Home
last modified time | relevance | path

Searched refs:num (Results 201 – 225 of 388) sorted by relevance

12345678910>>...16

/openssl/include/openssl/
H A Didea.h56 unsigned char *iv, int *num,
61 unsigned char *iv, int *num);
/openssl/include/internal/
H A Dparam_build_set.h29 const char *key, int num);
31 const char *key, long num);
/openssl/crypto/rsa/
H A Drsa_x931.c80 const unsigned char *from, int flen, int num) in RSA_padding_check_X931() argument
86 if ((num != flen) || ((*p != 0x6A) && (*p != 0x6B))) { in RSA_padding_check_X931()
/openssl/crypto/sha/asm/
H A Dsha1-mips.pl97 $num=$a2;
104 $t1=$num; # $num is offloaded to stack
379 $PTR_SLL $num,6
380 $PTR_ADD $num,$inp
381 $REG_S $num,0($sp)
421 $REG_L $num,0($sp)
434 bne $inp,$num,.Loop
H A Dsha512-parisc.pl96 $num="%r24"; # zapped by $t0
264 _shl $num,`log(16*$SZ)/log(2)`,$num
265 addl $inp,$num,$num ; $num to point at the end of $inp
267 $PUSH $num,`-$FRAME_MARKER-4*$SIZE_T`(%sp) ; save arguments
330 $POP `-$FRAME_MARKER-4*$SIZE_T`(%sp),$num
360 cmpb,*<>,n $inp,$num,L\$oop
616 $POP `-$FRAME_MARKER-4*$SIZE_T`(%sp),$num
667 comb,= $inp,$num,L\$done
/openssl/crypto/x509/
H A Dv3_info.c111 const int num = sk_CONF_VALUE_num(nval); in v2i_AUTHORITY_INFO_ACCESS() local
114 if ((ainfo = sk_ACCESS_DESCRIPTION_new_reserve(NULL, num)) == NULL) { in v2i_AUTHORITY_INFO_ACCESS()
118 for (i = 0; i < num; i++) { in v2i_AUTHORITY_INFO_ACCESS()
H A Dv3_cpols.c98 const int num = sk_CONF_VALUE_num(vals);
106 pols = sk_POLICYINFO_new_reserve(NULL, num);
113 for (i = 0; i < num; i++) {
476 ASN1_INTEGER *num; in print_notice() local
478 num = sk_ASN1_INTEGER_value(ref->noticenos, i); in print_notice()
481 if (num == NULL) in print_notice()
484 tmp = i2s_ASN1_INTEGER(NULL, num); in print_notice()
H A Dpcy_cache.c29 int i, num, ret = 0; in policy_cache_create() local
34 if ((num = sk_POLICYINFO_num(policies)) <= 0) in policy_cache_create()
41 for (i = 0; i < num; i++) { in policy_cache_create()
H A Dx509_vpm.c621 int num = OSSL_NELEM(default_table); in X509_VERIFY_PARAM_get_count() local
624 num += sk_X509_VERIFY_PARAM_num(param_table); in X509_VERIFY_PARAM_get_count()
625 return num; in X509_VERIFY_PARAM_get_count()
630 int num = OSSL_NELEM(default_table); in X509_VERIFY_PARAM_get0() local
632 if (id < num) in X509_VERIFY_PARAM_get0()
634 return sk_X509_VERIFY_PARAM_value(param_table, id - num); in X509_VERIFY_PARAM_get0()
/openssl/crypto/ec/
H A Decp_nistp224.c1145 unsigned num; in batch_mul() local
1200 for (num = 0; num < num_points; ++num) { in batch_mul()
1201 bits = get_bit(scalars[num], i + 4) << 5; in batch_mul()
1202 bits |= get_bit(scalars[num], i + 3) << 4; in batch_mul()
1203 bits |= get_bit(scalars[num], i + 2) << 3; in batch_mul()
1204 bits |= get_bit(scalars[num], i + 1) << 2; in batch_mul()
1205 bits |= get_bit(scalars[num], i) << 1; in batch_mul()
1206 bits |= get_bit(scalars[num], i - 1); in batch_mul()
1379 ossl_ec_GFp_nistp_points_make_affine_internal(num, in make_points_affine()
1421 size_t num_points = num; in ossl_ec_GFp_nistp224_points_mul()
[all …]
H A Decp_sm2p256.c508 size_t num, BN_CTX *ctx) in ecp_sm2p256_windowed_mul() argument
520 if (num > OPENSSL_MALLOC_MAX_NELEMS(P256_POINT) in ecp_sm2p256_windowed_mul()
521 || (scalars = OPENSSL_malloc(num * sizeof(BIGNUM *))) == NULL) { in ecp_sm2p256_windowed_mul()
528 for (i = 0; i < num; i++) { in ecp_sm2p256_windowed_mul()
569 size_t num, in ecp_sm2p256_points_mul() argument
581 if ((num + 1) == 0 || (num + 1) > OPENSSL_MALLOC_MAX_NELEMS(void *)) { in ecp_sm2p256_points_mul()
620 if (num) { in ecp_sm2p256_points_mul()
626 if (!ecp_sm2p256_windowed_mul(group, out, scalars, points, num, ctx)) in ecp_sm2p256_points_mul()
/openssl/doc/man3/
H A DRAND_add.pod16 void RAND_add(const void *buf, int num, double randomness);
17 void RAND_seed(const void *buf, int num);
46 RAND_add() mixes the B<num> bytes at B<buf> into the internal state
51 B<buf>, in bytes, and should be a number between zero and B<num>.
63 RAND_seed() is equivalent to RAND_add() with B<randomness> set to B<num>.
/openssl/crypto/bio/
