Home
last modified time | relevance | path

Searched refs:a (Results 51 – 75 of 1833) sorted by relevance

12345678910>>...74

/openssl/crypto/ec/curve448/arch_32/
H A Df_impl.h18 # define FIELD_LITERAL(a, b, c, d, e, f, g, h) \ argument
23 void gf_add_RAW(gf out, const gf a, const gf b) in gf_add_RAW() argument
28 out->limb[i] = a->limb[i] + b->limb[i]; in gf_add_RAW()
31 void gf_sub_RAW(gf out, const gf a, const gf b) in gf_sub_RAW() argument
36 out->limb[i] = a->limb[i] - b->limb[i]; in gf_sub_RAW()
39 void gf_bias(gf a, int amt) in gf_bias() argument
48 void gf_weak_reduce(gf a) in gf_weak_reduce() argument
51 uint32_t tmp = a->limb[NLIMBS - 1] >> 28; in gf_weak_reduce()
54 a->limb[NLIMBS / 2] += tmp; in gf_weak_reduce()
56 a->limb[i] = (a->limb[i] & mask) + (a->limb[i - 1] >> 28); in gf_weak_reduce()
[all …]
/openssl/crypto/ripemd/
H A Drmd_local.h64 #define RIP1(a,b,c,d,e,w,s) { \ argument
65 a+=F1(b,c,d)+X(w); \
66 a=ROTATE(a,s)+e; \
70 a+=F2(b,c,d)+X(w)+K; \
71 a=ROTATE(a,s)+e; \
75 a+=F3(b,c,d)+X(w)+K; \
76 a=ROTATE(a,s)+e; \
80 a+=F4(b,c,d)+X(w)+K; \
81 a=ROTATE(a,s)+e; \
85 a+=F5(b,c,d)+X(w)+K; \
[all …]
/openssl/crypto/ec/curve448/arch_64/
H A Df_impl.h17 # define FIELD_LITERAL(a,b,c,d,e,f,g,h) {{a,b,c,d,e,f,g,h}} argument
21 void gf_add_RAW(gf out, const gf a, const gf b) in gf_add_RAW() argument
26 out->limb[i] = a->limb[i] + b->limb[i]; in gf_add_RAW()
31 void gf_sub_RAW(gf out, const gf a, const gf b) in gf_sub_RAW() argument
37 out->limb[i] = a->limb[i] - b->limb[i] + ((i == NLIMBS / 2) ? co2 : co1); in gf_sub_RAW()
42 void gf_bias(gf a, int amt) in gf_bias() argument
46 void gf_weak_reduce(gf a) in gf_weak_reduce() argument
49 uint64_t tmp = a->limb[NLIMBS - 1] >> 56; in gf_weak_reduce()
52 a->limb[NLIMBS / 2] += tmp; in gf_weak_reduce()
54 a->limb[i] = (a->limb[i] & mask) + (a->limb[i - 1] >> 56); in gf_weak_reduce()
[all …]
/openssl/crypto/sha/
H A Dsha256.c218 a = ctx->h[0]; in sha256_block_data_order()
231 T2 = Sigma0(a) + Maj(a, b, c); in sha256_block_data_order()
238 b = a; in sha256_block_data_order()
239 a = T1 + T2; in sha256_block_data_order()
250 T2 = Sigma0(a) + Maj(a, b, c); in sha256_block_data_order()
257 b = a; in sha256_block_data_order()
258 a = T1 + T2; in sha256_block_data_order()
261 ctx->h[0] += a; in sha256_block_data_order()
277 h = Sigma0(a) + Maj(a,b,c); \
301 a = ctx->h[0]; in sha256_block_data_order_c()
[all …]
/openssl/crypto/bn/
H A Dbn_conv.c23 if (BN_is_zero(a)) in BN_bn2hex()
29 if (a->neg) in BN_bn2hex()
129 if (a == NULL || *a == '\0') in BN_hex2bn()
132 if (*a == '-') { in BN_hex2bn()
134 a++; in BN_hex2bn()
