Home
last modified time | relevance | path

Searched refs:m (Results 26 – 50 of 183) sorted by relevance

12345678

/openssl/crypto/evp/
H A Dp_sign.c21 unsigned char m[EVP_MAX_MD_SIZE]; in EVP_SignFinal_ex() local
29 if (!EVP_DigestFinal_ex(ctx, m, &m_len)) in EVP_SignFinal_ex()
41 rv = EVP_DigestFinal_ex(tmp_ctx, m, &m_len); in EVP_SignFinal_ex()
56 if (EVP_PKEY_sign(pkctx, sigret, &sltmp, m, m_len) <= 0) in EVP_SignFinal_ex()
H A Devp_cnf.c39 int m; in alg_module_init() local
42 if (!X509V3_get_value_bool(oval, &m)) in alg_module_init()
50 NCONF_get0_libctx((CONF *)cnf), m > 0, 0)) { in alg_module_init()
/openssl/apps/lib/
H A Dopt.c591 intmax_t m; in opt_intmax() local
598 || ((m == INTMAX_MAX || m == INTMAX_MIN) in opt_intmax()
607 && (m < OSSL_INTMAX_MIN || m > OSSL_INTMAX_MAX)) { in opt_intmax()
611 *result = (ossl_intmax_t)m; in opt_intmax()
620 uintmax_t m; in opt_uintmax() local
635 && m > OSSL_UINTMAX_MAX) { in opt_uintmax()
639 *result = (ossl_intmax_t)m; in opt_uintmax()
647 long m; in opt_intmax() local
651 *result = m; in opt_intmax()
657 unsigned long m; in opt_uintmax() local
[all …]
/openssl/crypto/rsa/
H A Drsa_chk.c24 BIGNUM *i, *j, *k, *l, *m; in rsa_validate_keypair_multiprime() local
49 m = BN_new(); in rsa_validate_keypair_multiprime()
52 || m == NULL || ctx == NULL) { in rsa_validate_keypair_multiprime()
123 if (!BN_gcd(m, i, j, ctx)) { in rsa_validate_keypair_multiprime()
137 if (!BN_gcd(m, m, k, ctx)) { in rsa_validate_keypair_multiprime()
142 if (!BN_div(k, NULL, l, m, ctx)) { /* remainder is 0 */ in rsa_validate_keypair_multiprime()
227 BN_free(m); in rsa_validate_keypair_multiprime()
H A Drsa_saos.c24 const unsigned char *m, unsigned int m_len, in RSA_sign_ASN1_OCTET_STRING() argument
34 sig.data = (unsigned char *)m; in RSA_sign_ASN1_OCTET_STRING()
60 const unsigned char *m, in RSA_verify_ASN1_OCTET_STRING() argument
90 (memcmp(m, sig->data, m_len) != 0)) { in RSA_verify_ASN1_OCTET_STRING()
H A Drsa_meth.c188 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx) in RSA_meth_get_bn_mod_exp()
197 const BIGNUM *m, in RSA_meth_set_bn_mod_exp() argument
231 const unsigned char *m, unsigned int m_length, in RSA_meth_get_sign()
239 int (*sign) (int type, const unsigned char *m, in RSA_meth_set_sign() argument
249 (int dtype, const unsigned char *m, in RSA_meth_get_verify()
257 int (*verify) (int dtype, const unsigned char *m, in RSA_meth_set_verify() argument
/openssl/demos/pkcs12/
H A Dpkread.c21 int n, m; in find_friendly_name() local
36 for (m = 0; m < sk_PKCS12_SAFEBAG_num(bags) && name == NULL; m++) { in find_friendly_name()
