/openssl/crypto/x509/ |
H A D | x_req.c | 63 OPENSSL_free(ret->propq); in req_cb() 99 const char **propq = exarg; in req_cb() local 101 *propq = ret->propq; in req_cb() 148 const char *propq) in ossl_x509_req_set0_libctx() argument 152 OPENSSL_free(x->propq); in ossl_x509_req_set0_libctx() 153 x->propq = NULL; in ossl_x509_req_set0_libctx() 154 if (propq != NULL) { in ossl_x509_req_set0_libctx() 155 x->propq = OPENSSL_strdup(propq); in ossl_x509_req_set0_libctx() 156 if (x->propq == NULL) in ossl_x509_req_set0_libctx() 163 X509_REQ *X509_REQ_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in X509_REQ_new_ex() argument [all …]
|
H A D | x509_d2.c | 16 const char *propq) in X509_STORE_set_default_paths_ex() argument 23 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, libctx, propq); in X509_STORE_set_default_paths_ex() 38 X509_LOOKUP_add_store_ex(lookup, NULL, libctx, propq); in X509_STORE_set_default_paths_ex() 51 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_file_ex() argument 58 propq) <= 0) in X509_STORE_load_file_ex() 82 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_store_ex() argument 88 || X509_LOOKUP_add_store_ex(lookup, uri, libctx, propq) == 0) in X509_STORE_load_store_ex() 101 const char *propq) in X509_STORE_load_locations_ex() argument 105 if (file != NULL && !X509_STORE_load_file_ex(ctx, file, libctx, propq)) in X509_STORE_load_locations_ex()
|
H A D | x_x509.c | 98 OPENSSL_free(ret->propq); in x509_cb() 119 const char **propq = exarg; in x509_cb() local 121 *propq = ret->propq; in x509_cb() 150 OPENSSL_free(x->propq); 151 x->propq = NULL; 152 if (propq != NULL) { 153 x->propq = OPENSSL_strdup(propq); 154 if (x->propq == NULL) 161 X509 *X509_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in X509_new_ex() argument 165 cert = (X509 *)ASN1_item_new_ex(X509_it(), libctx, propq); in X509_new_ex() [all …]
|
H A D | by_file.c | 24 const char *propq); 49 const char *propq) in by_file_ctrl_ex() argument 60 libctx, propq) != 0); in by_file_ctrl_ex() 64 X509_FILETYPE_PEM, libctx, propq) != 0); in by_file_ctrl_ex() 71 libctx, propq) != 0); in by_file_ctrl_ex() 74 propq) != 0); in by_file_ctrl_ex() 88 OSSL_LIB_CTX *libctx, const char *propq) in X509_load_cert_file_ex() argument 106 x = X509_new_ex(libctx, propq); in X509_load_cert_file_ex() 141 x = X509_new_ex(libctx, propq); in X509_load_cert_file_ex() 232 OSSL_LIB_CTX *libctx, const char *propq) in X509_load_cert_crl_file_ex() argument [all …]
|
H A D | by_store.c | 18 int depth, OSSL_LIB_CTX *libctx, const char *propq) in cache_objects() argument 24 if ((ctx = OSSL_STORE_open_ex(uri, libctx, propq, NULL, NULL, NULL, in cache_objects() 67 criterion, depth - 1, libctx, propq); in cache_objects() 110 const char *propq) in by_store_ctrl_ex() argument 131 return cache_objects(ctx, argp, NULL, 0, libctx, propq); in by_store_ctrl_ex() 146 OSSL_LIB_CTX *libctx, const char *propq) in by_store() argument 154 1 /* depth */, libctx, propq); in by_store() 164 OSSL_LIB_CTX *libctx, const char *propq) in by_store_subject_ex() argument 168 int ok = by_store(ctx, type, criterion, ret, libctx, propq); in by_store_subject_ex()
