Home
last modified time | relevance | path

Searched refs:rctx (Results 1 – 24 of 24) sorted by relevance

/openssl/crypto/http/
H A Dhttp_client.c107 rctx->buf = OPENSSL_malloc(rctx->buf_size); in OSSL_HTTP_REQ_CTX_new()
273 rctx->max_time = rctx->max_total_time; in OSSL_HTTP_REQ_CTX_set_expected()
558 if (rctx->mem == NULL || rctx->wbio == NULL || rctx->rbio == NULL) { in OSSL_HTTP_REQ_CTX_nbio()
568 n = BIO_read(rctx->rbio, rctx->buf, rctx->buf_size); in OSSL_HTTP_REQ_CTX_nbio()
602 rctx->len_to_send = BIO_get_mem_data(rctx->mem, &rctx->pos); in OSSL_HTTP_REQ_CTX_nbio()
615 if (!BIO_write_ex(rctx->wbio, rctx->pos, rctx->len_to_send, &sz)) { in OSSL_HTTP_REQ_CTX_nbio()
636 n = BIO_read(rctx->req, rctx->buf, rctx->buf_size); in OSSL_HTTP_REQ_CTX_nbio()
643 rctx->pos = rctx->buf; in OSSL_HTTP_REQ_CTX_nbio()
827 while ((n = BIO_read(rctx->rbio, rctx->buf, rctx->buf_size)) > 0 in OSSL_HTTP_REQ_CTX_nbio()
993 return rctx->state == OHS_STREAM ? rctx->rbio : rctx->mem; in OSSL_HTTP_REQ_CTX_exchange()
[all …]
/openssl/crypto/rsa/
H A Drsa_pmeth.c60 #define rsa_pss_restricted(rctx) (rctx->min_saltlen != -1) argument
64 RSA_PKEY_CTX *rctx = OPENSSL_zalloc(sizeof(*rctx)); in pkey_rsa_init() local
66 if (rctx == NULL) in pkey_rsa_init()
78 ctx->data = rctx; in pkey_rsa_init()
127 if (rctx) { in pkey_rsa_cleanup()
149 if (rctx->md) { in pkey_rsa_sign()
225 if (rctx->md) { in pkey_rsa_verifyrecover()
278 if (rctx->md) { in pkey_rsa_verify()
303 rctx->md, rctx->mgf1md, in pkey_rsa_verify()
772 if (rctx->md == NULL && rctx->mgf1md == NULL && rctx->saltlen == -2) in rsa_set_pss_param()
[all …]
/openssl/include/openssl/
H A Dhttp.h45 void OSSL_HTTP_REQ_CTX_free(OSSL_HTTP_REQ_CTX *rctx);
49 int OSSL_HTTP_REQ_CTX_add1_header(OSSL_HTTP_REQ_CTX *rctx,
51 int OSSL_HTTP_REQ_CTX_set_expected(OSSL_HTTP_REQ_CTX *rctx,
56 int OSSL_HTTP_REQ_CTX_nbio(OSSL_HTTP_REQ_CTX *rctx);
57 int OSSL_HTTP_REQ_CTX_nbio_d2i(OSSL_HTTP_REQ_CTX *rctx,
59 BIO *OSSL_HTTP_REQ_CTX_exchange(OSSL_HTTP_REQ_CTX *rctx);
60 BIO *OSSL_HTTP_REQ_CTX_get0_mem_bio(const OSSL_HTTP_REQ_CTX *rctx);
61 size_t OSSL_HTTP_REQ_CTX_get_resp_len(const OSSL_HTTP_REQ_CTX *rctx);
64 int OSSL_HTTP_is_alive(const OSSL_HTTP_REQ_CTX *rctx);
76 int OSSL_HTTP_set1_request(OSSL_HTTP_REQ_CTX *rctx, const char *path,
[all …]
H A Docsp.h.in182 # define OCSP_REQ_CTX_http(rctx, op, path) \ argument
183 (OSSL_HTTP_REQ_CTX_set_expected(rctx, NULL, 1 /* asn1 */, 0, 0) && \
184 OSSL_HTTP_REQ_CTX_set_request_line(rctx, strcmp(op, "POST") == 0, \
H A Dx509.h.in373 # define X509_http_nbio(rctx, pcert) \ argument
374 OSSL_HTTP_REQ_CTX_nbio_d2i(rctx, pcert, ASN1_ITEM_rptr(X509))
375 # define X509_CRL_http_nbio(rctx, pcrl) \ argument
376 OSSL_HTTP_REQ_CTX_nbio_d2i(rctx, pcrl, ASN1_ITEM_rptr(X509_CRL))
