Home
last modified time | relevance | path

Searched refs:pctx (Results 1 – 25 of 113) sorted by relevance

12345

/freebsd/crypto/openssl/crypto/evp/
H A Dm_sigver.c348 if (pctx) in do_sigver_init()
349 *pctx = ctx->pctx; in do_sigver_init()
409 EVP_PKEY_CTX *pctx = ctx->pctx; in EVP_DigestSignUpdate() local
439 EVP_PKEY_CTX *pctx = ctx->pctx; in EVP_DigestVerifyUpdate() local
472 EVP_PKEY_CTX *dctx, *pctx = ctx->pctx; in EVP_DigestSignFinal() local
495 if (pctx == NULL || pctx->pmeth == NULL) { in EVP_DigestSignFinal()
502 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx)) in EVP_DigestSignFinal()
570 EVP_PKEY_CTX *pctx = ctx->pctx; in EVP_DigestSign() local
599 EVP_PKEY_CTX *dctx, *pctx = ctx->pctx; in EVP_DigestVerifyFinal() local
620 if (pctx == NULL || pctx->pmeth == NULL) { in EVP_DigestVerifyFinal()
[all …]
H A Ddigest.c576 out->pctx = EVP_PKEY_CTX_dup(in->pctx); in EVP_MD_CTX_copy_ex()
631 if (in->pctx) { in EVP_MD_CTX_copy_ex()
632 out->pctx = EVP_PKEY_CTX_dup(in->pctx); in EVP_MD_CTX_copy_ex()
698 EVP_PKEY_CTX *pctx = ctx->pctx; in EVP_MD_CTX_set_params() local
701 if (pctx != NULL in EVP_MD_CTX_set_params()
735 pctx = ctx->pctx; in EVP_MD_CTX_settable_params()
736 if (pctx != NULL in EVP_MD_CTX_settable_params()
754 EVP_PKEY_CTX *pctx = ctx->pctx; in EVP_MD_CTX_get_params() local
757 if (pctx != NULL in EVP_MD_CTX_get_params()
791 pctx = ctx->pctx; in EVP_MD_CTX_gettable_params()
[all …]
H A Dp_seal.c27 EVP_PKEY_CTX *pctx = NULL; in EVP_SealInit() local
60 pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pubk[i], NULL); in EVP_SealInit()
61 if (pctx == NULL) { in EVP_SealInit()
66 if (EVP_PKEY_encrypt_init(pctx) <= 0 in EVP_SealInit()
67 || EVP_PKEY_encrypt(pctx, ek[i], &keylen, key, keylen) <= 0) in EVP_SealInit()
70 EVP_PKEY_CTX_free(pctx); in EVP_SealInit()
72 pctx = NULL; in EVP_SealInit()
75 EVP_PKEY_CTX_free(pctx); in EVP_SealInit()
H A Dp_open.c25 EVP_PKEY_CTX *pctx = NULL; in EVP_OpenInit() local
36 if ((pctx = EVP_PKEY_CTX_new(priv, NULL)) == NULL) { in EVP_OpenInit()
41 if (EVP_PKEY_decrypt_init(pctx) <= 0 in EVP_OpenInit()
42 || EVP_PKEY_decrypt(pctx, NULL, &keylen, ek, ekl) <= 0) in EVP_OpenInit()
50 if (EVP_PKEY_decrypt(pctx, key, &keylen, ek, ekl) <= 0) in EVP_OpenInit()
59 EVP_PKEY_CTX_free(pctx); in EVP_OpenInit()
H A Dpmeth_lib.c479 if (pctx->engine && !ENGINE_init(pctx->engine)) { in EVP_PKEY_CTX_dup()
490 if (pctx->pkey != NULL) in EVP_PKEY_CTX_dup()
492 rctx->pkey = pctx->pkey; in EVP_PKEY_CTX_dup()
516 = pctx->op.kex.exchange->dupctx(pctx->op.kex.algctx); in EVP_PKEY_CTX_dup()
537 = pctx->op.sig.signature->dupctx(pctx->op.sig.algctx); in EVP_PKEY_CTX_dup()
558 = pctx->op.ciph.cipher->dupctx(pctx->op.ciph.algctx); in EVP_PKEY_CTX_dup()
579 = pctx->op.encap.kem->dupctx(pctx->op.encap.algctx); in EVP_PKEY_CTX_dup()
593 rctx->pmeth = pctx->pmeth; in EVP_PKEY_CTX_dup()
