Home
last modified time | relevance | path

Searched refs:t (Results 1 – 25 of 530) sorted by relevance

12345678910>>...22

/openssl/crypto/chacha/asm/
H A Dchacha-armv4.pl268 subs @t[3],@t[3],#1
343 ldmia @t[0],{@t[0]-@t[3]} @ load key material
381 ldmia @t[0],{@t[0]-@t[3]} @ load key material
426 ldmia @t[0],{@t[0]-@t[3]} @ load key material
521 eorlo @t[0],@t[0],@t[0] @ zero or ...
523 eorlo @t[1],@t[1],@t[1]
530 eorlo @t[2],@t[2],@t[2]
532 eorlo @t[3],@t[3],@t[3]
625 subs @t[0],@t[0],#1
626 eor @t[3],@t[3],@t[2]
[all …]
H A Dchacha-ppc.pl249 mr @t[0],@x[4]
250 mr @t[1],@x[5]
251 mr @t[2],@x[6]
252 mr @t[3],@x[7]
589 mr @t[0],@x[4]
590 mr @t[1],@x[5]
591 mr @t[2],@x[6]
727 li @t[0],16
729 li @t[1],32
731 li @t[2],48
[all …]
/openssl/external/perl/Text-Template-1.56/
H A DMANIFEST15 t/basic.t
16 t/broken.t
18 t/error.t
20 t/hash.t
23 t/ofh.t
24 t/out.t
28 t/safe.t
29 t/safe2.t
30 t/safe3.t
31 t/strict.t
[all …]
H A DSIGNATURE29 SHA1 ae085010c9f08576ef8584f224e38e6a98c1c178 t/basic.t
30 SHA1 006feb1a0b1e5780db52aa79bd38933664a8339a t/broken.t
32 SHA1 304955c4280159ec3a4c0f2717dcff9c887bb487 t/error.t
34 SHA1 50ef92bda3b6b5cbd5a9307e6f17ce49ee8f245c t/hash.t
37 SHA1 62ae0720aa86146bccfa23d2c903fa142cb86d50 t/ofh.t
38 SHA1 68093417d49a2afdfcd4642bacea04466039b734 t/out.t
42 SHA1 5186ff459c6042af11bca92decd271887c7b2eae t/safe.t
43 SHA1 aa0c9ff96d66c1f74fc7ac73ce173c9f741f552e t/safe2.t
44 SHA1 b50a51577c0f2c13c9a48113dc7f061385a02219 t/safe3.t
45 SHA1 16d3abf7588da4c0056c6c6b7818470c8601577c t/strict.t
[all …]
/openssl/crypto/aes/asm/
H A Dbsaes-armv7.pl291 vorr @t[2], @t[2], @t[1]
296 vand @t[0], @t[0], @t[1]
334 veor @t[3], @t[3], @t[2]
340 veor @t[1], @t[1], @t[0]
488 vext.8 @t[5], @t[5], @t[5], #12
496 vext.8 @t[2], @t[2], @t[2], #12
499 vext.8 @t[4], @t[4], @t[4], #12
531 veor @t[7], @t[7], @t[5]
582 veor @t[1], @t[1], @t[5]
585 veor @t[1], @t[1], @t[6]
[all …]
H A Dbsaes-x86_64.pl350 por @t[1], @t[2]
355 pand @t[1], @t[0]
393 pand @t[1], @t[3]
405 pxor @t[2], @t[3]
415 pand @t[0], @t[2]
418 pxor @t[2], @t[1]
503 pxor @t[4], @t[0]
505 pxor @t[5], @t[1]
600 pxor @t[5], @t[7]
652 pxor @t[5], @t[1]
[all …]
/openssl/include/internal/
H A Dtime.h70 return t.t; in ossl_time2ticks()
101 t.t = safe_add_time(t.t, OSSL_TIME_US - 1, &err); in ossl_time_to_timeval()
141 ot.t = t; in ossl_time_from_time_t()
150 if (a.t > b.t) in ossl_time_compare()
152 if (a.t < b.t) in ossl_time_compare()
177 r.t = safe_add_time(a.t, b.t, &err); in ossl_time_add()
187 r.t = safe_sub_time(a.t, b.t, &err); in ossl_time_subtract()
205 r.t = safe_mul_time(a.t, b, &err); in ossl_time_multiply()
215 r.t = safe_div_time(a.t, b, &err); in ossl_time_divide()
