Home
last modified time | relevance | path

Searched refs:table (Results 1 – 25 of 72) sorted by relevance

123

/openssl/crypto/evp/
H A Dencode.c25 # define conv_bin2ascii(a, table) ((table)[(a)&0x3f]) argument
33 # define conv_bin2ascii(a, table) ((table)[(a)&0x3f]) argument
115 return table[a]; in conv_ascii2bin()
123 return table[a]; in conv_ascii2bin()
236 const unsigned char *table; in evp_encodeblock_int() local
239 table = srpdata_bin2ascii; in evp_encodeblock_int()
241 table = data_bin2ascii; in evp_encodeblock_int()
308 const unsigned char *table; in EVP_DecodeUpdate() local
328 table = data_ascii2bin; in EVP_DecodeUpdate()
418 const unsigned char *table; in evp_decodeblock_int() local
[all …]
/openssl/crypto/engine/
H A Deng_table.c92 if (!(*table)) in engine_table_register()
94 if (!int_table_check(table, 1)) in engine_table_register()
98 lh_ENGINE_PILE_free(&(*table)->piles); in engine_table_register()
99 *table = NULL; in engine_table_register()
172 if (int_table_check(table, 0)) in engine_table_unregister()
191 if (*table) { in engine_table_cleanup()
193 lh_ENGINE_PILE_free(&(*table)->piles); in engine_table_cleanup()
194 *table = NULL; in engine_table_cleanup()
212 if (!(*table)) { in ossl_engine_table_select()
227 if (!int_table_check(table, 0)) in ossl_engine_table_select()
[all …]
H A Deng_local.h60 int engine_table_register(ENGINE_TABLE **table, ENGINE_CLEANUP_CB *cleanup,
63 void engine_table_unregister(ENGINE_TABLE **table, ENGINE *e);
64 void engine_table_cleanup(ENGINE_TABLE **table);
65 ENGINE *ossl_engine_table_select(ENGINE_TABLE **table, int nid,
69 void engine_table_doall(ENGINE_TABLE *table, engine_table_doall_cb *cb,
/openssl/doc/man3/
H A DOPENSSL_LH_COMPFUNC.pod18 - dynamic hash table
31 void lh_TYPE_free(LHASH_OF(TYPE) *table);
32 void lh_TYPE_flush(LHASH_OF(TYPE) *table);
39 TYPE *lh_TYPE_insert(LHASH_OF(TYPE) *table, TYPE *data);
40 TYPE *lh_TYPE_delete(LHASH_OF(TYPE) *table, TYPE *data);
54 int lh_TYPE_error(LHASH_OF(TYPE) *table);
107 If your hash table
145 I<table>. Allocated hash table entries will not be freed; consider
150 entries can be added to the flushed table. Allocated hash table entries
152 remaining entries in the hash table (see below).
[all …]
H A DOPENSSL_LH_stats.pod17 void OPENSSL_LH_node_stats(LHASH *table, FILE *out);
18 void OPENSSL_LH_node_usage_stats(LHASH *table, FILE *out);
20 void OPENSSL_LH_node_stats_bio(LHASH *table, BIO *out);
21 void OPENSSL_LH_node_usage_stats_bio(LHASH *table, BIO *out);
23 void OPENSSL_LH_stats(LHASH *table, FILE *out);
24 void OPENSSL_LH_stats_bio(LHASH *table, BIO *out);
29 accessing the hash table.
37 hash table.
40 hash table. It prints the 'load' and the 'actual load'. The load is
41 the average number of data items per 'bucket' in the hash table. The
[all …]
H A DOpenSSL_add_all_algorithms.pod6 add algorithms to internal table
24 OpenSSL keeps an internal table of digest algorithms and ciphers. It uses
25 this table to lookup ciphers via functions such as EVP_get_cipher_byname().
27 OpenSSL_add_all_digests() adds all digest algorithms to the table.
29 OpenSSL_add_all_algorithms() adds all algorithms to the table (digests and
32 OpenSSL_add_all_ciphers() adds all encryption algorithms to the table including
36 the table. It no longer has any effect in OpenSSL 1.1.0.
H A DASN1_STRING_TABLE_add.pod23 B<ASN1_STRING_TABLE> is a table which holds string information
29 local ASN1 string table based on the I<nid> along with other parameters.
31 If the item is already in the table, fields of B<ASN1_STRING_TABLE> are
38 on I<nid>. It will search the local table first, then the standard one.
H A DOBJ_nid2obj.pod51 identifiers, or B<NID>s. OpenSSL has an internal table of OIDs that
89 OBJ_create() adds a new object to the internal table. I<oid> is the
114 represented in an internal table. The appropriate values are defined
