Home
last modified time | relevance | path

Searched refs:bp (Results 1 – 25 of 154) sorted by last modified time

1234567

/openssl/include/openssl/
H A Dx509.h.in418 X509 *d2i_X509_bio(BIO *bp, X509 **x509);
419 int i2d_X509_bio(BIO *bp, const X509 *x509);
450 X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8);
451 int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8);
463 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a);
811 int X509_print_fp(FILE *bp, X509 *x);
812 int X509_CRL_print_fp(FILE *bp, X509_CRL *x);
823 int X509_print(BIO *bp, X509 *x);
824 int X509_ocspid_print(BIO *bp, X509 *x);
826 int X509_CRL_print(BIO *bp, X509_CRL *x);
[all …]
H A Dpem.h377 int PEM_read_bio(BIO *bp, char **name, char **header,
382 int PEM_read_bio_ex(BIO *bp, char **name, char **header,
387 int PEM_write_bio(BIO *bp, const char *name, const char *hdr,
390 const char *name, BIO *bp, pem_password_cb *cb,
394 int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
402 *PEM_X509_INFO_read_bio_ex(BIO *bp, STACK_OF(X509_INFO) *sk,
480 int PEM_write_bio_PrivateKey_traditional(BIO *bp, const EVP_PKEY *x,
495 int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, const EVP_PKEY *x, int nid,
519 EVP_PKEY *PEM_read_bio_Parameters_ex(BIO *bp, EVP_PKEY **x,
521 EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x);
[all …]
H A Dbio.h.in655 int BIO_gets(BIO *bp, char *buf, int size);
662 int BIO_puts(BIO *bp, const char *buf);
664 long BIO_ctrl(BIO *bp, int cmd, long larg, void *parg);
666 void *BIO_ptr_ctrl(BIO *bp, int cmd, long larg);
667 long BIO_int_ctrl(BIO *bp, int cmd, long larg, int iarg);
H A Dx509v3.h.in576 int i2a_ACCESS_DESCRIPTION(BIO *bp, const ACCESS_DESCRIPTION *a);
H A Devp.h1408 int i2d_KeyParams_bio(BIO *bp, const EVP_PKEY *pkey);
H A Dasn1.h.in691 int i2a_ASN1_INTEGER(BIO *bp, const ASN1_INTEGER *a);
692 int a2i_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *bs, char *buf, int size);
693 int i2a_ASN1_ENUMERATED(BIO *bp, const ASN1_ENUMERATED *a);
695 int i2a_ASN1_OBJECT(BIO *bp, const ASN1_OBJECT *a);
696 int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size);
697 int i2a_ASN1_STRING(BIO *bp, const ASN1_STRING *a, int type);
811 int ASN1_TIME_print(BIO *bp, const ASN1_TIME *tm);
812 int ASN1_TIME_print_ex(BIO *bp, const ASN1_TIME *tm, unsigned long flags);
813 int ASN1_STRING_print(BIO *bp, const ASN1_STRING *v);
816 int ASN1_bn_print(BIO *bp, const char *number, const BIGNUM *num,
[all …]
/openssl/crypto/objects/
H A Dobj_dat.c340 static int obj_cmp(const ASN1_OBJECT *const *ap, const unsigned int *bp) in obj_cmp() argument
344 const ASN1_OBJECT *b = &nid_objs[*bp]; in obj_cmp()
/openssl/apps/lib/
H A Dapps.c1866 char *bp = work; in parse_name() local
1867 char *typestr = bp; in parse_name()
1876 *bp++ = *cp++; in parse_name()
1877 *bp++ = '\0'; in parse_name()
1887 valstr = (unsigned char *)bp; in parse_name()
1888 for (; *cp != '\0' && *cp != '/'; *bp++ = *cp++) { in parse_name()
1901 *bp++ = '\0'; in parse_name()
H A Ds_cb.c576 const unsigned char* bp = buf; in msg_cb() local
