Home
last modified time | relevance | path

Searched refs:libctx (Results 1 – 25 of 521) sorted by relevance

12345678910>>...21

/freebsd/crypto/openssl/test/
H A Dprovider_test.c71 EVP_set_default_properties(*libctx, ""); in test_provider()
143 OSSL_LIB_CTX_free(*libctx); in test_provider()
144 *libctx = NULL; in test_provider()
155 OSSL_LIB_CTX_free(*libctx); in test_provider()
156 *libctx = NULL; in test_provider()
167 TEST_ptr(libctx) in test_builtin_provider()
172 OSSL_LIB_CTX_free(libctx); in test_builtin_provider()
185 if (!TEST_ptr(libctx)) in test_builtin_provider_with_child()
194 OSSL_LIB_CTX_free(libctx); in test_builtin_provider_with_child()
200 OSSL_LIB_CTX_free(libctx); in test_builtin_provider_with_child()
[all …]
H A Dprovider_pkey_test.c20 static OSSL_LIB_CTX *libctx = NULL; variable
58 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_sig()
61 if (!TEST_ptr(deflt = OSSL_PROVIDER_load(libctx, "default"))) in test_pkey_sig()
70 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(libctx, "RSA", in test_pkey_sig()
128 if (!TEST_ptr(deflt = OSSL_PROVIDER_load(libctx, "default"))) in test_alternative_keygen_init()
151 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_alternative_keygen_init()
189 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_eq()
256 if (!TEST_ptr(fake_rsa = fake_rsa_start(libctx))) in test_pkey_store()
293 libctx = OSSL_LIB_CTX_new(); in setup_tests()
294 if (libctx == NULL) in setup_tests()
[all …]
H A Duser_property_test.c88 OSSL_LIB_CTX *libctx; in test_default_props_and_providers() local
93 if (!TEST_ptr(libctx = OSSL_LIB_CTX_new()) in test_default_props_and_providers()
94 || !TEST_true(OSSL_PROVIDER_add_builtin(libctx, "testprov", in test_default_props_and_providers()
99 && !TEST_true(EVP_set_default_properties(libctx, MYPROPERTIES))) in test_default_props_and_providers()
102 if (!TEST_ptr(testprov = OSSL_PROVIDER_load(libctx, "testprov"))) in test_default_props_and_providers()
106 && !TEST_true(EVP_set_default_properties(libctx, MYPROPERTIES))) in test_default_props_and_providers()
109 if (!TEST_ptr(testprovmd = EVP_MD_fetch(libctx, "testprovmd", NULL))) in test_default_props_and_providers()
113 if (!TEST_true(EVP_set_default_properties(libctx, MYPROPERTIES))) in test_default_props_and_providers()
116 if (!TEST_ptr(testprovmd = EVP_MD_fetch(libctx, "testprovmd", NULL))) in test_default_props_and_providers()
124 OSSL_LIB_CTX_free(libctx); in test_default_props_and_providers()
H A Dprovfetchtest.c206 OSSL_LIB_CTX *libctx = OSSL_LIB_CTX_new_child(handle, in); in dummy_provider_init() local
209 *provctx = (void *)libctx; in dummy_provider_init()
216 if (RAND_bytes_ex(libctx, buf, sizeof(buf), 0) <= 0) in dummy_provider_init()
232 OSSL_LIB_CTX *libctx = OSSL_LIB_CTX_new(); in fetch_test() local
242 if (!TEST_ptr(libctx)) in fetch_test()
245 if (!TEST_true(OSSL_PROVIDER_add_builtin(libctx, "dummy-prov", in fetch_test()
253 decoder = OSSL_DECODER_fetch(libctx, "DUMMY", in fetch_test()
259 encoder = OSSL_ENCODER_fetch(libctx, "DUMMY", in fetch_test()
265 loader = OSSL_STORE_LOADER_fetch(libctx, "DUMMY", in fetch_test()
271 if (!TEST_true(RAND_set_DRBG_type(libctx, "DUMMY", in fetch_test()
[all …]
H A Dp_test.c41 OSSL_LIB_CTX *libctx; member
138 EVP_MD *md4 = EVP_MD_fetch(ctx->libctx, "MD4", NULL); in p_get_params()
