Home
last modified time | relevance | path

Searched refs:propq (Results 76 – 100 of 377) sorted by relevance

12345678910>>...16

/openssl/doc/man3/
H A DCMS_EnvelopedData_create.pod15 const char *propq);
20 const char *propq);
27 The library context I<libctx> and the property query I<propq> are used when
33 supported. The library context I<libctx> and the property query I<propq> are
48 the library context I<libctx> and the property query I<propq>.
H A DPEM_X509_INFO_read_bio_ex.pod15 const char *propq);
22 const char *propq);
32 and empty property query I<propq>.
38 and empty property query I<propq>.
54 The library context I<libctx> and property query I<propq> are used for fetching
H A DRAND_set_DRBG_type.pod13 int RAND_set_DRBG_type(OSSL_LIB_CTX *ctx, const char *drbg, const char *propq,
16 const char *propq);
22 with properties I<propq> will be fetched. It will be instantiated with
29 with properties I<propq> will be fetched and used to seed the primary
H A DASN1_item_d2i_bio.pod16 OSSL_LIB_CTX *libctx, const char *propq);
21 OSSL_LIB_CTX *libctx, const char *propq);
25 OSSL_LIB_CTX *libctx, const char *propq);
35 OSSL_LIB_CTX *libctx, const char *propq);
45 I<libctx> parameter and the property query string in I<propq>. See
59 string in I<propq>. See L<crypto(7)/ALGORITHM FETCHING> for more information
88 that the I<libctx> and I<propq> can be used when doing algorithm fetching.
H A DEVP_PKEY2PKCS8.pod15 const char *propq);
22 It uses I<libctx> and I<propq> when fetching algorithms.
25 NULL for the I<libctx> and I<propq>.
/openssl/providers/implementations/encode_decode/
H A Ddecode_pvk2key.c38 OSSL_LIB_CTX *libctx, const char *propq); typedef
61 char propq[OSSL_MAX_PROPQUERY_SIZE]; member
99 char *str = ctx->propq; in pvk2key_set_ctx_params()
102 if (p != NULL && !OSSL_PARAM_get_utf8_string(p, &str, sizeof(ctx->propq))) in pvk2key_set_ctx_params()
145 ctx->propq); in pvk2key_decode()
H A Ddecode_epki2pki.c37 char propq[OSSL_MAX_PROPQUERY_SIZE]; member
69 char *str = ctx->propq; in epki2pki_set_ctx_params()
72 if (p != NULL && !OSSL_PARAM_get_utf8_string(p, &str, sizeof(ctx->propq))) in epki2pki_set_ctx_params()
133 ctx->propq)) { in epki2pki_decode()
/openssl/crypto/pkcs12/
H A Dp12_crpt.c26 OSSL_LIB_CTX *libctx, const char *propq) in PKCS12_PBE_keyivgen_ex() argument
54 libctx, propq)) { in PKCS12_PBE_keyivgen_ex()
63 libctx, propq)) { in PKCS12_PBE_keyivgen_ex()
H A Dp12_p8d.c16 const char *propq) in PKCS8_decrypt_ex() argument
24 passlen, doct, 1, ctx, propq); in PKCS8_decrypt_ex()
/openssl/include/internal/
H A Dquic_wire_pkt.h159 const char *propq; member
190 const char *propq,
601 const char *propq,
622 const char *propq,
/openssl/crypto/asn1/
H A Da_dup.c58 const char *propq = NULL; in ASN1_item_dup() local
73 || !asn1_cb(ASN1_OP_GET0_PROPQ, (ASN1_VALUE **)&x, it, &propq)) in ASN1_item_dup()
83 ret = ASN1_item_d2i_ex(NULL, &p, i, it, libctx, propq); in ASN1_item_dup()
/openssl/crypto/store/
H A Dstore_lib.c37 const OSSL_PARAM params[], const char *propq) in loader_set_params() argument
44 if (propq != NULL) { in loader_set_params()
53 (char *)propq, 0); in loader_set_params()
63 OSSL_STORE_open_ex(const char *uri, OSSL_LIB_CTX *libctx, const char *propq, in OSSL_STORE_open_ex() argument
130 loader_ctx = loader->open_ex(loader, uri, libctx, propq, in OSSL_STORE_open_ex()
155 params, propq)) { in OSSL_STORE_open_ex()
189 if ((propq != NULL && (propq_copy = OPENSSL_strdup(propq)) == NULL) in OSSL_STORE_open_ex()
520 fetched_loader = OSSL_STORE_LOADER_fetch(libctx, scheme, propq); in OSSL_STORE_delete()
1035 loader_ctx = loader->attach(loader, bp, libctx, propq, in OSSL_STORE_attach()
1040 OSSL_STORE_LOADER_fetch(libctx, scheme, propq)) != NULL) { in OSSL_STORE_attach()
[all …]
/openssl/crypto/pem/
H A Dpem_pk8.c25 const char *propq);
32 const char *propq);
71 pem_password_cb *cb, void *u, const char *propq) in do_pk8pkey() argument
77 outtype, "PrivateKeyInfo", propq); in do_pk8pkey()
238 pem_password_cb *cb, void *u, const char *propq) in do_pk8pkey_fp() argument
247 ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u, propq); in do_pk8pkey_fp()
/openssl/demos/mac/
H A Dpoly1305.c82 static char *propq = NULL; variable
