Home
last modified time | relevance | path

Searched refs:ENGINE (Results 1 – 25 of 189) sorted by relevance

12345678

/openssl/include/openssl/
H A Dengine.h267 typedef int (*ENGINE_GEN_INT_FUNC_PTR) (ENGINE *);
319 OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_get_last(void);
323 OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_get_next(ENGINE *e);
324 OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_get_prev(ENGINE *e);
328 OSSL_DEPRECATEDIN_3_0 int ENGINE_add(ENGINE *e);
332 OSSL_DEPRECATEDIN_3_0 int ENGINE_remove(ENGINE *e);
492 OSSL_DEPRECATEDIN_3_0 ENGINE *ENGINE_new(void);
493 OSSL_DEPRECATEDIN_3_0 int ENGINE_free(ENGINE *e);
494 OSSL_DEPRECATEDIN_3_0 int ENGINE_up_ref(ENGINE *e);
620 OSSL_DEPRECATEDIN_3_0 int ENGINE_init(ENGINE *e);
[all …]
/openssl/crypto/engine/
H A Deng_lib.c27 ENGINE *ENGINE_new(void) in ENGINE_new()
29 ENGINE *ret; in ENGINE_new()
50 void engine_set_all_null(ENGINE *e) in engine_set_all_null()
71 int engine_free_util(ENGINE *e, int not_locked) in engine_free_util()
100 int ENGINE_free(ENGINE *e) in ENGINE_free()
194 int ENGINE_set_id(ENGINE *e, const char *id) in ENGINE_set_id()
204 int ENGINE_set_name(ENGINE *e, const char *name) in ENGINE_set_name()
238 int ENGINE_set_flags(ENGINE *e, int flags) in ENGINE_set_flags()
250 const char *ENGINE_get_id(const ENGINE *e) in ENGINE_get_id()
255 const char *ENGINE_get_name(const ENGINE *e) in ENGINE_get_name()
[all …]
H A Deng_local.h53 DEFINE_STACK_OF(ENGINE)
63 void engine_table_unregister(ENGINE_TABLE **table, ENGINE *e);
65 ENGINE *ossl_engine_table_select(ENGINE_TABLE **table, int nid,
68 ENGINE *def, void *arg);
77 int engine_unlocked_init(ENGINE *e);
78 int engine_unlocked_finish(ENGINE *e, int unlock_for_handlers);
79 int engine_free_util(ENGINE *e, int not_locked);
86 void engine_set_all_null(ENGINE *e);
95 void engine_pkey_meths_free(ENGINE *e);
96 void engine_pkey_asn1_meths_free(ENGINE *e);
[all …]
H A Deng_list.c60 ENGINE *iterator = NULL; in engine_list_add()
109 ENGINE *iterator; in engine_list_remove()
219 ENGINE *ret; in ENGINE_get_first()
239 ENGINE *ret; in ENGINE_get_last()
258 ENGINE *ENGINE_get_next(ENGINE *e) in ENGINE_get_next()
260 ENGINE *ret = NULL; in ENGINE_get_next()
279 ENGINE *ENGINE_get_prev(ENGINE *e) in ENGINE_get_prev()
281 ENGINE *ret = NULL; in ENGINE_get_prev()
301 int ENGINE_add(ENGINE *e) in ENGINE_add()
340 static void engine_cpy(ENGINE *dest, const ENGINE *src) in engine_cpy()
[all …]
H A Dtb_asnmth.c28 void ENGINE_unregister_pkey_asn1_meths(ENGINE *e) in ENGINE_unregister_pkey_asn1_meths()
38 int ENGINE_register_pkey_asn1_meths(ENGINE *e) in ENGINE_register_pkey_asn1_meths()
53 ENGINE *e; in ENGINE_register_all_pkey_asn1_meths()
59 int ENGINE_set_default_pkey_asn1_meths(ENGINE *e) in ENGINE_set_default_pkey_asn1_meths()
77 ENGINE *ENGINE_get_pkey_asn1_meth_engine(int nid) in ENGINE_get_pkey_asn1_meth_engine()
116 void engine_pkey_asn1_meths_free(ENGINE *e) in engine_pkey_asn1_meths_free()
139 const EVP_PKEY_ASN1_METHOD *ENGINE_get_pkey_asn1_meth_str(ENGINE *e, in ENGINE_get_pkey_asn1_meth_str()
162 ENGINE *e;
168 static void look_str_cb(int nid, STACK_OF(ENGINE) *sk, ENGINE *def, void *arg) in look_str_cb()
175 ENGINE *e = sk_ENGINE_value(sk, i); in look_str_cb()
[all …]
H A Dtb_pkmeth.c18 void ENGINE_unregister_pkey_meths(ENGINE *e) in ENGINE_unregister_pkey_meths()
28 int ENGINE_register_pkey_meths(ENGINE *e) in ENGINE_register_pkey_meths()
43 ENGINE *e; in ENGINE_register_all_pkey_meths()
49 int ENGINE_set_default_pkey_meths(ENGINE *e) in ENGINE_set_default_pkey_meths()
