Home
last modified time | relevance | path

Searched refs:ret (Results 26 – 50 of 795) sorted by relevance

12345678910>>...32

/openssl/crypto/ec/
H A Decx_key.c17 ECX_KEY *ret = OPENSSL_zalloc(sizeof(*ret)); in ossl_ecx_key_new() local
19 if (ret == NULL) in ossl_ecx_key_new()
22 ret->libctx = libctx; in ossl_ecx_key_new()
23 ret->haspubkey = haspubkey; in ossl_ecx_key_new()
29 ret->keylen = X448_KEYLEN; in ossl_ecx_key_new()
38 ret->type = type; in ossl_ecx_key_new()
39 ret->references = 1; in ossl_ecx_key_new()
43 if (ret->propq == NULL) in ossl_ecx_key_new()
48 if (ret->lock == NULL) in ossl_ecx_key_new()
50 return ret; in ossl_ecx_key_new()
[all …]
H A Dec_asn1.c443 ret->order = BN_to_ASN1_INTEGER(tmp, orig = ret->order); in EC_GROUP_get_ecparameters()
461 return ret; in EC_GROUP_get_ecparameters()
519 return ret; in EC_GROUP_get_ecpkparameters()
847 return ret; in EC_GROUP_new_from_ecparameters()
884 return ret; in EC_GROUP_new_from_ecpkparameters()
932 return ret; in i2d_ECPKParameters()
983 ret->pub_key = EC_POINT_new(ret->group); in d2i_ECPrivateKey()
1001 || ret->group->meth->keygenpub(ret) == 0) in d2i_ECPrivateKey()
1012 return ret; in d2i_ECPrivateKey()
1148 ret = *a; in o2i_ECPublicKey()
[all …]
H A Dec_cvt.c25 EC_GROUP *ret; in EC_GROUP_new_curve_GFp() local
57 ret = ossl_ec_group_new_ex(ossl_bn_get_libctx(ctx), NULL, meth); in EC_GROUP_new_curve_GFp()
58 if (ret == NULL) in EC_GROUP_new_curve_GFp()
61 if (!EC_GROUP_set_curve(ret, p, a, b, ctx)) { in EC_GROUP_new_curve_GFp()
62 EC_GROUP_free(ret); in EC_GROUP_new_curve_GFp()
66 return ret; in EC_GROUP_new_curve_GFp()
74 EC_GROUP *ret; in EC_GROUP_new_curve_GF2m() local
79 if (ret == NULL) in EC_GROUP_new_curve_GF2m()
82 if (!EC_GROUP_set_curve(ret, p, a, b, ctx)) { in EC_GROUP_new_curve_GF2m()
83 EC_GROUP_free(ret); in EC_GROUP_new_curve_GF2m()
[all …]
/openssl/crypto/bio/
H A Dbss_file.c59 BIO *ret; in BIO_new_file() local
88 return ret; in BIO_new_file()
93 BIO *ret; in BIO_new_fp() local
101 return ret; in BIO_new_fp()
138 int ret = 0; in file_read() local
154 return ret; in file_read()
159 int ret = 0; in file_write() local
166 if (ret) in file_write()
175 return ret; in file_write()
344 return ret; in file_ctrl()
[all …]
H A Dbss_bio.c418 long ret; in bio_ctrl() local
466 ret = 1; in bio_ctrl()
598 return ret; in bio_ctrl()
711 ret = 1; in BIO_new_bio_pair()
723 return ret; in BIO_new_bio_pair()
748 long ret; in BIO_nread0() local
764 int ret; in BIO_nread() local
774 return ret; in BIO_nread()
779 long ret; in BIO_nwrite0() local
795 int ret; in BIO_nwrite() local
[all …]
/openssl/crypto/evp/
H A Dbio_md.c75 int ret = 0; in md_read() local
98 return ret; in md_read()
103 int ret = 0; in md_write() local
128 return ret; in md_write()
136 long ret = 1; in md_ctrl() local
148 ret = 0; in md_ctrl()
149 if (ret > 0) in md_ctrl()
157 ret = 0; in md_ctrl()
168 ret = 0; in md_ctrl()
179 if (ret > 0) in md_ctrl()
[all …]
H A Ddsa_ctrl.c32 int ret; in EVP_PKEY_CTX_set_dsa_paramgen_type() local
36 return ret; in EVP_PKEY_CTX_set_dsa_paramgen_type()
47 int ret; in EVP_PKEY_CTX_set_dsa_paramgen_gindex() local
51 return ret; in EVP_PKEY_CTX_set_dsa_paramgen_gindex()
