp5_crpt2.c25 OSSL_LIB_CTX *libctx, const char *propq) in ossl_pkcs5_pbkdf2_hmac_ex() argument
44 kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_PBKDF2, propq); in ossl_pkcs5_pbkdf2_hmac_ex()
115 OSSL_LIB_CTX *libctx, const char *propq) in PKCS5_v2_PBE_keyivgen_ex() argument
147 cipher = cipher_fetch = EVP_CIPHER_fetch(libctx, ciph_name, propq); in PKCS5_v2_PBE_keyivgen_ex()
166 rv = kdf(ctx, pass, passlen, pbe2->keyfunc->parameter, NULL, NULL, en_de, libctx, propq); in PKCS5_v2_PBE_keyivgen_ex()
183 OSSL_LIB_CTX *libctx, const char *propq) in PKCS5_v2_PBKDF2_keyivgen_ex() argument
235 prfmd = prfmd_fetch = EVP_MD_fetch(libctx, OBJ_nid2sn(hmac_md_nid), propq); in PKCS5_v2_PBKDF2_keyivgen_ex()
255 keylen, key, libctx, propq)) in PKCS5_v2_PBKDF2_keyivgen_ex()
H A Devp_pkey.c26 const char *propq) in evp_pkcs82pkey_legacy() argument
48 if (!pkey->ameth->priv_decode_ex(pkey, p8, libctx, propq)) in evp_pkcs82pkey_legacy()
68 const char *propq) in EVP_PKCS82PKEY_ex() argument
93 keytype, selection, libctx, propq); in EVP_PKCS82PKEY_ex()
104 NULL, selection, libctx, propq); in EVP_PKCS82PKEY_ex()
110 pkey = evp_pkcs82pkey_legacy(p8, libctx, propq); in EVP_PKCS82PKEY_ex()
/openssl/crypto/cmp/
H A Dcmp_msg.c47 const char *propq) in ossl_cmp_msg_set0_libctx() argument
51 OPENSSL_free(msg->propq); in ossl_cmp_msg_set0_libctx()
52 msg->propq = NULL; in ossl_cmp_msg_set0_libctx()
53 if (propq != NULL) { in ossl_cmp_msg_set0_libctx()
54 msg->propq = OPENSSL_strdup(propq); in ossl_cmp_msg_set0_libctx()
55 if (msg->propq == NULL) in ossl_cmp_msg_set0_libctx()
1165 const char *propq = NULL; in d2i_OSSL_CMP_MSG() local
1169 propq = (*msg)->propq; in d2i_OSSL_CMP_MSG()
1186 const char *propq = NULL; in d2i_OSSL_CMP_MSG_bio() local
1190 propq = (*msg)->propq; in d2i_OSSL_CMP_MSG_bio()
[all …]
/openssl/demos/encode/
H A Dec_encode.c23 static const char *propq = NULL; variable
48 libctx, propq); in load_key()
125 ectx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "PEM", NULL, propq); in store_key()
148 if (OSSL_ENCODER_CTX_set_cipher(ectx, "AES-256-CBC", propq) == 0) { in store_key()
H A Drsa_encode.c23 static const char *propq = NULL; variable
48 libctx, propq); in load_key()
125 ectx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "PEM", NULL, propq); in store_key()
145 if (OSSL_ENCODER_CTX_set_cipher(ectx, "AES-128-CBC", propq) == 0) { in store_key()
/openssl/crypto/asn1/
H A Dtasn_dec.c32 const char *propq);
51 const char *propq);
119 libctx, propq); in asn1_item_ex_d2i_intern()
136 const char *propq) in ASN1_item_d2i_ex() argument
145 propq) > 0) in ASN1_item_d2i_ex()
166 const char *propq) in asn1_item_embed_d2i() argument
215 depth, libctx, propq); in asn1_item_embed_d2i()
263 libctx, propq); in asn1_item_embed_d2i()
299 libctx, propq); in asn1_item_embed_d2i()
535 propq); in asn1_template_ex_d2i()
[all …]
/openssl/demos/keyexch/
H A Dx25519.c27 static const char *propq = NULL; variable
74 EVP_PKEY_new_raw_private_key_ex(libctx, "X25519", propq, in keyexch_x25519_before()
78 local_peer->privk = EVP_PKEY_Q_keygen(libctx, propq, "X25519"); in keyexch_x25519_before()
131 EVP_PKEY_new_raw_public_key_ex(libctx, "X25519", propq, in keyexch_x25519_after()
139 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, local_peer->privk, propq); in keyexch_x25519_after()
/openssl/crypto/pkcs12/
H A Dp12_utl.c236 const char *propq = NULL; in d2i_PKCS12_bio() local
243 propq = ossl_pkcs7_ctx_get0_propq(p7ctx); in d2i_PKCS12_bio()
