Lines Matching refs:I

259 Fetches the cipher implementation for the given I<algorithm> from any provider
260 offering it, within the criteria given by the I<properties>.
284 associated with it, including I<ctx> itself. This function should be called
290 Can be used to duplicate the cipher state from I<in>. This is useful
296 Can be used to copy the cipher state from I<in> to I<out>.
300 I<This is a legacy method.> EVP_CIPHER_CTX_set_params() and
304 Performs cipher-specific control actions on context I<ctx>. The control command
305 is indicated in I<cmd> and any additional arguments in I<p1> and I<p2>.
319 Retrieves the requested list of algorithm I<params> from a CIPHER I<cipher>.
324 Retrieves the requested list of I<params> from CIPHER context I<ctx>.
329 Sets the list of I<params> into a CIPHER context I<ctx>.
355 Sets up cipher context I<ctx> for encryption with cipher I<type>. I<ctx> B<MUST NOT> be NULL.
356 I<type> is typically supplied by calling EVP_CIPHER_fetch(). I<type> may also be set
358 for new applications. I<key> is the symmetric key to use and I<iv> is the IV to
360 on the cipher. The parameters I<params> will be set on the context after
361 initialisation. It is possible to set all parameters to NULL except I<type> in
363 which have I<type> set to NULL. This is done when the default cipher parameters
370 This legacy function is similar to EVP_EncryptInit_ex2() when I<impl> is NULL.
371 The implementation of the I<type> from the I<impl> engine will be used if it
376 Encrypts I<inl> bytes from the buffer I<in> and writes the encrypted version to
377 I<out>. The pointers I<out> and I<in> may point to the same location, in which
379 guaranteed to work only if the encryption context (I<ctx>) has processed data in
381 from previous operations, in-place encryption will fail. I<ctx> B<MUST NOT> be NULL.
383 If I<out> and I<in> point to different locations, the two buffers must be
395 Thus, the buffer pointed to by I<out> must contain sufficient room for the
397 The actual number of bytes written is placed in I<outl>.
403 final data is written to I<out> which should have sufficient space for
404 one cipher block. The number of bytes written is placed in I<outl>. After
419 decrypted data buffer I<out> passed to EVP_DecryptUpdate() should have
420 sufficient room for (I<inl> + cipher_block_size) bytes unless the cipher block
421 size is 1 in which case I<inl> bytes is sufficient. I<ctx> B<MUST NOT> be NULL.
427 performed depends on the value of the I<enc> parameter. It should be set to 1
434 associated with it, except the I<ctx> itself. This function should be called
435 anytime I<ctx> is reused by another
441 EVP_CipherInit_ex() except if the I<type> is not a fetched cipher they use the
442 default implementation of the I<type>.
448 the I<ctx>, but this is no longer done and EVP_CIPHER_CTX_cleanup()
453 Encrypts or decrypts a maximum I<inl> amount of bytes from I<in> and leaves the
454 result in I<out>.
457 B<EVP_CIPH_FLAG_CUSTOM_CIPHER> set, then I<inl> must be a multiple of
459 has that flag set, then I<inl> can be any size.
502 Sets, clears and tests I<ctx> flags. See L</FLAGS> below for more information.
505 fetched cipher has been assigned to the I<ctx>. It is recommended to use
514 when decrypting. If the I<pad> parameter is zero then no padding is
516 be a multiple of the block size or an error will occur. I<x> B<MUST NOT> be NULL.
563 Returns 1 if I<cipher> is an implementation of an algorithm that's identifiable
564 with I<name>, otherwise 0. If I<cipher> is a legacy cipher (it's the return
573 I<cipher> B<MUST NOT> be NULL.
577 Traverses all names for the I<cipher>, and calls I<fn> with each name and
578 I<data>. This is only useful with fetched B<EVP_CIPHER>s.
611 Gets or sets the cipher specific "num" parameter for the associated I<ctx>.
617 Reports whether the I<ctx> is being used for encryption or decryption.
650 keys of a specific form. I<key> must point to a buffer at least as big as the
656 library context I<libctx>, and for each of the implementations, calls the given
657 function I<fn> with the implementation method and the given I<arg> as argument.
676 Gets the mode for the associated cipher algorithm I<cipher>.
682 Gets the key length for the associated cipher algorithm I<cipher>.
687 Gets the IV length for the associated cipher algorithm I<cipher>.
692 Gets the block size for the associated cipher algorithm I<cipher>.
708 Gets 1 if the cipher algorithm I<cipher> has a custom IV, otherwise it gets 0.
716 Gets 1 if the cipher algorithm I<cipher> uses ciphertext stealing,
725 Gets 1 if the cipher algorithm I<cipher> supports interleaving of crypto blocks,
733 Gets 1 if the cipher algorithm I<cipher> supports the gettable EVP_CIPHER_CTX
739 Gets 1 if the cipher algorithm I<cipher> implementation supports only
754 Gets or sets the padding mode for the cipher context I<ctx>.
760 Gets or sets the cipher specific "num" parameter for the cipher context I<ctx>.
767 Gets or sets the key length for the cipher context I<ctx>.
773 Gets or sets the AEAD tag for the associated cipher context I<ctx>.
855 Gets the IV length for the cipher context I<ctx>.
861 Gets the IV used to initialize the associated cipher context I<ctx>.
875 cipher context I<ctx>. This is currently only supported by DES and 3DES (which set
881 context I<ctx>. It gets a default value if it has not been set.
888 tag for the associated cipher context I<ctx>.
953 Determines if the input length I<inl> passed to EVP_EncryptUpdate(),
970 Sets TLSv1.2 AAD information for the associated cipher context I<ctx>.
1003 Whether encrypting or decrypting the value written to I<*outl> in the
1313 EVP_Cipher() returns the number of bytes written to I<out> for encryption / decryption, or
1351 EVP_CIPHER_CTX_is_encrypting() returns 1 if the I<ctx> is set up for encryption
1381 modes are subtly altered and several additional I<ctrl> operations are supported
1386 parameter I<out> set to B<NULL>. In this case, on success, the parameter
1387 I<outl> is set to the number of bytes authenticated.
1405 The following I<ctrl>s are supported in GCM and OCB modes.
1450 few additional requirements and different I<ctrl> values.
1454 and input parameters (I<in> and I<out>) set to B<NULL> and the length passed in
1455 the I<inl> parameter.
1457 The following I<ctrl>s are supported in CCM mode.
1491 with the output parameter I<out> set to B<NULL>.
1518 Writes I<taglen> bytes of the tag value (the Synthetic Initialization Vector)
1519 to the buffer indicated by I<tag>. This call can only be made when encrypting
1525 Sets the expected tag (the Synthetic Initialization Vector) to I<taglen>
1526 bytes from I<tag>. This call is only legal when decrypting data and must be
1534 with I<out> set to a non-B<NULL> value. A call to EVP_DecryptFinal() or
1540 The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
1606 not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
1694 General encryption and decryption function example using FILE I/O and AES128