598 if (pctx->peerkey != NULL) in EVP_PKEY_CTX_dup()
607 provkey = evp_pkey_export_to_provider(pctx->pkey, pctx->libctx, in EVP_PKEY_CTX_dup()
[all …]
/freebsd/crypto/openssl/test/
H A Dpkey_meth_kdf_test.c22 EVP_PKEY_CTX *pctx; in test_kdf_tls1_prf() local
30 if (EVP_PKEY_derive_init(pctx) <= 0) { in test_kdf_tls1_prf()
38 if (EVP_PKEY_CTX_set1_tls1_prf_secret(pctx, in test_kdf_tls1_prf()
43 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, in test_kdf_tls1_prf()
64 EVP_PKEY_CTX_free(pctx); in test_kdf_tls1_prf()
71 EVP_PKEY_CTX *pctx; in test_kdf_hkdf() local
79 if (EVP_PKEY_derive_init(pctx) <= 0) { in test_kdf_hkdf()
117 EVP_PKEY_CTX_free(pctx); in test_kdf_hkdf()
125 EVP_PKEY_CTX *pctx; in test_kdf_scrypt() local
133 if (EVP_PKEY_derive_init(pctx) <= 0) { in test_kdf_scrypt()
[all …]
H A Devp_pkey_ctx_new_from_name.c8 EVP_PKEY_CTX *pctx = NULL; in main() local
10 pctx = EVP_PKEY_CTX_new_from_name(NULL, "NO_SUCH_ALGORITHM", NULL); in main()
11 EVP_PKEY_CTX_free(pctx); in main()
/freebsd/crypto/openssl/crypto/cms/
H A Dcms_ec.c23 EVP_PKEY_CTX *pctx = NULL; in pkey_type2param() local
49 if (pctx == NULL || EVP_PKEY_paramgen_init(pctx) <= 0) in pkey_type2param()
58 EVP_PKEY_CTX_free(pctx); in pkey_type2param()
67 EVP_PKEY_CTX_free(pctx); in pkey_type2param()
91 pk = EVP_PKEY_CTX_get0_pkey(pctx); in ecdh_cms_set_peerkey()
190 kekcipher = EVP_CIPHER_fetch(pctx->libctx, name, pctx->propquery); in ecdh_cms_set_shared_info()
221 EVP_PKEY_CTX *pctx; in ecdh_cms_decrypt() local
224 if (pctx == NULL) in ecdh_cms_decrypt()
251 EVP_PKEY_CTX *pctx; in ecdh_cms_encrypt() local
267 if (pctx == NULL) in ecdh_cms_encrypt()
[all …]
H A Dcms_dh.c19 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx, in dh_cms_set_peerkey() argument
40 pk = EVP_PKEY_CTX_get0_pkey(pctx); in dh_cms_set_peerkey()
124 kekcipher = EVP_CIPHER_fetch(pctx->libctx, name, pctx->propquery); in dh_cms_set_shared_info()
137 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, in dh_cms_set_shared_info()
165 if (pctx == NULL) in dh_cms_decrypt()
168 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) { in dh_cms_decrypt()
183 if (!dh_cms_set_shared_info(pctx, ri)) { in dh_cms_decrypt()
192 EVP_PKEY_CTX *pctx; in dh_cms_encrypt() local
208 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri); in dh_cms_encrypt()
209 if (pctx == NULL) in dh_cms_encrypt()
[all …]
H A Dcms_kari.c165 EVP_PKEY_CTX *pctx; in CMS_RecipientInfo_kari_set0_pkey_and_peer() local
169 kari->pctx = NULL; in CMS_RecipientInfo_kari_set0_pkey_and_peer()
176 if (pctx == NULL || EVP_PKEY_derive_init(pctx) <= 0) in CMS_RecipientInfo_kari_set0_pkey_and_peer()
186 kari->pctx = pctx; in CMS_RecipientInfo_kari_set0_pkey_and_peer()
189 EVP_PKEY_CTX_free(pctx); in CMS_RecipientInfo_kari_set0_pkey_and_peer()
249 kari->pctx = NULL; in cms_kek_cipher()
294 if (pctx == NULL) in cms_kari_create_ephemeral_key()
