Home
last modified time | relevance | path

Searched refs:res (Results 1 – 25 of 193) sorted by relevance

12345678

/openssl/test/
H A Dffc_internal_test.c176 int ret = 0, res; in ffc_params_validate_g_unverified_test() local
246 int ret = 0, res = -1; in ffc_params_validate_pq_test() local
348 int ret = 0, res = -1; in ffc_params_gen_test() local
369 int ret = 0, res = -1; in ffc_params_gen_canonicalg_test() local
394 int ret = 0, res = -1; in ffc_params_fips186_2_gen_validate_test() local
419 if (!TEST_true(res == FFC_CHECK_Q_MISMATCH || res == FFC_CHECK_Q_NOT_PRIME)) in ffc_params_fips186_2_gen_validate_test()
443 int ret = 0, res = -1; in ffc_public_validate_test() local
516 res = -1; in ffc_public_validate_test()
522 res = -1; in ffc_public_validate_test()
541 int ret = 0, res = -1; in ffc_private_validate_test() local
[all …]
H A Dhttp_test.c131 int res = 0; in test_http_method() local
202 return res; in test_http_method()
224 for (res = 1, i = 1; res && i <= 2; i++) { in test_http_keep_alive()
235 res = res && TEST_ptr_null(rsp) in test_http_keep_alive()
238 res = res && TEST_ptr(rsp) in test_http_keep_alive()
249 return res; in test_http_keep_alive()
257 int res; in test_http_url_ok() local
280 return res; in test_http_url_ok()
286 int res; in test_http_url_path_query_ok() local
294 return res; in test_http_url_path_query_ok()
[all …]
H A Dsparse_array_test.c41 int res = 0; in test_sparse_array() local
61 res = 1; in test_sparse_array()
64 return res; in test_sparse_array()
81 int res = 0; in test_sparse_array_num() local
91 res = 1; in test_sparse_array_num()
94 return res; in test_sparse_array_num()
107 int res; member
117 doall_data->res = 0; in leaf_check_all()
153 int res = 0; in test_sparse_array_doall() local
184 res = 1; in test_sparse_array_doall()
[all …]
H A Dcmp_ctx_test.c66 int res = 0; in execute_CTX_reinit_test() local
102 res = 1; in execute_CTX_reinit_test()
108 return res; in execute_CTX_reinit_test()
123 return res; in test_CTX_libctx_propq()
155 int res = 1; in execute_CTX_print_errors_test() local
158 res = 0; in execute_CTX_print_errors_test()
160 res = 0; in execute_CTX_print_errors_test()
169 res = 0; in execute_CTX_print_errors_test()
171 res = 0; in execute_CTX_print_errors_test()
202 return res; in execute_CTX_print_errors_test()
[all …]
H A Dtrace_api_test.c84 int res = 1; in put_trace_output() local
87 res = TEST_int_eq(BIO_printf(trc_out, OSSL_HELLO), strlen(OSSL_HELLO)); in put_trace_output()
88 res += TEST_int_eq(trace_string(0, 0, OSSL_STR80), strlen(OSSL_STR80)); in put_trace_output()
89 res += TEST_int_eq(trace_string(0, 0, OSSL_STR81), strlen(OSSL_STR80)); in put_trace_output()
90 res += TEST_int_eq(trace_string(1, 1, OSSL_CTRL), strlen(OSSL_CTRL)); in put_trace_output()
91 res += TEST_int_eq(trace_string(0, 1, OSSL_MASKED), strlen(OSSL_MASKED) in put_trace_output()
93 res += TEST_int_eq(BIO_printf(trc_out, OSSL_BYE), strlen(OSSL_BYE)); in put_trace_output()
94 res = res == 6; in put_trace_output()
97 return res; in put_trace_output()
H A Dcmp_hdr_test.c74 int res = 0; in execute_HDR_get0_senderNonce_test() local
93 res = 1; in execute_HDR_get0_senderNonce_test()
97 return res; in execute_HDR_get0_senderNonce_test()
110 int res = 0; in execute_HDR_set1_sender_test() local
127 res = 1; in execute_HDR_set1_sender_test()
131 return res; in execute_HDR_set1_sender_test()
161 res = 1; in execute_HDR_set1_recipient_test()
165 return res; in execute_HDR_set1_recipient_test()
230 res = 1; in execute_HDR_set1_senderKID_test()