H A Dbss_log.c80 static int slg_write(BIO *h, const char *buf, int num);
112 bi->num = 0; in slg_new()
219 static long slg_ctrl(BIO *b, int cmd, long num, void *ptr) in slg_ctrl() argument
224 xopenlog(b, ptr, num); in slg_ctrl()
/openssl/crypto/sm3/asm/
H A Dsm3-armv8.pl116 my ($pstate,$pdata,$num)=("x0","x1","w2");
145 sub $num, $num, #1
202 cbnz $num, .Loop
/openssl/include/crypto/
H A Dasn1.h134 int ossl_asn1_type_set_octetstring_int(ASN1_TYPE *a, long num,
136 int ossl_asn1_type_get_octetstring_int(const ASN1_TYPE *a, long *num,
150 void ossl_asn1_string_set_bits_left(ASN1_STRING *str, unsigned int num);
/openssl/crypto/sm3/
H A Dsm3_local.h40 void ossl_hwsm3_block_data_order(SM3_CTX *c, const void *p, size_t num);
45 void ossl_hwsm3_block_data_order(SM3_CTX *c, const void *p, size_t num);
56 void ossl_sm3_block_data_order(SM3_CTX *c, const void *p, size_t num);
/openssl/crypto/objects/
H A Dobjxref.pl29 my ($name, $num) = /^(\S+)\s+(\S+)$/;
30 $oid_tbl{$name} = $num;
/openssl/crypto/ts/
H A Dts_lib.c19 int TS_ASN1_INTEGER_print_bio(BIO *bio, const ASN1_INTEGER *num) in TS_ASN1_INTEGER_print_bio() argument
25 num_bn = ASN1_INTEGER_to_BN(num, NULL); in TS_ASN1_INTEGER_print_bio()
/openssl/test/
H A Dgenerate_ssl_tests.pl51 my $num = scalar @ssltests::tests;
106 print "num_tests = $num\n\n";
H A Decstresstest.c43 ossl_intmax_t num) in walk_curve() argument
53 for (i = 0; i < num; i++) { in walk_curve()
H A Ddrbgtest.c42 static int gen_bytes(EVP_RAND_CTX *drbg, unsigned char *buf, int num) in gen_bytes() argument
49 return meth->bytes(buf, num); in gen_bytes()
55 return EVP_RAND_generate(drbg, buf, num, 0, 0, NULL, 0); in gen_bytes()
59 static int rand_bytes(unsigned char *buf, int num) in rand_bytes() argument
61 return gen_bytes(RAND_get0_public(NULL), buf, num); in rand_bytes()
64 static int rand_priv_bytes(unsigned char *buf, int num) in rand_priv_bytes() argument
66 return gen_bytes(RAND_get0_private(NULL), buf, num); in rand_priv_bytes()
/openssl/crypto/comp/
H A Dc_brotli.c410 static long bio_brotli_ctrl(BIO *b, int cmd, long num, void *ptr);
698 static long bio_brotli_ctrl(BIO *b, int cmd, long num, void *ptr) in bio_brotli_ctrl() argument
731 ibs = (size_t)num; in bio_brotli_ctrl()
733 obs = (size_t)num; in bio_brotli_ctrl()
735 ibs = (size_t)num; in bio_brotli_ctrl()
765 ret = BIO_ctrl(next, cmd, num, ptr); in bio_brotli_ctrl()
773 ret = BIO_ctrl(next, cmd, num, ptr); in bio_brotli_ctrl()
780 ret = BIO_ctrl(next, cmd, num, ptr); in bio_brotli_ctrl()
784 ret = BIO_ctrl(next, cmd, num, ptr); in bio_brotli_ctrl()
H A Dc_zstd.c476 static long bio_zstd_ctrl(BIO *b, int cmd, long num, void *ptr);
744 static long bio_zstd_ctrl(BIO *b, int cmd, long num, void *ptr) in bio_zstd_ctrl() argument
777 ibs = (size_t)num; in bio_zstd_ctrl()
779 obs = (size_t)num; in bio_zstd_ctrl()
781 obs = ibs = (size_t)num; in bio_zstd_ctrl()
810 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zstd_ctrl()
818 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zstd_ctrl()
825 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zstd_ctrl()
829 ret = BIO_ctrl(next, cmd, num, ptr); in bio_zstd_ctrl()
/openssl/ssl/
H A Dssl_lib.c84 size_t num; member
186 int num; in ssl_dane_dup() local
270 int num; in dane_tlsa_add() local
2252 size_t num; in ssl_io_intern() local
2258 num = args->num; in ssl_io_intern()
2312 args.num = num; in ssl_read_internal()
2329 if (num < 0) { in SSL_read()
2448 args.num = num; in ssl_peek_internal()
2536 args.num = num; in ssl_write_internal()
3325 num++; in cipher_list_tls12_num()
[all …]
/openssl/crypto/sha/
H A Dsha256.c125 void sha256_block_data_order_c(SHA256_CTX *ctx, const void *in, size_t num);
128 void sha256_block_data_order(SHA256_CTX *ctx, const void *in, size_t num);
213 size_t num) in sha256_block_data_order() argument
220 while (num--) { in sha256_block_data_order()
291 void sha256_block_data_order_c(SHA256_CTX *ctx, const void *in, size_t num) in sha256_block_data_order_c() argument
294 size_t num) in sha256_block_data_order_c()
303 while (num--) { in sha256_block_data_order_c()

Completed in 79 milliseconds

12345678910>>...16