Home
last modified time | relevance | path

Searched refs:m (Results 1 – 25 of 194) sorted by relevance

12345678

/openssl/crypto/bn/
H A Drsaz_exp.c57 unsigned char *a_inv, *m, *result;
74 rsaz_1024_norm2red_avx2(m, m_norm);
269 temp[0] = 0 - m[0];
270 temp[1] = ~m[1];
271 temp[2] = ~m[2];
272 temp[3] = ~m[3];
273 temp[4] = ~m[4];
274 temp[5] = ~m[5];
275 temp[6] = ~m[6];
276 temp[7] = ~m[7];
[all …]
H A Dbn_mod.c26 if (!(BN_mod(r, m, d, ctx))) in BN_nnmod()
39 return BN_nnmod(r, r, m, ctx); in BN_mod_add()
164 ap = m->d; in bn_mod_sub_fixed_top()
193 if (r == m) { in BN_mod_sub_quick()
201 return BN_add(r, r, m); in BN_mod_sub_quick()
214 bn_check_top(m); in BN_mod_mul()
226 if (!BN_nnmod(r, t, m, ctx)) in BN_mod_mul()
260 if (BN_cmp(r, m) >= 0) in BN_mod_lshift1_quick()
261 return BN_sub(r, r, m); in BN_mod_lshift1_quick()
274 if (m->neg) { in BN_mod_lshift()
[all …]
H A Dbn_exp.c104 bn_check_top(m); in BN_mod_exp()
142 if (BN_is_odd(m)) { in BN_mod_exp()
207 if (m->neg) { in BN_mod_exp_recp()
325 bn_check_top(m); in BN_mod_exp_mont()
327 if (!BN_is_odd(m)) { in BN_mod_exp_mont()
628 bn_check_top(m); in BN_mod_exp_mont_consttime()
630 if (!BN_is_odd(m)) { in BN_mod_exp_mont_consttime()
635 top = m->top; in BN_mod_exp_mont_consttime()
1197 bn_check_top(m); in BN_mod_exp_mont_word()
1203 if (m->top == 1) in BN_mod_exp_mont_word()
[all …]
H A Drsaz_exp_x2.c291 const BN_ULONG *m,
297 const BN_ULONG *b, const BN_ULONG *m,
337 # define DAMS(r,a,m,k0) damm((r),(a),(a),(m),(k0))
388 damm(&red_table[1 * 2 * red_digits], base, rr, m, k0);
392 &red_table[(1 * idx) * 2 * red_digits], m, k0);
395 &red_table[1 * 2 * red_digits], m, k0);
481 DAMS((BN_ULONG*)red_Y, (const BN_ULONG*)red_Y, m, k0);
482 DAMS((BN_ULONG*)red_Y, (const BN_ULONG*)red_Y, m, k0);
483 DAMS((BN_ULONG*)red_Y, (const BN_ULONG*)red_Y, m, k0);
484 DAMS((BN_ULONG*)red_Y, (const BN_ULONG*)red_Y, m, k0);
[all …]
H A Dbn_recp.c82 int BN_div_recp(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m, in BN_div_recp() argument
96 if (BN_ucmp(m, &(recp->N)) < 0) { in BN_div_recp()
98 if (!BN_copy(r, m)) { in BN_div_recp()
112 i = BN_num_bits(m); in BN_div_recp()
130 if (!BN_rshift(a, m, recp->num_bits)) in BN_div_recp()
140 if (!BN_usub(r, m, b)) in BN_div_recp()
156 r->neg = BN_is_zero(r) ? 0 : m->neg; in BN_div_recp()
157 d->neg = m->neg ^ recp->N.neg; in BN_div_recp()
172 int BN_reciprocal(BIGNUM *r, const BIGNUM *m, int len, BN_CTX *ctx) in BN_reciprocal() argument
184 if (!BN_div(r, NULL, t, m, ctx)) in BN_reciprocal()
H A Dbn_div.c24 bn_check_top(m);
31 if (BN_ucmp(m, d) < 0) {
33 if (BN_copy(rem, m) == NULL)
