Home
last modified time | relevance | path

Searched refs:I (Results 226 – 250 of 596) sorted by relevance

12345678910>>...24

/openssl/doc/man3/
H A DOSSL_DECODER_CTX.pod128 OSSL_DECODER_CTX_free() frees the given context I<ctx>.
148 added to the context I<ctx>.
150 OSSL_DECODER_CTX_set_construct() sets the constructor I<construct>.
155 OSSL_DECODER_CTX_set_cleanup() sets the constructor data I<cleanup>
168 along with I<export_arg>.
176 =item I<decoder_inst>
181 =item I<object>
187 =item I<construct_data>
199 implementation from a decoder instance I<decoder_inst>.
209 I<decoder_inst>.
[all …]
H A DX509_STORE_add_cert.pod94 L<X509_LOOKUP_METHOD(3)> I<meth> and adds it to the B<X509_STORE>
95 I<store>. This also associates the B<X509_STORE> with the lookup, so
99 B<X509_STORE> from a given file. The library context I<libctx> and property
100 query I<propq> are used when fetching algorithms from providers.
103 uses NULL for the library context I<libctx> and property query I<propq>.
111 B<X509_STORE> from a store at a given URI. The library context I<libctx> and
112 property query I<propq> are used when fetching algorithms from providers.
115 uses NULL for the library context I<libctx> and property query I<propq>.
124 but uses NULL for the library context I<libctx> and property query I<propq>.
129 paths. The library context I<libctx> and property query I<propq> are used when
[all …]
H A DX509_NAME_print_ex.pod21 X509_NAME_print_ex() prints a human readable version of I<nm> to BIO I<out>.
22 Each line (for multiline formats) is indented by I<indent> spaces. The
23 output format can be extensively customised by use of the I<flags> parameter.
26 except the output is written to FILE pointer I<fp>.
28 X509_NAME_oneline() prints an ASCII version of I<a> to I<buf>.
30 If I<buf> is B<NULL> then a buffer is dynamically allocated and returned, and
31 I<size> is ignored.
32 Otherwise, at most I<size> bytes will be written, including the ending '\0',
33 and I<buf> is returned.
35 X509_NAME_print() prints out I<name> to I<bp> indenting each line by I<obase>
H A DERR_get_error.pod70 occurred in *I<file>, *I<line> and *I<func>, and also extra text and flags
71 in *I<data>, *I<flags>. If any of those parameters are NULL, it will not
82 store the filename and line number where the error occurred in *I<file> and
83 *I<line>, as far as they are not NULL.
89 store the name of the function where the error occurred in *I<func>, unless
95 store additional data and flags associated with the error code in *I<data>
96 and *I<flags>, as far as they are not NULL.
99 *I<data> contains a string if *I<flags>&B<ERR_TXT_STRING> is true.
109 An application B<MUST NOT> free the *I<data> pointer (or any other pointers
H A DOSSL_SELF_TEST_new.pod31 The callback I<cb> may be triggered multiple times by a self test to indicate
39 If this method is called the callback I<cb> will receive the following
52 passed in array of I<bytes> will be corrupted if the callback returns 0,
54 The I<type> and I<desc> can be used to identify an individual self test to
56 If this method is called the callback I<cb> will receive the following
70 If this method is called the callback I<cb> will receive the following
77 The value of the string is "Pass" if I<ret> is non zero, otherwise it has the
82 After the callback I<cb> has been called the values that were set by
83 OSSL_SELF_TEST_onbegin() for I<type> and I<desc> are set to the value "None".
93 The value is setup by the I<type> passed to OSSL_SELF_TEST_onbegin().
[all …]
H A DX509_get_subject_name.pod47 X509_NAME_hash_ex() returns a hash value of name I<x> or 0 on failure,
48 using any given library context I<libctx> and property query I<propq>.
49 The I<ok> result argument may be NULL
53 X509_NAME_hash() returns a hash value of name I<x> or 0 on failure,
56 X509_get_subject_name() returns the subject name of certificate I<x>. The
59 X509_set_subject_name() sets the issuer name of certificate I<x> to
60 I<name>. The I<name> parameter is copied internally and should be freed
64 certificate I<x>.
69 except they relate to the issuer name of I<x>.
H A DRAND_get0_primary.pod27 The I<public> and I<private> DRBG are thread-local instances, which are used
29 The I<primary> DRBG is a global instance, which is not intended to be used
39 RAND_get0_primary() returns a pointer to the I<primary> DRBG instance
42 RAND_get0_public() returns a pointer to the I<public> DRBG instance
45 RAND_get0_private() returns a pointer to the I<private> DRBG instance
53 It is not thread-safe to access the I<primary> DRBG instance.
54 The I<public> and I<private> DRBG instance can be accessed safely, because
