Home
last modified time | relevance | path

Searched refs:bp (Results 51 – 75 of 162) sorted by relevance

1234567

/openssl/include/openssl/
H A Dpem.h378 int PEM_read_bio(BIO *bp, char **name, char **header,
383 int PEM_read_bio_ex(BIO *bp, char **name, char **header,
388 int PEM_write_bio(BIO *bp, const char *name, const char *hdr,
391 const char *name, BIO *bp, pem_password_cb *cb,
395 int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
403 *PEM_X509_INFO_read_bio_ex(BIO *bp, STACK_OF(X509_INFO) *sk,
481 int PEM_write_bio_PrivateKey_traditional(BIO *bp, const EVP_PKEY *x,
496 int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, const EVP_PKEY *x, int nid,
520 EVP_PKEY *PEM_read_bio_Parameters_ex(BIO *bp, EVP_PKEY **x,
522 EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x);
[all …]
H A Docsp.h.in140 # define d2i_OCSP_REQUEST_bio(bp,p) ASN1_d2i_bio_of(OCSP_REQUEST,OCSP_REQUEST_new,d2i_OCSP_REQUEST… argument
142 # define d2i_OCSP_RESPONSE_bio(bp,p) ASN1_d2i_bio_of(OCSP_RESPONSE,OCSP_RESPONSE_new,d2i_OCSP_RESP… argument
146 bp,(char **)(x),cb,NULL)
150 bp,(char **)(x),cb,NULL)
152 # define PEM_write_bio_OCSP_REQUEST(bp,o) \ argument
154 bp,(char *)(o), NULL,NULL,0,NULL,NULL)
156 # define PEM_write_bio_OCSP_RESPONSE(bp,o) \ argument
158 bp,(char *)(o), NULL,NULL,0,NULL,NULL)
160 # define i2d_OCSP_RESPONSE_bio(bp,o) ASN1_i2d_bio_of(OCSP_RESPONSE,i2d_OCSP_RESPONSE,bp,o) argument
162 # define i2d_OCSP_REQUEST_bio(bp,o) ASN1_i2d_bio_of(OCSP_REQUEST,i2d_OCSP_REQUEST,bp,o) argument
[all …]
H A Ddh.h184 # define d2i_DHparams_bio(bp, x) \ argument
185 ASN1_d2i_bio_of(DH, DH_new, d2i_DHparams, bp, x)
186 # define i2d_DHparams_bio(bp, x) \ argument
187 ASN1_i2d_bio_of(DH, i2d_DHparams, bp, x)
196 # define d2i_DHxparams_bio(bp, x) \ argument
197 ASN1_d2i_bio_of(DH, DH_new, d2i_DHxparams, bp, x)
198 # define i2d_DHxparams_bio(bp, x) \ argument
199 ASN1_i2d_bio_of(DH, i2d_DHxparams, bp, x)
246 OSSL_DEPRECATEDIN_3_0 int DHparams_print(BIO *bp, const DH *x);
H A Dx509.h.in433 X509 *d2i_X509_bio(BIO *bp, X509 **x509);
434 int i2d_X509_bio(BIO *bp, const X509 *x509);
465 X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8);
466 int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8);
828 int X509_print_fp(FILE *bp, X509 *x);
829 int X509_CRL_print_fp(FILE *bp, X509_CRL *x);
830 int X509_REQ_print_fp(FILE *bp, X509_REQ *req);
840 int X509_print(BIO *bp, X509 *x);
841 int X509_ocspid_print(BIO *bp, X509 *x);
843 int X509_CRL_print(BIO *bp, X509_CRL *x);
[all …]
H A Ddsa.h112 # define d2i_DSAparams_bio(bp, x) \ argument
113 ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAparams, bp, x)
114 # define i2d_DSAparams_bio(bp, x) \ argument
115 ASN1_i2d_bio_of(DSA, i2d_DSAparams, bp, x)
181 OSSL_DEPRECATEDIN_3_0 int DSAparams_print(BIO *bp, const DSA *x);
182 OSSL_DEPRECATEDIN_3_0 int DSA_print(BIO *bp, const DSA *x, int off);
