Home
last modified time | relevance | path

Searched refs:in_len (Results 1 – 13 of 13) sorted by relevance

/openssl/demos/encrypt/
H A Drsa_encrypt.c97 const unsigned char *in, size_t in_len, in do_encrypt() argument
126 if (EVP_PKEY_encrypt(ctx, NULL, &buf_len, in, in_len) <= 0) { in do_encrypt()
135 if (EVP_PKEY_encrypt(ctx, buf, &buf_len, in, in_len) <= 0) { in do_encrypt()
154 static int do_decrypt(OSSL_LIB_CTX *libctx, const unsigned char *in, size_t in_len, in do_decrypt() argument
185 if (EVP_PKEY_decrypt(ctx, NULL, &buf_len, in, in_len) <= 0) { in do_decrypt()
194 if (EVP_PKEY_decrypt(ctx, buf, &buf_len, in, in_len) <= 0) { in do_decrypt()
/openssl/test/
H A Dsha_test.c22 const size_t in_len = strlen(input); in test_static_sha_common() local
24 sbuf = (*md)(in, in_len, buf); in test_static_sha_common()
29 sbuf = (*md)(in, in_len, NULL); in test_static_sha_common()
H A Devp_libctx_test.c440 int ret = 0, in_len; in test_cipher_reinit_partialupdate() local
480 in_len = EVP_CIPHER_get_block_size(cipher); in test_cipher_reinit_partialupdate()
481 if (!TEST_int_gt(in_len, 0)) in test_cipher_reinit_partialupdate()
483 if (in_len > 1) in test_cipher_reinit_partialupdate()
484 in_len /= 2; in test_cipher_reinit_partialupdate()
497 || !TEST_true(EVP_EncryptUpdate(ctx, out1, &out1_len, in, in_len)) in test_cipher_reinit_partialupdate()
499 || !TEST_true(EVP_EncryptUpdate(ctx, out2, &out2_len, in, in_len))) in test_cipher_reinit_partialupdate()
508 || !TEST_true(EVP_EncryptUpdate(ctx, out3, &out3_len, in, in_len))) in test_cipher_reinit_partialupdate()
H A Devp_test.c1081 size_t in_len, out_len, donelen = 0; in cipher_test_enc() local
1095 in_len = expected->plaintext_len; in cipher_test_enc()
1366 current_in_len = in_len; in cipher_test_enc()
1372 in_len -= current_in_len; in cipher_test_enc()
1373 } while (in_len > 0); in cipher_test_enc()
1376 if (in_len > 0) { in cipher_test_enc()
1381 in_len--; in cipher_test_enc()
1383 if (in_len > 1) { in cipher_test_enc()
1388 in += in_len - 1; in cipher_test_enc()
1389 in_len = 1; in cipher_test_enc()
[all …]
/openssl/providers/implementations/macs/
H A Dkmac_prov.c142 const unsigned char *in, size_t in_len);
151 const unsigned char *in, size_t in_len,
563 const unsigned char *in, size_t in_len) in encode_string() argument
570 bits = 8 * in_len; in encode_string()
572 sz = 1 + len + in_len; in encode_string()
584 memcpy(out + len + 1, in, in_len); in encode_string()
644 const unsigned char *in, size_t in_len, in kmac_bytepad_encode_key() argument
650 if (!encode_string(tmp, sizeof(tmp), &tmp_len, in, in_len)) in kmac_bytepad_encode_key()
/openssl/providers/implementations/ciphers/
H A Dciphercommon_gcm_hw.c52 const unsigned char *in, size_t in_len, in ossl_gcm_one_shot() argument
60 if (!ctx->hw->cipherupdate(ctx, in, in_len, out)) in ossl_gcm_one_shot()
H A Dcipher_aes_gcm_hw_s390x.inc114 const unsigned char *in, size_t in_len,
124 kma->tpcl = in_len << 3;
126 s390x_kma(aad, aad_len, in, in_len, out, fc, kma);
/openssl/crypto/bn/
H A Drsaz_exp_x2.c42 static ossl_inline uint64_t get_digit(const uint8_t *in, int in_len);
521 static ossl_inline uint64_t get_digit(const uint8_t *in, int in_len)
526 assert(in_len <= 8);
528 for (; in_len > 0; in_len--) {
530 digit += (uint64_t)(in[in_len - 1]);
/openssl/providers/implementations/include/prov/
H A Dciphercommon_gcm.h96 size_t in_len, unsigned char *out,
122 const unsigned char *in, size_t in_len,
/openssl/doc/man7/
H A DEVP_MAC-KMAC.pod94 static int do_kmac(const unsigned char *in, size_t in_len,
144 if (!EVP_MAC_update(ctx, in, in_len))
/openssl/ssl/quic/
H A Dqlog.c530 static int lex_init(struct lexer *lex, const char *in, size_t in_len) in lex_init() argument
537 lex->end = in + in_len; in lex_init()
/openssl/providers/fips/
H A Dself_test_kats.c621 t->in, t->in_len) <= 0) in self_test_asym_cipher()
625 t->in, t->in_len) <= 0) in self_test_asym_cipher()
H A Dself_test_data.inc144 size_t in_len;

Completed in 47 milliseconds