/openssl-master/crypto/ec/ |
A D | ecx_s390x.c | 89 int rc; in s390x_x25519_mul() local 103 if (rc == 1) in s390x_x25519_mul() 107 return rc; in s390x_x25519_mul() 122 int rc; in s390x_x448_mul() local 137 if (rc == 1) { in s390x_x448_mul() 143 return rc; in s390x_x448_mul() 162 int rc; in s390x_ed25519_mul() local 171 if (rc == 1) { in s390x_ed25519_mul() 177 return rc; in s390x_ed25519_mul() 196 int rc; in s390x_ed448_mul() local [all …]
|
A D | ecp_s390x_nistp.c | 58 int rc = -1; in ec_GFp_s390x_nistp_mul() local 71 rc = 0; in ec_GFp_s390x_nistp_mul() 93 rc = EC_POINT_set_to_infinity(group, r); in ec_GFp_s390x_nistp_mul() 112 rc = 1; in ec_GFp_s390x_nistp_mul() 117 if (rc == -1) in ec_GFp_s390x_nistp_mul() 118 rc = ossl_ec_wNAF_mul(group, r, scalar, num, points, scalars, ctx); in ec_GFp_s390x_nistp_mul() 122 return rc; in ec_GFp_s390x_nistp_mul() 229 int rc = -1; in ecdsa_s390x_nistp_verify_sig() local 277 rc = s390x_kdsa(fc, param, NULL, 0) == 0 ? 1 : 0; in ecdsa_s390x_nistp_verify_sig() 281 return rc; in ecdsa_s390x_nistp_verify_sig()
|
A D | ecx_meth.c | 1181 int rc; in s390x_pkey_ecd_digestsign25519() local 1196 rc = s390x_kdsa(S390X_EDDSA_SIGN_ED25519, ¶m.ed25519, tbs, tbslen); in s390x_pkey_ecd_digestsign25519() 1198 if (rc != 0) in s390x_pkey_ecd_digestsign25519() 1221 int rc; in s390x_pkey_ecd_digestsign448() local 1236 rc = s390x_kdsa(S390X_EDDSA_SIGN_ED448, ¶m.ed448, tbs, tbslen); in s390x_pkey_ecd_digestsign448() 1238 if (rc != 0) in s390x_pkey_ecd_digestsign448()
|
/openssl-master/ |
A D | build.info | 84 GENERATE[libcrypto.rc]=util/mkrc.pl libcrypto 85 GENERATE[libssl.rc]=util/mkrc.pl libssl 86 DEPEND[libcrypto.rc libssl.rc]=configdata.pm 88 SHARED_SOURCE[libcrypto]=libcrypto.rc 89 SHARED_SOURCE[libssl]=libssl.rc
|
A D | Configure | 739 rc => 'RC',
|
A D | INSTALL.md | 1450 The name of the rc executable to use. The default will be as
|
A D | CHANGES.md | 2356 of certain files (rc.obj, or the .def/.map/.opt files produced from
|
/openssl-master/crypto/sm2/ |
A D | sm2_crypt.c | 113 int rc = 0, ciphertext_leni; in ossl_sm2_encrypt() local 254 rc = 1; in ossl_sm2_encrypt() 267 return rc; in ossl_sm2_encrypt() 275 int rc = 0; in ossl_sm2_decrypt() local 390 rc = 1; in ossl_sm2_decrypt() 394 if (rc == 0) in ossl_sm2_decrypt() 405 return rc; in ossl_sm2_decrypt()
|
A D | sm2_sign.c | 30 int rc = 0; in ossl_sm2_compute_z_digest() local 132 rc = 1; in ossl_sm2_compute_z_digest() 138 return rc; in ossl_sm2_compute_z_digest()
|
/openssl-master/providers/implementations/signature/ |
A D | eddsa_sig.c | 353 int rc; in s390x_ed25519_digestsign() local 365 rc = s390x_kdsa(S390X_EDDSA_SIGN_ED25519, ¶m.ed25519, tbs, tbslen); in s390x_ed25519_digestsign() 367 if (rc != 0) in s390x_ed25519_digestsign() 378 int rc; in s390x_ed448_digestsign() local 390 rc = s390x_kdsa(S390X_EDDSA_SIGN_ED448, ¶m.ed448, tbs, tbslen); in s390x_ed448_digestsign() 392 if (rc != 0) in s390x_ed448_digestsign()
|
/openssl-master/providers/implementations/ciphers/ |
A D | cipher_aes_gcm_hw_s390x.inc | 90 int rc; 105 rc = 1; 107 rc = (CRYPTO_memcmp(tag, kma->t.b, ctx->taglen) == 0); 109 return rc; 121 int rc; 130 rc = 1; 132 rc = (CRYPTO_memcmp(tag, kma->t.b, taglen) == 0); 134 return rc;
|
/openssl-master/test/ |
A D | sm2_internal_test.c | 150 int rc = 0; in test_sm2_crypt() local 198 rc = 1; in test_sm2_crypt() 206 return rc; in test_sm2_crypt()
|
A D | evp_extra_test.c | 1722 int rc = 0; in test_EVP_SM2_verify() local 1762 rc = 1; in test_EVP_SM2_verify() 1770 return rc; in test_EVP_SM2_verify()
|
/openssl-master/apps/ |
A D | build.info | 80 GENERATE[openssl.rc]=../util/mkrc.pl openssl 81 SOURCE[openssl]=openssl.rc
|
A D | speed.c | 727 int outl, count, rc; in EVP_Update_loop() local 731 rc = EVP_DecryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); in EVP_Update_loop() 732 if (rc != 1) { in EVP_Update_loop() 739 rc = EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); in EVP_Update_loop() 740 if (rc != 1) { in EVP_Update_loop()
|
/openssl-master/crypto/ |
A D | s390xcap.c | 671 int rc, off, i, n; in parse_env() local 677 rc = 0; in parse_env() 738 rc = 1; in parse_env() 741 return rc; in parse_env()
|
/openssl-master/crypto/cmp/ |
A D | cmp_local.h | 895 OSSL_CRMF_CERTID *ossl_cmp_revrepcontent_get_CertId(OSSL_CMP_REVREPCONTENT *rc,
|
/openssl-master/doc/man3/ |
A D | PEM_read_bio_PrivateKey.pod | 433 rc = EVP_BytesToKey(cipher, md, iv /*salt*/, pword, plen, 1, key, NULL /*iv*/); 434 if (rc != nkey)
|
/openssl-master/Configurations/ |
A D | windows-makefile.tmpl | 476 -del /Q /S /F apps\*.lib apps\*.rc apps\*.res apps\*.exp 851 if ($srcs[0] =~ /\.rc$/) {
|
A D | unix-Makefile.tmpl | 1630 if (grep /\.rc$/, @srcs) { 1670 } elsif ($makedep_scheme eq 'gcc' && !grep /\.rc$/, @srcs) {
|