/third_party/openssl/crypto/ocsp/ |
H A D | ocsp_srv.c | 227 signer->libctx, signer->propq, key, NULL)) { in OCSP_basic_sign() 247 OSSL_LIB_CTX *libctx, const char *propq) in OCSP_RESPID_set_by_key_ex() 251 EVP_MD *sha1 = EVP_MD_fetch(libctx, "SHA1", propq); in OCSP_RESPID_set_by_key_ex() 283 return OCSP_RESPID_set_by_key_ex(respid, cert, cert->libctx, cert->propq); in OCSP_RESPID_set_by_key() 287 const char *propq) in OCSP_RESPID_match_ex() 295 sha1 = EVP_MD_fetch(libctx, "SHA1", propq); in OCSP_RESPID_match_ex() 326 return OCSP_RESPID_match_ex(respid, cert, cert->libctx, cert->propq); in OCSP_RESPID_match() 246 OCSP_RESPID_set_by_key_ex(OCSP_RESPID *respid, X509 *cert, OSSL_LIB_CTX *libctx, const char *propq) OCSP_RESPID_set_by_key_ex() argument 286 OCSP_RESPID_match_ex(OCSP_RESPID *respid, X509 *cert, OSSL_LIB_CTX *libctx, const char *propq) OCSP_RESPID_match_ex() argument
|
/third_party/node/deps/openssl/openssl/include/crypto/ |
H A D | ec.h | 60 const char *propq); 73 const char *propq, 85 const char *propq); 87 OSSL_LIB_CTX *libctx, const char *propq);
|
/third_party/node/deps/openssl/openssl/crypto/pkcs12/ |
H A D | p12_p8e.c | 20 OSSL_LIB_CTX *libctx, const char *propq) in PKCS8_encrypt_ex() 51 p8 = PKCS8_set0_pbe_ex(pass, passlen, p8inf, pbe, libctx, propq); in PKCS8_encrypt_ex() 71 OSSL_LIB_CTX *ctx, const char *propq) in PKCS8_set0_pbe_ex() 78 pass, passlen, p8inf, 1, ctx, propq); in PKCS8_set0_pbe_ex() 16 PKCS8_encrypt_ex(int pbe_nid, const EVP_CIPHER *cipher, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf, OSSL_LIB_CTX *libctx, const char *propq) PKCS8_encrypt_ex() argument 69 PKCS8_set0_pbe_ex(const char *pass, int passlen, PKCS8_PRIV_KEY_INFO *p8inf, X509_ALGOR *pbe, OSSL_LIB_CTX *ctx, const char *propq) PKCS8_set0_pbe_ex() argument
|
H A D | p12_crpt.c | 26 OSSL_LIB_CTX *libctx, const char *propq) in PKCS12_PBE_keyivgen_ex() 54 libctx, propq)) { in PKCS12_PBE_keyivgen_ex() 63 libctx, propq)) { in PKCS12_PBE_keyivgen_ex() 23 PKCS12_PBE_keyivgen_ex(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md, int en_de, OSSL_LIB_CTX *libctx, const char *propq) PKCS12_PBE_keyivgen_ex() argument
|
/third_party/openssl/crypto/pkcs12/ |
H A D | p12_p8e.c | 20 OSSL_LIB_CTX *libctx, const char *propq) in PKCS8_encrypt_ex() 51 p8 = PKCS8_set0_pbe_ex(pass, passlen, p8inf, pbe, libctx, propq); in PKCS8_encrypt_ex() 71 OSSL_LIB_CTX *ctx, const char *propq) in PKCS8_set0_pbe_ex() 78 pass, passlen, p8inf, 1, ctx, propq); in PKCS8_set0_pbe_ex() 16 PKCS8_encrypt_ex(int pbe_nid, const EVP_CIPHER *cipher, const char *pass, int passlen, unsigned char *salt, int saltlen, int iter, PKCS8_PRIV_KEY_INFO *p8inf, OSSL_LIB_CTX *libctx, const char *propq) PKCS8_encrypt_ex() argument 69 PKCS8_set0_pbe_ex(const char *pass, int passlen, PKCS8_PRIV_KEY_INFO *p8inf, X509_ALGOR *pbe, OSSL_LIB_CTX *ctx, const char *propq) PKCS8_set0_pbe_ex() argument
|
H A D | p12_crpt.c | 26 OSSL_LIB_CTX *libctx, const char *propq) in PKCS12_PBE_keyivgen_ex() 54 libctx, propq)) { in PKCS12_PBE_keyivgen_ex() 63 libctx, propq)) { in PKCS12_PBE_keyivgen_ex() 23 PKCS12_PBE_keyivgen_ex(EVP_CIPHER_CTX *ctx, const char *pass, int passlen, ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md, int en_de, OSSL_LIB_CTX *libctx, const char *propq) PKCS12_PBE_keyivgen_ex() argument
