Home
last modified time | relevance | path

Searched refs:ret (Results 251 – 275 of 795) sorted by relevance

1...<<11121314151617181920>>...32

/openssl/crypto/engine/
H A Deng_rdrand.c74 ENGINE *ret = ENGINE_new(); in ENGINE_rdrand() local
75 if (ret == NULL) in ENGINE_rdrand()
77 if (!bind_helper(ret)) { in ENGINE_rdrand()
78 ENGINE_free(ret); in ENGINE_rdrand()
81 return ret; in ENGINE_rdrand()
H A Deng_lib.c29 ENGINE *ret; in ENGINE_new() local
32 || (ret = OPENSSL_zalloc(sizeof(*ret))) == NULL) { in ENGINE_new()
36 ret->struct_ref = 1; in ENGINE_new()
37 ENGINE_REF_PRINT(ret, 0, 1); in ENGINE_new()
38 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_ENGINE, ret, &ret->ex_data)) { in ENGINE_new()
39 OPENSSL_free(ret); in ENGINE_new()
42 return ret; in ENGINE_new()
/openssl/crypto/evp/
H A Dexchange.c202 int ret; in EVP_PKEY_derive_init_ex() local
374 if (ret <= 0) in EVP_PKEY_derive_init_ex()
377 return ret; in EVP_PKEY_derive_init_ex()
443 return ret; in EVP_PKEY_derive_set_peer_ex()
462 if (ret <= 0) in EVP_PKEY_derive_set_peer_ex()
463 return ret; in EVP_PKEY_derive_set_peer_ex()
465 if (ret == 2) in EVP_PKEY_derive_set_peer_ex()
496 if (ret <= 0) { in EVP_PKEY_derive_set_peer_ex()
498 return ret; in EVP_PKEY_derive_set_peer_ex()
513 int ret; in EVP_PKEY_derive() local
[all …]
H A Dasymcipher.c23 int ret = 0; in evp_pkey_asym_cipher_init() local
156 ret = -2; in evp_pkey_asym_cipher_init()
164 ret = -2; in evp_pkey_asym_cipher_init()
174 if (ret <= 0) in evp_pkey_asym_cipher_init()
205 ret = -1; in evp_pkey_asym_cipher_init()
209 if (ret <= 0) { in evp_pkey_asym_cipher_init()
214 return ret; in evp_pkey_asym_cipher_init()
231 int ret; in EVP_PKEY_encrypt() local
248 return ret; in EVP_PKEY_encrypt()
273 int ret; in EVP_PKEY_decrypt() local
[all …]
/openssl/util/perl/OpenSSL/Test/
H A DUtils.pm129 my @ret = check_disabled(@_);
130 return @ret if wantarray;
131 return anyof(@ret);
138 my @ret = check_disabled(@_);
139 return @ret if wantarray;
140 return allof(@ret);
/openssl/test/
H A Dcmactest.c80 int ret = 0; in test_cmac_bad() local
100 ret = 1; in test_cmac_bad()
103 return ret; in test_cmac_bad()
112 int ret = 0; in test_cmac_run() local
162 ret = 1; in test_cmac_run()
165 return ret; in test_cmac_run()
174 int ret = 0; in test_cmac_copy() local
192 ret = 1; in test_cmac_copy()
196 return ret; in test_cmac_copy()
H A Dpkits-test.pl776 my $ret;
782 $ret = $? >> 8;
787 if ( $exp_ret != $ret ) {
788 $errmsg .= "Return code:$ret, ";
813 my $ret;
824 $ret = $? >> 8;
881 if ( $exp_ret != $ret ) {
882 print "Return code:$ret, expected $exp_ret\n";
H A Dservername_test.c47 int ret = 0; in get_sni_from_client_hello() local
89 ret = 1; in get_sni_from_client_hello()
94 return ret; in get_sni_from_client_hello()
104 int ret = 0; in client_setup_sni_before_state() local
141 ret = 1; in client_setup_sni_before_state()
146 return ret; in client_setup_sni_before_state()
156 int ret = 0; in client_setup_sni_after_state() local
194 ret = 1; in client_setup_sni_after_state()
199 return ret; in client_setup_sni_after_state()
H A Docspapitest.c118 int ret = 0; in test_resp_signer() local
148 ret = 1; in test_resp_signer()
154 return ret; in test_resp_signer()
160 int ret = 0; in test_access_description() local
182 ret = 1; in test_access_description()
184 return ret; in test_access_description()
