/openssl/crypto/http/ |
H A D | http_client.c | 107 rctx->buf = OPENSSL_malloc(rctx->buf_size); in OSSL_HTTP_REQ_CTX_new() 273 rctx->max_time = rctx->max_total_time; in OSSL_HTTP_REQ_CTX_set_expected() 558 if (rctx->mem == NULL || rctx->wbio == NULL || rctx->rbio == NULL) { in OSSL_HTTP_REQ_CTX_nbio() 568 n = BIO_read(rctx->rbio, rctx->buf, rctx->buf_size); in OSSL_HTTP_REQ_CTX_nbio() 602 rctx->len_to_send = BIO_get_mem_data(rctx->mem, &rctx->pos); in OSSL_HTTP_REQ_CTX_nbio() 615 if (!BIO_write_ex(rctx->wbio, rctx->pos, rctx->len_to_send, &sz)) { in OSSL_HTTP_REQ_CTX_nbio() 636 n = BIO_read(rctx->req, rctx->buf, rctx->buf_size); in OSSL_HTTP_REQ_CTX_nbio() 643 rctx->pos = rctx->buf; in OSSL_HTTP_REQ_CTX_nbio() 827 while ((n = BIO_read(rctx->rbio, rctx->buf, rctx->buf_size)) > 0 in OSSL_HTTP_REQ_CTX_nbio() 1006 return rctx->state == OHS_STREAM ? rctx->rbio : rctx->mem; in OSSL_HTTP_REQ_CTX_exchange() [all …]
|
/openssl/crypto/rsa/ |
H A D | rsa_pmeth.c | 60 #define rsa_pss_restricted(rctx) (rctx->min_saltlen != -1) argument 64 RSA_PKEY_CTX *rctx = OPENSSL_zalloc(sizeof(*rctx)); in pkey_rsa_init() local 66 if (rctx == NULL) in pkey_rsa_init() 78 ctx->data = rctx; in pkey_rsa_init() 127 if (rctx) { in pkey_rsa_cleanup() 149 if (rctx->md) { in pkey_rsa_sign() 225 if (rctx->md) { in pkey_rsa_verifyrecover() 278 if (rctx->md) { in pkey_rsa_verify() 303 rctx->md, rctx->mgf1md, in pkey_rsa_verify() 772 if (rctx->md == NULL && rctx->mgf1md == NULL && rctx->saltlen == -2) in rsa_set_pss_param() [all …]
|
/openssl/include/openssl/ |
H A D | http.h | 46 void OSSL_HTTP_REQ_CTX_free(OSSL_HTTP_REQ_CTX *rctx); 50 int OSSL_HTTP_REQ_CTX_add1_header(OSSL_HTTP_REQ_CTX *rctx, 52 int OSSL_HTTP_REQ_CTX_set_expected(OSSL_HTTP_REQ_CTX *rctx, 57 int OSSL_HTTP_REQ_CTX_nbio(OSSL_HTTP_REQ_CTX *rctx); 58 int OSSL_HTTP_REQ_CTX_nbio_d2i(OSSL_HTTP_REQ_CTX *rctx, 60 BIO *OSSL_HTTP_REQ_CTX_exchange(OSSL_HTTP_REQ_CTX *rctx); 61 BIO *OSSL_HTTP_REQ_CTX_get0_mem_bio(const OSSL_HTTP_REQ_CTX *rctx); 62 size_t OSSL_HTTP_REQ_CTX_get_resp_len(const OSSL_HTTP_REQ_CTX *rctx); 65 int OSSL_HTTP_is_alive(const OSSL_HTTP_REQ_CTX *rctx); 77 int OSSL_HTTP_set1_request(OSSL_HTTP_REQ_CTX *rctx, const char *path, [all …]
|
H A D | ocsp.h.in | 182 # define OCSP_REQ_CTX_http(rctx, op, path) \ argument 183 (OSSL_HTTP_REQ_CTX_set_expected(rctx, NULL, 1 /* asn1 */, 0, 0) && \ 184 OSSL_HTTP_REQ_CTX_set_request_line(rctx, strcmp(op, "POST") == 0, \
|
/openssl/crypto/ocsp/ |
H A D | ocsp_http.c | 18 OSSL_HTTP_REQ_CTX *rctx = OSSL_HTTP_REQ_CTX_new(io, io, buf_size); in OCSP_sendreq_new() local 20 if (rctx == NULL) in OCSP_sendreq_new() 31 if (!OSSL_HTTP_REQ_CTX_set_request_line(rctx, 1 /* POST */, in OCSP_sendreq_new() 35 if (!OSSL_HTTP_REQ_CTX_set_expected(rctx, in OCSP_sendreq_new() 40 && !OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request", in OCSP_sendreq_new() 44 return rctx; in OCSP_sendreq_new() 47 OSSL_HTTP_REQ_CTX_free(rctx); in OCSP_sendreq_new()
|
