Home
last modified time | relevance | path

Searched refs:zeros (Results 1 – 19 of 19) sorted by relevance

/openssl/doc/man7/
H A DEVP_MD-MDC2.pod31 Normally the final MDC2 block is padded with zeros.
33 zeros.
H A DEVP_KEYEXCH-DH.pod29 filled with zeros where necessary to make the shared secret the same size as
/openssl/crypto/poly1305/asm/
H A Dpoly1305-armv4.pl447 my ($in2,$zeros,$tbl0,$tbl1) = map("r$_",(4..7));
487 mov $zeros,#2 @ counter
608 subs $zeros,$zeros,#1
721 adr $zeros,.Lzeros
737 adr $zeros,.Lzeros
780 mov $tbl1,$zeros
790 movlo $in2,$zeros
868 movlo $in2,$zeros
H A Dpoly1305-armv8.pl229 my ($in2,$zeros)=("x16","x17");
230 my $is_base2_26 = $zeros; # borrow
445 adr $zeros,.Lzeros
447 csel $in2,$zeros,$in2,lo
457 adr $zeros,.Lzeros
459 csel $in2,$zeros,$in2,lo
569 csel $in2,$zeros,$in2,lo
/openssl/crypto/modes/
H A Dwrap128.c263 static unsigned char zeros[8] = { 0x0 }; in CRYPTO_128_unwrap_pad() local
324 if (CRYPTO_memcmp(out + ptext_len, zeros, padding_len) != 0) { in CRYPTO_128_unwrap_pad()
/openssl/test/recipes/30-test_evp_data/
H A Devpciph_aes_cts.txt10 # These have an IV of all zeros, for a 128 bit AES key.
151 # These have an IV of all zeros, for a 128 bit AES key.
H A Devpciph_chacha.txt157 # This is the same test as above with the leading zeros stripped from the IV
/openssl/test/
H A Dbntest.c1810 uint8_t zeros[256], out[256], reference[128]; in test_bn2padded() local
1823 memset(zeros, 0, sizeof(zeros)); in test_bn2padded()
1824 if (!TEST_mem_eq(zeros, sizeof(zeros), out, sizeof(out))) in test_bn2padded()
1849 || !TEST_mem_eq(out, 1, zeros, 1)) in test_bn2padded()
1856 zeros, sizeof(out) - bytes)) in test_bn2padded()
/openssl/doc/man3/
H A DSSL_CTX_set_client_hello_cb.pod47 SSL3_RANDOM_SIZE bytes with zeros if needed. For SSLv2 format ClientHellos,
H A DBN_bn2bin.pod50 B<to>. The result is padded with zeros if necessary. If B<tolen> is less than
H A Dd2i_RSAPrivateKey.pod260 The encoded data is in binary form and may contain embedded zeros.
H A DOPENSSL_malloc.pod127 zeros will be compressed. If the storage controller uses wear leveling,
H A Dd2i_X509.pod477 The encoded data is in binary form and may contain embedded zeros.
H A DEVP_PKEY_CTX_ctrl.pod498 If I<pad> is 1 the shared secret is padded with zeros up to the size of the DH
H A DEVP_EncryptInit.pod1605 the passed context object with zeros. As a consequence, EVP_CipherInit() does
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc60 * followed by 8 bytes of zeros and 8 bytes for the IV length.
/openssl/doc/internal/man3/
H A Dossl_ht_new.pod193 HT_KEY_RESET() Resets a key's data to all zeros.
/openssl/doc/man1/
H A Dopenssl-ts.pod.in461 seconds, that need to be included in the time field. The trailing zeros
/openssl/
H A DCHANGES.md20270 "end of object": none of the objects in objects.h have any zeros

Completed in 143 milliseconds