197 int ret = 0; in test_ocsp_url_svcloc_new() local
210 ret = 1; in test_ocsp_url_svcloc_new()
213 return ret; in test_ocsp_url_svcloc_new()
/openssl/crypto/dsa/
H A Ddsa_sign.c122 int ret = -1; in DSA_size() local
127 ret = i2d_DSA_SIG(&sig, NULL); in DSA_size()
129 if (ret < 0) in DSA_size()
130 ret = 0; in DSA_size()
132 return ret; in DSA_size()
193 int ret = -1; in DSA_verify() local
197 return ret; in DSA_verify()
204 ret = DSA_do_verify(dgst, dgst_len, s, dsa); in DSA_verify()
208 return ret; in DSA_verify()
H A Ddsa_gen.c29 int ret = 0, res; in ossl_dsa_generate_ffc_parameters() local
33 ret = ossl_ffc_params_FIPS186_2_generate(dsa->libctx, &dsa->params, in ossl_dsa_generate_ffc_parameters()
38 ret = ossl_ffc_params_FIPS186_4_generate(dsa->libctx, &dsa->params, in ossl_dsa_generate_ffc_parameters()
41 if (ret > 0) in ossl_dsa_generate_ffc_parameters()
43 return ret; in ossl_dsa_generate_ffc_parameters()
H A Ddsa_meth.c49 DSA_METHOD *ret = OPENSSL_malloc(sizeof(*ret)); in DSA_meth_dup() local
51 if (ret != NULL) { in DSA_meth_dup()
52 memcpy(ret, dsam, sizeof(*dsam)); in DSA_meth_dup()
54 ret->name = OPENSSL_strdup(dsam->name); in DSA_meth_dup()
55 if (ret->name != NULL) in DSA_meth_dup()
56 return ret; in DSA_meth_dup()
58 OPENSSL_free(ret); in DSA_meth_dup()
/openssl/apps/
H A Dopenssl.c107 int ret = 0; in internal_trace_cb() local
148 return ret < 0 ? 0 : ret; in internal_trace_cb()
244 int ret = 0; in main() local
271 ret = 1; in main()
296 ret = argc == 0 || global_help in main()
305 ret = EXIT_FAILURE; in main()
311 EXIT(ret); in main()
461 static LHASH_OF(FUNCTION) *ret = NULL; in LHASH_OF()
467 return ret; in LHASH_OF()
480 (void)lh_FUNCTION_insert(ret, f); in LHASH_OF()
[all …]
/openssl/crypto/x509/
H A Dby_dir.c58 const X509_NAME *name, X509_OBJECT *ret);
60 const X509_NAME *name, X509_OBJECT *ret,
85 int ret = 0; in dir_ctrl() local
94 ret = add_cert_dir(ld, dir, X509_FILETYPE_PEM); in dir_ctrl()
96 ret = add_cert_dir(ld, X509_get_default_cert_dir(), in dir_ctrl()
98 if (!ret) { in dir_ctrl()
102 ret = add_cert_dir(ld, argp, (int)argl); in dir_ctrl()
105 return ret; in dir_ctrl()
397 ret->type = tmp->type; in get_cert_by_subject_ex()
398 memcpy(&ret->data, &tmp->data, sizeof(ret->data)); in get_cert_by_subject_ex()
[all …]
H A Dx509_local.h69 int (*crl_lookup) (X509_CRL *crl, X509_REVOKED **ret,
81 char **ret);
83 const X509_NAME *name, X509_OBJECT *ret);
87 X509_OBJECT *ret);
90 X509_OBJECT *ret);
92 const char *str, int len, X509_OBJECT *ret);
94 const X509_NAME *name, X509_OBJECT *ret,
97 char **ret, OSSL_LIB_CTX *libctx, const char *propq);
/openssl/crypto/asn1/
H A Dp5_pbe.c94 X509_ALGOR *ret; in PKCS5_pbe_set_ex() local
95 ret = X509_ALGOR_new(); in PKCS5_pbe_set_ex()
96 if (ret == NULL) { in PKCS5_pbe_set_ex()
101 if (PKCS5_pbe_set0_algor_ex(ret, alg, iter, salt, saltlen, ctx)) in PKCS5_pbe_set_ex()
102 return ret; in PKCS5_pbe_set_ex()
104 X509_ALGOR_free(ret); in PKCS5_pbe_set_ex()
/openssl/crypto/ec/
H A Dec_lib.c31 EC_GROUP *ret; in ossl_ec_group_new_ex() local
42 ret = OPENSSL_zalloc(sizeof(*ret)); in ossl_ec_group_new_ex()
69 return ret; in ossl_ec_group_new_ex()
316 int ret = 0; in ec_guess_cofactor() local
356 ret = 1; in ec_guess_cofactor()
360 return ret; in ec_guess_cofactor()
728 ret = OPENSSL_zalloc(sizeof(*ret)); in EC_POINT_new()
737 if (!ret->meth->point_init(ret)) { in EC_POINT_new()