/openssl/test/ |
H A D | hpke_test.c | 928 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_modes_suites() local 1046 if (!TEST_ptr(rctx)) in test_hpke_modes_suites() 1126 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_export() local 1194 OSSL_HPKE_CTX_free(rctx); in test_hpke_export() 1317 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_oddcalls() local 1507 OSSL_HPKE_CTX_free(rctx); in test_hpke_oddcalls() 1549 OSSL_HPKE_CTX_free(rctx); in test_hpke_oddcalls() 1806 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_compressed() local 1868 OSSL_HPKE_CTX_free(rctx); in test_hpke_compressed() 1884 OSSL_HPKE_CTX *rctx = NULL; in test_hpke_noncereuse() local [all …]
|
H A D | http_test.c | 212 OSSL_HTTP_REQ_CTX *rctx = NULL; in test_http_keep_alive() local 236 && TEST_int_eq(OSSL_HTTP_is_alive(rctx), 0); in test_http_keep_alive() 239 && TEST_int_eq(OSSL_HTTP_is_alive(rctx), keep_alive > 0); in test_http_keep_alive() 244 OSSL_HTTP_close(rctx, res); in test_http_keep_alive() 426 OSSL_HTTP_REQ_CTX *rctx = NULL; in test_http_resp_hdr_limit() local 439 rctx = OSSL_HTTP_REQ_CTX_new(wbio, rbio, 8192); in test_http_resp_hdr_limit() 440 if (TEST_ptr(rctx) == 0) in test_http_resp_hdr_limit() 443 if (!TEST_true(OSSL_HTTP_REQ_CTX_set_request_line(rctx, 0 /* GET */, in test_http_resp_hdr_limit() 447 OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(rctx, limit); in test_http_resp_hdr_limit() 448 mem = OSSL_HTTP_REQ_CTX_exchange(rctx); in test_http_resp_hdr_limit() [all …]
|
H A D | evp_pkey_dhkem_test.c | 90 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_settables() 107 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_init_multiple() 170 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_no_operation_set() 191 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_ikm_small() 213 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_input_size_small() 300 EVP_PKEY_CTX *ctx = rctx[0]; in test_ec_public_key_infinity() 326 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_null_params() 346 EVP_PKEY_CTX *ctx = rctx[tstid]; in test_set_params() 692 EVP_PKEY_CTX *ctx = rctx[0]; in test_ec_invalid_decap_enc_buffer() 878 EVP_PKEY_CTX_free(rctx[1]); in cleanup_tests() [all …]
|
H A D | evp_libctx_test.c | 575 EVP_PKEY_CTX *sctx = NULL, *rctx = NULL, *dctx = NULL; in kem_rsa_gen_recover() local 595 && TEST_ptr(rctx = EVP_PKEY_CTX_new_from_pkey(libctx, priv, NULL)) in kem_rsa_gen_recover() 596 && TEST_int_eq(EVP_PKEY_decapsulate_init(rctx, NULL), 1) in kem_rsa_gen_recover() 597 && TEST_int_eq(EVP_PKEY_CTX_set_kem_op(rctx, "RSASVE"), 1) in kem_rsa_gen_recover() 599 && TEST_int_eq(EVP_PKEY_decapsulate(rctx, NULL, NULL, ct, ctlen), 0) in kem_rsa_gen_recover() 600 && TEST_int_eq(EVP_PKEY_decapsulate(rctx, NULL, &unwraplen, in kem_rsa_gen_recover() 602 && TEST_int_eq(EVP_PKEY_decapsulate(rctx, unwrap, &unwraplen, in kem_rsa_gen_recover() 613 if (!TEST_int_eq(EVP_PKEY_decapsulate(rctx, unwrap, &unwraplen, ct, in kem_rsa_gen_recover() 620 EVP_PKEY_CTX_free(rctx); in kem_rsa_gen_recover()