233 return a.t > b.t ? a : b; in ossl_time_max()
[all …]
/openssl/providers/implementations/rands/
H A Dtest_rng.c59 t = OPENSSL_zalloc(sizeof(*t)); in test_rng_new()
60 if (t == NULL) in test_rng_new()
66 return t; in test_rng_new()
118 n = t->seed; in gen_byte()
122 t->seed = n; in gen_byte()
140 if (t->entropy_len - t->entropy_pos < outlen) in test_rng_generate()
143 memcpy(out, t->entropy + t->entropy_pos, outlen); in test_rng_generate()
178 memcpy(out, t->nonce, t->nonce_len); in test_rng_nonce()
304 if (t != NULL && t->lock == NULL) { in test_rng_enable_locking()
318 if (t == NULL || t->lock == NULL) in test_rng_lock()
[all …]
/openssl/crypto/bn/
H A Dbn_mul.c247 bn_mul_comba4(&(t[n2]), t, &(t[n])); in bn_mul_recursive()
249 memset(&t[n2], 0, sizeof(*t) * 8); in bn_mul_recursive()
257 bn_mul_comba8(&(t[n2]), t, &(t[n])); in bn_mul_recursive()
268 bn_mul_recursive(&(t[n2]), t, &(t[n]), n, 0, 0, p); in bn_mul_recursive()
284 c1 -= (int)(bn_sub_words(&(t[n2]), t, &(t[n2]), n2)); in bn_mul_recursive()
287 c1 += (int)(bn_add_words(&(t[n2]), &(t[n2]), t, n2)); in bn_mul_recursive()
369 bn_mul_comba4(&(t[n2]), t, &(t[n])); in bn_mul_part_recursive()
376 bn_mul_comba8(&(t[n2]), t, &(t[n])); in bn_mul_part_recursive()
382 bn_mul_recursive(&(t[n2]), t, &(t[n]), n, 0, 0, p); in bn_mul_part_recursive()
439 c1 -= (int)(bn_sub_words(&(t[n2]), t, &(t[n2]), n2)); in bn_mul_part_recursive()
[all …]
H A Dbn_sqrt.c24 BIGNUM *A, *b, *q, *t, *x, *y; in BN_mod_sqrt() local
66 t = BN_CTX_get(ctx); in BN_mod_sqrt()
152 if (!BN_mod_mul(t, t, y, p, ctx)) in BN_mod_sqrt()
154 if (!BN_sub_word(t, 1)) in BN_mod_sqrt()
254 if (!BN_rshift1(t, q)) in BN_mod_sqrt()
261 if (BN_is_zero(t)) { in BN_mod_sqrt()
314 if (!BN_mod_mul(t, t, t, p, ctx)) in BN_mod_sqrt()
317 if (BN_is_one(t)) in BN_mod_sqrt()
327 if (!BN_copy(t, y)) in BN_mod_sqrt()
330 if (!BN_mod_sqr(t, t, p, ctx)) in BN_mod_sqrt()
[all …]
H A Dbn_sqr.c54 BN_ULONG t[8]; in bn_sqr_fixed_top() local
55 bn_sqr_normal(rr->d, a->d, 4, t); in bn_sqr_fixed_top()
61 BN_ULONG t[16]; in bn_sqr_fixed_top() local
62 bn_sqr_normal(rr->d, a->d, 8, t); in bn_sqr_fixed_top()
164 bn_sqr_normal(r, a, 4, t); in bn_sqr_recursive()
171 bn_sqr_normal(r, a, 8, t); in bn_sqr_recursive()
178 bn_sqr_normal(r, a, n2, t); in bn_sqr_recursive()
192 p = &(t[n2 * 2]); in bn_sqr_recursive()
195 bn_sqr_recursive(&(t[n2]), t, n, p); in bn_sqr_recursive()
197 memset(&t[n2], 0, sizeof(*t) * n2); in bn_sqr_recursive()
[all …]
H A Dbn_shift.c35 t = *(ap++); in BN_lshift1()
47 BN_ULONG *ap, *rp, t, c; in BN_rshift1() local
66 t = ap[--i]; in BN_rshift1()
67 rp[i] = t >> 1; in BN_rshift1()
69 r->top -= (t == 1); in BN_rshift1()
71 t = ap[--i]; in BN_rshift1()
