Home
last modified time | relevance | path

Searched refs:ptr (Results 51 – 75 of 164) sorted by relevance

1234567

/openssl/crypto/
H A Dmem_clr.c22 void OPENSSL_cleanse(void *ptr, size_t len) in OPENSSL_cleanse() argument
24 memset_func(ptr, 0, len); in OPENSSL_cleanse()
/openssl/ssl/
H A Dd1_msg.c44 unsigned char *ptr = &buf[0]; in dtls1_dispatch_alert() local
54 *ptr++ = s->s3.send_alert[0]; in dtls1_dispatch_alert()
55 *ptr++ = s->s3.send_alert[1]; in dtls1_dispatch_alert()
/openssl/crypto/evp/
H A Dbio_ok.c319 static long ok_ctrl(BIO *b, int cmd, long num, void *ptr) in ok_ctrl() argument
341 ret = BIO_ctrl(next, cmd, num, ptr); in ok_ctrl()
347 ret = BIO_ctrl(next, cmd, num, ptr); in ok_ctrl()
353 ret = BIO_ctrl(next, cmd, num, ptr); in ok_ctrl()
374 ret = BIO_ctrl(next, cmd, num, ptr); in ok_ctrl()
379 ret = BIO_ctrl(next, cmd, num, ptr); in ok_ctrl()
386 md = ptr; in ok_ctrl()
393 ppmd = ptr; in ok_ctrl()
399 ret = BIO_ctrl(next, cmd, num, ptr); in ok_ctrl()
H A De_chacha20_poly1305.c497 void *ptr) in chacha20_poly1305_ctrl() argument
522 EVP_CIPHER_CTX *dst = (EVP_CIPHER_CTX *)ptr; in chacha20_poly1305_ctrl()
534 *(int *)ptr = actx->nonce_len; in chacha20_poly1305_ctrl()
547 = CHACHA_U8TOU32((unsigned char *)ptr); in chacha20_poly1305_ctrl()
549 = CHACHA_U8TOU32((unsigned char *)ptr+4); in chacha20_poly1305_ctrl()
551 = CHACHA_U8TOU32((unsigned char *)ptr+8); in chacha20_poly1305_ctrl()
557 if (ptr != NULL) { in chacha20_poly1305_ctrl()
558 memcpy(actx->tag, ptr, arg); in chacha20_poly1305_ctrl()
567 memcpy(ptr, actx->tag, arg); in chacha20_poly1305_ctrl()
575 unsigned char *aad = ptr; in chacha20_poly1305_ctrl()
[all …]
H A Dbio_b64.c434 static long b64_ctrl(BIO *b, int cmd, long num, void *ptr) in b64_ctrl() argument
451 ret = BIO_ctrl(next, cmd, num, ptr); in b64_ctrl()
457 ret = BIO_ctrl(next, cmd, num, ptr); in b64_ctrl()
466 ret = BIO_ctrl(next, cmd, num, ptr); in b64_ctrl()
472 ret = BIO_ctrl(next, cmd, num, ptr); in b64_ctrl()
498 ret = BIO_ctrl(next, cmd, num, ptr); in b64_ctrl()
504 ret = BIO_ctrl(next, cmd, num, ptr); in b64_ctrl()
514 ret = BIO_ctrl(next, cmd, num, ptr); in b64_ctrl()
H A De_aes.c1488 memcpy(buf, ptr, arg); in s390x_aes_gcm_ctrl()
1558 memcpy(buf, ptr, arg); in s390x_aes_gcm_ctrl()
1581 out = ptr; in s390x_aes_gcm_ctrl()
1805 unsigned char *ptr; in s390x_aes_ccm_aad() local
1814 ptr = ctx->aes.ccm.buf.b; in s390x_aes_ccm_aad()
1817 *(uint16_t *)ptr = alen; in s390x_aes_ccm_aad()
2176 memcpy(buf, ptr, arg); in s390x_aes_ccm_ctrl()
2225 if (enc && ptr) in s390x_aes_ccm_ctrl()
2228 if (ptr) { in s390x_aes_ccm_ctrl()
3443 if (ptr) { in aes_ccm_ctrl()
[all …]
H A De_des.c53 static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr);
232 static int des_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr) in des_ctrl() argument
237 if (RAND_priv_bytes(ptr, 8) <= 0) in des_ctrl()
239 DES_set_odd_parity((DES_cblock *)ptr); in des_ctrl()
H A De_rc4_hmac_md5.c187 void *ptr) in rc4_hmac_md5_ctrl() argument
201 MD5_Update(&key->head, ptr, arg); in rc4_hmac_md5_ctrl()
204 memcpy(hmac_key, ptr, arg); in rc4_hmac_md5_ctrl()
223 unsigned char *p = ptr; in rc4_hmac_md5_ctrl()
/openssl/test/
H A Dexdatatest.c29 static void exnew(void *parent, void *ptr, CRYPTO_EX_DATA *ad, in exnew() argument
35 || !TEST_ptr_null(ptr)) in exnew()