206 if (a == NULL || *a == '\0') in BN_dec2bn()
208 if (*a == '-') { in BN_dec2bn()
210 a++; in BN_dec2bn()
245 l += *a - '0'; in BN_dec2bn()
246 a++; in BN_dec2bn()
[all …]
H A Dbn_mod.c36 if (!BN_add(r, a, b)) in BN_mod_add()
70 ap = a->d != NULL ? a->d : tp; in bn_mod_add_fixed_top()
116 if (!BN_sub(r, a, b)) in BN_mod_sub()
146 ap = a->d != NULL ? a->d : rp; in bn_mod_sub_fixed_top()
197 if (!BN_sub(r, a, b)) in BN_mod_sub_quick()
211 bn_check_top(a); in BN_mod_mul()
218 if (a == b) { in BN_mod_mul()
236 if (!BN_sqr(r, a, ctx)) in BN_mod_sqr()
244 if (!BN_lshift1(r, a)) in BN_mod_lshift1()
256 if (!BN_lshift1(r, a)) in BN_mod_lshift1_quick()
[all …]
H A DREADME.pod58 void bn_print(BIGNUM *a);
137 bn_mul_comba4(B<r>, B<a>, B<b>) operates on the 4 word arrays B<a> and
141 bn_mul_comba8(B<r>, B<a>, B<b>) operates on the 8 word arrays B<a> and
145 bn_sqr_comba4(B<r>, B<a>, B<b>) operates on the 4 word arrays B<a> and
148 bn_sqr_comba8(B<r>, B<a>, B<b>) operates on the 8 word arrays B<a> and
153 bn_cmp_words(B<a>, B<b>, B<n>) operates on the B<n> word arrays B<a>
193 mul(B<r>, B<a>, B<w>, B<c>) computes B<w>*B<a>+B<c> and places the
196 mul_add(B<r>, B<a>, B<w>, B<c>) computes B<w>*B<a>+B<r>+B<c> and
199 sqr(B<r0>, B<r1>, B<a>) computes B<a>*B<a> and places the low word
215 bn_check_top() verifies that C<((a)-E<gt>top E<gt>= 0 && (a)-E<gt>top
[all …]
H A Dbn_gf2m.c257 bn_check_top(a); in BN_GF2m_add()
262 bt = a; in BN_GF2m_add()
264 at = a; in BN_GF2m_add()
298 bn_check_top(a); in BN_GF2m_mod_arr()
310 if (a != r) { in BN_GF2m_mod_arr()
394 bn_check_top(a); in BN_GF2m_mod()
417 bn_check_top(a); in BN_GF2m_mod_mul_arr()
420 if (a == b) { in BN_GF2m_mod_mul_arr()
441 x1 = ((i + 1) == a->top) ? 0 : a->d[i + 1]; in BN_GF2m_mod_mul_arr()
472 bn_check_top(a); in BN_GF2m_mod_mul()
[all …]
/openssl/crypto/sha/asm/
H A Dsha1-thumb.pl37 $a="r3";
147 lsl $a,#24
150 orr $a,$b
151 orr $a,$c
152 orr $a,$d
154 push {$a}
167 eor $a,$b
168 eor $a,$c
169 eor $a,$d
170 ror $a,$e
[all …]
/openssl/crypto/x509/
H A Dx509_cmp.c25 return a != NULL; in X509_issuer_and_serial_cmp()
26 if (a == NULL) in X509_issuer_and_serial_cmp()
28 ai = &a->cert_info; in X509_issuer_and_serial_cmp()
50 digest = EVP_MD_fetch(a->libctx, SN_md5, a->propq); in X509_issuer_and_serial_hash()
105 return a->cert_info.issuer; in X509_get_issuer_name()
122 return a->cert_info.subject; in X509_get_subject_name()
159 if (a == b) /* for efficiency */ in X509_cmp()
259 return a != NULL; in X509_NAME_cmp()
260 if (a == NULL) in X509_NAME_cmp()
264 if (a->canon_enc == NULL || a->modified) { in X509_NAME_cmp()
[all …]
