Home
last modified time | relevance | path

Searched refs:propq (Results 76 – 100 of 311) sorted by relevance

12345678910>>...13

/openssl/crypto/ct/
H A Dct_b64.c137 const char *propq) in CTLOG_new_from_base64_ex() argument
156 pkey = d2i_PUBKEY_ex(NULL, &p, pkey_der_len, libctx, propq); in CTLOG_new_from_base64_ex()
163 *ct_log = CTLOG_new_ex(pkey, name, libctx, propq); in CTLOG_new_from_base64_ex()
/openssl/include/openssl/
H A Dsrp.h.in121 OSSL_LIB_CTX *libctx, const char *propq);
129 const char *propq);
167 const BIGNUM *v, OSSL_LIB_CTX *libctx, const char *propq);
176 OSSL_LIB_CTX *libctx, const char *propq);
184 OSSL_LIB_CTX *libctx, const char *propq);
192 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/include/crypto/
H A Dsiv.h16 OSSL_LIB_CTX *libctx, const char *propq);
19 OSSL_LIB_CTX *libctx, const char *propq);
H A Dpem.h44 OSSL_LIB_CTX *libctx, const char *propq);
48 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/pem/
H A Dpem_info.c30 void *u, OSSL_LIB_CTX *libctx, const char *propq) in STACK_OF()
40 ret = PEM_X509_INFO_read_bio_ex(b, sk, cb, u, libctx, propq); in STACK_OF()
55 const char *propq) in STACK_OF()
108 xi->x509 = X509_new_ex(libctx, propq); in STACK_OF()
164 libctx, propq) == NULL) { in STACK_OF()
/openssl/doc/man3/
H A Db2i_PVK_bio_ex.pod14 OSSL_LIB_CTX *libctx, const char *propq);
19 OSSL_LIB_CTX *libctx, const char *propq);
27 string I<propq> are used in any decrypt operation.
36 property query string I<propq> are used in any decrypt operation.
H A DCMS_data_create.pod13 OSSL_LIB_CTX *libctx, const char *propq);
20 The library context I<libctx> and the property query I<propq> are used when
29 property query I<propq>.
H A DASN1_item_d2i_bio.pod15 OSSL_LIB_CTX *libctx, const char *propq);
20 OSSL_LIB_CTX *libctx, const char *propq);
24 OSSL_LIB_CTX *libctx, const char *propq);
37 I<libctx> parameter and the property query string in I<propq>. See
51 string in I<propq>. See L<crypto(7)/ALGORITHM FETCHING> for more information
H A DCMS_digest_create.pod14 const char *propq);
23 using I<md>. The library context I<libctx> and the property query I<propq> are
32 property query I<propq>.
H A DPKCS12_add_safe.pod16 OSSL_LIB_CTX *ctx, const char *propq);
20 OSSL_LIB_CTX *ctx, const char *propq);
43 context I<ctx> and property query I<propq> to be used to select algorithm
51 library context I<ctx> and property query I<propq> to be used to select
H A DPKCS12_PBE_keyivgen.pod18 OSSL_LIB_CTX *libctx, const char *propq);
29 const char *propq);
40 I<libctx> and property query I<propq> to select appropriate algorithm
50 I<libctx> and property query I<propq> to select appropriate algorithm
68 Functions ending in _ex() take optional parameters I<libctx> and I<propq> which
/openssl/crypto/asn1/
H A Da_d2i_fp.c59 OSSL_LIB_CTX *libctx, const char *propq) in ASN1_item_d2i_bio_ex() argument
73 ret = ASN1_item_d2i_ex(x, &p, len, it, libctx, propq); in ASN1_item_d2i_bio_ex()
86 OSSL_LIB_CTX *libctx, const char *propq) in ASN1_item_d2i_fp_ex() argument
96 ret = ASN1_item_d2i_bio_ex(it, b, x, libctx, propq); in ASN1_item_d2i_fp_ex()
/openssl/crypto/store/
H A Dstore_lib.c37 const OSSL_PARAM params[], const char *propq) in loader_set_params() argument
44 if (propq != NULL) { in loader_set_params()
53 (char *)propq, 0); in loader_set_params()
63 OSSL_STORE_open_ex(const char *uri, OSSL_LIB_CTX *libctx, const char *propq, in OSSL_STORE_open_ex() argument
122 loader_ctx = loader->open_ex(loader, uri, libctx, propq, in OSSL_STORE_open_ex()
132 OSSL_STORE_LOADER_fetch(libctx, scheme, propq)) != NULL) { in OSSL_STORE_open_ex()
143 params, propq)) { in OSSL_STORE_open_ex()
170 if ((propq != NULL && (propq_copy = OPENSSL_strdup(propq)) == NULL) in OSSL_STORE_open_ex()
988 loader_ctx = loader->attach(loader, bp, libctx, propq, in OSSL_STORE_attach()
993 OSSL_STORE_LOADER_fetch(libctx, scheme, propq)) != NULL) { in OSSL_STORE_attach()
[all …]
/openssl/demos/cipher/
H A Daesccm.c68 const char *propq = NULL; variable