|
H A D | x_all.c | 44 const char *propq) in X509_REQ_verify_ex() argument 53 r, libctx, propq); in X509_REQ_verify_ex() 266 const char *propq = NULL; in d2i_PKCS7_fp() local 270 propq = (*p7)->ctx.propq; in d2i_PKCS7_fp() 289 const char *propq = NULL; in d2i_PKCS7_bio() local 293 propq = (*p7)->ctx.propq; in d2i_PKCS7_bio() 322 const char *propq = NULL; in d2i_X509_REQ_bio() local 326 propq = (*req)->propq; in d2i_X509_REQ_bio() 735 const char *propq) in d2i_PrivateKey_ex_fp() argument 756 const char *propq) in d2i_PUBKEY_ex_fp() argument [all …]
|
/openssl/crypto/ec/curve448/ |
H A D | eddsa.c | 25 const char *propq) in oneshot_hash() argument 34 shake256 = EVP_MD_fetch(ctx, "SHAKE256", propq); in oneshot_hash() 62 const char *propq) in hash_init_with_dom() argument 76 shake256 = EVP_MD_fetch(ctx, "SHAKE256", propq); in hash_init_with_dom() 98 const char *propq) in ossl_c448_ed448_convert_private_key_to_x448() argument 103 EDDSA_448_PRIVATE_BYTES, propq); in ossl_c448_ed448_convert_private_key_to_x448() 111 const char *propq) in ossl_c448_ed448_derive_public_key() argument 122 propq)) in ossl_c448_ed448_derive_public_key() 190 context_len, propq) in ossl_c448_ed448_sign() 232 propq) in ossl_c448_ed448_sign() [all …]
|
H A D | ed448.h | 45 const char *propq); 72 const char *propq); 98 const char *propq); 127 const char *propq); 154 const char *propq); 211 const char *propq);
|
/openssl/crypto/ct/ |
H A D | ct_log.c | 26 char *propq; member 38 char *propq; member 108 if (propq != NULL) { in CTLOG_STORE_new_ex() 109 ret->propq = OPENSSL_strdup(propq); in CTLOG_STORE_new_ex() 110 if (ret->propq == NULL) in CTLOG_STORE_new_ex() 134 OPENSSL_free(store->propq); in CTLOG_STORE_free() 258 const char *propq) in CTLOG_new_ex() argument 266 if (propq != NULL) { in CTLOG_new_ex() 267 ret->propq = OPENSSL_strdup(propq); in CTLOG_new_ex() 268 if (ret->propq == NULL) in CTLOG_new_ex() [all …]
|
H A D | ct_policy.c | 29 const char *propq) in CT_POLICY_EVAL_CTX_new_ex() argument 38 if (propq != NULL) { in CT_POLICY_EVAL_CTX_new_ex() 39 ctx->propq = OPENSSL_strdup(propq); in CT_POLICY_EVAL_CTX_new_ex() 40 if (ctx->propq == NULL) { in CT_POLICY_EVAL_CTX_new_ex() 64 OPENSSL_free(ctx->propq); in CT_POLICY_EVAL_CTX_free()
|
/openssl/demos/encrypt/ |
H A D | rsa_encrypt.c | 54 selection, libctx, propq); in get_key() 61 static void set_optional_params(OSSL_PARAM *p, const char *propq) in set_optional_params() argument 78 if (propq != NULL) in set_optional_params() 103 const char *propq = NULL; in do_encrypt() local 109 pub_key = get_key(libctx, propq, public); in do_encrypt() 114 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pub_key, propq); in do_encrypt() 119 set_optional_params(params, propq); in do_encrypt() 160 const char *propq = NULL; in do_decrypt() local 166 priv_key = get_key(libctx, propq, public); in do_decrypt() 171 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, priv_key, propq); in do_decrypt() [all …]
|
/openssl/providers/implementations/signature/ |
