/third_party/node/deps/openssl/openssl/crypto/x509/ |
H A D | x_req.c | 63 OPENSSL_free(ret->propq); in req_cb() 69 if (!ossl_x509_req_set0_libctx(ret, old->libctx, old->propq)) in req_cb() 99 const char **propq = exarg; in req_cb() local 101 *propq = ret->propq; in req_cb() 148 const char *propq) 152 OPENSSL_free(x->propq); 153 x->propq = NULL; 154 if (propq != NULL) { 155 x->propq [all...] |
H A D | x509_d2.c | 16 const char *propq) in X509_STORE_set_default_paths_ex() 23 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, libctx, propq); in X509_STORE_set_default_paths_ex() 33 X509_LOOKUP_add_store_ex(lookup, NULL, libctx, propq); in X509_STORE_set_default_paths_ex() 46 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_file_ex() 53 propq) <= 0) in X509_STORE_load_file_ex() 77 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_store_ex() 83 || X509_LOOKUP_add_store_ex(lookup, uri, libctx, propq) == 0) in X509_STORE_load_store_ex() 96 const char *propq) in X509_STORE_load_locations_ex() 100 if (file != NULL && !X509_STORE_load_file_ex(ctx, file, libctx, propq)) in X509_STORE_load_locations_ex() 15 X509_STORE_set_default_paths_ex(X509_STORE *ctx, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_set_default_paths_ex() argument 45 X509_STORE_load_file_ex(X509_STORE *ctx, const char *file, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_load_file_ex() argument 76 X509_STORE_load_store_ex(X509_STORE *ctx, const char *uri, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_load_store_ex() argument 94 X509_STORE_load_locations_ex(X509_STORE *ctx, const char *file, const char *path, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_load_locations_ex() argument
|
H A D | x_x509.c | 98 OPENSSL_free(ret->propq); in x509_cb() 105 if (!ossl_x509_set0_libctx(ret, old->libctx, old->propq)) in x509_cb() 119 const char **propq = exarg; in x509_cb() local 121 *propq = ret->propq; in x509_cb() 146 int ossl_x509_set0_libctx(X509 *x, OSSL_LIB_CTX *libctx, const char *propq) 150 OPENSSL_free(x->propq); 151 x->propq = NULL; 152 if (propq != NULL) { 153 x->propq [all...] |
H A D | by_file.c | 24 const char *propq); 49 const char *propq) in by_file_ctrl_ex() 60 libctx, propq) != 0); in by_file_ctrl_ex() 65 X509_FILETYPE_PEM, libctx, propq) != 0); in by_file_ctrl_ex() 73 libctx, propq) != 0); in by_file_ctrl_ex() 76 propq) != 0); in by_file_ctrl_ex() 90 OSSL_LIB_CTX *libctx, const char *propq) in X509_load_cert_file_ex() 108 x = X509_new_ex(libctx, propq); in X509_load_cert_file_ex() 217 OSSL_LIB_CTX *libctx, const char *propq) in X509_load_cert_crl_file_ex() 225 return X509_load_cert_file_ex(ctx, file, type, libctx, propq); in X509_load_cert_crl_file_ex() 47 by_file_ctrl_ex(X509_LOOKUP *ctx, int cmd, const char *argp, long argl, char **ret, OSSL_LIB_CTX *libctx, const char *propq) by_file_ctrl_ex() argument 89 X509_load_cert_file_ex(X509_LOOKUP *ctx, const char *file, int type, OSSL_LIB_CTX *libctx, const char *propq) X509_load_cert_file_ex() argument 216 X509_load_cert_crl_file_ex(X509_LOOKUP *ctx, const char *file, int type, OSSL_LIB_CTX *libctx, const char *propq) X509_load_cert_crl_file_ex() argument [all...] |
/third_party/openssl/crypto/x509/ |
H A D | x_req.c | 63 OPENSSL_free(ret->propq); in req_cb() 69 if (!ossl_x509_req_set0_libctx(ret, old->libctx, old->propq)) in req_cb() 99 const char **propq = exarg; in req_cb() local 101 *propq = ret->propq; in req_cb() 148 const char *propq) 152 OPENSSL_free(x->propq); 153 x->propq = NULL; 154 if (propq != NULL) { 155 x->propq [all...] |
