Home
last modified time | relevance | path

Searched refs:sz (Results 1 – 25 of 73) sorted by relevance

123

/openssl/crypto/ffc/
H A Dffc_dh.c16 # define FFDHE(sz, keylength) { \ argument
17 SN_ffdhe##sz, NID_ffdhe##sz, \
18 sz, \
20 &ossl_bignum_ffdhe##sz##_p, &ossl_bignum_ffdhe##sz##_q, \
24 # define MODP(sz, keylength) { \ argument
25 SN_modp_##sz, NID_modp_##sz, \
26 sz, \
28 &ossl_bignum_modp_##sz##_p, &ossl_bignum_modp_##sz##_q, \
42 # define FFDHE(sz, keylength) { SN_ffdhe##sz, NID_ffdhe##sz } argument
43 # define MODP(sz, keylength) { SN_modp_##sz, NID_modp_##sz } argument
[all …]
/openssl/crypto/sha/asm/
H A Dsha512p8-ppc.pl75 $sz="d";
80 $sz="w";
135 vaddu${sz}m $d,$d,$h ; d+=h
253 vaddu${sz}m $A,$A,@X[2]
255 vaddu${sz}m $B,$B,@X[3]
257 vaddu${sz}m $C,$C,@X[4]
259 vaddu${sz}m $D,$D,@X[5]
261 vaddu${sz}m $E,$E,@X[6]
263 vaddu${sz}m $F,$F,@X[7]
265 vaddu${sz}m $G,$G,@X[8]
[all …]
/openssl/crypto/
H A DLPdir_win.c102 int sz = 0; in LP_find_file() local
113 sz = MultiByteToWideChar((cp = CP_ACP), 0, in LP_find_file()
118 if (sz > 0) { in LP_find_file()
123 wdir = _alloca((sz + 2) * sizeof(TCHAR)); in LP_find_file()
134 sz = len_0; in LP_find_file()
139 wdir = _alloca((sz + 2) * sizeof(TCHAR)); in LP_find_file()
144 sz--; /* wdir[sz] is trailing '\0' now */ in LP_find_file()
145 if (wdir[sz - 1] != TEXT('*')) { in LP_find_file()
146 if (wdir[sz - 1] != TEXT('/') && wdir[sz - 1] != TEXT('\\')) in LP_find_file()
147 _tcscpy(wdir + sz, TEXT("/*")); in LP_find_file()
[all …]
H A Dparam_build_set.c70 const char *key, const BIGNUM *bn, size_t sz) in ossl_param_build_set_bn_pad() argument
73 return OSSL_PARAM_BLD_push_BN_pad(bld, key, bn, sz); in ossl_param_build_set_bn_pad()
76 if (sz > p->data_size) { in ossl_param_build_set_bn_pad()
80 p->data_size = sz; in ossl_param_build_set_bn_pad()
102 int i, sz = sk_BIGNUM_const_num(stk); in ossl_param_build_set_multi_key_bn() local
107 for (i = 0; i < sz && names[i] != NULL; ++i) { in ossl_param_build_set_multi_key_bn()
115 for (i = 0; i < sz && names[i] != NULL; ++i) { in ossl_param_build_set_multi_key_bn()
H A Do_fopen.c42 int sz, len_0; in openssl_fopen() local
63 if ((sz = MultiByteToWideChar(CP_UTF8, (flags = MB_ERR_INVALID_CHARS), in openssl_fopen()
66 (sz = MultiByteToWideChar(CP_UTF8, (flags = 0), in openssl_fopen()
70 WCHAR *wfilename = _alloca(sz * sizeof(WCHAR)); in openssl_fopen()
73 filename, len_0, wfilename, sz) && in openssl_fopen()
H A Dquic_vlint.c38 size_t sz = ossl_quic_vlint_decode_len(first_byte); in ossl_quic_vlint_decode_unchecked() local
40 if (sz == 1) in ossl_quic_vlint_decode_unchecked()
43 if (sz == 2) in ossl_quic_vlint_decode_unchecked()
47 if (sz == 4) in ossl_quic_vlint_decode_unchecked()
H A Dparam_build.c194 const BIGNUM *bn, size_t sz, int type) in push_BN() argument
215 if (sz < (size_t)n) { in push_BN()
223 if (sz == 0) in push_BN()
224 sz++; in push_BN()
226 pd = param_push(bld, key, sz, sz, type, secure); in push_BN()
244 const BIGNUM *bn, size_t sz) in OSSL_PARAM_BLD_push_BN_pad() argument
249 return push_BN(bld, key, bn, sz, OSSL_PARAM_UNSIGNED_INTEGER); in OSSL_PARAM_BLD_push_BN_pad()
/openssl/test/
