Home
last modified time | relevance | path

Searched refs:seq (Results 1 – 25 of 25) sorted by relevance

/openssl/apps/
H A Dnseq.c42 NETSCAPE_CERT_SEQUENCE *seq = NULL; in nseq_main() local
87 seq = NETSCAPE_CERT_SEQUENCE_new(); in nseq_main()
88 if (seq == NULL) in nseq_main()
90 seq->certs = sk_X509_new_null(); in nseq_main()
91 if (seq->certs == NULL) in nseq_main()
94 if (!sk_X509_push(seq->certs, x509)) in nseq_main()
98 if (!sk_X509_num(seq->certs)) { in nseq_main()
110 if (seq == NULL) { in nseq_main()
117 for (i = 0; i < sk_X509_num(seq->certs); i++) { in nseq_main()
118 x509 = sk_X509_value(seq->certs, i); in nseq_main()
[all …]
/openssl/crypto/pkcs7/
H A Dpk7_attr.c23 ASN1_STRING *seq; in PKCS7_add_attrib_smimecap() local
25 if ((seq = ASN1_STRING_new()) == NULL) { in PKCS7_add_attrib_smimecap()
29 seq->length = ASN1_item_i2d((ASN1_VALUE *)cap, &seq->data, in PKCS7_add_attrib_smimecap()
31 if (seq->length <= 0 || seq->data == NULL) { in PKCS7_add_attrib_smimecap()
32 ASN1_STRING_free(seq); in PKCS7_add_attrib_smimecap()
36 V_ASN1_SEQUENCE, seq)) { in PKCS7_add_attrib_smimecap()
37 ASN1_STRING_free(seq); in PKCS7_add_attrib_smimecap()
/openssl/util/perl/TLSProxy/
H A DRecord.pm84 my $seq;
111 print " Sequence: $seq\n";
122 $seq,
216 $seq,
228 $seq,
272 $seq,
286 seq => $seq,
397 my $seqlo = ($self->seq >> 0) & 0xffff;
496 sub seq subroutine
500 $self->{seq} = shift;
[all …]
/openssl/test/
H A Dbad_dtls_test.c293 seq[0] = (seqnr >> 40) & 0xff; in send_record()
294 seq[1] = (seqnr >> 32) & 0xff; in send_record()
295 seq[2] = (seqnr >> 24) & 0xff; in send_record()
296 seq[3] = (seqnr >> 16) & 0xff; in send_record()
297 seq[4] = (seqnr >> 8) & 0xff; in send_record()
298 seq[5] = seqnr & 0xff; in send_record()
319 || !EVP_MAC_update(ctx, seq, 6) in send_record()
345 BIO_write(rbio, seq, 6); in send_record()
452 uint64_t seq; member
574 (unsigned int)(tests[i].seq >> 32), (unsigned int)tests[i].seq, i); in test_bad_dtls()
[all …]
H A Dtls13encryptiontest.c33 const char *seq; member
243 unsigned char *seq) in load_record() argument
250 sq = OPENSSL_hexstr2buf(recd->seq, NULL); in load_record()
264 memcpy(seq, sq, SEQ_NUM_SIZE); in load_record()
H A Dhpke_test.c50 int seq; member
1893 uint64_t seq = 0xbad1dea; in test_hpke_noncereuse() local
1904 if (!TEST_false(OSSL_HPKE_CTX_set_seq(ctx, seq))) in test_hpke_noncereuse()
1909 if (!TEST_false(OSSL_HPKE_CTX_set_seq(ctx, seq + 1))) in test_hpke_noncereuse()
1921 if (!TEST_true(OSSL_HPKE_CTX_set_seq(rctx, seq))) in test_hpke_noncereuse()
1926 if (!TEST_true(OSSL_HPKE_CTX_set_seq(rctx, seq))) in test_hpke_noncereuse()
H A Djson_test.c477 BEGIN_SCRIPT(seq, "JSON-SEQ", OSSL_JSON_FLAG_SEQ)
540 SCRIPT(seq)
/openssl/ssl/statem/
H A Dstatem_dtls.c281 s2n(msg_hdr->seq, p); in dtls1_do_write()
365 s2n(msg_hdr->seq, p); in dtls_get_message()
462 s->d1->r_msg_hdr.seq = msg_hdr->seq; in dtls1_preprocess_fragment()
884 || msg_hdr.seq != 0 in dtls_get_reassembled_message()
1086 return seq * 2 - is_ccs; in dtls1_get_queue_priority()
