Home
last modified time | relevance | path

Searched refs:app_malloc (Results 1 – 25 of 27) sorted by relevance

12

/openssl/test/testutil/
H A Dapps_shims.c16 void *app_malloc(size_t sz, const char *what) in app_malloc() function
/openssl/apps/
H A Ddgst.c115 buf = app_malloc(BUFSIZE, "I/O buffer"); in dgst_main()
402 sigbuf = app_malloc(siglen, "signature buffer"); in dgst_main()
529 file_cpy = app_malloc(mem_len, file); in newline_escape_filename()
593 allocated_buf = app_malloc(len, "Signature buffer"); in do_fp()
605 allocated_buf = app_malloc(len, "Digest buffer"); in do_fp()
H A Dkdf.c62 res = app_malloc(len, "algorithm name"); in alloc_kdf_algorithm_name()
177 dkm_bytes = app_malloc(dkm_len, "out buffer"); in kdf_main()
H A Dmac.c66 res = app_malloc(len, "algorithm name"); in alloc_mac_algorithm_name()
94 buf = app_malloc(BUFSIZE, "I/O buffer"); in mac_main()
H A Drsautl.c218 rsa_in = app_malloc(keysize * 2, "hold rsa key"); in rsautl_main()
219 rsa_out = app_malloc(keysize, "output rsa key"); in rsautl_main()
H A Dpkeyutl.c507 buf_out = app_malloc(buf_outlen, "buffer output"); in pkeyutl_main()
509 secret = app_malloc(secretlen, "secret output"); in pkeyutl_main()
785 mbuf = app_malloc(filesize, "oneshot sign/verify buffer"); in do_raw_keyop()
803 *out = app_malloc(*poutlen, "buffer output"); in do_raw_keyop()
846 *out = app_malloc(*poutlen, "buffer output"); in do_raw_keyop()
H A Dengine.c63 p = *buf = app_malloc(*size, "engine buffer"); in append_buf()
181 name = app_malloc(len + 1, "name buffer"); in util_verbose()
190 desc = app_malloc(len + 1, "description buffer"); in util_verbose()
H A Drehash.c135 bp = app_malloc(sizeof(*bp), "hash bucket"); in add_entry()
165 ep = app_malloc(sizeof(*ep), "collision bucket"); in add_entry()
399 buf = app_malloc(buflen, "filename buffer"); in do_dir()
H A Drand.c197 buf = app_malloc(buflen, "buffer for output file"); in rand_main()
H A Dspeed.c1403 unsigned char *sig = app_malloc(tempargs->sig_max_sig_len[testnum], in SIG_sign_loop()
2416 loopargs[i].buf_malloc = app_malloc(buflen, "input buffer"); in speed_main()
2417 loopargs[i].buf2_malloc = app_malloc(buflen, "input buffer"); in speed_main()
2909 evp_cmac_name = app_malloc(sizeof("cmac()") in speed_main()
3898 out = app_malloc(out_len, "encaps result"); in speed_main()
3899 send_secret = app_malloc(send_secret_len, "encaps secret"); in speed_main()
3928 rcv_secret = app_malloc(rcv_secret_len, "KEM decaps secret"); in speed_main()
4091 sig = app_malloc(sig_len = max_sig_len, "signature buffer"); in speed_main()
4609 fds = app_malloc(sizeof(*fds) * multi, "fd buffer for do_multi"); in do_multi()
4828 inp = app_malloc(mblengths[num - 1], "multiblock input buffer"); in multiblock_speed()
[all …]
H A Denc.c371 strbuf = app_malloc(SIZE, "strbuf"); in enc_main()
372 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer"); in enc_main()
H A Decparam.c74 curves = app_malloc((int)sizeof(*curves) * crv_len, "list curves"); in list_builtin_curves()
H A Ds_server.c294 wbuf = app_malloc(sizeof(*wbuf) + 1024, "ebcdic wbuf"); in ebcdic_new()
352 wbuf = app_malloc(sizeof(*wbuf) + num, "grow ebcdic wbuf"); in ebcdic_write()