148 deflt = OSSL_PROVIDER_load(ctx->libctx, "default"); in p_get_params()
164 && OSSL_PROVIDER_available(ctx->libctx, "default") in p_get_params()
165 && OSSL_PROVIDER_available(ctx->libctx, "base") in p_get_params()
166 && OSSL_PROVIDER_available(ctx->libctx, "legacy") in p_get_params()
167 && OSSL_PROVIDER_available(ctx->libctx, "p_test") in p_get_params()
277 ctx->libctx = OSSL_LIB_CTX_new_child(handle, oin); in OSSL_provider_init()
278 if (ctx->libctx == NULL) { in OSSL_provider_init()
290 EVP_MD *sha256 = EVP_MD_fetch(ctx->libctx, "SHA2-256", NULL); in OSSL_provider_init()
[all …]
H A Dprovider_status_test.c31 static OSSL_LIB_CTX *libctx = NULL; variable
151 if (!TEST_ptr(prov = OSSL_PROVIDER_load(libctx, provider_name))) in test_provider_status()
162 if (!TEST_ptr(fetch = EVP_MD_fetch(libctx, "SHA256", NULL))) in test_provider_status()
169 OSSL_SELF_TEST_set_callback(libctx, self_test_on_demand, &self_test_args); in test_provider_status()
181 if (!TEST_ptr_null(fetch = EVP_MD_fetch(libctx, "SHA256", NULL))) in test_provider_status()
196 if (!TEST_ptr(prov = OSSL_PROVIDER_load(libctx, provider_name))) in test_provider_gettable_params()
224 libctx = OSSL_LIB_CTX_new(); in setup_tests()
225 if (libctx == NULL) in setup_tests()
230 OSSL_SELF_TEST_set_callback(libctx, self_test_on_load, &self_test_args); in setup_tests()
231 if (!OSSL_LIB_CTX_load_config(libctx, config_file)) { in setup_tests()
[all …]
/freebsd/crypto/openssl/crypto/evp/
H A Devp_fetch.c46 OSSL_LIB_CTX *libctx; member
230 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_evp_method() local
231 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_evp_method()
407 methdata.libctx = libctx; in evp_generic_fetch()
434 methdata.libctx = libctx; in evp_generic_fetch_by_number()
460 methdata.libctx = ossl_provider_libctx(prov); in evp_generic_fetch_from_prov()
469 int evp_method_store_cache_flush(OSSL_LIB_CTX *libctx) in evp_method_store_cache_flush() argument
480 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in evp_method_store_remove_all_provided() local
665 methdata.libctx = libctx; in evp_generic_do_all()
687 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in evp_is_a() local
[all …]
/freebsd/crypto/openssl/test/testutil/
H A Dprovider.c22 if (libctx != NULL) { in test_get_libctx()
23 if ((new_libctx = *libctx = OSSL_LIB_CTX_new()) == NULL) { in test_get_libctx()
64 return test_get_libctx(libctx, default_null_prov, in test_arg_libctx()
83 if (!OSSL_PROVIDER_available(libctx, "fips")) in fips_provider_version()
86 if ((fips_prov = OSSL_PROVIDER_load(libctx, "fips")) == NULL) in fips_provider_version()
104 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_eq()
114 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_ne()
124 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_le()
137 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_lt()
150 if ((res = fips_provider_version(libctx, &prov)) <= 0) in fips_provider_version_gt()
[all …]
/freebsd/crypto/openssl/crypto/store/
H A Dstore_meth.c92 OSSL_LIB_CTX *libctx; member
272 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_loader() local
273 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_loader()
401 methdata.libctx = libctx; in OSSL_STORE_LOADER_fetch()
415 methdata.libctx = libctx; in ossl_store_loader_fetch_by_number()