1148 frag->msg_header.seq = s->d1->w_msg_hdr.seq; in dtls1_buffer_message()
1191 seq64be[6] = (unsigned char)(seq >> 8); in dtls1_retransmit_message()
1192 seq64be[7] = (unsigned char)seq; in dtls1_retransmit_message()
1270 msg_hdr->seq = seq_num; in dtls1_set_message_header_int()
1292 s2n(msg_hdr->seq, p); in dtls1_write_message_header()
[all …]
/openssl/ssl/record/methods/
H A Dtls1_meth.c253 unsigned char *seq; in tls1_cipher() local
255 seq = rl->sequence; in tls1_cipher()
261 memcpy(p, &seq[2], 6); in tls1_cipher()
264 memcpy(buf[ctr], seq, 8); in tls1_cipher()
467 unsigned char *seq = rl->sequence; in tls1_mac() local
494 && EVP_MD_CTX_ctrl(mac_ctx, EVP_MD_CTRL_TLSTREE, 0, seq) <= 0) in tls1_mac()
501 memcpy(p, &seq[2], 6); in tls1_mac()
505 memcpy(header, seq, 8); in tls1_mac()
535 BIO_dump_indent(trc_out, seq, 8, 4); in tls1_mac()
H A Ddtls_meth.c44 const unsigned char *seq = rl->sequence; in dtls_record_replay_check() local
46 cmp = satsub64be(seq, bitmap->max_seq_num); in dtls_record_replay_check()
48 ossl_tls_rl_record_set_seq_num(&rl->rrec[0], seq); in dtls_record_replay_check()
57 ossl_tls_rl_record_set_seq_num(&rl->rrec[0], seq); in dtls_record_replay_check()
66 const unsigned char *seq = rl->sequence; in dtls_record_bitmap_update() local
68 cmp = satsub64be(seq, bitmap->max_seq_num); in dtls_record_bitmap_update()
75 memcpy(bitmap->max_seq_num, seq, SEQ_NUM_SIZE); in dtls_record_bitmap_update()
H A Dssl3_meth.c221 unsigned char *mac_sec, *seq = rl->sequence; in ssl3_mac() local
263 memcpy(header + j, seq, 8); in ssl3_mac()
291 || EVP_DigestUpdate(md_ctx, seq, 8) <= 0 in ssl3_mac()
H A Dtls13_meth.c95 unsigned char *seq = rl->sequence; in tls13_cipher() local
163 nonce[offset + loop] = staticiv[offset + loop] ^ seq[loop]; in tls13_cipher()
/openssl/crypto/ts/
H A Dts_rsp_sign.c630 ASN1_STRING *seq = NULL; in ossl_ess_add1_signing_cert() local
639 if ((seq = ASN1_STRING_new()) == NULL || !ASN1_STRING_set(seq, pp, len)) { in ossl_ess_add1_signing_cert()
640 ASN1_STRING_free(seq); in ossl_ess_add1_signing_cert()
647 V_ASN1_SEQUENCE, seq); in ossl_ess_add1_signing_cert()
653 ASN1_STRING *seq = NULL; in ossl_ess_add1_signing_cert_v2() local
662 if ((seq = ASN1_STRING_new()) == NULL || !ASN1_STRING_set(seq, pp, len)) { in ossl_ess_add1_signing_cert_v2()
663 ASN1_STRING_free(seq); in ossl_ess_add1_signing_cert_v2()
670 V_ASN1_SEQUENCE, seq); in ossl_ess_add1_signing_cert_v2()
/openssl/crypto/cms/
H A Dcms_sd.c288 ASN1_STRING *seq = NULL; in ossl_cms_add1_signing_cert() local
297 if (!(seq = ASN1_STRING_new()) || !ASN1_STRING_set(seq, pp, len)) { in ossl_cms_add1_signing_cert()
298 ASN1_STRING_free(seq); in ossl_cms_add1_signing_cert()
304 V_ASN1_SEQUENCE, seq, -1); in ossl_cms_add1_signing_cert()
305 ASN1_STRING_free(seq); in ossl_cms_add1_signing_cert()
313 ASN1_STRING *seq = NULL; in ossl_cms_add1_signing_cert_v2() local
322 if (!(seq = ASN1_STRING_new()) || !ASN1_STRING_set(seq, pp, len)) { in ossl_cms_add1_signing_cert_v2()
