Home
last modified time | relevance | path

Searched refs:u (Results 1 – 25 of 173) sorted by relevance

1234567

/openssl/crypto/modes/
H A Dxts128.c49 scratch.u[0] ^= tweak.u[0]; in CRYPTO_xts128_encrypt()
50 scratch.u[1] ^= tweak.u[1]; in CRYPTO_xts128_encrypt()
57 scratch.u[0] ^= tweak.u[0]; in CRYPTO_xts128_encrypt()
58 scratch.u[1] ^= tweak.u[1]; in CRYPTO_xts128_encrypt()
98 scratch.u[0] ^= tweak.u[0]; in CRYPTO_xts128_encrypt()
99 scratch.u[1] ^= tweak.u[1]; in CRYPTO_xts128_encrypt()
101 scratch.u[0] ^= tweak.u[0]; in CRYPTO_xts128_encrypt()
102 scratch.u[1] ^= tweak.u[1]; in CRYPTO_xts128_encrypt()
147 scratch.u[0] ^= tweak.u[0]; in CRYPTO_xts128_encrypt()
148 scratch.u[1] ^= tweak.u[1]; in CRYPTO_xts128_encrypt()
[all …]
H A Dccm128.c178 ctx->cmac.u[0] ^= temp.u[0]; in CRYPTO_ccm128_encrypt()
179 ctx->cmac.u[1] ^= temp.u[1]; in CRYPTO_ccm128_encrypt()
188 temp.u[0] ^= scratch.u[0]; in CRYPTO_ccm128_encrypt()
189 temp.u[1] ^= scratch.u[1]; in CRYPTO_ccm128_encrypt()
213 ctx->cmac.u[0] ^= scratch.u[0]; in CRYPTO_ccm128_encrypt()
214 ctx->cmac.u[1] ^= scratch.u[1]; in CRYPTO_ccm128_encrypt()
261 ctx->cmac.u[0] ^= (scratch.u[0] ^= temp.u[0]); in CRYPTO_ccm128_decrypt()
262 ctx->cmac.u[1] ^= (scratch.u[1] ^= temp.u[1]); in CRYPTO_ccm128_decrypt()
288 ctx->cmac.u[0] ^= scratch.u[0]; in CRYPTO_ccm128_decrypt()
289 ctx->cmac.u[1] ^= scratch.u[1]; in CRYPTO_ccm128_decrypt()
[all …]
/openssl/crypto/x509/
H A Dv3_asid.c130 a->u.range->min != NULL && a->u.range->max != NULL)); in ASIdOrRange_cmp()
134 b->u.range->min != NULL && b->u.range->max != NULL)); in ASIdOrRange_cmp()
137 return ASN1_INTEGER_cmp(a->u.id, b->u.id); in ASIdOrRange_cmp()
140 int r = ASN1_INTEGER_cmp(a->u.range->min, b->u.range->min); in ASIdOrRange_cmp()
146 return ASN1_INTEGER_cmp(a->u.id, b->u.range->min); in ASIdOrRange_cmp()
148 return ASN1_INTEGER_cmp(a->u.range->min, b->u.id); in ASIdOrRange_cmp()
213 aor->u.id = min; in X509v3_asid_add_id_or_range()
219 aor->u.range->min = min; in X509v3_asid_add_id_or_range()
221 aor->u.range->max = max; in X509v3_asid_add_id_or_range()
242 *min = aor->u.id; in extract_min_max()
[all …]
H A Dv3_addr.c412 if (aor->u.addressPrefix == NULL && in make_addressPrefix()
452 if (aor->u.addressRange->min == NULL && in make_addressRange()
455 if (aor->u.addressRange->max == NULL && in make_addressRange()
469 aor->u.addressRange->min->flags |= 8 - j; in make_addressRange()
482 aor->u.addressRange->max->flags |= 8 - j; in make_addressRange()
555 f->ipAddressChoice->u.inherit != NULL) in X509v3_addr_add_inherit()
557 if (f->ipAddressChoice->u.inherit == NULL && in X509v3_addr_add_inherit()
577 f->ipAddressChoice->u.inherit != NULL)) in make_prefix_or_range()
580 aors = f->ipAddressChoice->u.addressesOrRanges; in make_prefix_or_range()