742 return ret; in EC_POINT_new()
1206 ret = 1; in ec_precompute_mont_data()
[all …]
/openssl/providers/implementations/ciphers/
H A Dcipher_chacha20_poly1305.c232 int ret; in chacha20_poly1305_einit() local
235 ret = ossl_cipher_generic_einit(vctx, key, keylen, iv, ivlen, NULL); in chacha20_poly1305_einit()
236 if (ret && iv != NULL) { in chacha20_poly1305_einit()
243 if (ret && !chacha20_poly1305_set_ctx_params(vctx, params)) in chacha20_poly1305_einit()
244 ret = 0; in chacha20_poly1305_einit()
245 return ret; in chacha20_poly1305_einit()
252 int ret; in chacha20_poly1305_dinit() local
256 if (ret && iv != NULL) { in chacha20_poly1305_dinit()
263 if (ret && !chacha20_poly1305_set_ctx_params(vctx, params)) in chacha20_poly1305_dinit()
264 ret = 0; in chacha20_poly1305_dinit()
[all …]
/openssl/crypto/pem/
H A Dpem_oth.c26 char *ret = NULL; in PEM_ASN1_read_bio() local
31 ret = d2i(x, &p, len); in PEM_ASN1_read_bio()
32 if (ret == NULL) in PEM_ASN1_read_bio()
35 return ret; in PEM_ASN1_read_bio()
H A Dpem_local.h43 int ret = 0; \
54 ret = 1; \
64 ret = 0; \
67 ret = 1; \
70 ret = 0; \
74 ret = 0; \
77 if (!ret) { \
82 ret = OSSL_ENCODER_to_##outtype(ctx, out); \
84 return ret
/openssl/apps/lib/
H A Dapps.c183 if (ret) in set_nameopt()
186 return ret; in set_nameopt()
1199 ret = 1; in copy_extensions()
1515 ret = 1; in save_serial()
1521 if (!ret) in save_serial()
1586 ret = 1; in rand_serial()
2112 ret = ret && valid_host; in check_cert_attributes()
2120 ret = ret && valid_mail; in check_cert_attributes()
2128 ret = ret && valid_ip; in check_cert_attributes()
3236 ret = 1; in set_crl_lastupdate()
[all …]
/openssl/crypto/objects/
H A Dobj_xref.c36 int ret; in sigx_cmp() local
38 ret = (*a)->hash_id - (*b)->hash_id; in sigx_cmp()
46 if ((ret != 0) && ((*b)->hash_id != NID_undef)) in sigx_cmp()
47 return ret; in sigx_cmp()
150 int dnid = NID_undef, pnid = NID_undef, ret = 0; in OBJ_add_sigid() local
174 ret = dnid == dig_id && pnid == pkey_id; in OBJ_add_sigid()
204 ret = 1; in OBJ_add_sigid()
208 return ret; in OBJ_add_sigid()
/openssl/crypto/pkcs7/
H A Dpk7_lib.c23 long ret; in PKCS7_ctrl() local
41 ret = 0; in PKCS7_ctrl()
55 ret = 0; in PKCS7_ctrl()
61 ret = 0; in PKCS7_ctrl()
63 return ret; in PKCS7_ctrl()
68 PKCS7 *ret = NULL; in PKCS7_content_new() local
79 PKCS7_free(ret); in PKCS7_content_new()
342 int ret; in PKCS7_SIGNER_INFO_set() local
377 if (ret > 0) in PKCS7_SIGNER_INFO_set()
613 int ret; in PKCS7_RECIP_INFO_set() local
[all …]
/openssl/ssl/
H A Dd1_lib.c224 int ret = 0; in dtls1_ctrl() local
233 ret = 1; in dtls1_ctrl()
259 return ret; in dtls1_ctrl()
511 ret = -1; in DTLSv1_listen()
850 ret = -1; in DTLSv1_listen()
865 ret = -1; in DTLSv1_listen()
869 ret = 1; in DTLSv1_listen()
873 return ret; in DTLSv1_listen()
884 int ret; in dtls1_shutdown() local
896 if (ret < 0) in dtls1_shutdown()
[all …]
/openssl/providers/implementations/signature/
H A Drsa_sig.c230 int ret; in rsa_generate_signature_aid() local
242 if (ret > 0) { in rsa_generate_signature_aid()
518 int ret; in rsa_sign() local
558 ret = sltmp; in rsa_sign()
651 if (ret <= 0) { in rsa_sign()
656 *siglen = ret; in rsa_sign()
677 int ret; in rsa_verify_recover() local
698 ret--; in rsa_verify_recover()
744 if (ret < 0) { in rsa_verify_recover()
749 *routlen = ret; in rsa_verify_recover()
[all …]

Completed in 107 milliseconds

1...<<11121314151617181920>>...32