Home
last modified time | relevance | path

Searched refs:libctx (Results 1 – 25 of 610) sorted by relevance

12345678910>>...25

/openssl/test/
H A Dprovider_test.c144 OSSL_LIB_CTX_free(*libctx); in test_provider()
145 *libctx = NULL; in test_provider()
156 OSSL_LIB_CTX_free(*libctx); in test_provider()
157 *libctx = NULL; in test_provider()
203 *libctx = NULL; in test_provider_ex()
213 *libctx = NULL; in test_provider_ex()
225 TEST_ptr(libctx) in test_builtin_provider()
230 OSSL_LIB_CTX_free(libctx); in test_builtin_provider()
243 if (!TEST_ptr(libctx)) in test_builtin_provider_with_child()
275 if (!TEST_ptr(libctx)) in test_loaded_provider()
[all …]
H A Dprovider_pkey_test.c21 static OSSL_LIB_CTX *libctx = NULL; variable
60 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_sig()
63 if (!TEST_ptr(deflt = OSSL_PROVIDER_load(libctx, "default"))) in test_pkey_sig()
153 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_alternative_keygen_init()
191 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_eq()
258 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_store()
308 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_delete()
390 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_store_open_ex()
429 libctx = OSSL_LIB_CTX_new(); in setup_tests()
430 if (libctx == NULL) in setup_tests()
[all …]
H A Duser_property_test.c88 OSSL_LIB_CTX *libctx; in test_default_props_and_providers() local
93 if (!TEST_ptr(libctx = OSSL_LIB_CTX_new()) in test_default_props_and_providers()
94 || !TEST_true(OSSL_PROVIDER_add_builtin(libctx, "testprov", in test_default_props_and_providers()
99 && !TEST_true(EVP_set_default_properties(libctx, MYPROPERTIES))) in test_default_props_and_providers()
102 if (!TEST_ptr(testprov = OSSL_PROVIDER_load(libctx, "testprov"))) in test_default_props_and_providers()
106 && !TEST_true(EVP_set_default_properties(libctx, MYPROPERTIES))) in test_default_props_and_providers()
109 if (!TEST_ptr(testprovmd = EVP_MD_fetch(libctx, "testprovmd", NULL))) in test_default_props_and_providers()
113 if (!TEST_true(EVP_set_default_properties(libctx, MYPROPERTIES))) in test_default_props_and_providers()
116 if (!TEST_ptr(testprovmd = EVP_MD_fetch(libctx, "testprovmd", NULL))) in test_default_props_and_providers()
124 OSSL_LIB_CTX_free(libctx); in test_default_props_and_providers()
H A Dprovfetchtest.c206 OSSL_LIB_CTX *libctx = OSSL_LIB_CTX_new_child(handle, in); in dummy_provider_init() local
209 *provctx = (void *)libctx; in dummy_provider_init()
216 if (RAND_bytes_ex(libctx, buf, sizeof(buf), 0) <= 0) in dummy_provider_init()
232 OSSL_LIB_CTX *libctx = OSSL_LIB_CTX_new(); in fetch_test() local
242 if (!TEST_ptr(libctx)) in fetch_test()
245 if (!TEST_true(OSSL_PROVIDER_add_builtin(libctx, "dummy-prov", in fetch_test()
253 decoder = OSSL_DECODER_fetch(libctx, "DUMMY", in fetch_test()
259 encoder = OSSL_ENCODER_fetch(libctx, "DUMMY", in fetch_test()
265 loader = OSSL_STORE_LOADER_fetch(libctx, "DUMMY", in fetch_test()
271 if (!TEST_true(RAND_set_DRBG_type(libctx, "DUMMY", in fetch_test()
[all …]
H A Dpairwise_fail_test.c29 static OSSL_LIB_CTX *libctx = NULL; variable
74 if (!TEST_ptr(prov = OSSL_PROVIDER_load(libctx, "fips"))) in setup_selftest_pairwise_failure()
79 OSSL_SELF_TEST_set_callback(libctx, self_test_on_pairwise_fail, &self_test_args); in setup_selftest_pairwise_failure()