294 res = 1; in execute_HDR_push1_freeText_test()
[all …]
/openssl/crypto/ffc/
H A Dffc_params_validate.c54 int *res, BN_GENCB *cb) in ossl_ffc_params_FIPS186_4_validate() argument
77 *res = FFC_CHECK_INVALID_PQ; in ossl_ffc_params_FIPS186_2_validate()
105 if (res == NULL) in ossl_ffc_params_simple_validate()
106 res = &tmpres; in ossl_ffc_params_simple_validate()
117 res, NULL); in ossl_ffc_params_simple_validate()
121 res, NULL); in ossl_ffc_params_simple_validate()
124 && (*res & FFC_ERROR_NOT_SUITABLE_GENERATOR) != 0) { in ossl_ffc_params_simple_validate()
140 int paramstype, int *res) in ossl_ffc_params_full_validate() argument
147 if (res == NULL) in ossl_ffc_params_full_validate()
148 res = &tmpres; in ossl_ffc_params_full_validate()
[all …]
H A Dffc_params_generate.c194 int *res) in generate_p() argument
307 *res |= FFC_CHECK_P_NOT_PRIME; in generate_p()
534 *res = 0; in ossl_ffc_params_FIPS186_4_gen_verify()
564 *res = FFC_CHECK_BAD_LN_PAIR; in ossl_ffc_params_FIPS186_4_gen_verify()
594 *res = FFC_CHECK_INVALID_PQ; in ossl_ffc_params_FIPS186_4_gen_verify()
688 *res = FFC_CHECK_Q_MISMATCH; in ossl_ffc_params_FIPS186_4_gen_verify()
750 *res = FFC_CHECK_INVALID_G; in ossl_ffc_params_FIPS186_4_gen_verify()
755 *res = FFC_CHECK_G_MISMATCH; in ossl_ffc_params_FIPS186_4_gen_verify()
830 *res = 0; in ossl_ffc_params_FIPS186_2_gen_verify()
859 *res = FFC_CHECK_BAD_LN_PAIR; in ossl_ffc_params_FIPS186_2_gen_verify()
[all …]
/openssl/crypto/ec/
H A Decp_nistz256.c232 res = is_zero(res); in is_one()
539 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
543 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
544 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
545 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
579 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
580 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
581 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
582 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
585 ecp_nistz256_sqr_mont(res, res); in ecp_nistz256_mod_inverse()
[all …]
H A Decp_ppc.c14 void ecp_nistz256_mul_mont(unsigned long res[4], const unsigned long a[4],
17 void ecp_nistz256_to_mont(unsigned long res[4], const unsigned long in[4]);
18 void ecp_nistz256_to_mont(unsigned long res[4], const unsigned long in[4]) in ecp_nistz256_to_mont()
25 ecp_nistz256_mul_mont(res, in, RR); in ecp_nistz256_to_mont()
28 void ecp_nistz256_from_mont(unsigned long res[4], const unsigned long in[4]);
29 void ecp_nistz256_from_mont(unsigned long res[4], const unsigned long in[4]) in ecp_nistz256_from_mont()
33 ecp_nistz256_mul_mont(res, in, one); in ecp_nistz256_from_mont()
/openssl/crypto/bio/
H A Dbio_sock.c45 BIO_ADDRINFO *res = NULL; in BIO_get_host_ip() local
54 if (BIO_ADDRINFO_family(res) != AF_INET) { in BIO_get_host_ip()
64 BIO_ADDRINFO_free(res); in BIO_get_host_ip()
74 BIO_ADDRINFO *res = NULL; in BIO_get_port() local
86 if (BIO_ADDRINFO_family(res) != AF_INET) { in BIO_get_port()
92 BIO_ADDRINFO_free(res); in BIO_get_port()
254 BIO_ADDRINFO *res = NULL; in BIO_get_accept_socket() local
265 if ((s = BIO_socket(BIO_ADDRINFO_family(res), BIO_ADDRINFO_socktype(res), in BIO_get_accept_socket()
278 BIO_ADDRINFO_free(res); in BIO_get_accept_socket()
287 BIO_ADDR res; in BIO_accept() local
[all …]
/openssl/test/testutil/
H A Dprovider.c102 int res; in fips_provider_version_eq() local
105 return res == 0; in fips_provider_version_eq()
112 int res; in fips_provider_version_ne() local
115 return res == 0; in fips_provider_version_ne()
122 int res; in fips_provider_version_le() local