/openssl/crypto/ocsp/
H A Docsp_http.c18 OSSL_HTTP_REQ_CTX *rctx = OSSL_HTTP_REQ_CTX_new(io, io, buf_size); in OCSP_sendreq_new() local
20 if (rctx == NULL) in OCSP_sendreq_new()
31 if (!OSSL_HTTP_REQ_CTX_set_request_line(rctx, 1 /* POST */, in OCSP_sendreq_new()
35 if (!OSSL_HTTP_REQ_CTX_set_expected(rctx, in OCSP_sendreq_new()
40 && !OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request", in OCSP_sendreq_new()
44 return rctx; in OCSP_sendreq_new()
47 OSSL_HTTP_REQ_CTX_free(rctx); in OCSP_sendreq_new()
/openssl/test/
H A Dhpke_test.c930 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_modes_suites() local
1048 if (!TEST_ptr(rctx)) in test_hpke_modes_suites()
1128 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_export() local
1196 OSSL_HPKE_CTX_free(rctx); in test_hpke_export()
1319 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_oddcalls() local
1509 OSSL_HPKE_CTX_free(rctx); in test_hpke_oddcalls()
1551 OSSL_HPKE_CTX_free(rctx); in test_hpke_oddcalls()
1808 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_compressed() local
1870 OSSL_HPKE_CTX_free(rctx); in test_hpke_compressed()
1886 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_noncereuse() local
[all …]
H A Dhttp_test.c212 OSSL_HTTP_REQ_CTX *rctx = NULL; in test_http_keep_alive() local
236 && TEST_int_eq(OSSL_HTTP_is_alive(rctx), 0); in test_http_keep_alive()
239 && TEST_int_eq(OSSL_HTTP_is_alive(rctx), keep_alive > 0); in test_http_keep_alive()
244 OSSL_HTTP_close(rctx, res); in test_http_keep_alive()
426 OSSL_HTTP_REQ_CTX *rctx = NULL; in test_http_resp_hdr_limit() local
439 rctx = OSSL_HTTP_REQ_CTX_new(wbio, rbio, 8192); in test_http_resp_hdr_limit()
440 if (TEST_ptr(rctx) == 0) in test_http_resp_hdr_limit()
443 if (!TEST_true(OSSL_HTTP_REQ_CTX_set_request_line(rctx, 0 /* GET */, in test_http_resp_hdr_limit()
447 OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(rctx, limit); in test_http_resp_hdr_limit()
448 mem = OSSL_HTTP_REQ_CTX_exchange(rctx); in test_http_resp_hdr_limit()
[all …]
H A Devp_pkey_dhkem_test.c90 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_settables()
107 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_init_multiple()
170 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_no_operation_set()
191 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_ikm_small()
213 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_input_size_small()
300 EVP_PKEY_CTX *ctx = rctx[0]; in test_ec_public_key_infinity()
326 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_null_params()
346 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_set_params()
692 EVP_PKEY_CTX *ctx = rctx[0]; in test_ec_invalid_decap_enc_buffer()
878 EVP_PKEY_CTX_free(rctx[1]); in cleanup_tests()