104 mac = EVP_MAC_fetch(library_context, "POLY1305", propq); in main()
118 aes = EVP_CIPHER_fetch(library_context, "AES-128-ECB", propq); in main()
/openssl/demos/cipher/
H A Daeskeywrap.c54 static const char *propq = NULL; variable
75 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-256-WRAP", propq)) == NULL) in aes_wrap_encrypt()
132 if ((cipher = EVP_CIPHER_fetch(libctx, "aes-256-wrap", propq)) == NULL) in aes_wrap_decrypt()
H A Dariacbc.c53 static const char *propq = NULL; variable
72 if ((cipher = EVP_CIPHER_fetch(libctx, "ARIA-256-CBC", propq)) == NULL) in aria_cbc_encrypt()
127 if ((cipher = EVP_CIPHER_fetch(libctx, "ARIA-256-CBC", propq)) == NULL) in aria_cbc_decrypt()
H A Daesgcm.c68 static const char *propq = NULL; variable
92 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-256-GCM", propq)) == NULL) in aes_gcm_encrypt()
167 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-256-GCM", propq)) == NULL) in aes_gcm_decrypt()
/openssl/crypto/x509/
H A Dv3_skid.c62 const char *propq; in ossl_x509_pubkey_hash() local
70 if (!ossl_x509_PUBKEY_get0_libctx(&libctx, &propq, pubkey)) in ossl_x509_pubkey_hash()
72 if ((md = EVP_MD_fetch(libctx, SN_sha1, propq)) == NULL) in ossl_x509_pubkey_hash()
/openssl/crypto/rand/
H A Drand_lib.c543 const char *propq; in rand_new_seed() local
550 propq = dgbl->seed_propq; in rand_new_seed()
558 if (propq == NULL || *propq == '\0') { in rand_new_seed()
559 propq = "-fips"; in rand_new_seed()
561 pl1 = ossl_parse_query(libctx, propq, 1); in rand_new_seed()
597 propq = props; in rand_new_seed()
603 rand = EVP_RAND_fetch(libctx, name, propq); in rand_new_seed()
971 int RAND_set_DRBG_type(OSSL_LIB_CTX *ctx, const char *drbg, const char *propq, in RAND_set_DRBG_type() argument
983 && random_set_string(&dgbl->rng_propq, propq) in RAND_set_DRBG_type()
989 const char *propq) in RAND_set_seed_source_type() argument
[all …]
/openssl/providers/implementations/signature/
H A Ddsa_sig.c73 char *propq; member
129 static void *dsa_newctx(void *provctx, const char *propq) in dsa_newctx() argument
143 if (propq != NULL && (pdsactx->propq = OPENSSL_strdup(propq)) == NULL) { in dsa_newctx()
157 mdprops = ctx->propq; in dsa_setup_md()
356 pdsactx->libctx, pdsactx->propq); in dsa_sign_directly()
619 OPENSSL_free(ctx->propq); in dsa_freectx()
638 dstctx->propq = NULL; in dsa_dupctx()
655 if (srcctx->propq != NULL) { in dsa_dupctx()
656 dstctx->propq = OPENSSL_strdup(srcctx->propq); in dsa_dupctx()
657 if (dstctx->propq == NULL) in dsa_dupctx()
H A Decdsa_sig.c73 char *propq; member
143 static void *ecdsa_newctx(void *provctx, const char *propq) in ecdsa_newctx() argument
160 if (propq != NULL && (ctx->propq = OPENSSL_strdup(propq)) == NULL) { in ecdsa_newctx()
186 mdprops = ctx->propq; in ecdsa_setup_md()
348 ctx->libctx, ctx->propq); in ecdsa_sign_directly()
610 OPENSSL_free(ctx->propq); in ecdsa_freectx()
632 dstctx->propq = NULL; in ecdsa_dupctx()
652 if (srcctx->propq != NULL) { in ecdsa_dupctx()
653 dstctx->propq = OPENSSL_strdup(srcctx->propq); in ecdsa_dupctx()
654 if (dstctx->propq == NULL) in ecdsa_dupctx()
/openssl/include/openssl/
H A Dstore.h60 OSSL_STORE_open_ex(const char *uri, OSSL_LIB_CTX *libctx, const char *propq,
105 int OSSL_STORE_delete(const char *uri, OSSL_LIB_CTX *libctx, const char *propq,
141 OSSL_LIB_CTX *libctx, const char *propq,
300 const char *uri, OSSL_LIB_CTX *libctx, const char *propq,
305 OSSL_LIB_CTX *libctx, const char *propq,
H A Dsrp.h.in121 OSSL_LIB_CTX *libctx, const char *propq);
129 const char *propq);
167 const BIGNUM *v, OSSL_LIB_CTX *libctx, const char *propq);
176 OSSL_LIB_CTX *libctx, const char *propq);
184 OSSL_LIB_CTX *libctx, const char *propq);
192 OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/ct/
H A Dct_local.h105 char *propq; member
117 char *propq; member
123 SCT_CTX *SCT_CTX_new(OSSL_LIB_CTX *ctx, const char *propq);
H A Dct_b64.c135 const char *propq) in CTLOG_new_from_base64_ex() argument
154 pkey = d2i_PUBKEY_ex(NULL, &p, pkey_der_len, libctx, propq); in CTLOG_new_from_base64_ex()
161 *ct_log = CTLOG_new_ex(pkey, name, libctx, propq); in CTLOG_new_from_base64_ex()

Completed in 52 milliseconds

12345678910>>...16