37 bag = sk_PKCS12_SAFEBAG_value(bags, m); in find_friendly_name()
/openssl/crypto/ec/
H A Decdsa_ossl.c198 BIGNUM *kinv = NULL, *s, *m = NULL; in ossl_ecdsa_simple_sign_sig() local
236 || (m = BN_new()) == NULL) { in ossl_ecdsa_simple_sign_sig()
248 if (!BN_bin2bn(dgst, dgst_len, m)) { in ossl_ecdsa_simple_sign_sig()
253 if ((8 * dgst_len > i) && !BN_rshift(m, m, 8 - (i & 0x7))) { in ossl_ecdsa_simple_sign_sig()
284 if (!bn_mod_add_fixed_top(s, s, m, order)) { in ossl_ecdsa_simple_sign_sig()
320 BN_clear_free(m); in ossl_ecdsa_simple_sign_sig()
362 BIGNUM *u1, *u2, *m, *X; in ossl_ecdsa_simple_verify_sig() local
387 m = BN_CTX_get(ctx); in ossl_ecdsa_simple_verify_sig()
419 if (!BN_bin2bn(dgst, dgst_len, m)) { in ossl_ecdsa_simple_verify_sig()
424 if ((8 * dgst_len > i) && !BN_rshift(m, m, 8 - (i & 0x7))) { in ossl_ecdsa_simple_verify_sig()
[all …]
/openssl/crypto/bn/asm/
H A Drsaz-3k-avx512.pl94 my ($res,$a,$b,$m,$k0) = @_6_args_universal_ABI;
136 movq $_data_offset($m), %rdx
154 vpmadd52luq `$_data_offset+64*0`($m), $Yi, $_R0
155 vpmadd52luq `$_data_offset+64*0+32`($m), $Yi, $_R0h
156 vpmadd52luq `$_data_offset+64*1`($m), $Yi, $_R1
158 vpmadd52luq `$_data_offset+64*2`($m), $Yi, $_R2
160 vpmadd52luq `$_data_offset+64*3`($m), $Yi, $_R3
185 vpmadd52huq `$_data_offset+64*0`($m), $Yi, $_R0
187 vpmadd52huq `$_data_offset+64*1`($m), $Yi, $_R1
189 vpmadd52huq `$_data_offset+64*2`($m), $Yi, $_R2
[all …]
H A Drsaz-2k-avx512.pl107 my ($res,$a,$b,$m,$k0) = @_6_args_universal_ABI;
149 movq $_data_offset($m), %rdx
164 vpmadd52luq `$_data_offset+64*0`($m), $Yi, $_R0
165 vpmadd52luq `$_data_offset+64*0+32`($m), $Yi, $_R0h
166 vpmadd52luq `$_data_offset+64*1`($m), $Yi, $_R1
167 vpmadd52luq `$_data_offset+64*1+32`($m), $Yi, $_R1h
168 vpmadd52luq `$_data_offset+64*2`($m), $Yi, $_R2
186 vpmadd52huq `$_data_offset+64*0`($m), $Yi, $_R0
187 vpmadd52huq `$_data_offset+64*0+32`($m), $Yi, $_R0h
188 vpmadd52huq `$_data_offset+64*1`($m), $Yi, $_R1
[all …]
H A Dparisc-mont.pl222 xmpyu ${fni}L,${fm0}R,${fnm0} ; np[0]*m
223 xmpyu ${fni}R,${fm0}R,${fnm1} ; np[1]*m
239 xmpyu ${fni}L,${fm0}R,${fnm0} ; np[j]*m
268 xmpyu ${fni}L,${fm0}R,${fnm0} ; np[j]*m
284 xmpyu ${fni}R,${fm0}R,${fnm1} ; np[j]*m
348 xmpyu ${fni}L,${fm0}R,${fnm0} ; np[0]*m
349 xmpyu ${fni}R,${fm0}R,${fnm1} ; np[1]*m
360 xmpyu ${fni}L,${fm0}R,${fnm0} ; np[j]*m
391 xmpyu ${fni}L,${fm0}R,${fnm0} ; np[j]*m
409 xmpyu ${fni}R,${fm0}R,${fnm1} ; np[j]*m
[all …]
/openssl/doc/man3/
H A DBN_mod_exp_mont.pod13 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont);