424 OSSL_METHOD_STORE *store = get_loader_store(libctx); in ossl_store_loader_store_cache_flush()
433 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_store_loader_store_remove_all_provided() local
434 OSSL_METHOD_STORE *store = get_loader_store(libctx); in ossl_store_loader_store_remove_all_provided()
484 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in OSSL_STORE_LOADER_is_a()
503 void OSSL_STORE_LOADER_do_all_provided(OSSL_LIB_CTX *libctx, in OSSL_STORE_LOADER_do_all_provided() argument
[all …]
/freebsd/crypto/openssl/test/helpers/
H A Dpredefined_dhparams.c21 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_name(libctx, type, NULL); in get_dh_from_pg_bn()
63 dhpkey = get_dh_from_pg_bn(libctx, type, p, g, q); in get_dh_from_pg()
72 EVP_PKEY *get_dh512(OSSL_LIB_CTX *libctx) in get_dh512() argument
86 return get_dh_from_pg(libctx, "DH", dh512_p, sizeof(dh512_p), in get_dh512()
90 EVP_PKEY *get_dhx512(OSSL_LIB_CTX *libctx) in get_dhx512() argument
113 return get_dh_from_pg(libctx, "X9.42 DH", in get_dhx512()
119 EVP_PKEY *get_dh1024dsa(OSSL_LIB_CTX *libctx) in get_dh1024dsa() argument
152 EVP_PKEY *get_dh2048(OSSL_LIB_CTX *libctx) in get_dh2048() argument
165 dhpkey = get_dh_from_pg_bn(libctx, "DH", p, g, NULL); in get_dh2048()
173 EVP_PKEY *get_dh4096(OSSL_LIB_CTX *libctx) in get_dh4096() argument
[all …]
/freebsd/crypto/openssl/crypto/encode_decode/
H A Ddecoder_meth.c89 OSSL_LIB_CTX *libctx; member
225 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_decoder_from_algorithm() local
324 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_decoder() local
325 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_decoder()
456 methdata.libctx = libctx; in OSSL_DECODER_fetch()
469 methdata.libctx = libctx; in ossl_decoder_fetch_by_number()
476 int ossl_decoder_store_cache_flush(OSSL_LIB_CTX *libctx) in ossl_decoder_store_cache_flush() argument
478 OSSL_METHOD_STORE *store = get_decoder_store(libctx); in ossl_decoder_store_cache_flush()
487 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_decoder_store_remove_all_provided() local
573 void OSSL_DECODER_do_all_provided(OSSL_LIB_CTX *libctx, in OSSL_DECODER_do_all_provided() argument
[all …]
H A Dencoder_meth.c89 OSSL_LIB_CTX *libctx; member
225 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in encoder_from_algorithm() local
334 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in construct_encoder() local
335 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx); in construct_encoder()
465 methdata.libctx = libctx; in OSSL_ENCODER_fetch()
478 methdata.libctx = libctx; in ossl_encoder_fetch_by_number()
485 int ossl_encoder_store_cache_flush(OSSL_LIB_CTX *libctx) in ossl_encoder_store_cache_flush() argument
487 OSSL_METHOD_STORE *store = get_encoder_store(libctx); in ossl_encoder_store_cache_flush()
496 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov); in ossl_encoder_store_remove_all_provided() local
582 void OSSL_ENCODER_do_all_provided(OSSL_LIB_CTX *libctx, in OSSL_ENCODER_do_all_provided() argument
[all …]
/freebsd/crypto/openssl/providers/fips/
H A Dself_test_kats.c21 OSSL_LIB_CTX *libctx) in self_test_digest() argument
220 bnctx = BN_CTX_new_ex(libctx); in self_test_kdf()
377 bnctx = BN_CTX_new_ex(libctx); in self_test_ka()
462 bnctx = BN_CTX_new_ex(libctx); in self_test_sign()
547 bnctx = BN_CTX_new_ex(libctx); in self_test_asym_cipher()
