Home
last modified time | relevance | path

Searched refs:bp (Results 26 – 50 of 161) sorted by relevance

1234567

/openssl/crypto/ec/asm/
H A Decp_nistz256-armv8.pl135 adr $bp,.LRR // &bp[0]
160 adr $bp,.Lone // &bp[0]
355 mov $bp,$ap
842 add $bp,sp,#$S
851 add $bp,sp,#$M
948 add $bp,sp,#$S1
1023 add $bp,sp,#$H
1062 add $bp,sp,#$R
1233 add $bp,sp,#$H
1272 add $bp,sp,#$R
[all …]
H A Decp_nistz256-ppc64.pl122 ld $bi,0($bp)
212 ld $t0, 0($bp)
214 ld $t1, 8($bp)
412 mr $bp,$ap
731 ld $t0,0($bp)
732 ld $t1,8($bp)
733 ld $t2,16($bp)
734 ld $t3,24($bp)
764 ld $t0,0($bp)
765 ld $t1,8($bp)
[all …]
H A Dx25519-ppc64.pl74 ld $bi,0($bp)
322 ld $bp,16($ap)
330 mulhdu $bp,$bp,$bi
365 ld $t0,0($bp)
367 ld $t1,8($bp)
369 ld $bi,16($bp)
371 ld $bp,24($bp)
406 ld $t0,0($bp)
408 ld $t1,8($bp)
412 ld $bp,24($bp)
[all …]
/openssl/crypto/ts/
H A Dts_asn1.c22 TS_MSG_IMPRINT *d2i_TS_MSG_IMPRINT_bio(BIO *bp, TS_MSG_IMPRINT **a)
25 d2i_TS_MSG_IMPRINT, bp, a);
28 int i2d_TS_MSG_IMPRINT_bio(BIO *bp, const TS_MSG_IMPRINT *a) in i2d_TS_MSG_IMPRINT_bio() argument
56 TS_REQ *d2i_TS_REQ_bio(BIO *bp, TS_REQ **a)
61 int i2d_TS_REQ_bio(BIO *bp, const TS_REQ *a) in i2d_TS_REQ_bio() argument
63 return ASN1_i2d_bio_of(TS_REQ, i2d_TS_REQ, bp, a); in i2d_TS_REQ_bio()
101 TS_TST_INFO *d2i_TS_TST_INFO_bio(BIO *bp, TS_TST_INFO **a)
107 int i2d_TS_TST_INFO_bio(BIO *bp, const TS_TST_INFO *a) in i2d_TS_TST_INFO_bio() argument
182 TS_RESP *d2i_TS_RESP_bio(BIO *bp, TS_RESP **a)
187 int i2d_TS_RESP_bio(BIO *bp, const TS_RESP *a) in i2d_TS_RESP_bio() argument
[all …]
/openssl/crypto/bn/asm/
H A Dx86_64-mont.pl122 cmp $ap,$bp
176 mov $bp,%r12 # reassign $bp
178 $bp="%r12";
188 mulq $m0 # ap[0]*bp[0]
216 mulq $m0 # ap[j]*bp[0]
250 mulq $m0 # ap[0]*bp[i]
280 mulq $m0 # ap[j]*bp[i]
425 $bp="%r12";
1083 lea ($bp,$num),%r10
1114 lea 8($bp),$bptr
[all …]
H A Dsparct4-mont.pl166 mov %i2,$bp
232 cmp $ap,$bp
244 ld [$bp+$i*8+0],$lo
245 ld [$bp+$i*8+4],@B[$i]
256 ld [$bp+$i*8+0],$lo
257 ld [$bp+$i*8+4],@B[$i]
677 $bp="%o2"; # const u64 *bp,
712 ldx [$bp+0], $m0 ! m0=bp[0]
714 add $bp, 8, $bp
792 add $bp, 8, $bp
[all …]
H A Dparisc-mont.pl122 $bp="%r24";
189 fldws,ma 4($bp),${fbi} ; bp[0]
213 xmpyu ${fai}L,${fbi},${fab0} ; ap[0]*bp[0]
214 xmpyu ${fai}R,${fbi},${fab1} ; ap[1]*bp[0]
238 xmpyu ${fai}L,${fbi},${fab0} ; ap[j]*bp[0]
313 fldws,ma 4($bp),${fbi} ; bp[1]
442 fldws,ma 4($bp),${fbi} ; bp[i]
448 addl $ti0,$bp,$bp
449 fldws 0($bp),${fbi}
650 fldws,ma 4($bp),${fbi} ; bp[1]
[all …]
H A Dx86_64-mont5.pl161 lea 128($bp),%r12 # reassign $bp (+size optimization)
163 $bp="%r12";
249 lea $STRIDE($bp),$bp
259 mulq $m0 # ap[0]*bp[0]
287 mulq $m0 # ap[j]*bp[0]
342 lea $STRIDE($bp),$bp
351 mulq $m0 # ap[0]*bp[i]
592 $bp="%r12";
680 lea $STRIDE($bp),$bp
857 lea $STRIDE($bp),$bp
[all …]
/openssl/test/
H A Dx509_acert_test.c21 BIO *bp, *bout; in test_print_acert() local
26 if (!TEST_ptr(bp = BIO_new_file(acert_file, "r"))) in test_print_acert()
32 if (!TEST_ptr(acert = PEM_read_bio_X509_ACERT(bp, NULL, NULL, NULL))) in test_print_acert()
42 BIO_free(bp); in test_print_acert()
53 BIO *bp = NULL; in test_acert_sign() local