H A Devp_xof_test.c252 size_t sz = 12; in shake_kat_digestfinal_xoflen_test() local
291 size_t i, stride, sz; in shake_absorb_test() local
297 sz = 0; in shake_absorb_test()
299 sz += stride; in shake_absorb_test()
300 if ((i + sz) > total) in shake_absorb_test()
301 sz = total - i; in shake_absorb_test()
388 sz = expected_outlen - i; in do_shake_squeeze_test()
391 i += sz; in do_shake_squeeze_test()
392 sz = stride_tests[tst].incsz; in do_shake_squeeze_test()
447 size_t i = 0, sz = 10; in do_shake_squeeze_dup_test() local
[all …]
H A Dquic_cc_test.c140 static int net_sim_send(struct net_sim *s, size_t sz) in net_sim_send() argument
156 success = (sz <= s->spare_capacity); in net_sim_send()
168 s->spare_capacity -= sz; in net_sim_send()
185 pkt->size = sz; in net_sim_send()
187 if (!TEST_true(s->ccm->on_data_sent(s->cc, sz))) in net_sim_send()
388 uint64_t sz; in test_simulate() local
393 sz = allowance > mdpl ? mdpl : allowance; in test_simulate()
394 if (sz > SIZE_MAX) in test_simulate()
395 sz = SIZE_MAX; in test_simulate()
401 if (sz < 30) in test_simulate()
[all …]
/openssl/crypto/perlasm/
H A Dx86_64-xlate.pl236 $self->{sz} = $2;
238 $self->{sz} = "";
240 $self->{sz} = "";
242 $self->{sz} = "";
244 $self->{sz} = "";
254 $self->{sz} = $sz if (defined($sz) && !defined($self->{sz}));
255 $self->{sz};
1435 if ($arg =~ /^xmm[0-9]+$/) { $insn.=$sz; $sz="x" if(!$sz); last; }
1436 if ($arg =~ /^ymm[0-9]+$/) { $insn.=$sz; $sz="y" if(!$sz); last; }
1437 if ($arg =~ /^zmm[0-9]+$/) { $insn.=$sz; $sz="z" if(!$sz); last; }
[all …]
/openssl/include/openssl/
H A Dparams.h27 # define OSSL_PARAM_DEFN(key, type, addr, sz) \ argument
28 { (key), (type), (addr), (sz), OSSL_PARAM_UNMODIFIED }
58 # define OSSL_PARAM_BN(key, bn, sz) \ argument
60 # define OSSL_PARAM_utf8_string(key, addr, sz) \ argument
61 OSSL_PARAM_DEFN((key), OSSL_PARAM_UTF8_STRING, (addr), sz)
62 # define OSSL_PARAM_octet_string(key, addr, sz) \ argument
63 OSSL_PARAM_DEFN((key), OSSL_PARAM_OCTET_STRING, (addr), sz)
65 # define OSSL_PARAM_utf8_ptr(key, addr, sz) \ argument
66 OSSL_PARAM_DEFN((key), OSSL_PARAM_UTF8_PTR, (addr), sz)
67 # define OSSL_PARAM_octet_ptr(key, addr, sz) \ argument
[all …]
/openssl/crypto/bio/
H A Dbf_readbuff.c87 static int readbuffer_resize(BIO_F_BUFFER_CTX *ctx, int sz) in readbuffer_resize() argument
92 sz += (ctx->ibuf_off + DEFAULT_BUFFER_SIZE - 1); in readbuffer_resize()
93 sz = DEFAULT_BUFFER_SIZE * (sz / DEFAULT_BUFFER_SIZE); in readbuffer_resize()
96 if (sz > ctx->ibuf_size) { in readbuffer_resize()
97 tmp = OPENSSL_realloc(ctx->ibuf, sz); in readbuffer_resize()
101 ctx->ibuf_size = sz; in readbuffer_resize()
165 long ret = 1, sz; in readbuffer_ctrl() local
180 sz = ctx->ibuf_off + ctx->ibuf_len; in readbuffer_ctrl()
182 if (num < 0 || num > sz) in readbuffer_ctrl()
185 ctx->ibuf_len = sz - num; in readbuffer_ctrl()
H A Dbss_dgram_pair.c841 while (sz > 0) { in dgram_pair_read_inner()
853 if (src_len > sz) in dgram_pair_read_inner()
854 src_len = sz; in dgram_pair_read_inner()
923 if (sz > hdr.len) { in dgram_pair_read_actual()
924 sz = hdr.len; in dgram_pair_read_actual()