H A D | x509_d2.c | 16 const char *propq) in X509_STORE_set_default_paths_ex() 23 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, libctx, propq); in X509_STORE_set_default_paths_ex() 33 X509_LOOKUP_add_store_ex(lookup, NULL, libctx, propq); in X509_STORE_set_default_paths_ex() 46 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_file_ex() 53 propq) <= 0) in X509_STORE_load_file_ex() 77 OSSL_LIB_CTX *libctx, const char *propq) in X509_STORE_load_store_ex() 83 || X509_LOOKUP_add_store_ex(lookup, uri, libctx, propq) == 0) in X509_STORE_load_store_ex() 96 const char *propq) in X509_STORE_load_locations_ex() 100 if (file != NULL && !X509_STORE_load_file_ex(ctx, file, libctx, propq)) in X509_STORE_load_locations_ex() 15 X509_STORE_set_default_paths_ex(X509_STORE *ctx, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_set_default_paths_ex() argument 45 X509_STORE_load_file_ex(X509_STORE *ctx, const char *file, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_load_file_ex() argument 76 X509_STORE_load_store_ex(X509_STORE *ctx, const char *uri, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_load_store_ex() argument 94 X509_STORE_load_locations_ex(X509_STORE *ctx, const char *file, const char *path, OSSL_LIB_CTX *libctx, const char *propq) X509_STORE_load_locations_ex() argument
|
H A D | x_x509.c | 98 OPENSSL_free(ret->propq); in x509_cb() 105 if (!ossl_x509_set0_libctx(ret, old->libctx, old->propq)) in x509_cb() 119 const char **propq = exarg; in x509_cb() local 121 *propq = ret->propq; in x509_cb() 146 int ossl_x509_set0_libctx(X509 *x, OSSL_LIB_CTX *libctx, const char *propq) 150 OPENSSL_free(x->propq); 151 x->propq = NULL; 152 if (propq != NULL) { 153 x->propq [all...] |
H A D | by_file.c | 24 const char *propq); 49 const char *propq) in by_file_ctrl_ex() 60 libctx, propq) != 0); in by_file_ctrl_ex() 65 X509_FILETYPE_PEM, libctx, propq) != 0); in by_file_ctrl_ex() 73 libctx, propq) != 0); in by_file_ctrl_ex() 76 propq) != 0); in by_file_ctrl_ex() 90 OSSL_LIB_CTX *libctx, const char *propq) in X509_load_cert_file_ex() 108 x = X509_new_ex(libctx, propq); in X509_load_cert_file_ex() 217 OSSL_LIB_CTX *libctx, const char *propq) in X509_load_cert_crl_file_ex() 225 return X509_load_cert_file_ex(ctx, file, type, libctx, propq); in X509_load_cert_crl_file_ex() 47 by_file_ctrl_ex(X509_LOOKUP *ctx, int cmd, const char *argp, long argl, char **ret, OSSL_LIB_CTX *libctx, const char *propq) by_file_ctrl_ex() argument 89 X509_load_cert_file_ex(X509_LOOKUP *ctx, const char *file, int type, OSSL_LIB_CTX *libctx, const char *propq) X509_load_cert_file_ex() argument 216 X509_load_cert_crl_file_ex(X509_LOOKUP *ctx, const char *file, int type, OSSL_LIB_CTX *libctx, const char *propq) X509_load_cert_crl_file_ex() argument [all...] |
/third_party/node/deps/openssl/openssl/crypto/ec/curve448/ |
H A D | eddsa.c | 25 const char *propq) in oneshot_hash() 34 shake256 = EVP_MD_fetch(ctx, "SHAKE256", propq); in oneshot_hash() 62 const char *propq) in hash_init_with_dom() 80 shake256 = EVP_MD_fetch(ctx, "SHAKE256", propq); in hash_init_with_dom() 102 const char *propq) in ossl_c448_ed448_convert_private_key_to_x448() 107 EDDSA_448_PRIVATE_BYTES, propq); in ossl_c448_ed448_convert_private_key_to_x448() 115 const char *propq) in ossl_c448_ed448_derive_public_key() 126 propq)) in ossl_c448_ed448_derive_public_key() 165 size_t context_len, const char *propq) in ossl_c448_ed448_sign() 186 EDDSA_448_PRIVATE_BYTES, propq)) in ossl_c448_ed448_sign() 23 oneshot_hash(OSSL_LIB_CTX *ctx, uint8_t *out, size_t outlen, const uint8_t *in, size_t inlen, const char *propq) oneshot_hash() argument 57 