H A DCMS_EnvelopedData_create.pod26 with a type B<NID_pkcs7_enveloped>. I<cipher> is the symmetric cipher to use.
27 The library context I<libctx> and the property query I<propq> are used when
33 supported. The library context I<libctx> and the property query I<propq> are
36 The algorithm passed in the I<cipher> parameter must support ASN1 encoding of
48 the library context I<libctx> and the property query I<propq>.
H A DDSA_size.pod27 DSA_bits() returns the number of bits in key I<dsa>: this is the number
28 of bits in the I<p> parameter.
31 for key I<dsa> in bytes. It can be used to determine how much memory must
34 DSA_security_bits() returns the number of security bits of the given I<dsa>
40 I<dsa> doesn't hold any key parameters.
42 DSA_bits() returns the number of bits in the key, or -1 if I<dsa> doesn't
45 DSA_size() returns the signature size in bytes, or -1 if I<dsa> doesn't
H A DEVP_set_default_properties.pod25 I<propq> among the EVP data that's been stored in the library context
26 given with I<libctx> (NULL signifies the default library context).
32 if I<enable> is non zero, otherwise it clears 'fips' from the default property
33 query for the given I<libctx>. It merges the fips default property query with any
37 property for the given I<libctx>.
43 phase of a I<libctx>.
52 property is set for the given I<libctx>, otherwise it returns 0.
H A DCMS_data_create.pod19 with a type B<NID_pkcs7_data>. The data is supplied via the I<in> BIO.
20 The library context I<libctx> and the property query I<propq> are used when
21 retrieving algorithms from providers. The I<flags> field supports the
28 but uses default values of NULL for the library context I<libctx> and the
29 property query I<propq>.
H A DSSL_get_all_async_fds.pod37 descriptors returned is stored in I<*numfds> and the file descriptors themselves
38 are in I<*fds>. The I<fds> parameter may be NULL in which case no file
39 descriptors are returned but I<*numfds> is still populated. It is the callers
40 responsibility to ensure sufficient memory is allocated at I<*fds> so typically
41 this function is called twice (once with a NULL I<fds> parameter and once
48 it is the callers responsibility to ensure that I<*addfd> and I<*delfd> have
50 and the number of deleted fds are stored in I<*numaddfds> and I<*numdelfds>
H A DSRP_Calc_B.pod54 parameters and keys used by SRP as defined in RFC2945. The server key and I<B>
55 and I<u> parameters are used on the server side and are calculated via
63 Most of these functions come in two forms. Those that take a I<libctx> and
64 I<propq> parameter, and those that don't. Any cryptogrpahic functions that
65 are fetched and used during the calculation use the provided I<libctx> and
66 I<propq>. See L<crypto(7)/ALGORITHM FETCHING> for more details. The variants
67 that do not take a I<libctx> and I<propq> parameter use the default library
69 functions do not have a form that takes I<libctx> or I<propq> parameters because
H A DOSSL_DECODER_CTX_new_for_pkey.pod41 L<OSSL_DECODER_from_bio(3)>. The caller may use the optional I<input_type>,
42 I<input_struct>, I<keytype> and I<selection> to specify what the input is
43 expected to contain. The I<pkey> must reference an B<EVP_PKEY *> variable
52 fetched using I<libctx> and I<propquery>.
54 The search of decoder implementations can be limited with I<input_type> and
55 I<input_struct> which specifies a starting input type and input structure.
62 The search of decoder implementations can also be limited with I<keytype>
63 and I<selection>, which specifies the expected resulting keytype and contents.
113 I<selection> can be any one of the values described in
115 Additionally I<selection> can also be set to B<0> to indicate that the code will
H A DSSL_get_conn_close_info.pod78 Connection closure information is written to I<*info>, which must be non-NULL.
79 I<info_len> must be set to C<sizeof(*info)>.
85 =item I<error_code>
88 (if B<SSL_CONN_CLOSE_FLAG_TRANSPORT> not set in I<flags>) or a 62-bit standard
90 I<flags>).
92 =item I<frame_type>
99 =item I<reason>
103 given in I<reason_len>. While, if non-NULL, OpenSSL guarantees that this string
106 of I<reason_len> is recommended.
116 I<SSL_CONN_CLOSE_FLAG_TRANSPORT> is set) due to logic internal to the QUIC
[all …]
H A DPKCS7_sign_add_signer.pod19 PKCS7_sign_add_signer() adds a signer with certificate I<signcert> and private
20 key I<pkey> using message digest I<md> to a PKCS7 signed data structure I<p7>.
26 If the I<md> parameter is NULL then the default digest for the public
41 Any of the following flags (ored together) can be passed in the I<flags>
