Searched defs:engine (Results 1 - 14 of 14) sorted by relevance

/bind-9.11.3/bin/dnssec/
H A Ddnssec-revoke.c51 fprintf(stderr, " -E engine: specify PKCS#11 provider "
54 fprintf(stderr, " -E engine: specify OpenSSL engine "
57 fprintf(stderr, " -E engine: specify OpenSSL engine\n");
77 const char *engine = PKCS11_ENGINE; local
79 const char *engine = NULL; local
112 engine = isc_commandline_argument;
185 result = dst_lib_init2(mctx, ectx, engine,
H A Ddnssec-verify.c151 fprintf(stderr, "\t-E engine:\n");
156 fprintf(stderr, "\t\tname of an OpenSSL engine to use "
159 fprintf(stderr, "\t\tname of an OpenSSL engine to use\n");
174 const char *engine = PKCS11_ENGINE; local
176 const char *engine = NULL; local
228 engine = isc_commandline_argument;
285 result = dst_lib_init2(mctx, ectx, engine, ISC_ENTROPY_BLOCKING);
H A Ddnssec-keyfromlabel.c76 fprintf(stderr, " -E <engine>:\n");
81 fprintf(stderr, " name of an OpenSSL engine to use "
84 fprintf(stderr, " name of an OpenSSL engine to use\n");
133 const char *engine = PKCS11_ENGINE; local
135 const char *engine = NULL; local
207 engine = isc_commandline_argument;
356 ret = dst_lib_init2(mctx, ectx, engine,
618 engine,
H A Ddnssec-settime.c55 fprintf(stderr, " -E engine: specify PKCS#11 provider "
58 fprintf(stderr, " -E engine: specify OpenSSL engine "
61 fprintf(stderr, " -E engine: specify OpenSSL engine\n");
129 const char *engine = PKCS11_ENGINE; local
131 const char *engine = NULL; local
193 engine = isc_commandline_argument;
383 result = dst_lib_init2(mctx, ectx, engine,
H A Ddnssec-keygen.c121 fprintf(stderr, " -E <engine>:\n");
126 fprintf(stderr, " name of an OpenSSL engine to use "
129 fprintf(stderr, " name of an OpenSSL engine to use\n");
235 const char *engine = PKCS11_ENGINE; local
237 const char *engine = NULL; local
326 engine = isc_commandline_argument;
511 ret = dst_lib_init2(mctx, ectx, engine,
H A Ddnssec-signzone.c3014 fprintf(stderr, "\t-E engine:\n");
3019 fprintf(stderr, "\t\tname of an OpenSSL engine to use "
3022 fprintf(stderr, "\t\tname of an OpenSSL engine to use\n");
3117 const char *engine = PKCS11_ENGINE; local
3119 const char *engine = NULL; local
3235 engine = isc_commandline_argument;
3449 result = dst_lib_init2(mctx, ectx, engine, eflags);
/bind-9.11.3/lib/dns/
H A Dopenssl_link.c46 #include <openssl/engine.h>
191 dst__openssl_init(const char *engine) { argument
197 UNUSED(engine);
252 if (engine != NULL && *engine == '\0')
253 engine = NULL;
255 if (engine != NULL) {
256 e = ENGINE_by_id(engine);
261 /* This will init the engine. */
446 dst__openssl_getengine(const char *engine) { argument
[all...]
H A Dpkcs11ecdsa_link.c65 static isc_result_t pkcs11ecdsa_fetch(dst_key_t *key, const char *engine,
772 if (key->engine != NULL) {
774 priv.elements[i].length = strlen(key->engine) + 1;
775 priv.elements[i].data = (unsigned char *)key->engine;
797 pkcs11ecdsa_fetch(dst_key_t *key, const char *engine, const char *label, argument
885 if (engine != NULL) {
886 key->engine = isc_mem_strdup(key->mctx, engine);
887 if (key->engine == NULL)
917 const char *engine local
1023 pkcs11ecdsa_fromlabel(dst_key_t *key, const char *engine, const char *label, const char *pin) argument
[all...]
H A Dpkcs11eddsa_link.c63 static isc_result_t pkcs11eddsa_fetch(dst_key_t *key, const char *engine,
758 if (key->engine != NULL) {
760 priv.elements[i].length = strlen(key->engine) + 1;
761 priv.elements[i].data = (unsigned char *)key->engine;
783 pkcs11eddsa_fetch(dst_key_t *key, const char *engine, const char *label, argument
871 if (engine != NULL) {
872 key->engine = isc_mem_strdup(key->mctx, engine);
873 if (key->engine == NULL)
903 const char *engine local
1009 pkcs11eddsa_fromlabel(dst_key_t *key, const char *engine, const char *label, const char *pin) argument
[all...]
H A Dopensslrsa_link.c48 #include <openssl/engine.h>
1387 if (key->engine != NULL) {
1390 (unsigned short)strlen(key->engine) + 1;
1391 priv.elements[i].data = (unsigned char *)key->engine;
1467 const char *engine = NULL, *label = NULL; local
1506 engine = (char *)priv.elements[i].data;
1522 if (engine == NULL)
1524 ep = dst__openssl_getengine(engine);
1532 key->engine = isc_mem_strdup(key->mctx, engine);
1667 opensslrsa_fromlabel(dst_key_t *key, const char *engine, const char *label, const char *pin) argument
[all...]
H A Dpkcs11rsa_link.c45 static isc_result_t pkcs11rsa_fetch(dst_key_t *key, const char *engine,
1668 if (key->engine != NULL) {
1671 (unsigned short)strlen(key->engine) + 1;
1672 priv.elements[i].data = (unsigned char *)key->engine;
1697 pkcs11rsa_fetch(dst_key_t *key, const char *engine, const char *label, argument
1785 if (engine != NULL) {
1786 key->engine = isc_mem_strdup(key->mctx, engine);
1787 if (key->engine == NULL)
1886 const char *engine local
2050 pkcs11rsa_fromlabel(dst_key_t *key, const char *engine, const char *label, const char *pin) argument
[all...]
H A Ddst_internal.h108 char *engine; /*%< engine name (HSM) */ member in struct:dst_key
109 char *label; /*%< engine label (HSM) */
223 isc_result_t (*fromlabel)(dst_key_t *key, const char *engine,
233 isc_result_t dst__openssl_init(const char *engine);
H A Ddst_api.c154 const char *engine, unsigned int eflags) {
161 UNUSED(engine);
204 RETERR(dst__openssl_init(engine));
238 RETERR(dst__pkcs11_init(mctx, engine));
924 const char *engine, const char *label, const char *pin,
947 result = key->func->fromlabel(key, engine, label, pin);
1240 if (key->engine != NULL)
1241 isc_mem_free(mctx, key->engine);
153 dst_lib_init2(isc_mem_t *mctx, isc_entropy_t *ectx, const char *engine, unsigned int eflags) argument
922 dst_key_fromlabel(dns_name_t *name, int alg, unsigned int flags, unsigned int protocol, dns_rdataclass_t rdclass, const char *engine, const char *label, const char *pin, isc_mem_t *mctx, dst_key_t **keyp) argument
/bind-9.11.3/lib/isc/
H A Dpk11.c182 pk11_initialize(isc_mem_t *mctx, const char *engine) { argument
203 if (engine != NULL)
204 lib_name = engine;

Completed in 41 milliseconds