Home
last modified time | relevance | path

Searched refs:pt (Results 1 – 25 of 31) sorted by relevance

12

/openssl/crypto/ec/
H A Dec_print.c49 EC_POINT *pt = NULL; in EC_POINT_hex2point() local
55 pt = EC_POINT_new(group); in EC_POINT_hex2point()
56 if (pt == NULL) in EC_POINT_hex2point()
59 pt = point; in EC_POINT_hex2point()
68 || !EC_POINT_oct2point(group, pt, oct_buf, oct_buf_len, ctx)) in EC_POINT_hex2point()
74 if (pt != point) in EC_POINT_hex2point()
75 EC_POINT_clear_free(pt); in EC_POINT_hex2point()
76 pt = NULL; in EC_POINT_hex2point()
78 return pt; in EC_POINT_hex2point()
/openssl/crypto/aes/
H A Daes_local.h23 # define GETU32(pt) (((u32)(pt)[0] << 24) ^ ((u32)(pt)[1] << 16) ^ ((u32)(pt)[2] << 8) ^ ((u32)(p… argument
/openssl/test/
H A Dcmactest.c203 p = pt(buf, len); in test_cmac_run()
213 p = pt(buf, len); in test_cmac_run()
221 p = pt(buf, len); in test_cmac_run()
229 p = pt(buf, len); in test_cmac_run()
239 p = pt(buf, len); in test_cmac_run()
249 p = pt(buf, len); in test_cmac_run()
258 p = pt(buf, len); in test_cmac_run()
267 p = pt(buf, len); in test_cmac_run()
277 p = pt(buf, len); in test_cmac_run()
288 p = pt(buf, len); in test_cmac_run()
[all …]
H A Dsm2_internal_test.c143 EC_POINT *pt = NULL; in test_sm2_crypt() local
162 pt = EC_POINT_new(group); in test_sm2_crypt()
163 if (!TEST_ptr(pt) in test_sm2_crypt()
164 || !TEST_true(EC_POINT_mul(group, pt, priv, NULL, NULL, NULL)) in test_sm2_crypt()
165 || !TEST_true(EC_KEY_set_public_key(key, pt)) in test_sm2_crypt()
201 EC_POINT_free(pt); in test_sm2_crypt()
314 EC_POINT *pt = NULL; in test_sm2_sign() local
332 pt = EC_POINT_new(group); in test_sm2_sign()
333 if (!TEST_ptr(pt) in test_sm2_sign()
335 || !TEST_true(EC_KEY_set_public_key(key, pt))) in test_sm2_sign()
[all …]
H A Dhmactest.c84 static char *pt(unsigned char *md, unsigned int len);
98 p = pt(HMAC(EVP_md5(), in test_hmac_md5()
151 p = pt(buf, len); in test_hmac_run()
164 p = pt(buf, len); in test_hmac_run()
172 p = pt(buf, len); in test_hmac_run()
181 p = pt(buf, len); in test_hmac_run()
193 p = pt(buf, len); in test_hmac_run()
209 p = pt(HMAC(EVP_sha1(), NULL, 0, test[4].data, test[4].data_len, in test_hmac_single_shot()
237 p = pt(buf, len); in test_hmac_copy()
280 static char *pt(unsigned char *md, unsigned int len) in pt() function
[all …]
H A Denginetest.c253 const unsigned char pt[] = "Hello World\n"; in test_redirect() local
274 || !TEST_int_gt(EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)), 0) in test_redirect()
317 || !TEST_int_gt(EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)), 0) in test_redirect()
328 || !TEST_int_gt(EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)), 0) in test_redirect()
344 || !TEST_int_gt(EVP_PKEY_encrypt(ctx, tmp, &len, pt, sizeof(pt)), 0) in test_redirect()
H A Dtls13encryptiontest.c245 unsigned char *pt = NULL, *sq = NULL, *ivtmp = NULL; in load_record() local
251 pt = multihexstr2buf(recd->plaintext, &ptlen); in load_record()
253 if (*key == NULL || ivtmp == NULL || sq == NULL || pt == NULL) in load_record()
262 memcpy(rec->data, pt, ptlen); in load_record()
263 OPENSSL_free(pt); in load_record()