|
/third_party/openssl/demos/signature/ |
H A D | rsa_pss_hash.c | 25 static const char *propq = NULL; variable 46 sizeof(rsa_priv_key), libctx, propq); in sign() 64 if (EVP_DigestSignInit_ex(mctx, NULL, "SHA256", libctx, propq, in sign() 142 if (EVP_DigestVerifyInit_ex(mctx, NULL, "SHA256", libctx, propq, in verify()
|
/third_party/openssl/include/crypto/ |
H A D | ec.h | 60 const char *propq); 73 const char *propq, 85 const char *propq); 87 OSSL_LIB_CTX *libctx, const char *propq);
|
/third_party/openssl/demos/encode/ |
H A D | ec_encode.c | 23 static const char *propq = NULL; variable 48 libctx, propq); in load_key() 125 ectx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "PEM", NULL, propq); in store_key() 148 if (OSSL_ENCODER_CTX_set_cipher(ectx, "AES-256-CBC", propq) == 0) { in store_key()
|
H A D | rsa_encode.c | 23 static const char *propq = NULL; variable 48 libctx, propq); in load_key() 125 ectx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "PEM", NULL, propq); in store_key() 145 if (OSSL_ENCODER_CTX_set_cipher(ectx, "AES-128-CBC", propq) == 0) { in store_key()
|
/third_party/openssl/demos/mac/ |
H A D | gmac.c | 56 static char *propq = NULL; variable 75 mac = EVP_MAC_fetch(library_context, "GMAC", propq); in main() 96 if (propq != NULL) in main() 98 propq, 0); in main()
|
/third_party/node/deps/openssl/openssl/crypto/evp/ |
H A D | evp_pkey.c | 25 const char *propq) in evp_pkcs82pkey_legacy() 47 if (!pkey->ameth->priv_decode_ex(pkey, p8, libctx, propq)) in evp_pkcs82pkey_legacy() 67 const char *propq) in EVP_PKCS82PKEY_ex() 85 NULL, selection, libctx, propq); in EVP_PKCS82PKEY_ex() 89 pkey = evp_pkcs82pkey_legacy(p8, libctx, propq); in EVP_PKCS82PKEY_ex() 24 evp_pkcs82pkey_legacy(const PKCS8_PRIV_KEY_INFO *p8, OSSL_LIB_CTX *libctx, const char *propq) evp_pkcs82pkey_legacy() argument 66 EVP_PKCS82PKEY_ex(const PKCS8_PRIV_KEY_INFO *p8, OSSL_LIB_CTX *libctx, const char *propq) EVP_PKCS82PKEY_ex() argument
|
/third_party/openssl/crypto/evp/ |
H A D | evp_pkey.c | 25 const char *propq) in evp_pkcs82pkey_legacy() 47 if (!pkey->ameth->priv_decode_ex(pkey, p8, libctx, propq)) in evp_pkcs82pkey_legacy() 67 const char *propq) in EVP_PKCS82PKEY_ex() 85 NULL, selection, libctx, propq); in EVP_PKCS82PKEY_ex() 89 pkey = evp_pkcs82pkey_legacy(p8, libctx, propq); in EVP_PKCS82PKEY_ex() 24 evp_pkcs82pkey_legacy(const PKCS8_PRIV_KEY_INFO *p8, OSSL_LIB_CTX *libctx, const char *propq) evp_pkcs82pkey_legacy() argument 66 EVP_PKCS82PKEY_ex(const PKCS8_PRIV_KEY_INFO *p8, OSSL_LIB_CTX *libctx, const char *propq) EVP_PKCS82PKEY_ex() argument
|
/third_party/openssl/demos/keyexch/ |
H A D | x25519.c | 27 static const char *propq = NULL; variable 74 EVP_PKEY_new_raw_private_key_ex(libctx, "X25519", propq, in keyexch_x25519_before() 78 local_peer->privk = EVP_PKEY_Q_keygen(libctx, propq, "X25519"); in keyexch_x25519_before() 131 EVP_PKEY_new_raw_public_key_ex(libctx, "X25519", propq, in keyexch_x25519_after() 139 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, local_peer->privk, propq); in keyexch_x25519_after()
