Home
last modified time | relevance | path

Searched refs:cctx (Results 1 – 25 of 48) sorted by relevance

12

/openssl/ssl/
H A Dssl_conf.c181 for (i = 0, tbl = cctx->tbl; i < cctx->ntbl; i++, tbl++) { in ssl_set_option_list()
192 if (cctx->ssl) in cmd_SignatureAlgorithms()
204 if (cctx->ssl) in cmd_ClientSignatureAlgorithms()
357 return min_max_proto(cctx, value, cctx->min_version); in cmd_MinProtocol()
369 return min_max_proto(cctx, value, cctx->max_version); in cmd_MaxProtocol()
602 SSL_CTX *sslctx = (cctx->ssl != NULL) ? cctx->ssl->ctx : cctx->ctx; in cmd_DHParameters()
605 if (cctx->ctx != NULL || cctx->ssl != NULL) { in cmd_DHParameters()
831 strncmp(*pcmd, cctx->prefix, cctx->prefixlen)) in ssl_conf_cmd_skip_prefix()
1015 SSL_set0_CA_list(cctx->ssl, cctx->canames); in SSL_CONF_CTX_finish()
1017 SSL_CTX_set0_CA_list(cctx->ctx, cctx->canames); in SSL_CONF_CTX_finish()
[all …]
H A Dssl_mcnf.c25 SSL_CONF_CTX *cctx = NULL; in ssl_do_config() local
48 cctx = SSL_CONF_CTX_new(); in ssl_do_config()
49 if (cctx == NULL) in ssl_do_config()
56 SSL_CONF_CTX_set_ssl(cctx, s); in ssl_do_config()
60 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx); in ssl_do_config()
67 SSL_CONF_CTX_set_flags(cctx, flags); in ssl_do_config()
73 rv = SSL_CONF_cmd(cctx, cmdstr, arg); in ssl_do_config()
82 rv = SSL_CONF_CTX_finish(cctx); in ssl_do_config()
85 SSL_CONF_CTX_free(cctx); in ssl_do_config()
/openssl/crypto/evp/
H A De_aria.c525 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L, in aria_ccm_init_key()
531 cctx->str = NULL; in aria_ccm_init_key()
536 cctx->iv_set = 1; in aria_ccm_init_key()
549 cctx->L = 8; in aria_ccm_ctrl()
550 cctx->M = 12; in aria_ccm_ctrl()
584 return cctx->M; in aria_ccm_ctrl()
600 cctx->L = arg; in aria_ccm_ctrl()
611 cctx->M = arg; in aria_ccm_ctrl()
629 if (cctx->ccm.key != &cctx->ks) in aria_ccm_ctrl()
696 if (!cctx->key_set) in aria_ccm_cipher()
[all …]
H A De_aes.c343 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L, in aesni_ccm_init_key()
726 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L, in aes_t4_ccm_init_key()
1047 s390x_km(in, len, out, cctx->fc, &cctx->km.param); in s390x_aes_ecb_cipher()
1097 s390x_kmo(in, len, out, cctx->fc, &cctx->kmo.param); in s390x_aes_ofb_cipher()
1104 s390x_km(cctx->kmo.param.cv, 16, cctx->kmo.param.cv, cctx->fc, in s390x_aes_ofb_cipher()
1181 s390x_kmf(in, len, out, cctx->fc, &cctx->kmf.param); in s390x_aes_cfb_cipher()
1239 s390x_kmf(in, len, out, cctx->fc, &cctx->kmf.param); in s390x_aes_cfb8_cipher()
3479 if (cctx->ccm.key != &cctx->ks) in aes_ccm_ctrl()
3512 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L, in aes_ccm_init_key()
3522 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L, in aes_ccm_init_key()
[all …]
H A Dp5_crpt.c26 int PKCS5_PBE_keyivgen_ex(EVP_CIPHER_CTX *cctx, const char *pass, int passlen, in PKCS5_PBE_keyivgen_ex() argument
101 if (!EVP_CipherInit_ex(cctx, cipher, NULL, key, iv, en_de)) in PKCS5_PBE_keyivgen_ex()
113 int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *cctx, const char *pass, int passlen, in PKCS5_PBE_keyivgen() argument
117 return PKCS5_PBE_keyivgen_ex(cctx, pass, passlen, param, cipher, md, en_de, in PKCS5_PBE_keyivgen()
H A Devp_enc.c1339 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(EVP_CIPHER_CTX *cctx) in EVP_CIPHER_CTX_settable_params() argument
1343 if (cctx != NULL && cctx->cipher->settable_ctx_params != NULL) { in EVP_CIPHER_CTX_settable_params()
1344 alg = ossl_provider_ctx(EVP_CIPHER_get0_provider(cctx->cipher)); in EVP_CIPHER_CTX_settable_params()
