Home
last modified time | relevance | path

Searched refs:pp (Results 26 – 50 of 72) sorted by relevance

123

/openssl/crypto/srp/
H A Dsrp_vfy.c399 char **pp; in SRP_VBASE_init() local
431 pp = sk_OPENSSL_PSTRING_value(tmpdb->data, i); in SRP_VBASE_init()
432 if (pp[DB_srptype][0] == DB_SRP_INDEX) { in SRP_VBASE_init()
440 if ((gN->id = OPENSSL_strdup(pp[DB_srpid])) == NULL in SRP_VBASE_init()
441 || (gN->N = SRP_gN_place_bn(vb->gN_cache, pp[DB_srpverifier])) in SRP_VBASE_init()
443 || (gN->g = SRP_gN_place_bn(vb->gN_cache, pp[DB_srpsalt])) in SRP_VBASE_init()
451 last_index = pp[DB_srpid]; in SRP_VBASE_init()
453 } else if (pp[DB_srptype][0] == DB_SRP_VALID) { in SRP_VBASE_init()
457 if ((lgN = SRP_get_gN_by_id(pp[DB_srpgN], SRP_gN_tab)) != NULL) { in SRP_VBASE_init()
464 (user_pwd, pp[DB_srpid], pp[DB_srpinfo])) in SRP_VBASE_init()
[all …]
/openssl/crypto/bio/
H A Dbss_acpt.c406 char **pp; in acpt_ctrl() local
489 pp = (char **)ptr; in acpt_ctrl()
490 *pp = data->cache_accepting_name; in acpt_ctrl()
492 pp = (char **)ptr; in acpt_ctrl()
493 *pp = data->cache_accepting_serv; in acpt_ctrl()
495 pp = (char **)ptr; in acpt_ctrl()
496 *pp = data->cache_peer_name; in acpt_ctrl()
498 pp = (char **)ptr; in acpt_ctrl()
499 *pp = data->cache_peer_serv; in acpt_ctrl()
H A Dbss_log.c130 char *pp; in slg_write() local
211 pp = buf + mapping[i].strl; in slg_write()
213 xsyslog(b, priority, pp); in slg_write()
/openssl/apps/lib/
H A Dopt.c496 const OPT_PAIR *pp; in opt_pair() local
498 for (pp = pairs; pp->name; pp++) in opt_pair()
499 if (strcmp(pp->name, name) == 0) { in opt_pair()
500 *result = pp->retval; in opt_pair()
504 for (pp = pairs; pp->name; pp++) in opt_pair()
505 opt_printf_stderr("\t%s\n", pp->name); in opt_pair()
1058 char **pp; in opt_num_rest() local
1060 for (pp = opt_rest(); *pp; pp++, i++) in opt_num_rest()
/openssl/test/
H A Dx509_time_test.c542 char *pp; in test_x509_time_print_rfc_822() local
555 if (!TEST_int_ne(rv = BIO_get_mem_data(m, &pp), 0) in test_x509_time_print_rfc_822()
557 || !TEST_strn_eq(pp, readable, rv)) in test_x509_time_print_rfc_822()
570 char *pp; in test_x509_time_print_iso_8601() local
583 if (!TEST_int_ne(rv = BIO_get_mem_data(m, &pp), 0) in test_x509_time_print_iso_8601()
585 || !TEST_strn_eq(pp, readable, rv)) in test_x509_time_print_iso_8601()
H A Dasn1_encode_test.c143 typedef int i2d_fn(void *a, unsigned char **pp); typedef
144 typedef void *d2i_fn(void **a, unsigned char **pp, long length);
566 static size_t der_encode_length(size_t len, unsigned char **pp) in der_encode_length() argument
578 if (pp != NULL) { in der_encode_length()
580 *(*pp)++ = (unsigned char)len; in der_encode_length()
582 *(*pp)++ = (unsigned char)(lenbytes - 1); in der_encode_length()
584 *(*pp)++ = (unsigned char)(0x80 | len); in der_encode_length()
586 *(*pp)++ = (unsigned char)(0x80 | (len >> 8)); in der_encode_length()
587 *(*pp)++ = (unsigned char)(len); in der_encode_length()
H A Devp_test.c4758 static char *take_value(PAIR *pp) in take_value() argument
4760 char *p = pp->value; in take_value()
4762 pp->value = NULL; in take_value()
4827 PAIR *pp; in parse() local
4839 pp = &t->s.pairs[0]; in parse()