|
/third_party/openssl/test/ |
H A D | provider_pkey_test.c | 22 /* Fetch SIGNATURE method using a libctx and propq */ 23 static int fetch_sig(OSSL_LIB_CTX *ctx, const char *alg, const char *propq, in fetch_sig() argument 27 EVP_SIGNATURE *sig = EVP_SIGNATURE_fetch(ctx, "RSA", propq); in fetch_sig() 69 /* Construct a pkey using precise propq to use our provider */ in test_pkey_sig() 85 * Create a signing context for our pkey with optional propq. in test_pkey_sig() 249 const char *propq = idx == 0 ? "?provider=fake-rsa" in test_pkey_store() local 260 propq))) in test_pkey_store() 265 if (!TEST_ptr(ctx = OSSL_STORE_open_ex("fake_rsa:test", libctx, propq, in test_pkey_store()
|
/third_party/node/deps/openssl/openssl/crypto/asn1/ |
H A D | a_dup.c | 60 const char *propq = NULL; in ASN1_item_dup() local 75 || !asn1_cb(ASN1_OP_GET0_PROPQ, (ASN1_VALUE **)&x, it, &propq)) in ASN1_item_dup() 85 ret = ASN1_item_d2i_ex(NULL, &p, i, it, libctx, propq); in ASN1_item_dup()
|
/third_party/openssl/crypto/asn1/ |
H A D | a_dup.c | 60 const char *propq = NULL; in ASN1_item_dup() local 75 || !asn1_cb(ASN1_OP_GET0_PROPQ, (ASN1_VALUE **)&x, it, &propq)) in ASN1_item_dup() 85 ret = ASN1_item_d2i_ex(NULL, &p, i, it, libctx, propq); in ASN1_item_dup()
|
/third_party/openssl/demos/pkey/ |
H A D | EVP_PKEY_DSA_paramfromdata.c | 24 const char *propq = NULL; in main() local 49 ctx = EVP_PKEY_CTX_new_from_name(libctx, "DSA", propq); in main() 61 if (!dsa_print_key(dsaparamkey, 0, libctx, propq)) in main()
|
/third_party/node/deps/openssl/openssl/crypto/pem/ |
H A D | pem_pk8.c | 25 const char *propq); 32 const char *propq); 71 pem_password_cb *cb, void *u, const char *propq) in do_pk8pkey() 77 outtype, "PrivateKeyInfo", propq); in do_pk8pkey() 238 pem_password_cb *cb, void *u, const char *propq) in do_pk8pkey_fp() 247 ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u, propq); in do_pk8pkey_fp() 69 do_pk8pkey(BIO *bp, const EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc, const char *kstr, int klen, pem_password_cb *cb, void *u, const char *propq) do_pk8pkey() argument 236 do_pk8pkey_fp(FILE *fp, const EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc, const char *kstr, int klen, pem_password_cb *cb, void *u, const char *propq) do_pk8pkey_fp() argument
|
/third_party/node/deps/openssl/openssl/apps/ |
H A D | genpkey.c | 21 OSSL_LIB_CTX *libctx, const char *propq); 237 OSSL_LIB_CTX *libctx, const char *propq) in init_keygen_file() 253 pkey = PEM_read_bio_Parameters_ex(pbio, NULL, libctx, propq); in init_keygen_file() 264 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in init_keygen_file() 284 OSSL_LIB_CTX *libctx, const char *propq) in init_gen_str() 298 ctx = EVP_PKEY_CTX_new_from_name(libctx, algname, propq); in init_gen_str() 236 init_keygen_file(EVP_PKEY_CTX **pctx, const char *file, ENGINE *e, OSSL_LIB_CTX *libctx, const char *propq) init_keygen_file() argument 282 init_gen_str(EVP_PKEY_CTX **pctx, const char *algname, ENGINE *e, int do_param, OSSL_LIB_CTX *libctx, const char *propq) init_gen_str() argument
|
/third_party/openssl/crypto/pem/ |
