Home
last modified time | relevance | path

Searched refs:p1 (Results 1 – 25 of 62) sorted by relevance

123

/openssl/crypto/rsa/
H A Drsa_sp800_56b_check.c38 p1 = BN_CTX_get(ctx); in ossl_rsa_check_crt_components()
51 && BN_sub_word(p1, 1) in ossl_rsa_check_crt_components()
74 BN_clear(p1); in ossl_rsa_check_crt_components()
139 BIGNUM *p1 = NULL, *gcd = NULL; in ossl_rsa_check_prime_factor() local
148 p1 = BN_CTX_get(ctx); in ossl_rsa_check_prime_factor()
159 && (BN_copy(p1, p) != NULL) in ossl_rsa_check_prime_factor()
160 && BN_sub_word(p1, 1) in ossl_rsa_check_prime_factor()
161 && BN_gcd(gcd, p1, e, ctx) in ossl_rsa_check_prime_factor()
164 BN_clear(p1); in ossl_rsa_check_prime_factor()
186 p1 = BN_CTX_get(ctx); in ossl_rsa_check_private_exponent()
[all …]
H A Drsa_pmeth.c434 if ((p1 >= RSA_PKCS1_PADDING) && (p1 <= RSA_PKCS1_PSS_PADDING)) { in pkey_rsa_ctrl()
452 rctx->pad_mode = p1; in pkey_rsa_ctrl()
472 if (p1 < RSA_PSS_SALTLEN_MAX) in pkey_rsa_ctrl()
482 || (p1 >= 0 && p1 < rctx->min_saltlen)) { in pkey_rsa_ctrl()
487 rctx->saltlen = p1; in pkey_rsa_ctrl()
492 if (p1 < RSA_MIN_MODULUS_BITS) { in pkey_rsa_ctrl()
496 rctx->nbits = p1; in pkey_rsa_ctrl()
509 if (p1 < RSA_DEFAULT_PRIME_NUM || p1 > RSA_MAX_PRIME_NUM) { in pkey_rsa_ctrl()
513 rctx->primes = p1; in pkey_rsa_ctrl()
573 if (p2 && p1 > 0) { in pkey_rsa_ctrl()
[all …]
H A Drsa_sp800_56b_gen.c65 BIGNUM *p1 = NULL, *p2 = NULL; in ossl_rsa_fips186_4_gen_prob_primes() local
80 p1 = test->p1; in ossl_rsa_fips186_4_gen_prob_primes()
125 if (!ossl_bn_rsa_fips186_4_gen_prob_primes(rsa->p, Xpo, p1, p2, Xp, Xp1, Xp2, in ossl_rsa_fips186_4_gen_prob_primes()
236 BIGNUM *p1, *q1, *lcm, *p1q1, *gcd; in ossl_rsa_sp800_56b_derive_params_from_pq() local
239 p1 = BN_CTX_get(ctx); in ossl_rsa_sp800_56b_derive_params_from_pq()
247 BN_set_flags(p1, BN_FLG_CONSTTIME); in ossl_rsa_sp800_56b_derive_params_from_pq()
254 if (ossl_rsa_get_lcm(ctx, rsa->p, rsa->q, lcm, gcd, p1, q1, p1q1) != 1) in ossl_rsa_sp800_56b_derive_params_from_pq()
290 if (!BN_mod(rsa->dmp1, rsa->d, p1, ctx)) in ossl_rsa_sp800_56b_derive_params_from_pq()
328 BN_clear(p1); in ossl_rsa_sp800_56b_derive_params_from_pq()
H A Drsa_mp.c64 BIGNUM *p1 = NULL, *p2 = NULL; in ossl_rsa_multip_calc_product() local
77 p1 = rsa->p; in ossl_rsa_multip_calc_product()
87 if (!BN_mul(pinfo->pp, p1, p2, ctx)) in ossl_rsa_multip_calc_product()
90 p1 = pinfo->pp; in ossl_rsa_multip_calc_product()
H A Drsa_acvp_test_params.c114 t->p1 = BN_new(); in ossl_rsa_acvp_test_set_params()
136 && !OSSL_PARAM_set_BN(p, t->p1)) in ossl_rsa_acvp_test_get_params()
160 BN_free(t->p1); in ossl_rsa_acvp_test_free()
/openssl/crypto/dh/
H A Ddh_pmeth.c122 if (p1 < 256) in pkey_dh_ctrl()
124 dctx->prime_len = p1; in pkey_dh_ctrl()
134 dctx->pad = p1; in pkey_dh_ctrl()