51 nm = BN_num_bits(m);
54 if (BN_copy(rem, m) == NULL)
80 rem->neg = BN_is_zero(rem) ? 0 : m->neg;
81 dv->neg = m->neg ^ d->neg;
117 BN_ULLONG R = ((BN_ULLONG)m[0] << BN_BITS2) | m[-1]; in bn_div_3_words()
143 BN_ULONG *d = num->d, n, m, rmask; in bn_left_align() local
152 for (i = 0, m = 0; i < top; i++) { in bn_left_align()
[all …]
H A Dbn_s390x.c24 const BIGNUM *m) in s390x_mod_exp_hw() argument
33 size = BN_num_bytes(m); in s390x_mod_exp_hw()
45 || BN_bn2binpad(m, me.n_modulus, size) == -1) in s390x_mod_exp_hw()
63 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx) in s390x_mod_exp() argument
65 if (s390x_mod_exp_hw(r, a, p, m) == 1) in s390x_mod_exp()
67 return BN_mod_exp_mont(r, a, p, m, ctx, m_ctx); in s390x_mod_exp()
132 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx) in s390x_mod_exp() argument
134 return BN_mod_exp_mont(r, a, p, m, ctx, m_ctx); in s390x_mod_exp()
H A Dbn_exp2.c17 const BIGNUM *a2, const BIGNUM *p2, const BIGNUM *m, in BN_mod_exp2_mont() argument
33 bn_check_top(m); in BN_mod_exp2_mont()
35 if (!BN_is_odd(m)) { in BN_mod_exp2_mont()
61 if (!BN_MONT_CTX_set(mont, m, ctx)) in BN_mod_exp2_mont()
71 if (a1->neg || BN_ucmp(a1, m) >= 0) { in BN_mod_exp2_mont()
72 if (!BN_mod(val1[0], a1, m, ctx)) in BN_mod_exp2_mont()
100 if (a2->neg || BN_ucmp(a2, m) >= 0) { in BN_mod_exp2_mont()
101 if (!BN_mod(val2[0], a2, m, ctx)) in BN_mod_exp2_mont()
/openssl/crypto/sha/
H A Dsha1_one.c26 static unsigned char m[SHA_DIGEST_LENGTH]; in ossl_sha1() local
29 md = m; in ossl_sha1()
40 static unsigned char m[SHA_DIGEST_LENGTH]; in SHA1() local
43 md = m; in SHA1()
49 static unsigned char m[SHA224_DIGEST_LENGTH]; in SHA224() local
52 md = m; in SHA224()
58 static unsigned char m[SHA256_DIGEST_LENGTH]; in SHA256() local
61 md = m; in SHA256()
67 static unsigned char m[SHA384_DIGEST_LENGTH]; in SHA384() local
70 md = m; in SHA384()
[all …]
/openssl/test/
H A Dexptest.c48 BIGNUM *a = NULL, *p = NULL, *m = NULL; in test_mod_exp_zero() local
55 if (!TEST_ptr(m = BN_new()) in test_mod_exp_zero()
61 BN_one(m); in test_mod_exp_zero()
68 if (!TEST_true(BN_mod_exp(r, a, p, m, ctx))) in test_mod_exp_zero()
144 BN_free(m); in test_mod_exp_zero()
162 BIGNUM *m = NULL; in test_mod_exp() local
173 || !TEST_ptr(m = BN_new())) in test_mod_exp()
197 if (!TEST_true(BN_mod(a, a, m, ctx)) in test_mod_exp()
198 || !TEST_true(BN_mod(b, b, m, ctx)) in test_mod_exp()
217 BN_print_var(m); in test_mod_exp()
[all …]
H A Dx509_time_test.c403 int y, m, d; member
466 day_of_week_tests[n].y, day_of_week_tests[n].m, in test_days()
540 BIO *m; in test_x509_time_print_rfc_822() local