1345 return cctx->cipher->settable_ctx_params(cctx->algctx, alg); in EVP_CIPHER_CTX_settable_params()
1350 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(EVP_CIPHER_CTX *cctx) in EVP_CIPHER_CTX_gettable_params() argument
1354 if (cctx != NULL && cctx->cipher->gettable_ctx_params != NULL) { in EVP_CIPHER_CTX_gettable_params()
1355 provctx = ossl_provider_ctx(EVP_CIPHER_get0_provider(cctx->cipher)); in EVP_CIPHER_CTX_gettable_params()
1356 return cctx->cipher->gettable_ctx_params(cctx->algctx, provctx); in EVP_CIPHER_CTX_gettable_params()
/openssl/crypto/cmac/
H A Dcmac.c25 EVP_CIPHER_CTX *cctx; member
60 ctx->cctx = EVP_CIPHER_CTX_new(); in CMAC_CTX_new()
61 if (ctx->cctx == NULL) { in CMAC_CTX_new()
71 EVP_CIPHER_CTX_reset(ctx->cctx); in CMAC_CTX_cleanup()
81 return ctx->cctx; in CMAC_CTX_get0_cipher_ctx()
89 EVP_CIPHER_CTX_free(ctx->cctx); in CMAC_CTX_free()
99 if ((bl = EVP_CIPHER_CTX_get_block_size(in->cctx)) < 0) in CMAC_CTX_copy()
101 if (!EVP_CIPHER_CTX_copy(out->cctx, in->cctx)) in CMAC_CTX_copy()
140 if (EVP_CIPHER_CTX_get0_cipher(ctx->cctx) == NULL) in CMAC_Init()
194 if (EVP_Cipher(ctx->cctx, ctx->tbl, data, bl) <= 0) in CMAC_Update()
[all …]
/openssl/test/
H A Ddtlstest.c57 SSL_CTX *sctx = NULL, *cctx = NULL; in test_dtls_unprocessed() local
125 SSL_CTX_free(cctx); in test_dtls_unprocessed()
164 SSL_CTX *sctx = NULL, *cctx = NULL; in test_dtls_drop_records() local
267 SSL_CTX_free(cctx); in test_dtls_drop_records()
291 SSL_CTX *sctx = NULL, *cctx = NULL; in test_cookie() local
324 SSL_CTX_free(cctx); in test_cookie()
331 SSL_CTX *sctx = NULL, *cctx = NULL; in test_dtls_duplicate_records() local
367 SSL_CTX_free(cctx); in test_dtls_duplicate_records()
520 SSL_CTX_free(cctx); in test_swap_epoch()
607 SSL_CTX_free(cctx); in test_swap_app_data()
[all …]
H A Dsslapitest.c422 SSL_CTX_free(cctx); in test_keylog()
539 SSL_CTX_free(cctx); in test_keylog_no_master_key()
632 SSL_CTX_free(cctx); in test_client_cert_verify_cb()
789 SSL_CTX_free(cctx); in test_client_hello_cb()
834 SSL_CTX_free(cctx); in test_no_ems()
944 SSL_CTX_free(cctx); in test_ccs_change_cipher()
1040 SSL_CTX_free(cctx); in execute_test_large_message()
1282 SSL_CTX_free(cctx); in execute_test_ktls()
1417 SSL_CTX_free(cctx); in execute_test_ktls_sendfile()
1626 SSL_CTX_free(cctx); in execute_cleanse_plaintext()
[all …]
H A Dfatalerrtest.c21 SSL_CTX *sctx = NULL, *cctx = NULL; in test_fatalerr() local
33 &sctx, &cctx, cert, privkey))) in test_fatalerr()
41 || !TEST_true(SSL_CTX_set_cipher_list(cctx, "AES256-SHA")) in test_fatalerr()
44 || !TEST_true(SSL_CTX_set_ciphersuites(cctx, in test_fatalerr()
46 || !TEST_true(create_ssl_objects(sctx, cctx, &sssl, &cssl, NULL, in test_fatalerr()
80 SSL_CTX_free(cctx); in test_fatalerr()
H A Dsslcorrupttest.c185 SSL_CTX *sctx = NULL, *cctx = NULL; in test_ssl_corrupt() local
202 &sctx, &cctx, cert, privkey))) in test_ssl_corrupt()
206 || !TEST_true(SSL_CTX_set_cipher_list(cctx, cipher_list[testidx])) in test_ssl_corrupt()
207 || !TEST_true(SSL_CTX_set_ciphersuites(cctx, "")) in test_ssl_corrupt()
208 || !TEST_ptr(ciphers = SSL_CTX_get_ciphers(cctx)) in test_ssl_corrupt()
217 if (!TEST_true(SSL_CTX_set_max_proto_version(cctx, TLS1_2_VERSION))) in test_ssl_corrupt()
224 if (!TEST_true(create_ssl_objects(sctx, cctx, &server, &client, NULL, in test_ssl_corrupt()
253 SSL_CTX_free(cctx); in test_ssl_corrupt()
H A Dquicapitest.c30 SSL_CTX *cctx = NULL, *sctx = NULL; in test_quic_write_read() local