hash_init_with_dom(OSSL_LIB_CTX *ctx, EVP_MD_CTX *hashctx, uint8_t prehashed, uint8_t for_prehash, const uint8_t *context, size_t context_len, const char *propq) hash_init_with_dom() argument 98 ossl_c448_ed448_convert_private_key_to_x448( OSSL_LIB_CTX *ctx, uint8_t x[X448_PRIVATE_BYTES], const uint8_t ed [EDDSA_448_PRIVATE_BYTES], const char *propq) ossl_c448_ed448_convert_private_key_to_x448() argument 111 ossl_c448_ed448_derive_public_key( OSSL_LIB_CTX *ctx, uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const char *propq) ossl_c448_ed448_derive_public_key() argument 159 ossl_c448_ed448_sign(OSSL_LIB_CTX *ctx, uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, size_t context_len, const char *propq) ossl_c448_ed448_sign() argument 267 ossl_c448_ed448_sign_prehash( OSSL_LIB_CTX *ctx, uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, size_t context_len, const char *propq) ossl_c448_ed448_sign_prehash() argument 280 ossl_c448_ed448_verify( OSSL_LIB_CTX *ctx, const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, uint8_t context_len, const char *propq) ossl_c448_ed448_verify() argument 364 ossl_c448_ed448_verify_prehash( OSSL_LIB_CTX *ctx, const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, uint8_t context_len, const char *propq) ossl_c448_ed448_verify_prehash() argument 376 ossl_ed448_sign(OSSL_LIB_CTX *ctx, uint8_t *out_sig, const uint8_t *message, size_t message_len, const uint8_t public_key[57], const uint8_t private_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448_sign() argument 387 ossl_ed448_verify(OSSL_LIB_CTX *ctx, const uint8_t *message, size_t message_len, const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448_verify() argument 397 ossl_ed448ph_sign(OSSL_LIB_CTX *ctx, uint8_t *out_sig, const uint8_t hash[64], const uint8_t public_key[57], const uint8_t private_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448ph_sign() argument 407 ossl_ed448ph_verify(OSSL_LIB_CTX *ctx, const uint8_t hash[64], const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448ph_verify() argument 418 ossl_ed448_public_from_private(OSSL_LIB_CTX *ctx, uint8_t out_public_key[57], const uint8_t private_key[57], const char *propq) ossl_ed448_public_from_private() argument [all...] |
/third_party/openssl/crypto/ec/curve448/ |
H A D | eddsa.c | 25 const char *propq) in oneshot_hash() 34 shake256 = EVP_MD_fetch(ctx, "SHAKE256", propq); in oneshot_hash() 62 const char *propq) in hash_init_with_dom() 80 shake256 = EVP_MD_fetch(ctx, "SHAKE256", propq); in hash_init_with_dom() 102 const char *propq) in ossl_c448_ed448_convert_private_key_to_x448() 107 EDDSA_448_PRIVATE_BYTES, propq); in ossl_c448_ed448_convert_private_key_to_x448() 115 const char *propq) in ossl_c448_ed448_derive_public_key() 126 propq)) in ossl_c448_ed448_derive_public_key() 165 size_t context_len, const char *propq) in ossl_c448_ed448_sign() 186 EDDSA_448_PRIVATE_BYTES, propq)) in ossl_c448_ed448_sign() 23 oneshot_hash(OSSL_LIB_CTX *ctx, uint8_t *out, size_t outlen, const uint8_t *in, size_t inlen, const char *propq) oneshot_hash() argument 57 hash_init_with_dom(OSSL_LIB_CTX *ctx, EVP_MD_CTX *hashctx, uint8_t prehashed, uint8_t for_prehash, const uint8_t *context, size_t context_len, const char *propq) hash_init_with_dom() argument 98 ossl_c448_ed448_convert_private_key_to_x448( OSSL_LIB_CTX *ctx, uint8_t x[X448_PRIVATE_BYTES], const uint8_t ed [EDDSA_448_PRIVATE_BYTES], const char *propq) ossl_c448_ed448_convert_private_key_to_x448() argument 111 ossl_c448_ed448_derive_public_key( OSSL_LIB_CTX *ctx, uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const