Home
last modified time | relevance | path

Searched refs:al (Results 1 – 25 of 42) sorted by relevance

12

/openssl/crypto/bn/
H A Dbn_sqr.c29 int max, al; in bn_sqr_fixed_top() local
35 al = a->top; in bn_sqr_fixed_top()
36 if (al <= 0) { in bn_sqr_fixed_top()
52 if (al == 4) { in bn_sqr_fixed_top()
59 } else if (al == 8) { in bn_sqr_fixed_top()
68 if (al < BN_SQR_RECURSIVE_SIZE_NORMAL) { in bn_sqr_fixed_top()
70 bn_sqr_normal(rr->d, a->d, al, t); in bn_sqr_fixed_top()
74 j = BN_num_bits_word((BN_ULONG)al); in bn_sqr_fixed_top()
77 if (al == j) { in bn_sqr_fixed_top()
84 bn_sqr_normal(rr->d, a->d, al, tmp->d); in bn_sqr_fixed_top()
[all …]
H A Dbn_mul.c510 int top, al, bl; in bn_mul_fixed_top() local
524 al = a->top; in bn_mul_fixed_top()
527 if ((al == 0) || (bl == 0)) { in bn_mul_fixed_top()
531 top = al + bl; in bn_mul_fixed_top()
541 i = al - bl; in bn_mul_fixed_top()
546 if (al == 4) { in bn_mul_fixed_top()
554 if (al == 8) { in bn_mul_fixed_top()
571 j = BN_num_bits_word((BN_ULONG)al); in bn_mul_fixed_top()
577 assert(j <= al || j <= bl); in bn_mul_fixed_top()
582 if (al > j || bl > j) { in bn_mul_fixed_top()
[all …]
/openssl/include/internal/
H A Dstatem.h142 void ossl_statem_send_fatal(SSL_CONNECTION *s, int al);
143 void ossl_statem_fatal(SSL_CONNECTION *s, int al, int reason,
145 # define SSLfatal_alert(s, al) ossl_statem_send_fatal((s), (al)) argument
146 # define SSLfatal(s, al, r) SSLfatal_data((s), (al), (r), NULL) argument
/openssl/crypto/
H A Dx86_64cpuid.pl86 setne %al
89 setne %al
92 setne %al
97 setne %al
100 setne %al
103 setne %al
252 mov %al,($arg1)
262 mov %al,($arg1)
305 or %r10b,%al
/openssl/ssl/statem/
H A Dextensions_cust.c35 int *al, void *add_arg) in custom_ext_add_old_cb_wrap() argument
42 return add_cb_wrap->add_cb(s, ext_type, out, outlen, al, in custom_ext_add_old_cb_wrap()
62 int *al, void *parse_arg) in custom_ext_parse_old_cb_wrap() argument
70 return parse_cb_wrap->parse_cb(s, ext_type, in, inlen, al, in custom_ext_parse_old_cb_wrap()
118 int al = 0; in custom_ext_parse() local
162 ext_size, x, chainidx, &al, meth->parse_arg) <= 0) { in custom_ext_parse()
163 SSLfatal(s, al, SSL_R_BAD_EXTENSION); in custom_ext_parse()
180 int al; in custom_ext_add() local
212 &outlen, x, chainidx, &al, in custom_ext_add()
217 SSLfatal(s, al, SSL_R_CALLBACK_FAILED); in custom_ext_add()
H A Dstatem.c146 void ossl_statem_send_fatal(SSL_CONNECTION *s, int al) in ossl_statem_send_fatal() argument
153 if (al != SSL_AD_NO_ALERT) in ossl_statem_send_fatal()
154 ssl3_send_alert(s, SSL3_AL_FATAL, al); in ossl_statem_send_fatal()
163 void ossl_statem_fatal(SSL_CONNECTION *s, int al, int reason, in ossl_statem_fatal() argument
172 ossl_statem_send_fatal(s, al); in ossl_statem_fatal()
/openssl/crypto/chacha/asm/
H A Dchacha-s390x.pl316 al (@x[1],"$stdframe+4*1($sp)");
317 al (@x[2],"$stdframe+4*2($sp)");
318 al (@x[3],"$stdframe+4*3($sp)");
319 al (@x[4],"$stdframe+4*4($sp)");
320 al (@x[5],"$stdframe+4*5($sp)");
321 al (@x[6],"$stdframe+4*6($sp)");
322 al (@x[7],"$stdframe+4*7($sp)");
357 al (@x[0],"$stdframe+4*8($sp)");
360 al (@x[1],"$stdframe+4*9($sp)");
411 al (@x[0],"$stdframe+4*8($sp)");
[all …]
/openssl/crypto/whrlpool/asm/
H A Dwp-x86_64.pl118 movz %al,%ecx
126 movz %al,%ecx
147 movz %al,%ecx
160 movz %al,%ecx
181 movz %al,%ecx
/openssl/ssl/
H A Dssl_rsa.c633 int *al, void *arg) in serverinfoex_srv_parse_cb() argument
637 *al = SSL_AD_DECODE_ERROR; in serverinfoex_srv_parse_cb()
646 size_t inlen, int *al, void *arg) in serverinfo_srv_parse_cb() argument
648 return serverinfoex_srv_parse_cb(s, ext_type, 0, in, inlen, NULL, 0, al, in serverinfo_srv_parse_cb()
656 int *al, void *arg) in serverinfoex_srv_add_cb() argument
663 *al = SSL_AD_INTERNAL_ERROR; in serverinfoex_srv_add_cb()
678 *al = SSL_AD_INTERNAL_ERROR; in serverinfoex_srv_add_cb()
691 int *al, void *arg) in serverinfo_srv_add_cb() argument
693 return serverinfoex_srv_add_cb(s, ext_type, 0, out, outlen, NULL, 0, al, in serverinfo_srv_add_cb()
H A Dtls_srp.c196 int al; in ssl_srp_server_param_with_username_intern() local