99 if (!TEST_ptr_null(pkey = EVP_PKEY_Q_keygen(libctx, NULL, "RSA", 2048))) in test_keygen_pairwise_failure()
106 if (!TEST_ptr_null(pkey = EVP_PKEY_Q_keygen(libctx, NULL, "EC", "P-256"))) in test_keygen_pairwise_failure()
117 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pParams, NULL))) in test_keygen_pairwise_failure()
128 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(libctx, "ED25519", NULL))) in test_keygen_pairwise_failure()
170 libctx = OSSL_LIB_CTX_new(); in setup_tests()
171 if (libctx == NULL) in setup_tests()
173 if (!OSSL_LIB_CTX_load_config(libctx, config_file)) { in setup_tests()
[all …]
/openssl/crypto/evp/
H A Devp_fetch.c28 OSSL_LIB_CTX *libctx; member
211 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_evp_method() local
212 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_evp_method()
376 methdata.libctx = libctx; in evp_generic_fetch()
402 methdata.libctx = ossl_provider_libctx(prov); in evp_generic_fetch_from_prov()
411 int evp_method_store_cache_flush(OSSL_LIB_CTX *libctx) in evp_method_store_cache_flush() argument
422 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in evp_method_store_remove_all_provided() local
476 ossl_decoder_cache_flush(libctx); in evp_set_parsed_default_properties()
586 return evp_get_global_properties_str(libctx, ossl_lib_ctx_is_global_default(libctx)); in EVP_get1_default_properties()
615 methdata.libctx = libctx; in evp_generic_do_all()
[all …]
/openssl/test/testutil/
H A Dprovider.c22 if (libctx != NULL) { in test_get_libctx()
23 if ((new_libctx = *libctx = OSSL_LIB_CTX_new()) == NULL) { in test_get_libctx()
64 return test_get_libctx(libctx, default_null_prov, in test_arg_libctx()
83 if (!OSSL_PROVIDER_available(libctx, "fips")) in fips_provider_version()
86 if ((fips_prov = OSSL_PROVIDER_load(libctx, "fips")) == NULL) in fips_provider_version()
104 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_eq()
114 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_ne()
124 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_le()
137 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_lt()
150 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_gt()
[all …]
/openssl/crypto/store/
H A Dstore_meth.c73 OSSL_LIB_CTX *libctx; member
260 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_loader() local
261 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_loader()
378 methdata.libctx = libctx; in OSSL_STORE_LOADER_fetch()
387 OSSL_METHOD_STORE *store = get_loader_store(libctx); in ossl_store_loader_store_cache_flush()
396 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_store_loader_store_remove_all_provided() local
397 OSSL_METHOD_STORE *store = get_loader_store(libctx); in ossl_store_loader_store_remove_all_provided()
447 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in OSSL_STORE_LOADER_is_a()
466 void OSSL_STORE_LOADER_do_all_provided(OSSL_LIB_CTX *libctx, in OSSL_STORE_LOADER_do_all_provided() argument
474 methdata.libctx = libctx; in OSSL_STORE_LOADER_do_all_provided()
[all …]
/openssl/test/helpers/
H A Dpredefined_dhparams.c21 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_name(libctx, type, NULL); in get_dh_from_pg_bn()
63 dhpkey = get_dh_from_pg_bn(libctx, type, p, g, q); in get_dh_from_pg()
72 EVP_PKEY *get_dh512(OSSL_LIB_CTX *libctx) in get_dh512() argument
86 return get_dh_from_pg(libctx, "DH", dh512_p, sizeof(dh512_p), in get_dh512()