108 BN_ULONG *t, *f; in bn_lshift_fixed_top() local
127 t = &(r->d[nw]); in bn_lshift_fixed_top()
180 BN_ULONG *t, *f; in bn_rshift_fixed_top() local
201 t = &(r->d[0]); in bn_rshift_fixed_top()
[all …]
/openssl/crypto/rsa/
H A Drsa_acvp_test_params.c81 RSA_ACVP_TEST *t; in ossl_rsa_acvp_test_set_params() local
89 t = OPENSSL_zalloc(sizeof(*t)); in ossl_rsa_acvp_test_set_params()
90 if (t == NULL) in ossl_rsa_acvp_test_set_params()
114 t->p1 = BN_new(); in ossl_rsa_acvp_test_set_params()
115 t->p2 = BN_new(); in ossl_rsa_acvp_test_set_params()
116 t->q1 = BN_new(); in ossl_rsa_acvp_test_set_params()
117 t->q2 = BN_new(); in ossl_rsa_acvp_test_set_params()
118 r->acvp_test = t; in ossl_rsa_acvp_test_set_params()
127 RSA_ACVP_TEST *t; in ossl_rsa_acvp_test_get_params() local
134 if (t != NULL) { in ossl_rsa_acvp_test_get_params()
[all …]
/openssl/test/
H A Dthreadpool_test.c62 CRYPTO_THREAD *t; in test_thread_native() local
68 if (!TEST_ptr(t)) in test_thread_native()
87 t = NULL; in test_thread_native()
102 void *t[3]; in test_thread_internal() local
138 if (!TEST_ptr_null(t[0])) in test_thread_internal()
151 if (!TEST_ptr_null(t[0])) in test_thread_internal()
169 if (!TEST_ptr(t[i])) in test_thread_internal()
188 t[i] = NULL; in test_thread_internal()
202 if (!TEST_ptr(t[i])) in test_thread_internal()
224 if (!TEST_ptr(t[i])) in test_thread_internal()
[all …]
H A Dbio_base64_test.c219 elen = genb64(t->prefix, t->suffix, raw, t->bytes, t->trunc, t->encoded, in test_bio_base64_run()
228 if (t->retry) in test_bio_base64_run()
239 if (t->retry) in test_bio_base64_run()
291 || ((t->bytes > 0 || t->no_nl) && *t->suffix && *t->suffix != '-') in test_bio_base64_run()
292 || (t->no_nl && *t->prefix)) { in test_bio_base64_run()
356 if (*llen > t->bytes + (t->bytes >> 1)) in generic_case()
370 test_case t; in test_bio_base64_generated() local
390 t.trunc = 0; in test_bio_base64_generated()
397 if (padcase != 0 && (*t.suffix && *t.suffix != '-')) { in test_bio_base64_generated()
407 test_case t; in test_bio_base64_corner_case_bug() local
[all …]
H A Devp_test.c4594 t->meth->cleanup(t); in clear_test()
4625 t->s.test_file, t->s.start, t->aux_err, t->err); in check_test_error()
4628 t->s.test_file, t->s.start, t->err); in check_test_error()
4634 t->s.test_file, t->s.start, t->expected_err); in check_test_error()
4640 t->s.test_file, t->s.start, t->expected_err, t->err); in check_test_error()
4656 t->s.test_file, t->s.start, t->reason); in check_test_error()
4664 t->s.test_file, t->s.start, t->reason); in check_test_error()
4672 t->s.test_file, t->s.start, t->reason, reason); in check_test_error()
4687 if (t->err == NULL && t->meth->run_test(t) != 1) { in run_test()
