Home
last modified time | relevance | path

Searched refs:pos (Results 1 – 25 of 25) sorted by relevance

/openssl/crypto/bn/asm/
H A Dco-586.pl28 local($a,$ai,$b,$bi,$c0,$c1,$c2,$pos,$i,$na,$nb)=@_;
41 &mov("eax",&DWP(($na)*4,$a,"",0)) if $pos == 0; # load next a
42 &mov("eax",&wparam(0)) if $pos > 0; # load r[]
45 &mov("edx",&DWP(($nb)*4,$b,"",0)) if $pos == 0; # load next b
46 &mov("edx",&DWP(($nb)*4,$b,"",0)) if $pos == 1; # load next b
50 &mov(&DWP($i*4,"eax","",0),$c0) if $pos > 0; # save r[];
51 &mov("eax",&DWP(($na)*4,$a,"",0)) if $pos == 1; # load next a
56 local($r,$a,$ai,$bi,$c0,$c1,$c2,$pos,$i,$na,$nb)=@_;
79 &mov(&DWP($i*4,$r,"",0),$c0) if $pos > 0; # save r[];
85 local($r,$a,$ai,$bi,$c0,$c1,$c2,$pos,$i,$na,$nb)=@_;
[all …]
/openssl/test/testutil/
H A Drandom.c20 static unsigned int pos = 3; in test_random() local
22 if (pos == 31) in test_random()
23 pos = 0; in test_random()
24 test_random_state[pos] += test_random_state[(pos + 28) % 31]; in test_random()
25 return test_random_state[pos++] / 2; in test_random()
/openssl/test/
H A Dbio_base64_test.c65 static int memout(BIO *mem, char c, int llen, int *pos) in memout() argument
69 if (++*pos == llen) { in memout()
70 *pos = 0; in memout()
83 && memout(mem, ' ', llen, pos) == 0) in memoutws()
85 return memout(mem, c, llen, pos); in memoutws()
98 int pos = 0; in encode() local
128 || memoutws(mem, '=', wscnt, llen, &pos) == 0) in encode()
135 || memoutws(mem, '=', wscnt, llen, &pos) == 0 in encode()
136 || memoutws(mem, '=', wscnt, llen, &pos) == 0) in encode()
141 if (memoutws(mem, 'A', wscnt, llen, &pos) == 0) in encode()
[all …]
H A Dasn1_encode_test.c743 size_t pos = i * package->encode_expectations_elem_size; in test_intern() local
745 = (EXPECTED *)&((unsigned char *)package->encode_expectations)[pos]; in test_intern()
796 size_t pos = i * package->encdec_data_elem_size; in test_intern() local
798 = (EXPECTED *)&((unsigned char *)package->encdec_data)[pos]; in test_intern()
/openssl/crypto/comp/
H A Dc_zstd.c197 inbuf.pos = 0; in zstd_stateful_compress_block()
200 outbuf.pos = 0; in zstd_stateful_compress_block()
228 if (inbuf.pos < inbuf.size) in zstd_stateful_compress_block()
256 inbuf.pos = 0; in zstd_stateful_expand_block()
259 outbuf.pos = 0; in zstd_stateful_expand_block()
275 if (inbuf.pos < inbuf.size) in zstd_stateful_expand_block()
604 outBuf.pos = 0; in bio_zstd_read()
628 return outBuf.pos; in bio_zstd_read()
663 inBuf.pos = 0; in bio_zstd_write()
673 return inBuf.pos; in bio_zstd_write()
[all …]
/openssl/crypto/md5/asm/
H A Dmd5-586.pl59 local($pos,$a,$b,$c,$d,$K,$ki,$s,$t)=@_;
61 &mov($tmp1,$C) if $pos < 0;
79 &mov($tmp1,&Np($c)) if $pos < 1; # next tmp1 for R0
87 local($pos,$a,$b,$c,$d,$K,$ki,$s,$t)=@_;
109 local($n,$pos,$a,$b,$c,$d,$K,$ki,$s,$t)=@_;