594 f->ipAddressChoice->u.addressesOrRanges = aors; in make_prefix_or_range()
[all …]
/openssl/crypto/pem/
H A Dpem_pk8.c24 pem_password_cb *cb, void *u,
31 pem_password_cb *cb, void *u,
57 pem_password_cb *cb, void *u) in i2d_PKCS8PrivateKey_bio() argument
88 if (u != NULL) { in do_pk8pkey()
89 kstr = u; in do_pk8pkey()
90 klen = strlen(u); in do_pk8pkey()
138 klen = cb(buf, PEM_BUFSIZE, 1, u); in do_pk8pkey()
170 void *u) in d2i_PKCS8PrivateKey_bio() argument
182 klen = cb(psbuf, PEM_BUFSIZE, 0, u); in d2i_PKCS8PrivateKey_bio()
253 void *u) in d2i_PKCS8PrivateKey_fp() argument
[all …]
H A Dpem_pkey.c56 if (!OSSL_DECODER_CTX_set_pem_password_cb(dctx, cb, u)) in pem_read_bio_key_decoder()
112 bp, cb, u)) { in pem_read_bio_key_legacy()
123 bp, cb, u)) { in pem_read_bio_key_legacy()
151 klen = cb(psbuf, PEM_BUFSIZE, 0, u); in pem_read_bio_key_legacy()
228 if (!ossl_pw_set_pem_password_cb(&pwdata, cb, u) in pem_read_bio_key()
258 return pem_read_bio_key(bp, x, cb, u, libctx, propq, in PEM_read_bio_PUBKEY_ex()
263 void *u) in PEM_read_bio_PUBKEY() argument
288 return PEM_read_PUBKEY_ex(fp, x, cb, u, NULL, NULL); in PEM_read_PUBKEY()
296 return pem_read_bio_key(bp, x, cb, u, libctx, propq, in PEM_read_bio_PrivateKey_ex()
301 void *u) in PEM_read_bio_PrivateKey() argument
[all …]
H A Dpem_all.c70 void *u) in PEM_read_bio_RSAPrivateKey() argument
73 pktmp = PEM_read_bio_PrivateKey(bp, NULL, cb, u); in PEM_read_bio_RSAPrivateKey()
82 pktmp = PEM_read_PrivateKey(fp, NULL, cb, u); in PEM_read_RSAPrivateKey()
110 void *u) in PEM_read_bio_DSAPrivateKey() argument
113 pktmp = PEM_read_bio_PrivateKey(bp, NULL, cb, u); in PEM_read_bio_DSAPrivateKey()
123 pktmp = PEM_read_PrivateKey(fp, NULL, cb, u); in IMPLEMENT_PEM_write_cb()
151 void *u) in PEM_read_bio_ECPrivateKey() argument
154 pktmp = PEM_read_bio_PrivateKey(bp, NULL, cb, u); in PEM_read_bio_ECPrivateKey()
167 void *u) in IMPLEMENT_PEM_rw()
170 pktmp = PEM_read_PrivateKey(fp, NULL, cb, u); in IMPLEMENT_PEM_rw()
[all …]
/openssl/test/
H A Dbad_dtls_test.c131 if (!PACKET_get_1(&pkt, &u) || u != SSL3_RT_HANDSHAKE) in validate_client_hello()
134 if (!PACKET_get_net_2(&pkt, &u) || u != DTLS1_BAD_VER) in validate_client_hello()
141 if (!PACKET_get_1(&pkt, &u) || u != SSL3_MT_CLIENT_HELLO) in validate_client_hello()
148 if (!PACKET_get_net_2(&pkt, &u) || u != DTLS1_BAD_VER) in validate_client_hello()
174 if (!PACKET_get_1(&pkt, &u) || !PACKET_forward(&pkt, u)) in validate_client_hello()
411 if (!PACKET_get_net_2(&pkt, &u) || u != DTLS1_BAD_VER) in validate_ccs()
418 if (!PACKET_get_1(&pkt, &u) || u != SSL3_MT_CCS) in validate_ccs()
422 if (!PACKET_get_net_2(&pkt, &u) || u != 0x0002) in validate_ccs()
426 if (!PACKET_get_1(&pkt, &u) || u != SSL3_RT_HANDSHAKE) in validate_ccs()
428 if (!PACKET_get_net_2(&pkt, &u) || u != DTLS1_BAD_VER) in validate_ccs()
[all …]