H A D | mac_legacy_sig.c | 45 char *propq; member 50 static void *mac_newctx(void *provctx, const char *propq, const char *macname) in mac_newctx() argument 63 if (propq != NULL && (pmacctx->propq = OPENSSL_strdup(propq)) == NULL) in mac_newctx() 66 mac = EVP_MAC_fetch(pmacctx->libctx, macname, propq); in mac_newctx() 79 OPENSSL_free(pmacctx->propq); in mac_newctx() 86 static void *mac_##funcname##_newctx(void *provctx, const char *propq) \ 88 return mac_newctx(provctx, propq, macname); \ 166 OPENSSL_free(ctx->propq); in mac_freectx() 185 dstctx->propq = NULL; in mac_dupctx() 189 if (srcctx->propq != NULL && (dstctx->propq = OPENSSL_strdup(srcctx->propq)) == NULL) in mac_dupctx()
|
/openssl/crypto/asn1/ |
H A D | d2i_pr.c | 29 long length, OSSL_LIB_CTX *libctx, const char *propq) in d2i_PrivateKey_decoder() argument 68 EVP_PKEY_KEYPAIR, libctx, propq); in d2i_PrivateKey_decoder() 92 long length, OSSL_LIB_CTX *libctx, const char *propq) in ossl_d2i_PrivateKey_legacy() argument 127 tmp = evp_pkcs82pkey_legacy(p8, libctx, propq); in ossl_d2i_PrivateKey_legacy() 158 const char *propq) in d2i_PrivateKey_ex() argument 162 ret = d2i_PrivateKey_decoder(keytype, a, pp, length, libctx, propq); in d2i_PrivateKey_ex() 179 const char *propq) in d2i_AutoPrivateKey_legacy() argument 211 ret = evp_pkcs82pkey_legacy(p8, libctx, propq); in d2i_AutoPrivateKey_legacy() 224 return ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq); in d2i_AutoPrivateKey_legacy() 233 const char *propq) in d2i_AutoPrivateKey_ex() argument [all …]
|
H A D | tasn_new.c | 20 const char *propq); 25 OSSL_LIB_CTX *libctx, const char *propq); 38 const char *propq) in ASN1_item_new_ex() argument 41 if (asn1_item_embed_new(&ret, it, 0, libctx, propq) > 0) in ASN1_item_new_ex() 52 return asn1_item_embed_new(pval, it, 0, libctx, propq); in ossl_asn1_item_ex_new_intern() 61 OSSL_LIB_CTX *libctx, const char *propq) in asn1_item_embed_new() argument 80 if (!ef->asn1_ex_new_ex(pval, it, libctx, propq)) in asn1_item_embed_new() 91 if (!asn1_template_new(pval, it->templates, libctx, propq)) in asn1_item_embed_new() 151 if (!asn1_template_new(pseqval, tt, libctx, propq)) in asn1_item_embed_new() 208 OSSL_LIB_CTX *libctx, const char *propq) in asn1_template_new() argument [all …]
|
/openssl/demos/pkey/ |
H A D | EVP_PKEY_DSA_paramvalidate.c | 59 OSSL_LIB_CTX *libctx, const char *propq) in create_merged_key() argument 78 ctx = EVP_PKEY_CTX_new_from_name(libctx, "DSA", propq); in create_merged_key() 89 out = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in create_merged_key() 107 const char *propq = NULL; in main() local 130 dsaparamskey = PEM_read_bio_Parameters_ex(in, NULL, libctx, propq); in main() 136 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, dsaparamskey, propq); in main() 166 ctx1 = create_merged_key(dsaparamskey, params, libctx, propq); in main() 183 ctx2 = create_merged_key(dsaparamskey, params, libctx, propq); in main() 191 if (!dsa_print_key(EVP_PKEY_CTX_get0_pkey(ctx2), 0, libctx, propq)) in main()
|