302 if (pctx == NULL) in cms_kari_create_ephemeral_key()
306 kari->pctx = pctx; in cms_kari_create_ephemeral_key()
326 if (pctx == NULL) in cms_kari_set_originator_private_key()
[all …]
H A Dcms_env.c126 EVP_PKEY_CTX *pctx = ri->d.kari->pctx; in ossl_cms_env_asn1_ctrl() local
128 if (pctx == NULL) in ossl_cms_env_asn1_ctrl()
339 if (ktri->pctx == NULL) in cms_RecipientInfo_ktri_init()
478 EVP_PKEY_CTX *pctx; in cms_RecipientInfo_ktri_encrypt() local
492 pctx = ktri->pctx; in cms_RecipientInfo_ktri_encrypt()
494 if (pctx) { in cms_RecipientInfo_ktri_encrypt()
501 if (pctx == NULL) in cms_RecipientInfo_ktri_encrypt()
527 EVP_PKEY_CTX_free(pctx); in cms_RecipientInfo_ktri_encrypt()
528 ktri->pctx = NULL; in cms_RecipientInfo_ktri_encrypt()
584 if (ktri->pctx == NULL) in cms_RecipientInfo_ktri_decrypt()
[all …]
H A Dcms_sd.c335 si->pctx = NULL; in CMS_add1_signer()
553 return si->pctx; in CMS_SignerInfo_get0_pkey_ctx()
683 EVP_PKEY_CTX *pctx = NULL; in cms_SignerInfo_content_sign() local
721 } else if (si->pctx) { in cms_SignerInfo_content_sign()
727 pctx = si->pctx; in cms_SignerInfo_content_sign()
764 EVP_PKEY_CTX_free(pctx); in cms_SignerInfo_content_sign()
788 EVP_PKEY_CTX *pctx = NULL; in CMS_SignerInfo_sign() local
807 if (si->pctx) in CMS_SignerInfo_sign()
808 pctx = si->pctx; in CMS_SignerInfo_sign()
816 si->pctx = pctx; in CMS_SignerInfo_sign()
[all …]
/freebsd/crypto/openssl/crypto/asn1/
H A Dtasn_prn.c115 const ASN1_PCTX *pctx);
119 const ASN1_PCTX *pctx);
125 if (pctx == NULL) in ASN1_item_print()
126 pctx = &default_pctx; in ASN1_item_print()
127 if (pctx->flags & ASN1_PCTX_FLAGS_NO_STRUCT_NAME) in ASN1_item_print()
149 parg.pctx = pctx; in asn1_item_print_ctx()
275 if (pctx->flags & ASN1_PCTX_FLAGS_NO_FIELD_NAME) in asn1_template_print_ctx()
315 pctx)) in asn1_template_print_ctx()
333 const ASN1_PCTX *pctx) in asn1_print_fsname() argument
347 if (pctx->flags & ASN1_PCTX_FLAGS_NO_FIELD_NAME) in asn1_print_fsname()
[all …]
/freebsd/contrib/bearssl/src/ssl/
H A Dssl_ccert_single_rsa.c28 cc_none0(const br_ssl_client_certificate_class **pctx) in cc_none0() argument
30 (void)pctx; in cc_none0()
34 cc_none1(const br_ssl_client_certificate_class **pctx, size_t len) in cc_none1() argument
36 (void)pctx; in cc_none1()
41 cc_none2(const br_ssl_client_certificate_class **pctx, in cc_none2() argument
44 (void)pctx; in cc_none2()
50 cc_choose(const br_ssl_client_certificate_class **pctx, in cc_choose() argument
58 zc = (br_ssl_client_certificate_rsa_context *)pctx; in cc_choose()
101 cc_do_sign(const br_ssl_client_certificate_class **pctx, in cc_do_sign() argument
109 zc = (br_ssl_client_certificate_rsa_context *)pctx; in cc_do_sign()
H A Dssl_ccert_single_ec.c28 cc_none0(const br_ssl_client_certificate_class **pctx) in cc_none0() argument
30 (void)pctx; in cc_none0()
36 (void)pctx; in cc_none1()
