Home
last modified time | relevance | path

Searched refs:EVP_CipherFinal_ex (Results 1 – 25 of 32) sorted by relevance

12

/netbsd/crypto/external/bsd/openssl/dist/test/
H A Dpbetest.c83 if (!TEST_true(EVP_CipherFinal_ex(ctx, out + i, &i))) in test_pkcs5_pbe()
98 if (!TEST_true(EVP_CipherFinal_ex(ctx, out + i, &i))) in test_pkcs5_pbe()
H A Dafalgtest.c87 || !TEST_true(EVP_CipherFinal_ex(ctx, ebuf + encl, &encf))) in test_afalg_aes_cbc()
97 || !TEST_true(EVP_CipherFinal_ex(ctx, dbuf + decl, &decf))) in test_afalg_aes_cbc()
H A Devp_fetch_prov_test.c253 || !TEST_true(EVP_CipherFinal_ex(ctx, ct, &ctlen)) in encrypt_decrypt()
256 || !TEST_true(EVP_CipherFinal_ex(ctx, pt, &ptlen)) in encrypt_decrypt()
H A Devp_extra_test.c3708 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_init_seq()
3788 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_reset()
3804 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_reset()
3914 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_updated_iv()
3996 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_gcm_reinit()
4030 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_gcm_reinit()
H A Dacvp_test.c689 || !TEST_true(EVP_CipherFinal_ex(ctx, out + len, &out_len))) in cipher_enc()
752 if (!TEST_true(EVP_CipherFinal_ex(ctx, out + len, &out_len))) in aes_ccm_enc_dec()
844 if (!TEST_int_eq(EVP_CipherFinal_ex(ctx, out + len, &out_len), pass)) in aes_gcm_enc_dec()
/netbsd/crypto/external/bsd/openssl.old/dist/test/
H A Dafalgtest.c72 || !TEST_true(EVP_CipherFinal_ex(ctx, ebuf+encl, &encf))) in test_afalg_aes_cbc()
82 || !TEST_true(EVP_CipherFinal_ex(ctx, dbuf+decl, &decf))) in test_afalg_aes_cbc()
H A Devp_extra_test.c565 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_init_seq()
644 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_reset()
660 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_reset()
744 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_gcm_reinit()
778 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_gcm_reinit()
900 if (!TEST_true(EVP_CipherFinal_ex(ctx, outbuf + outlen1, &outlen2))) { in test_evp_updated_iv()
H A Devp_test.c742 if (!EVP_CipherFinal_ex(ctx, tmp + out_misalign + tmplen, &tmpflen)) { in cipher_test_enc()
/netbsd/crypto/external/bsd/heimdal/dist/lib/hcrypto/
H A Devp.h62 #define EVP_CipherFinal_ex hc_EVP_CipherFinal_ex macro
333 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *, void *, int *);
H A Dexample_evp_cipher.c158 ret = EVP_CipherFinal_ex(&ctx, obuf, &olen); in main()
H A Dundef.h98 #undef EVP_CipherFinal_ex
H A Devp.c941 EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, void *out, int *outlen) in EVP_CipherFinal_ex() function
/netbsd/crypto/external/bsd/openssl.old/dist/crypto/evp/
H A Dbio_enc.c162 i = EVP_CipherFinal_ex(ctx->cipher, in enc_read()
352 ret = EVP_CipherFinal_ex(ctx->cipher, in enc_ctrl()
H A Devp_enc.c219 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) in EVP_CipherFinal_ex() function
/netbsd/crypto/external/bsd/openssl/dist/crypto/evp/
H A Dbio_enc.c162 i = EVP_CipherFinal_ex(ctx->cipher, in enc_read()
352 ret = EVP_CipherFinal_ex(ctx->cipher, in enc_ctrl()
H A Devp_enc.c424 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) in EVP_CipherFinal_ex() function
/netbsd/crypto/external/bsd/openssl.old/dist/crypto/pkcs12/
H A Dp12_decr.c59 if (!EVP_CipherFinal_ex(ctx, out + i, &i)) { in PKCS12_pbe_crypt()
/netbsd/crypto/external/bsd/openssl.old/dist/doc/man3/
H A DEVP_EncryptInit.pod16 EVP_CipherFinal_ex,
77 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
183 EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
201 EVP_CipherFinal_ex(). In previous releases they also cleaned up
298 EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
499 EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
620 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
/netbsd/crypto/external/bsd/openssl.old/dist/ssl/record/
H A Dssl3_record_tls13.c180 || EVP_CipherFinal_ex(ctx, rec->data + lenu, &lenf) <= 0 in tls13_enc()
/netbsd/crypto/external/bsd/openssl/dist/ssl/record/
H A Dssl3_record_tls13.c178 || EVP_CipherFinal_ex(ctx, rec->data + lenu, &lenf) <= 0 in tls13_enc()
/netbsd/crypto/external/bsd/openssl/dist/crypto/pkcs12/
H A Dp12_decr.c83 if (!EVP_CipherFinal_ex(ctx, out + i, &i)) { in PKCS12_pbe_crypt_ex()
/netbsd/crypto/external/bsd/openssl/dist/providers/fips/
H A Dself_test_kats.c108 || !EVP_CipherFinal_ex(ctx, ct_buf + len, &ct_len)) in self_test_cipher()
132 && EVP_CipherFinal_ex(ctx, pt_buf + len, &pt_len))) in self_test_cipher()
/netbsd/crypto/external/bsd/heimdal/dist/doc/doxyout/hcrypto/
H A Dmanpages57 hcrypto/man/man3/EVP_CipherFinal_ex.3
/netbsd/crypto/external/bsd/openssl/dist/doc/man3/
H A DEVP_EncryptInit.pod22 EVP_CipherFinal_ex,
138 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
401 EVP_CipherFinal_ex()
424 EVP_CipherFinal_ex(). In previous releases they also cleaned up
440 EVP_CipherFinal_ex() instead.
1193 EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
1471 EVP_DecryptFinal_ex(), EVP_CipherInit_ex2() and EVP_CipherFinal_ex()
1611 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
1657 if (!EVP_CipherFinal_ex(ctx, out + outlen, &len))
/netbsd/crypto/external/bsd/openssl.old/dist/include/openssl/
H A Devp.h617 __owur int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,

12