Home
last modified time | relevance | path

Searched refs:ptlen (Results 1 – 12 of 12) sorted by relevance

/openssl/util/
H A Dcavs-to-evptest.pl24 my $ptlen = 0;
52 $ptlen = $2;
83 $ptlen = $2;
103 if ($ptlen > 0) {
/openssl/test/
H A Dtls13encryptiontest.c246 size_t ptlen; in load_record() local
251 pt = multihexstr2buf(recd->plaintext, &ptlen); in load_record()
256 rec->data = rec->input = OPENSSL_malloc(ptlen + EVP_GCM_TLS_TAG_LEN); in load_record()
261 rec->length = ptlen; in load_record()
262 memcpy(rec->data, pt, ptlen); in load_record()
H A Daesgcmtest.c71 int outlen, ptlen; in do_decrypt() local
82 && TEST_true(EVP_DecryptUpdate(ctx, pt, &ptlen, ct, in do_decrypt()
87 && TEST_mem_eq(gcm_pt, sizeof(gcm_pt), pt, ptlen); in do_decrypt()
H A Devp_fetch_prov_test.c265 int ret = 0, ctlen, ptlen; in encrypt_decrypt() local
276 || !TEST_true(EVP_CipherUpdate(ctx, pt, &ptlen, ct, ctlen)) in encrypt_decrypt()
277 || !TEST_true(EVP_CipherFinal_ex(ctx, pt, &ptlen)) in encrypt_decrypt()
278 || !TEST_mem_eq(pt, ptlen, msg, len)) in encrypt_decrypt()
H A Dthreadstest.c898 size_t ptlen, ctlen = sizeof(ctbuf); in thread_shared_evp_pkey() local
924 ptlen = sizeof(ptbuf); in thread_shared_evp_pkey()
926 || !TEST_int_gt(EVP_PKEY_decrypt(ctx, ptbuf, &ptlen, ctbuf, ctlen), in thread_shared_evp_pkey()
928 || !TEST_mem_eq(msg, strlen(msg), ptbuf, ptlen)) in thread_shared_evp_pkey()
H A Dhpke_test.c52 size_t ptlen; member
163 aead[i].pt, aead[i].ptlen))) in do_testhpke()
203 if (!TEST_mem_eq(aead[i].pt, aead[i].ptlen, ptout, ptoutlen)) in do_testhpke()
H A Devp_extra_test.c3444 int ctlen, ptlen, tmp = 99; in test_decrypt_null_chunks() local
3469 || !TEST_true(EVP_DecryptUpdate(ctx, plaintext, &ptlen, ciphertext, in test_decrypt_null_chunks()
3475 || !TEST_true(EVP_DecryptUpdate(ctx, plaintext + ptlen, &tmp, NULL, in test_decrypt_null_chunks()
3478 || !TEST_true(EVP_DecryptUpdate(ctx, plaintext + ptlen, &tmp, in test_decrypt_null_chunks()
3481 || !TEST_int_eq(ptlen += tmp, sizeof(msg)) in test_decrypt_null_chunks()
3482 || !TEST_true(EVP_DecryptFinal(ctx, plaintext + ptlen, &tmp)) in test_decrypt_null_chunks()
3484 || !TEST_mem_eq(msg, sizeof(msg), plaintext, ptlen)) in test_decrypt_null_chunks()
/openssl/crypto/hpke/
H A Dhpke.c144 unsigned char *pt, size_t *ptlen) in hpke_aead_dec() argument
152 if (ctlen <= taglen || *ptlen < ctlen - taglen) { in hpke_aead_dec()
185 *ptlen = len; in hpke_aead_dec()
200 OPENSSL_cleanse(pt, *ptlen); in hpke_aead_dec()
219 const unsigned char *pt, size_t ptlen, in hpke_aead_enc() argument
229 if (*ctlen <= taglen || ptlen > *ctlen - taglen) { in hpke_aead_enc()
262 if (EVP_EncryptUpdate(ctx, ct, &len, pt, ptlen) != 1) { in hpke_aead_enc()
1154 const unsigned char *pt, size_t ptlen) in OSSL_HPKE_seal() argument
1160 || pt == NULL || ptlen == 0) { in OSSL_HPKE_seal()
1194 unsigned char *pt, size_t *ptlen, in OSSL_HPKE_open() argument
[all …]
/openssl/include/openssl/
H A Dhpke.h119 const unsigned char *pt, size_t ptlen);
130 unsigned char *pt, size_t *ptlen,
H A Devp.h1465 # define EVP_PKEY_set1_tls_encodedpoint(pkey, pt, ptlen) \ argument
1466 EVP_PKEY_set1_encoded_public_key((pkey), (pt), (ptlen))
/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod38 const unsigned char *pt, size_t ptlen);
49 unsigned char *pt, size_t *ptlen,
269 buffer I<pt> of size I<ptlen> and optional additional authenticated data buffer
321 size I<aadlen>, to produce the plaintext I<pt> of size I<ptlen>.
322 On input I<ptlen> should contain the maximum size of the I<pt> buffer, and
326 An error will occur if the input I<ptlen> is too small.
505 size_t ptlen = strlen((char *)pt);
526 if (OSSL_HPKE_seal(sctx, ct, &ctlen, aad, aadlen, pt, ptlen) != 1)
H A DEVP_PKEY_set1_encoded_public_key.pod23 const unsigned char *pt, size_t ptlen);

Completed in 56 milliseconds