Home
last modified time | relevance | path

Searched refs:res (Results 126 – 150 of 151) sorted by relevance

1234567

/openssl/util/
H A Dcheck-format-test-negatives.c96 res = OSSL_CMP_CTX_set1_secretValue(ctx, (unsigned char *)pass_str, in f()
/openssl/apps/
H A Docsp.c255 int req_text = 0, resp_text = 0, res, ret = 1; in ocsp_main() local
664 res = do_responder(&req, &cbio, acbio, req_timeout); in ocsp_main()
665 if (res == 0) in ocsp_main()
669 if (res == 1) { in ocsp_main()
H A Ds_client.c1538 int res; in s_client_main() local
1541 res = BIO_parse_hostserv(connectstr, &host, &port, BIO_PARSE_PRIO_HOST); in s_client_main()
1546 if (!res) { in s_client_main()
1555 int res; in s_client_main() local
1579 res = BIO_parse_hostserv(proxystr, &host, &port, BIO_PARSE_PRIO_HOST); in s_client_main()
1584 if (!res) { in s_client_main()
1592 int res; in s_client_main() local
1593 res = BIO_parse_hostserv(bindstr, &bindhost, &bindport, in s_client_main()
1595 if (!res) { in s_client_main()
H A Dcms.c993 int res; in cms_main() local
1010 res = EVP_PKEY_CTX_ctrl(pctx, -1, -1, in cms_main()
1013 if (res <= 0 && res != -2) in cms_main()
/openssl/providers/implementations/keymgmt/
H A Ddh_kmgmt.c381 int res = 0; in dh_validate_public() local
390 return ossl_dh_check_pub_key_partial(dh, pub_key, &res); in dh_validate_public()
392 return DH_check_pub_key(dh, pub_key, &res); in dh_validate_public()
/openssl/providers/implementations/rands/
H A Ddrbg_ctr.c496 int res = 1; in drbg_ctr_init_lengths() local
523 return res; in drbg_ctr_init_lengths()
/openssl/crypto/cms/
H A Dcms_sd.c1059 int i, res = 0; in CMS_SignedData_verify() local
1079 res = CMS_verify(ci, scerts, store, detached_data, bio, flags); in CMS_SignedData_verify()
1085 if (!res) { in CMS_SignedData_verify()
H A Dcms_env.c252 int res = 0; in CMS_EnvelopedData_decrypt() local
269 res = CMS_decrypt(ci, pkey, cert, detached_data, bio, flags); in CMS_EnvelopedData_decrypt()
275 if (!res) { in CMS_EnvelopedData_decrypt()
/openssl/ssl/statem/
H A Dextensions.c557 RAW_EXTENSION **res, size_t *len, int init) in tls_collect_extensions() argument
566 *res = NULL; in tls_collect_extensions()
667 *res = raw_extensions; in tls_collect_extensions()
H A Dstatem_srvr.c2623 int res; in tls_construct_server_key_exchange() local
2627 res = WPACKET_start_sub_packet_u8(pkt); in tls_construct_server_key_exchange()
2630 res = WPACKET_start_sub_packet_u16(pkt); in tls_construct_server_key_exchange()
2632 if (!res) { in tls_construct_server_key_exchange()
H A Dstatem_local.h209 RAW_EXTENSION **res, size_t *len, int init);
/openssl/
H A D.gitignore224 *.res
/openssl/crypto/x509/
H A Dx_all.c84 ASN1_VALUE *res = ASN1_item_d2i_bio(it, mem, NULL); in simple_get_asn1() local
87 return res; in simple_get_asn1()
H A Dx509_vfy.c823 int i, res; in check_trust() local
874 res = lookup_cert_match(&mx, ctx, x); in check_trust()
875 if (res < 0) in check_trust()
876 return res; in check_trust()
877 if (res == 0) in check_trust()
/openssl/crypto/ec/
H A Dec_lib.c1294 int ossl_ec_group_do_inverse_ord(const EC_GROUP *group, BIGNUM *res, in ossl_ec_group_do_inverse_ord() argument
1298 return group->meth->field_inverse_mod_ord(group, res, x, ctx); in ossl_ec_group_do_inverse_ord()
1300 return ec_field_inverse_mod_ord(group, res, x, ctx); in ossl_ec_group_do_inverse_ord()
H A Dcurve25519.c5449 int res = 0; in ossl_ed25519_sign() local
5483 res = 1; in ossl_ed25519_sign()
5489 return res; in ossl_ed25519_sign()
5505 int res = 0; in ossl_ed25519_verify() local
5572 res = CRYPTO_memcmp(rcheck, r, sizeof(rcheck)) == 0; in ossl_ed25519_verify()
5576 return res; in ossl_ed25519_verify()
/openssl/crypto/
H A Dprovider_core.c1568 const OSSL_ALGORITHM *res; in ossl_provider_query_operation() local
1572 res = prov->query_operation(prov->provctx, operation_id, no_cache); in ossl_provider_query_operation()
1578 return res; in ossl_provider_query_operation()
/openssl/engines/
H A De_devcrypto.c765 void *res, unsigned int flags) in digest_op() argument
774 cryp.mac = res; in digest_op()
H A De_capi.c1691 int res; in capi_ctx_set_provname_idx() local
1694 res = capi_ctx_set_provname(ctx, pname, type, 0); in capi_ctx_set_provname_idx()
1696 return res; in capi_ctx_set_provname_idx()
/openssl/Configurations/
H A Dwindows-makefile.tmpl476 -del /Q /S /F apps\*.lib apps\*.rc apps\*.res apps\*.exp
863 my $res = platform->res($args{obj});
865 $res: $deps
/openssl/doc/man3/
H A DBIO_ctrl.pod16 typedef int BIO_info_cb(BIO *b, int state, int res);
/openssl/test/
H A Dacvp_test.c1319 int res = 0; in drbg_test() local
1381 res = 1; in drbg_test()
1388 return res; in drbg_test()
H A Dsslapitest.c547 int res = X509_verify_cert(ctx); in verify_retry_cb() local
556 if (res == 0 && X509_STORE_CTX_get_error(ctx) == in verify_retry_cb()
561 return res; in verify_retry_cb()
2714 static void setupbio(BIO **res, BIO *bio1, BIO *bio2, int type) in setupbio() argument
2718 *res = NULL; in setupbio()
2721 *res = bio1; in setupbio()
2724 *res = bio2; in setupbio()
5404 int res = generate_cookie_callback(ssl, cookie, &temp); in generate_stateless_cookie_callback() local
5406 return res; in generate_stateless_cookie_callback()
/openssl/include/openssl/
H A Dbio.h.in775 int family, int socktype, BIO_ADDRINFO **res);
778 BIO_ADDRINFO **res);
/openssl/ssl/
H A Dssl_lib.c2865 int res = 0; in ssl_tsan_load() local
2868 res = tsan_load(stat); in ssl_tsan_load()
2871 return res; in ssl_tsan_load()

Completed in 162 milliseconds

1234567