Home
last modified time | relevance | path

Searched refs:operation (Results 1 – 25 of 300) sorted by relevance

12345678910>>...12

/openssl/apps/
H A Dcms.c356 operation = SMIME_SIGN; in cms_main()
359 operation = SMIME_VERIFY; in cms_main()
362 operation = SMIME_RESIGN; in cms_main()
751 if (operation & SMIME_SIGNERS) { in cms_main()
787 } else if (!operation) { in cms_main()
814 if (!(operation & SMIME_OP)) in cms_main()
816 if (!(operation & SMIME_IP)) in cms_main()
881 if ((operation == SMIME_DECRYPT) || (operation == SMIME_ENCRYPT)) { in cms_main()
884 } else if ((operation == SMIME_SIGN) || (operation == SMIME_SIGN_RECEIPT)) { in cms_main()
923 if (operation & SMIME_IP) { in cms_main()
[all …]
H A Dsmime.c137 switch (operation) { in operation_name()
156 ((operation != 0 && (operation != (op))) \
159 : (operation = (op)))
411 if (!operation) { in smime_main()
417 if (operation & SMIME_SIGNERS) { in smime_main()
460 if (!(operation & SMIME_SIGNERS)) in smime_main()
463 if (!(operation & SMIME_OP)) { in smime_main()
468 if (!(operation & SMIME_IP)) { in smime_main()
473 if (operation == SMIME_ENCRYPT) { in smime_main()
532 if (operation & SMIME_IP) { in smime_main()
[all …]
/openssl/crypto/evp/
H A Dpmeth_gn.c25 static int gen_init(EVP_PKEY_CTX *ctx, int operation) in gen_init() argument
33 ctx->operation = operation; in gen_init()
38 switch (operation) { in gen_init()
62 || (operation == EVP_PKEY_OP_PARAMGEN in gen_init()
64 || (operation == EVP_PKEY_OP_KEYGEN in gen_init()
69 switch (operation) { in gen_init()
84 ctx->operation = EVP_PKEY_OP_UNDEFINED; in gen_init()
223 switch (ctx->operation) { in EVP_PKEY_generate()
270 if (ctx->operation != EVP_PKEY_OP_KEYGEN) { in EVP_PKEY_keygen()
348 ctx->operation = operation; in fromdata_init()
[all …]
H A Dsignature.c504 ctx->operation = operation; in evp_pkey_signature_init()
708 switch (operation) { in evp_pkey_signature_init()
779 switch (operation) { in evp_pkey_signature_init()
811 ctx->operation = EVP_PKEY_OP_UNDEFINED; in evp_pkey_signature_init()
846 if (ctx->operation != EVP_PKEY_OP_SIGNMSG) { in EVP_PKEY_sign_message_update()
868 if (ctx->operation != EVP_PKEY_OP_SIGNMSG) { in EVP_PKEY_sign_message_final()
894 if (ctx->operation != EVP_PKEY_OP_SIGN in EVP_PKEY_sign()
895 && ctx->operation != EVP_PKEY_OP_SIGNMSG) { in EVP_PKEY_sign()
974 if (ctx->operation != EVP_PKEY_OP_VERIFYMSG) { in EVP_PKEY_verify_message_update()
995 if (ctx->operation != EVP_PKEY_OP_VERIFYMSG) { in EVP_PKEY_verify_message_final()
[all …]
H A Dm_sigver.c200 locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX in do_sigver_init()
291 locpctx->operation = EVP_PKEY_OP_UNDEFINED; in do_sigver_init()
335 ctx->pctx->operation = EVP_PKEY_OP_VERIFY; in do_sigver_init()
344 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX; in do_sigver_init()
346 ctx->pctx->operation = EVP_PKEY_OP_SIGN; in do_sigver_init()
426 || pctx->operation != EVP_PKEY_OP_SIGNCTX in EVP_DigestSignUpdate()
466 || pctx->operation != EVP_PKEY_OP_VERIFYCTX in EVP_DigestVerifyUpdate()
511 || pctx->operation != EVP_PKEY_OP_SIGNCTX in EVP_DigestSignFinal()
623 && pctx->operation == EVP_PKEY_OP_SIGNCTX in EVP_DigestSign()
668 || pctx->operation != EVP_PKEY_OP_VERIFYCTX in EVP_DigestVerifyFinal()
[all …]
H A Dasymcipher.c20 static int evp_pkey_asym_cipher_init(EVP_PKEY_CTX *ctx, int operation, in evp_pkey_asym_cipher_init() argument
37 ctx->operation = operation; in evp_pkey_asym_cipher_init()
152 switch (operation) { in evp_pkey_asym_cipher_init()
192 switch (ctx->operation) { in evp_pkey_asym_cipher_init()
211 ctx->operation = EVP_PKEY_OP_UNDEFINED; in evp_pkey_asym_cipher_init()
238 if (ctx->operation != EVP_PKEY_OP_ENCRYPT) { in EVP_PKEY_encrypt()
280 if (ctx->operation != EVP_PKEY_OP_DECRYPT) { in EVP_PKEY_decrypt()
/openssl/crypto/rsa/
H A Drsa_asn1.c28 static int rsa_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in rsa_cb() argument
31 if (operation == ASN1_OP_NEW_PRE) { in rsa_cb()
36 } else if (operation == ASN1_OP_FREE_PRE) { in rsa_cb()
40 } else if (operation == ASN1_OP_D2I_POST) { in rsa_cb()
77 static int rsa_pss_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
80 if (operation == ASN1_OP_FREE_PRE) {
98 static int rsa_oaep_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
101 if (operation == ASN1_OP_FREE_PRE) {
/openssl/doc/man7/
H A Dprovider.pod5 provider - OpenSSL operation implementation providers