4926 pp++; in parse()
4942 pp++; in parse()
4969 TEST_error("unknown %s: %s\n", pp->key, pp->value); in parse()
4977 for (pp++, i = 1; i < (t->s.numpairs - skipped); pp++, i++) { in parse()
5017 int rv = t->meth->parse(t, pp->key, pp->value); in parse()
[all …]
/openssl/crypto/crmf/
H A Dcrmf_lib.c398 OSSL_CRMF_POPO *pp = NULL; in OSSL_CRMF_MSG_create_popo() local
408 if ((pp = OSSL_CRMF_POPO_new()) == NULL) in OSSL_CRMF_MSG_create_popo()
410 pp->type = meth; in OSSL_CRMF_MSG_create_popo()
414 if ((pp->value.raVerified = ASN1_NULL_new()) == NULL) in OSSL_CRMF_MSG_create_popo()
429 pp->value.signature = ps; in OSSL_CRMF_MSG_create_popo()
434 if ((pp->value.keyEncipherment = OSSL_CRMF_POPOPRIVKEY_new()) == NULL) in OSSL_CRMF_MSG_create_popo()
437 pp->value.keyEncipherment->type = in OSSL_CRMF_MSG_create_popo()
439 pp->value.keyEncipherment->value.subsequentMessage = tag; in OSSL_CRMF_MSG_create_popo()
452 crm->popo = pp; in OSSL_CRMF_MSG_create_popo()
456 OSSL_CRMF_POPO_free(pp); in OSSL_CRMF_MSG_create_popo()
/openssl/fuzz/
H A Dct.c30 const uint8_t **pp = &buf; in FuzzerTestOneInput() local
32 STACK_OF(SCT) *scts = d2i_SCT_LIST(NULL, pp, len); in FuzzerTestOneInput()
/openssl/crypto/ts/
H A Dts_rsp_sign.c632 unsigned char *p, *pp = OPENSSL_malloc(len); in ossl_ess_add1_signing_cert() local
634 if (pp == NULL) in ossl_ess_add1_signing_cert()
637 p = pp; in ossl_ess_add1_signing_cert()
639 if ((seq = ASN1_STRING_new()) == NULL || !ASN1_STRING_set(seq, pp, len)) { in ossl_ess_add1_signing_cert()
641 OPENSSL_free(pp); in ossl_ess_add1_signing_cert()
645 OPENSSL_free(pp); in ossl_ess_add1_signing_cert()
655 unsigned char *p, *pp = OPENSSL_malloc(len); in ossl_ess_add1_signing_cert_v2() local
657 if (pp == NULL) in ossl_ess_add1_signing_cert_v2()
660 p = pp; in ossl_ess_add1_signing_cert_v2()
664 OPENSSL_free(pp); in ossl_ess_add1_signing_cert_v2()
[all …]
/openssl/doc/man3/
H A Dd2i_SSL_SESSION.pod11 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
13 SSL_SESSION *d2i_SSL_SESSION_ex(SSL_SESSION **a, const unsigned char **pp,
16 int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
H A Do2i_SCT_LIST.pod12 STACK_OF(SCT) *o2i_SCT_LIST(STACK_OF(SCT) **a, const unsigned char **pp,
14 int i2o_SCT_LIST(const STACK_OF(SCT) *a, unsigned char **pp);
H A Di2d_re_X509_tbs.pod16 int i2d_re_X509_CRL_tbs(X509_CRL *crl, unsigned char **pp);
17 int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp);
H A DECDSA_sign.pod133 unsigned char *buffer, *pp;
138 pp = buffer;
139 if (ECDSA_sign(0, dgst, dgstlen, pp, &buf_len, eckey) == 0)
/openssl/crypto/asn1/
H A Dd2i_param.c18 EVP_PKEY *d2i_KeyParams(int type, EVP_PKEY **a, const unsigned char **pp, in d2i_KeyParams() argument
37 if (!ret->ameth->param_decode(ret, pp, length)) in d2i_KeyParams()
H A Da_sign.c192 const unsigned char *pp = aid; in ASN1_item_sign_ctx() local
194 if (d2i_X509_ALGOR(&algor1, &pp, aid_len) == NULL) { in ASN1_item_sign_ctx()
201 const unsigned char *pp = aid; in ASN1_item_sign_ctx() local
203 if (d2i_X509_ALGOR(&algor2, &pp, aid_len) == NULL) { in ASN1_item_sign_ctx()
/openssl/ssl/
H A Dssl_asn1.c109 int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp) in i2d_SSL_SESSION() argument
