/openssl-master/providers/implementations/keymgmt/ |
A D | dh_kmgmt.c | 425 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) { in dh_gen_init_base() 448 gctx = NULL; in dh_gen_init_base() 450 return gctx; in dh_gen_init_base() 479 OPENSSL_clear_free(gctx->seed, gctx->seedlen); in dh_set_gen_seed() 496 if (gctx == NULL) in dh_gen_common_set_params() 654 return gctx->cb(params, gctx->cbarg); in dh_gencb() 684 dh = ossl_dh_new_by_nid_ex(gctx->libctx, gctx->group_nid); in dh_gen() 699 if (!ossl_ffc_params_set_seed(ffc, gctx->seed, gctx->seedlen)) in dh_gen() 709 if (!ossl_ffc_set_digest(ffc, gctx->mdname, gctx->mdprops)) in dh_gen() 763 if (gctx == NULL) in dh_gen_cleanup() [all …]
|
A D | dsa_kmgmt.c | 378 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) { in dsa_gen_init() 394 gctx = NULL; in dsa_gen_init() 396 return gctx; in dsa_gen_init() 413 OPENSSL_clear_free(gctx->seed, gctx->seedlen); in dsa_set_gen_seed() 430 if (gctx == NULL) in dsa_gen_set_params() 514 return gctx->cb(params, gctx->cbarg); in dsa_gencb() 548 && !ossl_ffc_params_set_seed(ffc, gctx->seed, gctx->seedlen)) in dsa_gen() 558 if (!ossl_ffc_set_digest(ffc, gctx->mdname, gctx->mdprops)) in dsa_gen() 564 gctx->pbits, gctx->qbits, in dsa_gen() 592 if (gctx == NULL) in dsa_gen_cleanup() [all …]
|
A D | ec_kmgmt.c | 975 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) { in ec_gen_init() 982 gctx = NULL; in ec_gen_init() 984 return gctx; in ec_gen_init() 994 if (gctx != NULL) { in sm2_gen_init() 1155 gctx->seed, gctx->seed_len)) in ec_gen_set_group_from_params() 1160 gctx->gen, gctx->gen_len)) in ec_gen_set_group_from_params() 1276 if (gctx == NULL in sm2_gen() 1321 if (gctx == NULL) in ec_gen_cleanup() 1325 BN_free(gctx->p); in ec_gen_cleanup() 1326 BN_free(gctx->a); in ec_gen_cleanup() [all …]
|
A D | ecx_kmgmt.c | 464 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) { in ecx_gen_init() 471 gctx = NULL; in ecx_gen_init() 473 return gctx; in ecx_gen_init() 505 if (gctx == NULL) in ecx_gen_set_params() 564 if (gctx == NULL) in ecx_gen() 566 if ((key = ossl_ecx_key_new(gctx->libctx, gctx->type, 0, in ecx_gen() 582 switch (gctx->type) { in ecx_gen() 623 return ecx_gen(gctx); in x25519_gen() 678 OPENSSL_free(gctx); in ecx_gen_cleanup() 940 sha = EVP_MD_fetch(gctx->libctx, "SHA512", gctx->propq); in s390x_ecd_keygen25519() [all …]
|
A D | mac_legacy_kmgmt.c | 387 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) { in mac_gen_init_common() 391 return gctx; in mac_gen_init_common() 399 if (gctx != NULL && !mac_gen_set_params(gctx, params)) { in mac_gen_init() 401 gctx = NULL; in mac_gen_init() 403 return gctx; in mac_gen_init() 411 if (gctx != NULL && !cmac_gen_set_params(gctx, params)) { in cmac_gen_init() 413 gctx = NULL; in cmac_gen_init() 415 return gctx; in cmac_gen_init() 423 if (gctx == NULL) in mac_gen_set_params() 528 OPENSSL_secure_clear_free(gctx->priv_key, gctx->priv_key_len); in mac_gen_cleanup() [all …]
|
A D | rsa_kmgmt.c | 418 return gctx->cb(params, gctx->cbarg); in rsa_gencb() 433 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) { in gen_init() 441 gctx->nbits = 2048; in gen_init() 449 return gctx; in gen_init() 493 && !pss_params_fromdata(&gctx->pss_params, &gctx->pss_defaults_set, params, in rsa_gen_set_params() 494 gctx->rsa_type, gctx->libctx)) in rsa_gen_set_params() 572 gctx->cb = osslcb; in rsa_gen() 573 gctx->cbarg = cbarg; in rsa_gen() 586 (int)gctx->nbits, (int)gctx->primes, in rsa_gen() 609 if (gctx == NULL) in rsa_gen_cleanup() [all …]
|
/openssl-master/crypto/evp/ |
A D | e_aria.c | 227 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, in aria_gcm_init_key() 249 memcpy(gctx->iv, iv, gctx->ivlen); in aria_gcm_init_key() 307 memcpy(gctx->iv, ptr, gctx->ivlen); in aria_gcm_ctrl() 326 if (gctx->iv_gen == 0 || gctx->key_set == 0) in aria_gcm_ctrl() 328 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen); in aria_gcm_ctrl() 331 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg); in aria_gcm_ctrl() 336 ctr64_inc(gctx->iv + gctx->ivlen - 8); in aria_gcm_ctrl() 341 if (gctx->iv_gen == 0 || gctx->key_set == 0 in aria_gcm_ctrl() 344 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg); in aria_gcm_ctrl() 345 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen); in aria_gcm_ctrl() [all …]