90 EVP_PKEY *get_dhx512(OSSL_LIB_CTX *libctx) in get_dhx512() argument
113 return get_dh_from_pg(libctx, "X9.42 DH", in get_dhx512()
119 EVP_PKEY *get_dh1024dsa(OSSL_LIB_CTX *libctx) in get_dh1024dsa() argument
152 EVP_PKEY *get_dh2048(OSSL_LIB_CTX *libctx) in get_dh2048() argument
165 dhpkey = get_dh_from_pg_bn(libctx, "DH", p, g, NULL); in get_dh2048()
173 EVP_PKEY *get_dh4096(OSSL_LIB_CTX *libctx) in get_dh4096() argument
[all …]
/openssl/crypto/encode_decode/
H A Ddecoder_meth.c69 OSSL_LIB_CTX *libctx; member
204 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_decoder_from_algorithm() local
303 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_decoder() local
304 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_decoder()
424 methdata.libctx = libctx; in OSSL_DECODER_fetch()
431 int ossl_decoder_store_cache_flush(OSSL_LIB_CTX *libctx) in ossl_decoder_store_cache_flush() argument
433 OSSL_METHOD_STORE *store = get_decoder_store(libctx); in ossl_decoder_store_cache_flush()
442 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_decoder_store_remove_all_provided() local
519 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in resolve_name()
546 void OSSL_DECODER_do_all_provided(OSSL_LIB_CTX *libctx, in OSSL_DECODER_do_all_provided() argument
[all …]
H A Dencoder_meth.c69 OSSL_LIB_CTX *libctx; member
204 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in encoder_from_algorithm() local
313 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_encoder() local
314 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_encoder()
433 methdata.libctx = libctx; in OSSL_ENCODER_fetch()
440 int ossl_encoder_store_cache_flush(OSSL_LIB_CTX *libctx) in ossl_encoder_store_cache_flush() argument
442 OSSL_METHOD_STORE *store = get_encoder_store(libctx); in ossl_encoder_store_cache_flush()
451 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_encoder_store_remove_all_provided() local
452 OSSL_METHOD_STORE *store = get_encoder_store(libctx); in ossl_encoder_store_remove_all_provided()
537 void OSSL_ENCODER_do_all_provided(OSSL_LIB_CTX *libctx, in OSSL_ENCODER_do_all_provided() argument
[all …]
/openssl/demos/signature/
H A DEVP_ED_Signature_demo.c30 OSSL_LIB_CTX *libctx, in demo_sign() argument
90 OSSL_LIB_CTX *libctx) in demo_verify() argument
127 static int create_key(OSSL_LIB_CTX *libctx, in create_key() argument
140 priv = EVP_PKEY_Q_keygen(libctx, NULL, "ED25519"); in create_key()
172 OSSL_LIB_CTX *libctx = NULL; in main() local
178 libctx = OSSL_LIB_CTX_new(); in main()
179 if (libctx == NULL) { in main()
183 if (!create_key(libctx, &priv, &pub)) { in main()
188 if (!demo_sign(priv, hamlet, sizeof(hamlet), libctx, in main()
194 sig_value, sig_len, libctx)) { in main()
[all …]
H A DEVP_DSA_Signature_demo.c46 static int generate_dsa_params(OSSL_LIB_CTX *libctx, in generate_dsa_params() argument
83 static int generate_dsa_key(OSSL_LIB_CTX *libctx, in generate_dsa_key() argument
92 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, params, in generate_dsa_key()
163 static int demo_sign(OSSL_LIB_CTX *libctx, in demo_sign() argument
228 static int demo_verify(OSSL_LIB_CTX *libctx, in demo_verify() argument
272 OSSL_LIB_CTX *libctx = NULL; in main() local
280 libctx = OSSL_LIB_CTX_new(); in main()
281 if (libctx == NULL) in main()
284 if (generate_dsa_params(libctx, &params) != 1) in main()
287 if (generate_dsa_key(libctx, params, &pkey) != 1) in main()
