Home
last modified time | relevance | path

Searched refs:num (Results 351 – 375 of 388) sorted by relevance

1...<<111213141516

/openssl/crypto/sha/asm/
H A Dsha1-586.pl434 my ($ctx,$inp,$num)=("edi","esi","ecx");
461 &mov ($num,&wparam(2));
482 &dec ($num);
/openssl/crypto/asn1/
H A Dbio_asn1.c62 static int asn1_bio_write(BIO *h, const char *buf, int num);
/openssl/crypto/bio/
H A Dbio_lib.c882 new_bio->num = bio->num; in BIO_dup_chain()
/openssl/apps/
H A Dspeed.c4817 int j, count, keylen, num = OSSL_NELEM(mblengths_list), ciph_success = 1; in multiblock_speed() local
4825 num = 1; in multiblock_speed()
4828 inp = app_malloc(mblengths[num - 1], "multiblock input buffer"); in multiblock_speed()
4829 out = app_malloc(mblengths[num - 1] + 1024, "multiblock output buffer"); in multiblock_speed()
4852 for (j = 0; j < num; j++) { in multiblock_speed()
4905 for (j = 0; j < num; j++) in multiblock_speed()
4909 for (j = 0; j < num; j++) in multiblock_speed()
4916 for (j = 0; j < num; j++) in multiblock_speed()
4921 for (j = 0; j < num; j++) { in multiblock_speed()
/openssl/Configurations/
H A Dunix-Makefile.tmpl1212 crypto/objects/obj_mac.num \
1214 mv crypto/objects/obj_mac.new crypto/objects/obj_mac.num )
1217 crypto/objects/obj_mac.num \
1223 crypto/objects/obj_mac.num \
1272 | grep -v ' : \\$$' | grep -v util/providers.num \
1392 --ordinals $(SRCDIR)/util/libcrypto.num \
1397 --ordinals $(SRCDIR)/util/libssl.num \
1405 --ordinals $(SRCDIR)/util/libcrypto.num \
1409 --ordinals $(SRCDIR)/util/libssl.num \
/openssl/include/openssl/
H A Derr.h.in459 void ERR_add_error_data(int num, ...);
460 void ERR_add_error_vdata(int num, va_list args);
H A Dasn1.h.in700 int a2d_ASN1_OBJECT(unsigned char *out, int olen, const char *buf, int num);
816 int ASN1_bn_print(BIO *bp, const char *number, const BIGNUM *num,
829 int ASN1_TYPE_set_int_octetstring(ASN1_TYPE *a, long num,
831 int ASN1_TYPE_get_int_octetstring(const ASN1_TYPE *a, long *num,
H A Dts.h473 int TS_ASN1_INTEGER_print_bio(BIO *bio, const ASN1_INTEGER *num);
H A Dssl.h.in1934 __owur int SSL_read(SSL *ssl, void *buf, int num);
1935 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1941 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1943 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1944 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1947 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1948 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1949 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1958 __owur int SSL_write_ex2(SSL *s, const void *buf, size_t num,
H A Drsa.h419 int num,
/openssl/util/
H A Dother.syms1 # This isn't a library ".num" file but is a list of documented items
2 # that don't appear in lib*.num -- because they are define's, in
/openssl/crypto/pem/
H A Dpem_pkey.c369 static int no_password_cb(char *buf, int num, int rwflag, void *userdata) in no_password_cb() argument
/openssl/crypto/whrlpool/
H A Dwp_block.c98 # define GO_FOR_MMX(ctx,inp,num) do { \ argument
101 whirlpool_block_mmx(ctx->H.c,inp,num); return; \
/openssl/doc/man1/
H A Dopenssl-ocsp.pod.in50 [B<-port> I<num>]
124 =item B<-serial> I<num>
127 B<num> is added to the request. The serial number is interpreted as a
H A Dopenssl-genpkey.pod.in295 =item B<dh_rfc5114>:I<num>
298 instead of generating new parameters. The value I<num> can be one of
H A Dopenssl-verification-options.pod470 =item B<-verify_depth> I<num>
472 Limit the certificate chain to I<num> intermediate CA certificates.
473 A maximal depth chain can have up to I<num>+2 certificates, since neither the
H A Dopenssl-ca.pod.in386 =item B<-crldays> I<num>
391 =item B<-crlhours> I<num>
395 =item B<-crlsec> I<num>
/openssl/doc/man3/
H A DX509_STORE_CTX_set_verify_cb.pod183 BIO_printf(bio_err, "verify error:num=%d:%s\n", err,
H A DASYNC_start_job.pod29 typedef void *(*ASYNC_stack_alloc_fn)(size_t *num);
167 the requested size, and passing back the new stack size in the callback's I<*num>
H A DSSL_read_early_data.pod40 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written);
42 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes);
H A DBN_generate_prime.pod41 BIGNUM *BN_generate_prime(BIGNUM *ret, int num, int safe, BIGNUM *add,
/openssl/ssl/
H A Dt1_trce.c18 int num; member
35 if (tbl->num == val) in do_ssl_trace_str()
H A Ds3_lib.c4286 int num = sk_SSL_CIPHER_num(srvr); in ssl3_choose_cipher() local
4288 for (i = 0; i < num; i++) { in ssl3_choose_cipher()
4296 prio_chacha = sk_SSL_CIPHER_new_reserve(NULL, num); in ssl3_choose_cipher()
4301 for (i++; i < num; i++) { in ssl3_choose_cipher()
4307 for (i = 0; i < num; i++) { in ssl3_choose_cipher()
H A Dt1_lib.c2612 int i, num; in tls12_sigalg_allowed() local
2625 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0; in tls12_sigalg_allowed()
2626 for (i = 0; i < num; i++) { in tls12_sigalg_allowed()
2637 if (i == num) in tls12_sigalg_allowed()
/openssl/crypto/evp/
H A Devp_enc.c401 ctx->num = 0; in evp_cipher_init_internal()
416 ctx->num = 0; in evp_cipher_init_internal()

Completed in 219 milliseconds

1...<<111213141516