/openssl-master/crypto/bio/ |
A D | bio_print.c | 37 static int _dopr(char **sbuffer, char **buffer, 85 char **buffer, in _dopr() argument 303 if (buffer) in _dopr() 352 if (buffer == NULL) { in _dopr() 365 char **buffer, in fmtstr() argument 417 char **buffer, in fmtint() argument 545 char **buffer, in fmtfp() argument 824 if (buffer && *currlen == *maxlen) { in doapr_outch() 829 if (*buffer == NULL) { in doapr_outch() 848 *buffer = tmpbuf; in doapr_outch() [all …]
|
/openssl-master/crypto/rand/ |
A D | rand_pool.c | 45 if (pool->buffer == NULL) { in ossl_rand_pool_new() 80 pool->buffer = (unsigned char *) buffer; in ossl_rand_pool_attach() 120 return pool->buffer; in ossl_rand_pool_buffer() 147 unsigned char *ret = pool->buffer; in ossl_rand_pool_detach() 148 pool->buffer = NULL; in ossl_rand_pool_detach() 159 pool->buffer = buffer; in ossl_rand_pool_reattach() 234 pool->buffer = p; in rand_pool_grow() 313 if (pool->buffer == NULL) { in ossl_rand_pool_add() 327 if (pool->alloc_len > pool->len && pool->buffer + pool->len == buffer) { in ossl_rand_pool_add() 340 memcpy(pool->buffer + pool->len, buffer, len); in ossl_rand_pool_add() [all …]
|
/openssl-master/providers/implementations/rands/seeding/ |
A D | rand_win.c | 50 unsigned char *buffer; in ossl_pool_acquire_entropy() local 69 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_pool_acquire_entropy() 70 if (buffer != NULL) { in ossl_pool_acquire_entropy() 72 if (BCryptGenRandom(NULL, buffer, bytes_needed, in ossl_pool_acquire_entropy() 83 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_pool_acquire_entropy() 84 if (buffer != NULL) { in ossl_pool_acquire_entropy() 89 if (CryptGenRandom(hProvider, bytes_needed, buffer) != 0) in ossl_pool_acquire_entropy() 102 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_pool_acquire_entropy() 103 if (buffer != NULL) { in ossl_pool_acquire_entropy() 109 if (CryptGenRandom(hProvider, bytes_needed, buffer) != 0) in ossl_pool_acquire_entropy()
|
A D | rand_vms.c | 355 uint32_t buffer[OSSL_NELEM(JPI_item_data_64bit) * 2 in data_collect_method() member 371 JPI_items_64bit, &data.buffer[total_elems]); in data_collect_method() 374 RMI_items_64bit, &data.buffer[total_elems]); in data_collect_method() 377 DVI_items, &data.buffer[total_elems]); in data_collect_method() 379 JPI_items, &data.buffer[total_elems]); in data_collect_method() 384 total_length = total_elems * sizeof(data.buffer[0]); in data_collect_method() 472 ossl_rand_pool_add(pool, (unsigned char *)data.buffer, total_length, in data_collect_method() 534 unsigned char buffer[256]; in get_entropy_method() local 543 bytes_needed > sizeof(buffer) ? sizeof(buffer) : bytes_needed; in get_entropy_method() 545 status = get_entropy_address(buffer, bytes_to_get); in get_entropy_method() [all …]
|
A D | rand_cpu_x86.c | 41 unsigned char *buffer; in ossl_prov_acquire_entropy_from_cpu() local 45 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_prov_acquire_entropy_from_cpu() 47 if (buffer != NULL) { in ossl_prov_acquire_entropy_from_cpu() 48 if (get_hardware_random_value(buffer, bytes_needed) == bytes_needed) { in ossl_prov_acquire_entropy_from_cpu()
|
A D | rand_unix.c | 361 extern int getentropy(void *buffer, size_t length) __attribute__((weak)); in syscall_random() 378 int (*f)(void *buffer, size_t length); in syscall_random() 638 unsigned char *buffer; in ossl_pool_acquire_entropy() 645 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_pool_acquire_entropy() 646 bytes = syscall_random(buffer, bytes_needed); in ossl_pool_acquire_entropy() 670 unsigned char *buffer; in ossl_pool_acquire_entropy() 685 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_pool_acquire_entropy() 686 bytes = read(fd, buffer, bytes_needed); in ossl_pool_acquire_entropy() 723 unsigned char *buffer; in ossl_pool_acquire_entropy() 731 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_pool_acquire_entropy() [all …]
|
A D | rand_vxworks.c | 132 unsigned char *buffer; in ossl_pool_acquire_entropy() local 134 buffer = ossl_rand_pool_add_begin(pool, bytes_needed); in ossl_pool_acquire_entropy() 140 result = randBytes(buffer, bytes_needed); in ossl_pool_acquire_entropy()
|
/openssl-master/doc/man3/ |
A D | BUF_MEM_new.pod | 11 #include <openssl/buffer.h> 26 The buffer library handles simple character arrays. Buffers are used for 29 BUF_MEM_new() allocates a new buffer of zero size. 31 BUF_MEM_new_ex() allocates a buffer with the specified flags. 35 BUF_MEM_free() frees up an already existing buffer. The data is zeroed 36 before freeing up in case the buffer contains sensitive data. 38 BUF_MEM_grow() changes the size of an already existing buffer to 39 B<len>. Any data already in the buffer is preserved if it increases in 50 BUF_MEM_new() returns the buffer or NULL on error.
