Home
last modified time | relevance | path

Searched refs:impl (Results 1 – 25 of 28) sorted by relevance

12

/openssl/providers/implementations/encode_decode/
H A Dencode_key2blob.c121 #define MAKE_BLOB_ENCODER(impl, type, selection_name) \ argument
123 impl##2blob_import_object; \
124 static OSSL_FUNC_encoder_free_object_fn impl##2blob_free_object; \
126 impl##2blob_does_selection; \
127 static OSSL_FUNC_encoder_encode_fn impl##2blob_encode; \
129 static void *impl##2blob_import_object(void *ctx, int selection, \
132 return ossl_prov_import_key(ossl_##impl##_keymgmt_functions, \
135 static void impl##2blob_free_object(void *key) \
137 ossl_prov_free_key(ossl_##impl##_keymgmt_functions, key); \
139 static int impl##2blob_does_selection(void *ctx, int selection) \
[all …]
H A Dencode_key2ms.c179 #define MAKE_MS_ENCODER(impl, output, type) \ argument
181 impl##2##output##_import_object; \
182 static OSSL_FUNC_encoder_free_object_fn impl##2##output##_free_object; \
183 static OSSL_FUNC_encoder_encode_fn impl##2##output##_encode; \
186 impl##2##output##_import_object(void *ctx, int selection, \
189 return ossl_prov_import_key(ossl_##impl##_keymgmt_functions, \
192 static void impl##2##output##_free_object(void *key) \
194 ossl_prov_free_key(ossl_##impl##_keymgmt_functions, key); \
196 static int impl##2##output##_encode(void *vctx, OSSL_CORE_BIO *cout, \
211 const OSSL_DISPATCH ossl_##impl##_to_##output##_encoder_functions[] = { \
[all …]
H A Dencode_key2any.c1138 DO_PRIVATE_KEY(impl, type, pki, output)
1191 #define DO_RSA(impl, type, output) DO_type_specific_keypair(impl, type, output) argument
1194 #define DO_DH(impl, type, output) DO_type_specific_params(impl, type, output) argument
1197 #define DO_DHX(impl, type, output) DO_type_specific_params(impl, type, output) argument
1200 #define DO_DSA(impl, type, output) DO_type_specific(impl, type, output) argument
1203 #define DO_EC(impl, type, output) DO_type_specific_no_pub(impl, type, output) argument
1206 #define DO_SM2(impl, type, output) DO_type_specific_no_pub(impl, type, output) argument
1210 #define DO_PKCS1(impl, type, output) DO_RSA(impl, type, output) argument
1214 #define DO_PKCS3(impl, type, output) DO_DH(impl, type, output) argument
1217 #define DO_X9_42(impl, type, output) DO_DHX(impl, type, output) argument
[all …]
H A Dencode_key2text.c814 #define MAKE_TEXT_ENCODER(impl, type) \ argument
816 impl##2text_import_object; \
818 impl##2text_free_object; \
819 static OSSL_FUNC_encoder_encode_fn impl##2text_encode; \
821 static void *impl##2text_import_object(void *ctx, int selection, \
824 return ossl_prov_import_key(ossl_##impl##_keymgmt_functions, \
827 static void impl##2text_free_object(void *key) \
829 ossl_prov_free_key(ossl_##impl##_keymgmt_functions, key); \
831 static int impl##2text_encode(void *vctx, OSSL_CORE_BIO *cout, \
846 const OSSL_DISPATCH ossl_##impl##_to_text_encoder_functions[] = { \
[all …]
/openssl/crypto/property/
H A Dproperty.c204 if (impl != NULL) { in impl_free()
206 OPENSSL_free(impl); in impl_free()
297 IMPLEMENTATION *impl; in ossl_method_store_add() local
310 impl = OPENSSL_malloc(sizeof(*impl)); in ossl_method_store_add()
311 if (impl == NULL) in ossl_method_store_add()
317 OPENSSL_free(impl); in ossl_method_store_add()
320 impl->provider = prov; in ossl_method_store_add()