50 static void exfree(void *parent, void *ptr, CRYPTO_EX_DATA *ad, in exfree() argument
71 static void exnew2(void *parent, void *ptr, CRYPTO_EX_DATA *ad, in exnew2() argument
79 || !TEST_ptr_null(ptr) in exnew2()
114 static void exfree2(void *parent, void *ptr, CRYPTO_EX_DATA *ad, in exfree2() argument
/openssl/crypto/bio/
H A Dbf_null.c73 static long nullf_ctrl(BIO *b, int cmd, long num, void *ptr) in nullf_ctrl() argument
82 ret = BIO_ctrl(b->next_bio, cmd, num, ptr); in nullf_ctrl()
89 ret = BIO_ctrl(b->next_bio, cmd, num, ptr); in nullf_ctrl()
H A Dbf_prefix.c151 static long prefix_ctrl(BIO *b, int cmd, long num, void *ptr) in prefix_ctrl() argument
162 if (ptr == NULL) { in prefix_ctrl()
166 ctx->prefix = OPENSSL_strdup((const char *)ptr); in prefix_ctrl()
188 ret = BIO_ctrl(BIO_next(b), cmd, num, ptr); in prefix_ctrl()
/openssl/doc/man3/
H A DDEFINE_STACK_OF.pod47 TYPE *sk_TYPE_delete_ptr(STACK_OF(TYPE) *sk, TYPE *ptr);
48 int sk_TYPE_push(STACK_OF(TYPE) *sk, const TYPE *ptr);
49 int sk_TYPE_unshift(STACK_OF(TYPE) *sk, const TYPE *ptr);
53 int sk_TYPE_insert(STACK_OF(TYPE) *sk, TYPE *ptr, int idx);
54 TYPE *sk_TYPE_set(STACK_OF(TYPE) *sk, int idx, const TYPE *ptr);
55 int sk_TYPE_find(STACK_OF(TYPE) *sk, TYPE *ptr);
56 int sk_TYPE_find_ex(STACK_OF(TYPE) *sk, TYPE *ptr);
57 int sk_TYPE_find_all(STACK_OF(TYPE) *sk, TYPE *ptr, int *pnum);
156 B<sk_I<TYPE>_push>() appends I<ptr> to I<sk> it is equivalent to:
158 sk_TYPE_insert(sk, ptr, -1);
[all …]
H A DOPENSSL_secure_malloc.pod29 void OPENSSL_secure_free(void* ptr);
30 void CRYPTO_secure_free(void *ptr, const char *, int);
32 void OPENSSL_secure_clear_free(void* ptr, size_t num);
33 void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *, int);
35 size_t OPENSSL_secure_actual_size(const void *ptr);
37 int CRYPTO_secure_allocated(const void *ptr);
78 OPENSSL_secure_free() releases the memory at C<ptr> back to the heap.
/openssl/providers/implementations/rands/
H A Dtest_rng.c229 void *ptr = NULL; in test_rng_set_ctx_params() local
241 if (!OSSL_PARAM_get_octet_string(p, &ptr, 0, &size)) in test_rng_set_ctx_params()
244 t->entropy = ptr; in test_rng_set_ctx_params()
247 ptr = NULL; in test_rng_set_ctx_params()
252 if (!OSSL_PARAM_get_octet_string(p, &ptr, 0, &size)) in test_rng_set_ctx_params()
255 t->nonce = ptr; in test_rng_set_ctx_params()
/openssl/util/perl/OpenSSL/
H A DParseC.pm358 static ossl_inline $2 *sk_$1_delete_ptr(STACK_OF($1) *sk, $2 *ptr);
359 static ossl_inline int sk_$1_push(STACK_OF($1) *sk, $2 *ptr);
360 static ossl_inline int sk_$1_unshift(STACK_OF($1) *sk, $2 *ptr);
365 static ossl_inline int sk_$1_insert(STACK_OF($1) *sk, $2 *ptr, int idx);
366 static ossl_inline $2 *sk_$1_set(STACK_OF($1) *sk, int idx, $2 *ptr);
367 static ossl_inline int sk_$1_find(STACK_OF($1) *sk, $2 *ptr);
368 static ossl_inline int sk_$1_find_ex(STACK_OF($1) *sk, $2 *ptr);
387 static ossl_unused ossl_inline $2 *ossl_check_$1_type($2 *ptr);
/openssl/apps/lib/
H A Dwin32_init.c41 char **ptr; in validate_argv() local
46 ptr = realloc(newargv, size * sizeof(newargv[0])); in validate_argv()
47 if (ptr == NULL) in validate_argv()
50 (newargv = ptr)[argc] = NULL; in validate_argv()
/openssl/providers/common/
H A Dbio_prov.c120 int ossl_prov_bio_ctrl(OSSL_CORE_BIO *bio, int cmd, long num, void *ptr) in ossl_prov_bio_ctrl() argument