595 switch (bp[0]) { in msg_cb()
603 str_details2 = lookup((int)bp[1], alert_types, " ???"); in msg_cb()
611 str_details1 = lookup((int)bp[0], handshakes, "???"); in msg_cb()
/openssl/test/helpers/
H A Dssltestlib.c34 static int tls_dump_gets(BIO *bp, char *buf, int size);
35 static int tls_dump_puts(BIO *bp, const char *str);
282 static int mempacket_test_gets(BIO *bp, char *buf, int size);
283 static int mempacket_test_puts(BIO *bp, const char *str);
713 static int always_retry_gets(BIO *bp, char *buf, int size);
714 static int always_retry_puts(BIO *bp, const char *str);
/openssl/ssl/
H A Dssl_lib.c3017 const SSL_CIPHER *const *bp) in ssl_cipher_ptr_id_cmp() argument
3019 if ((*ap)->id > (*bp)->id) in ssl_cipher_ptr_id_cmp()
3021 if ((*ap)->id < (*bp)->id) in ssl_cipher_ptr_id_cmp()
H A Dssl_local.h2471 const SSL_CIPHER *const *bp);
H A Ds3_lib.c3242 const SSL_CIPHER *bp = (const SSL_CIPHER *)b; in cipher_compare() local
3244 if (ap->id == bp->id) in cipher_compare()
3246 return ap->id < bp->id ? -1 : 1; in cipher_compare()
H A Dbio_ssl.c416 static int ssl_puts(BIO *bp, const char *str) in ssl_puts() argument
421 ret = BIO_write(bp, str, n); in ssl_puts()
/openssl/apps/
H A Ddgst.c27 int do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, int xoflen,
540 int do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, int xoflen, in do_fp() argument
549 while (BIO_pending(bp) || !BIO_eof(bp)) { in do_fp()
550 i = BIO_read(bp, (char *)buf, BUFSIZE); in do_fp()
560 BIO_get_md_ctx(bp, &ctx); in do_fp()
578 BIO_get_md_ctx(bp, &ctx); in do_fp()
601 BIO_get_md_ctx(bp, &ctx); in do_fp()
608 len = BIO_gets(bp, (char *)buf, BUFSIZE); in do_fp()
/openssl/crypto/bn/
H A Dbn_ppc.c15 int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, in bn_mul_mont() argument
18 int bn_mul_mont_int(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, in bn_mul_mont()
20 int bn_mul4x_mont_int(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, in bn_mul_mont()
23 const BN_ULONG *bp, const BN_ULONG *np, in bn_mul_mont()
26 const BN_ULONG *bp, const BN_ULONG *np, in bn_mul_mont()
33 return bn_mul4x_mont_int(rp, ap, bp, np, n0, num); in bn_mul_mont()
46 return bn_mul_mont_300_fixed_n6(rp, ap, bp, np, n0, num); in bn_mul_mont()
48 return bn_mul_mont_fixed_n6(rp, ap, bp, np, n0, num); in bn_mul_mont()
52 return bn_mul_mont_int(rp, ap, bp, np, n0, num); in bn_mul_mont()
/openssl/crypto/bn/asm/
H A Dppc64-mont-fixed.pl71 my $bp = "r5";
199 ld $bp0,0($bp)
231 ldx $bpi,$bp,$i
/openssl/crypto/pem/
H A Dpem_lib.c402 i = PEM_write_bio(bp, name, buf, data, i); in PEM_ASN1_write_bio()
622 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) || in PEM_write_bio()
623 (BIO_write(bp, name, nlen) != nlen) || in PEM_write_bio()
624 (BIO_write(bp, "-----\n", 6) != 6)) in PEM_write_bio()
629 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1)) in PEM_write_bio()
653 if ((BIO_write(bp, "-----END ", 9) != 9) || in PEM_write_bio()
654 (BIO_write(bp, name, nlen) != nlen) || in PEM_write_bio()
655 (BIO_write(bp, "-----\n", 6) != 6)) in PEM_write_bio()
