Home
last modified time | relevance | path

Searched refs:rctx (Results 1 – 21 of 21) sorted by relevance

/openssl/crypto/http/
H A Dhttp_client.c103 rctx->buf = OPENSSL_malloc(rctx->buf_size); in OSSL_HTTP_REQ_CTX_new()
261 rctx->max_time = rctx->max_total_time; in OSSL_HTTP_REQ_CTX_set_expected()
526 if (rctx->mem == NULL || rctx->wbio == NULL || rctx->rbio == NULL) { in OSSL_HTTP_REQ_CTX_nbio()
536 n = BIO_read(rctx->rbio, rctx->buf, rctx->buf_size); in OSSL_HTTP_REQ_CTX_nbio()
570 rctx->len_to_send = BIO_get_mem_data(rctx->mem, &rctx->pos); in OSSL_HTTP_REQ_CTX_nbio()
586 i = BIO_write(rctx->wbio, rctx->pos, rctx->len_to_send); in OSSL_HTTP_REQ_CTX_nbio()
602 n = BIO_read(rctx->req, rctx->buf, rctx->buf_size); in OSSL_HTTP_REQ_CTX_nbio()
609 rctx->pos = rctx->buf; in OSSL_HTTP_REQ_CTX_nbio()
936 return rctx->state == OHS_STREAM ? rctx->rbio : rctx->mem; in OSSL_HTTP_REQ_CTX_exchange()
1271 if (rctx != NULL && rctx->upd_fn != NULL) { in OSSL_HTTP_close()
[all …]
/openssl/crypto/rsa/
H A Drsa_pmeth.c58 #define rsa_pss_restricted(rctx) (rctx->min_saltlen != -1) argument
62 RSA_PKEY_CTX *rctx = OPENSSL_zalloc(sizeof(*rctx)); in pkey_rsa_init() local
64 if (rctx == NULL) in pkey_rsa_init()
75 ctx->data = rctx; in pkey_rsa_init()
125 if (rctx) { in pkey_rsa_cleanup()
146 if (rctx->md) { in pkey_rsa_sign()
216 if (rctx->md) { in pkey_rsa_verifyrecover()
268 if (rctx->md) { in pkey_rsa_verify()
288 rctx->md, rctx->mgf1md, in pkey_rsa_verify()
733 if (rctx->md == NULL && rctx->mgf1md == NULL && rctx->saltlen == -2) in rsa_set_pss_param()
[all …]
/openssl/include/openssl/
H A Dhttp.h41 void OSSL_HTTP_REQ_CTX_free(OSSL_HTTP_REQ_CTX *rctx);
45 int OSSL_HTTP_REQ_CTX_add1_header(OSSL_HTTP_REQ_CTX *rctx,
47 int OSSL_HTTP_REQ_CTX_set_expected(OSSL_HTTP_REQ_CTX *rctx,
52 int OSSL_HTTP_REQ_CTX_nbio(OSSL_HTTP_REQ_CTX *rctx);
53 int OSSL_HTTP_REQ_CTX_nbio_d2i(OSSL_HTTP_REQ_CTX *rctx,
55 BIO *OSSL_HTTP_REQ_CTX_exchange(OSSL_HTTP_REQ_CTX *rctx);
56 BIO *OSSL_HTTP_REQ_CTX_get0_mem_bio(const OSSL_HTTP_REQ_CTX *rctx);
57 size_t OSSL_HTTP_REQ_CTX_get_resp_len(const OSSL_HTTP_REQ_CTX *rctx);
60 int OSSL_HTTP_is_alive(const OSSL_HTTP_REQ_CTX *rctx);
72 int OSSL_HTTP_set1_request(OSSL_HTTP_REQ_CTX *rctx, const char *path,
[all …]
H A Docsp.h.in182 # define OCSP_REQ_CTX_http(rctx, op, path) \ argument
183 (OSSL_HTTP_REQ_CTX_set_expected(rctx, NULL, 1 /* asn1 */, 0, 0) && \
184 OSSL_HTTP_REQ_CTX_set_request_line(rctx, strcmp(op, "POST") == 0, \
H A Dx509.h.in365 # define X509_http_nbio(rctx, pcert) \ argument
366 OSSL_HTTP_REQ_CTX_nbio_d2i(rctx, pcert, ASN1_ITEM_rptr(X509))
367 # define X509_CRL_http_nbio(rctx, pcrl) \ argument