16 const BIGNUM *m, BN_CTX *ctx,
28 BN_mod_exp_mont() computes I<a> to the I<p>-th power modulo I<m> (C<rr=a^p % m>)
33 BN_mod_exp_mont_consttime() computes I<a> to the I<p>-th power modulo I<m>
34 (C<rr=a^p % m>) using Montgomery multiplication. It is a variant of
38 I<a>, I<p>, I<m>, any of which have B<BN_FLG_CONSTTIME> flag.
H A DEC_POINT_add.pod19 const EC_POINT *q, const BIGNUM *m, BN_CTX *ctx);
29 const EC_POINT *p[], const BIGNUM *m[], BN_CTX *ctx);
51 EC_POINT_mul calculates the value generator * B<n> + B<q> * B<m> and stores the result in B<r>.
52 …in which case the result is just B<q> * B<m> (variable point multiplication). Alternatively, both …
53 …ion uses a constant time algorithm, when the input scalar (either B<n> or B<m>) is in the range [0…
56 EC_POINTs_mul calculates the value generator * B<n> + B<q[0]> * B<m[0]> + ... + B<q[num-1]> * B<m[n…
57 …ion uses a constant time algorithm, when the input scalar (either B<n> or B<m[0]>) is in the range…
/openssl/test/
H A Dmoduleloadtest.c42 const char *m, *s; in main() local
49 m = argv[1]; in main()
52 return test_load(m, s) ? 0 : 1; in main()
/openssl/crypto/x509/
H A Dx_crl.c491 X509_CRL_METHOD *m = OPENSSL_malloc(sizeof(*m)); in X509_CRL_METHOD_new() local
493 if (m == NULL) { in X509_CRL_METHOD_new()
497 m->crl_init = crl_init; in X509_CRL_METHOD_new()
498 m->crl_free = crl_free; in X509_CRL_METHOD_new()
499 m->crl_lookup = crl_lookup; in X509_CRL_METHOD_new()
500 m->crl_verify = crl_verify; in X509_CRL_METHOD_new()
501 m->flags = X509_CRL_METHOD_DYNAMIC; in X509_CRL_METHOD_new()
502 return m; in X509_CRL_METHOD_new()
505 void X509_CRL_METHOD_free(X509_CRL_METHOD *m) in X509_CRL_METHOD_free() argument
507 if (m == NULL || !(m->flags & X509_CRL_METHOD_DYNAMIC)) in X509_CRL_METHOD_free()
[all …]
/openssl/crypto/bn/
H A Dbn_shift.c109 BN_ULONG l, m, rmask = 0; in bn_lshift_fixed_top() local
131 m = l << lb; in bn_lshift_fixed_top()
133 t[i] = (m | ((l >> rb) & rmask)) & BN_MASK2; in bn_lshift_fixed_top()
178 BN_ULONG l, m, mask; in bn_rshift_fixed_top() local
205 m = f[i + 1]; in bn_rshift_fixed_top()
206 t[i] = (l >> rb) | ((m << lb) & mask); in bn_rshift_fixed_top()
207 l = m; in bn_rshift_fixed_top()
H A Dbn_local.h574 BN_ULONG m,m1,lt,ht; \
578 m =(bh)*(lt); \
582 m=(m+m1)&BN_MASK2; if (m < m1) ht+=L2HBITS((BN_ULONG)1); \
583 ht+=HBITS(m); \
584 m1=L2HBITS(m); \
592 BN_ULONG l,h,m; \
597 m =(l)*(h); \
600 h+=(m&BN_MASK2h1)>>(BN_BITS4-1); \
601 m =(m&BN_MASK2l)<<(BN_BITS4+1); \
602 l=(l+m)&BN_MASK2; if (l < m) h++; \
/openssl/apps/
H A Dlist.c158 static void legacy_md_fn(const EVP_MD *m, in legacy_md_fn() argument
161 if (m != NULL) { in legacy_md_fn()
162 BIO_printf(arg, " %s\n", EVP_MD_get0_name(m)); in legacy_md_fn()