4689 t->s.test_file, t->s.start, t->meth->name); in run_test()
[all …]
H A Devp_pkey_dhkem_test.c48 if (!TEST_ptr(rpub = new_raw_public_key(t->curve, t->rpub, t->rpublen))) in test_dhkem_encapsulate()
73 if (!TEST_ptr(rpriv = new_raw_private_key(t->curve, t->rpriv, t->rprivlen, in test_dhkem_decapsulate()
74 t->rpub, t->rpublen))) in test_dhkem_decapsulate()
77 if (!TEST_ptr(spub = new_raw_public_key(t->curve, t->spub, t->spublen))) in test_dhkem_decapsulate()
303 ret = TEST_ptr(key = new_raw_private_key(t->curve, t->rpriv, t->rprivlen, in test_ec_public_key_infinity()
404 if (!TEST_ptr(priv = new_raw_private_key(t->curve, t->rpriv, t->rprivlen, in test_nopublic()
495 && TEST_mem_eq(pubkey, pubkeylen, t->pub, t->publen); in test_ec_dhkem_derivekey()
612 if (!TEST_ptr(recippriv = new_raw_private_key(t->curve, t->rpriv, t->rprivlen, in test_ec_badpublic()
662 if (!TEST_ptr(auth = new_raw_private_key(t->curve, t->rpriv, t->rprivlen, in test_ec_badauth()
694 memcpy(enc, t->expected_enc, t->expected_enclen); in test_ec_invalid_decap_enc_buffer()
[all …]
/openssl/providers/fips/
H A Dself_test_kats.c42 || !EVP_DigestUpdate(ctx, t->pt, t->pt_len) in self_test_digest()
130 || memcmp(tag, t->tag, t->tag_len) != 0) in self_test_cipher()
243 if (memcmp(out, t->expected, t->expected_len) != 0) in self_test_kdf()
348 if (memcmp(out, t->expected, t->expectedlen) != 0) in self_test_drbg()
432 || memcmp(secret, t->expected, t->expected_len) != 0) in self_test_ka()
470 if (!set_kat_drbg(libctx, t->entropy, t->entropy_len, in self_test_digest_sign()
471 t->nonce, t->nonce_len, t->persstr, t->persstr_len)) in self_test_digest_sign()
507 memcpy(sig, t->sig_expected, t->sig_expected_len); in self_test_digest_sign()
621 t->in, t->in_len) <= 0) in self_test_asym_cipher()
625 t->in, t->in_len) <= 0) in self_test_asym_cipher()
[all …]
/openssl/crypto/md2/
H A Dmd2_dgst.c136 j = sp2[i] ^= S[t ^ j]; in md2_block()
138 t = 0; in md2_block()
141 t = state[j + 0] ^= S[t]; in md2_block()
142 t = state[j + 1] ^= S[t]; in md2_block()
143 t = state[j + 2] ^= S[t]; in md2_block()
144 t = state[j + 3] ^= S[t]; in md2_block()
145 t = state[j + 4] ^= S[t]; in md2_block()
146 t = state[j + 5] ^= S[t]; in md2_block()
147 t = state[j + 6] ^= S[t]; in md2_block()
148 t = state[j + 7] ^= S[t]; in md2_block()
[all …]
/openssl/crypto/cast/
H A Dcast_local.h90 t=ROTL(t,i); \
114 t=(t OP2 *(CAST_LONG *)((unsigned char *)CAST_S_table1+v))&0xffffffffL;\
118 t=(t OP3 *(CAST_LONG *)((unsigned char *)CAST_S_table2+u)&0xffffffffL);\
119 t=(t OP1 *(CAST_LONG *)((unsigned char *)CAST_S_table3+v)&0xffffffffL);\
120 L^=(t&0xffffffff); \
126 t=(key[n*2] OP1 R)&0xffffffff; \
127 t=ROTL(t,(key[n*2+1])); \