H A D | pem_pk8.c | 25 const char *propq); 32 const char *propq); 71 pem_password_cb *cb, void *u, const char *propq) in do_pk8pkey() 77 outtype, "PrivateKeyInfo", propq); in do_pk8pkey() 238 pem_password_cb *cb, void *u, const char *propq) in do_pk8pkey_fp() 247 ret = do_pk8pkey(bp, x, isder, nid, enc, kstr, klen, cb, u, propq); in do_pk8pkey_fp() 69 do_pk8pkey(BIO *bp, const EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc, const char *kstr, int klen, pem_password_cb *cb, void *u, const char *propq) do_pk8pkey() argument 236 do_pk8pkey_fp(FILE *fp, const EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc, const char *kstr, int klen, pem_password_cb *cb, void *u, const char *propq) do_pk8pkey_fp() argument
|
/third_party/openssl/apps/ |
H A D | genpkey.c | 21 OSSL_LIB_CTX *libctx, const char *propq); 237 OSSL_LIB_CTX *libctx, const char *propq) in init_keygen_file() 253 pkey = PEM_read_bio_Parameters_ex(pbio, NULL, libctx, propq); in init_keygen_file() 264 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in init_keygen_file() 284 OSSL_LIB_CTX *libctx, const char *propq) in init_gen_str() 298 ctx = EVP_PKEY_CTX_new_from_name(libctx, algname, propq); in init_gen_str() 236 init_keygen_file(EVP_PKEY_CTX **pctx, const char *file, ENGINE *e, OSSL_LIB_CTX *libctx, const char *propq) init_keygen_file() argument 282 init_gen_str(EVP_PKEY_CTX **pctx, const char *algname, ENGINE *e, int do_param, OSSL_LIB_CTX *libctx, const char *propq) init_gen_str() argument
|
/third_party/node/deps/openssl/config/archs/linux-armv4/asm_avx2/include/openssl/ |
H A D | x509_vfy.h | 241 OSSL_LIB_CTX *libctx, const char *propq); 291 # define X509_LOOKUP_load_file_ex(x, name, type, libctx, propq) \ 293 (libctx), (propq)) 295 # define X509_LOOKUP_load_store_ex(x, name, libctx, propq) \ 297 (libctx), (propq)) 299 # define X509_LOOKUP_add_store_ex(x, name, libctx, propq) \ 301 (libctx), (propq)) 560 X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq); 612 OSSL_LIB_CTX *libctx, const char *propq); 623 const char *propq); [all...] |
/third_party/node/deps/openssl/config/archs/linux-elf/asm/include/openssl/ |
H A D | x509_vfy.h | 241 OSSL_LIB_CTX *libctx, const char *propq); 291 # define X509_LOOKUP_load_file_ex(x, name, type, libctx, propq) \ 293 (libctx), (propq)) 295 # define X509_LOOKUP_load_store_ex(x, name, libctx, propq) \ 297 (libctx), (propq)) 299 # define X509_LOOKUP_add_store_ex(x, name, libctx, propq) \ 301 (libctx), (propq)) 560 X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq); 612 OSSL_LIB_CTX *libctx, const char *propq); 623 const char *propq); [all...] |
/third_party/node/deps/openssl/config/archs/darwin64-arm64-cc/asm/include/openssl/ |
H A D | x509_vfy.h | 241 OSSL_LIB_CTX *libctx, const char *propq); 291 # define X509_LOOKUP_load_file_ex(x, name, type, libctx, propq) \ 293 (libctx), (propq)) 295 # define X509_LOOKUP_load_store_ex(x, name, libctx, propq) \ 297 (libctx), (propq)) 299 # define X509_LOOKUP_add_store_ex(x, name, libctx, propq) \ 301 (libctx), (propq)) 560 X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq); 612 OSSL_LIB_CTX *libctx, const char *propq); 623 const char *propq); [all...] |