63 int ret; in EVP_PKEY_CTX_set_dsa_paramgen_seed() local
67 return ret; in EVP_PKEY_CTX_set_dsa_paramgen_seed()
78 int ret; in EVP_PKEY_CTX_set_dsa_paramgen_bits() local
83 return ret; in EVP_PKEY_CTX_set_dsa_paramgen_bits()
93 int ret; in EVP_PKEY_CTX_set_dsa_paramgen_q_bits() local
98 return ret; in EVP_PKEY_CTX_set_dsa_paramgen_q_bits()
[all …]
/openssl/ssl/
H A Dssl_asn1.c250 SSL_SESSION *ret = NULL; in d2i_SSL_SESSION() local
259 if (ret == NULL) in d2i_SSL_SESSION()
262 ret = *a; in d2i_SSL_SESSION()
289 ret->cipher_id = id; in d2i_SSL_SESSION()
294 if (!ssl_session_memcpy(ret->session_id, &ret->session_id_length, in d2i_SSL_SESSION()
312 ret->timeout = 3; in d2i_SSL_SESSION()
315 X509_free(ret->peer); in d2i_SSL_SESSION()
316 ret->peer = as->peer; in d2i_SSL_SESSION()
319 if (!ssl_session_memcpy(ret->sid_ctx, &ret->sid_ctx_length, in d2i_SSL_SESSION()
391 *a = ret; in d2i_SSL_SESSION()
[all …]
H A Dbio_ssl.c93 int ret = 1; in ssl_read() local
158 return ret; in ssl_read()
220 return ret; in ssl_write()
394 return ret; in ssl_ctrl()
413 return ret; in ssl_callback_ctrl()
418 int n, ret; in ssl_puts() local
422 return ret; in ssl_puts()
436 return ret; in BIO_new_buffer_ssl_connect()
455 return ret; in BIO_new_ssl_connect()
465 BIO *ret; in BIO_new_ssl() local
[all …]
/openssl/crypto/aes/asm/
H A Daes-riscv64-zkn.pl351 $ret .= <<___;
358 $ret .= <<___;
374 $ret .= <<___;
383 $ret .= <<___;
391 $ret .= <<___;
395 $ret .= <<___;
401 $ret .= <<___;
413 $ret .= <<___;
424 $ret .= <<___;
435 $ret .= <<___;
[all …]
/openssl/crypto/ct/
H A Dct_log.c79 int ret = 0; in ct_v1_log_id_from_pkey() local
100 return ret; in ct_v1_log_id_from_pkey()
105 CTLOG_STORE *ret = OPENSSL_zalloc(sizeof(*ret)); in CTLOG_STORE_new_ex() local
127 return ret; in CTLOG_STORE_new_ex()
191 int ret = 0; in ctlog_store_load_log() local
204 if (ret < 0) { in ctlog_store_load_log()
227 int ret = 0; in CTLOG_STORE_load_file() local
255 ret = 1; in CTLOG_STORE_load_file()
259 return ret; in CTLOG_STORE_load_file()
270 CTLOG *ret = OPENSSL_zalloc(sizeof(*ret)); in CTLOG_new_ex() local
[all …]
/openssl/crypto/bn/
H A Dbn_sqrt.c21 BIGNUM *ret = in; in BN_mod_sqrt() local
40 return ret; in BN_mod_sqrt()
48 if (ret == NULL) in BN_mod_sqrt()
50 if (ret == NULL) in BN_mod_sqrt()
58 return ret; in BN_mod_sqrt()
72 if (ret == NULL) in BN_mod_sqrt()
73 ret = BN_new(); in BN_mod_sqrt()
74 if (ret == NULL) in BN_mod_sqrt()
360 if (ret != in) in BN_mod_sqrt()
362 ret = NULL; in BN_mod_sqrt()
[all …]
H A Dbn_mont.c34 return ret; in BN_mod_mul_montgomery()
41 int ret = 0; in bn_mul_mont_fixed_top() local
81 ret = 1; in bn_mul_mont_fixed_top()
84 return ret; in bn_mul_mont_fixed_top()
139 rp = ret->d; in bn_from_montgomery_word()
211 if (!BN_usub(ret, ret, &(mont->N))) in bn_from_mont_fixed_top()
232 if ((ret = OPENSSL_malloc(sizeof(*ret))) == NULL) { in BN_MONT_CTX_new()
239 return ret; in BN_MONT_CTX_new()
400 for (i = mont->RR.top, ret = mont->N.top; i < ret; i++) in BN_MONT_CTX_set()
405 ret = 1; in BN_MONT_CTX_set()
[all …]
H A Dbn_conv.c156 ret = *bn; in BN_hex2bn()
161 BN_zero(ret); in BN_hex2bn()
188 ret->top = h; in BN_hex2bn()
191 *bn = ret; in BN_hex2bn()
