Home
last modified time | relevance | path

Searched refs:snSz (Results 1 – 20 of 20) sorted by relevance

/dports/security/wolfssl/wolfssl-5.1.0/wolfcrypt/src/
H A Dpkcs7.c6377 int verSz = 0, issuerSz = 0, snSz = 0, keyEncAlgSz = 0; in wc_PKCS7_AddRecipient_KTRI() local
6532 snSz = SetSerialNumber(decoded->serial, decoded->serialSz, serial, in wc_PKCS7_AddRecipient_KTRI()
6534 if (snSz < 0) { in wc_PKCS7_AddRecipient_KTRI()
6546 issuerSerialSeqSz = SetSequence(issuerSeqSz + issuerSz + snSz, in wc_PKCS7_AddRecipient_KTRI()
6695 issuerSz + snSz + keyEncAlgSz + in wc_PKCS7_AddRecipient_KTRI()
6698 if (recipSeqSz + verSz + issuerSerialSeqSz + issuerSeqSz + snSz + in wc_PKCS7_AddRecipient_KTRI()
6744 XMEMCPY(recip->recip + idx, serial, snSz); in wc_PKCS7_AddRecipient_KTRI()
6745 idx += snSz; in wc_PKCS7_AddRecipient_KTRI()
H A Dasn.c18907 int SetSerialNumber(const byte* sn, word32 snSz, byte* output, in SetSerialNumber() argument
18911 int snSzInt = (int)snSz; in SetSerialNumber()
30589 int i, snSz; local
30601 snSz = SetSerialNumber(req->serial, req->serialSz, snArray,
30605 if (snSz < 0)
30606 return snSz;
30617 totalSz = algoSz + issuerSz + issuerKeySz + snSz;
30644 XMEMCPY(output + totalSz, snArray, snSz);
30645 totalSz += snSz;
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/wolfcrypt/src/
H A Dpkcs7.c6377 int verSz = 0, issuerSz = 0, snSz = 0, keyEncAlgSz = 0; in wc_PKCS7_AddRecipient_KTRI() local
6532 snSz = SetSerialNumber(decoded->serial, decoded->serialSz, serial, in wc_PKCS7_AddRecipient_KTRI()
6534 if (snSz < 0) { in wc_PKCS7_AddRecipient_KTRI()
6546 issuerSerialSeqSz = SetSequence(issuerSeqSz + issuerSz + snSz, in wc_PKCS7_AddRecipient_KTRI()
6695 issuerSz + snSz + keyEncAlgSz + in wc_PKCS7_AddRecipient_KTRI()
6698 if (recipSeqSz + verSz + issuerSerialSeqSz + issuerSeqSz + snSz + in wc_PKCS7_AddRecipient_KTRI()
6744 XMEMCPY(recip->recip + idx, serial, snSz); in wc_PKCS7_AddRecipient_KTRI()
6745 idx += snSz; in wc_PKCS7_AddRecipient_KTRI()
H A Dasn.c18907 int SetSerialNumber(const byte* sn, word32 snSz, byte* output, in SetSerialNumber() argument
18911 int snSzInt = (int)snSz; in SetSerialNumber()
30589 int i, snSz; local
30601 snSz = SetSerialNumber(req->serial, req->serialSz, snArray,
30605 if (snSz < 0)
30606 return snSz;
30617 totalSz = algoSz + issuerSz + issuerKeySz + snSz;
30644 XMEMCPY(output + totalSz, snArray, snSz);
30645 totalSz += snSz;
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/wolfcrypt/src/
H A Dpkcs7.c6377 int verSz = 0, issuerSz = 0, snSz = 0, keyEncAlgSz = 0; in wc_PKCS7_AddRecipient_KTRI() local
6532 snSz = SetSerialNumber(decoded->serial, decoded->serialSz, serial, in wc_PKCS7_AddRecipient_KTRI()
6534 if (snSz < 0) { in wc_PKCS7_AddRecipient_KTRI()
6546 issuerSerialSeqSz = SetSequence(issuerSeqSz + issuerSz + snSz, in wc_PKCS7_AddRecipient_KTRI()
6695 issuerSz + snSz + keyEncAlgSz + in wc_PKCS7_AddRecipient_KTRI()
6698 if (recipSeqSz + verSz + issuerSerialSeqSz + issuerSeqSz + snSz + in wc_PKCS7_AddRecipient_KTRI()
6744 XMEMCPY(recip->recip + idx, serial, snSz); in wc_PKCS7_AddRecipient_KTRI()
6745 idx += snSz; in wc_PKCS7_AddRecipient_KTRI()