368 OSSL_HTTP_REQ_CTX_nbio_d2i(rctx, pcrl, ASN1_ITEM_rptr(X509_CRL))
/openssl/crypto/ocsp/
H A Docsp_http.c18 OSSL_HTTP_REQ_CTX *rctx = OSSL_HTTP_REQ_CTX_new(io, io, buf_size); in OCSP_sendreq_new() local
20 if (rctx == NULL) in OCSP_sendreq_new()
31 if (!OSSL_HTTP_REQ_CTX_set_request_line(rctx, 1 /* POST */, in OCSP_sendreq_new()
35 if (!OSSL_HTTP_REQ_CTX_set_expected(rctx, in OCSP_sendreq_new()
40 && !OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request", in OCSP_sendreq_new()
44 return rctx; in OCSP_sendreq_new()
47 OSSL_HTTP_REQ_CTX_free(rctx); in OCSP_sendreq_new()
/openssl/providers/implementations/ciphers/
H A Dcipher_rc4_hw.c21 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_initkey() local
23 RC4_set_key(&rctx->ks.ks, keylen, key); in cipher_hw_rc4_initkey()
30 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_cipher() local
32 RC4(&rctx->ks.ks, len, in, out); in cipher_hw_rc4_cipher()
H A Dcipher_rc5_hw.c21 PROV_RC5_CTX *rctx = (PROV_RC5_CTX *)ctx; in cipher_hw_rc5_initkey() local
23 return RC5_32_set_key(&rctx->ks.ks, keylen, key, rctx->rounds); in cipher_hw_rc5_initkey()
H A Dcipher_rc2_hw.c21 PROV_RC2_CTX *rctx = (PROV_RC2_CTX *)ctx; in cipher_hw_rc2_initkey() local
22 RC2_KEY *ks = &(rctx->ks.ks); in cipher_hw_rc2_initkey()
24 RC2_set_key(ks, (int)ctx->keylen, key, (int)rctx->key_bits); in cipher_hw_rc2_initkey()
/openssl/doc/man3/
H A DOCSP_sendreq_new.pod29 int OCSP_sendreq_nbio(OCSP_RESPONSE **presp, OSSL_HTTP_REQ_CTX *rctx);
30 int OCSP_REQ_CTX_i2d(OCSP_REQ_CT *rctx, const ASN1_ITEM *it, ASN1_VALUE *req);
31 int OCSP_REQ_CTX_add1_header(OCSP_REQ_CT *rctx,
33 void OCSP_REQ_CTX_free(OCSP_REQ_CTX *rctx);
34 void OCSP_set_max_response_length(OCSP_REQ_CT *rctx, unsigned long len);
35 int OCSP_REQ_CTX_set1_req(OCSP_REQ_CTX *rctx, const OCSP_REQUEST *req);
54 OCSP_sendreq_nbio() attempts to send the request prepared in I<rctx>
69 OCSP_REQ_CTX_i2d(rctx, it, req) is equivalent to the following:
71 OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request", it, req)
73 OCSP_REQ_CTX_set1_req(rctx, req) is equivalent to the following:
[all …]
H A DOSSL_HTTP_REQ_CTX.pod28 void OSSL_HTTP_REQ_CTX_free(OSSL_HTTP_REQ_CTX *rctx);
33 int OSSL_HTTP_REQ_CTX_add1_header(OSSL_HTTP_REQ_CTX *rctx,
36 int OSSL_HTTP_REQ_CTX_set_expected(OSSL_HTTP_REQ_CTX *rctx,
41 int OSSL_HTTP_REQ_CTX_nbio(OSSL_HTTP_REQ_CTX *rctx);
42 int OSSL_HTTP_REQ_CTX_nbio_d2i(OSSL_HTTP_REQ_CTX *rctx,
44 BIO *OSSL_HTTP_REQ_CTX_exchange(OSSL_HTTP_REQ_CTX *rctx);
46 BIO *OSSL_HTTP_REQ_CTX_get0_mem_bio(const OSSL_HTTP_REQ_CTX *rctx);
51 int OSSL_HTTP_is_alive(const OSSL_HTTP_REQ_CTX *rctx);
179 given by I<rctx> is still alive, i.e., has not been closed.