192 bn_check_top(ret); in BN_hex2bn()
194 if (ret->top != 0) in BN_hex2bn()
199 BN_free(ret); in BN_hex2bn()
235 ret = *bn; in BN_dec2bn()
236 BN_zero(ret); in BN_dec2bn()
261 *bn = ret; in BN_dec2bn()
[all …]
H A Dbn_kron.c20 int ret = -2; /* avoid 'uninitialized' warning */ in BN_kronecker() local
57 ret = BN_abs_is_word(A, 1); in BN_kronecker()
64 ret = 0; in BN_kronecker()
80 ret = tab[BN_lsw(A) & 7]; in BN_kronecker()
83 ret = 1; in BN_kronecker()
89 ret = -ret; in BN_kronecker()
103 ret = BN_is_one(B) ? ret : 0; in BN_kronecker()
117 ret = ret * tab[BN_lsw(B) & 7]; in BN_kronecker()
123 ret = -ret; in BN_kronecker()
139 return ret; in BN_kronecker()
/openssl/crypto/dsa/
H A Ddsa_lib.c48 DH *ret = NULL; in DSA_dup_DH() local
76 return ret; in DSA_dup_DH()
81 DH_free(ret); in DSA_dup_DH()
135 DSA *ret = OPENSSL_zalloc(sizeof(*ret)); in dsa_new_intern() local
163 ret->meth = ENGINE_get_DSA(ret->engine); in dsa_new_intern()
171 ret->flags = ret->meth->flags & ~DSA_FLAG_NON_FIPS_ALLOW; in dsa_new_intern()
179 if ((ret->meth->init != NULL) && !ret->meth->init(ret)) { in dsa_new_intern()
184 return ret; in dsa_new_intern()
349 int ret; in ossl_dsa_ffc_params_fromdata() local
359 if (ret) in ossl_dsa_ffc_params_fromdata()
[all …]
H A Ddsa_check.c22 int ossl_dsa_check_params(const DSA *dsa, int checktype, int *ret) in ossl_dsa_check_params() argument
26 FFC_PARAM_TYPE_DSA, ret); in ossl_dsa_check_params()
34 FFC_PARAM_TYPE_DSA, ret); in ossl_dsa_check_params()
40 int ossl_dsa_check_pub_key(const DSA *dsa, const BIGNUM *pub_key, int *ret) in ossl_dsa_check_pub_key() argument
42 return ossl_ffc_validate_public_key(&dsa->params, pub_key, ret); in ossl_dsa_check_pub_key()
52 return ossl_ffc_validate_public_key_partial(&dsa->params, pub_key, ret); in ossl_dsa_check_pub_key_partial()
57 *ret = 0; in ossl_dsa_check_priv_key()
60 && ossl_ffc_validate_private_key(dsa->params.q, priv_key, ret)); in ossl_dsa_check_priv_key()
69 int ret = 0; in ossl_dsa_check_pairwise() local
90 ret = BN_cmp(pub_key, dsa->pub_key) == 0; in ossl_dsa_check_pairwise()
[all …]
/openssl/crypto/rsa/
H A Drsa_pmeth.c137 int ret; in pkey_rsa_sign() local
197 if (ret < 0) in pkey_rsa_sign()
207 int ret; in pkey_rsa_verifyrecover() local
249 if (ret < 0) in pkey_rsa_verifyrecover()
316 int ret; in pkey_rsa_encrypt() local
339 if (ret < 0) in pkey_rsa_encrypt()
349 int ret; in pkey_rsa_decrypt() local
365 ret, ret, in pkey_rsa_decrypt()
373 ret = constant_time_select_int(constant_time_msb(ret), ret, 1); in pkey_rsa_decrypt()
374 return ret; in pkey_rsa_decrypt()
[all …]
/openssl/crypto/x509/
H A Dx509type.c19 int ret = 0, i; in X509_certificate_type() local
34 ret = EVP_PK_RSA | EVP_PKT_SIGN; in X509_certificate_type()
36 ret |= EVP_PKT_ENC; in X509_certificate_type()
39 ret = EVP_PK_RSA | EVP_PKT_SIGN; in X509_certificate_type()
42 ret = EVP_PK_DSA | EVP_PKT_SIGN; in X509_certificate_type()
49 ret = EVP_PKT_SIGN; in X509_certificate_type()
52 ret = EVP_PK_DH | EVP_PKT_EXCH; in X509_certificate_type()
69 ret |= EVP_PKS_RSA; in X509_certificate_type()
73 ret |= EVP_PKS_DSA; in X509_certificate_type()
76 ret |= EVP_PKS_EC; in X509_certificate_type()
[all …]
