Home
last modified time | relevance | path

Searched refs:I (Results 126 – 150 of 603) sorted by relevance

12345678910>>...25

/openssl/doc/man7/
H A Dprovider-object.pod30 I<By value>
45 I<By reference>
47 This means that the I<object data> isn't passed directly, an I<object
64 I<An object loading function in the target implementation>
71 and possibly the I<object data type>.
79 I<An object exporter in the originating implementation>
99 The object data I<passed by value>.
103 The object data I<passed by reference>.
123 object data may be I<passed by value> or I<passed by reference>.
137 only be I<passed by value>, and should be an octet string.
[all …]
/openssl/doc/man3/
H A DASN1_INTEGER_get_int64.pod40 If successful it returns 1 and sets I<*pr> to the value of I<a>. If it fails
48 ASN1_INTEGER_get() also returns the value of I<a> but it returns 0 if I<a> is
53 ASN1_INTEGER_set_int64() sets the value of B<ASN1_INTEGER> I<a> to the
54 B<int64_t> value I<r>.
56 ASN1_INTEGER_set_uint64() sets the value of B<ASN1_INTEGER> I<a> to the
57 B<uint64_t> value I<r>.
59 ASN1_INTEGER_set() sets the value of B<ASN1_INTEGER> I<a> to the I<long> value
60 I<v>.
62 BN_to_ASN1_INTEGER() converts B<BIGNUM> I<bn> to an B<ASN1_INTEGER>. If I<ai>
66 ASN1_INTEGER_to_BN() converts ASN1_INTEGER I<ai> into a B<BIGNUM>. If I<bn> is
[all …]
H A DOSSL_ENCODER_CTX_new_for_pkey.pod43 L<OSSL_ENCODER_to_bio(3)>. I<output_type> determines the final output
44 encoding, and I<selection> can be used to select what parts of the I<pkey>
46 L</Output types> below, and I<selection> is further described in
53 I<output_structure> if that's relevant. All these implementations are
54 implicitly fetched, with I<propquery> for finer selection.
65 name I<cipher_name>. The interpretation of that I<cipher_name> is
69 use I<propquery> as properties to be queried for when fetching.
70 I<cipher_name> may also be NULL, which will result in unencrypted
101 The output is the DER encoding of the I<selection> of the I<pkey>.
105 The output is the I<selection> of the I<pkey> in PEM format.
[all …]
H A DEVP_KEYMGMT.pod59 has been loaded into the B<OSSL_LIB_CTX> given by I<ctx>, having the
60 name given by I<algorithm> and the properties given by I<properties>.
63 B<EVP_KEYMGMT> I<keymgmt>.
66 B<EVP_KEYMGMT> I<keymgmt>, and when the count reaches zero, frees it.
72 EVP_KEYMGMT_is_a() checks if I<keymgmt> is an implementation of an
73 algorithm that's identifiable with I<name>.
76 implementation for the given I<keymgmt>. Note that the I<keymgmt> may have
82 calls I<fn> with each name and I<data>.
86 of the I<keymgmt> implementation.
91 I<data> as arguments.
[all …]
H A DX509V3_get_d2i.pod49 I<x> and, if found, decodes it. If I<idx> is NULL then only one
51 index I<*idx> is returned and I<*idx> updated to the location of the extension.
52 If I<crit> is not NULL then I<*crit> is set to a status value: -2 if the
58 X509V3_add1_i2d() adds extension I<value> to STACK I<*x> (allocating a new
59 STACK if necessary) using OID I<nid> and criticality I<crit> according
60 to I<flags>.
67 with OID I<ext_nid> and criticality I<crit>.
78 of CRL I<crl>. They are otherwise identical to X509V3_get_d2i() and
95 The I<flags> parameter may be one of the following values.
121 determine the precise reason by checking the value of I<*crit>.
[all …]
H A DPKCS5_PBE_keyivgen.pod87 length I<passlen>, parameters I<param> and a message digest function I<md_type>
89 then used to initialise the cipher context I<ctx> with a cipher I<cipher> for
90 encryption (I<en_de>=1) or decryption (I<en_de>=0).
92 I<pass> is an optional parameter and can be NULL. If I<passlen> is -1, then the
93 function will calculate the length of I<pass> using strlen().