|
A D | BIO_f_buffer.pod | 31 an internal buffer which is filled from the next BIO in the chain. 39 set the read, write or both read and write buffer sizes to B<size>. The initial 40 buffer size is DEFAULT_BUFFER_SIZE, currently 4096. Any attempt to reduce the 41 buffer size below DEFAULT_BUFFER_SIZE is ignored. Any buffered data is cleared 42 when the buffer is resized. 44 BIO_set_buffer_read_data() clears the read buffer and fills it with B<num> 45 bytes of B<buf>. If B<num> is larger than the current buffer size the buffer 54 result in an internal buffer, from which bytes are given back to the 64 doing so will force a full read of the size of the internal buffer of 67 Data is only written to the next BIO in the chain when the write buffer fills [all …]
|
A D | BIO_s_bio.pod | 50 buffer is full. 53 determine the amount of pending data in the read or write buffer. 55 BIO_reset() clears any data in the write buffer. 71 BIO_get_write_buf_size() returns the size of the write buffer. 75 with write buffer sizes B<writebuf1> and B<writebuf2>. If either size is 87 amount of data requested, or the buffer size if it is less, if the 89 empty buffer. This can be used to determine how much data should be 92 meaningful rather than just a buffer size. After a successful read 171 buffer is full or the read buffer is drained. Then the application has to 172 flush the write buffer and/or fill the read buffer. [all …]
|
A D | EVP_PKEY_get_size.pod | 27 also large enough for the output buffer of L<EVP_PKEY_sign(3)>, 33 contents of the target buffer may be smaller. It is therefore crucial 52 Most functions that have an output buffer and are mentioned with 54 buffer and still pass a pointer to an integer and get the exact size 57 exact buffer size, then allocate the buffer in between, and call that 60 buffer size, but may be useful in cases where it's desirable to know
|
A D | BIO_f_readbuffer.pod | 21 Data read from a read buffering BIO comes from an internal buffer which is 33 internal buffer, from which bytes are given back to the caller as appropriate 36 next BIO. The internal buffer can grow to cache the entire contents of the next 37 BIO in the chain. BIO_seek() uses the internal buffer, so that it can only seek
|
A D | EVP_PKEY_CTX_set_hkdf_md.pod | 74 buffer B<salt>. Any existing value is replaced. 76 EVP_PKEY_CTX_set1_hkdf_key() sets the key to B<keylen> bytes of the buffer 80 buffer B<info>. If a value is already set, it is appended to the existing 102 The total length of the info buffer cannot exceed 1024 bytes in length: this 107 Since the HKDF output length is variable, passing a B<NULL> buffer as a means 109 performs an expand operation. Instead, the caller must allocate a buffer of the 110 desired length, and pass that buffer to L<EVP_PKEY_derive(3)> along with (a 111 pointer initialized to) the desired length. Passing a B<NULL> buffer to obtain
|
/openssl-master/test/ |
A D | simpledynamic.c | 66 static char buffer[255]; in sd_error() local 68 buffer[0] = '\0'; in sd_error() 70 buffer, sizeof(buffer), NULL); in sd_error() 71 return buffer; in sd_error()
|
/openssl-master/crypto/ |
A D | provider_conf.c | 84 char buffer[512]; in provider_conf_params() local 90 OPENSSL_strlcpy(buffer, name, sizeof(buffer)); in provider_conf_params() 91 OPENSSL_strlcat(buffer, ".", sizeof(buffer)); in provider_conf_params() 92 buffer_len = strlen(buffer); in provider_conf_params() 98 if (buffer_len + strlen(sectconf->name) >= sizeof(buffer)) in provider_conf_params() 100 buffer[buffer_len] = '\0'; in provider_conf_params() 101 OPENSSL_strlcat(buffer, sectconf->name, sizeof(buffer)); in provider_conf_params() 102 if (!provider_conf_params(prov, provinfo, buffer, sectconf->value, in provider_conf_params()