140 dctx->generator = p1; in pkey_dh_ctrl()
148 if (p1 < 0 || p1 > 2) in pkey_dh_ctrl()
155 if (p1 < 1 || p1 > 3 || dctx->param_nid != NID_undef) in pkey_dh_ctrl()
157 dctx->param_nid = p1; in pkey_dh_ctrl()
171 if (p1 == -2) in pkey_dh_ctrl()
173 if (p1 != EVP_PKEY_DH_KDF_NONE && p1 != EVP_PKEY_DH_KDF_X9_42) in pkey_dh_ctrl()
175 dctx->kdf_type = p1; in pkey_dh_ctrl()
[all …]
/openssl/crypto/objects/
H A Dobjxref.pl43 my ($xr, $p1, $p2) = /^(\S+)\s+(\S+)\s+(\S+)/;
45 check_oid($p1);
47 $xref_tbl{$xr} = [$p1, $p2, $ln];
102 my ($p1, $p2) = @{$xref_tbl{$_}};
103 my $o1 = " {NID_$xr, NID_$p1,";
124 my ($p1, $p2, $x) = @{$xref_tbl{$_}};
127 next if $p1 eq "undef" || $p2 eq "undef";
/openssl/crypto/bn/
H A Dbn_x931p.c53 int BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, in BN_X931_derive_prime_ex() argument
67 if (p1 == NULL) in BN_X931_derive_prime_ex()
68 p1 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex()
82 if (!bn_x931_derive_pi(p1, Xp1, ctx, cb)) in BN_X931_derive_prime_ex()
88 if (!BN_mul(p1p2, p1, p2, ctx)) in BN_X931_derive_prime_ex()
93 if (!BN_mod_inverse(p, p2, p1, ctx)) in BN_X931_derive_prime_ex()
99 if (!BN_mod_inverse(t, p1, p2, ctx)) in BN_X931_derive_prime_ex()
102 if (!BN_mul(t, t, p1, ctx)) in BN_X931_derive_prime_ex()
219 int BN_X931_generate_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, in BN_X931_generate_prime_ex() argument
238 if (!BN_X931_derive_prime_ex(p, p1, p2, Xp, Xp1, Xp2, e, ctx, cb)) in BN_X931_generate_prime_ex()
H A Dbn_rsa_fips186_4.c104 BIGNUM *p1, BN_CTX *ctx, in bn_rsa_fips186_4_find_aux_prob_prime() argument
111 if (BN_copy(p1, Xp1) == NULL) in bn_rsa_fips186_4_find_aux_prob_prime()
113 BN_set_flags(p1, BN_FLG_CONSTTIME); in bn_rsa_fips186_4_find_aux_prob_prime()
120 tmp = BN_check_prime(p1, ctx, cb); in bn_rsa_fips186_4_find_aux_prob_prime()
126 if (!BN_add_word(p1, 2)) in bn_rsa_fips186_4_find_aux_prob_prime()
155 BIGNUM *p1, BIGNUM *p2, in ossl_bn_rsa_fips186_4_gen_prob_primes() argument
170 p1i = (p1 != NULL) ? p1 : BN_CTX_get(ctx); in ossl_bn_rsa_fips186_4_gen_prob_primes()
211 if (p1 == NULL) in ossl_bn_rsa_fips186_4_gen_prob_primes()
H A Dbn_exp2.c16 int BN_mod_exp2_mont(BIGNUM *rr, const BIGNUM *a1, const BIGNUM *p1, in BN_mod_exp2_mont() argument
30 bn_check_top(p1); in BN_mod_exp2_mont()
39 bits1 = BN_num_bits(p1); in BN_mod_exp2_mont()
143 if (BN_is_bit_set(p1, b)) { in BN_mod_exp2_mont()
148 while (!BN_is_bit_set(p1, i)) /* works for i<0 */ in BN_mod_exp2_mont()
154 if (BN_is_bit_set(p1, i)) in BN_mod_exp2_mont()
/openssl/crypto/rc2/
H A Drc2_cbc.c97 register RC2_INT *p0, *p1; in RC2_encrypt() local
111 p0 = p1 = &(key->data[0]); in RC2_encrypt()
127 x0 += p1[x3 & 0x3f]; in RC2_encrypt()
128 x1 += p1[x0 & 0x3f]; in RC2_encrypt()
129 x2 += p1[x1 & 0x3f]; in RC2_encrypt()