709 if (!self_test_digests(st, libctx)) in SELF_TEST_kats()
711 if (!self_test_ciphers(st, libctx)) in SELF_TEST_kats()
713 if (!self_test_signatures(st, libctx)) in SELF_TEST_kats()
715 if (!self_test_kdfs(st, libctx)) in SELF_TEST_kats()
717 if (!self_test_drbgs(st, libctx)) in SELF_TEST_kats()
[all …]
/freebsd/crypto/openssl/crypto/ffc/
H A Dffc_params_validate.c52 int ossl_ffc_params_FIPS186_4_validate(OSSL_LIB_CTX *libctx, in ossl_ffc_params_FIPS186_4_validate() argument
64 return ossl_ffc_params_FIPS186_4_gen_verify(libctx, (FFC_PARAMS *)params, in ossl_ffc_params_FIPS186_4_validate()
70 int ossl_ffc_params_FIPS186_2_validate(OSSL_LIB_CTX *libctx, in ossl_ffc_params_FIPS186_2_validate() argument
84 return ossl_ffc_params_FIPS186_2_gen_verify(libctx, (FFC_PARAMS *)params, in ossl_ffc_params_FIPS186_2_validate()
116 ret = ossl_ffc_params_FIPS186_2_validate(libctx, &tmpparams, paramstype, in ossl_ffc_params_simple_validate()
120 ret = ossl_ffc_params_FIPS186_4_validate(libctx, &tmpparams, paramstype, in ossl_ffc_params_simple_validate()
139 int ossl_ffc_params_full_validate(OSSL_LIB_CTX *libctx, const FFC_PARAMS *params, in ossl_ffc_params_full_validate() argument
151 return ossl_ffc_params_FIPS186_4_validate(libctx, params, paramstype, in ossl_ffc_params_full_validate()
156 return ossl_ffc_params_FIPS186_2_validate(libctx, params, paramstype, in ossl_ffc_params_full_validate()
164 ret = ossl_ffc_params_simple_validate(libctx, params, paramstype, res); in ossl_ffc_params_full_validate()
[all …]
/freebsd/crypto/openssl/demos/signature/
H A DEVP_Signature_demo.c70 static int demo_sign(OSSL_LIB_CTX *libctx, const char *sig_name, in demo_sign() argument
81 priv_key = get_key(libctx, propq, public); in demo_sign()
100 libctx, NULL, priv_key, NULL)) { in demo_sign()
168 pub_key = get_key(libctx, propq, public); in demo_verify()
175 libctx, NULL, pub_key, NULL)) { in demo_verify()
207 OSSL_LIB_CTX *libctx = NULL; in main() local
213 libctx = OSSL_LIB_CTX_new(); in main()
214 if (libctx == NULL) { in main()
218 if (!demo_sign(libctx, sig_name, &sig_len, &sig_value)) { in main()
222 if (!demo_verify(libctx, sig_name, sig_len, sig_value)) { in main()
[all …]
H A Drsa_pss_direct.c38 static int sign(OSSL_LIB_CTX *libctx, unsigned char **sig, size_t *sig_len) in sign() argument
51 sizeof(rsa_priv_key), libctx, propq); in sign()
58 md = EVP_MD_fetch(libctx, "SHA256", propq); in sign()
65 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in sign()
124 static int verify(OSSL_LIB_CTX *libctx, const unsigned char *sig, size_t sig_len) in verify() argument
141 md = EVP_MD_fetch(libctx, "SHA256", propq); in verify()
148 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in verify()
189 OSSL_LIB_CTX *libctx = NULL; in main() local
193 if (sign(libctx, &sig, &sig_len) == 0) in main()
196 if (verify(libctx, sig, sig_len) == 0) in main()
[all …]
H A Drsa_pss_hash.c33 static int sign(OSSL_LIB_CTX *libctx, unsigned char **sig, size_t *sig_len) in sign() argument
46 sizeof(rsa_priv_key), libctx, propq); in sign()
64 if (EVP_DigestSignInit_ex(mctx, NULL, "SHA256", libctx, propq, in sign()
114 static int verify(OSSL_LIB_CTX *libctx, const unsigned char *sig, size_t sig_len) in verify() argument
142 if (EVP_DigestVerifyInit_ex(mctx, NULL, "SHA256", libctx, propq, in verify()
