Home
last modified time | relevance | path

Searched refs:ctx (Results 1 – 25 of 966) sorted by relevance

12345678910>>...39

/openssl-master/crypto/cmp/
A Dcmp_ctx.c28 if (ctx == NULL) { in OSSL_CMP_CTX_get0_trustedStore()
104 OSSL_CMP_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx)); in OSSL_CMP_CTX_new() local
125 if (!cmp_ctx_set_md(ctx, &ctx->pbm_owf, NID_sha256)) in OSSL_CMP_CTX_new()
130 if (!cmp_ctx_set_md(ctx, &ctx->digest, NID_sha256)) in OSSL_CMP_CTX_new()
136 return ctx; in OSSL_CMP_CTX_new()
365 if (ctx == NULL || ctx->log_cb == NULL) in ossl_cmp_print_log()
429 if (ctx != NULL && OSSL_CMP_LOG_ERR > ctx->log_verbosity) in OSSL_CMP_CTX_print_errors()
431 OSSL_CMP_print_errors_cb(ctx == NULL ? NULL : ctx->log_cb); in OSSL_CMP_CTX_print_errors()
750 ctx->libctx, ctx->propq); in DEFINE_OSSL_CMP_CTX_set1_up_ref()
1045 if (!cmp_ctx_set_md(ctx, &ctx->digest, val)) in OSSL_CMP_CTX_set_option()
[all …]
/openssl-master/crypto/evp/
A Dbio_b64.c71 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL) { in b64_new()
135 OPENSSL_assert(ctx->buf_len >= ctx->buf_off); in b64_read()
136 i = ctx->buf_len - ctx->buf_off; in b64_read()
140 memcpy(out, &(ctx->buf[ctx->buf_off]), i); in b64_read()
145 if (ctx->buf_len == ctx->buf_off) { in b64_read()
314 if (ctx->buf_off == ctx->buf_len) { in b64_read()
351 OPENSSL_assert(ctx->buf_len >= ctx->buf_off); in b64_write()
352 n = ctx->buf_len - ctx->buf_off; in b64_write()
473 ret = ctx->buf_len - ctx->buf_off; in b64_ctrl()
482 ret = ctx->buf_len - ctx->buf_off; in b64_ctrl()
[all …]
A Dbio_ok.c189 i = ctx->buf_len - ctx->buf_off; in ok_read()
206 ctx->buf_len = ctx->buf_len_save - ctx->buf_off_save; in ok_read()
207 memmove(ctx->buf, &(ctx->buf[ctx->buf_off_save]), in ok_read()
277 n = ctx->buf_len - ctx->buf_off; in ok_write()
292 if (ctx->buf_len == ctx->buf_off) { in ok_write()
353 ret = ctx->blockout ? ctx->buf_len - ctx->buf_off : 0; in ok_ctrl()
372 ctx->buf_off = ctx->buf_len = 0; in ok_ctrl()
510 if (ctx->buf_len != ctx->buf_off) { in sig_in()
511 memmove(ctx->buf, &(ctx->buf[ctx->buf_off]), in sig_in()
514 ctx->buf_len -= ctx->buf_off; in sig_in()
[all …]
A Dpmeth_gn.c29 if (ctx == NULL) in gen_init()
35 if (ctx->keymgmt == NULL || ctx->keymgmt->gen_init == NULL) in gen_init()
72 ret = ctx->pmeth->paramgen_init(ctx); in gen_init()
76 ret = ctx->pmeth->keygen_init(ctx); in gen_init()
125 return ctx->pkey_gencb(ctx); in ossl_callback_to_pkey_gencb()
139 if (ctx == NULL) in EVP_PKEY_generate()
172 evp_pkey_export_to_provider(ctx->pkey, ctx->libctx, in EVP_PKEY_generate()
226 ret = ctx->pmeth->paramgen(ctx, *ppkey); in EVP_PKEY_generate()
229 ret = ctx->pmeth->keygen(ctx, *ppkey); in EVP_PKEY_generate()
298 return ctx->pkey_gencb(ctx); in trans_cb()
[all …]
A Dctrl_params_translate.c763 ctx->orig_p2 = ctx->p2; in fix_cipher_md()
764 ctx->p2 = ctx->name_buf; in fix_cipher_md()
775 ctx->p1 = strlen(ctx->p2); in fix_cipher_md()
778 ctx->p1 = strlen(ctx->p2); in fix_cipher_md()