545 if (!TEST_ptr(m = BIO_new(BIO_s_mem()))) in test_x509_time_print_rfc_822()
548 rv = ASN1_TIME_print_ex(m, &x509_print_tests_rfc_822[idx].asn1, ASN1_DTFLGS_RFC822); in test_x509_time_print_rfc_822()
555 if (!TEST_int_ne(rv = BIO_get_mem_data(m, &pp), 0) in test_x509_time_print_rfc_822()
562 BIO_free(m); in test_x509_time_print_rfc_822()
568 BIO *m; in test_x509_time_print_iso_8601() local
573 if (!TEST_ptr(m = BIO_new(BIO_s_mem()))) in test_x509_time_print_iso_8601()
583 if (!TEST_int_ne(rv = BIO_get_mem_data(m, &pp), 0) in test_x509_time_print_iso_8601()
[all …]
H A Dsmcont.bin7 d8�]m�R%�@D<�~
8 �ɖ��rڄL5��C��z��.Ů� �a���z8f�>�m�j�_�t�]g�y���V
11 …��CB��H�Y�A�������1���z�H/S6���Z�T�ӫ�Ȧ��7kǶx���8�vK�,TU���L���g�q*,0km�,J��J��#Uh;І��%-…
15 ���zE��TXaJ)bn!�����^�m޺F��tn��
16 pd��;H����T�y�P�m� �{i���L3����=Dt�l���7�Q�3i���j��K
21m��9oA�|�:���\Q��7�"�����A�t~r��H�>�l������A� w�hˡAgP�}�U{#�4M}�����I��x3C�h�e�B>�F�4-b…
22 …s����9w�a �#L._�R�����C 6����̸��W����m�߻��D�����gL��J��DGs����I��c��z��`Y���U��+ �dk0�@U%b�…
29 ��[�#9"��9�:.�߈�0\��Gòm�T
30 v~q���C/��`�now>�K���m����@BÂh�v�5�A�l=5V�K�u�P T��@X�D�L��fT�*ERI]�3�—�z��qt�'���Vx���…
34 …��B~aL��*�/^M�� h�|e����ך�ۃ/��C(�+K_s�,���6��1���Ø�6w>��(�`���T�@���s���.K��<뤞4�Әm��};#Z���
/openssl/Configurations/
H A D15-android.conf22 if ($now_printing =~ m|^android|) {
47 if (m|Pkg\.Revision\s*=\s*([0-9]+)|) {
57 $config{target} =~ m|[^-]+-([^-]+)$|; # split on dash
61 $sysroot =~ m|/android-([0-9]+)/arch-(\w+)/?$|;
70 if (m|__ANDROID_API__=([0-9]+)|) {
84 $sysroot =~ m|/android-([0-9]+)/arch-$arch|;
107 if (which("clang") =~ m|^$ndk/.*/prebuilt/([^/]+)/|) {
117 $user{CC} = "clang" if ($user{CC} !~ m|clang|);
122 if (which("llvm-ar") =~ m|^$ndk/.*/prebuilt/([^/]+)/|) {
134 if (which("$triarch-$cc") !~ m|^$ndk|) {
[all …]
/openssl/crypto/pem/
H A Dpem_sign.c31 unsigned char *m; in PEM_SignFinal() local
35 m = OPENSSL_malloc(EVP_PKEY_get_size(pkey)); in PEM_SignFinal()
36 if (m == NULL) in PEM_SignFinal()
39 if (EVP_SignFinal(ctx, m, &m_len, pkey) <= 0) in PEM_SignFinal()
42 i = EVP_EncodeBlock(sigret, m, m_len); in PEM_SignFinal()
47 OPENSSL_free(m); in PEM_SignFinal()
/openssl/ssl/quic/
H A Dquic_thread_assist.c23 CRYPTO_MUTEX *m = ossl_quic_channel_get_mutex(qta->ch); in assist_thread_main() local
26 ossl_crypto_mutex_lock(m); in assist_thread_main()
48 ossl_crypto_condvar_wait_timeout(qta->cv, m, deadline); in assist_thread_main()
67 ossl_crypto_mutex_unlock(m); in assist_thread_main()
114 CRYPTO_MUTEX *m = ossl_quic_channel_get_mutex(qta->ch); in ossl_quic_thread_assist_wait_stopped() local
