Home
last modified time | relevance | path

Searched defs:rctx (Results 1 – 13 of 13) sorted by relevance

/openssl/crypto/rsa/
H A Drsa_pmeth.c64 RSA_PKEY_CTX *rctx = OPENSSL_zalloc(sizeof(*rctx)); in pkey_rsa_init() local
126 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_cleanup() local
140 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_sign() local
217 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_verifyrecover() local
268 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_verify() local
332 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_encrypt() local
366 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_decrypt() local
451 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_ctrl() local
767 RSA_PKEY_CTX *rctx = ctx->data; in rsa_set_pss_param() local
785 RSA_PKEY_CTX *rctx = ctx->data; in pkey_rsa_keygen() local
[all …]
/openssl/crypto/http/
H A Dhttp_client.c96 OSSL_HTTP_REQ_CTX *rctx; in OSSL_HTTP_REQ_CTX_new() local
120 void OSSL_HTTP_REQ_CTX_free(OSSL_HTTP_REQ_CTX *rctx) in OSSL_HTTP_REQ_CTX_free()
225 int OSSL_HTTP_REQ_CTX_add1_header(OSSL_HTTP_REQ_CTX *rctx, in OSSL_HTTP_REQ_CTX_add1_header()
278 static int set1_content(OSSL_HTTP_REQ_CTX *rctx, in set1_content()
370 static int add1_headers(OSSL_HTTP_REQ_CTX *rctx, in add1_headers()
544 int OSSL_HTTP_REQ_CTX_nbio(OSSL_HTTP_REQ_CTX *rctx) in OSSL_HTTP_REQ_CTX_nbio()
915 int OSSL_HTTP_REQ_CTX_nbio_d2i(OSSL_HTTP_REQ_CTX *rctx, in OSSL_HTTP_REQ_CTX_nbio_d2i()
996 int OSSL_HTTP_is_alive(const OSSL_HTTP_REQ_CTX *rctx) in OSSL_HTTP_is_alive()
1011 OSSL_HTTP_REQ_CTX *rctx = NULL; in OSSL_HTTP_open() local
1224 OSSL_HTTP_REQ_CTX *rctx; in OSSL_HTTP_get() local
[all …]
/openssl/providers/implementations/ciphers/
H A Dcipher_rc4_hw.c21 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_initkey() local
30 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_cipher() local
H A Dcipher_rc5_hw.c21 PROV_RC5_CTX *rctx = (PROV_RC5_CTX *)ctx; in cipher_hw_rc5_initkey() local
H A Dcipher_rc2_hw.c21 PROV_RC2_CTX *rctx = (PROV_RC2_CTX *)ctx; in cipher_hw_rc2_initkey() local
/openssl/crypto/ocsp/
H A Docsp_http.c18 OSSL_HTTP_REQ_CTX *rctx = OSSL_HTTP_REQ_CTX_new(io, io, buf_size); in OCSP_sendreq_new() local
/openssl/test/
H A Dhpke_test.c930 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_modes_suites() local
1128 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_export() local
1319 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_oddcalls() local
1808 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_compressed() local
1886 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_noncereuse() local
H A Dhttp_test.c212 OSSL_HTTP_REQ_CTX *rctx = NULL; in test_http_keep_alive() local
426 OSSL_HTTP_REQ_CTX *rctx = NULL; in test_http_resp_hdr_limit() local
H A Devp_libctx_test.c572 EVP_PKEY_CTX *sctx = NULL, *rctx = NULL, *dctx = NULL; in kem_rsa_gen_recover() local
H A Devp_pkey_dhkem_test.c34 static EVP_PKEY_CTX *rctx[TEST_KEYTYPES_P256_X25519] = { NULL, NULL }; variable
/openssl/include/openssl/
H A Dx509.h.in373 # define X509_http_nbio(rctx, pcert) \ argument
375 # define X509_CRL_http_nbio(rctx, pcrl) \ argument
H A Docsp.h.in182 # define OCSP_REQ_CTX_http(rctx, op, path) \ argument
/openssl/crypto/evp/
H A Dpmeth_lib.c451 EVP_PKEY_CTX *rctx; in EVP_PKEY_CTX_dup() local

Completed in 58 milliseconds