67 ENGINE *ENGINE_get_pkey_meth_engine(int nid) in ENGINE_get_pkey_meth_engine()
74 const EVP_PKEY_METHOD *ENGINE_get_pkey_meth(ENGINE *e, int nid) in ENGINE_get_pkey_meth()
86 ENGINE_PKEY_METHS_PTR ENGINE_get_pkey_meths(const ENGINE *e) in ENGINE_get_pkey_meths()
92 int ENGINE_set_pkey_meths(ENGINE *e, ENGINE_PKEY_METHS_PTR f) in ENGINE_set_pkey_meths()
103 void engine_pkey_meths_free(ENGINE *e) in engine_pkey_meths_free()
H A Dtb_dh.c18 void ENGINE_unregister_DH(ENGINE *e) in ENGINE_unregister_DH()
28 int ENGINE_register_DH(ENGINE *e) in ENGINE_register_DH()
39 ENGINE *e; in ENGINE_register_all_DH()
45 int ENGINE_set_default_DH(ENGINE *e) in ENGINE_set_default_DH()
59 ENGINE *ENGINE_get_default_DH(void) in ENGINE_get_default_DH()
66 const DH_METHOD *ENGINE_get_DH(const ENGINE *e) in ENGINE_get_DH()
72 int ENGINE_set_DH(ENGINE *e, const DH_METHOD *dh_meth) in ENGINE_set_DH()
H A Dtb_rsa.c18 void ENGINE_unregister_RSA(ENGINE *e) in ENGINE_unregister_RSA()
28 int ENGINE_register_RSA(ENGINE *e) in ENGINE_register_RSA()
39 ENGINE *e; in ENGINE_register_all_RSA()
45 int ENGINE_set_default_RSA(ENGINE *e) in ENGINE_set_default_RSA()
59 ENGINE *ENGINE_get_default_RSA(void) in ENGINE_get_default_RSA()
66 const RSA_METHOD *ENGINE_get_RSA(const ENGINE *e) in ENGINE_get_RSA()
72 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth) in ENGINE_set_RSA()
H A Dtb_dsa.c18 void ENGINE_unregister_DSA(ENGINE *e) in ENGINE_unregister_DSA()
28 int ENGINE_register_DSA(ENGINE *e) in ENGINE_register_DSA()
39 ENGINE *e; in ENGINE_register_all_DSA()
45 int ENGINE_set_default_DSA(ENGINE *e) in ENGINE_set_default_DSA()
59 ENGINE *ENGINE_get_default_DSA(void) in ENGINE_get_default_DSA()
66 const DSA_METHOD *ENGINE_get_DSA(const ENGINE *e) in ENGINE_get_DSA()
72 int ENGINE_set_DSA(ENGINE *e, const DSA_METHOD *dsa_meth) in ENGINE_set_DSA()
H A Dtb_rand.c18 void ENGINE_unregister_RAND(ENGINE *e) in ENGINE_unregister_RAND()
28 int ENGINE_register_RAND(ENGINE *e) in ENGINE_register_RAND()
39 ENGINE *e; in ENGINE_register_all_RAND()
45 int ENGINE_set_default_RAND(ENGINE *e) in ENGINE_set_default_RAND()
59 ENGINE *ENGINE_get_default_RAND(void) in ENGINE_get_default_RAND()
66 const RAND_METHOD *ENGINE_get_RAND(const ENGINE *e) in ENGINE_get_RAND()
72 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth) in ENGINE_set_RAND()
H A Dtb_digest.c17 void ENGINE_unregister_digests(ENGINE *e) in ENGINE_unregister_digests()
27 int ENGINE_register_digests(ENGINE *e) in ENGINE_register_digests()
42 ENGINE *e; in ENGINE_register_all_digests()
48 int ENGINE_set_default_digests(ENGINE *e) in ENGINE_set_default_digests()
66 ENGINE *ENGINE_get_digest_engine(int nid) in ENGINE_get_digest_engine()
73 const EVP_MD *ENGINE_get_digest(ENGINE *e, int nid) in ENGINE_get_digest()
85 ENGINE_DIGESTS_PTR ENGINE_get_digests(const ENGINE *e) in ENGINE_get_digests()
91 int ENGINE_set_digests(ENGINE *e, ENGINE_DIGESTS_PTR f) in ENGINE_set_digests()
H A Dtb_cipher.c17 void ENGINE_unregister_ciphers(ENGINE *e) in ENGINE_unregister_ciphers()
27 int ENGINE_register_ciphers(ENGINE *e) in ENGINE_register_ciphers()
42 ENGINE *e; in ENGINE_register_all_ciphers()
48 int ENGINE_set_default_ciphers(ENGINE *e) in ENGINE_set_default_ciphers()
66 ENGINE *ENGINE_get_cipher_engine(int nid) in ENGINE_get_cipher_engine()
73 const EVP_CIPHER *ENGINE_get_cipher(ENGINE *e, int nid) in ENGINE_get_cipher()
85 ENGINE_CIPHERS_PTR ENGINE_get_ciphers(const ENGINE *e) in ENGINE_get_ciphers()
91 int ENGINE_set_ciphers(ENGINE *e, ENGINE_CIPHERS_PTR f) in ENGINE_set_ciphers()
