/openssl/crypto/bio/ |
H A D | bio_cb.c | 25 int left; in BIO_debug_callback_ex() local 36 if (left < 0) in BIO_debug_callback_ex() 37 left = 0; in BIO_debug_callback_ex() 38 p = buf + left; in BIO_debug_callback_ex() 39 left = sizeof(buf) - left; in BIO_debug_callback_ex() 51 BIO_snprintf(p, left, "read(%d,%zu) - %s\n", in BIO_debug_callback_ex() 67 BIO_snprintf(p, left, "gets(%zu) - %s\n", len, in BIO_debug_callback_ex() 71 BIO_snprintf(p, left, "ctrl(%d) - %s\n", argi, in BIO_debug_callback_ex() 76 BIO_snprintf(p, left, "recvmmsg(%zu) - %s", in BIO_debug_callback_ex() 81 BIO_snprintf(p, left, "sendmmsg(%zu) - %s", in BIO_debug_callback_ex() [all …]
|
/openssl/test/testutil/ |
H A D | format_output.c | 23 static void test_diff_header(const char *left, const char *right) in test_diff_header() argument 25 test_printf_stderr("--- %s\n", left); in test_diff_header() 40 const char *left, const char *right, in test_fail_string_common() argument 60 test_diff_header(left, right); in test_fail_string_common() 68 test_diff_header(left, right); in test_fail_string_common() 129 const char *left, const char *right, in test_fail_string_message() argument 288 test_diff_header(left, right); in test_fail_bignum_common() 297 test_diff_header(left, right); in test_fail_bignum_common() 368 const char *left, const char *right, in test_fail_bignum_message() argument 445 test_diff_header(left, right); in test_fail_memory_common() [all …]
|
H A D | tu_local.h | 23 const char *left, const char *right, 28 const char *left, const char *right, 34 const char *left, const char *right, 39 const char *left, const char *right, 44 const char *left, const char *right,
|
H A D | tests.c | 27 const char *left, const char *right, in test_fail_message_prefix() argument 34 if (left != NULL && right != NULL) in test_fail_message_prefix() 35 test_printf_stderr("'%s %s %s' failed", left, op, right); in test_fail_message_prefix() 69 const char *type, const char *left, 76 const char *left, const char *right, in test_fail_message_va() argument 79 test_fail_message_prefix(prefix, file, line, type, left, right, op); in test_fail_message_va() 89 const char *left, const char *right, in test_fail_message() argument 95 test_fail_message_va(prefix, file, line, type, left, right, op, fmt, ap); in test_fail_message()
|
/openssl/doc/man7/ |
H A D | life_cycle-kdf.pod | 92 <tr><th style="border:1px solid" align="left">Function Call</th> 99 <tr><th style="border:1px solid" align="left">EVP_KDF_CTX_new</th> 104 <tr><th style="border:1px solid" align="left">EVP_KDF_derive</th> 109 <tr><th style="border:1px solid" align="left">EVP_KDF_CTX_free</th> 114 <tr><th style="border:1px solid" align="left">EVP_KDF_CTX_reset</th> 119 <tr><th style="border:1px solid" align="left">EVP_KDF_CTX_get_params</th> 124 <tr><th style="border:1px solid" align="left">EVP_KDF_CTX_set_params</th> 129 <tr><th style="border:1px solid" align="left">EVP_KDF_CTX_gettable_params</th> 134 <tr><th style="border:1px solid" align="left">EVP_KDF_CTX_settable_params</th>
|
H A D | life_cycle-rand.pod | 105 <tr><th style="border:1px solid" align="left">Function Call</th> 113 <tr><th style="border:1px solid" align="left">EVP_RAND_CTX_new</th> 119 <tr><th style="border:1px solid" align="left">EVP_RAND_instantiate</th> 125 <tr><th style="border:1px solid" align="left">EVP_RAND_generate</th> 131 <tr><th style="border:1px solid" align="left">EVP_RAND_uninstantiate</th> 137 <tr><th style="border:1px solid" align="left">EVP_RAND_CTX_free</th> 143 <tr><th style="border:1px solid" align="left">EVP_RAND_CTX_get_params</th> 149 <tr><th style="border:1px solid" align="left">EVP_RAND_CTX_set_params</th> 155 <tr><th style="border:1px solid" align="left">EVP_RAND_CTX_gettable_params</th> 161 <tr><th style="border:1px solid" align="left">EVP_RAND_CTX_settable_params</th>