27 An I<algorithm> is a named method to perform an operation.
77 operation implementations for diverse algorithms.
116 The number for this operation is B<OSSL_OP_DIGEST>.
124 The number for this operation is B<OSSL_OP_CIPHER>.
132 The number for this operation is B<OSSL_OP_MAC>.
140 The number for this operation is B<OSSL_OP_KDF>.
148 The number for this operation is B<OSSL_OP_KEYEXCH>.
163 The number for this operation is B<OSSL_OP_KEM>.
184 The number for this operation is B<OSSL_OP_RAND>.
[all …]
H A Dopenssl-core_dispatch.h.pod14 The F<< <openssl/core_dispatch.h> >> header defines all the operation
18 The operation and dispatch numbers are represented with macros, which
23 =item operation numbers
30 C<I<opname>> is the same as in the macro for the operation this
H A DEVP_KDF-HKDF.pod47 This parameter sets the mode for the HKDF operation.
55 up for HKDF will perform an extract followed by an expand operation in one go.
56 The derived key returned will be the result after the expand operation. The
65 operation. The value returned will be the intermediate fixed-length pseudorandom
75 operation. The input key should be set to the intermediate fixed-length
76 pseudorandom key K returned from a previous extract operation.
91 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
114 The output length of an HKDF expand operation is specified via the I<keylen>
H A Dprovider-cipher.pod42 /* Cipher operation parameter descriptors */
51 /* Cipher operation parameters */
60 The CIPHER operation enables providers to implement cipher algorithms and make
113 structure for holding context information during a cipher operation.
115 operation function calls.
128 OSSL_FUNC_cipher_encrypt_init() initialises a cipher operation for encryption given a
136 initialises the context for a decryption operation.
139 a previously initialised cipher operation.
157 operation being performed.
190 OSSL_FUNC_cipher_set_ctx_params() sets cipher operation parameters for the
[all …]
/openssl/test/
H A Dfilterprov.c29 int operation; member
87 if (globs->dispatch[i].operation == operation_id) { in filter_query()
164 int filter_provider_set_filter(int operation, const char *filterstr) in filter_provider_set_filter() argument
173 operation, in filter_provider_set_filter()
218 globs->dispatch[globs->num_dispatch].operation = operation; in filter_provider_set_filter()
224 OSSL_PROVIDER_unquery_operation(globs->deflt, operation, provalgs); in filter_provider_set_filter()
/openssl/doc/man3/
H A DSSL_want.pod7 SSL_want_client_hello_cb - obtain state information TLS/SSL I/O operation
36 only. The information must therefore only be used for normal operation under
56 B<BIO> layer in order to complete the actual SSL_*() operation.
62 complete the actual SSL_*() operation.
67 The operation did not complete because an application callback set by
73 The operation did not complete because a certificate verification callback
79 An asynchronous operation partially completed and was then paused. See
91 The operation did not complete because an application callback set by
H A DSSL_get_error.pod5 SSL_get_error - obtain result code for TLS/SSL I/O operation
23 used in the same thread that performed the TLS/SSL I/O operation, and no
25 thread's error queue must be empty before the TLS/SSL I/O operation is
47 The TLS/SSL I/O operation completed. This result code is returned
63 The operation did not complete and can be retried later.
66 operation was a read operation from a nonblocking B<BIO>.
68 operation.
131 The operation did not complete because an application callback set by
138 The operation did not complete because an asynchronous engine is still
155 operation after a currently executing asynchronous operation for the current
[all …]
H A DEVP_PKEY_CTX_set_hkdf_md.pod36 EVP_PKEY_CTX_set_hkdf_mode() sets the mode for the HKDF operation. There
44 up for HKDF will perform an extract followed by an expand operation in one go.
45 The derived key returned will be the result after the expand operation. The
54 operation. The value returned will be the intermediate fixed-length pseudorandom
63 operation. The input key should be set to the intermediate fixed-length
64 pseudorandom key K returned from a previous extract operation.
105 The output length of an HKDF expand operation is specified via the length
109 performs an expand operation. Instead, the caller must allocate a buffer of the
119 In particular a return value of -2 indicates the operation is not supported by