102 I<salt> is the salt used in the derivation of length I<saltlen>. If the
103 I<salt> is NULL, then I<saltlen> must be 0. The function will not
109 I<iter> less than 1 is treated as a single iteration.
113 Functions ending in _ex() take optional parameters I<libctx> and I<propq> which
130 If I<salt> is NULL, then I<saltlen> specifies the size in bytes of the random salt to
[all …]
H A DX509_check_issued.pod17 X509_check_issued() checks if certificate I<subject> was apparently issued
18 using (CA) certificate I<issuer>. This function takes into account not only
19 matching of the issuer field of I<subject> with the subject field of I<issuer>,
21 I<subject>, as far as present, with the respective B<subjectKeyIdentifier>,
22 serial number, and issuer fields of I<issuer>, as far as present. It also checks
23 if the B<keyUsage> field (if present) of I<issuer> allows certificate signing.
25 if the I<issuer> or the I<subject> are incomplete certificates.
H A DERR_error_string.pod26 error code I<e>, and places it at I<buf>. I<buf> must be at least 256
27 bytes long. If I<buf> is B<NULL>, the error string is placed in a
33 at most I<len> characters (including the terminating 0)
35 For ERR_error_string_n(), I<buf> B<MUST NOT> be NULL.
41 I<error code> is an 8 digit hexadecimal number, I<library name> and
42 I<reason string> are ASCII text.
56 string if I<buf> B<== NULL>, I<buf> otherwise.
H A DEVP_DigestInit.pod198 is indicated in I<cmd> and any additional arguments in I<p1> and I<p2>.
222 Sets the list of I<params> into a MD context I<ctx>.
253 I<name>, which is fetched using the optional I<libctx> and I<propq> parameters.
260 Hashes I<count> bytes of data at I<data> using a digest I<type> from ENGINE
261 I<impl>. The digest value is placed in I<md> and its length is written at I<size>
267 Sets up digest context I<ctx> to use a digest I<type>.
279 Sets up digest context I<ctx> to use a digest I<type>.
292 Hashes I<cnt> bytes of data at I<d> into the digest context I<ctx>. This
298 Retrieves the digest value from I<ctx> and places it in I<md>. If the I<s>
310 It retrieves the digest value from I<ctx> and places it in I<outlen>-sized I<out>.
[all …]
H A DTS_VERIFY_CTX.pod57 For all the following methods, unless noted otherwise, I<ctx> is the
64 TS_VERIFY_CTX_free() frees up a B<TS_VERIFY_CTX> object. I<ctx> is the
65 verification context to be freed. If I<ctx> is NULL, the call is ignored.
76 TS_VERIFY_CTX_set0_imprint() sets the message imprint. I<hexstr> is the
83 verifying a TST. I<certs> is a stack of B<X509> certificates.
87 created in advance. If I<ctx> is NULL, the call is ignored.
95 A previously assigned BIO is B<not freed> by this call. I<b> is the B<BIO>
103 assigned store is B<not freed> by this call. I<s> is the store to assign.
116 TS_VERIFY_CTX_set_flags() returns the flags passed via parameter I<f>.
119 passed via parameter I<f> are added to it.
[all …]
H A DEVP_PKEY_is_a.pod24 EVP_PKEY_is_a() checks if the key type of I<pkey> is I<name>.
27 I<pkey> supports signing. No other check is done, such as whether
28 I<pkey> contains a private key.
30 EVP_PKEY_type_names_do_all() traverses all names for I<pkey>'s key type, and
31 calls I<fn> with each name and I<data>. For example, an RSA B<EVP_PKEY> may
37 for the given I<pkey>. Note that the I<pkey> may have multiple synonyms
40 Ownership of the returned string is retained by the I<pkey> object and should
52 EVP_PKEY_is_a() returns 1 if I<pkey> has the key type I<name>,
55 EVP_PKEY_can_sign() returns 1 if the I<pkey> key type functionality
73 determine what I<name> is possible to use with EVP_PKEY_is_a(). We do know
H A DPKCS12_SAFEBAG_create_cert.pod46 I<type> with an ASN1 value of type I<vtype> constructed using the bytes in
47 I<value> of length I<len>.
56 B<NID_pkcs8ShroudedKeyBag> by encrypting the supplied PKCS8 I<p8inf>.
57 If I<pbe_nid> is 0, a default encryption algorithm is used. I<pass> is the
58 passphrase and I<iter> is the iteration count. If I<iter> is zero then a default
59 value of 2048 is used. If I<salt> is NULL then a salt is generated randomly.