[all …]
H A Devp_libctx_test.c572 EVP_PKEY_CTX *sctx = NULL, *rctx = NULL, *dctx = NULL; in kem_rsa_gen_recover() local
590 && TEST_ptr(rctx = EVP_PKEY_CTX_new_from_pkey(libctx, priv, NULL)) in kem_rsa_gen_recover()
591 && TEST_int_eq(EVP_PKEY_decapsulate_init(rctx, NULL), 1) in kem_rsa_gen_recover()
592 && TEST_int_eq(EVP_PKEY_CTX_set_kem_op(rctx, "RSASVE"), 1) in kem_rsa_gen_recover()
593 && TEST_int_eq(EVP_PKEY_decapsulate(rctx, NULL, &unwraplen, in kem_rsa_gen_recover()
595 && TEST_int_eq(EVP_PKEY_decapsulate(rctx, unwrap, &unwraplen, in kem_rsa_gen_recover()
600 EVP_PKEY_CTX_free(rctx); in kem_rsa_gen_recover()
/openssl/providers/implementations/ciphers/
H A Dcipher_rc4_hw.c21 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_initkey() local
23 RC4_set_key(&rctx->ks.ks, keylen, key); in cipher_hw_rc4_initkey()
30 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_cipher() local
32 RC4(&rctx->ks.ks, len, in, out); in cipher_hw_rc4_cipher()
H A Dcipher_rc5_hw.c21 PROV_RC5_CTX *rctx = (PROV_RC5_CTX *)ctx; in cipher_hw_rc5_initkey() local
23 return RC5_32_set_key(&rctx->ks.ks, keylen, key, rctx->rounds); in cipher_hw_rc5_initkey()
H A Dcipher_rc2_hw.c21 PROV_RC2_CTX *rctx = (PROV_RC2_CTX *)ctx; in cipher_hw_rc2_initkey() local
22 RC2_KEY *ks = &(rctx->ks.ks); in cipher_hw_rc2_initkey()
24 RC2_set_key(ks, (int)ctx->keylen, key, (int)rctx->key_bits); in cipher_hw_rc2_initkey()
/openssl/doc/man3/
H A DOCSP_sendreq_new.pod29 int OCSP_sendreq_nbio(OCSP_RESPONSE **presp, OSSL_HTTP_REQ_CTX *rctx);
30 int OCSP_REQ_CTX_i2d(OCSP_REQ_CT *rctx, const ASN1_ITEM *it, ASN1_VALUE *req);
31 int OCSP_REQ_CTX_add1_header(OCSP_REQ_CT *rctx,
33 void OCSP_REQ_CTX_free(OCSP_REQ_CTX *rctx);
34 void OCSP_set_max_response_length(OCSP_REQ_CT *rctx, unsigned long len);
35 int OCSP_REQ_CTX_set1_req(OCSP_REQ_CTX *rctx, const OCSP_REQUEST *req);
54 OCSP_sendreq_nbio() attempts to send the request prepared in I<rctx>
69 OCSP_REQ_CTX_i2d(rctx, it, req) is equivalent to the following:
71 OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request", it, req)
73 OCSP_REQ_CTX_set1_req(rctx, req) is equivalent to the following:
[all …]
H A DOSSL_HTTP_REQ_CTX.pod29 void OSSL_HTTP_REQ_CTX_free(OSSL_HTTP_REQ_CTX *rctx);
34 int OSSL_HTTP_REQ_CTX_add1_header(OSSL_HTTP_REQ_CTX *rctx,
37 int OSSL_HTTP_REQ_CTX_set_expected(OSSL_HTTP_REQ_CTX *rctx,
42 int OSSL_HTTP_REQ_CTX_nbio(OSSL_HTTP_REQ_CTX *rctx);
43 int OSSL_HTTP_REQ_CTX_nbio_d2i(OSSL_HTTP_REQ_CTX *rctx,
45 BIO *OSSL_HTTP_REQ_CTX_exchange(OSSL_HTTP_REQ_CTX *rctx);
47 BIO *OSSL_HTTP_REQ_CTX_get0_mem_bio(const OSSL_HTTP_REQ_CTX *rctx);
52 int OSSL_HTTP_is_alive(const OSSL_HTTP_REQ_CTX *rctx);
188 given by I<rctx> is still alive, i.e., has not been closed.