[all …]
H A DEVP_EC_Signature_demo.c70 static int demo_sign(OSSL_LIB_CTX *libctx, const char *sig_name, in demo_sign() argument
81 priv_key = get_key(libctx, propq, public); in demo_sign()
100 libctx, NULL, priv_key, NULL)) { in demo_sign()
168 pub_key = get_key(libctx, propq, public); in demo_verify()
175 libctx, NULL, pub_key, NULL)) { in demo_verify()
207 OSSL_LIB_CTX *libctx = NULL; in main() local
213 libctx = OSSL_LIB_CTX_new(); in main()
214 if (libctx == NULL) { in main()
218 if (!demo_sign(libctx, sig_name, &sig_len, &sig_value)) { in main()
222 if (!demo_verify(libctx, sig_name, sig_len, sig_value)) { in main()
[all …]
H A Drsa_pss_direct.c38 static int sign(OSSL_LIB_CTX *libctx, unsigned char **sig, size_t *sig_len) in sign() argument
51 sizeof(rsa_priv_key), libctx, propq); in sign()
58 md = EVP_MD_fetch(libctx, "SHA256", propq); in sign()
65 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in sign()
124 static int verify(OSSL_LIB_CTX *libctx, const unsigned char *sig, size_t sig_len) in verify() argument
141 md = EVP_MD_fetch(libctx, "SHA256", propq); in verify()
148 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in verify()
189 OSSL_LIB_CTX *libctx = NULL; in main() local
193 if (sign(libctx, &sig, &sig_len) == 0) in main()
196 if (verify(libctx, sig, sig_len) == 0) in main()
[all …]
/openssl/providers/common/
H A Dsecuritycheck_fips.c22 int ossl_fips_config_securitycheck_enabled(OSSL_LIB_CTX *libctx) in ossl_fips_config_securitycheck_enabled() argument
25 return ossl_fips_config_security_checks(libctx); in ossl_fips_config_securitycheck_enabled()
37 OSSL_LIB_CTX *libctx, in ossl_fips_ind_rsa_key_check() argument
43 if (!ossl_FIPS_IND_on_unapproved(ind, id, libctx, desc, "Key size", in ossl_fips_ind_rsa_key_check()
55 OSSL_LIB_CTX *libctx, in ossl_fips_ind_ec_key_check() argument
68 if (!ossl_FIPS_IND_on_unapproved(ind, id, libctx, desc, "EC Key", in ossl_fips_ind_ec_key_check()
82 OSSL_LIB_CTX *libctx, in ossl_fips_ind_digest_check() argument
88 if (!ossl_FIPS_IND_on_unapproved(ind, id, libctx, desc, "Digest", in ossl_fips_ind_digest_check()
98 OSSL_LIB_CTX *libctx, in ossl_fips_ind_digest_sign_check() argument
111 if (!ossl_FIPS_IND_on_unapproved(ind, id, libctx, desc, "Digest SHA1", in ossl_fips_ind_digest_sign_check()
/openssl/providers/fips/
H A Dself_test_kats.c227 bnctx = BN_CTX_new_ex(libctx); in self_test_kdf()
387 bnctx = BN_CTX_new_ex(libctx); in self_test_ka()
475 bnctx = BN_CTX_new_ex(libctx); in self_test_digest_sign()
554 if (!reset_main_drbg(libctx)) in self_test_digest_sign()
581 bnctx = BN_CTX_new_ex(libctx); in self_test_asym_cipher()
886 if (!setup_main_random(libctx) in SELF_TEST_kats()
894 if (!self_test_digests(st, libctx)) in SELF_TEST_kats()
896 if (!self_test_ciphers(st, libctx)) in SELF_TEST_kats()
900 if (!self_test_kdfs(st, libctx)) in SELF_TEST_kats()
902 if (!self_test_drbgs(st, libctx)) in SELF_TEST_kats()
[all …]
/openssl/crypto/ffc/
H A Dffc_params_validate.c52 int ossl_ffc_params_FIPS186_4_validate(OSSL_LIB_CTX *libctx, in ossl_ffc_params_FIPS186_4_validate() argument
64 return ossl_ffc_params_FIPS186_4_gen_verify(libctx, (FFC_PARAMS *)params, in ossl_ffc_params_FIPS186_4_validate()
70 int ossl_ffc_params_FIPS186_2_validate(OSSL_LIB_CTX *libctx, in ossl_ffc_params_FIPS186_2_validate() argument
84 return ossl_ffc_params_FIPS186_2_gen_verify(libctx, (FFC_PARAMS *)params, in ossl_ffc_params_FIPS186_2_validate()