62 but allows for a library context I<ctx> and property query I<propq> to be used to select
H A DASN1_aux_cb.pod56 =item I<app_data>
60 =item I<flags>
75 =item I<ref_offset>
81 =item I<ref_lock>
87 =item I<asn1_cb>
126 I<*pval>.
227 =item I<out>
231 =item I<ndef_bio>
235 =item I<pctx>
247 =item I<out>
[all …]
H A DX509_dup.pod396 In the description below, B<I<TYPE>> is used
416 B<I<TYPE>_new_ex>() is similar to B<I<TYPE>_new>() but also passes the
417 library context I<libctx> and the property query I<propq> to use when retrieving
428 may be to still call B<I<TYPE>_dup>(), e.g., I<copied_cert = X509_dup(cert)>,
429 followed by I<X509_check_purpose(copied_cert, -1, 0)>,
435 B<I<TYPE>_print_ctx>() prints the object I<a> on the specified BIO I<out>.
436 Each line will be prefixed with I<indent> spaces.
437 The I<pctx> specifies the printing context and is for internal
439 user-defined, then pass in any I<pctx> down to any nested calls.
443 B<I<TYPE>_new>(), B<I<TYPE>_new_ex>() and B<I<TYPE>_dup>() return a pointer to
[all …]
H A Dd2i_X509.pod414 The function parameters I<ppin> and I<ppout> are generally
415 either both named I<pp> in the headers, or I<in> and I<out>.
422 B<d2i_I<TYPE>>() attempts to decode I<len> bytes at I<*ppin>. If successful a
423 pointer to the B<I<TYPE>> structure is returned and I<*ppin> is incremented to
430 On a successful return, if I<*a> is not NULL then it is assumed that I<*a>
439 to parse data from BIO I<bp>.
442 to parse data from FILE pointer I<fp>.
455 the encoding of the structure I<a> to BIO I<bp> and it
459 the encoding of the structure I<a> to FILE pointer I<fp> and it
482 The ways that I<*ppin> and I<*ppout> are incremented after the operation
[all …]
H A DCMS_get1_ReceiptRequest.pod30 structure. The B<signedContentIdentifier> field is set using I<id> and I<idlen>,
31 or it is set to 32 bytes of pseudo random data if I<id> is NULL.
32 If I<receiptList> is NULL the allOrFirstTier option in I<receiptsFrom> is used
33 and set to the value of the I<allorfirst> parameter. If I<receiptList> is not
34 NULL the I<receiptList> option in I<receiptsFrom> is used. The I<receiptsTo>
35 parameter specifies the I<receiptsTo> field value. The library context I<libctx>
40 library context I<libctx>.
H A DSMIME_read_ASN1.pod21 I<in> is a BIO to read the message from.
22 If the I<flags> argument contains B<CMS_BINARY> then the input is assumed to be
26 I<x> can be used to optionally supply
27 a previously created I<it> ASN1_VALUE object (such as CMS_ContentInfo or PKCS7),
28 it can be set to NULL. Valid values that can be used by ASN.1 structure I<it>
31 the I<libctx> parameter, and use the property query string I<propq> See
35 written to I<*bcont>, otherwise I<*bcont> is set to NULL.
39 SMIME_read_ASN1() is similar to SMIME_read_ASN1_ex() but sets the value of I<x>
40 to NULL and the value of I<flags> to 0.
47 To support future functionality if I<bcont> is not NULL I<*bcont> should be
H A Db2i_PVK_bio_ex.pod25 I<cb> is called with the user data I<u> in order to obtain a password to decrypt
26 the key. The supplied library context I<libctx> and property query
27 string I<propq> are used in any decrypt operation.
32 i2b_PVK_bio_ex() encodes I<pk> using MSBLOB format. If I<enclevel> is 1 then
33 a password obtained via I<pem_password_cb> is used to encrypt the private key.