62 if (!TEST_ptr(bp = BIO_new_file(acert_file, "r"))) in test_acert_sign()
65 if (!TEST_ptr(acert = PEM_read_bio_X509_ACERT(bp, NULL, NULL, NULL))) in test_acert_sign()
75 BIO_free(bp); in test_acert_sign()
/openssl/crypto/dsa/
H A Ddsa_ameth.c300 if (!BIO_indent(bp, off, 128)) in do_dsa_print()
309 if (!ASN1_bn_print(bp, "priv:", priv_key, NULL, off)) in do_dsa_print()
311 if (!ASN1_bn_print(bp, "pub: ", pub_key, NULL, off)) in do_dsa_print()
313 if (!ossl_ffc_params_print(bp, &x->params, off)) in do_dsa_print()
341 return do_dsa_print(bp, pkey->pkey.dsa, indent, 0); in dsa_param_print()
347 return do_dsa_print(bp, pkey->pkey.dsa, indent, 1); in dsa_pub_print()
353 return do_dsa_print(bp, pkey->pkey.dsa, indent, 2); in dsa_priv_print()
382 if (BIO_puts(bp, "\n") <= 0) in dsa_sig_print()
395 if (BIO_write(bp, "\n", 1) != 1) in dsa_sig_print()
407 if (BIO_puts(bp, "\n") <= 0) in dsa_sig_print()
[all …]
H A Ddsa_prn.c53 int DSA_print(BIO *bp, const DSA *x, int off) in DSA_print() argument
62 ret = EVP_PKEY_print_private(bp, pk, off, NULL); in DSA_print()
67 int DSAparams_print(BIO *bp, const DSA *x) in DSAparams_print() argument
76 ret = EVP_PKEY_print_params(bp, pk, 4, NULL); in DSAparams_print()
/openssl/crypto/asn1/
H A Df_string.c16 int i2a_ASN1_STRING(BIO *bp, const ASN1_STRING *a, int type) in i2a_ASN1_STRING() argument
26 if (BIO_write(bp, "0", 1) != 1) in i2a_ASN1_STRING()
32 if (BIO_write(bp, "\\\n", 2) != 2) in i2a_ASN1_STRING()
38 if (BIO_write(bp, buf, 2) != 2) in i2a_ASN1_STRING()
48 int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size) in a2i_ASN1_STRING() argument
55 bufsize = BIO_gets(bp, buf, size); in a2i_ASN1_STRING()
122 bufsize = BIO_gets(bp, buf, size); in a2i_ASN1_STRING()
/openssl/crypto/bio/
H A Dbf_null.c101 static int nullf_gets(BIO *bp, char *buf, int size) in nullf_gets() argument
103 if (bp->next_bio == NULL) in nullf_gets()
105 return BIO_gets(bp->next_bio, buf, size); in nullf_gets()
108 static int nullf_puts(BIO *bp, const char *str) in nullf_puts() argument
110 if (bp->next_bio == NULL) in nullf_puts()
112 return BIO_puts(bp->next_bio, str); in nullf_puts()
H A Dbio_dump.c114 static int write_bio(const void *data, size_t len, void *bp) in write_bio() argument
116 return BIO_write((BIO *)bp, (const char *)data, len); in write_bio()
119 int BIO_dump(BIO *bp, const void *s, int len) in BIO_dump() argument
121 return BIO_dump_cb(write_bio, bp, s, len); in BIO_dump()
124 int BIO_dump_indent(BIO *bp, const void *s, int len, int indent) in BIO_dump_indent() argument
126 return BIO_dump_indent_cb(write_bio, bp, s, len, indent); in BIO_dump_indent()
H A Dbf_nbio.c177 static int nbiof_gets(BIO *bp, char *buf, int size) in nbiof_gets() argument
179 if (bp->next_bio == NULL) in nbiof_gets()
181 return BIO_gets(bp->next_bio, buf, size); in nbiof_gets()
184 static int nbiof_puts(BIO *bp, const char *str) in nbiof_puts() argument
186 if (bp->next_bio == NULL) in nbiof_puts()
188 return BIO_puts(bp->next_bio, str); in nbiof_puts()
/openssl/crypto/x509/
H A Dx_ietfatt.c194 int OSSL_IETF_ATTR_SYNTAX_print(BIO *bp, OSSL_IETF_ATTR_SYNTAX *a, int indent) in OSSL_IETF_ATTR_SYNTAX_print() argument