128 a=CAST_S_table0[(t>> 8)&0xff]; \
129 b=CAST_S_table1[(t )&0xff]; \
130 c=CAST_S_table2[(t>>24)&0xff]; \
[all …]
/openssl/crypto/des/
H A Dfcrypt_b.c23 #define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\ argument
24 (b)^=(t),\
25 (a)^=((t)<<(n)))
28 #define HPERM_OP(a,t,n,m) ((t)=((((a)<<(16-(n)))^(a))&(m)),\ argument
29 (a)=(a)^(t)^(t>>(16-(n))))\
34 register DES_LONG l, r, t, u; in fcrypt_body() local
63 t = l; in fcrypt_body()
65 r = t; in fcrypt_body()
70 PERM_OP(l, r, t, 1, 0x55555555L); in fcrypt_body()
71 PERM_OP(r, l, t, 8, 0x00ff00ffL); in fcrypt_body()
[all …]
H A Ddes_local.h123 # define LOAD_DATA_tmp(R,S,u,t,E0,E1) \ argument
126 # define LOAD_DATA(R,S,u,t,E0,E1,tmp) \ argument
127 t=R^(R>>16L); \
128 u=t&E0; t&=E1; \
130 tmp=(t<<16); t^=R^s[S+1]; t^=tmp
135 t=R^s[S+1]
145 LOAD_DATA_tmp(R,S,u,t,E0,E1); \
146 t=ROTATE(t,4); \
195 # define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\ argument
196 (b)^=(t),\
[all …]
/openssl/crypto/asn1/
H A Da_utctm.c36 ASN1_UTCTIME t; in ASN1_UTCTIME_set_string() local
38 t.type = V_ASN1_UTCTIME; in ASN1_UTCTIME_set_string()
39 t.length = strlen(str); in ASN1_UTCTIME_set_string()
40 t.data = (unsigned char *)str; in ASN1_UTCTIME_set_string()
41 t.flags = 0; in ASN1_UTCTIME_set_string()
43 if (!ASN1_UTCTIME_check(&t)) in ASN1_UTCTIME_set_string()
46 if (s != NULL && !ASN1_STRING_copy(s, &t)) in ASN1_UTCTIME_set_string()
52 ASN1_UTCTIME *ASN1_UTCTIME_set(ASN1_UTCTIME *s, time_t t) in ASN1_UTCTIME_set() argument
54 return ASN1_UTCTIME_adj(s, t, 0, 0); in ASN1_UTCTIME_set()
63 ts = OPENSSL_gmtime(&t, &data); in ASN1_UTCTIME_adj()
[all …]
/openssl/crypto/
H A Dtime.c34 r.t = ((uint64_t)now.ul) * (OSSL_TIME_SECOND / 10000000); in ossl_time_now()
36 struct timeval t; in ossl_time_now() local
38 if (gettimeofday(&t, NULL) < 0) { in ossl_time_now()
43 if (t.tv_sec <= 0) in ossl_time_now()
44 r.t = t.tv_usec <= 0 ? 0 : t.tv_usec * OSSL_TIME_US; in ossl_time_now()
46 r.t = ((uint64_t)t.tv_sec * 1000000 + t.tv_usec) * OSSL_TIME_US; in ossl_time_now()
/openssl/crypto/rc2/
H A Drc2_cbc.c98 register RC2_INT x0, x1, x2, x3, t; in RC2_encrypt() local
113 t = (x0 + (x1 & ~x3) + (x2 & x3) + *(p0++)) & 0xffff; in RC2_encrypt()
114 x0 = (t << 1) | (t >> 15); in RC2_encrypt()
116 x1 = (t << 2) | (t >> 14); in RC2_encrypt()
118 x2 = (t << 3) | (t >> 13); in RC2_encrypt()
120 x3 = (t << 5) | (t >> 11); in RC2_encrypt()
144 register RC2_INT x0, x1, x2, x3, t; in RC2_decrypt() local
160 t = ((x3 << 11) | (x3 >> 5)) & 0xffff; in RC2_decrypt()
162 t = ((x2 << 13) | (x2 >> 3)) & 0xffff; in RC2_decrypt()
164 t = ((x1 << 14) | (x1 >> 2)) & 0xffff; in RC2_decrypt()
[all …]

Completed in 106 milliseconds

12345678910>>...22