H A D | EVP_PKEY_DSA_keygen.c | 24 static EVP_PKEY *dsa_genparams(OSSL_LIB_CTX *libctx, const char *propq) in dsa_genparams() argument 30 ctx = EVP_PKEY_CTX_new_from_name(libctx, "DSA", propq); in dsa_genparams() 50 const char *propq = NULL; in main() local 56 dsaparamskey = dsa_genparams(libctx, propq); in main() 61 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, dsaparamskey, propq); in main() 74 if (!dsa_print_key(dsakey, 1, libctx, propq)) in main()
|
/openssl/include/crypto/ |
H A D | ecx.h | 68 char *propq; member 79 int haspubkey, const char *propq); 97 const char *propq); 103 OSSL_LIB_CTX *libctx, const char *propq); 109 OSSL_LIB_CTX *libctx, const char *propq); 114 const uint8_t private_key[57], const char *propq); 120 const uint8_t phflag, const char *propq); 127 const uint8_t phflag, const char *propq); 150 OSSL_LIB_CTX *libctx, const char *propq); 156 OSSL_LIB_CTX *libctx, const char *propq);
|
/openssl/crypto/pem/ |
H A D | pem_pkey.c | 36 const char *propq, in pem_read_bio_key_decoder() argument 102 const char *propq, in pem_read_bio_key_legacy() argument 140 ret = evp_pkcs82pkey_legacy(p8inf, libctx, propq); in pem_read_bio_key_legacy() 168 ret = evp_pkcs82pkey_legacy(p8inf, libctx, propq); in pem_read_bio_key_legacy() 180 propq); in pem_read_bio_key_legacy() 217 const char *propq, in pem_read_bio_key() argument 247 libctx, propq, in pem_read_bio_key() 266 return pem_read_bio_key(bp, x, cb, u, libctx, propq, in PEM_read_bio_PUBKEY_ex() 304 return pem_read_bio_key(bp, x, cb, u, libctx, propq, in PEM_read_bio_PrivateKey_ex() 409 const char *propq) in PEM_read_PrivateKey_ex() argument [all …]
|
/openssl/crypto/store/ |
H A D | store_result.c | 93 const char *propq = ctx->properties; in ossl_store_handle_load_result() local 138 if (*v == NULL && !try_cert(&helper_data, v, libctx, propq)) in ossl_store_handle_load_result() 142 if (*v == NULL && !try_crl(&helper_data, v, libctx, propq)) in ossl_store_handle_load_result() 200 keymgmt = EVP_KEYMGMT_fetch(libctx, data->data_type, propq); in try_key_ref() 291 propq); in try_key_value() 372 pk = EVP_PKCS82PKEY_ex(p8info, libctx, propq); in try_key_value_legacy() 388 OSSL_LIB_CTX *libctx, const char *propq) in try_key() argument 457 OSSL_LIB_CTX *libctx, const char *propq) in try_cert() argument 471 X509 *cert = X509_new_ex(libctx, propq); in try_cert() 503 OSSL_LIB_CTX *libctx, const char *propq) in try_crl() argument [all …]
|
/openssl/crypto/ocsp/ |
H A D | ocsp_local.h | 220 # define OCSP_REQUEST_sign(o, pkey, md, libctx, propq)\ argument 224 NULL, pkey, md, libctx, propq) 226 # define OCSP_BASICRESP_sign(o, pkey, md, d, libctx, propq)\ argument 230 NULL, pkey, md, libctx, propq) 237 # define OCSP_REQUEST_verify(a, r, libctx, propq)\ argument 241 NULL, r, libctx, propq) 243 # define OCSP_BASICRESP_verify(a, r, libctx, propq)\ argument 246 &(a)->tbsResponseData, NULL, r, libctx, propq)
|
/openssl/providers/implementations/ciphers/ |