41 cc_none2(const br_ssl_client_certificate_class **pctx, in cc_none2() argument
44 (void)pctx; in cc_none2()
50 cc_choose(const br_ssl_client_certificate_class **pctx, in cc_choose() argument
58 zc = (br_ssl_client_certificate_ec_context *)pctx; in cc_choose()
91 cc_do_keyx(const br_ssl_client_certificate_class **pctx, in cc_do_keyx() argument
98 zc = (br_ssl_client_certificate_ec_context *)pctx; in cc_do_keyx()
107 cc_do_sign(const br_ssl_client_certificate_class **pctx, in cc_do_sign() argument
[all …]
H A Dssl_scert_single_rsa.c28 sr_choose(const br_ssl_server_policy_class **pctx, in sr_choose() argument
38 pc = (br_ssl_server_policy_rsa_context *)pctx; in sr_choose()
74 sr_do_keyx(const br_ssl_server_policy_class **pctx, in sr_do_keyx() argument
79 pc = (br_ssl_server_policy_rsa_context *)pctx; in sr_do_keyx()
115 sr_do_sign(const br_ssl_server_policy_class **pctx, in sr_do_sign() argument
123 pc = (br_ssl_server_policy_rsa_context *)pctx; in sr_do_sign()
H A Dssl_scert_single_ec.c28 se_choose(const br_ssl_server_policy_class **pctx, in se_choose() argument
37 pc = (br_ssl_server_policy_ec_context *)pctx; in se_choose()
81 se_do_keyx(const br_ssl_server_policy_class **pctx, in se_do_keyx() argument
88 pc = (br_ssl_server_policy_ec_context *)pctx; in se_do_keyx()
97 se_do_sign(const br_ssl_server_policy_class **pctx, in se_do_sign() argument
105 pc = (br_ssl_server_policy_ec_context *)pctx; in se_do_sign()
/freebsd/contrib/libfido2/src/
H A Drs1.c66 EVP_PKEY_CTX *pctx = NULL; in rs1_verify_sig() local
80 if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL || in rs1_verify_sig()
81 EVP_PKEY_verify_init(pctx) != 1 || in rs1_verify_sig()
82 EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PADDING) != 1 || in rs1_verify_sig()
83 EVP_PKEY_CTX_set_signature_md(pctx, md) != 1) { in rs1_verify_sig()
88 if (EVP_PKEY_verify(pctx, sig->ptr, sig->len, dgst->ptr, in rs1_verify_sig()
96 EVP_PKEY_CTX_free(pctx); in rs1_verify_sig()
H A Des256.c223 EVP_PKEY_CTX *pctx = NULL; in es256_sk_create() local
232 if ((pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL)) == NULL || in es256_sk_create()
233 EVP_PKEY_paramgen_init(pctx) <= 0 || in es256_sk_create()
235 EVP_PKEY_paramgen(pctx, &p) <= 0) { in es256_sk_create()
260 if (pctx != NULL) in es256_sk_create()
261 EVP_PKEY_CTX_free(pctx); in es256_sk_create()
500 EVP_PKEY_CTX *pctx = NULL; in es256_verify_sig() local
508 if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL || in es256_verify_sig()
509 EVP_PKEY_verify_init(pctx) != 1 || in es256_verify_sig()
510 EVP_PKEY_verify(pctx, sig->ptr, sig->len, dgst->ptr, in es256_verify_sig()
[all …]
/freebsd/crypto/openssl/doc/man3/
H A DEVP_PKEY_CTX_set_tls1_prf_md.pod13 int EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX *pctx, const EVP_MD *md);
14 int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *pctx,
