Home
last modified time | relevance | path

Searched refs:propquery (Results 1 – 25 of 33) sorted by relevance

12

/freebsd/crypto/openssl/providers/common/
H A Dprovider_util.c51 static int load_common(const OSSL_PARAM params[], const char **propquery, in load_common() argument
56 *propquery = NULL; in load_common()
61 *propquery = p->data; in load_common()
96 const char *propquery; in ossl_prov_cipher_load_from_params() local
101 if (!load_common(params, &propquery, &pc->engine)) in ossl_prov_cipher_load_from_params()
112 pc->cipher = pc->alloc_cipher = EVP_CIPHER_fetch(ctx, p->data, propquery); in ossl_prov_cipher_load_from_params()
168 const char *mdname, const char *propquery) in ossl_prov_digest_fetch() argument
171 pd->md = pd->alloc_md = EVP_MD_fetch(libctx, mdname, propquery); in ossl_prov_digest_fetch()
181 const char *propquery; in ossl_prov_digest_load_from_params() local
186 if (!load_common(params, &propquery, &pd->engine)) in ossl_prov_digest_load_from_params()
[all …]
/freebsd/crypto/openssl/crypto/encode_decode/
H A Dencoder_pkey.c27 const char *propquery) in DEFINE_STACK_OF()
36 (void *)propquery, 0); in DEFINE_STACK_OF()
225 const char *propquery) in ossl_encoder_ctx_setup_for_pkey() argument
321 const char *propquery) in OSSL_ENCODER_CTX_new_for_pkey() argument
360 && ossl_encoder_ctx_setup_for_pkey(ctx, pkey, selection, propquery) in OSSL_ENCODER_CTX_new_for_pkey()
361 && OSSL_ENCODER_CTX_add_extra(ctx, libctx, propquery)) { in OSSL_ENCODER_CTX_new_for_pkey()
H A Ddecoder_pkey.c309 const char *propquery) in ossl_decoder_ctx_setup_for_pkey() argument
337 || (propquery != NULL in ossl_decoder_ctx_setup_for_pkey()
338 && (process_data->propq = OPENSSL_strdup(propquery)) == NULL) in ossl_decoder_ctx_setup_for_pkey()
434 OSSL_LIB_CTX *libctx, const char *propquery) in OSSL_DECODER_CTX_new_for_pkey() argument
455 libctx, propquery) in OSSL_DECODER_CTX_new_for_pkey()
456 && OSSL_DECODER_CTX_add_extra(ctx, libctx, propquery)) { in OSSL_DECODER_CTX_new_for_pkey()
H A Ddecoder_meth.c92 const char *propquery; /* For get_decoder_from_store() */ member
180 if (!ossl_method_store_fetch(store, id, methdata->propquery, prov, &method)) in get_decoder_from_store()
410 methdata->propquery = propq; in inner_ossl_decoder_fetch()
H A Dencoder_meth.c92 const char *propquery; /* For get_encoder_from_store() */ member
180 if (!ossl_method_store_fetch(store, id, methdata->propquery, prov, &method)) in get_encoder_from_store()
420 methdata->propquery = propq; in inner_ossl_encoder_fetch()
/freebsd/crypto/openssl/crypto/evp/
H A Dexchange.c290 EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery); in EVP_PKEY_derive_init_ex()
298 supported_exch, ctx->propquery); in EVP_PKEY_derive_init_ex()
318 ctx->propquery); in EVP_PKEY_derive_init_ex()
321 &tmp_keymgmt, ctx->propquery); in EVP_PKEY_derive_init_ex()
399 check_ctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, peer, ctx->propquery); in EVP_PKEY_derive_set_peer_ex()
421 ctx->propquery); in EVP_PKEY_derive_set_peer_ex()
424 &tmp_keymgmt, ctx->propquery); in EVP_PKEY_derive_set_peer_ex()
H A Dpmeth_lib.c333 if (propquery != NULL) { in int_ctx_new()
334 ret->propquery = OPENSSL_strdup(propquery); in int_ctx_new()
335 if (ret->propquery == NULL) { in int_ctx_new()
367 const char *propquery) in EVP_PKEY_CTX_new_from_name() argument
373 const char *propquery) in EVP_PKEY_CTX_new_from_pkey() argument
424 OPENSSL_free(ctx->propquery); in EVP_PKEY_CTX_free()
496 rctx->propquery = NULL; in EVP_PKEY_CTX_dup()
497 if (pctx->propquery != NULL) { in EVP_PKEY_CTX_dup()
498 rctx->propquery = OPENSSL_strdup(pctx->propquery); in EVP_PKEY_CTX_dup()
499 if (rctx->propquery == NULL) in EVP_PKEY_CTX_dup()
[all …]
H A Dkem.c91 kem = EVP_KEM_fetch(ctx->libctx, supported_kem, ctx->propquery); in evp_kem_init()
98 supported_kem, ctx->propquery); in evp_kem_init()
123 ctx->propquery); in evp_kem_init()
126 &tmp_keymgmt, ctx->propquery); in evp_kem_init()