H A Dx_name.c118 X509_NAME *a; in x509_name_ex_free() local
122 a = (X509_NAME *)*pval; in x509_name_ex_free()
124 BUF_MEM_free(a->bytes); in x509_name_ex_free()
127 OPENSSL_free(a); in x509_name_ex_free()
149 ASN1_VALUE *a; in x509_name_ex_d2i() member
155 ASN1_VALUE *a; in x509_name_ex_d2i() member
201 *val = nm.a; in x509_name_ex_d2i()
220 if (a->modified) { in x509_name_ex_i2d()
279 a->modified = 0; in x509_name_encode()
319 a->canon_enc = NULL; in x509_name_canon()
[all …]
/openssl/crypto/bn/asm/
H A Dbn-586.pl42 $a="edx";
127 &lea($a,&DWP(4,$a));
152 $a="ebx";
188 &lea($a,&DWP(32,$a));
228 $a="edx";
245 &lea($a,&DWP(4,$a));
268 $a="ebx";
339 $a="edx";
354 &lea($a,&DWP(4,$a)); # a++
373 $a="edi";
[all …]
H A Darmv4-gf2m.pl74 $a="r1";
144 tst $a,#1<<30
155 tst $a,#1<<31
215 eor $a,$a,r2 @ flip a0 and a1
217 eor r2,r2,$a
219 eor $a,$a,r2
224 eor $a,$a,r2
264 vmov $a, r2, r1
270 vext.8 $t0#lo, $a, $a, #1 @ A1
274 vext.8 $t1#lo, $a, $a, #2 @ A2
[all …]
H A Dppc64-mont-fixed.pl391 mulld $lo,$a,$w
393 mulhdu $c,$a,$w
406 mulld $r,$a,$w
407 mulhdu $c,$a,$w
419 mulld $lo,$a,$w
421 mulhdu $c,$a,$w
433 mulld $lo,$a,$w
435 mulhdu $c,$a,$w
450 mulld $lo,$a,$w
452 mulhdu $c,$a,$w
[all …]
/openssl/include/crypto/
H A Dbn.h17 BIGNUM *bn_wexpand(BIGNUM *a, int words);
18 BIGNUM *bn_expand2(BIGNUM *a, int words);
20 void bn_correct_top(BIGNUM *a);
32 int bn_get_top(const BIGNUM *a);
34 int bn_get_dmax(const BIGNUM *a);
37 void bn_set_all_zero(BIGNUM *a);
45 BN_ULONG *bn_get_words(const BIGNUM *a);
86 int bn_lshift_fixed_top(BIGNUM *r, const BIGNUM *a, int n);
87 int bn_rshift_fixed_top(BIGNUM *r, const BIGNUM *a, int n);
90 int ossl_bn_mask_bits_fixed_top(BIGNUM *a, int n);
[all …]
/openssl/test/
H A Dexptest.c32 const BIGNUM *a) in a_is_zero_mod_one() argument
36 BN_print_var(a); in a_is_zero_mod_one()
48 BIGNUM *a = NULL, *p = NULL, *m = NULL; in test_mod_exp_zero() local
56 || !TEST_ptr(a = BN_new()) in test_mod_exp_zero()
62 BN_one(a); in test_mod_exp_zero()
142 BN_free(a); in test_mod_exp_zero()
160 BIGNUM *a = NULL; in test_mod_exp() local
171 || !TEST_ptr(a = BN_new()) in test_mod_exp()
197 if (!TEST_true(BN_mod(a, a, m, ctx)) in test_mod_exp()
215 BN_print_var(a); in test_mod_exp()
[all …]
/openssl/include/internal/
H A Dtime.h147 int ossl_time_compare(OSSL_TIME a, OSSL_TIME b) in ossl_time_compare() argument
149 if (a.t > b.t) in ossl_time_compare()
151 if (a.t < b.t) in ossl_time_compare()
176 r.t = safe_add_time(a.t, b.t, &err); in ossl_time_add()
186 r.t = safe_sub_time(a.t, b.t, &err); in ossl_time_subtract()
194 return a.t > b.t ? ossl_time_subtract(a, b) in ossl_time_abs_difference()