246 return ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(PKCS12), bp, p12, libctx, propq); in d2i_PKCS12_bio()
253 const char *propq = NULL; in d2i_PKCS12_fp() local
260 propq = ossl_pkcs7_ctx_get0_propq(p7ctx); in d2i_PKCS12_fp()
263 return ASN1_item_d2i_fp_ex(ASN1_ITEM_rptr(PKCS12), fp, p12, libctx, propq); in d2i_PKCS12_fp()
H A Dp12_p8e.c20 OSSL_LIB_CTX *libctx, const char *propq) in PKCS8_encrypt_ex() argument
51 p8 = PKCS8_set0_pbe_ex(pass, passlen, p8inf, pbe, libctx, propq); in PKCS8_encrypt_ex()
71 OSSL_LIB_CTX *ctx, const char *propq) in PKCS8_set0_pbe_ex() argument
78 pass, passlen, p8inf, 1, ctx, propq); in PKCS8_set0_pbe_ex()
/openssl/apps/
H A Dgenpkey.c21 OSSL_LIB_CTX *libctx, const char *propq);
77 static void show_gen_pkeyopt(const char *algname, OSSL_LIB_CTX *libctx, const char *propq) in show_gen_pkeyopt() argument
85 ctx = EVP_PKEY_CTX_new_from_name(libctx, algname, propq); in show_gen_pkeyopt()
312 OSSL_LIB_CTX *libctx, const char *propq) in init_keygen_file() argument
328 pkey = PEM_read_bio_Parameters_ex(pbio, NULL, libctx, propq); in init_keygen_file()
339 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in init_keygen_file()
359 OSSL_LIB_CTX *libctx, const char *propq) in init_gen_str() argument
373 ctx = EVP_PKEY_CTX_new_from_name(libctx, algname, propq); in init_gen_str()
/openssl/demos/pkey/
H A DEVP_PKEY_DSA_paramgen.c22 const char *propq = NULL; in main() local
30 ctx = EVP_PKEY_CTX_new_from_name(libctx, "DSA", propq); in main()
58 if (!dsa_print_key(dsaparamkey, 0, libctx, propq)) in main()
H A DEVP_PKEY_DSA_paramfromdata.c24 const char *propq = NULL; in main() local
49 ctx = EVP_PKEY_CTX_new_from_name(libctx, "DSA", propq); in main()
61 if (!dsa_print_key(dsaparamkey, 0, libctx, propq)) in main()
/openssl/crypto/hpke/
H A Dhpke.c50 char *propq; /* properties */ member
348 const char *propq, in hpke_random_suite() argument
592 ctx->propq, in hpke_decap()
822 if (propq != NULL) { in OSSL_HPKE_CTX_new()
823 ctx->propq = OPENSSL_strdup(propq); in OSSL_HPKE_CTX_new()
824 if (ctx->propq == NULL) in OSSL_HPKE_CTX_new()
853 OPENSSL_free(ctx->propq); in OSSL_HPKE_CTX_free()
992 ctx->propq, in OSSL_HPKE_CTX_set1_authpub()
1293 OSSL_LIB_CTX *libctx, const char *propq) in OSSL_HPKE_keygen() argument
1381 if (hpke_random_suite(libctx, propq, &chosen) != 1) { in OSSL_HPKE_get_grease_value()
[all …]
/openssl/crypto/ocsp/
H A Docsp_srv.c227 signer->libctx, signer->propq, key, NULL)) { in OCSP_basic_sign()
247 OSSL_LIB_CTX *libctx, const char *propq) in OCSP_RESPID_set_by_key_ex() argument
251 EVP_MD *sha1 = EVP_MD_fetch(libctx, "SHA1", propq); in OCSP_RESPID_set_by_key_ex()
283 return OCSP_RESPID_set_by_key_ex(respid, cert, cert->libctx, cert->propq); in OCSP_RESPID_set_by_key()
287 const char *propq) in OCSP_RESPID_match_ex() argument
295 sha1 = EVP_MD_fetch(libctx, "SHA1", propq); in OCSP_RESPID_match_ex()
326 return OCSP_RESPID_match_ex(respid, cert, cert->libctx, cert->propq); in OCSP_RESPID_match()
/openssl/engines/
H A De_loader_attic.c539 libctx, propq); in try_decode_PrivateKey()
599 libctx, propq); in try_decode_PrivateKey()
780 cert = X509_new_ex(libctx, propq); in try_decode_X509Certificate()
906 char *propq; member
914 OPENSSL_free(ctx->propq); in OSSL_STORE_LOADER_CTX_free()
945 OSSL_LIB_CTX *libctx, const char *propq, in file_open_ex() argument
1047 if (propq != NULL) { in file_open_ex()
1048 ctx->propq = OPENSSL_strdup(propq); in file_open_ex()
1049 if (ctx->propq == NULL) in file_open_ex()