char *propq) ossl_c448_ed448_derive_public_key() argument 159 ossl_c448_ed448_sign(OSSL_LIB_CTX *ctx, uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, size_t context_len, const char *propq) ossl_c448_ed448_sign() argument 267 ossl_c448_ed448_sign_prehash( OSSL_LIB_CTX *ctx, uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, size_t context_len, const char *propq) ossl_c448_ed448_sign_prehash() argument 280 ossl_c448_ed448_verify( OSSL_LIB_CTX *ctx, const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, uint8_t context_len, const char *propq) ossl_c448_ed448_verify() argument 364 ossl_c448_ed448_verify_prehash( OSSL_LIB_CTX *ctx, const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, uint8_t context_len, const char *propq) ossl_c448_ed448_verify_prehash() argument 376 ossl_ed448_sign(OSSL_LIB_CTX *ctx, uint8_t *out_sig, const uint8_t *message, size_t message_len, const uint8_t public_key[57], const uint8_t private_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448_sign() argument 387 ossl_ed448_verify(OSSL_LIB_CTX *ctx, const uint8_t *message, size_t message_len, const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448_verify() argument 397 ossl_ed448ph_sign(OSSL_LIB_CTX *ctx, uint8_t *out_sig, const uint8_t hash[64], const uint8_t public_key[57], const uint8_t private_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448ph_sign() argument 407 ossl_ed448ph_verify(OSSL_LIB_CTX *ctx, const uint8_t hash[64], const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len, const char *propq) ossl_ed448ph_verify() argument 418 ossl_ed448_public_from_private(OSSL_LIB_CTX *ctx, uint8_t out_public_key[57], const uint8_t private_key[57], const char *propq) ossl_ed448_public_from_private() argument [all...] |
/third_party/node/deps/openssl/openssl/providers/implementations/signature/ |
H A D | mac_legacy_sig.c | 45 char *propq; member 50 static void *mac_newctx(void *provctx, const char *propq, const char *macname) in mac_newctx() argument 63 if (propq != NULL && (pmacctx->propq = OPENSSL_strdup(propq)) == NULL) { in mac_newctx() 68 mac = EVP_MAC_fetch(pmacctx->libctx, macname, propq); in mac_newctx() 81 OPENSSL_free(pmacctx->propq); in mac_newctx() 88 static void *mac_##funcname##_newctx(void *provctx, const char *propq) \ 90 return mac_newctx(provctx, propq, macname); \ 168 OPENSSL_free(ctx->propq); in mac_freectx() [all...] |
/third_party/openssl/providers/implementations/signature/ |
H A D | mac_legacy_sig.c | 45 char *propq; member 50 static void *mac_newctx(void *provctx, const char *propq, const char *macname) in mac_newctx() argument 63 if (propq != NULL && (pmacctx->propq = OPENSSL_strdup(propq)) == NULL) { in mac_newctx() 68 mac = EVP_MAC_fetch(pmacctx->libctx, macname, propq); in mac_newctx() 81 OPENSSL_free(pmacctx->propq); in mac_newctx() 88 static void *mac_##funcname##_newctx(void *provctx, const char *propq) \ 90 return mac_newctx(provctx, propq, macname); \ 168 OPENSSL_free(ctx->propq); in mac_freectx() [all...] |
/third_party/node/deps/openssl/openssl/include/crypto/ |
H A D | ecx.h | 68 char *propq; member 80 int haspubkey, const char *propq); 95 const char *propq); 99 OSSL_LIB_CTX *libctx, const char *propq); 103 OSSL_LIB_CTX *libctx, const char *propq); 107 const uint8_t private_key[57], const char *propq); 112 size_t context_len, const char *propq); 117 const uint8_t *context, size_t context_len, const char *propq); 137 OSSL_LIB_CTX *libctx, const char *propq); 143 OSSL_LIB_CTX *libctx, const char *propq); [all...] |
/third_party/openssl/include/crypto/ |