156 local($pos,$a,$b,$c,$d,$K,$ki,$s,$t)=@_;
161 &xor($tmp1,$d) if $pos < 0; # I function - part 2
168 &mov($tmp2,&wparam(0)) if $pos == 2;
171 &mov($tmp1,-1) if $pos < 1; # H function - part 1
172 &add($K,64) if $pos >=1 && !$normal;
[all …]
H A Dmd5-x86_64.pl23 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
24 $code .= " mov 0*4(%rsi), %r10d /* (NEXT STEP) X[0] */\n" if ($pos == -1);
25 $code .= " mov %edx, %r11d /* (NEXT STEP) z' = %edx */\n" if ($pos == -1);
47 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
48 $code .= " mov %edx, %r11d /* (NEXT STEP) z' = %edx */\n" if ($pos == -1);
49 $code .= " mov %edx, %r12d /* (NEXT STEP) z' = %edx */\n" if ($pos == -1);
73 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
74 $code .= " mov %ecx, %r11d /* (NEXT STEP) y' = %ecx */\n" if ($pos == -1);
104 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
105 $code .= " mov \$0xffffffff, %r11d\n" if ($pos == -1);
[all …]
H A Dmd5-loongarch64.pl31 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
46 $code .= " ld.w $t0,$a1,0 /* (NEXT STEP) X[0] */\n" if ($pos == -1);
47 $code .= " xor $t1,$y,$z /* y ^ z */\n" if ($pos == -1);
48 $code .= " add.w $t2,$dst,$t0 /* dst + X[k] */\n" if ($pos == -1);
61 if ($pos != 1) {
77 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
95 if ($pos != 1) {
110 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
126 if ($pos != 1) {
140 my ($pos, $dst, $x, $y, $z, $k_next, $T_i, $s) = @_;
[all …]
/openssl/crypto/cms/
H A Dcms_io.c20 ASN1_OCTET_STRING **pos; in CMS_stream() local
22 pos = CMS_get0_content(cms); in CMS_stream()
23 if (pos == NULL) in CMS_stream()
25 if (*pos == NULL) in CMS_stream()
26 *pos = ASN1_OCTET_STRING_new(); in CMS_stream()
27 if (*pos != NULL) { in CMS_stream()
28 (*pos)->flags |= ASN1_STRING_FLAG_NDEF; in CMS_stream()
29 (*pos)->flags &= ~ASN1_STRING_FLAG_CONT; in CMS_stream()
30 *boundary = &(*pos)->data; in CMS_stream()
H A Dcms_lib.c128 if (pos == NULL) in ossl_cms_content_bio()
131 if (*pos == NULL) in ossl_cms_content_bio()
136 if (*pos == NULL || ((*pos)->flags == ASN1_STRING_FLAG_CONT)) in ossl_cms_content_bio()
139 return BIO_new_mem_buf((*pos)->data, (*pos)->length); in ossl_cms_content_bio()
209 if (pos == NULL) in ossl_cms_DataFinal()
212 if (*pos && ((*pos)->flags & ASN1_STRING_FLAG_CONT)) { in ossl_cms_DataFinal()
366 if (pos == NULL) in CMS_is_detached()
368 if (*pos != NULL) in CMS_is_detached()
378 if (pos == NULL) in CMS_set_detached()
382 *pos = NULL; in CMS_set_detached()
[all …]
H A Dcms_smime.c81 ASN1_OCTET_STRING **pos = CMS_get0_content(cms); in check_content() local
83 if (pos == NULL || *pos == NULL) { in check_content()
573 ASN1_OCTET_STRING **pos, *os = NULL; in CMS_sign_receipt() local
623 pos = CMS_get0_content(cms); in CMS_sign_receipt()
624 if (pos == NULL) in CMS_sign_receipt()