122 ossl_crypto_mutex_unlock(m); in ossl_quic_thread_assist_wait_stopped()
125 ossl_crypto_mutex_lock(m); in ossl_quic_thread_assist_wait_stopped()
131 ossl_crypto_mutex_lock(m); in ossl_quic_thread_assist_wait_stopped()
/openssl/crypto/rsa/
H A Drsa_sign.c259 const unsigned char *m, size_t m_len) in encode_pkcs1() argument
280 memcpy(dig_info + di_prefix_len, m, m_len); in encode_pkcs1()
287 int RSA_sign(int type, const unsigned char *m, unsigned int m_len, in RSA_sign() argument
312 encoded = m; in RSA_sign()
314 if (!encode_pkcs1(&tmps, &encoded_len, type, m, m_len)) in RSA_sign()
390 if (memcmp(decrypt_buf, m, SSL_SIG_LENGTH) != 0) { in ossl_rsa_verify()
410 if (memcmp(m, decrypt_buf + 2, 16) != 0) { in ossl_rsa_verify()
433 m = decrypt_buf + decrypt_len - m_len; in ossl_rsa_verify()
437 if (!encode_pkcs1(&encoded, &encoded_len, type, m, m_len)) in ossl_rsa_verify()
448 memcpy(rm, m, m_len); in ossl_rsa_verify()
[all …]
H A Drsa_chk.c24 BIGNUM *i, *j, *k, *l, *m; in rsa_validate_keypair_multiprime() local
49 m = BN_new(); in rsa_validate_keypair_multiprime()
52 || m == NULL || ctx == NULL) { in rsa_validate_keypair_multiprime()
123 if (!BN_gcd(m, i, j, ctx)) { in rsa_validate_keypair_multiprime()
127 if (!BN_div(m, NULL, l, m, ctx)) { /* remainder is 0 */ in rsa_validate_keypair_multiprime()
137 if (!BN_mul(l, m, k, ctx)) { in rsa_validate_keypair_multiprime()
141 if (!BN_gcd(m, m, k, ctx)) { in rsa_validate_keypair_multiprime()
145 if (!BN_div(m, NULL, l, m, ctx)) { /* remainder is 0 */ in rsa_validate_keypair_multiprime()
150 if (!BN_mod_mul(i, key->d, key->e, m, ctx)) { in rsa_validate_keypair_multiprime()
231 BN_free(m); in rsa_validate_keypair_multiprime()
/openssl/crypto/
H A Do_time.c67 static long date_to_julian(int y, int m, int d);
68 static void julian_to_date(long jd, int *y, int *m, int *d);
179 static long date_to_julian(int y, int m, int d) in date_to_julian() argument
181 return (1461 * (y + 4800 + (m - 14) / 12)) / 4 + in date_to_julian()
182 (367 * (m - 2 - 12 * ((m - 14) / 12))) / 12 - in date_to_julian()
183 (3 * ((y + 4900 + (m - 14) / 12) / 100)) / 4 + d - 32075; in date_to_julian()
186 static void julian_to_date(long jd, int *y, int *m, int *d) in julian_to_date() argument
198 *m = j + 2 - (12 * L); in julian_to_date()
/openssl/crypto/evp/
H A Dp_verify.c21 unsigned char m[EVP_MAX_MD_SIZE]; in EVP_VerifyFinal_ex() local
27 if (!EVP_DigestFinal_ex(ctx, m, &m_len)) in EVP_VerifyFinal_ex()
39 rv = EVP_DigestFinal_ex(tmp_ctx, m, &m_len); in EVP_VerifyFinal_ex()
41 rv = EVP_DigestFinal_ex(ctx, m, &m_len); in EVP_VerifyFinal_ex()
55 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len); in EVP_VerifyFinal_ex()