H A D | ecx.h | 68 char *propq; member 80 int haspubkey, const char *propq); 95 const char *propq); 99 OSSL_LIB_CTX *libctx, const char *propq); 103 OSSL_LIB_CTX *libctx, const char *propq); 107 const uint8_t private_key[57], const char *propq); 112 size_t context_len, const char *propq); 117 const uint8_t *context, size_t context_len, const char *propq); 137 OSSL_LIB_CTX *libctx, const char *propq); 143 OSSL_LIB_CTX *libctx, const char *propq); [all...] |
/third_party/node/deps/openssl/openssl/crypto/asn1/ |
H A D | d2i_pr.c | 28 long length, OSSL_LIB_CTX *libctx, const char *propq) in d2i_PrivateKey_decoder() 51 EVP_PKEY_KEYPAIR, libctx, propq); in d2i_PrivateKey_decoder() 79 long length, OSSL_LIB_CTX *libctx, const char *propq) in ossl_d2i_PrivateKey_legacy() 114 tmp = evp_pkcs82pkey_legacy(p8, libctx, propq); in ossl_d2i_PrivateKey_legacy() 145 const char *propq) in d2i_PrivateKey_ex() 149 ret = d2i_PrivateKey_decoder(keytype, a, pp, length, libctx, propq); in d2i_PrivateKey_ex() 152 ret = ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq); in d2i_PrivateKey_ex() 166 const char *propq) in d2i_AutoPrivateKey_legacy() 198 ret = evp_pkcs82pkey_legacy(p8, libctx, propq); in d2i_AutoPrivateKey_legacy() 211 return ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq); in d2i_AutoPrivateKey_legacy() 27 d2i_PrivateKey_decoder(int keytype, EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_PrivateKey_decoder() argument 78 ossl_d2i_PrivateKey_legacy(int keytype, EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) ossl_d2i_PrivateKey_legacy() argument 143 d2i_PrivateKey_ex(int keytype, EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_PrivateKey_ex() argument 162 d2i_AutoPrivateKey_legacy(EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_AutoPrivateKey_legacy() argument 218 d2i_AutoPrivateKey_ex(EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_AutoPrivateKey_ex() argument [all...] |
/third_party/openssl/crypto/asn1/ |
H A D | d2i_pr.c | 28 long length, OSSL_LIB_CTX *libctx, const char *propq) in d2i_PrivateKey_decoder() 51 EVP_PKEY_KEYPAIR, libctx, propq); in d2i_PrivateKey_decoder() 79 long length, OSSL_LIB_CTX *libctx, const char *propq) in ossl_d2i_PrivateKey_legacy() 114 tmp = evp_pkcs82pkey_legacy(p8, libctx, propq); in ossl_d2i_PrivateKey_legacy() 145 const char *propq) in d2i_PrivateKey_ex() 149 ret = d2i_PrivateKey_decoder(keytype, a, pp, length, libctx, propq); in d2i_PrivateKey_ex() 152 ret = ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq); in d2i_PrivateKey_ex() 166 const char *propq) in d2i_AutoPrivateKey_legacy() 198 ret = evp_pkcs82pkey_legacy(p8, libctx, propq); in d2i_AutoPrivateKey_legacy() 211 return ossl_d2i_PrivateKey_legacy(keytype, a, pp, length, libctx, propq); in d2i_AutoPrivateKey_legacy() 27 d2i_PrivateKey_decoder(int keytype, EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_PrivateKey_decoder() argument 78 ossl_d2i_PrivateKey_legacy(int keytype, EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) ossl_d2i_PrivateKey_legacy() argument 143 d2i_PrivateKey_ex(int keytype, EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_PrivateKey_ex() argument 162 d2i_AutoPrivateKey_legacy(EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_AutoPrivateKey_legacy() argument 218 d2i_AutoPrivateKey_ex(EVP_PKEY **a, const unsigned char **pp, long length, OSSL_LIB_CTX *libctx, const char *propq) d2i_AutoPrivateKey_ex() argument [all...] |
/third_party/node/deps/openssl/openssl/crypto/ct/ |