H A Dasn.c18907 int SetSerialNumber(const byte* sn, word32 snSz, byte* output, in SetSerialNumber() argument
18911 int snSzInt = (int)snSz; in SetSerialNumber()
30589 int i, snSz; local
30601 snSz = SetSerialNumber(req->serial, req->serialSz, snArray,
30605 if (snSz < 0)
30606 return snSz;
30617 totalSz = algoSz + issuerSz + issuerKeySz + snSz;
30644 XMEMCPY(output + totalSz, snArray, snSz);
30645 totalSz += snSz;
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/wolfcrypt/src/
H A Dpkcs7.c6377 int verSz = 0, issuerSz = 0, snSz = 0, keyEncAlgSz = 0; in wc_PKCS7_AddRecipient_KTRI() local
6532 snSz = SetSerialNumber(decoded->serial, decoded->serialSz, serial, in wc_PKCS7_AddRecipient_KTRI()
6534 if (snSz < 0) { in wc_PKCS7_AddRecipient_KTRI()
6546 issuerSerialSeqSz = SetSequence(issuerSeqSz + issuerSz + snSz, in wc_PKCS7_AddRecipient_KTRI()
6695 issuerSz + snSz + keyEncAlgSz + in wc_PKCS7_AddRecipient_KTRI()
6698 if (recipSeqSz + verSz + issuerSerialSeqSz + issuerSeqSz + snSz + in wc_PKCS7_AddRecipient_KTRI()
6744 XMEMCPY(recip->recip + idx, serial, snSz); in wc_PKCS7_AddRecipient_KTRI()
6745 idx += snSz; in wc_PKCS7_AddRecipient_KTRI()
H A Dasn.c18907 int SetSerialNumber(const byte* sn, word32 snSz, byte* output,
18911 int snSzInt = (int)snSz;
30589 int i, snSz;
30601 snSz = SetSerialNumber(req->serial, req->serialSz, snArray,
30605 if (snSz < 0)
30606 return snSz;
30617 totalSz = algoSz + issuerSz + issuerKeySz + snSz;
30644 XMEMCPY(output + totalSz, snArray, snSz);
30645 totalSz += snSz;
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/wolfcrypt/src/
H A Dpkcs7.c6377 int verSz = 0, issuerSz = 0, snSz = 0, keyEncAlgSz = 0; in wc_PKCS7_AddRecipient_KTRI() local
6532 snSz = SetSerialNumber(decoded->serial, decoded->serialSz, serial, in wc_PKCS7_AddRecipient_KTRI()
6534 if (snSz < 0) { in wc_PKCS7_AddRecipient_KTRI()
6546 issuerSerialSeqSz = SetSequence(issuerSeqSz + issuerSz + snSz, in wc_PKCS7_AddRecipient_KTRI()
6695 issuerSz + snSz + keyEncAlgSz + in wc_PKCS7_AddRecipient_KTRI()
6698 if (recipSeqSz + verSz + issuerSerialSeqSz + issuerSeqSz + snSz + in wc_PKCS7_AddRecipient_KTRI()
6744 XMEMCPY(recip->recip + idx, serial, snSz); in wc_PKCS7_AddRecipient_KTRI()
6745 idx += snSz; in wc_PKCS7_AddRecipient_KTRI()
H A Dasn.c18907 int SetSerialNumber(const byte* sn, word32 snSz, byte* output, in SetSerialNumber() argument
18911 int snSzInt = (int)snSz; in SetSerialNumber()
30589 int i, snSz; local
30601 snSz = SetSerialNumber(req->serial, req->serialSz, snArray,
30605 if (snSz < 0)
30606 return snSz;
30617 totalSz = algoSz + issuerSz + issuerKeySz + snSz;
30644 XMEMCPY(output + totalSz, snArray, snSz);
30645 totalSz += snSz;
/dports/security/wolfssl/wolfssl-5.1.0/wolfssl/wolfcrypt/
H A Dasn.h1945 WOLFSSL_LOCAL int SetSerialNumber(const byte* sn, word32 snSz, byte* output,
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/
H A Dasn.h1945 WOLFSSL_LOCAL int SetSerialNumber(const byte* sn, word32 snSz, byte* output,
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/
H A Dasn.h1945 WOLFSSL_LOCAL int SetSerialNumber(const byte* sn, word32 snSz, byte* output,