209 const EVP_MD *m = sk_EVP_MD_value(digests, i); in list_digests() local
224 const char *desc = EVP_MD_get0_description(m); in list_digests()
229 EVP_MD_gettable_params(m), 4); in list_digests()
270 const EVP_MAC *m = sk_EVP_MAC_value(macs, i); in list_macs() local
404 const EVP_RAND *m = sk_EVP_RAND_value(rands, i); in list_random_generators() local
409 BIO_printf(bio_out, " %s", EVP_RAND_get0_name(m)); in list_random_generators()
414 const char *desc = EVP_RAND_get0_description(m); in list_random_generators()
[all …]
/openssl/crypto/ffc/
H A Dffc_key_generate.c26 BIGNUM *m, *two_powN = NULL; in ossl_ffc_generate_private_key() local
44 m = (BN_cmp(two_powN, params->q) > 0) ? params->q : two_powN; in ossl_ffc_generate_private_key()
52 if (BN_cmp(priv, m) < 0) in ossl_ffc_generate_private_key()
/openssl/crypto/siphash/
H A Dsiphash.c141 uint64_t m; in SipHash_Update() local
169 m = U8TO64_LE(ctx->leavings); in SipHash_Update()
170 v3 ^= m; in SipHash_Update()
173 v0 ^= m; in SipHash_Update()
179 m = U8TO64_LE(in); in SipHash_Update()
180 v3 ^= m; in SipHash_Update()
183 v0 ^= m; in SipHash_Update()
/openssl/crypto/des/
H A Dfcrypt_b.c23 #define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\ argument
28 #define HPERM_OP(a,t,n,m) ((t)=((((a)<<(16-(n)))^(a))&(m)),\ argument
/openssl/test/testutil/
H A Dformat_output.c31 static void test_string_null_empty(const char *m, char c) in test_string_null_empty() argument
33 if (m == NULL) in test_string_null_empty()
139 void test_output_string(const char *name, const char *m, size_t l) in test_output_string() argument
142 m, l, m, l); in test_output_string()
151 static void hex_convert_memory(const unsigned char *m, size_t n, char *b, in hex_convert_memory() argument
157 const unsigned char c = *m++; in hex_convert_memory()
413 static void test_memory_null_empty(const unsigned char *m, char c) in test_memory_null_empty() argument
415 if (m == NULL) in test_memory_null_empty()
531 void test_output_memory(const char *name, const unsigned char *m, size_t l) in test_output_memory() argument
534 m, l, m, l); in test_output_memory()
/openssl/crypto/asn1/
H A Df_string.c50 int i, j, k, m, n, again, bufsize; in a2i_ASN1_STRING() local
111 m = OPENSSL_hexchar2int(bufp[k + n]); in a2i_ASN1_STRING()
112 if (m < 0) { in a2i_ASN1_STRING()
118 s[num + j] |= m; in a2i_ASN1_STRING()
H A Df_int.c56 int i, j, k, m, n, again, bufsize; in a2i_ASN1_INTEGER() local
120 m = OPENSSL_hexchar2int(bufp[k + n]); in a2i_ASN1_INTEGER()
121 if (m < 0) { in a2i_ASN1_INTEGER()
126 s[num + j] |= m; in a2i_ASN1_INTEGER()
/openssl/crypto/rc5/
H A Drc5_skey.c23 int i, j, m, c, t, ii, jj; in RC5_32_set_key() local
62 m = (int)(A + B); in RC5_32_set_key()
64 B = L[jj] = ROTATE_l32(k, m); in RC5_32_set_key()

Completed in 53 milliseconds

12345678