174 OSSL_LIB_CTX *libctx = NULL; in main() local
178 if (sign(libctx, &sig, &sig_len) == 0) in main()
181 if (verify(libctx, sig, sig_len) == 0) in main()
187 OSSL_LIB_CTX_free(libctx); in main()
/freebsd/crypto/openssl/crypto/bio/
H A Dbss_core.c40 static ossl_inline BIO_CORE_GLOBALS *get_globals(OSSL_LIB_CTX *libctx) in get_globals() argument
42 return ossl_lib_ctx_get_data(libctx, OSSL_LIB_CTX_BIO_CORE_INDEX, in get_globals()
49 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_read_ex()
59 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_write_ex()
68 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_ctrl()
77 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_gets()
86 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_puts()
102 BIO_CORE_GLOBALS *bcgbl = get_globals(bio->libctx); in bio_core_free()
136 BIO_CORE_GLOBALS *bcgbl = get_globals(libctx); in BIO_new_from_core_bio()
142 if ((outbio = BIO_new_ex(libctx, BIO_s_core())) == NULL) in BIO_new_from_core_bio()
[all …]
/freebsd/crypto/openssl/demos/keyexch/
H A Dx25519.c64 OSSL_LIB_CTX *libctx, in keyexch_x25519_before() argument
74 EVP_PKEY_new_raw_private_key_ex(libctx, "X25519", propq, in keyexch_x25519_before()
78 local_peer->privk = EVP_PKEY_Q_keygen(libctx, propq, "X25519"); in keyexch_x25519_before()
118 OSSL_LIB_CTX *libctx, in keyexch_x25519_after() argument
131 EVP_PKEY_new_raw_public_key_ex(libctx, "X25519", propq, in keyexch_x25519_after()
139 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, local_peer->privk, propq); in keyexch_x25519_after()
206 OSSL_LIB_CTX *libctx = NULL; in keyexch_x25519() local
214 if (keyexch_x25519_before(libctx, use_kat ? peer1_privk_data : NULL, in keyexch_x25519()
218 if (keyexch_x25519_before(libctx, use_kat ? peer2_privk_data : NULL, in keyexch_x25519()
227 if (keyexch_x25519_after(libctx, use_kat, &peer1, peer2.pubk_data) == 0) in keyexch_x25519()
[all …]
/freebsd/crypto/openssl/crypto/x509/
H A Dx509_d2.c15 int X509_STORE_set_default_paths_ex(X509_STORE *ctx, OSSL_LIB_CTX *libctx, in X509_STORE_set_default_paths_ex() argument
23 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, libctx, propq); in X509_STORE_set_default_paths_ex()
33 X509_LOOKUP_add_store_ex(lookup, NULL, libctx, propq); in X509_STORE_set_default_paths_ex()
46 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_file_ex() argument
52 || X509_LOOKUP_load_file_ex(lookup, file, X509_FILETYPE_PEM, libctx, in X509_STORE_load_file_ex()
77 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_store_ex() argument
83 || X509_LOOKUP_add_store_ex(lookup, uri, libctx, propq) == 0) in X509_STORE_load_store_ex()
95 const char *path, OSSL_LIB_CTX *libctx, in X509_STORE_load_locations_ex() argument
100 if (file != NULL && !X509_STORE_load_file_ex(ctx, file, libctx, propq)) in X509_STORE_load_locations_ex()
H A Dx_req.c69 if (!ossl_x509_req_set0_libctx(ret, old->libctx, old->propq)) in req_cb()
92 OSSL_LIB_CTX **libctx = exarg; in req_cb() local
94 *libctx = ret->libctx; in req_cb()
147 int ossl_x509_req_set0_libctx(X509_REQ *x, OSSL_LIB_CTX *libctx, in ossl_x509_req_set0_libctx() argument
151 x->libctx = libctx; in ossl_x509_req_set0_libctx()
163 X509_REQ *X509_REQ_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in X509_REQ_new_ex() argument
168 if (!ossl_x509_req_set0_libctx(req, libctx, propq)) { in X509_REQ_new_ex()
