/openssl-master/providers/implementations/encode_decode/ |
A D | encode_key2blob.c | 117 #define MAKE_BLOB_ENCODER(impl, type, selection_name) \ argument 119 impl##2blob_import_object; \ 120 static OSSL_FUNC_encoder_free_object_fn impl##2blob_free_object; \ 122 impl##2blob_does_selection; \ 123 static OSSL_FUNC_encoder_encode_fn impl##2blob_encode; \ 125 static void *impl##2blob_import_object(void *ctx, int selection, \ 128 return ossl_prov_import_key(ossl_##impl##_keymgmt_functions, \ 131 static void impl##2blob_free_object(void *key) \ 133 ossl_prov_free_key(ossl_##impl##_keymgmt_functions, key); \ 135 static int impl##2blob_does_selection(void *ctx, int selection) \ [all …]
|
A D | encode_key2ms.c | 173 #define MAKE_MS_ENCODER(impl, output, type) \ argument 175 impl##2##output##_import_object; \ 176 static OSSL_FUNC_encoder_free_object_fn impl##2##output##_free_object; \ 177 static OSSL_FUNC_encoder_encode_fn impl##2##output##_encode; \ 180 impl##2##output##_import_object(void *ctx, int selection, \ 183 return ossl_prov_import_key(ossl_##impl##_keymgmt_functions, \ 186 static void impl##2##output##_free_object(void *key) \ 188 ossl_prov_free_key(ossl_##impl##_keymgmt_functions, key); \ 190 static int impl##2##output##_encode(void *vctx, OSSL_CORE_BIO *cout, \ 205 const OSSL_DISPATCH ossl_##impl##_to_##output##_encoder_functions[] = { \ [all …]
|
A D | encode_key2any.c | 1129 DO_PRIVATE_KEY(impl, type, pki, output) 1182 #define DO_RSA(impl, type, output) DO_type_specific_keypair(impl, type, output) argument 1185 #define DO_DH(impl, type, output) DO_type_specific_params(impl, type, output) argument 1188 #define DO_DHX(impl, type, output) DO_type_specific_params(impl, type, output) argument 1191 #define DO_DSA(impl, type, output) DO_type_specific(impl, type, output) argument 1194 #define DO_EC(impl, type, output) DO_type_specific_no_pub(impl, type, output) argument 1197 #define DO_SM2(impl, type, output) DO_type_specific_no_pub(impl, type, output) argument 1201 #define DO_PKCS1(impl, type, output) DO_RSA(impl, type, output) argument 1205 #define DO_PKCS3(impl, type, output) DO_DH(impl, type, output) argument 1208 #define DO_X9_42(impl, type, output) DO_DHX(impl, type, output) argument [all …]
|
A D | encode_key2text.c | 816 #define MAKE_TEXT_ENCODER(impl, type) \ argument 818 impl##2text_import_object; \ 820 impl##2text_free_object; \ 821 static OSSL_FUNC_encoder_encode_fn impl##2text_encode; \ 823 static void *impl##2text_import_object(void *ctx, int selection, \ 826 return ossl_prov_import_key(ossl_##impl##_keymgmt_functions, \ 829 static void impl##2text_free_object(void *key) \ 831 ossl_prov_free_key(ossl_##impl##_keymgmt_functions, key); \ 833 static int impl##2text_encode(void *vctx, OSSL_CORE_BIO *cout, \ 848 const OSSL_DISPATCH ossl_##impl##_to_text_encoder_functions[] = { \ [all …]
|
/openssl-master/crypto/property/ |
A D | property.c | 188 if (impl != NULL) { in impl_free() 190 OPENSSL_free(impl); in impl_free() 262 IMPLEMENTATION *impl; in ossl_method_store_add() local 275 impl = OPENSSL_malloc(sizeof(*impl)); in ossl_method_store_add() 276 if (impl == NULL) in ossl_method_store_add() 282 OPENSSL_free(impl); in ossl_method_store_add() 285 impl->provider = prov; in ossl_method_store_add() 289 OPENSSL_free(impl); in ossl_method_store_add() 324 impl_free(impl); in ossl_method_store_add() 330 impl_free(impl); in ossl_method_store_add() [all …]
|
/openssl-master/crypto/evp/ |
A D | digest.c | 196 if (impl == NULL) in evp_md_init_internal() 204 if (impl != NULL in evp_md_init_internal() 278 if (impl != NULL) { in evp_md_init_internal() 279 if (!ENGINE_init(impl)) { in evp_md_init_internal() 285 impl = tmpimpl; in evp_md_init_internal() 287 if (impl != NULL) { in evp_md_init_internal() 293 ENGINE_finish(impl); in evp_md_init_internal() 302 ctx->engine = impl; in evp_md_init_internal() 355 return evp_md_init_internal(ctx, type, NULL, impl); in EVP_DigestInit_ex() 619 ENGINE *impl) in EVP_Digest() argument [all …]
|