180 It returns 0 if I<rctx> is NULL.
[all …]
H A DX509_load_http.pod22 #define X509_http_nbio(rctx, pcert)
23 #define X509_CRL_http_nbio(rctx, pcrl)
H A DOSSL_HTTP_transfer.pod29 int OSSL_HTTP_set1_request(OSSL_HTTP_REQ_CTX *rctx, const char *path,
34 BIO *OSSL_HTTP_exchange(OSSL_HTTP_REQ_CTX *rctx, char **redirection_url);
51 int OSSL_HTTP_close(OSSL_HTTP_REQ_CTX *rctx, int ok);
162 OSSL_HTTP_set1_request() sets up in I<rctx> the request header and content data
164 If <rctx> indicates using a proxy for HTTP (but not HTTPS), the server hostname
200 as specified by I<rctx>, which must include both connection and request data,
244 OSSL_HTTP_close() closes the connection and releases I<rctx>.
/openssl/crypto/evp/
H A Dpmeth_lib.c474 EVP_PKEY_CTX *rctx; in EVP_PKEY_CTX_dup() local
483 rctx = OPENSSL_zalloc(sizeof(*rctx)); in EVP_PKEY_CTX_dup()
484 if (rctx == NULL) { in EVP_PKEY_CTX_dup()
495 rctx->propquery = NULL; in EVP_PKEY_CTX_dup()
519 return rctx; in EVP_PKEY_CTX_dup()
537 return rctx; in EVP_PKEY_CTX_dup()
555 return rctx; in EVP_PKEY_CTX_dup()
573 return rctx; in EVP_PKEY_CTX_dup()
602 return rctx; in EVP_PKEY_CTX_dup()
605 return rctx; in EVP_PKEY_CTX_dup()
[all …]
/openssl/doc/man7/
H A DEVP_RAND-SEED-SRC.pod42 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand);
47 EVP_RAND_CTX *seed, *rctx;
59 rctx = EVP_RAND_CTX_new(rand, seed);
66 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
68 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
70 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-HMAC-DRBG.pod62 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand);
67 EVP_RAND_CTX *rctx;
73 rctx = EVP_RAND_CTX_new(rand, NULL);
79 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
81 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
83 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-HASH-DRBG.pod60 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand);
65 EVP_RAND_CTX *rctx;
71 rctx = EVP_RAND_CTX_new(rand, NULL);
76 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
78 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
80 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-CTR-DRBG.pod66 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand);
71 EVP_RAND_CTX *rctx;
77 rctx = EVP_RAND_CTX_new(rand, NULL);
83 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
85 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
87 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-TEST-RAND.pod70 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand);
75 EVP_RAND_CTX *rctx;
83 rctx = EVP_RAND_CTX_new(rand, NULL);
92 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
94 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
96 EVP_RAND_CTX_free(rctx);
/openssl/test/
H A Dhttp_test.c212 OSSL_HTTP_REQ_CTX *rctx = NULL; in test_http_keep_alive() local
225 rsp = OSSL_HTTP_transfer(&rctx, NULL /* server */, NULL /* port */, in test_http_keep_alive()
236 && TEST_int_eq(OSSL_HTTP_is_alive(rctx), 0); in test_http_keep_alive()
239 && TEST_int_eq(OSSL_HTTP_is_alive(rctx), keep_alive > 0); in test_http_keep_alive()
244 OSSL_HTTP_close(rctx, res); in test_http_keep_alive()
H A Devp_libctx_test.c527 EVP_PKEY_CTX *sctx = NULL, *rctx = NULL, *dctx = NULL; in kem_rsa_gen_recover() local
545 && TEST_ptr(rctx = EVP_PKEY_CTX_new_from_pkey(libctx, priv, NULL)) in kem_rsa_gen_recover()
546 && TEST_int_eq(EVP_PKEY_decapsulate_init(rctx, NULL), 1) in kem_rsa_gen_recover()
547 && TEST_int_eq(EVP_PKEY_CTX_set_kem_op(rctx, "RSASVE"), 1) in kem_rsa_gen_recover()
548 && TEST_int_eq(EVP_PKEY_decapsulate(rctx, NULL, &unwraplen, in kem_rsa_gen_recover()
550 && TEST_int_eq(EVP_PKEY_decapsulate(rctx, unwrap, &unwraplen, in kem_rsa_gen_recover()
555 EVP_PKEY_CTX_free(rctx); in kem_rsa_gen_recover()

Completed in 67 milliseconds