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/
H A Dasn.h1945 WOLFSSL_LOCAL int SetSerialNumber(const byte* sn, word32 snSz, byte* output,
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/wolfssl/wolfcrypt/
H A Dasn.h1945 WOLFSSL_LOCAL int SetSerialNumber(const byte* sn, word32 snSz, byte* output,
/dports/security/wolfssl/wolfssl-5.1.0/tests/
H A Dapi.c36270 int snSz = sizeof(sn); local
36340 AssertIntEQ(wolfSSL_X509_get_serial_number(x509, sn, &snSz),
36350 AssertTrue((ret == 781 + snSz) || (ret == 782 + snSz));
36353 AssertTrue((ret == 939 + snSz) || (ret == 940 + snSz));
36356 AssertTrue((ret == 910 + snSz) || (ret == 911 + snSz));
36361 AssertTrue((ret == 521 + snSz) || (ret == 522 + snSz));
36364 AssertTrue((ret == 679 + snSz) || (ret == 680 + snSz));
36367 AssertTrue((ret == 650 + snSz) || (ret == 651 + snSz));
/dports/databases/mariadb105-client/mariadb-10.5.15/extra/wolfssl/wolfssl/tests/
H A Dapi.c36272 int snSz = sizeof(sn); local
36342 AssertIntEQ(wolfSSL_X509_get_serial_number(x509, sn, &snSz),
36352 AssertTrue((ret == 781 + snSz) || (ret == 782 + snSz));
36355 AssertTrue((ret == 939 + snSz) || (ret == 940 + snSz));
36358 AssertTrue((ret == 910 + snSz) || (ret == 911 + snSz));
36363 AssertTrue((ret == 521 + snSz) || (ret == 522 + snSz));
36366 AssertTrue((ret == 679 + snSz) || (ret == 680 + snSz));
36369 AssertTrue((ret == 650 + snSz) || (ret == 651 + snSz));
/dports/databases/mariadb104-server/mariadb-10.4.24/extra/wolfssl/wolfssl/tests/
H A Dapi.c36272 int snSz = sizeof(sn); local
36342 AssertIntEQ(wolfSSL_X509_get_serial_number(x509, sn, &snSz),
36352 AssertTrue((ret == 781 + snSz) || (ret == 782 + snSz));
36355 AssertTrue((ret == 939 + snSz) || (ret == 940 + snSz));
36358 AssertTrue((ret == 910 + snSz) || (ret == 911 + snSz));
36363 AssertTrue((ret == 521 + snSz) || (ret == 522 + snSz));
36366 AssertTrue((ret == 679 + snSz) || (ret == 680 + snSz));
36369 AssertTrue((ret == 650 + snSz) || (ret == 651 + snSz));
/dports/databases/mariadb104-client/mariadb-10.4.24/extra/wolfssl/wolfssl/tests/
H A Dapi.c36272 int snSz = sizeof(sn); local
36342 AssertIntEQ(wolfSSL_X509_get_serial_number(x509, sn, &snSz),
36352 AssertTrue((ret == 781 + snSz) || (ret == 782 + snSz));
36355 AssertTrue((ret == 939 + snSz) || (ret == 940 + snSz));
36358 AssertTrue((ret == 910 + snSz) || (ret == 911 + snSz));
36363 AssertTrue((ret == 521 + snSz) || (ret == 522 + snSz));
36366 AssertTrue((ret == 679 + snSz) || (ret == 680 + snSz));
36369 AssertTrue((ret == 650 + snSz) || (ret == 651 + snSz));
/dports/databases/mariadb105-server/mariadb-10.5.15/extra/wolfssl/wolfssl/tests/
H A Dapi.c36272 int snSz = sizeof(sn); local
36342 AssertIntEQ(wolfSSL_X509_get_serial_number(x509, sn, &snSz),
36352 AssertTrue((ret == 781 + snSz) || (ret == 782 + snSz));
36355 AssertTrue((ret == 939 + snSz) || (ret == 940 + snSz));
36358 AssertTrue((ret == 910 + snSz) || (ret == 911 + snSz));
36363 AssertTrue((ret == 521 + snSz) || (ret == 522 + snSz));
36366 AssertTrue((ret == 679 + snSz) || (ret == 680 + snSz));
36369 AssertTrue((ret == 650 + snSz) || (ret == 651 + snSz));