185 OSSL_DEPRECATEDIN_3_0 int DSA_print_fp(FILE *bp, const DSA *x, int off);
H A Dconftypes.h27 int (*load_bio) (CONF *conf, BIO *bp, long *eline);
28 int (*dump) (const CONF *conf, BIO *bp);
/openssl/crypto/pem/
H A Dpem_info.c52 STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio_ex(BIO *bp, STACK_OF(X509_INFO) *sk, in STACK_OF()
82 i = PEM_read_bio(bp, &name, &header, &data, &len); in STACK_OF()
217 STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, in STACK_OF()
220 return PEM_X509_INFO_read_bio_ex(bp, sk, cb, u, NULL, NULL); in STACK_OF()
224 int PEM_X509_INFO_write_bio(BIO *bp, const X509_INFO *xi, EVP_CIPHER *enc, in PEM_X509_INFO_write_bio() argument
283 i = PEM_write_bio(bp, PEM_STRING_RSA, buf, data, i); in PEM_X509_INFO_write_bio()
289 if (PEM_write_bio_RSAPrivateKey(bp, in PEM_X509_INFO_write_bio()
297 if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp, xi->x509) <= 0)) in PEM_X509_INFO_write_bio()
H A Dpem_oth.c20 void *PEM_ASN1_read_bio(d2i_of_void *d2i, const char *name, BIO *bp, void **x, in PEM_ASN1_read_bio() argument
28 if (!PEM_bytes_read_bio(&data, &len, NULL, name, bp, cb, u)) in PEM_ASN1_read_bio()
/openssl/crypto/x509/
H A Dv3_ncons.c30 BIO *bp, int ind);
203 BIO *bp, int ind) in i2r_NAME_CONSTRAINTS() argument
207 bp, ind, "Permitted"); in i2r_NAME_CONSTRAINTS()
209 BIO_puts(bp, "\n"); in i2r_NAME_CONSTRAINTS()
211 bp, ind, "Excluded"); in i2r_NAME_CONSTRAINTS()
222 BIO_printf(bp, "%*s%s:\n", ind, "", name); in do_i2r_name_constraints()
225 BIO_puts(bp, "\n"); in do_i2r_name_constraints()
227 BIO_printf(bp, "%*s", ind + 2, ""); in do_i2r_name_constraints()
229 print_nc_ipadd(bp, tree->base->d.ip); in do_i2r_name_constraints()
231 GENERAL_NAME_print(bp, tree->base); in do_i2r_name_constraints()
[all …]
/openssl/crypto/bn/asm/
H A Dppc-mont.pl107 $bp="r5";
391 $UCMP $ap,$bp
425 add $t0,$bp,$num
796 mr $bp,$t2 # &rp[-1]
815 $ST $t0,$SIZE_T*1($bp)
816 $ST $t1,$SIZE_T*2($bp)
818 $ST $t2,$SIZE_T*3($bp)
824 $ST $t0,$SIZE_T*1($bp)
828 $ST $t1,$SIZE_T*2($bp)
834 $ST $t2,$SIZE_T*3($bp)
[all …]
H A Dalpha-mont.pl30 $bp="a2"; # const BN_ULONG *bp,
91 ldq $bi,0($bp) # bp[0]
174 s8addq $i,$bp,$bi
275 mov $rp,$bp # put rp aside
297 mov $bp,$rp # restore rp
H A Darmv4-mont.pl76 $bp="r2"; $bi="r2"; $rp="r2";
163 add $tp,$bp,$num @ &bp[num-1]
167 ldr $bi,[$bp] @ bp[0]
171 str $tp,[$_bpend] @ save &bp[num]
173 umull $alo,$ahi,$aj,$bi @ ap[0]*bp[0]
185 umlal $alo,$ahi,$aj,$bi @ ap[j]*bp[0]
214 umlal $alo,$ahi,$aj,$bi @ ap[0]*bp[i]+tp[0]
226 umlal $alo,$ahi,$aj,$bi @ ap[j]*bp[i]
243 ldr $tj,[$_bpend] @ restore &bp[num]
/openssl/ssl/record/methods/
H A Dtls13_meth.c365 size_t mask, bp = 0, remainder; in tls13_add_record_padding() local
372 bp = rl->hs_padding; in tls13_add_record_padding()
374 bp = rl->hs_padding; in tls13_add_record_padding()
377 bp = rl->block_padding; in tls13_add_record_padding()
378 if (bp > 0) { in tls13_add_record_padding()
379 mask = bp - 1; in tls13_add_record_padding()
