Home
last modified time | relevance | path

Searched refs:ctrl (Results 1 – 25 of 40) sorted by relevance

12

/openssl/crypto/evp/
H A Dcmeth_lib.c152 int (*ctrl) (EVP_CIPHER_CTX *, int type, in EVP_CIPHER_meth_set_ctrl()
155 if (cipher->ctrl != NULL) in EVP_CIPHER_meth_set_ctrl()
158 cipher->ctrl = ctrl; in EVP_CIPHER_meth_set_ctrl()
199 return cipher->ctrl; in EVP_CIPHER_meth_get_ctrl()
H A Dlegacy_meth.h39 #define LEGACY_EVP_MD_METH_TABLE(init, update, final, ctrl, blksz) \ argument
40 init, update, final, NULL, NULL, blksz, 0, ctrl
H A Dpmeth_lib.c938 int ctrl) in evp_pkey_ctx_set_md() argument
950 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, 0, (void *)(md)); in evp_pkey_ctx_set_md()
998 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data)); in evp_pkey_ctx_set1_octet_string()
1123 int op, int ctrl, uint64_t val) in evp_pkey_ctx_set_uint64() argument
1135 return EVP_PKEY_CTX_ctrl_uint64(ctx, -1, op, ctrl, val); in evp_pkey_ctx_set_uint64()
1311 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) { in evp_pkey_ctx_ctrl_int()
1318 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2); in evp_pkey_ctx_ctrl_int()
1587 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str); in EVP_PKEY_CTX_str2ctrl()
1600 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin); in EVP_PKEY_CTX_hex2ctrl()
1799 pmeth->ctrl = ctrl; in EVP_PKEY_meth_set_ctrl()
[all …]
H A Dexchange.c449 || ctx->pmeth->ctrl == NULL) { in EVP_PKEY_derive_set_peer_ex()
460 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer); in EVP_PKEY_derive_set_peer_ex()
494 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer); in EVP_PKEY_derive_set_peer_ex()
H A Dbuild.info21 # Diverse type specific ctrl functions. They are kinda sorta legacy, kinda
/openssl/crypto/x509/
H A Dx509_meth.c102 X509_LOOKUP_ctrl_fn ctrl) in X509_LOOKUP_meth_set_ctrl() argument
104 method->ctrl = ctrl; in X509_LOOKUP_meth_set_ctrl()
110 return method->ctrl; in X509_LOOKUP_meth_get_ctrl()
H A Dx509_local.h80 int (*ctrl) (X509_LOOKUP *ctx, int cmd, const char *argc, long argl, member
/openssl/include/crypto/
H A Devp.h170 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2); member
318 int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr); member
436 set_asn1, get_asn1, ctrl) \ argument
446 ctrl, \
453 get_asn1, ctrl) \ argument
459 set_asn1, get_asn1, ctrl) \ argument
462 get_asn1, ctrl)
466 set_asn1, get_asn1, ctrl) \ argument
469 get_asn1, ctrl)
473 get_asn1, ctrl) \ argument
[all …]
/openssl/crypto/bio/
H A Dbio_meth.c177 return biom->ctrl; in BIO_meth_get_ctrl()
181 long (*ctrl) (BIO *, int, long, void *)) in BIO_meth_set_ctrl()
183 biom->ctrl = ctrl; in BIO_meth_set_ctrl()
/openssl/crypto/engine/
H A Deng_ctrl.c139 ctrl_exists = ((e->ctrl == NULL) ? 0 : 1); in ENGINE_ctrl()
178 return e->ctrl(e, cmd, i, p, f); in ENGINE_ctrl()
205 if (e->ctrl == NULL in ENGINE_ctrl_cmd()
243 if (e->ctrl == NULL in ENGINE_ctrl_cmd_string()
H A Deng_lib.c63 e->ctrl = NULL; in engine_set_all_null()
234 e->ctrl = ctrl_f; in ENGINE_set_ctrl_function()
277 return e->ctrl; in ENGINE_get_ctrl_function()
H A Deng_local.h130 ENGINE_CTRL_FUNC_PTR ctrl; member
H A Deng_list.c361 dest->ctrl = src->ctrl; in engine_cpy()
/openssl/apps/lib/
H A Dapp_x509.c85 static int do_x509_ctrl_string(int (*ctrl)(void *object, int cmd, in do_x509_ctrl_string()
123 rv = ctrl(object, cmd, vtmp, vtmp_len); in do_x509_ctrl_string()
/openssl/doc/man3/
H A DEVP_CIPHER_meth_new.pod50 int (*ctrl)(EVP_CIPHER_CTX *, int type,
118 Set this to have the implementation's ctrl() function called with
126 B<EVP_CIPHER> with this flag set, the implementation's ctrl() function
137 This is done by calling the implementation's ctrl() function with the
143 Set this to have the implementation's ctrl() function called with
H A DBIO_meth_new.pod48 long (*ctrl)(BIO *, int, long, void *));
131 processing ctrl messages in the BIO respectively. See the L<BIO_ctrl(3)> page for
144 by a BIO ctrl function, once BIO initialisation is complete.
154 function used for processing callback ctrl messages in the BIO respectively. See
H A DEVP_aes_128_gcm.pod104 some undocumented ctrl functions. These ciphers do not conform to the EVP AEAD
115 some undocumented ctrl functions. These ciphers do not conform to the EVP AEAD
H A DEVP_rc4.pod41 some undocumented ctrl functions. These ciphers do not conform to the EVP AEAD
H A DEVP_rc5_32_12_16_cbc.pod40 The following rc5 specific I<ctrl>s are supported (see
H A DEVP_MD_meth_new.pod42 int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
117 Custom DigestAlgorithmIdentifier handling via ctrl, with
/openssl/crypto/store/
H A Dstore_local.h89 OSSL_STORE_ctrl_fn ctrl; member
H A Dstore_register.c91 loader->ctrl = ctrl_function; in OSSL_STORE_LOADER_set_ctrl()
/openssl/include/internal/
H A Dbio.h26 long (*ctrl) (BIO *, int, long, void *); member
/openssl/crypto/crmf/
H A Dcrmf_lib.c91 OSSL_CRMF_ATTRIBUTETYPEANDVALUE *ctrl) in OSSL_CRMF_MSG_push0_regCtrl() argument
95 if (crm == NULL || crm->certReq == NULL || ctrl == NULL) { in OSSL_CRMF_MSG_push0_regCtrl()
106 if (!sk_OSSL_CRMF_ATTRIBUTETYPEANDVALUE_push(crm->certReq->controls, ctrl)) in OSSL_CRMF_MSG_push0_regCtrl()
/openssl/test/recipes/30-test_evp_data/
H A Devpmac_common.txt429 Title = KMAC XOF Tests via ctrl (From NIST)
474 Title = KMAC long customisation string via ctrl (from NIST ACVP)

Completed in 64 milliseconds

12