Home
last modified time | relevance | path

Searched refs:I (Results 26 – 50 of 596) sorted by relevance

12345678910>>...24

/openssl/doc/man3/
H A DEVP_PKEY_settable_params.pod30 EVP_PKEY_set_params() sets one or more I<params> into a I<pkey>.
33 EVP_PKEY_settable_params() returns a constant list of I<params> indicating
37 EVP_PKEY_set_int_param() sets an integer value I<in> into a key I<pkey> for the
38 associated field I<key_name>.
40 EVP_PKEY_set_size_t_param() sets an size_t value I<in> into a key I<pkey> for
41 the associated field I<key_name>.
43 EVP_PKEY_set_bn_param() sets the BIGNUM value I<bn> into a key I<pkey> for the
44 associated field I<key_name>.
46 EVP_PKEY_set_utf8_string_param() sets the UTF8 string I<str> into a key I<pkey>
47 for the associated field I<key_name>.
[all …]
H A DBN_mod_exp_mont.pod28 BN_mod_exp_mont() computes I<a> to the I<p>-th power modulo I<m> (C<rr=a^p % m>)
29 using Montgomery multiplication. I<in_mont> is a Montgomery context and can be
30 NULL. In the case I<in_mont> is NULL, it will be initialized within the
33 BN_mod_exp_mont_consttime() computes I<a> to the I<p>-th power modulo I<m>
38 I<a>, I<p>, I<m>, any of which have B<BN_FLG_CONSTTIME> flag.
40 BN_mod_exp_mont_consttime_x2() computes two independent exponentiations I<a1> to
41 the I<p1>-th power modulo I<m1> (C<rr1=a1^p1 % m1>) and I<a2> to the I<p2>-th
42 power modulo I<m2> (C<rr2=a2^p2 % m2>) using Montgomery multiplication. For some
43 fixed and equal modulus sizes I<m1> and I<m2> it uses optimizations that allow
H A DX509_ALGOR_dup.pod24 X509_ALGOR_dup() returns a copy of I<alg>.
26 X509_ALGOR_set0() sets the algorithm OID of I<alg> to I<aobj> and the
27 associated parameter type to I<ptype> with value I<pval>. If I<ptype> is
28 B<V_ASN1_UNDEF> the parameter is omitted, otherwise I<ptype> and I<pval> have
29 the same meaning as the I<type> and I<value> parameters to ASN1_TYPE_set().
32 otherwise ownership remains with the caller and I<alg> remains untouched.
35 algorithm OID in I<*paobj> and the associated parameter in I<*pptype>
36 and I<*ppval> from the B<AlgorithmIdentifier> I<alg>.
38 X509_ALGOR_set_md() sets the B<AlgorithmIdentifier> I<alg> to appropriate
39 values for the message digest I<md>.
[all …]
H A DOSSL_CRMF_MSG_set1_regCtrl_regToken.pod58 returns the respective control X in the given I<msg>, if present.
61 I<msg> copying the given I<tok> as value. See RFC 4211, section 6.1.
64 the given I<msg> copying the given I<auth> as value. See RFC 4211, section 6.2.
67 to I<si>. Consumes the I<spi> pointer.
70 the I<method> and publication location, in the form of a GeneralName, I<nm>.
72 The function consumes the I<nm> pointer if present.
80 using the given I<action> as value. See RFC 4211, section 6.3.
86 control in the given I<msg> copying the given I<tok> as value. See RFC 4211,
90 the given I<msg> copying the given I<pubkey> as value. See RFC 4211 section 6.6.
93 the given I<msg> copying the given I<cid> as value. See RFC 4211, section 6.5.
[all …]
H A DECDSA_sign.pod54 I<dgst> using the private EC key I<eckey>. The DER encoded signatures is
55 stored in I<sig> and its length is returned in I<sig_len>. Note: I<sig> must
58 and I<rp> set to NULL.