56 I<signcert> parameter though. This can reduce the size of the signature if the
74 PKCS7_add_certificate() adds to the B<PKCS7> structure I<p7> the certificate
75 I<cert>, which may be an end-entity (signer) certificate
81 PKCS7_add_crl() adds the CRL I<crl> to the B<PKCS7> structure I<p7>.
H A DPEM_read_CMS.pod91 In the description below, B<I<TYPE>> is used
101 B<PEM_read_I<TYPE>>() reads a PEM-encoded object of B<I<TYPE>> from the file
102 I<fp> and returns it. The I<cb> and I<u> parameters are as described in
106 the BIO I<bp>.
108 B<PEM_write_I<TYPE>>() writes the PEM encoding of the object I<a> to the file
109 I<fp>.
111 B<PEM_write_bio_I<TYPE>>() similarly writes to the BIO I<bp>.
122 allocated object, which should be released by calling B<I<TYPE>_free>(), or
H A DX509_get0_notBefore.pod40 and B<notAfter> fields of certificate I<x> respectively. The value
50 and B<notAfter> fields of I<x> to I<tm>. Ownership of the passed
51 parameter I<tm> is not transferred by these functions so it must
65 B<lastUpdate> and B<nextUpdate> fields of I<crl>. The value
67 the call. If the B<nextUpdate> field is absent from I<crl> then
71 and B<nextUpdate> fields of I<crl> to I<tm>. Ownership of the passed parameter
72 I<tm> is not transferred by these functions so it must be freed up after the
74 For X509_CRL_set1_nextUpdate() the I<tm> argument may be NULL,
/openssl/doc/man7/
H A Devp.pod16 The L<B<EVP_Seal>I<XXX>|EVP_SealInit(3)> and L<B<EVP_Open>I<XXX>|EVP_OpenInit(3)>
19 The L<B<EVP_DigestSign>I<XXX>|EVP_DigestSignInit(3)> and
20 L<B<EVP_DigestVerify>I<XXX>|EVP_DigestVerifyInit(3)> functions implement
22 L<B<EVP_Sign>I<XXX>|EVP_SignInit(3)> and L<B<EVP_Verify>I<XXX>|EVP_VerifyInit(3)>
25 Symmetric encryption is available with the L<B<EVP_Encrypt>I<XXX>|EVP_EncryptInit(3)>
26 functions. The L<B<EVP_Digest>I<XXX>|EVP_DigestInit(3)> functions provide message digests.
28 The B<EVP_PKEY>I<XXX> functions provide a high-level interface to
65 The L<B<EVP_Encode>I<XXX>|EVP_EncodeInit(3)> and
66 L<B<EVP_Decode>I<XXX>|EVP_EncodeInit(3)> functions implement base 64 encoding
H A DEVP_PKEY-EC.pod38 For a curve over Fp I<p> is the prime for the field. For a curve over F2^m I<p>
49 I<a> and I<b> represents the coefficients of the curve
67 I<order> - 1.
68 I<cofactor> is an optional value.
69 I<order> multiplied by the I<cofactor> gives the number of points on the curve.
180 I<m> is the degree of the binary field.
185 I<k1>, I<k2> and I<k3> are used to get the middle bits of a pentanomial such
203 conform to SP800-56Ar3 I<ECC Full Public-Key Validation> and
204 I<ECC Partial Public-Key Validation> respectively.
207 conform to SP800-56Ar3 I<Private key validity> and
[all …]
H A Dprovider-keyexch.pod101 context in the I<ctx> parameter.
105 the I<ctx> parameter and return the duplicate copy.
111 in the I<provkey> parameter.
119 I<provkey> parameter) to be used when deriving the shared secret.
131 exceed I<outlen> bytes.
132 The length of the shared secret should be written to I<*secretlen>.
134 written to I<*secretlen>.
139 given provider side key exchange context I<ctx> to I<params>,
142 Passing NULL for I<params> should return true.
145 given provider side key exchange context I<ctx> into I<params>,
[all …]
/openssl/doc/internal/man3/
H A Dossl_DER_w_precompiled.pod19 the buffer held by I<pkt>. For example, precompiled values, such as
25 I<precompiled> with length I<precompiled_n> and add it to the buffer
26 held by I<pkt>.
31 may mean that the buffer held by the I<pkt> is too small, but may also
33 I<tag> value being too large for the implementation.
H A Dossl_lib_ctx_get_data.pod24 ossl_lib_ctx_run_once() is used to run some initialisation routine I<run_once_fn>
25 exactly once per library context I<ctx> object. Each initialisation routine
29 using ossl_lib_ctx_onfree(). This associates an "on free" routine I<onfreefn> with
30 the library context I<ctx>. When I<ctx> is freed all associated "on free"
39 be retrieved are specified with the given argument I<index>. The valid values of
40 I<index> are specified in cryptlib.h.
H A Dossl_cmp_pkisi_get_status.pod57 enrolled certificate from the given certResponse I<crep>, or NULL on error.
58 Uses data from I<ctx>, which in case of indirect POPO includes the private key.
60 ossl_cmp_pkisi_get_status() returns the PKIStatus of I<si>, or -1 on error.
66 field contained in I<si>.
69 of I<si>, encoded as integer, or -1 on error.
72 with index I<index> in the PKIFailureInfo of the I<si>, or -1 on error.
/openssl/test/recipes/04-test_pem_reading_data/
H A Ddsa-onecolumn.pem140 I
158 I
163 I
177 I
202 I
208 I
232 I
342 I
512 I
603 I
[all …]

Completed in 47 milliseconds

12345678910>>...24