H A D | cipher_aes_siv_hw.c | 26 const char *propq = NULL; in aes_siv_initkey() local 35 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-128-CBC", propq); in aes_siv_initkey() 36 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-128-CTR", propq); in aes_siv_initkey() 39 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-192-CBC", propq); in aes_siv_initkey() 40 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-192-CTR", propq); in aes_siv_initkey() 43 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-256-CBC", propq); in aes_siv_initkey() 44 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-256-CTR", propq); in aes_siv_initkey() 56 propq); in aes_siv_initkey()
|
/openssl/crypto/ec/ |
H A D | ecx_backend.c | 36 key->privkey, key->propq)) { in ossl_ecx_public_from_private() 46 key->privkey, key->propq)) { in ossl_ecx_public_from_private() 124 if (key->propq != NULL) { in ossl_ecx_key_dup() 125 ret->propq = OPENSSL_strdup(key->propq); in ossl_ecx_key_dup() 126 if (ret->propq == NULL) in ossl_ecx_key_dup() 157 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ecx_key_op() argument 186 key = ossl_ecx_key_new(libctx, KEYNID2TYPE(id), 1, propq); in ossl_ecx_key_op() 230 OSSL_LIB_CTX *libctx, const char *propq) in ossl_ecx_key_from_pkcs8() argument 255 libctx, propq); in ossl_ecx_key_from_pkcs8()
|
/openssl/crypto/pkcs12/ |
H A D | p12_kiss.c | 22 OSSL_LIB_CTX *libctx, const char *propq); 26 OSSL_LIB_CTX *libctx, const char *propq); 163 p7->ctx.libctx, p7->ctx.propq)) { in parse_pk12() 177 OSSL_LIB_CTX *libctx, const char *propq) in parse_bags() argument 183 libctx, propq)) in parse_bags() 192 OSSL_LIB_CTX *libctx, const char *propq) in parse_bag() argument 211 libctx, propq); in parse_bag() 220 libctx, propq)) == NULL) in parse_bag() 222 *pkey = EVP_PKCS82PKEY_ex(p8, libctx, propq); in parse_bag() 232 if ((x509 = PKCS12_SAFEBAG_get1_cert_ex(bag, libctx, propq)) == NULL) in parse_bag() [all …]
|
/openssl/crypto/pkcs7/ |
H A D | pk7_asn1.c | 70 const char *propq = NULL; variable 74 propq = (*a)->ctx.propq; 78 libctx, propq); 94 PKCS7 *PKCS7_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in PKCS7_new_ex() argument 97 propq); in PKCS7_new_ex() 101 pkcs7->ctx.propq = NULL; in PKCS7_new_ex() 102 if (propq != NULL) { in PKCS7_new_ex() 103 pkcs7->ctx.propq = OPENSSL_strdup(propq); in PKCS7_new_ex() 104 if (pkcs7->ctx.propq == NULL) { in PKCS7_new_ex() 116 OPENSSL_free(p7->ctx.propq); in PKCS7_free()
|
/openssl/test/ |
H A D | provider_pkey_test.c | 25 static int fetch_sig(OSSL_LIB_CTX *ctx, const char *alg, const char *propq, in fetch_sig() argument 29 EVP_SIGNATURE *sig = EVP_SIGNATURE_fetch(ctx, "RSA", propq); in fetch_sig() 251 const char *propq = idx == 0 ? "?provider=fake-rsa" in test_pkey_store() local 262 propq))) in test_pkey_store() 267 if (!TEST_ptr(ctx = OSSL_STORE_open_ex("fake_rsa:test", libctx, propq, in test_pkey_store() 302 const char *propq = "?provider=fake-rsa"; in test_pkey_delete() local 312 propq))) in test_pkey_delete() 318 if (!TEST_ptr(ctx = OSSL_STORE_open_ex("fake_rsa:test", libctx, propq, in test_pkey_delete() 336 if (!TEST_int_eq(OSSL_STORE_delete("fake_rsa:test", libctx, propq, in test_pkey_delete() 383 const char *propq = "?provider=fake-rsa"; in test_pkey_store_open_ex() local [all …]
|