204 r.t = safe_mul_time(a.t, b, &err); in ossl_time_multiply()
214 r.t = safe_div_time(a.t, b, &err); in ossl_time_divide()
224 r.t = safe_muldiv_time(a.t, b, c, &err); in ossl_time_muldiv()
232 return a.t > b.t ? a : b; in ossl_time_max()
[all …]
/openssl/doc/man3/
H A DSSL_get_stream_id.pod25 The SSL_get_stream_id() function returns the QUIC stream ID for a QUIC stream
26 SSL object, or for a QUIC connection SSL object which has a default stream
36 The SSL object is a QUIC connection SSL object without a default stream
41 The SSL object is a non-QUIC SSL object, or is a QUIC stream object (or QUIC
42 connection SSL object with a default stream attached), and that stream is a
47 The SSL object is a QUIC stream object (or QUIC connection SSL object with a
53 The SSL object is a QUIC stream object (or QUIC connection SSL object with a
73 successfully performed on a stream. For example, you might locally initiate a
82 SSL object which is not a QUIC SSL object, or if called on a QUIC connection SSL
89 represents a stream which was locally initiated. It returns 0 if called on a
[all …]
H A DBN_add_word.pod12 int BN_add_word(BIGNUM *a, BN_ULONG w);
14 int BN_sub_word(BIGNUM *a, BN_ULONG w);
16 int BN_mul_word(BIGNUM *a, BN_ULONG w);
18 BN_ULONG BN_div_word(BIGNUM *a, BN_ULONG w);
20 BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
28 BN_add_word() adds B<w> to B<a> (C<a+=w>).
30 BN_sub_word() subtracts B<w> from B<a> (C<a-=w>).
32 BN_mul_word() multiplies B<a> and B<w> (C<a*=w>).
34 BN_div_word() divides B<a> by B<w> (C<a/=w>) and returns the remainder.
36 BN_mod_word() returns the remainder of B<a> divided by B<w> (C<a%w>).
[all …]
H A DBN_bn2bin.pod31 char *BN_bn2hex(const BIGNUM *a);
32 char *BN_bn2dec(const BIGNUM *a);
33 int BN_hex2bn(BIGNUM **a, const char *str);
34 int BN_dec2bn(BIGNUM **a, const char *str);
36 int BN_print(BIO *fp, const BIGNUM *a);
37 int BN_print_fp(FILE *fp, const BIGNUM *a);
51 BN_num_bytes(B<a>) an error is returned.
62 NULL, a new B<BIGNUM> is created.
85 stores it in **B<a>. If *B<a> is NULL, a new B<BIGNUM> is created. If
102 calling BN_bn2mpi(B<a>, NULL).
[all …]
H A Dd2i_RSAPrivateKey.pod82 TYPE *d2i_TYPEparams_bio(BIO *bp, TYPE **a);
83 TYPE *d2i_TYPEparams_fp(FILE *fp, TYPE **a);
85 TYPE *d2i_TYPE_PUBKEY_bio(BIO *bp, TYPE **a);
97 int i2d_TYPEPublicKey_fp(FILE *fp, TYPE *a);
99 int i2d_TYPEPublicKey_bio(BIO *bp, TYPE *a);
103 int i2d_TYPEparams_fp(FILE *fp, TYPE *a);
105 int i2d_TYPEparams_bio(BIO *bp, TYPE *a);
109 int i2d_TYPE_PUBKEY_fp(FILE *fp, TYPE *a);
111 int i2d_TYPE_PUBKEY_bio(BIO *bp, TYPE *a);