896 ctx->p1 = strlen(ctx->p2); in fix_kdf_type()
1246 ctx->orig_p2 = ctx->p2; in fix_rsa_padding_mode()
1247 ctx->p2 = ctx->name_buf; in fix_rsa_padding_mode()
1367 ctx->orig_p2 = ctx->p2; in fix_rsa_pss_saltlen()
1368 ctx->p2 = ctx->name_buf; in fix_rsa_pss_saltlen()
1385 ctx->p2 = ctx->name_buf; in fix_rsa_pss_saltlen()
[all …]
A Dbio_enc.c68 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL) { in enc_new()
80 ctx->read_end = ctx->read_start = &(ctx->buf[BUF_OFFSET]); in enc_new()
122 i = ctx->buf_len - ctx->buf_off; in enc_read()
125 memcpy(out, &(ctx->buf[ctx->buf_off]), i); in enc_read()
130 if (ctx->buf_len == ctx->buf_off) { in enc_read()
150 ctx->read_end = ctx->read_start = &(ctx->buf[BUF_OFFSET]); in enc_read()
155 i = ctx->read_end - ctx->read_start; in enc_read()
248 n = ctx->buf_len - ctx->buf_off; in enc_write()
324 ret = ctx->buf_len - ctx->buf_off; in enc_ctrl()
329 ret = ctx->buf_len - ctx->buf_off; in enc_ctrl()
[all …]
A Devp_enc.c40 ctx->cipher->freectx(ctx->algctx); in EVP_CIPHER_CTX_reset()
45 memset(ctx, 0, sizeof(*ctx)); in EVP_CIPHER_CTX_reset()
53 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx)) in EVP_CIPHER_CTX_reset()
63 memset(ctx, 0, sizeof(*ctx)); in EVP_CIPHER_CTX_reset()
117 if (ctx->engine && ctx->cipher in evp_cipher_init_internal()
135 if (ctx->cipher == ctx->fetched_cipher) in evp_cipher_init_internal()
218 return ctx->cipher->einit(ctx->algctx, in evp_cipher_init_internal()
233 return ctx->cipher->dinit(ctx->algctx, in evp_cipher_init_internal()
351 memcpy(ctx->iv, ctx->oiv, n); in evp_cipher_init_internal()
572 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl)) in evp_EncryptDecryptUpdate()
[all …]
A Ddigest.c33 ctx->digest->freectx(ctx->algctx); in evp_md_ctx_clear_digest()
44 if (ctx->digest && ctx->digest->cleanup in evp_md_ctx_clear_digest()
46 ctx->digest->cleanup(ctx); in evp_md_ctx_clear_digest()
47 if (ctx->digest && ctx->digest->ctx_size && ctx->md_data in evp_md_ctx_clear_digest()
82 OPENSSL_cleanse(ctx, sizeof(*ctx)); in EVP_MD_CTX_reset()
244 if (ctx->algctx != NULL && ctx->digest != NULL && ctx->digest != type) { in evp_md_init_internal()
338 return ctx->digest->init(ctx); in evp_md_init_internal()
395 return ctx->update(ctx, data, count); in EVP_DigestUpdate()
445 ret = ctx->digest->final(ctx, md); in EVP_DigestFinal_ex()
449 ctx->digest->cleanup(ctx); in EVP_DigestFinal_ex()
[all …]
A Dpmeth_lib.c414 if (ctx->pmeth && ctx->pmeth->cleanup) in EVP_PKEY_CTX_free()
415 ctx->pmeth->cleanup(ctx); in EVP_PKEY_CTX_free()
943 if (ctx == NULL || (ctx->operation & op) == 0) { in evp_pkey_ctx_set_md()
990 if (ctx == NULL || (ctx->operation & op) == 0) { in evp_pkey_ctx_set1_octet_string()
1079 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) { in EVP_PKEY_CTX_set_hkdf_mode()
1127 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) { in evp_pkey_ctx_set_uint64()
1318 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2); in evp_pkey_ctx_ctrl_int()