62 is a wrapper function for ECDSA_do_sign_ex() with I<kinv> and I<rp> set to
65 ECDSA_verify() verifies that the signature in I<sig> of size I<siglen> is a
66 valid ECDSA signature of the hash value I<dgst> of size I<dgstlen> using the
67 public key I<eckey>. The parameter I<type> is ignored.
72 The remaining functions utilise the internal I<kinv> and I<r> values used
75 either I<kinv> or I<r> is not NULL.
78 I<eckey> is the private EC key and I<ctx> is a pointer to B<BN_CTX> structure
[all …]
H A DCMS_EncryptedData_decrypt.pod23 CMS_EncryptedData_decrypt() decrypts a I<cms> EncryptedData object using the
24 symmetric I<key> of size I<keylen> bytes. I<out> is a BIO to write the content
25 to and I<flags> is an optional set of flags.
26 I<dcont> is used in the rare case where the encrypted content is detached. It
29 The following flags can be passed in the I<flags> parameter.
36 a CMS EnvelopedData object I<env> using the symmetric key I<secret> if it
37 is not NULL, otherwise the private key of the recipient I<pkey>.
38 If I<pkey> is given, it is recommended to provide also the associated
39 certificate in I<cert> - see L<CMS_decrypt(3)> and the NOTES on I<cert> there.
40 The optional parameters I<flags> and I<dcont> are used as described above.
[all …]
H A DEVP_PBE_CipherInit.pod34 I<ctx> for encryption (I<en_de>=1) or decryption (I<en_de>=0) using the password
35 I<pass> of length I<passlen>. The PBE algorithm type and parameters are extracted
36 from an OID I<pbe_obj> and parameters I<param>.
39 I<libctx> and property query I<propq> to select appropriate algorithm
46 1. An algorithm type I<type> which can be:
64 2. A I<pbe_nid> which can represent the algorithm identifier with parameters e.g.
67 They return the algorithm's cipher ID I<pcnid>, digest ID I<pmnid> and a key
68 generation function for the algorithm I<pkeygen>. EVP_PBE_CipherInit_ex() also
69 returns an extended key generation function I<keygen_ex> which takes a library
72 If a NULL is supplied for any of I<pcnid>, I<pmnid>, I<pkeygen> or I<pkeygen_ex>
[all …]
H A DDEFINE_STACK_OF.pod106 B<sk_I<TYPE>_value>() returns element I<idx> in I<sk>, where I<idx> starts at
120 I<sk> structure is freed. On error I<sk> is unchanged.
123 additional memory allocated to hold I<n> elements if I<n> is positive.
136 elements of I<sk>. After this call I<sk> is no longer valid.
139 free I<sk> so after this call I<sk> is still valid.
147 B<sk_I<TYPE>_delete_ptr>() deletes element matching I<ptr> from I<sk>. It
150 B<sk_I<TYPE>_insert>() inserts I<ptr> into I<sk> at position I<idx>. Any
156 B<sk_I<TYPE>_push>() appends I<ptr> to I<sk> it is equivalent to:
169 B<sk_I<TYPE>_set>() sets element I<idx> of I<sk> to I<ptr> replacing the current
171 this will only happen if I<sk> is NULL or I<idx> is out of range.
[all …]
H A DPKCS12_key_gen_utf8_ex.pod38 with an input password I<pass> of length I<passlen>, a salt I<salt> of length
39 I<saltlen>, an iteration count I<iter> and a digest algorithm I<md_type>.
79 I<pass> is the password used in the derivation of length I<passlen>. I<pass>
81 function will calculate the length of I<pass> using strlen().
83 I<salt> is the salt used in the derivation of length I<saltlen>. If the
84 I<salt> is NULL, then I<saltlen> must be 0. The function will not
90 I<iter> less than 1 is treated as a single iteration.
94 The derived key will be written to I<out>. The size of the I<out> buffer
95 is specified via I<n>.