130 x3 += p1[x2 & 0x3f]; in RC2_encrypt()
143 register RC2_INT *p0, *p1; in RC2_decrypt() local
158 p1 = &(key->data[0]); in RC2_decrypt()
174 x3 = (x3 - p1[x2 & 0x3f]) & 0xffff; in RC2_decrypt()
175 x2 = (x2 - p1[x1 & 0x3f]) & 0xffff; in RC2_decrypt()
[all …]
/openssl/crypto/evp/
H A Dctrl_params_translate.c189 int p1; member
789 ctx->p1 = 1; in fix_cipher_md()
792 ctx->p1 = 0; in fix_cipher_md()
1010 ctx->p1 = 0; in fix_dh_nid()
1038 ctx->p1 = 0; in fix_dh_nid5114()
1050 ctx->p1 = 0; in fix_dh_nid5114()
1112 ctx->p1 = 0; in fix_ec_param_enc()
1203 if (ctx->p1 < -1 || ctx->p1 > 1) { in fix_ecdh_cofactor()
1213 if (ctx->p1 < 0 || ctx->p1 > 1) { in fix_ecdh_cofactor()
1736 ctx->p1 = val; in get_payload_int()
[all …]
H A Dlegacy_sha.c66 static int sha1_int_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2) in IMPLEMENT_LEGACY_EVP_MD_METH()
69 cmd, p1, p2); in IMPLEMENT_LEGACY_EVP_MD_METH()
72 static int shake_ctrl(EVP_MD_CTX *evp_ctx, int cmd, int p1, void *p2) in shake_ctrl() argument
78 ctx->md_size = p1; in shake_ctrl()
/openssl/crypto/ec/
H A Dec_pmeth.c276 if (p1 == -2) { in pkey_ec_ctrl()
283 } else if (p1 < -1 || p1 > 1) in pkey_ec_ctrl()
285 dctx->cofactor_mode = p1; in pkey_ec_ctrl()
286 if (p1 != -1) { in pkey_ec_ctrl()
307 if (p1) in pkey_ec_ctrl()
319 if (p1 == -2) in pkey_ec_ctrl()
321 if (p1 != EVP_PKEY_ECDH_KDF_NONE && p1 != EVP_PKEY_ECDH_KDF_X9_63) in pkey_ec_ctrl()
323 dctx->kdf_type = p1; in pkey_ec_ctrl()
335 if (p1 <= 0) in pkey_ec_ctrl()
337 dctx->kdf_outlen = (size_t)p1; in pkey_ec_ctrl()
[all …]
/openssl/crypto/bio/
H A Dbf_buff.c240 char *p1, *p2; in buffer_ctrl() local
266 p1 = ctx->ibuf; in buffer_ctrl()
292 p1 = OPENSSL_malloc((size_t)num); in buffer_ctrl()
293 if (p1 == NULL) in buffer_ctrl()
296 ctx->ibuf = p1; in buffer_ctrl()
318 p1 = ctx->ibuf; in buffer_ctrl()
324 if (p1 == NULL) in buffer_ctrl()
330 if (p1 != ctx->ibuf) in buffer_ctrl()
331 OPENSSL_free(p1); in buffer_ctrl()
335 if (ctx->ibuf != p1) { in buffer_ctrl()
[all …]
/openssl/crypto/dsa/
H A Ddsa_pmeth.c123 static int pkey_dsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) in pkey_dsa_ctrl() argument
129 if (p1 < 256) in pkey_dsa_ctrl()
131 dctx->nbits = p1; in pkey_dsa_ctrl()
135 if (p1 != 160 && p1 != 224 && p1 && p1 != 256) in pkey_dsa_ctrl()
137 dctx->qbits = p1; in pkey_dsa_ctrl()
/openssl/crypto/perlasm/
H A Dcbc.pl35 local($name,$enc_func,$dec_func,$swap,$iv_off,$enc_off,$p1,$p2,$p3)=@_;
57 $data_off+=4 if ($p1 > 0);
96 if ($p1 > 0)
98 &comment("get and push parameter $p1");
99 if ($enc_off != $p1)
100 { &mov("eax", &wparam($p1)); &push("eax"); }
327 $total+=4 if ($p1 > 0);
H A Dx86asm.pl81 { my($p1,$p2,$optimize)=@_;
83 if ($optimize && $p1=~/^mm[0-7]$/ && $p2=~/^mm[0-7]$/)
85 { &::pshufw($p1,$p2,0xe4); }
/openssl/crypto/ffc/