381 if ((bp & mask) == 0) in tls13_add_record_padding()
384 remainder = rlen % bp; in tls13_add_record_padding()
389 padding = bp - remainder; in tls13_add_record_padding()
/openssl/crypto/asn1/
H A Da_time.c476 int ASN1_TIME_print(BIO *bp, const ASN1_TIME *tm) in ASN1_TIME_print() argument
478 return ASN1_TIME_print_ex(bp, tm, ASN1_DTFLGS_RFC822); in ASN1_TIME_print()
482 int ASN1_TIME_print_ex(BIO *bp, const ASN1_TIME *tm, unsigned long flags) in ASN1_TIME_print_ex() argument
484 return ossl_asn1_time_print_ex(bp, tm, flags) > 0; in ASN1_TIME_print_ex()
490 int ossl_asn1_time_print_ex(BIO *bp, const ASN1_TIME *tm, unsigned long flags) in ossl_asn1_time_print_ex() argument
499 return BIO_write(bp, "Bad time value", 14) ? -1 : 0; in ossl_asn1_time_print_ex()
522 return BIO_printf(bp, "%4d-%02d-%02d %02d:%02d:%02d%.*s%s", in ossl_asn1_time_print_ex()
529 return BIO_printf(bp, "%s %2d %02d:%02d:%02d%.*s %d%s", in ossl_asn1_time_print_ex()
536 return BIO_printf(bp, "%4d-%02d-%02d %02d:%02d:%02d%s", in ossl_asn1_time_print_ex()
543 return BIO_printf(bp, "%s %2d %02d:%02d:%02d %d%s", in ossl_asn1_time_print_ex()
H A Da_print.c69 int ASN1_STRING_print(BIO *bp, const ASN1_STRING *v) in ASN1_STRING_print() argument
87 if (BIO_write(bp, buf, n) <= 0) in ASN1_STRING_print()
93 if (BIO_write(bp, buf, n) <= 0) in ASN1_STRING_print()
/openssl/crypto/bio/
H A Dbss_file.c347 static int file_gets(BIO *bp, char *buf, int size) in file_gets() argument
352 if (bp->flags & BIO_FLAGS_UPLINK_INTERNAL) { in file_gets()
353 if (!UP_fgets(buf, size, bp->ptr)) in file_gets()
356 if (!fgets(buf, size, (FILE *)bp->ptr)) in file_gets()
365 static int file_puts(BIO *bp, const char *str) in file_puts() argument
370 ret = file_write(bp, str, n); in file_puts()
384 static int file_puts(BIO *bp, const char *str) in file_puts() argument
388 static int file_gets(BIO *bp, char *buf, int size) in file_gets() argument
H A Dbss_mem.c341 static int mem_gets(BIO *bp, char *buf, int size) in mem_gets() argument
346 BIO_BUF_MEM *bbm = (BIO_BUF_MEM *)bp->ptr; in mem_gets()
349 if (bp->flags & BIO_FLAGS_MEM_RDONLY) in mem_gets()
351 BIO_clear_retry_flags(bp); in mem_gets()
372 i = mem_read(bp, buf, i); in mem_gets()
379 static int mem_puts(BIO *bp, const char *str) in mem_puts() argument
384 ret = mem_write(bp, str, n); in mem_puts()
H A Dbss_fd.c199 static int fd_puts(BIO *bp, const char *str) in fd_puts() argument
204 ret = fd_write(bp, str, n); in fd_puts()
208 static int fd_gets(BIO *bp, char *buf, int size) in fd_gets() argument
214 while (ptr < end && fd_read(bp, ptr, 1) > 0) { in fd_gets()
/openssl/doc/man3/
H A DRSA_print.pod17 int RSA_print(BIO *bp, const RSA *x, int offset);
26 int DSAparams_print(BIO *bp, const DSA *x);
28 int DSA_print(BIO *bp, const DSA *x, int offset);
37 int DHparams_print(BIO *bp, DH *x);
47 key, DSA parameters or key or DH parameters is printed to B<bp> or B<fp>.