275 OPENSSL_free(pt); in load_record()
H A Daesgcmtest.c72 unsigned char pt[32]; in do_decrypt() local
82 && TEST_true(EVP_DecryptUpdate(ctx, pt, &ptlen, ct, in do_decrypt()
87 && TEST_mem_eq(gcm_pt, sizeof(gcm_pt), pt, ptlen); in do_decrypt()
H A Ddestest.c303 static char *pt(const unsigned char *p, char buf[DATA_BUF_SIZE]) in pt() function
333 pt(key_data[i], b1), pt(in, b2)); in test_des_ecb()
338 pt(key_data[i], b1), pt(out, b2)); in test_des_ecb()
361 pt(key_data[i], b1), pt(in, b2)); in test_des_ede_ecb()
366 pt(key_data[i], b1), pt(out, b2)); in test_des_ede_ecb()
H A Dhpke_test.c51 const unsigned char *pt; member
163 aead[i].pt, aead[i].ptlen))) in do_testhpke()
203 if (!TEST_mem_eq(aead[i].pt, aead[i].ptlen, ptout, ptoutlen)) in do_testhpke()
249 static const unsigned char pt[] = { variable
393 pt, sizeof(pt), in x25519kdfsha256_hkdfsha256_aes128gcm_psk_test()
399 pt, sizeof(pt), in x25519kdfsha256_hkdfsha256_aes128gcm_psk_test()
405 pt, sizeof(pt), in x25519kdfsha256_hkdfsha256_aes128gcm_psk_test()
525 pt, sizeof(pt), in x25519kdfsha256_hkdfsha256_aes128gcm_base_test()
531 pt, sizeof(pt), in x25519kdfsha256_hkdfsha256_aes128gcm_base_test()
662 pt, sizeof(pt), in P256kdfsha256_hkdfsha256_aes128gcm_base_test()
[all …]
H A Dacvp_test.c870 const unsigned char *pt, size_t pt_len, in cipher_enc() argument
904 return TEST_true(cipher_enc(tst->alg, tst->pt, tst->pt_len, in cipher_enc_dec_test()
911 tst->pt, tst->pt_len, !enc)); in cipher_enc_dec_test()
985 return aes_ccm_enc_dec(tst->alg, tst->pt, tst->pt_len, in aes_ccm_enc_dec_test()
997 tst->pt, tst->pt_len, in aes_ccm_enc_dec_test()
1098 return aes_gcm_enc_dec(tst->alg, tst->pt, tst->pt_len, in aes_gcm_enc_dec_test()
1125 return aes_gcm_enc_dec(tst->alg, tst->pt, tst->pt_len, in aes_gcm_gen_iv_internal_test()
1500 unsigned char pt[2048]; in rsa_decryption_primitive_test() local
1501 size_t pt_len = sizeof(pt); in rsa_decryption_primitive_test()
1520 test_output_memory("pt", pt, pt_len); in rsa_decryption_primitive_test()
[all …]
H A Devp_fetch_prov_test.c268 unsigned char ct[64], pt[64]; in encrypt_decrypt() local
276 || !TEST_true(EVP_CipherUpdate(ctx, pt, &ptlen, ct, ctlen)) in encrypt_decrypt()
277 || !TEST_true(EVP_CipherFinal_ex(ctx, pt, &ptlen)) in encrypt_decrypt()
278 || !TEST_mem_eq(pt, ptlen, msg, len)) in encrypt_decrypt()
/openssl/util/
H A Dcavs-to-evptest.pl21 my $pt = "";
75 $pt = $2;
104 print " $pt";
118 $pt = "";
/openssl/crypto/x509/
H A Dx509_trust.c68 X509_TRUST *pt; in X509_check_trust() local
78 pt = X509_TRUST_get0(idx); in X509_check_trust()
79 return pt->check_trust(pt, x, flags); in X509_check_trust()
H A Dv3_purp.c89 const X509_PURPOSE *pt; in X509_check_purpose() local
99 pt = X509_PURPOSE_get0(idx); in X509_check_purpose()
100 return pt->check_purpose(pt, x, non_leaf); in X509_check_purpose()
/openssl/crypto/sm2/
H A Dsm2_sign.c333 EC_POINT *pt = NULL; in sm2_sig_verify() local
353 pt = EC_POINT_new(group); in sm2_sig_verify()
354 if (pt == NULL) { in sm2_sig_verify()
389 if (!EC_POINT_mul(group, pt, s, EC_KEY_get0_public_key(key), t, ctx) in sm2_sig_verify()