1377 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->ctrl_str == NULL) { in evp_pkey_ctx_ctrl_str_int()
1386 ret = ctx->pmeth->ctrl_str(ctx, name, value); in evp_pkey_ctx_ctrl_str_int()
1587 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str); in EVP_PKEY_CTX_str2ctrl()
[all …]
/openssl-master/crypto/
A Dcontext.c63 ctx = ossl_lib_ctx_get_concrete(ctx); in ossl_lib_ctx_is_child()
189 OSSL_LIB_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx)); in OSSL_LIB_CTX_new() local
191 if (ctx != NULL && !context_init(ctx)) { in OSSL_LIB_CTX_new()
195 return ctx; in OSSL_LIB_CTX_new()
212 return ctx; in OSSL_LIB_CTX_new_from_dispatch()
229 return ctx; in OSSL_LIB_CTX_new_child()
286 if (ctx == NULL || ctx == get_default_context()) in ossl_lib_ctx_is_default()
334 ctx = ossl_lib_ctx_get_concrete(ctx); in ossl_lib_ctx_init_index()
356 ctx = ossl_lib_ctx_get_concrete(ctx); in ossl_lib_ctx_get_data()
426 ctx = ossl_lib_ctx_get_concrete(ctx); in ossl_lib_ctx_get_ex_data_global()
[all …]
/openssl-master/crypto/modes/
A Docb128.c155 memset(ctx, 0, sizeof(*ctx)); in CRYPTO_ocb128_init()
175 ctx->encrypt(ctx->l_star.c, ctx->l_star.c, ctx->keyenc); in CRYPTO_ocb128_init()
181 ocb_double(&ctx->l_dollar, ctx->l); in CRYPTO_ocb128_init()
184 ocb_double(ctx->l, ctx->l+1); in CRYPTO_ocb128_init()
185 ocb_double(ctx->l+1, ctx->l+2); in CRYPTO_ocb128_init()
186 ocb_double(ctx->l+2, ctx->l+3); in CRYPTO_ocb128_init()
187 ocb_double(ctx->l+3, ctx->l+4); in CRYPTO_ocb128_init()
244 ctx->encrypt(tmp, ktop, ctx->keyenc); in CRYPTO_ocb128_setiv()
397 ocb_block16_xor(&ctx->sess.offset, &ctx->l_star, &ctx->sess.offset); in CRYPTO_ocb128_encrypt()
400 ctx->encrypt(ctx->sess.offset.c, pad.c, ctx->keyenc); in CRYPTO_ocb128_encrypt()
[all …]
A Dccm128.c30 memset(ctx->nonce.c, 0, sizeof(ctx->nonce.c)); in CRYPTO_ccm128_init()
78 (*block) (ctx->nonce.c, ctx->cmac.c, ctx->key), ctx->blocks++; in CRYPTO_ccm128_aad()
110 (*block) (ctx->cmac.c, ctx->cmac.c, ctx->key), ctx->blocks++; in CRYPTO_ccm128_aad()
152 (*block) (ctx->nonce.c, ctx->cmac.c, key), ctx->blocks++; in CRYPTO_ccm128_encrypt()
184 (*block) (ctx->cmac.c, ctx->cmac.c, key); in CRYPTO_ccm128_encrypt()
203 (*block) (ctx->cmac.c, ctx->cmac.c, key); in CRYPTO_ccm128_encrypt()
236 (*block) (ctx->nonce.c, ctx->cmac.c, key); in CRYPTO_ccm128_decrypt()
270 (*block) (ctx->cmac.c, ctx->cmac.c, key); in CRYPTO_ccm128_decrypt()
281 (*block) (ctx->cmac.c, ctx->cmac.c, key); in CRYPTO_ccm128_decrypt()
325 (*block) (ctx->nonce.c, ctx->cmac.c, key), ctx->blocks++; in CRYPTO_ccm128_encrypt_ccm64()
[all …]
/openssl-master/crypto/ts/
A Dts_rsp_sign.c114 TS_RESP_CTX *ctx; in TS_RESP_CTX_new_ex() local
116 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL) { in TS_RESP_CTX_new_ex()
134 return ctx; in TS_RESP_CTX_new_ex()
144 if (!ctx) in TS_RESP_CTX_free()
547 if ((serial = ctx->serial_cb(ctx, ctx->serial_cb_data)) == NULL in ts_RESP_create_tst_info()
550 if (!ctx->time_cb(ctx, ctx->time_cb_data, &sec, &usec) in ts_RESP_create_tst_info()