42 &sctx, &cctx, NULL, NULL)) in test_quic_write_read()
43 || !TEST_true(create_ssl_objects(sctx, cctx, &serverquic, &clientquic, in test_quic_write_read()
70 SSL_CTX_free(cctx); in test_quic_write_read()
H A Drecordlentest.c82 SSL_CTX *cctx = NULL, *sctx = NULL; in test_record_overflow() local
109 &sctx, &cctx, cert, privkey))) in test_record_overflow()
124 if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, in test_record_overflow()
182 SSL_CTX_free(cctx); in test_record_overflow()
H A Dtls13ccstest.c245 SSL_CTX *sctx = NULL, *cctx = NULL; in test_tls13ccs() local
259 &sctx, &cctx, cert, privkey)) in test_tls13ccs()
288 SSL_CTX_clear_options(cctx, SSL_OP_ENABLE_MIDDLEBOX_COMPAT); in test_tls13ccs()
303 if (!TEST_true(create_ssl_objects(sctx, cctx, &sssl, &cssl, NULL, NULL)) in test_tls13ccs()
339 if (!TEST_true(create_ssl_objects(sctx, cctx, &sssl, &cssl, s_to_c_fbio, in test_tls13ccs()
486 SSL_CTX_free(cctx); in test_tls13ccs()
H A Dservername_test.c204 SSL_CTX *cctx = NULL, *sctx = NULL; in server_setup_sni() local
211 &sctx, &cctx, cert, privkey)) in server_setup_sni()
212 || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, in server_setup_sni()
233 SSL_CTX_free(cctx); in server_setup_sni()
/openssl/demos/bio/
H A Dserver-conf.c30 SSL_CONF_CTX *cctx = NULL; in main() local
57 cctx = SSL_CONF_CTX_new(); in main()
58 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER); in main()
59 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CERTIFICATE); in main()
60 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_FILE); in main()
61 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx); in main()
65 rv = SSL_CONF_cmd(cctx, cnf->name, cnf->value); in main()
82 if (!SSL_CONF_CTX_finish(cctx)) { in main()
H A Dclient-conf.c21 SSL_CONF_CTX *cctx = NULL; in main() local
47 cctx = SSL_CONF_CTX_new(); in main()
48 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT); in main()
49 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_FILE); in main()
50 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx); in main()
53 rv = SSL_CONF_cmd(cctx, cnf->name, cnf->value); in main()
70 if (!SSL_CONF_CTX_finish(cctx)) { in main()
112 SSL_CONF_CTX_free(cctx); in main()
H A Dclient-arg.c20 SSL_CONF_CTX *cctx; in main() local
27 cctx = SSL_CONF_CTX_new(); in main()
28 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CLIENT); in main()
29 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx); in main()
33 rv = SSL_CONF_cmd_argv(cctx, &nargs, &args); in main()
62 if (!SSL_CONF_CTX_finish(cctx)) { in main()
104 SSL_CONF_CTX_free(cctx); in main()
H A Dserver-arg.c28 SSL_CONF_CTX *cctx; in main() local
37 cctx = SSL_CONF_CTX_new(); in main()
38 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_SERVER); in main()
39 SSL_CONF_CTX_set_flags(cctx, SSL_CONF_FLAG_CERTIFICATE); in main()
40 SSL_CONF_CTX_set_ssl_ctx(cctx, ctx); in main()
44 rv = SSL_CONF_cmd_argv(cctx, &nargs, &args); in main()
73 if (!SSL_CONF_CTX_finish(cctx)) { in main()
/openssl/doc/man3/
H A DSSL_CONF_CTX_set_ssl_ctx.pod11 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
12 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
16 SSL_CONF_CTX_set_ssl_ctx() sets the context associated with B<cctx> to the
18 B<cctx> is cleared. Subsequent calls to SSL_CONF_cmd() will be sent to
21 SSL_CONF_CTX_set_ssl() sets the context associated with B<cctx> to the
23 B<cctx> is cleared. Subsequent calls to SSL_CONF_cmd() will be sent to
H A DSSL_CONF_CTX_new.pod12 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