390 || !EC_POINT_get_affine_coordinates(group, pt, x1, NULL, ctx)) { in sm2_sig_verify()
405 EC_POINT_free(pt); in sm2_sig_verify()
/openssl/crypto/property/
H A Dproperty_string.c65 static void property_table_free(PROP_TABLE **pt) in property_table_free() argument
67 PROP_TABLE *t = *pt; in property_table_free()
72 *pt = NULL; in property_table_free()
/openssl/include/openssl/
H A Dhpke.h119 const unsigned char *pt, size_t ptlen);
130 unsigned char *pt, size_t *ptlen,
/openssl/crypto/hpke/
H A Dhpke.c144 unsigned char *pt, size_t *ptlen) in hpke_aead_dec() argument
181 if (EVP_DecryptUpdate(ctx, pt, &len, ct, ctlen - taglen) != 1) { in hpke_aead_dec()
192 if (EVP_DecryptFinal_ex(ctx, pt + len, &len) <= 0) { in hpke_aead_dec()
200 OPENSSL_cleanse(pt, *ptlen); in hpke_aead_dec()
219 const unsigned char *pt, size_t ptlen, in hpke_aead_enc() argument
262 if (EVP_EncryptUpdate(ctx, ct, &len, pt, ptlen) != 1) { in hpke_aead_enc()
1155 const unsigned char *pt, size_t ptlen) in OSSL_HPKE_seal() argument
1161 || pt == NULL || ptlen == 0) { in OSSL_HPKE_seal()
1183 if (hpke_aead_enc(ctx, seqbuf, aad, aadlen, pt, ptlen, ct, ctlen) != 1) { in OSSL_HPKE_seal()
1195 unsigned char *pt, size_t *ptlen, in OSSL_HPKE_open() argument
[all …]
/openssl/crypto/bn/asm/
H A Dsparcv8plus.S323 bnz,a,pt %icc,.L_bn_mul_words_loop
339 brz,pt %o2,.L_bn_mul_words_return
347 brz,pt %o2,.L_bn_mul_words_return
411 bnz,a,pt %icc,.L_bn_sqr_words_loop
426 brz,pt %o2,.L_bn_sqr_words_return
434 brz,pt %o2,.L_bn_sqr_words_return
508 brnz,a,pt %g1,.L_bn_add_words_loop
523 brz,pt %o3,.L_bn_add_words_return
530 brz,pt %o3,.L_bn_add_words_return
601 brz,pt %o3,.L_bn_sub_words_return
[all …]
/openssl/test/recipes/
H A D80-test_cms.t1286 my $pt = srctop_file("test", "smcont.txt");
1293 '-in', $pt,
1312 is(compare($pt, $ptpt), 0, "compare original message with decrypted ciphertext");
/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod38 const unsigned char *pt, size_t ptlen);
49 unsigned char *pt, size_t *ptlen,
269 buffer I<pt> of size I<ptlen> and optional additional authenticated data buffer
321 size I<aadlen>, to produce the plaintext I<pt> of size I<ptlen>.
322 On input I<ptlen> should contain the maximum size of the I<pt> buffer, and
323 returns the output size. A I<pt> buffer that is the same size as the
504 const unsigned char *pt = "a message not in a bottle";
505 size_t ptlen = strlen((char *)pt);
526 if (OSSL_HPKE_seal(sctx, ct, &ctlen, aad, aadlen, pt, ptlen) != 1)
H A DEVP_PKEY_set1_encoded_public_key.pod23 const unsigned char *pt, size_t ptlen);
/openssl/providers/fips/
H A Dself_test_kats.c42 || !EVP_DigestUpdate(ctx, t->pt, t->pt_len) in self_test_digest()
114 || !EVP_CipherUpdate(ctx, ct_buf, &len, t->base.pt, in self_test_cipher()
145 || memcmp(pt_buf, t->base.pt, pt_len) != 0) in self_test_cipher()
/openssl/apps/
H A Dx509.c39 static int purpose_print(BIO *bio, X509 *cert, X509_PURPOSE *pt);
1201 static int purpose_print(BIO *bio, X509 *cert, X509_PURPOSE *pt) in purpose_print() argument
1205 id = X509_PURPOSE_get_id(pt); in purpose_print()
1206 pname = X509_PURPOSE_get0_name(pt); in purpose_print()

Completed in 56 milliseconds

12