98 I<propq> to be used to select algorithm implementations.
[all …]
H A DASN1_item_d2i_bio.pod41 I<it>. It places the result in I<*pval> unless I<pval> is NULL. If I<*pval> is
45 I<libctx> parameter and the property query string in I<propq>. See
53 ASN1_item_d2i_bio_ex() decodes the contents of its input BIO I<in>,
55 and places the result in I<*pval> unless I<pval> is NULL.
58 B<OSSL_LIB_CTX> provided in the I<libctx> parameter and the property query
73 ASN1_item_i2d_mem_bio() encodes the given ASN.1 value I<val>
74 using the ASN.1 template I<it> and returns the result in a memory BIO.
76 ASN1_item_pack() encodes the given ASN.1 value in I<obj> using the
79 a new B<ASN1_STRING> object is created. If I<oct> is not NULL and I<*oct> is NULL
85 I<oct> using the ASN.1 template I<it>.
[all …]
H A DCMS_decrypt.pod26 with the recipient private key I<pkey> if I<pkey> is not NULL.
29 I<out> is a BIO to write the content to and
30 I<flags> is an optional set of flags.
33 provides the content unless I<cert>, I<dcont>, and I<out> are NULL as well.
38 using the private key I<pkey>, the corresponding certificate I<cert>, which is
40 On success, it also records in I<cms> the decryption key I<pkey>, and then
42 This call deallocates any decryption key stored in I<cms>.
45 CMS_decrypt_set1_pkey_and_peer() with I<peer> being NULL.
48 using the secret I<pass> of length I<passlen>.
77 In these cases both I<cert> and I<pkey> should be set to NULL.
[all …]
H A DEVP_PKEY_get_attr.pod39 in the I<key> attribute list. The search starts at the position after I<lastpos>.
42 the remaining attributes. I<lastpos> can be set to any negative value on the
46 it passes the numerical identifier (NID) I<nid> associated with the object.
50 I<key> attribute list. I<loc> should be in the range from 0 to
54 the I<key> attribute list.
57 to the I<key> attribute list. A new I<key> attribute list is created if required.
62 I<obj> with type I<type> and data I<bytes> of length I<len> and then pushes it
63 to the I<key> object's attribute list. If I<obj> already exists in the attribute
71 that it passes a name I<attrname> associated with the object.
83 it returns -2 if the I<nid> is not known by OpenSSL.
[all …]
H A DNCONF_new_ex.pod32 it a context I<libctx> that can be used during loading. If the method table
33 I<meth> is set to NULL then the default value of NCONF_default() is used.
35 NCONF_new() is similar to NCONF_new_ex() but sets the I<libctx> to NULL.
37 NCONF_free() frees the data associated with I<conf> and then frees the I<conf>
40 NCONF_load() parses the file named I<filename> and adds the values found to
41 I<conf>. If an error occurs I<file> and I<eline> list the file and line that
46 NCONF_get0_libctx() gets the library context associated with the I<conf>
50 the I<conf> as B<STACK_OF(OPENSSL_CSTRING)> strings. The individual strings
51 are associated with the I<conf> and will be invalid after I<conf> is
56 stack is associated with the I<conf> and will be invalid after I<conf>
[all …]
H A DEVP_PKEY_set_type.pod19 clear all the previous key data and methods from I<pkey>, and reset it
21 I<pkey> is NULL, these functions will still return the same return
24 EVP_PKEY_set_type() initialises I<pkey> to contain an internal legacy
26 corresponding to I<type>, and associates I<pkey> with the findings.
28 I<type>.
32 corresponding to I<str> that has then length I<len>, and associates
33 I<pkey> with the findings.
35 I<type>.
41 EVP_PKEY_set_type(), or related to I<str> in the case of
44 EVP_PKEY_set_type_by_keymgmt() initialises I<pkey> to contain an
[all …]
H A DEVP_DigestSignInit.pod31 with the name I<mdname> and private key I<pkey>. The name of the digest to be
59 specified in I<props>.