|
/openssl/providers/implementations/ciphers/ |
H A D | cipher_rc4_hw.c | 21 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_initkey() local 23 RC4_set_key(&rctx->ks.ks, keylen, key); in cipher_hw_rc4_initkey() 30 PROV_RC4_CTX *rctx = (PROV_RC4_CTX *)ctx; in cipher_hw_rc4_cipher() local 32 RC4(&rctx->ks.ks, len, in, out); in cipher_hw_rc4_cipher()
|
H A D | cipher_rc5_hw.c | 21 PROV_RC5_CTX *rctx = (PROV_RC5_CTX *)ctx; in cipher_hw_rc5_initkey() local 23 return RC5_32_set_key(&rctx->ks.ks, keylen, key, rctx->rounds); in cipher_hw_rc5_initkey()
|
H A D | cipher_rc2_hw.c | 21 PROV_RC2_CTX *rctx = (PROV_RC2_CTX *)ctx; in cipher_hw_rc2_initkey() local 22 RC2_KEY *ks = &(rctx->ks.ks); in cipher_hw_rc2_initkey() 24 RC2_set_key(ks, (int)ctx->keylen, key, (int)rctx->key_bits); in cipher_hw_rc2_initkey()
|
/openssl/doc/man3/ |
H A D | OCSP_sendreq_new.pod | 29 int OCSP_sendreq_nbio(OCSP_RESPONSE **presp, OSSL_HTTP_REQ_CTX *rctx); 30 int OCSP_REQ_CTX_i2d(OCSP_REQ_CT *rctx, const ASN1_ITEM *it, ASN1_VALUE *req); 31 int OCSP_REQ_CTX_add1_header(OCSP_REQ_CT *rctx, 33 void OCSP_REQ_CTX_free(OCSP_REQ_CTX *rctx); 34 void OCSP_set_max_response_length(OCSP_REQ_CT *rctx, unsigned long len); 35 int OCSP_REQ_CTX_set1_req(OCSP_REQ_CTX *rctx, const OCSP_REQUEST *req); 54 OCSP_sendreq_nbio() attempts to send the request prepared in I<rctx> 69 OCSP_REQ_CTX_i2d(rctx, it, req) is equivalent to the following: 71 OSSL_HTTP_REQ_CTX_set1_req(rctx, "application/ocsp-request", it, req) 73 OCSP_REQ_CTX_set1_req(rctx, req) is equivalent to the following: [all …]
|
H A D | OSSL_HTTP_REQ_CTX.pod | 29 void OSSL_HTTP_REQ_CTX_free(OSSL_HTTP_REQ_CTX *rctx); 34 int OSSL_HTTP_REQ_CTX_add1_header(OSSL_HTTP_REQ_CTX *rctx, 37 int OSSL_HTTP_REQ_CTX_set_expected(OSSL_HTTP_REQ_CTX *rctx, 42 int OSSL_HTTP_REQ_CTX_nbio(OSSL_HTTP_REQ_CTX *rctx); 43 int OSSL_HTTP_REQ_CTX_nbio_d2i(OSSL_HTTP_REQ_CTX *rctx, 45 BIO *OSSL_HTTP_REQ_CTX_exchange(OSSL_HTTP_REQ_CTX *rctx); 47 BIO *OSSL_HTTP_REQ_CTX_get0_mem_bio(const OSSL_HTTP_REQ_CTX *rctx); 52 int OSSL_HTTP_is_alive(const OSSL_HTTP_REQ_CTX *rctx); 188 given by I<rctx> is still alive, i.e., has not been closed. 189 It returns 0 if I<rctx> is NULL. [all …]
|
H A D | X509_load_http.pod | 22 #define X509_http_nbio(rctx, pcert) 23 #define X509_CRL_http_nbio(rctx, pcrl)
|
H A D | OSSL_HTTP_transfer.pod | 29 int OSSL_HTTP_set1_request(OSSL_HTTP_REQ_CTX *rctx, const char *path, 34 BIO *OSSL_HTTP_exchange(OSSL_HTTP_REQ_CTX *rctx, char **redirection_url); 51 int OSSL_HTTP_close(OSSL_HTTP_REQ_CTX *rctx, int ok); 166 OSSL_HTTP_set1_request() sets up in I<rctx> the request header and content data 168 If <rctx> indicates using a proxy for HTTP (but not HTTPS), the server host 170 in I<rctx>. 207 as specified by I<rctx>, which must include both connection and request data, 251 OSSL_HTTP_close() closes the connection and releases I<rctx>.