H A D | ct_log.c | 26 char *propq; member 38 char *propq; member 89 sha256 = EVP_MD_fetch(log->libctx, "SHA2-256", log->propq); in ct_v1_log_id_from_pkey() 103 CTLOG_STORE *CTLOG_STORE_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in CTLOG_STORE_new_ex() argument 113 if (propq != NULL) { in CTLOG_STORE_new_ex() 114 ret->propq = OPENSSL_strdup(propq); in CTLOG_STORE_new_ex() 115 if (ret->propq == NULL) { in CTLOG_STORE_new_ex() 141 OPENSSL_free(store->propq); in CTLOG_STORE_free() 165 store->libctx, store->propq); in ctlog_new_from_conf() 267 CTLOG_new_ex(EVP_PKEY *public_key, const char *name, OSSL_LIB_CTX *libctx, const char *propq) CTLOG_new_ex() argument [all...] |
/third_party/openssl/crypto/ct/ |
H A D | ct_log.c | 26 char *propq; member 38 char *propq; member 89 sha256 = EVP_MD_fetch(log->libctx, "SHA2-256", log->propq); in ct_v1_log_id_from_pkey() 103 CTLOG_STORE *CTLOG_STORE_new_ex(OSSL_LIB_CTX *libctx, const char *propq) in CTLOG_STORE_new_ex() argument 113 if (propq != NULL) { in CTLOG_STORE_new_ex() 114 ret->propq = OPENSSL_strdup(propq); in CTLOG_STORE_new_ex() 115 if (ret->propq == NULL) { in CTLOG_STORE_new_ex() 141 OPENSSL_free(store->propq); in CTLOG_STORE_free() 165 store->libctx, store->propq); in ctlog_new_from_conf() 267 CTLOG_new_ex(EVP_PKEY *public_key, const char *name, OSSL_LIB_CTX *libctx, const char *propq) CTLOG_new_ex() argument [all...] |
/third_party/node/deps/openssl/openssl/crypto/store/ |
H A D | store_result.c | 93 const char *propq = ctx->properties; in ossl_store_handle_load_result() local 134 if (*v == NULL && !try_key(&helper_data, v, ctx, provider, libctx, propq)) in ossl_store_handle_load_result() 138 if (*v == NULL && !try_cert(&helper_data, v, libctx, propq)) in ossl_store_handle_load_result() 142 if (*v == NULL && !try_crl(&helper_data, v, libctx, propq)) in ossl_store_handle_load_result() 146 if (*v == NULL && !try_pkcs12(&helper_data, v, ctx, libctx, propq)) in ossl_store_handle_load_result() 189 OSSL_LIB_CTX *libctx, const char *propq) in try_key_ref() 200 keymgmt = EVP_KEYMGMT_fetch(libctx, data->data_type, propq); in try_key_ref() 241 data->data_type, propq); in try_key_ref() 262 OSSL_LIB_CTX *libctx, const char *propq) in try_key_value() 291 propq); in try_key_value() 186 try_key_ref(struct extracted_param_data_st *data, OSSL_STORE_CTX *ctx, const OSSL_PROVIDER *provider, OSSL_LIB_CTX *libctx, const char *propq) try_key_ref() argument 259 try_key_value(struct extracted_param_data_st *data, OSSL_STORE_CTX *ctx, OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg, OSSL_LIB_CTX *libctx, const char *propq) try_key_value() argument 304 try_key_value_legacy(struct extracted_param_data_st *data, store_info_new_fn **store_info_new, OSSL_STORE_CTX *ctx, OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg, OSSL_LIB_CTX *libctx, const char *propq) try_key_value_legacy() argument 386 try_key(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_STORE_CTX *ctx, const OSSL_PROVIDER *provider, OSSL_LIB_CTX *libctx, const char *propq) try_key() argument 456 try_cert(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_LIB_CTX *libctx, const char *propq) try_cert() argument 502 try_crl(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_LIB_CTX *libctx, const char *propq) try_crl() argument 530 try_pkcs12(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_STORE_CTX *ctx, OSSL_LIB_CTX *libctx, const char *propq) try_pkcs12() argument [all...] |
/third_party/openssl/crypto/store/ |