1161 while (sz > 0) { in dgram_pair_write_inner()
1182 if (dst_len > sz) in dgram_pair_write_inner()
1183 dst_len = sz; in dgram_pair_write_inner()
1231 hdr.len = sz; in dgram_pair_write_actual()
1238 || dgram_pair_write_inner(b, (const uint8_t *)buf, sz) != sz) { in dgram_pair_write_actual()
[all …]
/openssl/providers/implementations/ciphers/
H A Dciphercommon_gcm.c148 size_t sz; in ossl_gcm_get_ctx_params() local
219 sz = p->data_size; in ossl_gcm_get_ctx_params()
220 if (sz == 0 in ossl_gcm_get_ctx_params()
251 size_t sz; in ossl_gcm_set_ctx_params() local
274 ctx->taglen = sz; in ossl_gcm_set_ctx_params()
282 if (sz == 0 || sz > sizeof(ctx->iv)) { in ossl_gcm_set_ctx_params()
286 if (ctx->ivlen != sz) { in ossl_gcm_set_ctx_params()
290 ctx->ivlen = sz; in ossl_gcm_set_ctx_params()
300 if (sz == 0) { in ossl_gcm_set_ctx_params()
304 ctx->tls_aad_pad_sz = sz; in ossl_gcm_set_ctx_params()
[all …]
H A Dcipher_rc4_hmac_md5.c154 size_t sz; in rc4_hmac_md5_set_ctx_params() local
161 if (!OSSL_PARAM_get_size_t(p, &sz)) { in rc4_hmac_md5_set_ctx_params()
165 if (ctx->base.keylen != sz) { in rc4_hmac_md5_set_ctx_params()
173 if (!OSSL_PARAM_get_size_t(p, &sz)) { in rc4_hmac_md5_set_ctx_params()
177 if (ctx->base.ivlen != sz) { in rc4_hmac_md5_set_ctx_params()
189 sz = GET_HW(ctx)->tls_init(&ctx->base, p->data, p->data_size); in rc4_hmac_md5_set_ctx_params()
190 if (sz == 0) { in rc4_hmac_md5_set_ctx_params()
194 ctx->tls_aad_pad_sz = sz; in rc4_hmac_md5_set_ctx_params()
H A Dcipher_cts.c332 size_t sz = 0; in ossl_cipher_cbc_cts_block_update() local
352 sz = cts128_cs1_encrypt(ctx, in, out, inl); in ossl_cipher_cbc_cts_block_update()
354 sz = cts128_cs2_encrypt(ctx, in, out, inl); in ossl_cipher_cbc_cts_block_update()
356 sz = cts128_cs3_encrypt(ctx, in, out, inl); in ossl_cipher_cbc_cts_block_update()
359 sz = cts128_cs1_decrypt(ctx, in, out, inl); in ossl_cipher_cbc_cts_block_update()
361 sz = cts128_cs2_decrypt(ctx, in, out, inl); in ossl_cipher_cbc_cts_block_update()
363 sz = cts128_cs3_decrypt(ctx, in, out, inl); in ossl_cipher_cbc_cts_block_update()
365 if (sz == 0) in ossl_cipher_cbc_cts_block_update()
368 *outl = sz; in ossl_cipher_cbc_cts_block_update()
/openssl/providers/implementations/macs/
H A Dkmac_prov.c408 int sz; in kmac_get_ctx_params() local
469 size_t sz = 0; in kmac_set_ctx_params() local
479 if (sz < 32 / 8) { in kmac_set_ctx_params()
489 kctx->out_len = sz; in kmac_set_ctx_params()
572 sz = 1 + len + in_len; in encode_string()
574 if (sz > out_max_len) { in encode_string()
585 *out_len = sz; in encode_string()
604 int sz = w; in bytepad() local
632 sz = (len + w - 1) / w * w; in bytepad()
634 if (sz != len) in bytepad()
[all …]
/openssl/crypto/hpke/
H A Dhpke_util.c158 int i, sz = OSSL_NELEM(hpke_kem_tab); in ossl_HPKE_KEM_INFO_find_curve() local
160 for (i = 0; i < sz; ++i) { in ossl_HPKE_KEM_INFO_find_curve()
174 int i, sz = OSSL_NELEM(hpke_kem_tab); in ossl_HPKE_KEM_INFO_find_id() local
184 for (i = 0; i != sz; ++i) { in ossl_HPKE_KEM_INFO_find_id()
196 size_t sz = OSSL_NELEM(hpke_kem_tab); in ossl_HPKE_KEM_INFO_find_random() local
204 int i, sz = OSSL_NELEM(hpke_kdf_tab); in ossl_HPKE_KDF_INFO_find_id() local