128 is only a single constant structure for each table object.
130 Objects which are not in the table have the NID value NID_undef.
H A DNCONF_new_ex.pod32 it a context I<libctx> that can be used during loading. If the method table
44 NCONF_default() gets the default method table for processing a configuration file.
/openssl/crypto/ec/
H A Decp_nistz256.c1334 ecp_nistz256_ord_mul_mont(table[i], table[i-1], table[0]); in ecp_nistz256_inv_mod_ord()
1383 ecp_nistz256_ord_mul_mont(table[i_11], table[i_1], table[i_10]); in ecp_nistz256_inv_mod_ord()
1385 ecp_nistz256_ord_mul_mont(table[i_101], table[i_11], table[i_10]); in ecp_nistz256_inv_mod_ord()
1387 ecp_nistz256_ord_mul_mont(table[i_111], table[i_101], table[i_10]); in ecp_nistz256_inv_mod_ord()
1391 ecp_nistz256_ord_mul_mont(table[i_1111], table[i_1010], table[i_101]); in ecp_nistz256_inv_mod_ord()
1394 ecp_nistz256_ord_mul_mont(table[i_10101], table[i_10101], table[i_1]); in ecp_nistz256_inv_mod_ord()
1398 ecp_nistz256_ord_mul_mont(table[i_101111], table[i_101010], table[i_101]); in ecp_nistz256_inv_mod_ord()
1400 ecp_nistz256_ord_mul_mont(table[i_x6], table[i_101010], table[i_10101]); in ecp_nistz256_inv_mod_ord()
1403 ecp_nistz256_ord_mul_mont(table[i_x8], table[i_x8], table[i_11]); in ecp_nistz256_inv_mod_ord()
1406 ecp_nistz256_ord_mul_mont(table[i_x16], table[i_x16], table[i_x8]); in ecp_nistz256_inv_mod_ord()
[all …]
/openssl/crypto/bn/
H A Drsaz_exp.c260 unsigned char *table = storage + (64 - ((size_t)storage % 64));
261 BN_ULONG *a_inv = (BN_ULONG *)(table + 16 * 8 * 8);
262 BN_ULONG *temp = (BN_ULONG *)(table + 16 * 8 * 8 + 8 * 8);
277 rsaz_512_scatter4(table, temp, 0);
281 rsaz_512_scatter4(table, a_inv, 1);
285 rsaz_512_scatter4(table, temp, 2);
288 rsaz_512_mul_scatter4(temp, a_inv, m, k0, table, index);
293 rsaz_512_gather4(temp, table, wvalue >> 4);
295 rsaz_512_mul_gather4(temp, temp, table, m, k0, wvalue & 0xf);
301 rsaz_512_mul_gather4(temp, temp, table, m, k0, wvalue >> 4);
[all …]
H A Dbn_exp.c521 BN_ULONG *table = (BN_ULONG *)buf; in MOD_EXP_CTIME_COPY_TO_PREBUF() local
527 table[j] = b->d[i]; in MOD_EXP_CTIME_COPY_TO_PREBUF()
547 volatile BN_ULONG *table = (volatile BN_ULONG *)buf; in MOD_EXP_CTIME_COPY_FROM_PREBUF() local
553 for (i = 0; i < top; i++, table += width) { in MOD_EXP_CTIME_COPY_FROM_PREBUF()
557 acc |= table[j] & in MOD_EXP_CTIME_COPY_FROM_PREBUF()
575 for (i = 0; i < top; i++, table += width) { in MOD_EXP_CTIME_COPY_FROM_PREBUF()
579 acc |= ( (table[j + 0 * xstride] & y0) | in MOD_EXP_CTIME_COPY_FROM_PREBUF()
580 (table[j + 1 * xstride] & y1) | in MOD_EXP_CTIME_COPY_FROM_PREBUF()
581 (table[j + 2 * xstride] & y2) | in MOD_EXP_CTIME_COPY_FROM_PREBUF()
840 void *table, size_t power); in BN_mod_exp_mont_consttime()
[all …]
/openssl/doc/internal/man3/
H A Dossl_ht_new.pod72 bucket size, which will be automatically expanded with the hash table load
77 Hash table growth is inhibited. init_bucket_len should be set to an
80 freeing of the table.
89 ossl_ht_free() frees an allocated hash table. Each element in the table
106 ossl_ht_flush() empties a hash table. All elements will have their
112 ossl_ht_insert() inserts an B<HT_VALUE> element into the hash table, to be
122 ossl_ht_count() returns the number of elements within the hash table.
133 modifications to the table are disallowed in the callback function.
139 ossl_ht_filter() iterates over all elements of the hash table, calling
234 Inserts a value to the hash table of type TYPE into the hash table using the
[all …]
H A Dossl_method_construct.pod55 providers for a dispatch table given an I<operation_id>, and then
81 when the provider doesn't want its dispatch table stored in a longer
123 dispatch table I<fns>.
/openssl/
H A DConfigure243 our %table = ();
392 if (!%table) {
1288 foreach (sort keys %table) {
1303 print "%table = (\n";