H A Dsignature.c472 EVP_SIGNATURE_fetch(ctx->libctx, supported_sig, ctx->propquery); in evp_pkey_signature_init()
480 supported_sig, ctx->propquery); in evp_pkey_signature_init()
501 ctx->propquery); in evp_pkey_signature_init()
504 &tmp_keymgmt, ctx->propquery); in evp_pkey_signature_init()
520 signature->newctx(ossl_provider_ctx(signature->prov), ctx->propquery); in evp_pkey_signature_init()
H A Dasymcipher.c99 ctx->propquery); in evp_pkey_asym_cipher_init()
107 supported_ciph, ctx->propquery); in evp_pkey_asym_cipher_init()
127 ctx->propquery); in evp_pkey_asym_cipher_init()
130 &tmp_keymgmt, ctx->propquery); in evp_pkey_asym_cipher_init()
H A Dm_sigver.c90 props = locpctx->propquery; in do_sigver_init()
154 locpctx->propquery); in do_sigver_init()
162 supported_sig, locpctx->propquery); in do_sigver_init()
183 locpctx->propquery); in do_sigver_init()
186 &tmp_keymgmt, locpctx->propquery); in do_sigver_init()
H A Devp_fetch.c50 const char *propquery; /* For get_evp_method_from_store() */ member
172 if (!ossl_method_store_fetch(store, meth_id, methdata->propquery, prov, in get_evp_method_from_store()
339 methdata->propquery = propq; in inner_evp_generic_fetch()
H A Dpmeth_check.c38 &keymgmt, ctx->propquery); in try_provided_check()
H A Dp_lib.c1160 const char *propquery /* For provided encoding */, in print_pkey() argument
1174 propquery); in print_pkey()
1832 const char *propquery) in evp_pkey_export_to_provider() argument
1873 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery); in evp_pkey_export_to_provider()
1923 libctx, propquery)) { in evp_pkey_export_to_provider()
/freebsd/crypto/openssl/doc/man3/
H A DEVP_PKEY_CTX_new.pod18 const char *propquery);
21 const char *propquery);
36 key type specified by I<name> and the property query I<propquery>. None
43 algorithm specified by I<pkey> and the property query I<propquery>. None of the
H A DOSSL_ENCODER_CTX_new_for_pkey.pod21 const char *propquery);
25 const char *propquery);
54 implicitly fetched, with I<propquery> for finer selection.
69 use I<propquery> as properties to be queried for when fetching.
H A DOSSL_DECODER_CTX_new_for_pkey.pod21 OSSL_LIB_CTX *libctx, const char *propquery);
52 fetched using I<libctx> and I<propquery>.
/freebsd/crypto/openssl/include/openssl/
H A Dencoder.h68 const char *propquery);
119 const char *propquery);
H A Ddecoder.h128 OSSL_LIB_CTX *libctx, const char *propquery);
/freebsd/crypto/openssl/include/crypto/
H A Ddecoder.h38 const char *propquery);
/freebsd/crypto/openssl/crypto/ec/
H A Decx_meth.c392 pctx->propquery); in ecx_generic_import_from()
944 ctx->propquery); in s390x_pkey_ecx_keygen25519()
987 ctx->propquery); in s390x_pkey_ecx_keygen448()
1033 ctx->propquery); in s390x_pkey_ecd_keygen25519()
1055 md = EVP_MD_fetch(ctx->libctx, "SHA512", ctx->propquery); in s390x_pkey_ecd_keygen25519()
1099 ctx->propquery); in s390x_pkey_ecd_keygen448()
1125 md = EVP_MD_fetch(ctx->libctx, "SHAKE256", ctx->propquery); in s390x_pkey_ecd_keygen448()
/freebsd/crypto/openssl/crypto/store/
H A Dstore_meth.c95 const char *propquery; /* For get_loader_from_store() */ member
170 if (!ossl_method_store_fetch(store, id, methdata->propquery, prov, &method)) in get_loader_from_store()
349 methdata->propquery = propq; in inner_loader_fetch()
/freebsd/crypto/openssl/providers/common/include/prov/
H A Dprovider_util.h67 const char *mdname, const char *propquery);
/freebsd/crypto/openssl/doc/internal/man3/
H A Devp_pkey_export_to_provider.pod15 const char *propquery);
27 default context), the name of the legacy type of I<pk>, and the I<propquery>
/freebsd/crypto/openssl/providers/implementations/rands/
H A Ddrbg_ctr.c667 const char *propquery = NULL; in drbg_ctr_set_ctx_params() local
681 propquery = (const char *)p->data; in drbg_ctr_set_ctx_params()
703 ctr->cipher_ctr = EVP_CIPHER_fetch(libctx, base, propquery); in drbg_ctr_set_ctx_params()
704 ctr->cipher_ecb = EVP_CIPHER_fetch(libctx, ecb, propquery); in drbg_ctr_set_ctx_params()

12