2456 buf = app_malloc(bufsize, "server buffer"); in sv_body()
3127 exportedkeymat = app_malloc(keymatexportlen, "export key"); in print_connection_info()
3178 p = buf = app_malloc(bufsize + 1, "server www buffer"); in www_body()
3649 buf = app_malloc(bufsize + 1, "server rev buffer"); in rev_body()
3841 simple_ssl_session *sess = app_malloc(sizeof(*sess), "get session"); in add_session()
3853 sess->der = app_malloc(sess->derlen, "get session buffer"); in add_session()
H A Dca.c1908 row[DB_exp_date] = app_malloc(tm->length + 1, "row expdate"); in do_body()
1919 irow = app_malloc(sizeof(*irow) * (DB_NUMBER + 1), "row space"); in do_body()
2137 row[DB_exp_date] = app_malloc(tm->length + 1, "row exp_data"); in do_revoke()
2148 irow = app_malloc(sizeof(*irow) * (DB_NUMBER + 1), "row ptr"); in do_revoke()
2212 row[DB_serial] = app_malloc(serial_len + 2, "row serial#"); in get_certificate_status()
2413 str = app_malloc(i, "revocation reason"); in make_revocation_str()
H A Dpasswd.c227 app_malloc(passwd_malloc_size, "password buffer"); in passwd_main()
799 *salt_p = *salt_malloc_p = app_malloc(saltlen + 1, "salt buffer"); in do_passwd()
H A Dts.c526 *md_value = app_malloc(md_value_len, "digest buffer"); in create_digest()
576 nonce->data = app_malloc(nonce->length + 1, "nonce buffer"); in create_nonce()
H A Ds_client.c347 unsigned char *ret = app_malloc(strlen(in) / 2, "hexdecode"); in hexdecode()
986 cbuf = app_malloc(BUFSIZZ, "cbuf"); in s_client_main()
987 sbuf = app_malloc(BUFSIZZ, "sbuf"); in s_client_main()
988 mbuf = app_malloc(BUFSIZZ, "mbuf"); in s_client_main()
3596 exportedkeymat = app_malloc(keymatexportlen, "export key"); in print_stuff()
H A Dsrp.c100 irow = app_malloc(sizeof(*irow) * (DB_NUMBER + 1), "row pointers"); in update_index()
H A Dfipsinstall.c796 read_buffer = app_malloc(BUFSIZE, "I/O buffer"); in fipsinstall_main()
H A Dx509.c1148 buf = app_malloc(len + sizeof(POSTFIX), "serial# buffer"); in x509_load_serial()
/openssl/apps/lib/
H A Dtlssrp_depr.c106 char *pass = app_malloc(PWD_STRLEN + 1, "SRP password buffer"); in ssl_give_srp_client_pwd_cb()
H A Ds_cb.c367 groups = app_malloc(ngroups * sizeof(int), "groups to print"); in ssl_print_groups()
853 buffer = app_malloc(length, "cookie generate buffer"); in generate_stateless_cookie_callback()
1029 SSL_EXCERT *exc = app_malloc(sizeof(*exc), "prepend cert"); in ssl_excert_prepend()
1214 cp = out = app_malloc(ilen, "TLSA hex data buffer"); in hexencode()
H A Dhttp_server.c95 kidpids = app_malloc(n_responders * sizeof(*kidpids), "child PID array"); in spawn_loop()
H A Dapps.c94 arg->argv = app_malloc(sizeof(*arg->argv) * arg->size, "argv space"); in chopup_args()
683 void *app_malloc(size_t sz, const char *what) in app_malloc() function
1708 retdb = app_malloc(sizeof(*retdb), "new DB"); in load_index()
2136 out = app_malloc(len + 1, "NPN buffer"); in next_protos_parse()
3213 fds = app_malloc(sizeof(OSSL_ASYNC_FD) * numfds, "allocate async fds"); in wait_for_async()
/openssl/apps/include/
H A Dapps.h230 void *app_malloc(size_t sz, const char *what);

Completed in 126 milliseconds

12