H A Dtb_eckey.c18 void ENGINE_unregister_EC(ENGINE *e) in ENGINE_unregister_EC()
28 int ENGINE_register_EC(ENGINE *e) in ENGINE_register_EC()
39 ENGINE *e; in ENGINE_register_all_EC()
45 int ENGINE_set_default_EC(ENGINE *e) in ENGINE_set_default_EC()
59 ENGINE *ENGINE_get_default_EC(void) in ENGINE_get_default_EC()
66 const EC_KEY_METHOD *ENGINE_get_EC(const ENGINE *e) in ENGINE_get_EC()
72 int ENGINE_set_EC(ENGINE *e, const EC_KEY_METHOD *ec_meth) in ENGINE_set_EC()
H A Deng_pkey.c17 int ENGINE_set_load_privkey_function(ENGINE *e, in ENGINE_set_load_privkey_function()
24 int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f) in ENGINE_set_load_pubkey_function()
30 int ENGINE_set_load_ssl_client_cert_function(ENGINE *e, in ENGINE_set_load_ssl_client_cert_function()
38 ENGINE_LOAD_KEY_PTR ENGINE_get_load_privkey_function(const ENGINE *e) in ENGINE_get_load_privkey_function()
43 ENGINE_LOAD_KEY_PTR ENGINE_get_load_pubkey_function(const ENGINE *e) in ENGINE_get_load_pubkey_function()
48 ENGINE_SSL_CLIENT_CERT_PTR ENGINE_get_ssl_client_cert_function(const ENGINE in ENGINE_get_ssl_client_cert_function()
56 EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id, in ENGINE_load_private_key()
85 EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id, in ENGINE_load_public_key()
114 int ENGINE_load_ssl_client_cert(ENGINE *e, SSL *s, in ENGINE_load_ssl_client_cert()
H A DREADME.md7 the "ENGINE" code. So it serves a double purpose of being a "ENGINE internals
49 into ENGINE is storage - the OBJ_NAME-based storage used by EVP to register
84 implementation and have its ENGINE pointer set to NULL.
93 cipher-specific ENGINE code is asked for an ENGINE pointer (a functional
96 ENGINE code will return NULL because no ENGINEs will have had any cipher
115 reference to the ENGINE that owns it, thus the use of the ENGINE's EVP_CIPHER is
125 ENGINE code that is independent of class, and of course the ENGINE
148 case it will also cache an extra functional reference to the ENGINE as a
172 new ENGINE changes, an abstract ENGINE can be loaded and initialised, but that
185 initialised state. So if RSA code asks for an ENGINE and no ENGINE has
[all …]
H A Deng_dyn.c24 static int dynamic_init(ENGINE *e);
25 static int dynamic_finish(ENGINE *e);
31 static int dynamic_load(ENGINE *e, dynamic_data_ctx *ctx);
240 static ENGINE *engine_dynamic(void) in engine_dynamic()
242 ENGINE *ret = ENGINE_new(); in engine_dynamic()
260 ENGINE *toadd = engine_dynamic(); in engine_load_dynamic_int()
279 static int dynamic_init(ENGINE *e) in dynamic_init()
288 static int dynamic_finish(ENGINE *e) in dynamic_finish()
426 ENGINE cpy; in dynamic_load()
489 memcpy(&cpy, e, sizeof(ENGINE)); in dynamic_load()
[all …]
H A Deng_rdrand.c52 static int rdrand_init(ENGINE *e) in rdrand_init()
60 static int bind_helper(ENGINE *e) in bind_helper()
72 static ENGINE *ENGINE_rdrand(void) in ENGINE_rdrand()
74 ENGINE *ret = ENGINE_new(); in ENGINE_rdrand()
87 ENGINE *toadd = ENGINE_rdrand(); in engine_load_rdrand_int()
H A Deng_openssl.c64 static int openssl_destroy(ENGINE *e);
67 static int openssl_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
71 static int openssl_digests(ENGINE *e, const EVP_MD **digest,
83 static int ossl_pkey_meths(ENGINE *e, EVP_PKEY_METHOD **pmeth,
95 static int bind_helper(ENGINE *e) in bind_helper()
136 static ENGINE *engine_openssl(void) in engine_openssl()
138 ENGINE *ret = ENGINE_new(); in engine_openssl()
150 ENGINE *toadd = engine_openssl(); in engine_load_openssl_int()
174 static int bind_fn(ENGINE *e, const char *id) in bind_fn()