324 OPENSSL_free(impl); in ossl_method_store_add()
363 impl_free(impl); in ossl_method_store_add()
369 impl_free(impl); in ossl_method_store_add()
[all …]
/openssl/crypto/hmac/
H A Dhmac_s390x.c72 static int s390x_check_engine_used(const EVP_MD *md, ENGINE *impl) in s390x_check_engine_used() argument
77 if (impl != NULL) { in s390x_check_engine_used()
78 if (!ENGINE_init(impl)) in s390x_check_engine_used()
81 impl = ENGINE_get_digest_engine(EVP_MD_get_type(md)); in s390x_check_engine_used()
84 if (impl == NULL) in s390x_check_engine_used()
87 d = ENGINE_get_digest(impl, EVP_MD_get_type(md)); in s390x_check_engine_used()
88 ENGINE_finish(impl); in s390x_check_engine_used()
97 int s390x_HMAC_init(HMAC_CTX *ctx, const void *key, int key_len, ENGINE *impl) in s390x_HMAC_init() argument
106 if (s390x_check_engine_used(ctx->md, impl)) { in s390x_HMAC_init()
172 if (!EVP_DigestInit_ex(ctx->md_ctx, ctx->md, impl) in s390x_HMAC_init()
H A Dhmac.c26 const EVP_MD *md, ENGINE *impl) in HMAC_Init_ex() argument
53 rv = s390x_HMAC_init(ctx, key, len, impl); in HMAC_Init_ex()
67 if (!EVP_DigestInit_ex(ctx->md_ctx, md, impl) in HMAC_Init_ex()
84 if (!EVP_DigestInit_ex(ctx->i_ctx, md, impl) in HMAC_Init_ex()
91 if (!EVP_DigestInit_ex(ctx->o_ctx, md, impl) in HMAC_Init_ex()
H A Dhmac_local.h59 int s390x_HMAC_init(HMAC_CTX *ctx, const void *key, int key_len, ENGINE *impl);
/openssl/crypto/cmac/
H A Dcmac.c112 const EVP_CIPHER *cipher, ENGINE *impl, in ossl_cmac_init() argument
119 if (!key && !cipher && !impl && keylen == 0) { in ossl_cmac_init()
136 if (impl != NULL) { in ossl_cmac_init()
137 if (!EVP_EncryptInit_ex(ctx->cctx, cipher, impl, NULL, NULL)) in ossl_cmac_init()
174 const EVP_CIPHER *cipher, ENGINE *impl) in CMAC_Init() argument
176 return ossl_cmac_init(ctx, key, keylen, cipher, impl, NULL); in CMAC_Init()
/openssl/test/recipes/95-test_external_krb5_data/
H A Dkrb5.sh17 --with-crypto-impl=openssl --with-tls-impl=openssl \
/openssl/apps/
H A Ddgst.c97 ENGINE *e = NULL, *impl = NULL; in dgst_main() local
246 impl = e; in dgst_main()
307 if (!init_gen_str(&mac_ctx, mac_name, impl, 0, NULL, NULL)) in dgst_main()
333 sigkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, impl, in dgst_main()
350 if (impl == NULL) in dgst_main()
355 res = EVP_DigestVerifyInit(mctx, &pctx, md, impl, sigkey); in dgst_main()
357 if (impl == NULL) in dgst_main()
362 res = EVP_DigestSignInit(mctx, &pctx, md, impl, sigkey); in dgst_main()
388 if (!EVP_DigestInit_ex(mctx, md, impl)) { in dgst_main()
H A Dpkeyutl.c26 const int impl, int rawin, EVP_PKEY **ppkey,
565 ENGINE *impl = NULL; in init_ctx() local
604 impl = e; in init_ctx()
618 if (impl != NULL) in init_ctx()
619 ctx = EVP_PKEY_CTX_new_id(kdfnid, impl); in init_ctx()
627 if (impl != NULL) in init_ctx()
628 ctx = EVP_PKEY_CTX_new(pkey, impl); in init_ctx()
H A Dlist.c40 TYPE *impl; \
46 impl = TYPE ## _fetch(libctx, name, propq); \
48 if (impl == NULL) \
50 TYPE ## _free(impl); \
/openssl/crypto/evp/
H A Ddigest.c217 if (impl == NULL) in evp_md_init_internal()
225 if (impl != NULL in evp_md_init_internal()
309 if (impl != NULL) { in evp_md_init_internal()
310 if (!ENGINE_init(impl)) { in evp_md_init_internal()
316 impl = tmpimpl; in evp_md_init_internal()
318 if (impl != NULL) { in evp_md_init_internal()