H A D | store_result.c | 93 const char *propq = ctx->properties; in ossl_store_handle_load_result() local 134 if (*v == NULL && !try_key(&helper_data, v, ctx, provider, libctx, propq)) in ossl_store_handle_load_result() 138 if (*v == NULL && !try_cert(&helper_data, v, libctx, propq)) in ossl_store_handle_load_result() 142 if (*v == NULL && !try_crl(&helper_data, v, libctx, propq)) in ossl_store_handle_load_result() 146 if (*v == NULL && !try_pkcs12(&helper_data, v, ctx, libctx, propq)) in ossl_store_handle_load_result() 189 OSSL_LIB_CTX *libctx, const char *propq) in try_key_ref() 200 keymgmt = EVP_KEYMGMT_fetch(libctx, data->data_type, propq); in try_key_ref() 241 data->data_type, propq); in try_key_ref() 262 OSSL_LIB_CTX *libctx, const char *propq) in try_key_value() 291 propq); in try_key_value() 186 try_key_ref(struct extracted_param_data_st *data, OSSL_STORE_CTX *ctx, const OSSL_PROVIDER *provider, OSSL_LIB_CTX *libctx, const char *propq) try_key_ref() argument 259 try_key_value(struct extracted_param_data_st *data, OSSL_STORE_CTX *ctx, OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg, OSSL_LIB_CTX *libctx, const char *propq) try_key_value() argument 304 try_key_value_legacy(struct extracted_param_data_st *data, store_info_new_fn **store_info_new, OSSL_STORE_CTX *ctx, OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg, OSSL_LIB_CTX *libctx, const char *propq) try_key_value_legacy() argument 386 try_key(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_STORE_CTX *ctx, const OSSL_PROVIDER *provider, OSSL_LIB_CTX *libctx, const char *propq) try_key() argument 456 try_cert(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_LIB_CTX *libctx, const char *propq) try_cert() argument 502 try_crl(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_LIB_CTX *libctx, const char *propq) try_crl() argument 530 try_pkcs12(struct extracted_param_data_st *data, OSSL_STORE_INFO **v, OSSL_STORE_CTX *ctx, OSSL_LIB_CTX *libctx, const char *propq) try_pkcs12() argument [all...] |
/third_party/openssl/demos/pkey/ |
H A D | EVP_PKEY_DSA_paramvalidate.c | 59 OSSL_LIB_CTX *libctx, const char *propq) in create_merged_key() 78 ctx = EVP_PKEY_CTX_new_from_name(libctx, "DSA", propq); in create_merged_key() 89 out = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq); in create_merged_key() 107 const char *propq = NULL; in main() local 130 dsaparamskey = PEM_read_bio_Parameters_ex(in, NULL, libctx, propq); in main() 136 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, dsaparamskey, propq); in main() 166 ctx1 = create_merged_key(dsaparamskey, params, libctx, propq); in main() 183 ctx2 = create_merged_key(dsaparamskey, params, libctx, propq); in main() 191 if (!dsa_print_key(EVP_PKEY_CTX_get0_pkey(ctx2), 0, libctx, propq)) in main() 58 create_merged_key(EVP_PKEY *dsaparams, const OSSL_PARAM *newparams, OSSL_LIB_CTX *libctx, const char *propq) create_merged_key() argument
|
/third_party/node/deps/openssl/openssl/crypto/pem/ |
H A D | pem_pkey.c | 36 const char *propq, in pem_read_bio_key_decoder() 48 selection, libctx, propq); in pem_read_bio_key_decoder() 102 const char *propq, in pem_read_bio_key_legacy() 140 ret = evp_pkcs82pkey_legacy(p8inf, libctx, propq); in pem_read_bio_key_legacy() 168 ret = evp_pkcs82pkey_legacy(p8inf, libctx, propq); in pem_read_bio_key_legacy() 180 propq); in pem_read_bio_key_legacy() 217 const char *propq, in pem_read_bio_key() 242 libctx, propq, selection); in pem_read_bio_key() 247 libctx, propq, in pem_read_bio_key() 264 OSSL_LIB_CTX *libctx, const char *propq) in PEM_read_bio_PUBKEY_ex() 33 pem_read_bio_key_decoder(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq, int selection) pem_read_bio_key_decoder() argument 99 pem_read_bio_key_legacy(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq, int