125 return res == 0; in fips_provider_version_le()
135 int res; in fips_provider_version_lt() local
138 return res == 0; in fips_provider_version_lt()
148 int res; in fips_provider_version_gt() local
151 return res == 0; in fips_provider_version_gt()
[all …]
/openssl/test/helpers/
H A Dcmp_testlib.c37 int i, res; in STACK_OF_X509_cmp() local
46 if ((res = sk_X509_num(sk1) - sk_X509_num(sk2))) in STACK_OF_X509_cmp()
47 return res; in STACK_OF_X509_cmp()
52 if ((res = X509_cmp(a, b)) != 0) in STACK_OF_X509_cmp()
53 return res; in STACK_OF_X509_cmp()
65 int res; in STACK_OF_X509_push1() local
71 res = sk_X509_push(sk, cert); in STACK_OF_X509_push1()
72 if (res <= 0) in STACK_OF_X509_push1()
74 return res; in STACK_OF_X509_push1()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw.c70 size_t res = (16 - ctx->gcm.mres) % 16; in generic_aes_gcm_cipher_update() local
72 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, res)) in generic_aes_gcm_cipher_update()
75 bulk = AES_gcm_encrypt(in + res, out + res, len - res, in generic_aes_gcm_cipher_update()
80 bulk += res; in generic_aes_gcm_cipher_update()
99 size_t res = (16 - ctx->gcm.mres) % 16; in generic_aes_gcm_cipher_update() local
101 if (CRYPTO_gcm128_decrypt(&ctx->gcm, in, out, res)) in generic_aes_gcm_cipher_update()
104 bulk = AES_gcm_decrypt(in + res, out + res, len - res, in generic_aes_gcm_cipher_update()
109 bulk += res; in generic_aes_gcm_cipher_update()
H A Dcipher_aes_gcm_hw_ppc.inc95 size_t res = (16 - ctx->gcm.mres) % 16;
97 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, res))
100 bulk = ppc_aes_gcm_crypt(in + res, out + res, len - res,
105 bulk += res;
119 size_t res = (16 - ctx->gcm.mres) % 16;
121 if (CRYPTO_gcm128_decrypt(&ctx->gcm, in, out, res))
124 bulk = ppc_aes_gcm_crypt(in + res, out + res, len - res,
129 bulk += res;
/openssl/apps/lib/
H A Ds_socket.c79 BIO_ADDRINFO *res = NULL; in init_client() local
94 &res); in init_client()
216 BIO_ADDRINFO_free(res); in init_client()
297 BIO_ADDRINFO *res = NULL; in do_server() local
310 &res)) { in do_server()
321 sock_family = BIO_ADDRINFO_family(res); in do_server()
322 sock_type = BIO_ADDRINFO_socktype(res); in do_server()
325 next = BIO_ADDRINFO_next(res); in do_server()
356 BIO_ADDRINFO_free(res); in do_server()
384 BIO_ADDRINFO_free(res); in do_server()
[all …]
/openssl/crypto/evp/
H A De_aes_cbc_hmac_sha1.c107 size_t res; in sha1_update() local
110 res = SHA_CBLOCK - res; in sha1_update()
111 if (len < res) in sha1_update()
114 ptr += res; in sha1_update()
115 len -= res; in sha1_update()
119 len -= res; in sha1_update()
131 if (res) in sha1_update()
723 res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1)); in aesni_cbc_hmac_sha1_cipher()
729 res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1)); in aesni_cbc_hmac_sha1_cipher()
733 pad = (pad & ~res) | (maxpad & res); in aesni_cbc_hmac_sha1_cipher()
[all …]
H A Devp_rand.c418 int res; in EVP_RAND_CTX_get_params() local
424 return res; in EVP_RAND_CTX_get_params()
437 int res; in EVP_RAND_CTX_set_params() local
443 return res; in EVP_RAND_CTX_set_params()
526 int res; in EVP_RAND_instantiate() local
543 int res; in EVP_RAND_uninstantiate() local
588 int res; in EVP_RAND_generate() local
612 int res; in EVP_RAND_reseed() local
658 int res; in EVP_RAND_nonce() local
687 int res; in EVP_RAND_verify_zeroization() local
[all …]
H A De_aes_cbc_hmac_sha256.c101 size_t res; in sha256_update() local
104 res = SHA256_CBLOCK - res; in sha256_update()
105 if (len < res) in sha256_update()