324 ENGINE_finish(impl); in evp_md_init_internal()
333 ctx->engine = impl; in evp_md_init_internal()
382 return evp_md_init_internal(ctx, type, NULL, impl); in EVP_DigestInit_ex()
713 ENGINE *impl) in EVP_Digest() argument
[all …]
H A Devp_enc.c134 if (cipher != NULL && impl == NULL) { in evp_cipher_init_internal()
147 || impl != NULL in evp_cipher_init_internal()
319 if (impl != NULL) { in evp_cipher_init_internal()
320 if (!ENGINE_init(impl)) { in evp_cipher_init_internal()
325 impl = tmpimpl; in evp_cipher_init_internal()
327 if (impl != NULL) { in evp_cipher_init_internal()
346 ctx->engine = impl; in evp_cipher_init_internal()
459 ENGINE *impl, const unsigned char *key, in EVP_CipherInit_ex() argument
497 ENGINE *impl, const unsigned char *key, in EVP_EncryptInit_ex() argument
500 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1); in EVP_EncryptInit_ex()
[all …]
/openssl/test/
H A Dproperty_test.c376 char *impl; in test_register_deregister() member
394 impls[i].prop, impls[i].impl, in test_register_deregister()
404 void *impl = impls[j].impl; in test_register_deregister() local
406 if (!TEST_true(ossl_method_store_remove(store, nid, impl)) in test_register_deregister()
407 || !TEST_false(ossl_method_store_remove(store, nid, impl))) { in test_register_deregister()
413 if (TEST_false(ossl_method_store_remove(store, impls[0].nid, impls[0].impl))) in test_register_deregister()
430 char *impl; in test_property() member
469 impls[i].impl, in test_property()
H A Dtls-provider.c1864 return key2any_encode(ctx, cout, key, impl##_pem_type, \
1865 impl##_pem_type " PRIVATE KEY", \
1873 return key2any_encode(ctx, cout, key, impl##_pem_type, \
1874 impl##_pem_type " PUBLIC KEY", \
1882 return key2any_encode(ctx, cout, key, impl##_pem_type, \
1883 impl##_pem_type " PARAMETERS", \
1923 DO_ENC_PRIVATE_KEY(impl, type, pki, output)
1927 DO_ENC_PRIVATE_KEY(impl, type, epki, output)
1932 DO_ENC_PUBLIC_KEY(impl, type, spki, output)
1951 #define MAKE_ENCODER(impl, type, kind, output) \ argument
[all …]
/openssl/include/crypto/
H A Dcmac.h19 const EVP_CIPHER *cipher, ENGINE *impl,
/openssl/include/openssl/
H A Dcmac.h39 const EVP_CIPHER *cipher, ENGINE *impl);
H A Dhmac.h44 const EVP_MD *md, ENGINE *impl);
H A Devp.h720 ENGINE *impl);
727 const EVP_MD *type, ENGINE *impl);
765 const EVP_CIPHER *cipher, ENGINE *impl,
782 const EVP_CIPHER *cipher, ENGINE *impl,
800 const EVP_CIPHER *cipher, ENGINE *impl,
/openssl/doc/man3/
H A DEVP_VerifyInit.pod13 int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
29 I<type> from ENGINE I<impl>. I<ctx> must be created by calling
H A DEVP_SignInit.pod13 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
28 I<type> from B<ENGINE> I<impl>. I<ctx> must be created with
H A DEVP_DigestInit.pod60 unsigned int *size, const EVP_MD *type, ENGINE *impl);
63 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
261 I<impl>. The digest value is placed in I<md> and its length is written at I<size>
263 If I<impl> is NULL the default implementation of digest I<type> is used.
283 If I<impl> is non-NULL, its implementation of the digest I<type> is used if
707 For most applications the I<impl> parameter to EVP_DigestInit_ex() will be
H A DCMAC_CTX.pod26 const EVP_CIPHER *cipher, ENGINE *impl);

Completed in 83 milliseconds

12