H A Dsrptest.c37 BIGNUM *u = NULL; in run_srp() local
89 u = SRP_Calc_u(Apub, Bpub, GN->N); in run_srp()
93 Kclient = SRP_Calc_client_key(GN->N, Bpub, GN->g, x, a, u); in run_srp()
97 Kserver = SRP_Calc_server_key(Apub, v, u, b, GN->N); in run_srp()
109 BN_free(u); in run_srp()
143 BIGNUM *u = NULL; in run_srp_kat() local
209 u = SRP_Calc_u(Apub, Bpub, GN->N); in run_srp_kat()
211 if (!TEST_true(check_bn("u", u, in run_srp_kat()
217 Kclient = SRP_Calc_client_key(GN->N, Bpub, GN->g, x, a, u); in run_srp_kat()
229 Kserver = SRP_Calc_server_key(Apub, v, u, b, GN->N); in run_srp_kat()
[all …]
H A Dctype_internal_test.c53 int u; member
68 return TEST_int_eq(ossl_toupper(case_change[n].l), case_change[n].u) in test_ctype_toupper()
69 && TEST_int_eq(ossl_toupper(case_change[n].u), case_change[n].u); in test_ctype_toupper()
74 return TEST_int_eq(ossl_tolower(case_change[n].u), case_change[n].l) in test_ctype_tolower()
/openssl/crypto/des/
H A Ddes_local.h138 # define LOAD_DATA_tmp(R,S,u,t,E0,E1) \ argument
141 # define LOAD_DATA(R,S,u,t,E0,E1,tmp) \ argument
143 u=t&E0; t&=E1; \
144 tmp=(u<<16); u^=R^s[S ]; u^=tmp; \
148 # define LOAD_DATA(R,S,u,t,E0,E1,tmp) \ argument
149 u=R^s[S ]; \
160 LOAD_DATA_tmp(R,S,u,t,E0,E1); \
163 DES_SPtrans[0][(u>> 2L)&0x3f]^ \
164 DES_SPtrans[2][(u>>10L)&0x3f]^ \
165 DES_SPtrans[4][(u>>18L)&0x3f]^ \
[all …]
H A Dfcrypt.c106 unsigned char c, u; in DES_fcrypt() local
137 u = 0x80; in DES_fcrypt()
143 if (bb[y] & u) in DES_fcrypt()
145 u >>= 1; in DES_fcrypt()
146 if (!u) { in DES_fcrypt()
148 u = 0x80; in DES_fcrypt()
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_cbc_hmac_sha256_hw.c558 pmac->u[0] = 0; in aesni_cbc_hmac_sha256_cipher()
559 pmac->u[1] = 0; in aesni_cbc_hmac_sha256_cipher()
560 pmac->u[2] = 0; in aesni_cbc_hmac_sha256_cipher()
626 pmac->u[0] = BSWAP4(pmac->u[0]); in aesni_cbc_hmac_sha256_cipher()
627 pmac->u[1] = BSWAP4(pmac->u[1]); in aesni_cbc_hmac_sha256_cipher()
628 pmac->u[2] = BSWAP4(pmac->u[2]); in aesni_cbc_hmac_sha256_cipher()
629 pmac->u[3] = BSWAP4(pmac->u[3]); in aesni_cbc_hmac_sha256_cipher()
630 pmac->u[4] = BSWAP4(pmac->u[4]); in aesni_cbc_hmac_sha256_cipher()
631 pmac->u[5] = BSWAP4(pmac->u[5]); in aesni_cbc_hmac_sha256_cipher()
632 pmac->u[6] = BSWAP4(pmac->u[6]); in aesni_cbc_hmac_sha256_cipher()
[all …]
H A Dcipher_aes_cbc_hmac_sha1_hw.c519 bitlen = mac.u[0]; in aesni_cbc_hmac_sha1_cipher()
522 pmac->u[0] = 0; in aesni_cbc_hmac_sha1_cipher()
523 pmac->u[1] = 0; in aesni_cbc_hmac_sha1_cipher()
524 pmac->u[2] = 0; in aesni_cbc_hmac_sha1_cipher()
525 pmac->u[3] = 0; in aesni_cbc_hmac_sha1_cipher()
526 pmac->u[4] = 0; in aesni_cbc_hmac_sha1_cipher()
578 pmac->u[0] = BSWAP4(pmac->u[0]); in aesni_cbc_hmac_sha1_cipher()
579 pmac->u[1] = BSWAP4(pmac->u[1]); in aesni_cbc_hmac_sha1_cipher()
