Home
last modified time | relevance | path

Searched refs:res (Results 76 – 100 of 151) sorted by relevance

1234567

/openssl/crypto/
H A Dsparse_array.c60 OPENSSL_SA *res = OPENSSL_zalloc(sizeof(*res)); in ossl_sa_new() local
62 return res; in ossl_sa_new()
H A Dpassphrase.c123 int prompt_idx = -1, verify_idx = -1, res; in do_ui_passphrase() local
190 res = UI_get_result_length(ui, prompt_idx); in do_ui_passphrase()
191 if (res < 0) { in do_ui_passphrase()
195 *pass_len = (size_t)res; in do_ui_passphrase()
/openssl/crypto/bn/
H A Drsaz_exp_x2.c75 void ossl_rsaz_amm52x20_x1_ifma256(BN_ULONG *res, const BN_ULONG *a,
85 void ossl_rsaz_amm52x30_x1_ifma256(BN_ULONG *res, const BN_ULONG *a,
95 void ossl_rsaz_amm52x40_x1_ifma256(BN_ULONG *res, const BN_ULONG *a,
105 static int RSAZ_mod_exp_x2_ifma256(BN_ULONG *res, const BN_ULONG *base,
153 typedef void (*AMM)(BN_ULONG *res, const BN_ULONG *a,
304 typedef void (*DAMM)(BN_ULONG *res, const BN_ULONG *a,
307 typedef void (*DEXTRACT)(BN_ULONG *res, const BN_ULONG *red_table,
/openssl/crypto/modes/asm/
H A Dghash-c64xplus.pl40 ($rem,$res)=("B4","B5"); # $rem zaps $Htable
187 || XORMPY $E10000,$rem,$res ; ; implicit rem&0x1FE
197 || XOR.D $res,$Z3,$Z3 ; 12/6/0; Z^=res
/openssl/crypto/cmp/
H A Dcmp_status.c72 int res = 0; in ossl_cmp_pkisi_get_pkifailureinfo() local
78 res |= 1 << i; in ossl_cmp_pkisi_get_pkifailureinfo()
79 return res; in ossl_cmp_pkisi_get_pkifailureinfo()
H A Dcmp_asn.c194 int64_t res; in ossl_cmp_asn1_get_int() local
196 if (!ASN1_INTEGER_get_int64(&res, a)) { in ossl_cmp_asn1_get_int()
200 if (res < INT_MIN) { in ossl_cmp_asn1_get_int()
204 if (res > INT_MAX) { in ossl_cmp_asn1_get_int()
208 return (int)res; in ossl_cmp_asn1_get_int()
H A Dcmp_hdr.c143 int res = 0; in set_random() local
148 res = ossl_cmp_asn1_octet_string_set1_bytes(tgt, bytes, len); in set_random()
150 return res; in set_random()
H A Dcmp_msg.c108 int res; in add1_extension() local
116 res = X509v3_add_ext(pexts, ext, 0) != NULL; in add1_extension()
118 return res; in add1_extension()
153 int res = 0; in add_crl_reason_extension() local
156 res = add1_extension(pexts, NID_crl_reason, 0 /* non-critical */, val); in add_crl_reason_extension()
158 return res; in add_crl_reason_extension()
1128 int res; in OSSL_CMP_MSG_write() local
1138 res = i2d_OSSL_CMP_MSG_bio(bio, msg); in OSSL_CMP_MSG_write()
1140 return res; in OSSL_CMP_MSG_write()
/openssl/doc/designs/ddd/
H A Dddd-04-fd-nonblocking.c225 int rc, fd = -1, res = 1; in main() local
314 res = 0; in main()
322 return res; in main()
H A Dddd-05-mem-nonblocking.c317 int rc, fd = -1, res = 1; in main() local
399 res = 0; in main()
407 return res; in main()
/openssl/crypto/ct/
H A Dct_x509v3.c39 int res = SCT_set_source(sk_SCT_value(s, i), source); in set_sct_list_source() local
41 if (res != 1) { in set_sct_list_source()
/openssl/test/
H A Dthreadstest.c77 int res; in test_lock() local