626 *pos = os; in CMS_sign_receipt()
/openssl/crypto/ocsp/
H A Dv3_ocsp.c185 ASN1_OCTET_STRING *os, **pos; in d2i_ocsp_nonce() local
186 pos = a; in d2i_ocsp_nonce()
187 if (pos == NULL || *pos == NULL) { in d2i_ocsp_nonce()
192 os = *pos; in d2i_ocsp_nonce()
199 if (pos) in d2i_ocsp_nonce()
200 *pos = os; in d2i_ocsp_nonce()
204 if ((pos == NULL) || (*pos != os)) in d2i_ocsp_nonce()
/openssl/crypto/rsa/
H A Drsa_pk1.c285 int pos; in ossl_rsa_prf() local
327 for (pos = 0; pos < tlen; pos += SHA256_DIGEST_LENGTH, iter++) { in ossl_rsa_prf()
355 if (pos + SHA256_DIGEST_LENGTH > tlen) { in ossl_rsa_prf()
360 memcpy(to + pos, hmac_out, tlen - pos); in ossl_rsa_prf()
362 if (HMAC_Final(hmac, to + pos, &md_len) <= 0) { in ossl_rsa_prf()
/openssl/crypto/engine/
H A Deng_openssl.c282 static int pos = 0; in test_cipher_nids() local
288 cipher_nids[pos++] = EVP_CIPHER_get_nid(cipher); in test_cipher_nids()
290 cipher_nids[pos++] = EVP_CIPHER_get_nid(cipher); in test_cipher_nids()
291 cipher_nids[pos] = 0; in test_cipher_nids()
295 return pos; in test_cipher_nids()
380 static int pos = 0; in test_digest_nids() local
386 digest_nids[pos++] = EVP_MD_get_type(md); in test_digest_nids()
387 digest_nids[pos] = 0; in test_digest_nids()
391 return pos; in test_digest_nids()
/openssl/crypto/pem/
H A Dpem_pkey.c41 int pos, newpos; in pem_read_bio_key_decoder() local
43 if ((pos = BIO_tell(bp)) < 0) in pem_read_bio_key_decoder()
61 if (BIO_eof(bp) != 0 || (newpos = BIO_tell(bp)) < 0 || newpos <= pos) { in pem_read_bio_key_decoder()
74 pos = newpos; in pem_read_bio_key_decoder()
222 int pos; in pem_read_bio_key() local
225 if ((pos = BIO_tell(bp)) < 0) { in pem_read_bio_key()
230 pos = BIO_tell(bp); in pem_read_bio_key()
244 && (BIO_seek(bp, pos) < 0 in pem_read_bio_key()
/openssl/engines/
H A De_ossltest.c221 static int pos = 0; in ossltest_digest_nids() local
227 digest_nids[pos++] = EVP_MD_get_type(md); in ossltest_digest_nids()
229 digest_nids[pos++] = EVP_MD_get_type(md); in ossltest_digest_nids()
231 digest_nids[pos++] = EVP_MD_get_type(md); in ossltest_digest_nids()
233 digest_nids[pos++] = EVP_MD_get_type(md); in ossltest_digest_nids()
235 digest_nids[pos++] = EVP_MD_get_type(md); in ossltest_digest_nids()
236 digest_nids[pos] = 0; in ossltest_digest_nids()
240 return pos; in ossltest_digest_nids()
H A De_dasync.c93 static int pos = 0; in dasync_digest_nids() local
99 digest_nids[pos++] = EVP_MD_get_type(md); in dasync_digest_nids()
100 digest_nids[pos] = 0; in dasync_digest_nids()
104 return pos; in dasync_digest_nids()
/openssl/crypto/ripemd/asm/
H A Drmd-586.pl90 local($a,$b,$c,$d,$e,$pos,$s,$o,$pos2)=@_;
97 &mov($tmp2, &Xv($pos));
110 &mov($tmp2, &Xv($pos));
190 &mov($tmp1, &Xv($pos));
205 &mov($tmp2, &Xv($pos));
224 local($a,$b,$c,$d,$e,$pos,$s,$K,$o)=@_;