H A DPEM_read_CMS.pod54 TYPE *PEM_read_bio_TYPE(BIO *bp, TYPE **a, pem_password_cb *cb, void *u);
56 int PEM_write_bio_TYPE(BIO *bp, const TYPE *a);
67 EC_GROUP *PEM_read_bio_ECPKParameters(BIO *bp, EC_GROUP **x, pem_password_cb *cb, void *u);
72 EC_KEY *PEM_read_bio_EC_PUBKEY(BIO *bp, EC_KEY **x, pem_password_cb *cb, void *u);
106 the BIO I<bp>.
111 B<PEM_write_bio_I<TYPE>>() similarly writes to the BIO I<bp>.
/openssl/crypto/cms/
H A Dcms_io.c37 CMS_ContentInfo *d2i_CMS_bio(BIO *bp, CMS_ContentInfo **cms) in d2i_CMS_bio() argument
42 ci = ASN1_item_d2i_bio_ex(ASN1_ITEM_rptr(CMS_ContentInfo), bp, cms, in d2i_CMS_bio()
53 int i2d_CMS_bio(BIO *bp, CMS_ContentInfo *cms) in i2d_CMS_bio() argument
55 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(CMS_ContentInfo), bp, cms); in i2d_CMS_bio()
/openssl/crypto/err/
H A Derr_prn.c166 static int print_bio(const char *str, size_t len, void *bp) in print_bio() argument
168 return BIO_write((BIO *)bp, str, len); in print_bio()
171 void ERR_print_errors(BIO *bp) in ERR_print_errors() argument
173 ERR_print_errors_cb(print_bio, bp); in ERR_print_errors()
/openssl/crypto/rsa/
H A Drsa_prn.c38 int RSA_print(BIO *bp, const RSA *x, int off) in RSA_print() argument
47 ret = EVP_PKEY_print_private(bp, pk, off, NULL); in RSA_print()
/openssl/apps/
H A Ddgst.c27 int do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, int xoflen,
548 int do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, int xoflen, in do_fp() argument
557 while (BIO_pending(bp) || !BIO_eof(bp)) { in do_fp()
558 i = BIO_read(bp, (char *)buf, BUFSIZE); in do_fp()
568 BIO_get_md_ctx(bp, &ctx); in do_fp()
586 BIO_get_md_ctx(bp, &ctx); in do_fp()
609 BIO_get_md_ctx(bp, &ctx); in do_fp()
616 len = BIO_gets(bp, (char *)buf, BUFSIZE); in do_fp()
/openssl/crypto/bn/
H A Dbn_mod.c60 const BN_ULONG *ap, *bp; in bn_mod_add_fixed_top() local
72 bp = b->d != NULL ? b->d : tp; in bn_mod_add_fixed_top()
80 tp[i] = ((bp[bi] & mask) + temp) & BN_MASK2; in bn_mod_add_fixed_top()
141 const BN_ULONG *ap, *bp; in bn_mod_sub_fixed_top() local
148 bp = b->d != NULL ? b->d : rp; in bn_mod_sub_fixed_top()
155 tb = bp[bi] & mask; in bn_mod_sub_fixed_top()

Completed in 72 milliseconds

1234567