557 if ((ctx->seconds || ctx->millis || ctx->micros) in ts_RESP_create_tst_info()
622 ok = (*ctx->extension_cb) (ctx, ext, NULL); in ts_RESP_process_extensions()
693 if ((p7 = PKCS7_new_ex(ctx->libctx, ctx->propq)) == NULL) { in ts_RESP_sign()
733 certs = ctx->flags & TS_ESS_CERT_ID_CHAIN ? ctx->certs : NULL; in ts_RESP_sign()
[all …]
A Dts_verify_ctx.c17 TS_VERIFY_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx)); in TS_VERIFY_CTX_new() local
19 if (ctx == NULL) in TS_VERIFY_CTX_new()
21 return ctx; in TS_VERIFY_CTX_new()
27 memset(ctx, 0, sizeof(*ctx)); in TS_VERIFY_CTX_init()
32 if (!ctx) in TS_VERIFY_CTX_free()
41 ctx->flags |= f; in TS_VERIFY_CTX_add_flags()
47 ctx->flags = f; in TS_VERIFY_CTX_set_flags()
53 ctx->data = b; in TS_VERIFY_CTX_set_data()
59 ctx->store = s; in TS_VERIFY_CTX_set_store()
81 if (!ctx) in TS_VERIFY_CTX_cleanup()
[all …]
/openssl-master/crypto/x509/
A Dx509_vfy.c163 return ctx->verify_cb(0, ctx); in verify_cb_cert()
180 return ctx->verify_cb(0, ctx); in verify_cb_crl()
229 ok = ctx->verify != NULL ? ctx->verify(ctx) : internal_verify(ctx); in verify_chain()
246 ok = ctx->check_policy(ctx); in verify_chain()
295 ret = DANETLS_ENABLED(ctx->dane) ? dane_verify(ctx) : verify_chain(ctx); in X509_verify_cert()
963 ok = ctx->check_crl(ctx, crl); in check_cert()
1504 skcrl = ctx->lookup_crls(ctx, nm); in get_crl_delta()
1673 return ctx->verify_cb(0, ctx); in check_policy()
1688 if (!ctx->verify_cb(2, ctx)) in check_policy()
1834 if (!ctx->verify_cb(1, ctx)) in internal_verify()
[all …]
/openssl-master/providers/implementations/ciphers/
A Dcipher_chacha20_poly1305_hw.c37 ctx->chacha.counter[1] = ctx->nonce[0]; in chacha_poly1305_tls_init()
38 ctx->chacha.counter[2] = ctx->nonce[1] ^ CHACHA_U8TOU32(aad); in chacha_poly1305_tls_init()
39 ctx->chacha.counter[3] = ctx->nonce[2] ^ CHACHA_U8TOU32(aad+4); in chacha_poly1305_tls_init()
52 ctx->nonce[0] = ctx->chacha.counter[1] = CHACHA_U8TOU32(fixed); in chacha_poly1305_tls_iv_set_fixed()
66 ctx->aad = 0; in chacha20_poly1305_initkey()
84 ctx->aad = 0; in chacha20_poly1305_initiv()
99 ctx->nonce[0] = ctx->chacha.counter[1]; in chacha20_poly1305_initiv()
100 ctx->nonce[1] = ctx->chacha.counter[2]; in chacha20_poly1305_initiv()
101 ctx->nonce[2] = ctx->chacha.counter[3]; in chacha20_poly1305_initiv()
296 ctx->len.aad = ctx->len.text = 0; in chacha20_poly1305_aead_cipher()
[all …]
A Dciphercommon_gcm.c67 if (!ctx->hw->setkey(ctx, key, ctx->keylen)) in gcm_init()
107 || !ctx->hw->setiv(ctx, ctx->iv, ctx->ivlen)) in getivgen()
111 memcpy(out, ctx->iv + ctx->ivlen - olen, olen); in getivgen()
116 ctr64_inc(ctx->iv + ctx->ivlen - 8); in getivgen()
128 memcpy(ctx->iv + ctx->ivlen - inl, in, inl); in setivinv()
129 if (!ctx->hw->setiv(ctx, ctx->iv, ctx->ivlen)) in setivinv()
406 if (!hw->setiv(ctx, ctx->iv, ctx->ivlen)) in gcm_cipher_internal()
425 if (!hw->cipherfinal(ctx, ctx->buf)) in gcm_cipher_internal()
475 memcpy(ctx->iv, iv, ctx->ivlen); in gcm_tls_iv_set_fixed()