1069 OSSL_LIB_CTX *libctx, const char *propq, in file_attach() argument
[all …]
/openssl/providers/implementations/encode_decode/
H A Ddecode_spki2typespki.c35 char propq[OSSL_MAX_PROPQUERY_SIZE]; member
67 char *str = ctx->propq; in spki2typespki_set_ctx_params()
70 if (p != NULL && !OSSL_PARAM_get_utf8_string(p, &str, sizeof(ctx->propq))) in spki2typespki_set_ctx_params()
96 ctx->propq); in spki2typespki_decode()
/openssl/demos/signature/
H A Drsa_pss_hash.c25 static const char *propq = NULL; variable
46 sizeof(rsa_priv_key), libctx, propq); in sign()
64 if (EVP_DigestSignInit_ex(mctx, NULL, "SHA256", libctx, propq, in sign()
142 if (EVP_DigestVerifyInit_ex(mctx, NULL, "SHA256", libctx, propq, in verify()
/openssl/providers/implementations/storemgmt/
H A Dwinstore_store.c39 char *propq; member
128 OPENSSL_free(ctx->propq); in winstore_set_ctx_params()
129 ctx->propq = NULL; in winstore_set_ctx_params()
130 if (!OSSL_PARAM_get_utf8_string(p, &ctx->propq, 0)) in winstore_set_ctx_params()
233 if (!OSSL_DECODER_CTX_add_extra(ctx->dctx, libctx, ctx->propq)) { in setup_decoder()
314 OPENSSL_free(ctx->propq); in winstore_close()
/openssl/crypto/cms/
H A Dcms_lib.c50 CMS_ContentInfo *CMS_ContentInfo_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in CMS_ContentInfo_new_ex() argument
55 libctx, propq); in CMS_ContentInfo_new_ex()
58 ci->ctx.propq = NULL; in CMS_ContentInfo_new_ex()
59 if (propq != NULL) { in CMS_ContentInfo_new_ex()
60 ci->ctx.propq = OPENSSL_strdup(propq); in CMS_ContentInfo_new_ex()
61 if (ci->ctx.propq == NULL) { in CMS_ContentInfo_new_ex()
82 return ctx != NULL ? ctx->propq : NULL; in ossl_cms_ctx_get0_propq()
92 const char *propq = ossl_cms_ctx_get0_propq(ctx); in ossl_cms_resolve_libctx() local
102 ossl_x509_set0_libctx(cch->d.certificate, libctx, propq); in ossl_cms_resolve_libctx()
112 CMS_ContentInfo *ossl_cms_Data_create(OSSL_LIB_CTX *libctx, const char *propq) in ossl_cms_Data_create() argument
[all …]
/openssl/crypto/pem/
H A Dpvkfmt.c808 OSSL_LIB_CTX *libctx, const char *propq) in derive_pvk_key() argument
815 if ((kdf = EVP_KDF_fetch(libctx, "PVKKDF", propq)) == NULL) in derive_pvk_key()
828 (char *)propq, 0); in derive_pvk_key()
888 if ((rc4 = EVP_CIPHER_fetch(libctx, "RC4", propq)) == NULL) in do_PVK_body_key()
968 OSSL_LIB_CTX *libctx, const char *propq) in b2i_DSA_PVK_bio_ex() argument
983 OSSL_LIB_CTX *libctx, const char *propq) in b2i_RSA_PVK_bio_ex() argument
997 OSSL_LIB_CTX *libctx, const char *propq) in b2i_PVK_bio_ex() argument
1013 const char *propq) in i2b_PVK() argument
1080 if ((rc4 = EVP_CIPHER_fetch(libctx, "RC4", propq)) == NULL) in i2b_PVK()
1114 const char *propq) in i2b_PVK_bio_ex() argument
[all …]
/openssl/crypto/pkcs7/
H A Dpk7_lib.c447 const char *propq = ossl_pkcs7_ctx_get0_propq(ctx); in ossl_pkcs7_resolve_libctx() local
465 ossl_x509_set0_libctx(ri->cert, libctx, propq); in ossl_pkcs7_resolve_libctx()
486 int ossl_pkcs7_set1_propq(PKCS7 *p7, const char *propq) in ossl_pkcs7_set1_propq() argument
488 if (p7->ctx.propq != NULL) { in ossl_pkcs7_set1_propq()
489 OPENSSL_free(p7->ctx.propq); in ossl_pkcs7_set1_propq()
490 p7->ctx.propq = NULL; in ossl_pkcs7_set1_propq()
492 if (propq != NULL) { in ossl_pkcs7_set1_propq()
493 p7->ctx.propq = OPENSSL_strdup(propq); in ossl_pkcs7_set1_propq()
494 if (p7->ctx.propq == NULL) in ossl_pkcs7_set1_propq()
503 if (!ossl_pkcs7_set1_propq(to, from->ctx.propq)) in ossl_pkcs7_ctx_propagate()
[all …]

Completed in 133 milliseconds

12345678910>>...16