1362 if (!$table{$target}) {
1373 $found=$_ if $table{$_} && !$table{$_}->{template};
1381 $target = $cc if $table{$cc} && !$table{$cc}->{template};
3182 local %table = ();
3212 %table = (%table, %targets);
3317 $table{$target}->{$key} = process_values($table{$target}->{$key},
[all …]
/openssl/ms/
H A Duplink.c34 void OPENSSL_Uplink(volatile void **table, int index) in OPENSSL_Uplink() argument
59 _T("OPENSSL_Uplink(%p,%02X): "), table, index); in OPENSSL_Uplink()
99 table[index] = func; in OPENSSL_Uplink()
/openssl/crypto/
H A Dmem_sec.c359 static int sh_testbit(char *ptr, int list, unsigned char *table) in sh_testbit() argument
367 return TESTBIT(table, bit); in sh_testbit()
370 static void sh_clearbit(char *ptr, int list, unsigned char *table) in sh_clearbit() argument
378 OPENSSL_assert(TESTBIT(table, bit)); in sh_clearbit()
379 CLEARBIT(table, bit); in sh_clearbit()
382 static void sh_setbit(char *ptr, int list, unsigned char *table) in sh_setbit() argument
390 OPENSSL_assert(!TESTBIT(table, bit)); in sh_setbit()
391 SETBIT(table, bit); in sh_setbit()
/openssl/apps/
H A Dpasswd.c49 char *passwd, BIO *out, int quiet, int table,
103 int passed_salt = 0, quiet = 0, table = 0, reverse = 0; in passwd_main() local
137 table = 1; in passwd_main()
263 quiet, table, reverse, pw_maxlen, mode)) in passwd_main()
287 table, reverse, pw_maxlen, mode)) in passwd_main()
777 char *passwd, BIO *out, int quiet, int table, in do_passwd() argument
836 if (table && !reverse) in do_passwd()
838 else if (table && reverse) in do_passwd()
/openssl/doc/man1/
H A Dopenssl-passwd.pod.in22 [B<-table>]
83 =item B<-table>
90 When the B<-table> option is used, reverse the order of cleartext and hash.
/openssl/crypto/sha/asm/
H A Dsha512p8-ppc.pl334 local *table = sub {
337 table(
385 local *table = sub {
388 table(
/openssl/ssl/statem/
H A Dstatem_lib.c1967 const version_info *table; in ssl_version_supported() local
1974 table = tls_version_table; in ssl_version_supported()
1981 for (vent = table; in ssl_version_supported()
2013 const version_info *table; in ssl_check_version_downgrade() local
2029 table = tls_version_table; in ssl_check_version_downgrade()
2153 const version_info *table; in ssl_choose_server_version() local
2180 table = tls_version_table; in ssl_choose_server_version()
2297 const version_info *table; in ssl_choose_client_version() local
2340 table = tls_version_table; in ssl_choose_client_version()
2433 const version_info *table; in ssl_get_min_max_version() local
[all …]
/openssl/crypto/property/
H A DREADME.md37 be feasible to use a hash table to contain the names (and possibly also
47 maintained separately. This cache would be a hash table, indexed by
51 * A query cache is desirable. This would be a hash table keyed by the
69 are populated as the first two members of the value table. All property
/openssl/crypto/whrlpool/asm/
H A Dwp-x86_64.pl62 $table=".Ltable";
99 lea $table(%rip),%rbp
241 .type $table,\@object
242 $table:
/openssl/crypto/asn1/
H A Da_strnid.c118 DECLARE_OBJ_BSEARCH_CMP_FN(ASN1_STRING_TABLE, ASN1_STRING_TABLE, table);
125 IMPLEMENT_OBJ_BSEARCH_CMP_FN(ASN1_STRING_TABLE, ASN1_STRING_TABLE, table);
/openssl/Configurations/
H A DREADME-design.md13 information database as a hash table called `%unified_info`, which is
205 depends => a hash table containing 'file' => [ 'dependency' ... ]
212 generate => a hash table containing 'file' => [ 'generator' ... ]
216 includes => a hash table containing 'file' => [ 'include' ... ]
220 install => a hash table containing 'type' => [ 'file' ... ] pairs.
234 sources => a hash table containing 'file' => [ 'sourcefile' ... ]
237 mentioned in this hash table, with source files from
242 a hash table just like 'sources', but only as source
246 section above would be digested into a `%unified_info` table:

Completed in 66 milliseconds

123