200 if (BIO_printf(bp, "%*s", indent, "") <= 0) in OSSL_IETF_ATTR_SYNTAX_print()
203 if (GENERAL_NAME_print(bp, sk_GENERAL_NAME_value(a->policyAuthority, in OSSL_IETF_ATTR_SYNTAX_print()
207 if (BIO_printf(bp, "\n") <= 0) in OSSL_IETF_ATTR_SYNTAX_print()
220 if (BIO_printf(bp, "%*s", indent, "") <= 0) in OSSL_IETF_ATTR_SYNTAX_print()
226 BIO_printf(bp, "%.*s", (int) sizeof(oidstr), oidstr); in OSSL_IETF_ATTR_SYNTAX_print()
230 ASN1_STRING_print(bp, attr_value); in OSSL_IETF_ATTR_SYNTAX_print()
234 if (BIO_printf(bp, "\n") <= 0) in OSSL_IETF_ATTR_SYNTAX_print()
H A Dv3_prn.c139 int X509V3_extensions_print(BIO *bp, const char *title, in X509V3_extensions_print() argument
149 BIO_printf(bp, "%*s%s:\n", indent, "", title); in X509V3_extensions_print()
163 if (indent && BIO_printf(bp, "%*s", indent, "") <= 0) in X509V3_extensions_print()
165 i2a_ASN1_OBJECT(bp, obj); in X509V3_extensions_print()
167 if (BIO_printf(bp, ": %s\n", j ? "critical" : "") <= 0) in X509V3_extensions_print()
169 if (!X509V3_EXT_print(bp, ex, flag, indent + 4)) { in X509V3_extensions_print()
170 BIO_printf(bp, "%*s", indent + 4, ""); in X509V3_extensions_print()
171 ASN1_STRING_print(bp, X509_EXTENSION_get_data(ex)); in X509V3_extensions_print()
173 if (BIO_write(bp, "\n", 1) <= 0) in X509V3_extensions_print()
/openssl/crypto/ffc/
H A Dffc_params.c285 int ossl_ffc_params_print(BIO *bp, const FFC_PARAMS *ffc, int indent) in ossl_ffc_params_print() argument
287 if (!ASN1_bn_print(bp, "prime P:", ffc->p, NULL, indent)) in ossl_ffc_params_print()
289 if (!ASN1_bn_print(bp, "generator G:", ffc->g, NULL, indent)) in ossl_ffc_params_print()
300 if (!BIO_indent(bp, indent, 128) in ossl_ffc_params_print()
301 || BIO_puts(bp, "seed:") <= 0) in ossl_ffc_params_print()
305 if (BIO_puts(bp, "\n") <= 0 in ossl_ffc_params_print()
306 || !BIO_indent(bp, indent + 4, 128)) in ossl_ffc_params_print()
309 if (BIO_printf(bp, "%02x%s", ffc->seed[i], in ossl_ffc_params_print()
313 if (BIO_write(bp, "\n", 1) <= 0) in ossl_ffc_params_print()
317 if (!BIO_indent(bp, indent, 128) in ossl_ffc_params_print()
[all …]
/openssl/crypto/ec/
H A Dec_ameth.c315 if (!BIO_indent(bp, off, 128)) in do_EC_KEY_print()
317 if (BIO_printf(bp, "%s: (%d bit)\n", ecstr, in do_EC_KEY_print()
322 if (BIO_printf(bp, "%*spriv:\n", off, "") <= 0) in do_EC_KEY_print()
324 if (ASN1_buf_print(bp, priv, privlen, off + 4) == 0) in do_EC_KEY_print()
329 if (BIO_printf(bp, "%*spub:\n", off, "") <= 0) in do_EC_KEY_print()
331 if (ASN1_buf_print(bp, pub, publen, off + 4) == 0) in do_EC_KEY_print()
335 if (!ECPKParameters_print(bp, group, off)) in do_EC_KEY_print()
710 int EC_KEY_print(BIO *bp, const EC_KEY *x, int off) in EC_KEY_print() argument
714 return do_EC_KEY_print(bp, x, off, in EC_KEY_print()
718 int ECParameters_print(BIO *bp, const EC_KEY *x) in ECParameters_print() argument
[all …]
/openssl/crypto/pem/
H A Dpem_lib.c407 i = PEM_write_bio(bp, name, buf, data, i); in PEM_ASN1_write_bio()
627 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) || in PEM_write_bio()
628 (BIO_write(bp, name, nlen) != nlen) || in PEM_write_bio()
629 (BIO_write(bp, "-----\n", 6) != 6)) { in PEM_write_bio()