94 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL) in aes_ccm_encrypt()
178 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL) in aes_ccm_decrypt()
/openssl/crypto/crmf/
H A Dcrmf_lib.c371 OSSL_LIB_CTX *libctx, const char *propq) in create_popo_signature() argument
396 NULL, pkey, digest, libctx, propq); in create_popo_signature()
402 OSSL_LIB_CTX *libctx, const char *propq) in OSSL_CRMF_MSG_create_popo() argument
431 libctx, propq)) { in OSSL_CRMF_MSG_create_popo()
469 OSSL_LIB_CTX *libctx, const char *propq) in OSSL_CRMF_MSGS_verify_popo() argument
527 propq) < 1) in OSSL_CRMF_MSGS_verify_popo()
622 OSSL_LIB_CTX *libctx, const char *propq, in OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert() argument
662 pkctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert()
715 if ((cert = X509_new_ex(libctx, propq)) == NULL) in OSSL_CRMF_ENCRYPTEDVALUE_get1_encCert()
/openssl/crypto/ec/
H A Decdh_kdf.c28 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ecdh_kdf_X9_63() argument
34 EVP_KDF *kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_X963KDF, propq); in ossl_ecdh_kdf_X9_63()
H A Dec_kmeth.c81 EC_KEY *ossl_ec_key_new_method_int(OSSL_LIB_CTX *libctx, const char *propq, in ossl_ec_key_new_method_int() argument
92 if (propq != NULL) { in ossl_ec_key_new_method_int()
93 ret->propq = OPENSSL_strdup(propq); in ossl_ec_key_new_method_int()
94 if (ret->propq == NULL) { in ossl_ec_key_new_method_int()
/openssl/crypto/evp/
H A Dp_verify.c19 const char *propq) in EVP_VerifyFinal_ex() argument
46 pkctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in EVP_VerifyFinal_ex()
H A Dp_sign.c19 const char *propq) in EVP_SignFinal_ex() argument
49 pkctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in EVP_SignFinal_ex()
/openssl/crypto/cms/
H A Dcms_cd.c26 const char *propq) in ossl_cms_CompressedData_create() argument
39 cms = CMS_ContentInfo_new_ex(libctx, propq); in ossl_cms_CompressedData_create()
/openssl/providers/implementations/signature/
H A Drsa_sig.c77 char *propq; member
173 static void *rsa_newctx(void *provctx, const char *propq) in rsa_newctx() argument
182 || (propq != NULL in rsa_newctx()
191 prsactx->propq = propq_copy; in rsa_newctx()
287 mdprops = ctx->propq; in rsa_setup_md()
355 mdprops = ctx->propq; in rsa_setup_mgf1_md()
973 OPENSSL_free(prsactx->propq); in rsa_freectx()
999 dstctx->propq = NULL; in rsa_dupctx()
1020 if (srcctx->propq != NULL) { in rsa_dupctx()
1021 dstctx->propq = OPENSSL_strdup(srcctx->propq); in rsa_dupctx()
[all …]
/openssl/demos/digest/
H A DEVP_MD_xof.c42 static const char *propq = NULL; variable
69 md = EVP_MD_fetch(libctx, "SHAKE256", propq); in main()
/openssl/ssl/
H A Dssl_rsa.c75 x = X509_new_ex(ssl->ctx->libctx, ssl->ctx->propq); in SSL_use_certificate_file()
114 x = X509_new_ex(ssl->ctx->libctx, ssl->ctx->propq); in SSL_use_certificate_ASN1()
194 ssl->ctx->propq); in SSL_use_PrivateKey_file()
198 ssl->ctx->propq); in SSL_use_PrivateKey_file()
223 ssl->ctx->propq)) == NULL) { in SSL_use_PrivateKey_ASN1()
321 x = X509_new_ex(ctx->libctx, ctx->propq); in SSL_CTX_use_certificate_file()
351 x = X509_new_ex(ctx->libctx, ctx->propq); in SSL_CTX_use_certificate_ASN1()
398 ctx->libctx, ctx->propq); in SSL_CTX_use_PrivateKey_file()
426 ctx->propq)) == NULL) { in SSL_CTX_use_PrivateKey_ASN1()
480 x = X509_new_ex(real_ctx->libctx, real_ctx->propq); in use_certificate_chain_file()
[all …]
/openssl/demos/pkey/
H A DEVP_PKEY_RSA_keygen.c27 static const char *propq = NULL; variable
42 genctx = EVP_PKEY_CTX_new_from_name(libctx, "RSA", propq); in generate_rsa_key_long()
113 pkey = EVP_PKEY_Q_keygen(libctx, propq, "RSA", (size_t)bits); in generate_rsa_key_short()
/openssl/crypto/dh/
H A Ddh_kdf.c32 OSSL_LIB_CTX *libctx, const char *propq) in ossl_dh_kdf_X9_42_asn1() argument
40 kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_X942KDF_ASN1, propq); in ossl_dh_kdf_X9_42_asn1()

Completed in 80 milliseconds

12345678910>>...13