580 pmac->u[2] = BSWAP4(pmac->u[2]); in aesni_cbc_hmac_sha1_cipher()
581 pmac->u[3] = BSWAP4(pmac->u[3]); in aesni_cbc_hmac_sha1_cipher()
[all …]
H A Dcipher_aes_gcm_hw_vaes_avx512.inc68 gcmctx->Yi.u[1] = 0;
69 gcmctx->Xi.u[0] = 0; /* AAD hash */
70 gcmctx->Xi.u[1] = 0;
71 gcmctx->len.u[0] = 0; /* AAD length */
72 gcmctx->len.u[1] = 0; /* Message length */
90 u64 alen = gcmctx->len.u[0];
95 if (gcmctx->len.u[1] > 0)
103 gcmctx->len.u[0] = alen;
150 u64 mlen = gcmctx->len.u[1];
156 gcmctx->len.u[1] = mlen;
[all …]
/openssl/crypto/des/asm/
H A Dcrypt586.pl88 &mov( $u, &wparam(2)); # 2
94 &and( $u, $t); # 2
97 &mov( $tmp1, $u);
101 &xor( $u, $tmp1); # 2
104 &xor( $u, $tmp1);
106 &xor( $u, $R);
114 &movb( &LB($tmp1), &LB($u) );
115 &movb( &LB($tmp2), &HB($u) );
122 &shr( $u, 16);
124 &movb( &LB($tmp1), &HB($u) );
[all …]
/openssl/crypto/evp/
H A De_aes_cbc_hmac_sha256.c589 pmac->u[0] = 0; in aesni_cbc_hmac_sha256_cipher()
590 pmac->u[1] = 0; in aesni_cbc_hmac_sha256_cipher()
591 pmac->u[2] = 0; in aesni_cbc_hmac_sha256_cipher()
657 pmac->u[0] = BSWAP4(pmac->u[0]); in aesni_cbc_hmac_sha256_cipher()
658 pmac->u[1] = BSWAP4(pmac->u[1]); in aesni_cbc_hmac_sha256_cipher()
659 pmac->u[2] = BSWAP4(pmac->u[2]); in aesni_cbc_hmac_sha256_cipher()
660 pmac->u[3] = BSWAP4(pmac->u[3]); in aesni_cbc_hmac_sha256_cipher()
661 pmac->u[4] = BSWAP4(pmac->u[4]); in aesni_cbc_hmac_sha256_cipher()
662 pmac->u[5] = BSWAP4(pmac->u[5]); in aesni_cbc_hmac_sha256_cipher()
663 pmac->u[6] = BSWAP4(pmac->u[6]); in aesni_cbc_hmac_sha256_cipher()
[all …]
H A De_aes_cbc_hmac_sha1.c605 bitlen = mac.u[0]; in aesni_cbc_hmac_sha1_cipher()
608 pmac->u[0] = 0; in aesni_cbc_hmac_sha1_cipher()
609 pmac->u[1] = 0; in aesni_cbc_hmac_sha1_cipher()
610 pmac->u[2] = 0; in aesni_cbc_hmac_sha1_cipher()
611 pmac->u[3] = 0; in aesni_cbc_hmac_sha1_cipher()
612 pmac->u[4] = 0; in aesni_cbc_hmac_sha1_cipher()
664 pmac->u[0] = BSWAP4(pmac->u[0]); in aesni_cbc_hmac_sha1_cipher()
665 pmac->u[1] = BSWAP4(pmac->u[1]); in aesni_cbc_hmac_sha1_cipher()
666 pmac->u[2] = BSWAP4(pmac->u[2]); in aesni_cbc_hmac_sha1_cipher()
667 pmac->u[3] = BSWAP4(pmac->u[3]); in aesni_cbc_hmac_sha1_cipher()
[all …]
/openssl/include/openssl/
H A Dpem.h375 pem_password_cb *callback, void *u);
386 void *u);
391 void *u);
393 pem_password_cb *cb, void *u);
397 pem_password_cb *cb, void *u);
416 pem_password_cb *cb, void *u);
420 pem_password_cb *callback, void *u);
499 void *u);
513 void *u);
534 pem_password_cb *cb, void *u);
[all …]
/openssl/crypto/aria/
H A Daria.c688 reg0 = rk_head->u[0]; in ossl_aria_set_decrypt_key()
689 reg1 = rk_head->u[1]; in ossl_aria_set_decrypt_key()
690 reg2 = rk_head->u[2]; in ossl_aria_set_decrypt_key()
691 reg3 = rk_head->u[3]; in ossl_aria_set_decrypt_key()
695 rk_tail->u[0] = reg0; in ossl_aria_set_decrypt_key()