278 Represents a DSA public key using a B<SubjectPublicKeyInfo> structure.
[all …]
/openssl/providers/implementations/keymgmt/
H A Dbuild.info4 $DH_GOAL=../../libdefault.a ../../libfips.a
5 $DSA_GOAL=../../libdefault.a ../../libfips.a
6 $EC_GOAL=../../libdefault.a ../../libfips.a
7 $ECX_GOAL=../../libdefault.a ../../libfips.a
8 $KDF_GOAL=../../libdefault.a ../../libfips.a
9 $MAC_GOAL=../../libdefault.a ../../libfips.a
10 $RSA_GOAL=../../libdefault.a ../../libfips.a
/openssl/crypto/asn1/
H A Devp_asn1.c16 int ASN1_TYPE_set_octetstring(ASN1_TYPE *a, unsigned char *data, int len) in ASN1_TYPE_set_octetstring() argument
26 ASN1_TYPE_set(a, V_ASN1_OCTET_STRING, os); in ASN1_TYPE_set_octetstring()
39 if ((a->type != V_ASN1_OCTET_STRING) || (a->value.octet_string == NULL)) { in ASN1_TYPE_get_octetstring()
43 p = ASN1_STRING_get0_data(a->value.octet_string); in ASN1_TYPE_get_octetstring()
44 ret = ASN1_STRING_length(a->value.octet_string); in ASN1_TYPE_get_octetstring()
109 int ASN1_TYPE_get_int_octetstring(const ASN1_TYPE *a, long *num, in ASN1_TYPE_get_int_octetstring() argument
115 if ((a->type != V_ASN1_SEQUENCE) || (a->value.sequence == NULL)) { in ASN1_TYPE_get_int_octetstring()
119 atmp = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(asn1_int_oct), a); in ASN1_TYPE_get_int_octetstring()
150 int ossl_asn1_type_set_octetstring_int(ASN1_TYPE *a, long num,
165 int ossl_asn1_type_get_octetstring_int(const ASN1_TYPE *a, long *num, in ossl_asn1_type_get_octetstring_int() argument
[all …]
/openssl/doc/designs/quic-design/
H A Dglossary.md88 **LCID:** Local CID. Refers to a CID which will be recognised as identifying a
103 **MinDPL:** In some cases we must ensure a datagram has a minimum size of a
154 which helps to unwrap a SSL object pointer (a QCSO or QSSO) into the relevant
168 **QSO:** QUIC SSL Object. May be a QCSO or a QSSO.
200 an API object. As such, a `QUIC_CONNECTION` is to a `QUIC_CHANNEL` what a
223 **RTT:** Round trip time. Time for a datagram to reach a given peer and a reply
227 by a QRX.
230 processing. Stored in a queue known as the RXL. These structures belong to a
239 has a flipped Key Phase bit, meaning the peer has initiated a key update.
297 **Unnumbered CID:** Refers to a CID which does not have a sequence number
[all …]
/openssl/crypto/ocsp/
H A Dv3_ocsp.c33 static void ocsp_nonce_free(void *a);
113 OCSP_CRLID *a = in; in i2r_ocsp_crlid() local
114 if (a->crlUrl) { in i2r_ocsp_crlid()
122 if (a->crlNum) { in i2r_ocsp_crlid()
125 if (i2a_ASN1_INTEGER(bp, a->crlNum) <= 0) in i2r_ocsp_crlid()
130 if (a->crlTime) { in i2r_ocsp_crlid()
175 const ASN1_OCTET_STRING *os = a; in i2d_ocsp_nonce()
186 pos = a; in d2i_ocsp_nonce()
210 static void ocsp_nonce_free(void *a) in ocsp_nonce_free() argument
212 ASN1_OCTET_STRING_free(a); in ocsp_nonce_free()
[all …]

Completed in 143 milliseconds

12345678910>>...74