|
A D | e_aes.c | 249 memcpy(gctx->iv, iv, gctx->ivlen); in aesni_gcm_init_key() 585 memcpy(gctx->iv, iv, gctx->ivlen); in aes_t4_gcm_init_key() 1446 s390x_aes_gcm_setiv(gctx, gctx->iv); in s390x_aes_gcm_ctrl() 1456 ctr64_inc(gctx->iv + gctx->ivlen - 8); in s390x_aes_gcm_ctrl() 1466 s390x_aes_gcm_setiv(gctx, gctx->iv); in s390x_aes_gcm_ctrl() 1554 memcpy(gctx->iv, iv, gctx->ivlen); in s390x_aes_gcm_init_key() 1653 s390x_kma(gctx->ares, gctx->areslen, gctx->mres, gctx->mreslen, tmp, in s390x_aes_gcm_cipher() 1685 OPENSSL_cleanse(gctx, sizeof(*gctx)); in s390x_aes_gcm_cleanup() 2638 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen); in aes_gcm_ctrl() 2654 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen); in aes_gcm_ctrl() [all …]
|
/openssl-master/test/ |
A D | tls-provider.c | 585 struct xor_gen_ctx *gctx = NULL; in xor_gen_init() local 591 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) in xor_gen_init() 592 gctx->selection = selection; in xor_gen_init() 595 gctx->libctx = (OSSL_LIB_CTX *)provctx; in xor_gen_init() 597 if (!xor_gen_set_params(gctx, params)) { in xor_gen_init() 598 OPENSSL_free(gctx); in xor_gen_init() 601 return gctx; in xor_gen_init() 606 struct xor_gen_ctx *gctx = genctx; in xor_gen_set_params() local 609 if (gctx == NULL) in xor_gen_set_params() 635 struct xor_gen_ctx *gctx = genctx; in xor_gen() local [all …]
|
A D | evp_libctx_test.c | 664 EVP_PKEY_CTX *gctx = NULL; in gen_dh_key() local 671 if (!TEST_ptr(gctx = EVP_PKEY_CTX_new_from_name(libctx, "DH", NULL)) in gen_dh_key() 672 || !TEST_true(EVP_PKEY_keygen_init(gctx)) in gen_dh_key() 673 || !TEST_true(EVP_PKEY_CTX_set_params(gctx, params)) in gen_dh_key() 674 || !TEST_true(EVP_PKEY_keygen(gctx, &pkey))) in gen_dh_key() 677 EVP_PKEY_CTX_free(gctx); in gen_dh_key()
|
/openssl-master/doc/man7/ |
A D | EVP_PKEY-DSA.pod | 65 EVP_PKEY_CTX *gctx = NULL; 67 gctx = EVP_PKEY_CTX_new_from_pkey(NULL, param_key, NULL); 68 EVP_PKEY_keygen_init(gctx); 69 EVP_PKEY_generate(gctx, &key); 70 EVP_PKEY_CTX_free(gctx);
|
A D | EVP_PKEY-EC.pod | 186 EVP_PKEY_CTX *gctx = 189 EVP_PKEY_keygen_init(gctx); 194 EVP_PKEY_CTX_set_params(gctx, params); 196 EVP_PKEY_generate(gctx, &key); 201 EVP_PKEY_CTX_free(gctx); 209 EVP_PKEY_CTX *gctx = 212 EVP_PKEY_keygen_init(gctx); 224 EVP_PKEY_CTX_set_params(gctx, params); 226 EVP_PKEY_generate(gctx, &key); 230 EVP_PKEY_CTX_free(gctx);
|
A D | EVP_PKEY-DH.pod | 192 EVP_PKEY_CTX *gctx = EVP_PKEY_CTX_new_from_pkey(NULL, param_key, NULL); 194 EVP_PKEY_keygen_init(gctx); 195 EVP_PKEY_generate(gctx, &key); 199 EVP_PKEY_CTX_free(gctx);
|
/openssl-master/apps/ |
A D | req.c | 1499 EVP_PKEY_CTX *gctx = NULL; in set_keygen_ctx() local 1607 gctx = EVP_PKEY_CTX_new(param, keygen_engine); in set_keygen_ctx() 1609 gctx = EVP_PKEY_CTX_new_from_pkey(app_get0_libctx(), in set_keygen_ctx() 1626 if (gctx == NULL) { in set_keygen_ctx() 1631 if (EVP_PKEY_keygen_init(gctx) <= 0) { in set_keygen_ctx() 1633 EVP_PKEY_CTX_free(gctx); in set_keygen_ctx() 1636 if (keylen == -1 && (EVP_PKEY_CTX_is_a(gctx, "RSA") in set_keygen_ctx() 1637 || EVP_PKEY_CTX_is_a(gctx, "RSA-PSS"))) in set_keygen_ctx() 1646 if (EVP_PKEY_CTX_set_params(gctx, params) <= 0) { in set_keygen_ctx() 1648 EVP_PKEY_CTX_free(gctx); in set_keygen_ctx() [all …]
|
/openssl-master/include/crypto/ |
A D | aes_platform.h | 106 # define AES_GCM_ASM(gctx) ((gctx)->ctr==aes_v8_ctr32_encrypt_blocks && \ argument 107 (gctx)->gcm.ghash==gcm_ghash_v8)
|
/openssl-master/providers/implementations/ciphers/ |
A D | cipher_aes_gcm_hw_s390x.inc | 99 /* gctx->mres already returned to the caller */
|