487 && RAND_bytes_ex(ctx->libctx, ctx->iv + len, ctx->ivlen - len, 0) <= 0) in gcm_tls_iv_set_fixed()
[all …]
A Dciphercommon_ccm.c32 len = ctx->buf[alen - 2] << 8 | ctx->buf[alen - 1]; in ccm_tls_init()
49 return ctx->m; in ccm_tls_init()
205 if (!ctx->enc || !ctx->tag_set) { in ossl_ccm_get_ctx_params()
213 if (!ctx->hw->gettag(ctx, p->data, p->data_size)) in ossl_ccm_get_ctx_params()
246 if (!ctx->hw->setkey(ctx, key, keylen)) in ccm_init()
326 if (!hw->setiv(ctx, ctx->iv, ccm_get_ivlen(ctx), mlen)) in ccm_set_iv()
357 if (!ctx->hw->setaad(ctx, ctx->buf, ctx->tls_aad_len)) in ccm_tls_cipher()
364 if (!ctx->hw->auth_encrypt(ctx, in, out, len, out + len, ctx->m)) in ccm_tls_cipher()
368 if (!ctx->hw->auth_decrypt(ctx, in, out, len, in ccm_tls_cipher()
414 if (!ctx->len_set && !ccm_set_iv(ctx, len)) in ccm_cipher_internal()
[all …]
A Dciphercommon.c178 if (ctx != NULL && ctx->alloced) { in ossl_cipher_generic_reset_ctx()
207 memcpy(ctx->iv, ctx->oiv, ctx->ivlen); in cipher_generic_init_internal()
218 if (!ctx->hw->init(ctx, key, ctx->keylen)) in cipher_generic_init_internal()
339 if (ctx->bufsz == blksz && (ctx->enc || inl > 0 || !ctx->pad)) { in ossl_cipher_generic_block_update()
344 if (!ctx->hw->cipher(ctx, out, ctx->buf, blksz)) { in ossl_cipher_generic_block_update()
414 if (!ctx->hw->cipher(ctx, out, ctx->buf, blksz)) { in ossl_cipher_generic_block_final()
425 if (ctx->bufsz == 0 && !ctx->pad) { in ossl_cipher_generic_block_final()
433 if (!ctx->hw->cipher(ctx, ctx->buf, ctx->buf, blksz)) { in ossl_cipher_generic_block_final()
438 if (ctx->pad && !ossl_cipher_unpadblock(ctx->buf, &ctx->bufsz, blksz)) { in ossl_cipher_generic_block_final()
447 memcpy(out, ctx->buf, ctx->bufsz); in ossl_cipher_generic_block_final()
[all …]
/openssl-master/crypto/cmac/
A Dcmac.c54 CMAC_CTX *ctx; in CMAC_CTX_new() local
56 if ((ctx = OPENSSL_malloc(sizeof(*ctx))) == NULL) { in CMAC_CTX_new()
66 return ctx; in CMAC_CTX_new()
86 if (!ctx) in CMAC_CTX_free()
148 if (EVP_Cipher(ctx->cctx, ctx->tbl, zero_iv, bl) <= 0) in CMAC_Init()
150 make_kn(ctx->k1, ctx->tbl, bl); in CMAC_Init()
151 make_kn(ctx->k2, ctx->k1, bl); in CMAC_Init()
189 if (EVP_Cipher(ctx->cctx, ctx->tbl, ctx->last_block, bl) <= 0) in CMAC_Update()
194 if (EVP_Cipher(ctx->cctx, ctx->tbl, data, bl) <= 0) in CMAC_Update()
222 out[i] = ctx->last_block[i] ^ ctx->k1[i]; in CMAC_Final()
[all …]
/openssl-master/crypto/bio/
A Dbf_buff.c47 BIO_F_BUFFER_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx)); in buffer_new() local
49 if (ctx == NULL) in buffer_new()
107 memcpy(out, &(ctx->ibuf[ctx->ibuf_off]), i); in buffer_read()
143 i = BIO_read(b->next_bio, ctx->ibuf, ctx->ibuf_size); in buffer_read()
171 i = ctx->obuf_size - (ctx->obuf_len + ctx->obuf_off); in buffer_write()
174 memcpy(&(ctx->obuf[ctx->obuf_off + ctx->obuf_len]), in, inl); in buffer_write()
182 memcpy(&(ctx->obuf[ctx->obuf_off + ctx->obuf_len]), in, i); in buffer_write()
190 i = BIO_write(b->next_bio, &(ctx->obuf[ctx->obuf_off]), in buffer_write()