H A Dpcy_data.c41 X509_POLICY_DATA *ret; in ossl_policy_data_new() local
52 ret = OPENSSL_zalloc(sizeof(*ret)); in ossl_policy_data_new()
53 if (ret == NULL) { in ossl_policy_data_new()
58 ret->expected_policy_set = sk_ASN1_OBJECT_new_null(); in ossl_policy_data_new()
59 if (ret->expected_policy_set == NULL) { in ossl_policy_data_new()
60 OPENSSL_free(ret); in ossl_policy_data_new()
67 ret->flags = POLICY_DATA_FLAG_CRITICAL; in ossl_policy_data_new()
70 ret->valid_policy = id; in ossl_policy_data_new()
72 ret->valid_policy = policy->policyid; in ossl_policy_data_new()
77 ret->qualifier_set = policy->qualifiers; in ossl_policy_data_new()
[all …]
/openssl/test/testutil/
H A Doutput.c15 int ret; in test_printf_stdout() local
18 ret = test_vprintf_stdout(fmt, ap); in test_printf_stdout()
21 return ret; in test_printf_stdout()
27 int ret; in test_printf_stderr() local
30 ret = test_vprintf_stderr(fmt, ap); in test_printf_stderr()
33 return ret; in test_printf_stderr()
39 int ret; in test_printf_tapout() local
42 ret = test_vprintf_tapout(fmt, ap); in test_printf_tapout()
45 return ret; in test_printf_tapout()
51 int ret; in test_printf_taperr() local
[all …]
/openssl/crypto/dh/
H A Ddh_check.c52 *ret = 0; in DH_check_params()
75 *ret = 0; in DH_check_params()
85 *ret |= DH_CHECK_P_NOT_PRIME; in DH_check_params()
95 *ret |= DH_MODULUS_TOO_SMALL; in DH_check_params()
141 int DH_check(const DH *dh, int *ret) in DH_check() argument
144 return DH_check_params(dh, ret); in DH_check()
151 *ret = 0; in DH_check()
155 if (!DH_check_params(dh, ret)) in DH_check()
256 *ret = 0; in ossl_dh_check_priv_key()
307 int ret = 0; in ossl_dh_check_pairwise() local
[all …]
/openssl/crypto/asn1/
H A Da_object.c236 if (ret) in d2i_ASN1_OBJECT()
238 return ret; in d2i_ASN1_OBJECT()
282 *a = ret; in ossl_c2i_ASN1_OBJECT()
285 return ret; in ossl_c2i_ASN1_OBJECT()
299 ret = (*a); in ossl_c2i_ASN1_OBJECT()
327 ret->sn = NULL; in ossl_c2i_ASN1_OBJECT()
328 ret->ln = NULL; in ossl_c2i_ASN1_OBJECT()
333 (*a) = ret; in ossl_c2i_ASN1_OBJECT()
335 return ret; in ossl_c2i_ASN1_OBJECT()
347 ret = OPENSSL_zalloc(sizeof(*ret)); in ASN1_OBJECT_new()
[all …]
/openssl/crypto/comp/
H A Dc_zlib.c368 int ret; in bio_zlib_read() local
399 if ((ret != Z_OK) && (ret != Z_STREAM_END)) { in bio_zlib_read()
430 int ret; in bio_zlib_write() local
501 int ret; in bio_zlib_flush() local
550 int ret, *ip; in bio_zlib_ctrl() local
562 ret = 1; in bio_zlib_ctrl()
567 if (ret > 0) in bio_zlib_ctrl()
596 ret = 1; in bio_zlib_ctrl()
617 if (ret == 0) in bio_zlib_ctrl()
623 if (ret == 0) in bio_zlib_ctrl()
[all …]
/openssl/crypto/stack/
H A Dstack.c51 if ((ret = OPENSSL_malloc(sizeof(*ret))) == NULL) in OPENSSL_sk_dup()
55 ret->num = 0; in OPENSSL_sk_dup()
60 *ret = *sk; in OPENSSL_sk_dup()
67 return ret; in OPENSSL_sk_dup()
74 return ret; in OPENSSL_sk_dup()
89 if ((ret = OPENSSL_malloc(sizeof(*ret))) == NULL) in OPENSSL_sk_deep_copy()
93 ret->num = 0; in OPENSSL_sk_deep_copy()
98 *ret = *sk; in OPENSSL_sk_deep_copy()
105 return ret; in OPENSSL_sk_deep_copy()
109 ret->data = OPENSSL_zalloc(sizeof(*ret->data) * ret->num_alloc); in OPENSSL_sk_deep_copy()
[all …]

Completed in 68 milliseconds

12345678910>>...32