189 It returns 0 if I<rctx> is NULL.
[all …]
H A DX509_load_http.pod22 #define X509_http_nbio(rctx, pcert)
23 #define X509_CRL_http_nbio(rctx, pcrl)
H A DOSSL_HTTP_transfer.pod29 int OSSL_HTTP_set1_request(OSSL_HTTP_REQ_CTX *rctx, const char *path,
34 BIO *OSSL_HTTP_exchange(OSSL_HTTP_REQ_CTX *rctx, char **redirection_url);
51 int OSSL_HTTP_close(OSSL_HTTP_REQ_CTX *rctx, int ok);
164 OSSL_HTTP_set1_request() sets up in I<rctx> the request header and content data
166 If <rctx> indicates using a proxy for HTTP (but not HTTPS), the server host
168 in I<rctx>.
205 as specified by I<rctx>, which must include both connection and request data,
249 OSSL_HTTP_close() closes the connection and releases I<rctx>.
H A DOSSL_HPKE_CTX_new.pod494 OSSL_HPKE_CTX *sctx = NULL, *rctx = NULL;
530 if ((rctx = OSSL_HPKE_CTX_new(hpke_mode, hpke_suite,
534 if (OSSL_HPKE_decap(rctx, enc, enclen, priv, info, infolen) != 1)
536 if (OSSL_HPKE_open(rctx, clear, &clearlen, aad, aadlen, ct, ctlen) != 1)
542 OSSL_HPKE_CTX_free(rctx);
/openssl/crypto/evp/
H A Dpmeth_lib.c451 EVP_PKEY_CTX *rctx; in EVP_PKEY_CTX_dup() local
460 rctx = OPENSSL_zalloc(sizeof(*rctx)); in EVP_PKEY_CTX_dup()
461 if (rctx == NULL) in EVP_PKEY_CTX_dup()
470 rctx->propquery = NULL; in EVP_PKEY_CTX_dup()
497 return rctx; in EVP_PKEY_CTX_dup()
518 return rctx; in EVP_PKEY_CTX_dup()
539 return rctx; in EVP_PKEY_CTX_dup()
560 return rctx; in EVP_PKEY_CTX_dup()
589 return rctx; in EVP_PKEY_CTX_dup()
592 return rctx; in EVP_PKEY_CTX_dup()
[all …]
/openssl/doc/man7/
H A DEVP_RAND-SEED-SRC.pod42 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL);
47 EVP_RAND_CTX *seed, *rctx;
60 rctx = EVP_RAND_CTX_new(rand, seed);
67 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
69 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
71 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-CTR-DRBG.pod66 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL);
71 EVP_RAND_CTX *rctx;
77 rctx = EVP_RAND_CTX_new(rand, NULL);
83 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
85 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
87 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-HMAC-DRBG.pod79 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL);
84 EVP_RAND_CTX *rctx;
90 rctx = EVP_RAND_CTX_new(rand, NULL);
96 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
98 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
100 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-HASH-DRBG.pod78 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL);
83 EVP_RAND_CTX *rctx;
89 rctx = EVP_RAND_CTX_new(rand, NULL);
94 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
96 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
98 EVP_RAND_CTX_free(rctx);
H A DEVP_RAND-TEST-RAND.pod77 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL);
82 EVP_RAND_CTX *rctx;
90 rctx = EVP_RAND_CTX_new(rand, NULL);
99 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params);
101 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0);
103 EVP_RAND_CTX_free(rctx);

Completed in 105 milliseconds