/freebsd/crypto/openssl/crypto/asn1/
H A Dd2i_pr.c28 long length, OSSL_LIB_CTX *libctx, const char *propq) in d2i_PrivateKey_decoder() argument
51 EVP_PKEY_KEYPAIR, libctx, propq); in d2i_PrivateKey_decoder()
79 long length, OSSL_LIB_CTX *libctx, const char *propq) in ossl_d2i_PrivateKey_legacy() argument
114 tmp = evp_pkcs82pkey_legacy(p8, libctx, propq); in ossl_d2i_PrivateKey_legacy()
144 long length, OSSL_LIB_CTX *libctx, in d2i_PrivateKey_ex() argument
149 ret = d2i_PrivateKey_decoder(keytype, a, pp, length, libctx, propq); in d2i_PrivateKey_ex()
165 OSSL_LIB_CTX *libctx, in d2i_AutoPrivateKey_legacy() argument
198 ret = evp_pkcs82pkey_legacy(p8, libctx, propq); in d2i_AutoPrivateKey_legacy()
211 return ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq); in d2i_AutoPrivateKey_legacy()
219 long length, OSSL_LIB_CTX *libctx, in d2i_AutoPrivateKey_ex() argument
[all …]
/freebsd/crypto/openssl/providers/implementations/ciphers/
H A Dcipher_aes_siv_hw.c25 OSSL_LIB_CTX *libctx = ctx->libctx; in aes_siv_initkey() local
35 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-128-CBC", propq); in aes_siv_initkey()
36 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-128-CTR", propq); in aes_siv_initkey()
39 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-192-CBC", propq); in aes_siv_initkey()
40 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-192-CTR", propq); in aes_siv_initkey()
43 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-256-CBC", propq); in aes_siv_initkey()
44 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-256-CTR", propq); in aes_siv_initkey()
55 return ossl_siv128_init(sctx, key, klen, ctx->cbc, ctx->ctr, libctx, in aes_siv_initkey()
/freebsd/crypto/openssl/demos/pkey/
H A DEVP_PKEY_DSA_paramvalidate.c59 OSSL_LIB_CTX *libctx, const char *propq) in create_merged_key() argument
78 ctx = EVP_PKEY_CTX_new_from_name(libctx, "DSA", propq); in create_merged_key()
89 out = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in create_merged_key()
106 OSSL_LIB_CTX *libctx = NULL; in main() local
130 dsaparamskey = PEM_read_bio_Parameters_ex(in, NULL, libctx, propq); in main()
136 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, dsaparamskey, propq); in main()
166 ctx1 = create_merged_key(dsaparamskey, params, libctx, propq); in main()
183 ctx2 = create_merged_key(dsaparamskey, params, libctx, propq); in main()
191 if (!dsa_print_key(EVP_PKEY_CTX_get0_pkey(ctx2), 0, libctx, propq)) in main()
/freebsd/crypto/openssl/crypto/
H A Dprovider.c18 OSSL_PROVIDER *OSSL_PROVIDER_try_load(OSSL_LIB_CTX *libctx, const char *name, in OSSL_PROVIDER_try_load() argument
25 if ((prov = ossl_provider_find(libctx, name, 0)) == NULL) { in OSSL_PROVIDER_try_load()
26 if ((prov = ossl_provider_new(libctx, name, NULL, 0)) == NULL) in OSSL_PROVIDER_try_load()
52 OSSL_PROVIDER *OSSL_PROVIDER_load(OSSL_LIB_CTX *libctx, const char *name) in OSSL_PROVIDER_load() argument
55 if (ossl_provider_disable_fallback_loading(libctx)) in OSSL_PROVIDER_load()
56 return OSSL_PROVIDER_try_load(libctx, name, 0); in OSSL_PROVIDER_load()
115 int OSSL_PROVIDER_add_builtin(OSSL_LIB_CTX *libctx, const char *name, in OSSL_PROVIDER_add_builtin() argument
131 if (!ossl_provider_info_add_to_store(libctx, &entry)) { in OSSL_PROVIDER_add_builtin()

12345678910>>...21