201 ((al = in ssl_srp_server_param_with_username_intern()
206 return al; in ssl_srp_server_param_with_username_intern()
/openssl/test/
H A Dssl_old_test.c425 int *al, void *arg) in serverinfo_cli_parse_cb() argument
457 size_t *outlen, int *al, void *arg) in custom_ext_0_cli_add_cb() argument
466 size_t inlen, int *al, void *arg) in custom_ext_0_cli_parse_cb() argument
473 size_t *outlen, int *al, void *arg) in custom_ext_1_cli_add_cb() argument
484 size_t inlen, int *al, void *arg) in custom_ext_1_cli_parse_cb() argument
491 size_t *outlen, int *al, void *arg) in custom_ext_2_cli_add_cb() argument
502 size_t inlen, int *al, void *arg) in custom_ext_2_cli_parse_cb() argument
513 size_t *outlen, int *al, void *arg) in custom_ext_3_cli_add_cb() argument
524 size_t inlen, int *al, void *arg) in custom_ext_3_cli_parse_cb() argument
541 size_t inlen, int *al, void *arg) in custom_ext_0_srv_parse_cb() argument
[all …]
H A Dtls13secretstest.c200 void ossl_statem_send_fatal(SSL_CONNECTION *s, int al) in ossl_statem_send_fatal() argument
204 void ossl_statem_fatal(SSL_CONNECTION *s, int al, int reason, in ossl_statem_fatal() argument
/openssl/doc/man3/
H A DSSL_extension_supported.pod22 size_t chainidx, int *al,
34 size_t chainidx, int *al,
47 size_t *outlen, int *al,
56 size_t inlen, int *al,
98 RFC5246 et al. It is B<not> a NID. In all cases the extension type must not be
120 alert value specified in B<*al>.
165 using the TLS alert value specified in B<*al>.
H A DSSL_CTX_set_tlsext_servername_callback.pod14 int (*cb)(SSL *s, int *al, void *arg));
48 the location pointed to by the B<al> parameter to the callback. By default this
55 of the alert should be stored in the location pointed to by the B<al> parameter
H A DX509_get_version.pod33 are defined by standards (X.509 et al) to be one less than the certificate
H A DSSL_CTX_set_client_hello_cb.pod9 typedef int (*SSL_client_hello_cb_fn)(SSL *s, int *al, void *arg);
33 what alert value is to be sent in the B<al> parameter. A callback may
H A DSSL_get_shared_sigalgs.pod64 The raw values correspond to the on the wire form as defined by RFC5246 et al.
/openssl/crypto/rc4/asm/
H A Drc4-x86_64.pl479 add \$1,%al
500 mov %al,($dat,%rax)
501 add \$1,%al
/openssl/test/helpers/
H A Dhandshake.c221 static int client_hello_ignore_cb(SSL *s, int *al, void *arg) in client_hello_ignore_cb() argument
224 *al = SSL_AD_UNRECOGNIZED_NAME; in client_hello_ignore_cb()
230 static int client_hello_reject_cb(SSL *s, int *al, void *arg) in client_hello_reject_cb() argument
233 *al = SSL_AD_UNRECOGNIZED_NAME; in client_hello_reject_cb()
239 static int client_hello_nov12_cb(SSL *s, int *al, void *arg) in client_hello_nov12_cb() argument
247 *al = SSL_AD_PROTOCOL_VERSION; in client_hello_nov12_cb()
255 *al = SSL_AD_INTERNAL_ERROR; in client_hello_nov12_cb()
261 *al = SSL_AD_UNRECOGNIZED_NAME; in client_hello_nov12_cb()
/openssl/ssl/record/methods/
H A Drecmethod_local.h389 void ossl_rlayer_fatal(OSSL_RECORD_LAYER *rl, int al, int reason,
392 #define RLAYERfatal(rl, al, r) RLAYERfatal_data((rl), (al), (r), NULL) argument
/openssl/ssl/quic/
H A Dquic_tls.c601 X509 *x, size_t chainidx, int *al, in add_transport_params_cb() argument
623 int *al, void *parse_arg) in parse_transport_params_cb() argument
/openssl/crypto/bn/asm/
H A Drsaz-4k-avx512.pl348 shl \$4,%al
349 or %al,%bl
/openssl/ssl/record/
H A Drec_layer_s3.c524 int al = s->rlayer.rrlmethod->get_alert_code(s->rlayer.rrl); in ossl_tls_handle_rlayer_return() local
526 if (al != SSL_AD_NO_ALERT) { in ossl_tls_handle_rlayer_return()
529 ossl_statem_fatal(s, al, SSL_R_RECORD_LAYER_FAILURE, NULL); in ossl_tls_handle_rlayer_return()
/openssl/crypto/poly1305/asm/
H A Dpoly1305-x86_64.pl3859 mov ($inp,$otp),%al
3860 xor ($otp),%al
3861 mov %al,($out,$otp)
3862 mov %al,($otp)
3869 mov %al,($otp)
3912 mov ($otp),%al
3913 xor %r11b,%al
3914 mov %al,($out,$otp)
3922 mov %al,($otp)
/openssl/engines/asm/
H A De_padlock-x86_64.pl312 setz %al # !out_misaligned

Completed in 81 milliseconds

12