116 digest I<type>, and I<props> will be NULL. Where supplied the ENGINE I<e> will
119 EVP_DigestSignUpdate() hashes I<cnt> bytes of data at I<d> into the
123 Unless I<sig> is NULL EVP_DigestSignFinal() signs the data in I<ctx>
126 the I<siglen> parameter. If I<sig> is not NULL then before the call the
127 I<siglen> parameter should contain the length of the I<sig> buffer. If the
129 written to I<siglen>.
133 Unless I<sig> is NULL, EVP_DigestSign() signs the data I<tbs> of length I<tbslen>
134 bytes and places the signature in a buffer I<sig> of size I<siglen>.
[all …]
H A DOSSL_PARAM.pod47 I<requester> and pointed at with the B<OSSL_PARAM> I<data>.
59 I<responder>.
84 =item I<key>
91 =item I<data_type>
97 =item I<data>
99 =item I<data_size>
195 I<data_size> is not relevant. However, the I<responder> will set
221 I<data_size> is not relevant. However, the I<responder> will set
255 I<data> points at.
287 if the I<data_size> isn't a suitable size (even if I<data_size> is
[all …]
H A DX509V3_set_ctx.pod18 X509V3_set_ctx() fills in the basic fields of I<ctx> of type B<X509V3_CTX>,
20 These may make use of fields of the certificate I<subject>, the certification
21 request I<req>, or the certificate revocation list I<crl>.
24 hash value of its public key, the public key is taken from I<subject> or I<req>.
26 contained in a subject DN, the subject DN is taken from I<subject> or I<req>.
27 If I<subject> or I<crl> is provided, I<issuer> should point to its issuer, for
29 I<issuer> may be the same pointer value as I<subject> (which usually is an
30 indication that the I<subject> certificate is self-issued or even self-signed).
33 I<flags> may be 0
41 the subject certificate that has been provided in I<ctx>.
[all …]
/openssl/doc/man7/
H A Dprovider-signature.pod217 I<*siglen>.
234 The signature is pointed to by the I<sig> parameter which is I<siglen> bytes
250 The signature is pointed to by the I<sig> parameter which is I<siglen> bytes
253 pointed to by I<rout> which should not exceed I<routsize> bytes in length.
283 should be written to I<*siglen>. If I<sig> is NULL then the maximum length of
289 signed is in I<tbs> which should be I<tbslen> bytes long. Unless I<sig> is NULL,
318 verified is in I<sig> which is I<siglen> bytes long.
324 verified is in I<sig> which is I<siglen> bytes long.
332 given provider side signature context I<ctx> and stored them in I<params>.
336 given provider side signature context I<ctx> to I<params>.
[all …]
/openssl/doc/man1/
H A Dopenssl-cmp.pod.in27 [B<-newkey> I<filename>|I<uri>]
47 [B<-oldcert> I<filename>|I<uri>]
65 [B<-trusted> I<filenames>|I<uris>]
67 [B<-srvcert> I<filename>|I<uri>]
87 [B<-cert> I<filename>|I<uri>]
89 [B<-key> I<filename>|I<uri>]
112 [B<-tls_key> I<filename>|I<uri>]
137 [B<-srv_key> I<filename>|I<uri>]
143 [B<-rsp_crl> I<filename>|I<uri>]
270 of the form I<OID>:int:I<number> or I<OID>:str:I<text>,
[all …]
H A Dopenssl-storeutl.pod.in16 [B<-out> I<file>]
18 [B<-passin> I<arg>]
19 [B<-text> I<arg>]
24 [B<-subject> I<arg>]
25 [B<-issuer> I<arg>]
26 [B<-serial> I<arg>]
27 [B<-alias> I<arg>]
28 [B<-fingerprint> I<arg>]
29 [B<-I<digest>>]
31 I<uri>
[all …]
H A Dopenssl-ocsp.pod.in14 [B<-out> I<file>]
32 [B<-host> I<host>:I<port>]
62 [B<-rsigopt> I<nm>:I<v>]
158 =item B<-reqout> I<file>, B<-respout> I<file>
162 =item B<-reqin> I<file>, B<-respin> I<file>
176 =item B<-host> I<host>:I<port>, B<-path> I<pathname>
179 I<host> on port I<port>.
184 http:// and the given I<host>, I<port>, and optional I<pathname>.