116 ret = ossl_ffc_params_FIPS186_2_validate(libctx, &tmpparams, paramstype, in ossl_ffc_params_simple_validate()
120 ret = ossl_ffc_params_FIPS186_4_validate(libctx, &tmpparams, paramstype, in ossl_ffc_params_simple_validate()
139 int ossl_ffc_params_full_validate(OSSL_LIB_CTX *libctx, const FFC_PARAMS *params, in ossl_ffc_params_full_validate() argument
151 return ossl_ffc_params_FIPS186_4_validate(libctx, params, paramstype, in ossl_ffc_params_full_validate()
156 return ossl_ffc_params_FIPS186_2_validate(libctx, params, paramstype, in ossl_ffc_params_full_validate()
164 ret = ossl_ffc_params_simple_validate(libctx, params, paramstype, res); in ossl_ffc_params_full_validate()
[all …]
/openssl/crypto/
H A Dprovider.c18 OSSL_PROVIDER *OSSL_PROVIDER_try_load_ex(OSSL_LIB_CTX *libctx, const char *name, in OSSL_PROVIDER_try_load_ex() argument
25 if ((prov = ossl_provider_find(libctx, name, 0)) == NULL) { in OSSL_PROVIDER_try_load_ex()
26 if ((prov = ossl_provider_new(libctx, name, NULL, params, 0)) == NULL) in OSSL_PROVIDER_try_load_ex()
52 OSSL_PROVIDER *OSSL_PROVIDER_try_load(OSSL_LIB_CTX *libctx, const char *name, in OSSL_PROVIDER_try_load() argument
55 return OSSL_PROVIDER_try_load_ex(libctx, name, NULL, retain_fallbacks); in OSSL_PROVIDER_try_load()
61 if (ossl_provider_disable_fallback_loading(libctx)) in OSSL_PROVIDER_load_ex()
62 return OSSL_PROVIDER_try_load_ex(libctx, name, params, 0); in OSSL_PROVIDER_load_ex()
66 OSSL_PROVIDER *OSSL_PROVIDER_load(OSSL_LIB_CTX *libctx, const char *name) in OSSL_PROVIDER_load() argument
68 return OSSL_PROVIDER_load_ex(libctx, name, NULL); in OSSL_PROVIDER_load()
126 int OSSL_PROVIDER_add_builtin(OSSL_LIB_CTX *libctx, const char *name, in OSSL_PROVIDER_add_builtin() argument
[all …]
/openssl/demos/keyexch/
H A Decdh.c41 static int get_peer_public_key(PEER_DATA *peer, OSSL_LIB_CTX *libctx) in get_peer_public_key() argument
56 ctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", NULL); in get_peer_public_key()
71 static int create_peer(PEER_DATA *peer, OSSL_LIB_CTX *libctx) in create_peer() argument
81 ctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", NULL); in create_peer()
88 || !get_peer_public_key(peer, libctx)) { in create_peer()
106 OSSL_LIB_CTX *libctx) in generate_secret() argument
186 OSSL_LIB_CTX *libctx = NULL; in main() local
189 if (!create_peer(&peer1, libctx) in main()
190 || !create_peer(&peer2, libctx)) { in main()
199 if (!generate_secret(&peer1, peer2.pub, libctx) in main()
[all …]
H A Dx25519.c64 OSSL_LIB_CTX *libctx, in keyexch_x25519_before() argument
74 EVP_PKEY_new_raw_private_key_ex(libctx, "X25519", propq, in keyexch_x25519_before()
78 local_peer->privk = EVP_PKEY_Q_keygen(libctx, propq, "X25519"); in keyexch_x25519_before()
118 OSSL_LIB_CTX *libctx, in keyexch_x25519_after() argument
131 EVP_PKEY_new_raw_public_key_ex(libctx, "X25519", propq, in keyexch_x25519_after()
139 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, local_peer->privk, propq); in keyexch_x25519_after()
206 OSSL_LIB_CTX *libctx = NULL; in keyexch_x25519() local
214 if (keyexch_x25519_before(libctx, use_kat ? peer1_privk_data : NULL, in keyexch_x25519()
218 if (keyexch_x25519_before(libctx, use_kat ? peer2_privk_data : NULL, in keyexch_x25519()
227 if (keyexch_x25519_after(libctx, use_kat, &peer1, peer2.pubk_data) == 0) in keyexch_x25519()