|
H A D | life_cycle-digest.pod | 141 <tr><th style="border:1px solid" align="left">Function Call</th> 151 <tr><th style="border:1px solid" align="left">EVP_MD_CTX_new</th> 159 <tr><th style="border:1px solid" align="left">EVP_DigestInit</th> 167 <tr><th style="border:1px solid" align="left">EVP_DigestUpdate</th> 175 <tr><th style="border:1px solid" align="left">EVP_DigestFinal</th> 183 <tr><th style="border:1px solid" align="left">EVP_DigestSqueeze</th> 191 <tr><th style="border:1px solid" align="left">EVP_DigestFinalXOF</th> 199 <tr><th style="border:1px solid" align="left">EVP_MD_CTX_free</th> 207 <tr><th style="border:1px solid" align="left">EVP_MD_CTX_reset</th> 215 <tr><th style="border:1px solid" align="left">EVP_MD_CTX_get_params</th> [all …]
|
H A D | life_cycle-mac.pod | 113 <tr><th style="border:1px solid" align="left">Function Call</th> 122 <tr><th style="border:1px solid" align="left">EVP_MAC_CTX_new</th> 129 <tr><th style="border:1px solid" align="left">EVP_MAC_init</th> 136 <tr><th style="border:1px solid" align="left">EVP_MAC_update</th> 143 <tr><th style="border:1px solid" align="left">EVP_MAC_final</th> 150 <tr><th style="border:1px solid" align="left">EVP_MAC_finalXOF</th> 157 <tr><th style="border:1px solid" align="left">EVP_MAC_CTX_free</th> 164 <tr><th style="border:1px solid" align="left">EVP_MAC_CTX_get_params</th> 171 <tr><th style="border:1px solid" align="left">EVP_MAC_CTX_set_params</th> 178 <tr><th style="border:1px solid" align="left">EVP_MAC_CTX_gettable_params</th> [all …]
|
H A D | life_cycle-cipher.pod | 159 <tr><th style="border:1px solid" align="left">Function Call</th> 172 <tr><th style="border:1px solid" align="left">EVP_CIPHER_CTX_new</th> 183 <tr><th style="border:1px solid" align="left">EVP_CipherInit</th> 194 <tr><th style="border:1px solid" align="left">EVP_DecryptInit</th> 205 <tr><th style="border:1px solid" align="left">EVP_EncryptInit</th> 216 <tr><th style="border:1px solid" align="left">EVP_CipherUpdate</th> 227 <tr><th style="border:1px solid" align="left">EVP_DecryptUpdate</th> 238 <tr><th style="border:1px solid" align="left">EVP_EncryptUpdate</th> 249 <tr><th style="border:1px solid" align="left">EVP_CipherFinal</th> 260 <tr><th style="border:1px solid" align="left">EVP_DecryptFinal</th> [all …]
|
H A D | life_cycle-pkey.pod | 201 <tr><th style="border:1px solid" align="left">Function Call</th> 219 <tr><th style="border:1px solid" align="left">EVP_PKEY_CTX_new</th> 279 <tr><th style="border:1px solid" align="left">EVP_PKEY_sign_init</th> 294 <tr><th style="border:1px solid" align="left">EVP_PKEY_sign</th> 324 <tr><th style="border:1px solid" align="left">EVP_PKEY_verify</th> 384 <tr><th style="border:1px solid" align="left">EVP_PKEY_encrypt</th> 414 <tr><th style="border:1px solid" align="left">EVP_PKEY_decrypt</th> 459 <tr><th style="border:1px solid" align="left">EVP_PKEY_derive</th> 549 <tr><th style="border:1px solid" align="left">EVP_PKEY_paramgen</th> 579 <tr><th style="border:1px solid" align="left">EVP_PKEY_keygen</th> [all …]
|
/openssl/crypto/siphash/ |
H A D | siphash.c | 143 int left; in SipHash_Update() local 175 left = inlen & (SIPHASH_BLOCK_SIZE-1); /* gets put into leavings */ in SipHash_Update() 176 end = in + inlen - left; in SipHash_Update() 187 if (left) in SipHash_Update() 188 memcpy(ctx->leavings, end, left); in SipHash_Update() 189 ctx->len = left; in SipHash_Update()