108 ptr += res; in sha256_update()
109 len -= res; in sha256_update()
113 len -= res; in sha256_update()
125 if (res) in sha256_update()
721 res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1)); in aesni_cbc_hmac_sha256_cipher()
727 res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1)); in aesni_cbc_hmac_sha256_cipher()
731 pad = (pad & ~res) | (maxpad & res); in aesni_cbc_hmac_sha256_cipher()
[all …]
/openssl/crypto/property/
H A Dproperty_parse.c122 res->v.int_val = v; in parse_number()
159 res->v.int_val = v; in parse_hex()
189 res->v.int_val = v; in parse_oct()
267 r = parse_number(&s, res); in parse_value()
270 r = parse_number(&s, res); in parse_value()
271 res->v.int_val = -res->v.int_val; in parse_value()
274 r = parse_hex(&s, res); in parse_value()
277 r = parse_oct(&s, res); in parse_value()
348 OSSL_PROPERTY_LIST *res = NULL; in ossl_parse_property() local
401 return res; in ossl_parse_property()
[all …]
/openssl/crypto/modes/
H A Dxts128gb.c72 u8 res; in ossl_crypto_xts128gb_encrypt() local
83 res = (u8)lo & 1; in ossl_crypto_xts128gb_encrypt()
86 if (res) in ossl_crypto_xts128gb_encrypt()
100 u8 carry, res; in ossl_crypto_xts128gb_encrypt() local
105 carry = res; in ossl_crypto_xts128gb_encrypt()
107 if (res) in ossl_crypto_xts128gb_encrypt()
130 u8 res; in ossl_crypto_xts128gb_encrypt() local
144 if (res) in ossl_crypto_xts128gb_encrypt()
158 u8 carry, res; in ossl_crypto_xts128gb_encrypt() local
163 carry = res; in ossl_crypto_xts128gb_encrypt()
[all …]
/openssl/demos/guide/
H A Dtls-client-non-block.c33 BIO_ADDRINFO *res; in create_socket_bio() local
41 &res)) in create_socket_bio()
48 for (ai = res; ai != NULL; ai = BIO_ADDRINFO_next(ai)) { in create_socket_bio()
78 BIO_ADDRINFO_free(res); in create_socket_bio()
138 static int handle_io_failure(SSL *ssl, int res) in handle_io_failure() argument
140 switch (SSL_get_error(ssl, res)) { in handle_io_failure()
182 int res = EXIT_FAILURE; in main() local
358 res = EXIT_SUCCESS; in main()
365 if (res == EXIT_FAILURE) in main()
375 return res; in main()
H A Dtls-server-block.c65 int res = EXIT_FAILURE; in main() local
76 errx(res, "Usage: %s [host:]port", argv[0]); in main()
86 errx(res, "Failed to create server SSL_CTX"); in main()
96 errx(res, "Failed to set the minimum TLS protocol version"); in main()
156 errx(res, "Failed to load the server certificate chain file"); in main()
168 errx(res, "Error loading the server private key file, " in main()
217 errx(res, "Error creating acceptor bio"); in main()
224 errx(res, "Error setting up acceptor socket"); in main()
H A Dquic-client-non-block.c34 BIO_ADDRINFO *res; in create_socket_bio() local
42 &res)) in create_socket_bio()
49 for (ai = res; ai != NULL; ai = BIO_ADDRINFO_next(ai)) { in create_socket_bio()
87 BIO_ADDRINFO_free(res); in create_socket_bio()
165 static int handle_io_failure(SSL *ssl, int res) in handle_io_failure() argument
167 switch (SSL_get_error(ssl, res)) { in handle_io_failure()
229 int res = EXIT_FAILURE; in main() local
412 res = EXIT_SUCCESS; in main()
419 if (res == EXIT_FAILURE) in main()
430 return res; in main()
/openssl/crypto/bn/asm/
H A Drsaz-4k-avx512.pl478 vmovdqu64 $R0_0, `0*32`($res)
479 vmovdqu64 $R0_0h, `1*32`($res)
480 vmovdqu64 $R1_0, `2*32`($res)
481 vmovdqu64 $R1_0h, `3*32`($res)
482 vmovdqu64 $R2_0, `4*32`($res)
483 vmovdqu64 $R2_0h, `5*32`($res)
484 vmovdqu64 $R3_0, `6*32`($res)
485 vmovdqu64 $R3_0h, `7*32`($res)
486 vmovdqu64 $R4_0, `8*32`($res)
487 vmovdqu64 $R4_0h, `9*32`($res)
[all …]

Completed in 244 milliseconds

12345678