124 return c_bio_ctrl(bio, cmd, num, ptr); in ossl_prov_bio_ctrl()
176 static long bio_core_ctrl(BIO *bio, int cmd, long num, void *ptr) in bio_core_ctrl() argument
178 return ossl_prov_bio_ctrl(BIO_get_data(bio), cmd, num, ptr); in bio_core_ctrl()
/openssl/crypto/engine/
H A Deng_ctrl.c232 char *ptr; in ENGINE_ctrl_cmd_string() local
310 l = strtol(arg, &ptr, 10); in ENGINE_ctrl_cmd_string()
311 if ((arg == ptr) || (*ptr != '\0')) { in ENGINE_ctrl_cmd_string()
/openssl/crypto/ui/
H A Dui_util.c62 static void ui_new_method_data(void *parent, void *ptr, CRYPTO_EX_DATA *ad, in ui_new_method_data() argument
82 static void ui_free_method_data(void *parent, void *ptr, CRYPTO_EX_DATA *ad, in ui_free_method_data() argument
85 OPENSSL_free(ptr); in ui_free_method_data()
/openssl/crypto/rsa/
H A Drsa_schemes.c25 if (meth_is_a(meth, items[i].ptr)) in meth2nid()
36 return items[i].ptr; in nid2name()
/openssl/crypto/sm4/asm/
H A Dvpsm4-armv8.pl41 my ($ptr,$counter)=("x10","w11");
409 mov $ptr,$rks
417 &sm4_1blk($ptr);
437 mov $ptr,$rks
441 &sm4_4blks($ptr);
454 mov $ptr,$rks
458 &sm4_8blks($ptr);
477 adr $ptr,.Lsbox
921 add $ptr,$inp,#64
1002 add $ptr,$inp,#16
[all …]
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_ccm_hw_s390x.inc52 unsigned char *ptr;
61 ptr = sctx->ccm.s390x.buf.b;
64 *(uint16_t *)ptr = alen;
68 *(uint16_t *)ptr = 0xffff;
69 *(uint64_t *)(ptr + 2) = alen;
72 *(uint16_t *)ptr = 0xfffe;
73 *(uint32_t *)(ptr + 2) = alen;
/openssl/crypto/comp/
H A Dc_zlib.c366 static long bio_zlib_ctrl(BIO *b, int cmd, long num, void *ptr);
623 static long bio_zlib_ctrl(BIO *b, int cmd, long num, void *ptr) in bio_zlib_ctrl() argument
652 if (ptr != NULL) { in bio_zlib_ctrl()
653 ip = ptr; in bio_zlib_ctrl()
679 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zlib_ctrl()
696 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zlib_ctrl()
702 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zlib_ctrl()
706 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zlib_ctrl()
/openssl/fuzz/
H A Dprovider.c197 const uint8_t *ptr = *buf; in read_octet_string() local
201 if (*ptr == 0xFF && in read_octet_string()
202 (i + 1 < *len && *(ptr + 1) == 0xFF)) { in read_octet_string()
203 ptr++; in read_octet_string()
207 ptr++; in read_octet_string()
217 r = ptr - *buf; in read_octet_string()
219 *buf = ptr; in read_octet_string()
/openssl/providers/fips/
H A Dfipsprov.c938 void CRYPTO_free(void *ptr, const char *file, int line) in CRYPTO_free() argument
940 c_CRYPTO_free(ptr, file, line); in CRYPTO_free()
943 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line) in CRYPTO_clear_free() argument
945 c_CRYPTO_clear_free(ptr, num, file, line); in CRYPTO_clear_free()
969 void CRYPTO_secure_free(void *ptr, const char *file, int line) in CRYPTO_secure_free() argument
971 c_CRYPTO_secure_free(ptr, file, line); in CRYPTO_secure_free()
974 void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *file, int line) in CRYPTO_secure_clear_free() argument
976 c_CRYPTO_secure_clear_free(ptr, num, file, line); in CRYPTO_secure_clear_free()
979 int CRYPTO_secure_allocated(const void *ptr) in CRYPTO_secure_allocated() argument
981 return c_CRYPTO_secure_allocated(ptr); in CRYPTO_secure_allocated()

Completed in 72 milliseconds

1234567