203 =item B<-header> I<name>=I<value>
360 =item B<-rsigopt> I<nm>:I<v>
[all …]
/openssl/doc/internal/man3/
H A DDEFINE_PRIORITY_QUEUE_OF.pod40 B<I<TYPE>> is used as a placeholder for any datatype.
47 priority queue of B<I<TYPE>> elements. The type is represented by
52 or B<0> if I<pq> is NULL.
55 comparison function I<compare>. It is an error for I<compare> to be NULL.
60 B<ossl_pqueue_I<TYPE>_free>() frees up the I<pq> structure. It does I<not>
61 free up any elements of I<pq>. After this call I<pq> is no longer valid.
63 B<ossl_pqueue_I<TYPE>_pop_free>() frees up all elements of I<pq> and I<pq>
65 After this call I<pq> is no longer valid.
78 in I<pq>.
81 in I<pq> and removes that element from the priority queue.
[all …]
H A DDEFINE_LIST_OF.pod51 B<I<TYPE>>. This is a structure which should be treated as opaque.
54 elements with the name B<I<TYPE>>. The type is represented
55 by B<OSSL_LIST>(B<I<TYPE>>) and each function name begins with
57 B<OSSL_LIST_MEMBER>(B<I<TYPE>>, B<I<TYPE>>) field.
63 to by I<elem> to zero which allows it to be used in lists.
80 must not be in the list, into the first position in the I<list>.
83 must not be in the list, into the last position in the I<list>.
85 B<ossl_list_I<TYPE>_insert_before>() inserts the element I<elem>,
87 I<existing> element.
89 B<ossl_list_I<TYPE>_insert_after>() inserts the element I<elem>,
[all …]
H A Dossl_rsa_get0_all_params.pod22 in the B<RSA> object I<r> to the contents of the stacks of BIGNUMs I<primes>,
23 I<exps> and I<coeffs>. The B<RSA> object takes ownership of the BIGNUMs,
27 in the B<RSA> object I<r> and pushes them on the stacks of constant BIGNUMs
28 I<primes>, I<exps> and I<coeffs>. The B<RSA> object retains ownership of the
39 the I<primes> stack contains I<p>, I<q>, and then the rest of the primes
44 the I<exps> stack contains I<dP>, I<dQ>, and then the rest of the exponents
49 the I<coeffs> stack contains I<qInv>, and then the rest of the coefficients
/openssl/doc/internal/man7/
H A Dbuild.info.pod27 B<DEPEND[>I<items>B<]=> I<otheritem> ...
29 B<GENERATE[>I<item>B<]=> I<generator> I<generator-args> ...
31 B<SOURCE[>I<item>B<]=> I<file> ...
35 B<DEFINE[>I<items>B<]=> I<name>[B<=>I<value>] ...
37 B<INCLUDE[>I<items>B<]=> I<dir> ...
39 B<$>I<VARIABLE>B<=>I<value>
125 =item B<I<KEYWORD>[>I<items>B<]> B<=> I<value> ...
175 =item B<I<KEYWORD>{> I<attrib> | I<attrib>B<=>I<attrib-value> [,...]B<}>
178 =item B<I<KEYWORD>[>I<items>B<]{> I<attrib> | I<attrib>B<=>I<attrib-value>
282 =item B<${>I<NAME>B</>I<str>B</>I<subst>B<}>
[all …]

Completed in 64 milliseconds

12345678910>>...24