H A DBIO_set_callback.pod50 operation.
61 out information relating to each BIO operation. If the callback
79 B<oper> is set to the operation being performed. For some operations
81 operation, the latter case has B<oper> or'ed with BIO_CB_RETURN.
91 the value of B<oper>, that is the operation being performed.
104 called before the actual BIO operation 1 is placed in B<ret>, if
106 the application and the BIO operation will not be performed.
129 is called before the free operation.
177 is called before the operation and
196 is called before the operation and
/openssl/providers/common/
H A Dsecuritycheck.c25 int ossl_rsa_key_op_get_protect(const RSA *rsa, int operation, int *outprotect) in ossl_rsa_key_op_get_protect() argument
29 switch (operation) { in ossl_rsa_key_op_get_protect()
48 "operation: %d", operation); in ossl_rsa_key_op_get_protect()
54 "invalid operation: %d", operation); in ossl_rsa_key_op_get_protect()
/openssl/crypto/cms/
H A Dcms_asn1.c46 static int cms_si_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
49 if (operation == ASN1_OP_FREE_POST) {
94 static int cms_ec_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
99 if (operation == ASN1_OP_FREE_POST)
133 static int cms_rek_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
137 if (operation == ASN1_OP_FREE_POST) {
163 if (operation == ASN1_OP_NEW_POST) {
169 } else if (operation == ASN1_OP_FREE_POST) {
213 if (operation == ASN1_OP_FREE_PRE) {
305 static int cms_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in cms_cb() argument
[all …]
/openssl/crypto/x509/
H A Dx_req.c35 static int rinf_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in rinf_cb() argument
40 if (operation == ASN1_OP_NEW_POST) { in rinf_cb()
48 static int req_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in req_cb() argument
53 switch (operation) { in req_cb()
/openssl/crypto/dsa/
H A Ddsa_asn1.c25 static int dsa_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in dsa_cb() argument
28 if (operation == ASN1_OP_NEW_PRE) { in dsa_cb()
33 } else if (operation == ASN1_OP_FREE_PRE) { in dsa_cb()
/openssl/crypto/pkcs7/
H A Dpk7_asn1.c33 static int pk7_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in pk7_cb() argument
39 switch (operation) { in pk7_cb()
137 static int si_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
140 if (operation == ASN1_OP_FREE_POST) {
180 static int ri_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it,
183 if (operation == ASN1_OP_FREE_POST) {
/openssl/providers/implementations/signature/
H A Ddsa_sig.c76 int operation; member
187 = ((ctx->operation in dsa_setup_md()
274 const OSSL_PARAM params[], int operation, in dsa_signverify_init() argument
295 pdsactx->operation = operation; in dsa_signverify_init()
412 if (pdsactx->operation == EVP_PKEY_OP_SIGNMSG) { in dsa_sign()
493 if (pdsactx->operation == EVP_PKEY_OP_VERIFYMSG) { in dsa_verify()
507 int operation, const char *desc) in dsa_digest_signverify_init() argument
515 operation, desc)) in dsa_digest_signverify_init()
889 int operation, const char *desc) in dsa_sigalg_signverify_init() argument
940 if (pdsactx != NULL && pdsactx->operation == EVP_PKEY_OP_VERIFYMSG) in dsa_sigalg_settable_ctx_params()
[all …]
H A Decdsa_sig.c76 int operation; member
214 = ((ctx->operation in ecdsa_setup_md()
262 const OSSL_PARAM params[], int operation, in ecdsa_signverify_init() argument
281 ctx->operation = operation; in ecdsa_signverify_init()
290 (operation & (EVP_PKEY_OP_SIGN in ecdsa_signverify_init()
402 if (ctx->operation == EVP_PKEY_OP_SIGNMSG) { in ecdsa_sign()
483 if (ctx->operation == EVP_PKEY_OP_VERIFYMSG) { in ecdsa_verify()
508 operation, desc)) in ecdsa_digest_signverify_init()
906 int operation, const char *desc) in ecdsa_sigalg_signverify_init() argument
957 if (ctx != NULL && ctx->operation == EVP_PKEY_OP_VERIFYMSG) in ecdsa_sigalg_settable_ctx_params()
[all …]
/openssl/crypto/asn1/
H A Dnsseq.c16 static int nsseq_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in nsseq_cb() argument
19 if (operation == ASN1_OP_NEW_POST) { in nsseq_cb()
/openssl/crypto/dh/
H A Ddh_asn1.c25 static int dh_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, in dh_cb() argument
28 if (operation == ASN1_OP_NEW_PRE) { in dh_cb()
33 } else if (operation == ASN1_OP_FREE_PRE) { in dh_cb()
37 } else if (operation == ASN1_OP_D2I_POST) { in dh_cb()

Completed in 61 milliseconds

12345678910>>...12