|
/openssl/ssl/record/methods/ |
H A D | tls_common.c | 314 left = rb->left; in tls_default_read_n() 322 if (left == 0) in tls_default_read_n() 361 if (left > 0 && n > left) in tls_default_read_n() 362 n = left; in tls_default_read_n() 366 if (left >= n) { in tls_default_read_n() 368 rb->left = left - n; in tls_default_read_n() 406 ret = BIO_read(bio, pkt + len + left, max - left); in tls_default_read_n() 432 rb->left = left; in tls_default_read_n() 452 rb->left = left - n; in tls_default_read_n() 465 size_t left, len; in tls_record_app_data_waiting() local [all …]
|
H A D | dtls_meth.c | 581 size_t left, written; in dtls_free() local 588 left = rbuf->left; in dtls_free() 589 if (left > 0) { in dtls_free() 594 ret = BIO_write_ex(rl->next, rbuf->buf + rbuf->offset, left, &written); in dtls_free() 595 rbuf->left = 0; in dtls_free()
|
H A D | recmethod_local.h | 38 size_t left; member 530 #define TLS_BUFFER_get_left(b) ((b)->left) 531 #define TLS_BUFFER_set_left(b, l) ((b)->left = (l)) 532 #define TLS_BUFFER_sub_left(b, l) ((b)->left -= (l))
|
H A D | tls_multib.c | 159 wb->left = packlen; in tls_write_records_multiblock_int()
|
/openssl/crypto/des/asm/ |
H A D | des_enc.m4 | 117 ! parameter 1 left 266 ! originally used for left. 538 ! original left is received shifted 3 right and 29 left in local3/4 614 ! parameter 1 original left 616 ! parameter 3 left ip 752 ! parameter 2 destination left 801 ! parameter 2 destination left 926 ! parameter 2 source left 1436 ! parameter 1 original left 1438 ! parameter 3 left ip [all …]
|
/openssl/doc/man3/ |
H A D | BN_mod_mul_reciprocal.pod | 39 1/B<m> and shifting it left by BN_num_bits(B<m>)+1 to make it an 40 integer. The result and the number of bits it was shifted left will
|
H A D | BN_set_bit.pod | 42 BN_lshift() shifts B<a> left by B<n> bits and places the result in 44 B<a> left by one and places the result in B<r> (C<r=2*a>).
|
H A D | EVP_CIPHER_meth_new.pod | 109 Storing and initialising the IV is left entirely to the 125 is left to the implementation. 137 Making a key with random content is left to the implementation.
|
H A D | EVP_PKEY_get_default_digest_nid.pod | 22 must (for return value 2) or may (for return value 1) be left unspecified.
|
/openssl/crypto/ |
H A D | params_dup.c | 138 static int compare_params(const void *left, const void *right) in compare_params() argument 140 const OSSL_PARAM *l = *(const OSSL_PARAM **)left; in compare_params()
|
/openssl/providers/implementations/rands/ |
H A D | drbg_ctr.c | 161 size_t left = 16 - ctr->bltmp_pos; in ctr_BCC_update() local 164 if (inlen >= left) { in ctr_BCC_update() 165 memcpy(ctr->bltmp + ctr->bltmp_pos, in, left); in ctr_BCC_update() 169 inlen -= left; in ctr_BCC_update() 170 in += left; in ctr_BCC_update()
|
/openssl/test/ |
H A D | drbgtest.c | 296 static int compare_drbg_fork_result(const void *left, const void *right) in compare_drbg_fork_result() argument 299 const drbg_fork_result *l = left; in compare_drbg_fork_result() 319 static int compare_rand_chunk(const void *left, const void *right) in compare_rand_chunk() argument 321 return memcmp(left, right, 2); in compare_rand_chunk()
|
/openssl/providers/implementations/ciphers/ |
H A D | cipher_aes_gcm_hw_vaes_avx512.inc | 105 /* Partial AAD block left from previous AAD update calls */ 157 /* Finalize GHASH(AAD) if AAD partial blocks left unprocessed */
|
/openssl/doc/internal/man3/ |
H A D | OSSL_METHOD_STORE.pod | 49 It's left to the caller to define the exact contents. 52 It's left to the caller to define exactly what an algorithm is, and to allocate
|