|
H A D | OSSL_HPKE_CTX_new.pod | 494 OSSL_HPKE_CTX *sctx = NULL, *rctx = NULL; 530 if ((rctx = OSSL_HPKE_CTX_new(hpke_mode, hpke_suite, 534 if (OSSL_HPKE_decap(rctx, enc, enclen, priv, info, infolen) != 1) 536 if (OSSL_HPKE_open(rctx, clear, &clearlen, aad, aadlen, ct, ctlen) != 1) 542 OSSL_HPKE_CTX_free(rctx);
|
/openssl/crypto/evp/ |
H A D | pmeth_lib.c | 451 EVP_PKEY_CTX *rctx; in EVP_PKEY_CTX_dup() local 460 rctx = OPENSSL_zalloc(sizeof(*rctx)); in EVP_PKEY_CTX_dup() 461 if (rctx == NULL) in EVP_PKEY_CTX_dup() 470 rctx->propquery = NULL; in EVP_PKEY_CTX_dup() 497 return rctx; in EVP_PKEY_CTX_dup() 518 return rctx; in EVP_PKEY_CTX_dup() 539 return rctx; in EVP_PKEY_CTX_dup() 560 return rctx; in EVP_PKEY_CTX_dup() 589 return rctx; in EVP_PKEY_CTX_dup() 592 return rctx; in EVP_PKEY_CTX_dup() [all …]
|
/openssl/doc/man7/ |
H A D | EVP_RAND-SEED-SRC.pod | 42 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL); 47 EVP_RAND_CTX *seed, *rctx; 60 rctx = EVP_RAND_CTX_new(rand, seed); 67 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params); 69 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0); 71 EVP_RAND_CTX_free(rctx);
|
H A D | EVP_RAND-CTR-DRBG.pod | 66 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL); 71 EVP_RAND_CTX *rctx; 77 rctx = EVP_RAND_CTX_new(rand, NULL); 83 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params); 85 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0); 87 EVP_RAND_CTX_free(rctx);
|
H A D | EVP_RAND-JITTER.pod | 45 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL); 61 EVP_RAND_CTX *seed, *rctx; 74 rctx = EVP_RAND_CTX_new(rand, seed); 81 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params); 83 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0); 85 EVP_RAND_CTX_free(rctx);
|
H A D | EVP_RAND-HASH-DRBG.pod | 84 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL); 89 EVP_RAND_CTX *rctx; 95 rctx = EVP_RAND_CTX_new(rand, NULL); 100 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params); 102 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0); 104 EVP_RAND_CTX_free(rctx);
|
H A D | EVP_RAND-HMAC-DRBG.pod | 85 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL); 90 EVP_RAND_CTX *rctx; 96 rctx = EVP_RAND_CTX_new(rand, NULL); 102 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params); 104 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0); 106 EVP_RAND_CTX_free(rctx);
|
H A D | EVP_RAND-TEST-RAND.pod | 79 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, NULL); 84 EVP_RAND_CTX *rctx; 92 rctx = EVP_RAND_CTX_new(rand, NULL); 101 EVP_RAND_instantiate(rctx, strength, 0, NULL, 0, params); 103 EVP_RAND_generate(rctx, bytes, sizeof(bytes), strength, 0, NULL, 0); 105 EVP_RAND_CTX_free(rctx);
|
H A D | EVP_RAND-CRNG-TEST.pod | 53 EVP_RAND_CTX *rctx = EVP_RAND_CTX_new(rand, parent);
|