370 &(ctx->obuf[ctx->obuf_off]), ctx->obuf_len); in buffer_ctrl()
398 memcpy(ptr, &(ctx->ibuf[ctx->ibuf_off]), num); in buffer_ctrl()
[all …]
/openssl-master/crypto/asn1/
A Dbio_asn1.c101 BIO_ASN1_BUF_CTX *ctx = OPENSSL_zalloc(sizeof(*ctx)); in asn1_bio_new() local
142 ctx->prefix_free(b, &ctx->ex_buf, &ctx->ex_len, &ctx->ex_arg); in asn1_bio_free()
144 ctx->suffix_free(b, &ctx->ex_buf, &ctx->ex_len, &ctx->ex_arg); in asn1_bio_free()
173 if (!asn1_bio_setup_ex(b, ctx, ctx->prefix, in asn1_bio_write()
181 ret = asn1_bio_flush_ex(b, ctx, ctx->prefix_free, in asn1_bio_write()
191 if (!ossl_assert(ctx->buflen <= ctx->bufsize)) in asn1_bio_write()
201 ret = BIO_write(next, ctx->buf + ctx->bufpos, ctx->buflen); in asn1_bio_write()
262 ret = BIO_write(BIO_next(b), ctx->ex_buf + ctx->ex_pos, ctx->ex_len); in asn1_bio_flush_ex()
270 cleanup(b, &ctx->ex_buf, &ctx->ex_len, &ctx->ex_arg); in asn1_bio_flush_ex()
284 if (setup && !setup(b, &ctx->ex_buf, &ctx->ex_len, &ctx->ex_arg)) { in asn1_bio_setup_ex()
[all …]
/openssl-master/crypto/hmac/
A Dhmac.c39 ctx->md = md; in HMAC_Init_ex()
41 md = ctx->md; in HMAC_Init_ex()
90 if (!EVP_MD_CTX_copy_ex(ctx->md_ctx, ctx->i_ctx)) in HMAC_Init_ex()
112 if (!ctx->md) in HMAC_Update()
122 if (!ctx->md) in HMAC_Final()
127 if (!EVP_MD_CTX_copy_ex(ctx->md_ctx, ctx->o_ctx)) in HMAC_Final()
149 if (ctx != NULL) { in HMAC_CTX_new()
155 return ctx; in HMAC_CTX_new()
163 ctx->md = NULL; in hmac_ctx_cleanup()
168 if (ctx != NULL) { in HMAC_CTX_free()
[all …]
/openssl-master/providers/implementations/storemgmt/
A Dfile_store.c131 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) != NULL in new_file_ctx()
135 return ctx; in new_file_ctx()
166 return ctx; in file_open_stream()
181 ctx->_.dir.last_entry = OPENSSL_DIR_read(&ctx->_.dir.ctx, path); in file_open_dir()
191 return ctx; in file_open_dir()
290 return ctx; in file_open()
304 return ctx; in file_attach()
665 && file_name_check(ctx, ctx->_.dir.last_entry)) { in file_load_dir_entry()
679 ctx->_.dir.last_entry = OPENSSL_DIR_read(&ctx->_.dir.ctx, ctx->uri); in file_load_dir_entry()
746 if (ctx->_.dir.ctx != NULL) in file_close_dir()
[all …]
/openssl-master/providers/implementations/signature/
A Decdsa_sig.c125 return ctx; in ecdsa_newctx()
186 if (ctx->kattest && !ECDSA_sign_setup(ctx->ec, NULL, &ctx->kinv, &ctx->r)) in ecdsa_sign()
193 if (ctx->mdsize != 0 && tbslen != ctx->mdsize) in ecdsa_sign()
196 ret = ECDSA_sign_ex(0, tbs, tbslen, sig, &sltmp, ctx->kinv, ctx->r, ctx->ec); in ecdsa_sign()
274 ctx->md = md; in ecdsa_setup_md()
275 ctx->mdsize = EVP_MD_get_size(ctx->md); in ecdsa_setup_md()
276 OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname)); in ecdsa_setup_md()
302 if (!EVP_DigestInit_ex2(ctx->mdctx, ctx->md, params)) in ecdsa_digest_signverify_init()
330 if (ctx == NULL || ctx->mdctx == NULL) in ecdsa_digest_signverify_update()
513 || (!ctx->flag_allow_md && mdsize != ctx->mdsize)) in ecdsa_set_ctx_params()
[all …]

Completed in 78 milliseconds

12345678910>>...39