696 rk_tail->u[1] = reg1; in ossl_aria_set_decrypt_key()
697 rk_tail->u[2] = reg2; in ossl_aria_set_decrypt_key()
698 rk_tail->u[3] = reg3; in ossl_aria_set_decrypt_key()
746 rk_tail->u[0] = reg0; in ossl_aria_set_decrypt_key()
747 rk_tail->u[1] = reg1; in ossl_aria_set_decrypt_key()
[all …]
/openssl/crypto/aes/asm/
H A Daes-ia64.S383 extr.u r17=r16,8,8 // s0
386 extr.u r18=r16,16,8
389 extr.u r21=r20,8,8
392 extr.u r25=r24,8,8 // s2
393 shr.u r27=r24,twenty4 };;
395 extr.u r26=r24,16,8
398 extr.u r29=r28,8,8
763 extr.u r18=r16,16,8
766 extr.u r21=r20,8,8
772 extr.u r26=r24,16,8
[all …]
/openssl/crypto/poly1305/
H A Dpoly1305_ieee754.c58 typedef union { double d; u64 u; } elem64; member
122 st->h[0].u = EXP(52+0); in poly1305_init()
123 st->h[1].u = EXP(52+32); in poly1305_init()
124 st->h[2].u = EXP(52+64); in poly1305_init()
125 st->h[3].u = EXP(52+96); in poly1305_init()
295 in0.u = EXP(52+0) | U8TOU32(&inp[0]); in poly1305_blocks()
296 in1.u = EXP(52+32) | U8TOU32(&inp[4]); in poly1305_blocks()
297 in2.u = EXP(52+64) | U8TOU32(&inp[8]); in poly1305_blocks()
441 h0 = st->h[0].u & 0x000fffffffffffffULL; in poly1305_emit()
442 h1 = st->h[1].u & 0x000fffffffffffffULL; in poly1305_emit()
[all …]
/openssl/doc/man3/
H A DPEM_read_bio_PrivateKey.pod51 pem_password_cb *cb, void *u);
59 pem_password_cb *cb, void *u);
66 pem_password_cb *cb, void *u,
70 pem_password_cb *cb, void *u);
90 pem_password_cb *cb, void *u,
93 pem_password_cb *cb, void *u);
155 pem_password_cb *cb, void *u);
162 pem_password_cb *cb, void *u);
180 pem_password_cb *cb, void *u);
347 int cb(char *buf, int size, int rwflag, void *u);
[all …]
/openssl/crypto/bn/
H A Dbn_gf2m.c581 if (BN_is_zero(u)) in BN_GF2m_mod_inv_vartime()
594 if (!BN_rshift1(u, u)) in BN_GF2m_mod_inv_vartime()
608 tmp = u; in BN_GF2m_mod_inv_vartime()
609 u = v; in BN_GF2m_mod_inv_vartime()
616 if (!BN_GF2m_add(u, u, v)) in BN_GF2m_mod_inv_vartime()
631 udp = u->d; in BN_GF2m_mod_inv_vartime()
634 u->top = top; in BN_GF2m_mod_inv_vartime()
864 BIGNUM *u; in BN_GF2m_mod_exp_arr() local
884 if (!BN_GF2m_mod_sqr_arr(u, u, p, ctx)) in BN_GF2m_mod_exp_arr()
887 if (!BN_GF2m_mod_mul_arr(u, u, a, p, ctx)) in BN_GF2m_mod_exp_arr()
[all …]
/openssl/crypto/sha/
H A Dsha512.c162 if (n > (sizeof(c->u) - 16)) { in SHA512_Final()
163 memset(p + n, 0, sizeof(c->u) - n); in SHA512_Final()
168 memset(p + n, 0, sizeof(c->u) - 16 - n); in SHA512_Final()
170 c->u.d[SHA_LBLOCK - 2] = c->Nh; in SHA512_Final()
171 c->u.d[SHA_LBLOCK - 1] = c->Nl; in SHA512_Final()
282 unsigned char *p = c->u.p; in SHA512_Update()
296 size_t n = sizeof(c->u) - c->num; in SHA512_Update()
308 if (len >= sizeof(c->u)) { in SHA512_Update()
311 while (len >= sizeof(c->u)) in SHA512_Update()
314 len -= sizeof(c->u), data += sizeof(c->u); in SHA512_Update()
[all …]

Completed in 83 milliseconds

1234567