394 static int openssl_digests(ENGINE *e, const EVP_MD **digest, in openssl_digests()
[all …]
H A Deng_init.c20 int engine_unlocked_init(ENGINE *e) in engine_unlocked_init()
47 int engine_unlocked_finish(ENGINE *e, int unlock_for_handlers) in engine_unlocked_finish()
81 int ENGINE_init(ENGINE *e) in ENGINE_init()
100 int ENGINE_finish(ENGINE *e) in ENGINE_finish()
/openssl/doc/man3/
H A DENGINE_add.pod55 ENGINE *ENGINE_get_next(ENGINE *e);
56 ENGINE *ENGINE_get_prev(ENGINE *e);
58 int ENGINE_add(ENGINE *e);
59 int ENGINE_remove(ENGINE *e);
63 int ENGINE_init(ENGINE *e);
116 ENGINE *ENGINE_new(void);
117 int ENGINE_free(ENGINE *e);
212 ENGINE, you have a guarantee that the ENGINE has been initialised and
225 ENGINE object. There are other ENGINE API functions that return structural
359 ENGINE *e;
[all …]
H A DDH_set_method.pod22 DH *DH_new_method(ENGINE *engine);
35 of B<ENGINE> API calls.
42 B<NB>: This is true only whilst no ENGINE has been set
48 However, the meaningfulness of this result is dependent on whether the ENGINE
53 was supplied by an ENGINE, the handle to that ENGINE will be released during the
55 implementations (e.g. from an ENGINE module that supports embedded
60 be used for the DH operations. If B<engine> is NULL, the default ENGINE for DH
61 operations is used, and if no default ENGINE is set, the DH_METHOD controlled by
75 the method for B<dh> (including unloading the ENGINE handle if the previous
76 method was supplied by an ENGINE).
H A DDSA_set_method.pod22 DSA *DSA_new_method(ENGINE *engine);
35 of B<ENGINE> API calls.
42 B<NB>: This is true only whilst no ENGINE has
49 whether the ENGINE API is being used, so this function is no longer
54 previous method was supplied by an ENGINE, the handle to that ENGINE will
56 work with certain DSA_METHOD implementations (e.g. from an ENGINE module
64 for DSA operations is used, and if no default ENGINE is set, the DSA_METHOD
75 the method for B<dsa> (including unloading the ENGINE handle if the previous
76 method was supplied by an ENGINE).
/openssl/
H A DREADME-ENGINES.md19 Built-in ENGINE implementations
30 provided by a special ENGINE called "dynamic". See the "DYNAMIC ENGINE"
45 ENGINE implementations.
92 ENGINE API itself (ie. not necessarily specific to a particular ENGINE
115 ENGINE "control commands" so that each ENGINE implementation can provide
133 The new "dynamic" ENGINE provides a low-overhead way to support ENGINE
185 (copy of the) 'dynamic' ENGINE will magically morph into the ENGINE
193 ENGINE *e = ENGINE_by_id("dynamic");
240 How do I build a "dynamic" ENGINE?
271 ENGINE.
[all …]
/openssl/apps/lib/
H A Dengine.c28 static ENGINE *try_load_engine(const char *engine) in try_load_engine()
30 ENGINE *e = NULL; in try_load_engine()
43 ENGINE *setup_engine_methods(const char *id, unsigned int methods, int debug) in setup_engine_methods()
45 ENGINE *e = NULL; in setup_engine_methods()
77 void release_engine(ENGINE *e) in release_engine()
85 int init_engine(ENGINE *e) in init_engine()
95 int finish_engine(ENGINE *e) in finish_engine()
105 char *make_engine_uri(ENGINE *e, const char *key_id, const char *desc) in make_engine_uri()
141 ENGINE *tmpeng = NULL; in get_legacy_pkey_id()
170 ENGINE *eng; in get_digest_from_engine()
[all …]
/openssl/providers/common/include/prov/
H A Dprovider_util.h23 ENGINE *engine; /* cipher engine */
36 ENGINE *engine; /* digest engine */
58 ENGINE *ossl_prov_cipher_engine(const PROV_CIPHER *pc);
87 ENGINE *ossl_prov_digest_engine(const PROV_DIGEST *pd);

Completed in 67 milliseconds

12345678