H A Dffc_backend.c105 const OSSL_PARAM *p1; in ossl_ffc_params_fromdata() local
110 p1 = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_DIGEST_PROPS); in ossl_ffc_params_fromdata()
111 if (p1 != NULL) { in ossl_ffc_params_fromdata()
112 if (p1->data_type != OSSL_PARAM_UTF8_STRING) in ossl_ffc_params_fromdata()
/openssl/test/
H A Dparam_build_test.c22 OSSL_PARAM *params = NULL, *params_blt = NULL, *p1 = NULL, *p; in template_public_test() local
67 p1 = OSSL_PARAM_merge(params_blt, params_empty); in template_public_test()
68 params = OSSL_PARAM_dup(p1); in template_public_test()
71 p1 = OSSL_PARAM_dup(params_blt); in template_public_test()
72 params = OSSL_PARAM_merge(p1, params_empty); in template_public_test()
141 OPENSSL_free(p1); in template_public_test()
211 p1 = OSSL_PARAM_merge(params_blt, params_empty); in template_private_test()
212 params = OSSL_PARAM_dup(p1); in template_private_test()
215 p1 = OSSL_PARAM_dup(params_blt); in template_private_test()
216 params = OSSL_PARAM_merge(p1, params_empty); in template_private_test()
[all …]
H A Dparams_test.c42 int p1; member
105 obj->p1 = p1_init; in init_object()
135 obj->p1 = *(int *)params->data; in raw_set_params()
176 params->return_size = sizeof(obj->p1); in raw_get_params()
177 *(int *)params->data = obj->p1; in raw_get_params()
214 && !TEST_true(OSSL_PARAM_get_int(p, &obj->p1))) in api_set_params()
250 && !TEST_true(OSSL_PARAM_set_int(p, obj->p1))) in api_get_params()
488 if (!TEST_int_eq(sneakpeek->p1, app_p1) /* app value set */ in test_case_variant()
/openssl/crypto/
H A Dparams_dup.c149 OSSL_PARAM *OSSL_PARAM_merge(const OSSL_PARAM *p1, const OSSL_PARAM *p2) in OSSL_PARAM_merge() argument
159 if (p1 == NULL && p2 == NULL) { in OSSL_PARAM_merge()
165 if (p1 != NULL) { in OSSL_PARAM_merge()
166 for (p = p1; p->key != NULL && list1_sz < OSSL_PARAM_MERGE_LIST_MAX; p++) in OSSL_PARAM_merge()
187 params = OPENSSL_zalloc((list1_sz + list2_sz + 1) * sizeof(*p1)); in OSSL_PARAM_merge()
/openssl/crypto/md2/
H A Dmd2_dgst.c160 register MD2_INT *p1, *p2; in MD2_Final() local
163 p1 = c->state; in MD2_Final()
176 md[i] = (UCHAR) (p1[i] & 0xff); in MD2_Final()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_cbc_hmac_sha.c128 const OSSL_PARAM *p1 = OSSL_PARAM_locate_const(params, in aes_set_ctx_params() local
131 || p1 == NULL in aes_set_ctx_params()
132 || !OSSL_PARAM_get_uint(p1, &mb_param.interleave)) { in aes_set_ctx_params()
153 const OSSL_PARAM *p1 = OSSL_PARAM_locate_const(params, in aes_set_ctx_params() local
161 || p1 == NULL in aes_set_ctx_params()
162 || !OSSL_PARAM_get_uint(p1, &mb_param.interleave)) { in aes_set_ctx_params()
/openssl/doc/man3/
H A DBN_mod_exp_mont.pod20 const BIGNUM *p1, const BIGNUM *m1,
41 the I<p1>-th power modulo I<m1> (C<rr1=a1^p1 % m1>) and I<a2> to the I<p2>-th

Completed in 89 milliseconds

123