757 len = BIO_gets(bp, linebuf, LINESIZE); in get_name()
826 len = BIO_gets(bp, linebuf, LINESIZE); in get_header_and_data()
[all …]
/openssl/crypto/bio/
H A Dbss_mem.c452 static int mem_gets(BIO *bp, char *buf, int size) in mem_gets() argument
457 BIO_BUF_MEM *bbm = (BIO_BUF_MEM *)bp->ptr; in mem_gets()
460 if (bp->flags & BIO_FLAGS_MEM_RDONLY) in mem_gets()
462 BIO_clear_retry_flags(bp); in mem_gets()
484 i = mem_read(bp, buf, i); in mem_gets()
491 static int mem_puts(BIO *bp, const char *str) in mem_puts() argument
496 ret = mem_write(bp, str, n); in mem_puts()
H A Dbss_dgram.c784 static int dgram_puts(BIO *bp, const char *str) in dgram_puts() argument
789 ret = dgram_write(bp, str, n); in dgram_puts()
1821 static int dgram_sctp_puts(BIO *bp, const char *str) in dgram_sctp_puts() argument
1826 ret = dgram_sctp_write(bp, str, n); in dgram_sctp_puts()
/openssl/include/crypto/
H A Dasn1.h143 int ossl_asn1_time_print_ex(BIO *bp, const ASN1_TIME *tm, unsigned long flags);
/openssl/doc/man3/
H A DX509_PUBKEY_new.pod30 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a);
34 int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey);
/openssl/crypto/asn1/
H A Da_time.c474 int ASN1_TIME_print(BIO *bp, const ASN1_TIME *tm) in ASN1_TIME_print() argument
476 return ASN1_TIME_print_ex(bp, tm, ASN1_DTFLGS_RFC822); in ASN1_TIME_print()
480 int ASN1_TIME_print_ex(BIO *bp, const ASN1_TIME *tm, unsigned long flags) in ASN1_TIME_print_ex() argument
482 return ossl_asn1_time_print_ex(bp, tm, flags) > 0; in ASN1_TIME_print_ex()
488 int ossl_asn1_time_print_ex(BIO *bp, const ASN1_TIME *tm, unsigned long flags) in ossl_asn1_time_print_ex() argument
497 return BIO_write(bp, "Bad time value", 14) ? -1 : 0; in ossl_asn1_time_print_ex()
520 return BIO_printf(bp, "%4d-%02d-%02d %02d:%02d:%02d%.*s%s", in ossl_asn1_time_print_ex()
527 return BIO_printf(bp, "%s %2d %02d:%02d:%02d%.*s %d%s", in ossl_asn1_time_print_ex()
534 return BIO_printf(bp, "%4d-%02d-%02d %02d:%02d:%02d%s", in ossl_asn1_time_print_ex()
541 return BIO_printf(bp, "%s %2d %02d:%02d:%02d %d%s", in ossl_asn1_time_print_ex()
/openssl/crypto/ffc/
H A Dffc_params.c282 int ossl_ffc_params_print(BIO *bp, const FFC_PARAMS *ffc, int indent) in ossl_ffc_params_print() argument
284 if (!ASN1_bn_print(bp, "prime P:", ffc->p, NULL, indent)) in ossl_ffc_params_print()
286 if (!ASN1_bn_print(bp, "generator G:", ffc->g, NULL, indent)) in ossl_ffc_params_print()
297 if (!BIO_indent(bp, indent, 128) in ossl_ffc_params_print()
298 || BIO_puts(bp, "seed:") <= 0) in ossl_ffc_params_print()
302 if (BIO_puts(bp, "\n") <= 0 in ossl_ffc_params_print()
303 || !BIO_indent(bp, indent + 4, 128)) in ossl_ffc_params_print()
306 if (BIO_printf(bp, "%02x%s", ffc->seed[i], in ossl_ffc_params_print()
310 if (BIO_write(bp, "\n", 1) <= 0) in ossl_ffc_params_print()
314 if (!BIO_indent(bp, indent, 128) in ossl_ffc_params_print()
[all …]
/openssl/include/internal/
H A Dffc.h147 int ossl_ffc_params_print(BIO *bp, const FFC_PARAMS *ffc, int indent);

Completed in 144 milliseconds

1234567