79 res = TEST_true(CRYPTO_THREAD_read_lock(lock)) in test_lock()
86 return res; in test_lock()
609 int res = 1; in test_multi_load() local
615 res = test_multi_default(); in test_multi_load()
632 NULL) && res; in test_multi_load()
H A Derrtest.c294 int res = 0; in test_clear_error() local
331 res = 1; in test_clear_error()
334 return res; in test_clear_error()
H A Dparams_conversion_test.c325 int res = 1; in run_param_file_tests() local
336 res = 0; in run_param_file_tests()
342 res = 0; in run_param_file_tests()
348 return res; in run_param_file_tests()
H A Dexdatatest.c226 int res = 0; in test_exdata() local
304 res = 1; in test_exdata()
312 return res; in test_exdata()
H A Dhmactest.c255 int res = 0; in test_hmac_copy_uninited() local
270 res = 1; in test_hmac_copy_uninited()
275 return res; in test_hmac_copy_uninited()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_vaes_avx512.inc175 unsigned int *res = &gcmctx->mres;
179 res = &gcmctx->ares;
181 ossl_aes_gcm_finalize_avx512(gcmctx, *res);
188 *res = 0;
H A Dcipher_aes_gcm.h39 int res; member
H A Dcipher_aes.h47 int res; member
/openssl/apps/
H A Dengine.c242 int loop, res, num = sk_OPENSSL_STRING_num(cmds); in util_do_cmds() local
252 res = 1; /* assume success */ in util_do_cmds()
256 res = 0; in util_do_cmds()
267 res = 0; in util_do_cmds()
269 if (res) { in util_do_cmds()
H A Ddgst.c339 int res; in dgst_main() local
347 res = EVP_DigestVerifyInit_ex(mctx, &pctx, digestname, in dgst_main()
351 res = EVP_DigestVerifyInit(mctx, &pctx, md, impl, sigkey); in dgst_main()
354 res = EVP_DigestSignInit_ex(mctx, &pctx, digestname, in dgst_main()
358 res = EVP_DigestSignInit(mctx, &pctx, md, impl, sigkey); in dgst_main()
359 if (res == 0) { in dgst_main()
/openssl/providers/fips/
H A Dself_test.c396 int res; in ossl_prov_is_running() local
401 res = FIPS_state == FIPS_STATE_RUNNING in ossl_prov_is_running()
411 return res; in ossl_prov_is_running()
/openssl/doc/man3/
H A DBIO_ADDRINFO.pod25 int family, int socktype, int protocol, BIO_ADDRINFO **res);
28 int family, int socktype, BIO_ADDRINFO **res);
53 used. B<res> points at a pointer to hold the start of a B<BIO_ADDRINFO>
/openssl/crypto/evp/
H A De_aes.c889 int res; member
907 int res; member
1071 cctx->res = 0; in s390x_aes_ofb_init_key()
1081 int n = cctx->res; in s390x_aes_ofb_cipher()
1114 cctx->res = n; in s390x_aes_ofb_cipher()
1140 cctx->res = 0; in s390x_aes_cfb_init_key()
1200 cctx->res = n; in s390x_aes_cfb_cipher()
3094 out + res, len - res, in aes_gcm_cipher()
3116 out + res, len - res, in aes_gcm_cipher()
3138 out + res, len - res, in aes_gcm_cipher()
[all …]
/openssl/crypto/crmf/
H A Dcrmf_lib.c292 int64_t res; in crmf_asn1_get_int() local
294 if (!ASN1_INTEGER_get_int64(&res, a)) { in crmf_asn1_get_int()
298 if (res < INT_MIN) { in crmf_asn1_get_int()
302 if (res > INT_MAX) { in crmf_asn1_get_int()
306 return (int)res; in crmf_asn1_get_int()

Completed in 116 milliseconds

1234567