A D | evp_enc.c | 121 if (cipher != NULL && impl == NULL) { in evp_cipher_init_internal() 134 || impl != NULL) { in evp_cipher_init_internal() 259 if (impl != NULL) { in evp_cipher_init_internal() 260 if (!ENGINE_init(impl)) { in evp_cipher_init_internal() 265 impl = tmpimpl; in evp_cipher_init_internal() 267 if (impl != NULL) { in evp_cipher_init_internal() 286 ctx->engine = impl; in evp_cipher_init_internal() 395 ENGINE *impl, const unsigned char *key, in EVP_CipherInit_ex() argument 433 ENGINE *impl, const unsigned char *key, in EVP_EncryptInit_ex() argument 436 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1); in EVP_EncryptInit_ex() [all …]
|
/openssl-master/test/recipes/95-test_external_krb5_data/ |
A D | krb5.sh | 17 --with-crypto-impl=openssl --with-tls-impl=openssl \
|
/openssl-master/test/ |
A D | property_test.c | 316 char *impl; in test_register_deregister() member 334 impls[i].prop, impls[i].impl, in test_register_deregister() 344 void *impl = impls[j].impl; in test_register_deregister() local 346 if (!TEST_true(ossl_method_store_remove(store, nid, impl)) in test_register_deregister() 347 || !TEST_false(ossl_method_store_remove(store, nid, impl))) { in test_register_deregister() 353 if (TEST_false(ossl_method_store_remove(store, impls[0].nid, impls[0].impl))) in test_register_deregister() 370 char *impl; in test_property() member 409 impls[i].impl, in test_property()
|
/openssl-master/crypto/hmac/ |
A D | hmac.c | 26 const EVP_MD *md, ENGINE *impl) in HMAC_Init_ex() argument 61 if (!EVP_DigestInit_ex(ctx->md_ctx, md, impl) in HMAC_Init_ex() 78 if (!EVP_DigestInit_ex(ctx->i_ctx, md, impl) in HMAC_Init_ex() 85 if (!EVP_DigestInit_ex(ctx->o_ctx, md, impl) in HMAC_Init_ex()
|
/openssl-master/apps/ |
A D | dgst.c | 97 ENGINE *e = NULL, *impl = NULL; in dgst_main() local 243 impl = e; in dgst_main() 304 if (!init_gen_str(&mac_ctx, mac_name, impl, 0, NULL, NULL)) in dgst_main() 326 sigkey = EVP_PKEY_new_raw_private_key(EVP_PKEY_HMAC, impl, in dgst_main() 343 res = EVP_DigestVerifyInit(mctx, &pctx, md, impl, sigkey); in dgst_main() 345 res = EVP_DigestSignInit(mctx, &pctx, md, impl, sigkey); in dgst_main() 371 if (!EVP_DigestInit_ex(mctx, md, impl)) { in dgst_main()
|
A D | pkeyutl.c | 26 const int impl, int rawin, EVP_PKEY **ppkey, 532 ENGINE *impl = NULL; in init_ctx() local 571 impl = e; in init_ctx() 585 if (impl != NULL) in init_ctx() 586 ctx = EVP_PKEY_CTX_new_id(kdfnid, impl); in init_ctx() 594 if (impl != NULL) in init_ctx() 595 ctx = EVP_PKEY_CTX_new(pkey, impl); in init_ctx()
|
A D | list.c | 37 TYPE *impl; \ 43 impl = TYPE ## _fetch(libctx, name, propq); \ 45 if (impl == NULL) \ 47 TYPE ## _free(impl); \
|
/openssl-master/crypto/cmac/ |
A D | cmac.c | 112 const EVP_CIPHER *cipher, ENGINE *impl) in CMAC_Init() argument 117 if (!key && !cipher && !impl && keylen == 0) { in CMAC_Init() 131 if (!EVP_EncryptInit_ex(ctx->cctx, cipher, impl, NULL, NULL)) in CMAC_Init()
|
/openssl-master/include/openssl/ |
A D | cmac.h | 39 const EVP_CIPHER *cipher, ENGINE *impl);
|
A D | hmac.h | 44 const EVP_MD *md, ENGINE *impl);
|
A D | evp.h | 709 ENGINE *impl); 716 const EVP_MD *type, ENGINE *impl); 752 const EVP_CIPHER *cipher, ENGINE *impl, 769 const EVP_CIPHER *cipher, ENGINE *impl, 787 const EVP_CIPHER *cipher, ENGINE *impl,
|
/openssl-master/doc/man3/ |
A D | EVP_VerifyInit.pod | 13 int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl); 29 I<type> from ENGINE I<impl>. I<ctx> must be created by calling
|
A D | EVP_SignInit.pod | 13 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl); 28 I<type> from B<ENGINE> I<impl>. I<ctx> must be created with
|
A D | EVP_DigestInit.pod | 58 unsigned int *size, const EVP_MD *type, ENGINE *impl); 61 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl); 247 I<impl>. The digest value is placed in I<md> and its length is written at I<size> 249 If I<impl> is NULL the default implementation of digest I<type> is used. 269 If I<impl> is non-NULL, its implementation of the digest I<type> is used if 643 For most applications the I<impl> parameter to EVP_DigestInit_ex() will be
|
A D | HMAC.pod | 35 const EVP_MD *md, ENGINE *impl);
|
A D | EVP_EncryptInit.pod | 114 ENGINE *impl, const unsigned char *key, const unsigned char *iv); 123 ENGINE *impl, const unsigned char *key, const unsigned char *iv); 132 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc); 358 This legacy function is similar to EVP_EncryptInit_ex2() when I<impl> is NULL. 359 The implementation of the I<type> from the I<impl> engine will be used if it
|