636 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1)) { in PEM_write_bio()
666 if ((BIO_write(bp, "-----END ", 9) != 9) || in PEM_write_bio()
667 (BIO_write(bp, name, nlen) != nlen) || in PEM_write_bio()
668 (BIO_write(bp, "-----\n", 6) != 6)) { in PEM_write_bio()
770 len = BIO_gets(bp, linebuf, LINESIZE); in get_name()
835 len = BIO_gets(bp, linebuf, LINESIZE); in get_header_and_data()
[all …]
H A Dpem_all.c69 RSA *PEM_read_bio_RSAPrivateKey(BIO *bp, RSA **rsa, pem_password_cb *cb, in PEM_read_bio_RSAPrivateKey() argument
73 pktmp = PEM_read_bio_PrivateKey(bp, NULL, cb, u); in PEM_read_bio_RSAPrivateKey()
109 DSA *PEM_read_bio_DSAPrivateKey(BIO *bp, DSA **dsa, pem_password_cb *cb, in PEM_read_bio_DSAPrivateKey() argument
113 pktmp = PEM_read_bio_PrivateKey(bp, NULL, cb, u); in PEM_read_bio_DSAPrivateKey()
150 EC_KEY *PEM_read_bio_ECPrivateKey(BIO *bp, EC_KEY **key, pem_password_cb *cb, in PEM_read_bio_ECPrivateKey() argument
154 pktmp = PEM_read_bio_PrivateKey(bp, NULL, cb, u); in PEM_read_bio_ECPrivateKey()
184 DH *PEM_read_bio_DHparams(BIO *bp, DH **x, pem_password_cb *cb, void *u) in IMPLEMENT_PEM_write()
192 if (!PEM_bytes_read_bio(&data, &len, &nm, PEM_STRING_DHPARAMS, bp, cb, u)) in IMPLEMENT_PEM_write()
/openssl/doc/man3/
H A DPEM_read_bio_PrivateKey.pod110 int PEM_write_bio_X509(BIO *bp, X509 *x);
122 int PEM_write_bio_X509_AUX(BIO *bp, X509 *x);
143 int PEM_write_bio_PKCS7(BIO *bp, PKCS7 *x);
194 int PEM_write_bio_DSAparams(BIO *bp, DSA *x);
199 int PEM_write_bio_DHparams(BIO *bp, DH *x);
402 PEM_read_bio_X509(bp, &x, 0, NULL);
466 PEM_read_bio_X509(bp, &x, 0, NULL);
471 x = PEM_read_bio_X509(bp, NULL, 0, NULL);
502 x = PEM_read_bio_X509(bp, NULL, 0, NULL);
510 if (!PEM_read_bio_X509(bp, &x, 0, NULL))
[all …]
/openssl/crypto/dh/
H A Ddh_ameth.c244 static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype) in do_dh_print() argument
273 if (!BIO_indent(bp, indent, 128) in do_dh_print()
278 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent)) in do_dh_print()
280 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent)) in do_dh_print()
283 if (!ossl_ffc_params_print(bp, &x->params, indent)) in do_dh_print()
287 if (!BIO_indent(bp, indent, 128) in do_dh_print()
377 return do_dh_print(bp, pkey->pkey.dh, indent, 0); in dh_param_print()
383 return do_dh_print(bp, pkey->pkey.dh, indent, 1); in dh_public_print()
389 return do_dh_print(bp, pkey->pkey.dh, indent, 2); in dh_private_print()
392 int DHparams_print(BIO *bp, const DH *x) in DHparams_print() argument
[all …]
/openssl/crypto/bn/
H A Dbn_print.c31 int BN_print(BIO *bp, const BIGNUM *a) in BN_print() argument
36 if ((a->neg) && BIO_write(bp, "-", 1) != 1) in BN_print()
38 if (BN_is_zero(a) && BIO_write(bp, "0", 1) != 1) in BN_print()
45 if (BIO_write(bp, &Hex[v], 1) != 1) in BN_print()
H A Dbn_add.c79 const BN_ULONG *ap, *bp; in BN_uadd() local
102 bp = b->d; in BN_uadd()
105 carry = bn_add_words(rp, ap, bp, min); in BN_uadd()
129 const BN_ULONG *ap, *bp; in BN_usub() local
147 bp = b->d; in BN_usub()
150 borrow = bn_sub_words(rp, ap, bp, min); in BN_usub()

Completed in 80 milliseconds

1234567