34 If I<enclevel> is 0 then no encryption is applied. The user data in I<u> is
35 passed to the password callback. The supplied library context I<libctx> and
36 property query string I<propq> are used in any decrypt operation.
/openssl/crypto/ec/
H A Decp_nistputil.c81 #define tmp_felem(I) (&((char *)tmp_felems)[(I) * felem_size]) in ossl_ec_GFp_nistp_points_make_affine_internal() argument
82 #define X(I) (&((char *)point_array)[3*(I) * felem_size]) in ossl_ec_GFp_nistp_points_make_affine_internal() argument
83 #define Y(I) (&((char *)point_array)[(3*(I) + 1) * felem_size]) in ossl_ec_GFp_nistp_points_make_affine_internal() argument
84 #define Z(I) (&((char *)point_array)[(3*(I) + 2) * felem_size]) in ossl_ec_GFp_nistp_points_make_affine_internal() argument
/openssl/doc/man1/
H A Dopenssl-req.pod.in25 [B<-pkeyopt> I<opt>:I<value>]
28 [B<-key> I<filename>|I<uri>]
37 [B<-CA> I<filename>|I<uri>]
38 [B<-CAkey> I<filename>|I<uri>]
54 [B<-sigopt> I<nm>:I<v>]
55 [B<-vfyopt> I<nm>:I<v>]
96 =item B<-sigopt> I<nm>:I<v>
101 =item B<-vfyopt> I<nm>:I<v>
204 =item B<-pkeyopt> I<opt>:I<value>
211 =item B<-key> I<filename>|I<uri>
[all …]
H A Dopenssl-mac.pod.in15 [B<-in> I<filename>]
16 [B<-out> I<filename>]
19 I<mac_name>
34 =item B<-in> I<filename>
40 =item B<-out> I<filename>
48 =item B<-cipher> I<name>
61 =item B<-macopt> I<nm>:I<v>
70 =item B<key:>I<string>
83 =item B<iv:>I<string>
92 =item B<size:>I<int>
[all …]
H A Dopenssl-passphrase-options.pod10 I<command>
11 [ I<options> ... ]
12 [ I<parameters> ... ]
35 =item B<pass:>I<password>
37 The actual password is I<password>. Since the password is visible
41 =item B<env:>I<var>
43 Obtain the password from the environment variable I<var>. Since
47 =item B<file:>I<pathname>
49 Reads the password from the specified file I<pathname>, which can be a regular
57 =item B<fd:>I<number>
[all …]
H A Dopenssl-asn1parse.pod.in13 [B<-in> I<filename>]
14 [B<-out> I<filename>]
16 [B<-offset> I<number>]
17 [B<-length> I<number>]
19 [B<-oid> I<filename>]
21 [B<-dlimit> I<num>]
23 [B<-genstr> I<string>]
24 [B<-genconf> I<file>]
26 [B<-item> I<name>]
90 =item B<-genstr> I<string>, B<-genconf> I<file>
[all …]
H A Dopenssl-kdf.pod.in15 [B<-kdfopt> I<nm>:I<v>]
16 [B<-keylen> I<num>]
17 [B<-out> I<filename>]
20 I<kdf_name>
35 =item B<-keylen> I<num>
39 =item B<-out> I<filename>
47 =item B<-cipher> I<name>
60 =item B<-mac> I<name>
66 =item B<-kdfopt> I<nm>:I<v>
74 =item B<key:>I<string>
[all …]
H A Dopenssl-x509.pod.in12 [B<-in> I<filename>|I<uri>]
19 [B<-vfyopt> I<nm>:I<v>]
20 [B<-key> I<filename>|I<uri>]
22 [B<-signkey> I<filename>|I<uri>]
68 [B<-sigopt> I<nm>:I<v>]
71 [B<-CA> I<filename>|I<uri>]
73 [B<-CAkey> I<filename>|I<uri>]
111 =item B<-in> I<filename>|I<uri>
170 =item B<-vfyopt> I<nm>:I<v>
175 =item B<-key> I<filename>|I<uri>
[all …]

Completed in 46 milliseconds

12345678910>>...25