[all …]
/openssl/crypto/bio/
H A Dbss_core.c35 static ossl_inline BIO_CORE_GLOBALS *get_globals(OSSL_LIB_CTX *libctx) in get_globals() argument
37 return ossl_lib_ctx_get_data(libctx, OSSL_LIB_CTX_BIO_CORE_INDEX); in get_globals()
43 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_read_ex()
53 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_write_ex()
62 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_ctrl()
71 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_gets()
80 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_puts()
96 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_free()
130 BIO_CORE_GLOBALS *bcgbl = get_globals(libctx); in BIO_new_from_core_bio()
136 if ((outbio = BIO_new_ex(libctx, BIO_s_core())) == NULL) in BIO_new_from_core_bio()
[all …]
/openssl/crypto/x509/
H A Dx509_d2.c15 int X509_STORE_set_default_paths_ex(X509_STORE *ctx, OSSL_LIB_CTX *libctx, in X509_STORE_set_default_paths_ex() argument
23 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, libctx, propq); in X509_STORE_set_default_paths_ex()
38 X509_LOOKUP_add_store_ex(lookup, NULL, libctx, propq); in X509_STORE_set_default_paths_ex()
51 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_file_ex() argument
57 || X509_LOOKUP_load_file_ex(lookup, file, X509_FILETYPE_PEM, libctx, in X509_STORE_load_file_ex()
82 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_store_ex() argument
88 || X509_LOOKUP_add_store_ex(lookup, uri, libctx, propq) == 0) in X509_STORE_load_store_ex()
100 const char *path, OSSL_LIB_CTX *libctx, in X509_STORE_load_locations_ex() argument
105 if (file != NULL && !X509_STORE_load_file_ex(ctx, file, libctx, propq)) in X509_STORE_load_locations_ex()
/openssl/providers/fips/include/fips/
H A Dfipsindicator.h60 typedef int (OSSL_FIPS_IND_CHECK_CB)(OSSL_LIB_CTX *libctx);
62 int ossl_FIPS_IND_callback(OSSL_LIB_CTX *libctx, const char *type,
69 int ossl_FIPS_IND_on_unapproved(OSSL_FIPS_IND *ind, int id, OSSL_LIB_CTX *libctx,
99 # define OSSL_FIPS_IND_ON_UNAPPROVED(ctx, id, libctx, algname, opname, config_check_fn) \ argument
100 ossl_FIPS_IND_on_unapproved(&ctx->indicator, id, libctx, algname, opname, config_check_fn)
125 int ossl_fips_ind_rsa_key_check(OSSL_FIPS_IND *ind, int id, OSSL_LIB_CTX *libctx,
128 int ossl_fips_ind_ec_key_check(OSSL_FIPS_IND *ind, int id, OSSL_LIB_CTX *libctx,
132 int ossl_fips_ind_digest_check(OSSL_FIPS_IND *ind, int id, OSSL_LIB_CTX *libctx,
135 OSSL_LIB_CTX *libctx,
144 # define OSSL_FIPS_IND_ON_UNAPPROVED(ctx, id, libctx, algname, opname, configopt_fn) argument
/openssl/demos/encrypt/
H A Drsa_encrypt.c36 static EVP_PKEY *get_key(OSSL_LIB_CTX *libctx, const char *propq, int public) in get_key() argument
54 selection, libctx, propq); in get_key()
96 static int do_encrypt(OSSL_LIB_CTX *libctx, in do_encrypt() argument
109 pub_key = get_key(libctx, propq, public); in do_encrypt()
114 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pub_key, propq); in do_encrypt()
166 priv_key = get_key(libctx, propq, public); in do_decrypt()
171 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, priv_key, propq); in do_decrypt()
219 OSSL_LIB_CTX *libctx = NULL; in main() local
221 if (!do_encrypt(libctx, msg, msg_len, &encrypted, &encrypted_len)) { in main()
225 if (!do_decrypt(libctx, encrypted, encrypted_len, in main()
[all …]

Completed in 65 milliseconds

12345678910>>...25