323 ASN1_STRING_free(seq); in ossl_cms_add1_signing_cert_v2()
329 V_ASN1_SEQUENCE, seq, -1); in ossl_cms_add1_signing_cert_v2()
330 ASN1_STRING_free(seq); in ossl_cms_add1_signing_cert_v2()
/openssl/crypto/hpke/
H A Dhpke.c58 uint64_t seq; /* aead sequence number */ member
426 seq_copy = ctx->seq; in hpke_seqnonce2buf()
1026 int OSSL_HPKE_CTX_get_seq(OSSL_HPKE_CTX *ctx, uint64_t *seq) in OSSL_HPKE_CTX_get_seq() argument
1028 if (ctx == NULL || seq == NULL) { in OSSL_HPKE_CTX_get_seq()
1032 *seq = ctx->seq; in OSSL_HPKE_CTX_get_seq()
1036 int OSSL_HPKE_CTX_set_seq(OSSL_HPKE_CTX *ctx, uint64_t seq) in OSSL_HPKE_CTX_set_seq() argument
1051 ctx->seq = seq; in OSSL_HPKE_CTX_set_seq()
1168 if ((ctx->seq + 1) == 0) { /* wrap around imminent !!! */ in OSSL_HPKE_seal()
1187 ctx->seq++; in OSSL_HPKE_seal()
1210 if ((ctx->seq + 1) == 0) { /* wrap around imminent !!! */ in OSSL_HPKE_open()
[all …]
/openssl/include/openssl/
H A Dhpke.h151 int OSSL_HPKE_CTX_set_seq(OSSL_HPKE_CTX *ctx, uint64_t seq);
152 int OSSL_HPKE_CTX_get_seq(OSSL_HPKE_CTX *ctx, uint64_t *seq);
/openssl/ssl/
H A Dd1_lib.c422 unsigned char seq[SEQ_NUM_SIZE]; in DTLSv1_listen() local
538 if (!PACKET_copy_bytes(&pkt, seq, SEQ_NUM_SIZE) in DTLSv1_listen()
549 if (seq[0] != 0 || seq[1] != 0) { in DTLSv1_listen()
693 || !WPACKET_memcpy(&wpkt, seq, SEQ_NUM_SIZE) in DTLSv1_listen()
H A Dssl_local.h1871 unsigned short seq; member
2669 __owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2671 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
/openssl/crypto/perlasm/
H A Driscv.pm217 my $seq = <<___;
241 return $seq;
259 my $seq = <<___;
276 return $seq;
/openssl/providers/implementations/rands/seeding/
H A Drand_vms.c563 unsigned __int32 seq; in ossl_pool_add_nonce_data() member
592 data.seq = 0; in ossl_pool_add_nonce_data()
596 data.seq = ++last_seq; in ossl_pool_add_nonce_data()
/openssl/util/
H A Dcheck-format-commit.sh151 for k in $(seq 0 1 $maxidx)
/openssl/test/helpers/
H A Dssltestlib.c357 unsigned int seq, offset, len, epoch; in mempacket_test_read() local
388 seq = ctx->currrec; in mempacket_test_read()
391 rec[RECORD_SEQUENCE - offset] = seq & 0xFF; in mempacket_test_read()
392 seq >>= 8; in mempacket_test_read()
394 } while (seq > 0); in mempacket_test_read()
/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod64 int OSSL_HPKE_CTX_get_seq(OSSL_HPKE_CTX *ctx, uint64_t *seq);
65 int OSSL_HPKE_CTX_set_seq(OSSL_HPKE_CTX *ctx, uint64_t seq);
401 used for such purposes with the I<seq> parameter value resetting the internal
406 open. (In other words, the first I<seq> increment defaults to zero.)
410 I<seq> output) that will be used in the next call to seal or open. That would
416 We therefore only support application control over I<seq> for decryption
419 For compatibility with other implementations these I<seq> increments are
/openssl/test/recipes/
H A D70-test_sslrecords.t614 @{$records}[-1]->seq() +1,
/openssl/
H A DCHANGES.md11252 with sending out of seq handshake messages until there is no memory

Completed in 167 milliseconds