|
/openssl-master/crypto/ec/curve448/ |
A D | f_generic.c | 24 dword_t buffer = 0; in gf_serialize() local 35 buffer |= ((dword_t) red->limb[LIMBPERM(j)]) << fill; in gf_serialize() 39 serial[i] = (uint8_t)buffer; in gf_serialize() 41 buffer >>= 8; in gf_serialize() 70 dword_t buffer = 0; in gf_deserialize() local 83 buffer |= ((dword_t) sj) << fill; in gf_deserialize() 88 ((i < NLIMBS - 1) ? buffer & LIMB_MASK(LIMBPERM(i)) : buffer); in gf_deserialize() 90 buffer >>= LIMB_PLACE_VALUE(LIMBPERM(i)); in gf_deserialize() 96 return succ & word_is_zero((word_t)buffer) & ~word_is_zero((word_t)scarry); in gf_deserialize()
|
/openssl-master/doc/internal/man3/ |
A D | ossl_rand_get_entropy.pod | 28 stored in a buffer which contains at least I<min_len> and at most I<max_len> 29 bytes. The buffer address is stored in I<*pout> and the buffer length is 33 ossl_rand_get_entropy(). The seeding buffer is pointed to by I<buf> and is 40 The output is stored in a buffer which contains at least I<min_len> and at 41 most I<max_len> bytes. The buffer address is stored in I<*pout> and the 42 buffer length returned to the caller. 45 ossl_rand_get_nonce(). The nonce buffer is pointed to by I<buf> and is
|
/openssl-master/include/crypto/ |
A D | rand_pool.h | 72 unsigned char *buffer; /* points to the beginning of the random pool */ member 87 RAND_POOL *ossl_rand_pool_attach(const unsigned char *buffer, size_t len, 93 void ossl_rand_pool_reattach(RAND_POOL *pool, unsigned char *buffer); 105 const unsigned char *buffer, size_t len, size_t entropy);
|
/openssl-master/demos/digest/ |
A D | EVP_MD_stdin.c | 43 unsigned char buffer[512]; in demonstrate_digest() local 96 while ((ii = BIO_read(input, buffer, sizeof(buffer))) > 0) { in demonstrate_digest() 97 if (EVP_DigestUpdate(digest_context, buffer, ii) != 1) { in demonstrate_digest()
|
A D | BIO_f_md.c | 44 unsigned char buffer[512]; in main() local 94 while (BIO_read(reading, buffer, sizeof(buffer)) > 0) in main()
|
/openssl-master/test/testutil/ |
A D | testutil_init.c | 27 char buffer[256], *hex; in internal_trace_cb() local 36 BIO_snprintf(buffer, sizeof(buffer), "TRACE[%s]:%s: ", in internal_trace_cb() 39 BIO_set_prefix(trace_data->bio, buffer); in internal_trace_cb()
|
/openssl-master/providers/implementations/kdfs/ |
A D | pvkkdf.c | 96 static int pvk_set_membuf(unsigned char **buffer, size_t *buflen, in pvk_set_membuf() argument 99 OPENSSL_clear_free(*buffer, *buflen); in pvk_set_membuf() 101 if ((*buffer = OPENSSL_malloc(1)) == NULL) { in pvk_set_membuf() 106 *buffer = NULL; in pvk_set_membuf() 107 if (!OSSL_PARAM_get_octet_string(p, (void **)buffer, 0, buflen)) in pvk_set_membuf()
|
A D | pbkdf1.c | 133 static int kdf_pbkdf1_set_membuf(unsigned char **buffer, size_t *buflen, in kdf_pbkdf1_set_membuf() argument 136 OPENSSL_clear_free(*buffer, *buflen); in kdf_pbkdf1_set_membuf() 138 if ((*buffer = OPENSSL_malloc(1)) == NULL) { in kdf_pbkdf1_set_membuf() 143 *buffer = NULL; in kdf_pbkdf1_set_membuf() 144 if (!OSSL_PARAM_get_octet_string(p, (void **)buffer, 0, buflen)) in kdf_pbkdf1_set_membuf()
|
/openssl-master/crypto/dso/ |
A D | dso_dlfcn.c | 372 char *buffer, *member; in dladdr() local 380 if ((buffer = OPENSSL_malloc(buffer_sz)) != NULL) { in dladdr() 381 OPENSSL_strlcpy(buffer, this_ldi->ldinfo_filename, buffer_sz); in dladdr() 388 OPENSSL_strlcat(buffer, "(", buffer_sz); in dladdr() 389 OPENSSL_strlcat(buffer, member, buffer_sz); in dladdr() 390 OPENSSL_strlcat(buffer, ")", buffer_sz); in dladdr() 392 dl->dli_fname = buffer; in dladdr()
|
/openssl-master/crypto/buffer/ |
A D | build.info | 2 SOURCE[../../libcrypto]=buffer.c buf_err.c 3 SOURCE[../../providers/libfips.a]=buffer.c
|