selection) pem_read_bio_key_legacy() argument 214 pem_read_bio_key(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq, int selection) pem_read_bio_key() argument 262 PEM_read_bio_PUBKEY_ex(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_bio_PUBKEY_ex() argument 277 PEM_read_PUBKEY_ex(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_PUBKEY_ex() argument 300 PEM_read_bio_PrivateKey_ex(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_bio_PrivateKey_ex() argument 374 PEM_read_bio_Parameters_ex(BIO *bp, EVP_PKEY **x, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_bio_Parameters_ex() argument 407 PEM_read_PrivateKey_ex(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_PrivateKey_ex() argument [all...] |
/third_party/openssl/crypto/pem/ |
H A D | pem_pkey.c | 36 const char *propq, in pem_read_bio_key_decoder() 48 selection, libctx, propq); in pem_read_bio_key_decoder() 102 const char *propq, in pem_read_bio_key_legacy() 140 ret = evp_pkcs82pkey_legacy(p8inf, libctx, propq); in pem_read_bio_key_legacy() 168 ret = evp_pkcs82pkey_legacy(p8inf, libctx, propq); in pem_read_bio_key_legacy() 180 propq); in pem_read_bio_key_legacy() 217 const char *propq, in pem_read_bio_key() 242 libctx, propq, selection); in pem_read_bio_key() 247 libctx, propq, in pem_read_bio_key() 264 OSSL_LIB_CTX *libctx, const char *propq) in PEM_read_bio_PUBKEY_ex() 33 pem_read_bio_key_decoder(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq, int selection) pem_read_bio_key_decoder() argument 99 pem_read_bio_key_legacy(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq, int selection) pem_read_bio_key_legacy() argument 214 pem_read_bio_key(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq, int selection) pem_read_bio_key() argument 262 PEM_read_bio_PUBKEY_ex(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_bio_PUBKEY_ex() argument 277 PEM_read_PUBKEY_ex(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_PUBKEY_ex() argument 300 PEM_read_bio_PrivateKey_ex(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_bio_PrivateKey_ex() argument 369 PEM_read_bio_Parameters_ex(BIO *bp, EVP_PKEY **x, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_bio_Parameters_ex() argument 398 PEM_read_PrivateKey_ex(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u, OSSL_LIB_CTX *libctx, const char *propq) PEM_read_PrivateKey_ex() argument [all...] |
/third_party/node/deps/openssl/openssl/providers/implementations/ciphers/ |
H A D | cipher_aes_siv_hw.c | 26 const char *propq = NULL; in aes_siv_initkey() local 35 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-128-CBC", propq); in aes_siv_initkey() 36 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-128-CTR", propq); in aes_siv_initkey() 39 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-192-CBC", propq); in aes_siv_initkey() 40 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-192-CTR", propq); in aes_siv_initkey() 43 ctx->cbc = EVP_CIPHER_fetch(libctx, "AES-256-CBC", propq); in aes_siv_initkey() 44 ctx->ctr = EVP_CIPHER_fetch(libctx, "AES-256-CTR", propq); in aes_siv_initkey() 56 propq); in aes_siv_initkey()
|
/third_party/node/deps/openssl/openssl/crypto/ocsp/ |
H A D | ocsp_local.h | 220 # define OCSP_REQUEST_sign(o, pkey, md, libctx, propq)\ 224 NULL, pkey, md, libctx, propq) 226 # define OCSP_BASICRESP_sign(o, pkey, md, d, libctx, propq)\ 230 NULL, pkey, md, libctx, propq) 237 # define OCSP_REQUEST_verify(a, r, libctx, propq)\ 241 NULL, r, libctx, propq) 243 # define OCSP_BASICRESP_verify(a, r, libctx, propq)\ 246 &(a)->tbsResponseData, NULL, r, libctx, propq)
|