H A Dp_sign.c21 unsigned char m[EVP_MAX_MD_SIZE]; in EVP_SignFinal_ex() local
29 if (!EVP_DigestFinal_ex(ctx, m, &m_len)) in EVP_SignFinal_ex()
41 rv = EVP_DigestFinal_ex(tmp_ctx, m, &m_len); in EVP_SignFinal_ex()
43 rv = EVP_DigestFinal_ex(ctx, m, &m_len); in EVP_SignFinal_ex()
58 if (EVP_PKEY_sign(pkctx, sigret, &sltmp, m, m_len) <= 0) in EVP_SignFinal_ex()
/openssl/test/recipes/04-test_pem_reading_data/
H A Ddsa-onecolumn.pem48 m
55 m
96 m
161 m
288 m
292 m
303 m
346 m
405 m
530 m
[all …]
H A Dcert-onecolumn.pem75 m
103 m
255 m
307 m
319 m
347 m
375 m
383 m
435 m
515 m
[all …]
/openssl/include/openssl/
H A Dbn.h275 int BN_div(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m, const BIGNUM *d,
277 # define BN_mod(rem,m,d,ctx) BN_div(NULL,(rem),(m),(d),(ctx)) argument
282 const BIGNUM *m);
286 const BIGNUM *m);
292 int BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n, const BIGNUM *m,
312 const BIGNUM *m, BN_CTX *ctx);
316 const BIGNUM *m, BN_CTX *ctx,
324 const BIGNUM *m, BN_CTX *ctx);
336 int BN_reciprocal(BIGNUM *r, const BIGNUM *m, int len, BN_CTX *ctx);
463 const BIGNUM *m, BN_CTX *ctx);
[all …]
/openssl/doc/man3/
H A DBN_add.pod24 int BN_mod(BIGNUM *rem, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx);
26 int BN_nnmod(BIGNUM *r, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx);
37 int BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx);
44 const BIGNUM *m, BN_CTX *ctx);
73 BN_nnmod() reduces I<a> modulo I<m> and places the nonnegative
76 BN_mod_add() adds I<a> to I<b> modulo I<m> and places the nonnegative
79 BN_mod_sub() subtracts I<b> from I<a> modulo I<m> and places the
83 remainder respective to modulus I<m> (C<r=(a*b) mod m>). I<r> may be
89 BN_mod_sqr() takes the square of I<a> modulo B<m> and places the
102 BN_mod_exp() computes I<a> to the I<p>-th power modulo I<m> (C<r=a^p %
[all …]
/openssl/providers/implementations/ciphers/
H A Dciphercommon_ccm.c40 if (len < ctx->m) in ccm_tls_init()
43 len -= ctx->m; in ccm_tls_init()
49 return ctx->m; in ccm_tls_init()
96 ctx->m = p->data_size; in ossl_ccm_set_ctx_params()
160 size_t m = ctx->m; in ossl_ccm_get_ctx_params() local
162 if (!OSSL_PARAM_set_size_t(p, m)) { in ossl_ccm_get_ctx_params()
355 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + ctx->m; in ccm_tls_cipher()
369 olen = len + EVP_CCM_TLS_EXPLICIT_IV_LEN + ctx->m; in ccm_tls_cipher()
372 (unsigned char *)in + len, ctx->m)) in ccm_tls_cipher()
429 if (!hw->auth_decrypt(ctx, in, out, len, ctx->buf, ctx->m)) in ccm_cipher_internal()
[all …]

Completed in 44 milliseconds

12345678