16 int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *pctx,
51 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
76 EVP_PKEY_CTX *pctx;
80 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
81 if (EVP_PKEY_derive_init(pctx) <= 0)
83 if (EVP_PKEY_CTX_set_tls1_prf_md(pctx, EVP_sha256()) <= 0)
85 if (EVP_PKEY_CTX_set1_tls1_prf_secret(pctx, "secret", 6) <= 0)
87 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, "seed", 4) <= 0)
[all …]
H A DEVP_PKEY_print_private.pod14 int indent, ASN1_PCTX *pctx);
16 int indent, ASN1_PCTX *pctx);
18 int indent, ASN1_PCTX *pctx);
20 int indent, ASN1_PCTX *pctx);
22 int indent, ASN1_PCTX *pctx);
24 int indent, ASN1_PCTX *pctx);
33 The I<pctx> parameter allows the print output to be finely tuned by using
34 ASN1 printing options. If I<pctx> is set to NULL then default values will
43 Currently no public key algorithms include any options in the I<pctx> parameter.
H A DEVP_PKEY_CTX_set_hkdf_md.pod14 int EVP_PKEY_CTX_set_hkdf_mode(EVP_PKEY_CTX *pctx, int mode);
16 int EVP_PKEY_CTX_set_hkdf_md(EVP_PKEY_CTX *pctx, const EVP_MD *md);
100 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
127 EVP_PKEY_CTX *pctx;
130 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
132 if (EVP_PKEY_derive_init(pctx) <= 0)
134 if (EVP_PKEY_CTX_set_hkdf_md(pctx, EVP_sha256()) <= 0)
136 if (EVP_PKEY_CTX_set1_hkdf_salt(pctx, "salt", 4) <= 0)
138 if (EVP_PKEY_CTX_set1_hkdf_key(pctx, "secret", 6) <= 0)
140 if (EVP_PKEY_CTX_add1_hkdf_info(pctx, "label", 5) <= 0)
[all …]
/freebsd/lib/libnetmap/
H A Dnmreq.c411 struct nmreq_parse_ctx *pctx) in nmreq_option_parsekeys() argument
442 if (pctx->keys[k->id] != NULL) { in nmreq_option_parsekeys()
444 prefix, key, pctx->keys[k->id]); in nmreq_option_parsekeys()
456 pctx->keys[k->id] = (vlen ? value : NULL); in nmreq_option_parsekeys()
464 pctx->keys[k->id] = key; in nmreq_option_parsekeys()
488 struct nmreq_parse_ctx pctx; in nmreq_option_decode1() local
514 pctx.ctx = ctx; in nmreq_option_decode1()
515 pctx.token = token; in nmreq_option_decode1()
517 pctx.keys[i] = NULL; in nmreq_option_decode1()
540 pctx.keys[p->default_key] = scan; in nmreq_option_decode1()
[all …]
/freebsd/crypto/openssl/doc/man7/
H A DX25519.pod24 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_X25519, NULL);
28 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_X448, NULL);
49 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_X25519, NULL);
50 EVP_PKEY_keygen_init(pctx);
51 EVP_PKEY_keygen(pctx, &pkey);
52 EVP_PKEY_CTX_free(pctx);
/freebsd/crypto/openssl/apps/
H A Dtestdsa.h220 EVP_PKEY_CTX *pctx; in get_dsa() local
239 if ((pctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL)) == NULL) in get_dsa()
265 if (EVP_PKEY_fromdata_init(pctx) <= 0 in get_dsa()
266 || EVP_PKEY_fromdata(pctx, &pkey, EVP_PKEY_KEYPAIR, in get_dsa()
277 EVP_PKEY_CTX_free(pctx); in get_dsa()

12345