220 ret = i2d_SSL_SESSION_ASN1(&as, pp); in i2d_SSL_SESSION()
257 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, in d2i_SSL_SESSION() argument
260 return d2i_SSL_SESSION_ex(a, pp, length, NULL, NULL); in d2i_SSL_SESSION()
262 SSL_SESSION *d2i_SSL_SESSION_ex(SSL_SESSION **a, const unsigned char **pp, in d2i_SSL_SESSION_ex() argument
268 const unsigned char *p = *pp; in d2i_SSL_SESSION_ex()
425 *pp = p; in d2i_SSL_SESSION_ex()
/openssl/ssl/quic/
H A Dcc_newreno.c132 void **pp) in bind_diag() argument
136 *pp = NULL; in bind_diag()
145 *pp = p->data; in bind_diag()
190 void **pp) in unbind_diag() argument
195 *pp = NULL; in unbind_diag()
/openssl/crypto/cms/
H A Dcms_sd.c289 unsigned char *p, *pp = NULL; in ossl_cms_add1_signing_cert() local
292 if (len <= 0 || (pp = OPENSSL_malloc(len)) == NULL) in ossl_cms_add1_signing_cert()
295 p = pp; in ossl_cms_add1_signing_cert()
297 if (!(seq = ASN1_STRING_new()) || !ASN1_STRING_set(seq, pp, len)) { in ossl_cms_add1_signing_cert()
299 OPENSSL_free(pp); in ossl_cms_add1_signing_cert()
302 OPENSSL_free(pp); in ossl_cms_add1_signing_cert()
314 unsigned char *p, *pp = NULL; in ossl_cms_add1_signing_cert_v2() local
317 if (len <= 0 || (pp = OPENSSL_malloc(len)) == NULL) in ossl_cms_add1_signing_cert_v2()
320 p = pp; in ossl_cms_add1_signing_cert_v2()
324 OPENSSL_free(pp); in ossl_cms_add1_signing_cert_v2()
[all …]
H A Dcms_rsa.c201 const unsigned char *pp = aid; in rsa_cms_sign() local
239 if (d2i_X509_ALGOR(&alg, &pp, aid_len) == NULL) in rsa_cms_sign()
/openssl/crypto/dh/
H A Ddh_ameth.c34 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp, in d2i_dhp() argument
41 dh = d2i_DHxparams(NULL, pp, length); in d2i_dhp()
43 dh = d2i_DHparams(NULL, pp, length); in d2i_dhp()
48 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp) in i2d_dhp() argument
51 return i2d_DHxparams(a, pp); in i2d_dhp()
52 return i2d_DHparams(a, pp); in i2d_dhp()
/openssl/crypto/evp/
H A Devp_pkey.c138 const unsigned char *pp; in EVP_PKEY2PKCS8() local
146 pp = der; in EVP_PKEY2PKCS8()
147 p8 = d2i_PKCS8_PRIV_KEY_INFO(NULL, &pp, (long)derlen); in EVP_PKEY2PKCS8()
/openssl/crypto/x509/
H A Dx509cset.c177 int i2d_re_X509_CRL_tbs(X509_CRL *crl, unsigned char **pp) in i2d_re_X509_CRL_tbs() argument
180 return i2d_X509_CRL_INFO(&crl->crl, pp); in i2d_re_X509_CRL_tbs()
/openssl/test/recipes/20-test_dhparam_check_data/valid/
H A Ddhx_p2048_q160_t1862.pem11 MVAhlIoTiNlMYDcA6Opg3R0LrPM3mENUjB1LuKZFWkSaEE7u0YoBdiA9kZR0d+pp
/openssl/apps/
H A Dca.c295 char *const *pp; in ca_main() local
693 pp = sk_OPENSSL_PSTRING_value(db->db->data, i); in ca_main()
694 if ((pp[DB_type][0] != DB_TYPE_REV) && (pp[DB_rev_date][0] != '\0')) { in ca_main()
700 if ((pp[DB_type][0] == DB_TYPE_REV) && in ca_main()
701 !make_revoked(NULL, pp[DB_rev_date])) { in ca_main()
705 if (!check_time_format((char *)pp[DB_exp_date])) { in ca_main()
709 p = pp[DB_serial]; in ca_main()
1186 pp = sk_OPENSSL_PSTRING_value(db->db->data, i); in ca_main()
1187 if (pp[DB_type][0] == DB_TYPE_REV) { in ca_main()
1190 j = make_revoked(r, pp[DB_rev_date]); in ca_main()
[all …]

Completed in 179 milliseconds

123