206 for (i = 0; i != sz; ++i) { in ossl_HPKE_KDF_INFO_find_id()
218 size_t sz = OSSL_NELEM(hpke_kdf_tab); in ossl_HPKE_KDF_INFO_find_random() local
226 int i, sz = OSSL_NELEM(hpke_aead_tab); in ossl_HPKE_AEAD_INFO_find_id() local
228 for (i = 0; i != sz; ++i) { in ossl_HPKE_AEAD_INFO_find_id()
[all …]
/openssl/test/testutil/
H A Dapps_shims.c16 void *app_malloc(size_t sz, const char *what) in app_malloc() argument
25 if (!TEST_ptr(vp = OPENSSL_malloc(sz))) { in app_malloc()
26 TEST_info("Could not allocate %zu bytes for %s\n", sz, what); in app_malloc()
/openssl/crypto/ec/
H A Dec_backend.c51 size_t i, sz; in ossl_ec_encoding_name2id() local
57 for (i = 0, sz = OSSL_NELEM(encoding_nameid_map); i < sz; i++) { in ossl_ec_encoding_name2id()
66 size_t i, sz; in ec_param_encoding_id2name() local
68 for (i = 0, sz = OSSL_NELEM(encoding_nameid_map); i < sz; i++) { in ec_param_encoding_id2name()
77 size_t i, sz; in ossl_ec_check_group_type_id2name() local
79 for (i = 0, sz = OSSL_NELEM(check_group_type_nameid_map); i < sz; i++) { in ossl_ec_check_group_type_id2name()
88 size_t i, sz; in ec_check_group_type_name2id() local
133 size_t i, sz; in ossl_ec_pt_format_name2id() local
139 for (i = 0, sz = OSSL_NELEM(format_nameid_map); i < sz; i++) { in ossl_ec_pt_format_name2id()
148 size_t i, sz; in ossl_ec_pt_format_id2name() local
[all …]
/openssl/providers/implementations/kdfs/
H A Dhkdf.c178 int sz; in kdf_hkdf_size() local
189 if (sz <= 0) in kdf_hkdf_size()
192 return sz; in kdf_hkdf_size()
372 if (sz == 0) in hkdf_common_get_ctx_params()
462 int ret, sz; in HKDF() local
466 if (sz <= 0) in HKDF()
468 prk_len = (size_t)sz; in HKDF()
513 if (sz <= 0) in HKDF_Extract()
571 int ret = 0, sz; in HKDF_Expand() local
577 if (sz <= 0) in HKDF_Expand()
[all …]
/openssl/crypto/rsa/
H A Drsa_sign.c80 #define ENCODE_DIGESTINFO_SHA(name, n, sz) \ argument
82 ASN1_SEQUENCE, 0x11 + sz, \
86 ASN1_OCTET_STRING, sz \
90 #define ENCODE_DIGESTINFO_MD(name, n, sz) \ argument
92 ASN1_SEQUENCE, 0x10 + sz, \
96 ASN1_OCTET_STRING, sz \
205 #define MD_NID_CASE(name, sz) \ argument
207 return sz;
/openssl/crypto/dso/
H A Ddso_dl.c25 static int dl_pathbyaddr(void *addr, char *path, int sz);
242 static int dl_pathbyaddr(void *addr, char *path, int sz) in dl_pathbyaddr() argument
261 if (sz <= 0) in dl_pathbyaddr()
263 if (len >= sz) in dl_pathbyaddr()
264 len = sz - 1; in dl_pathbyaddr()
/openssl/providers/common/
H A Dsecuritycheck.c69 int sz = RSA_bits(rsa); in ossl_rsa_check_key_size() local
71 if (protect ? (sz < 2048) : (sz < 1024)) in ossl_rsa_check_key_size()
/openssl/crypto/evp/
H A Devp_enc.c1109 size_t sz = arg; in EVP_CIPHER_CTX_ctrl() local
1137 ptr, sz); in EVP_CIPHER_CTX_ctrl()
1164 sz = 15 - arg; in EVP_CIPHER_CTX_ctrl()
1175 sz = 0; /* special case that uses the iv length */ in EVP_CIPHER_CTX_ctrl()
1203 ptr, sz); in EVP_CIPHER_CTX_ctrl()
1209 ptr, sz); in EVP_CIPHER_CTX_ctrl()
1218 return sz; in EVP_CIPHER_CTX_ctrl()
1240 return sz; in EVP_CIPHER_CTX_ctrl()
1264 return sz; in EVP_CIPHER_CTX_ctrl()
1287 return sz; in EVP_CIPHER_CTX_ctrl()
[all …]

Completed in 100 milliseconds

123