19 The function SSL_CONF_CTX_free() frees up the context B<cctx>.
20 If B<cctx> is NULL nothing is done.
H A DSSL_CONF_CTX_set_flags.pod11 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
12 unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
16 The function SSL_CONF_CTX_set_flags() sets B<flags> in the context B<cctx>.
18 The function SSL_CONF_CTX_clear_flags() clears B<flags> in the context B<cctx>.
/openssl/doc/man7/
H A Dprovider-cipher.pod22 void OSSL_FUNC_cipher_freectx(void *cctx);
23 void *OSSL_FUNC_cipher_dupctx(void *cctx);
26 int OSSL_FUNC_cipher_encrypt_init(void *cctx, const unsigned char *key,
29 int OSSL_FUNC_cipher_decrypt_init(void *cctx, const unsigned char *key,
43 const OSSL_PARAM *OSSL_FUNC_cipher_gettable_ctx_params(void *cctx,
45 const OSSL_PARAM *OSSL_FUNC_cipher_settable_ctx_params(void *cctx,
52 int OSSL_FUNC_cipher_get_ctx_params(void *cctx, OSSL_PARAM params[]);
120 the I<cctx> parameter.
124 I<cctx> parameter and return the duplicate copy.
129 newly created provider side cipher context in the I<cctx> parameter.
[all …]
/openssl/crypto/pem/
H A Dpvkfmt.c840 EVP_CIPHER_CTX *cctx = EVP_CIPHER_CTX_new(); in do_PVK_body_key() local
842 if (cctx == NULL) { in do_PVK_body_key()
882 if (!EVP_DecryptInit_ex(cctx, rc4, NULL, keybuf, NULL)) in do_PVK_body_key()
884 if (!EVP_DecryptUpdate(cctx, q, &enctmplen, p, inlen)) in do_PVK_body_key()
886 if (!EVP_DecryptFinal_ex(cctx, q + enctmplen, &enctmplen)) in do_PVK_body_key()
913 EVP_CIPHER_CTX_free(cctx); in do_PVK_body_key()
1012 EVP_CIPHER_CTX *cctx = NULL; in i2b_PVK() local
1036 cctx = EVP_CIPHER_CTX_new(); in i2b_PVK()
1037 if (cctx == NULL) in i2b_PVK()
1081 if (!EVP_EncryptInit_ex(cctx, rc4, NULL, keybuf, NULL)) in i2b_PVK()
[all …]
/openssl/include/openssl/
H A Dcore_dispatch.h331 OSSL_CORE_MAKE_FUNC(int, cipher_encrypt_init, (void *cctx,
337 OSSL_CORE_MAKE_FUNC(int, cipher_decrypt_init, (void *cctx,
344 (void *cctx,
348 (void *cctx,
351 (void *cctx,
354 OSSL_CORE_MAKE_FUNC(void, cipher_freectx, (void *cctx))
355 OSSL_CORE_MAKE_FUNC(void *, cipher_dupctx, (void *cctx))
357 OSSL_CORE_MAKE_FUNC(int, cipher_get_ctx_params, (void *cctx,
359 OSSL_CORE_MAKE_FUNC(int, cipher_set_ctx_params, (void *cctx,
364 (void *cctx, void *provctx))
[all …]

Completed in 182 milliseconds

12