235 &mov($tmp1, &Xv($pos));
252 &mov($tmp1, &Xv($pos));
271 local($a,$b,$c,$d,$e,$pos,$s,$K,$o)=@_;
278 &mov($tmp1, &Xv($pos));
[all …]
/openssl/crypto/bio/
H A Dbio_dump.c20 #define SPACE(buf, pos, n) (sizeof(buf) - (pos) > (n)) argument
/openssl/crypto/ec/
H A Dcurve25519.c217 int pos; in x25519_scalar_mulx() local
229 for (pos = 254; pos >= 0; --pos) { in x25519_scalar_mulx()
230 unsigned int b = 1 & (e[pos / 8] >> (pos & 7)); in x25519_scalar_mulx()
702 int pos; in x25519_scalar_mult() local
721 for (pos = 254; pos >= 0; --pos) { in x25519_scalar_mult()
722 unsigned int b = 1 & (e[pos / 8] >> (pos & 7)); in x25519_scalar_mult()
4210 cmov(t, &k25519Precomp[pos][0], equal(babs, 1)); in table_select()
4211 cmov(t, &k25519Precomp[pos][1], equal(babs, 2)); in table_select()
4378 int pos; in x25519_scalar_mult_generic() local
4390 for (pos = 254; pos >= 0; --pos) { in x25519_scalar_mult_generic()
[all …]
/openssl/crypto/http/
H A Dhttp_client.c62 unsigned char *pos; /* Current position sending data */ member
602 rctx->len_to_send = BIO_get_mem_data(rctx->mem, &rctx->pos); in OSSL_HTTP_REQ_CTX_nbio()
615 if (!BIO_write_ex(rctx->wbio, rctx->pos, rctx->len_to_send, &sz)) { in OSSL_HTTP_REQ_CTX_nbio()
624 rctx->state != OHS_WRITE_REQ, rctx->pos, sz); in OSSL_HTTP_REQ_CTX_nbio()
627 rctx->pos += sz; in OSSL_HTTP_REQ_CTX_nbio()
643 rctx->pos = rctx->buf; in OSSL_HTTP_REQ_CTX_nbio()
/openssl/crypto/ec/curve448/
H A Dcurve448.c585 uint32_t pos = NUMTRAILINGZEROS((uint32_t)current); in recode_wnaf() local
586 uint32_t odd = (uint32_t)current >> pos; in recode_wnaf()
599 current -= delta * (1 << pos); in recode_wnaf()
600 control[position].power = pos + 16 * (w - 1); in recode_wnaf()
/openssl/apps/
H A Ds_client.c2621 int pos; in s_client_main() local
2645 pos = 5; in s_client_main()
2648 if (pos >= bytes) { in s_client_main()
2651 } else if (packet[pos++] == '\0') { in s_client_main()
2657 if (pos + 15 > bytes) { in s_client_main()
2663 pos += 12; /* skip over conn id[4] + SALT[8] */ in s_client_main()
2664 if (packet[pos++] != '\0') { /* verify filler */ in s_client_main()
2671 if (!((packet[pos] + (packet[pos + 1] << 8)) & ssl_flg)) { in s_client_main()
/openssl/providers/implementations/kdfs/
H A Dargon2.c187 ARGON2_POS pos; member
555 fill_segment(my_data->ctx, my_data->pos.pass, my_data->pos.lane, in fill_segment_thr()
556 my_data->pos.slice); in fill_segment_thr()
591 memcpy(&(t_data[l].pos), &p, sizeof(ARGON2_POS)); in fill_mem_blocks_mt()
/openssl/ssl/statem/
H A Dstatem_srvr.c1958 unsigned char *pos; in tls_early_post_process_client_hello() local
1959 pos = s->s3.server_random; in tls_early_post_process_client_hello()
1960 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) { in tls_early_post_process_client_hello()

Completed in 112 milliseconds