Home
last modified time | relevance | path

Searched refs:value (Results 151 – 175 of 845) sorted by relevance

12345678910>>...34

/openssl/crypto/pkcs12/
H A Dp12_npas.c168 if ((p8 = PKCS8_decrypt_ex(bag->value.shkeybag, oldpass, -1, in newpass_bag()
171 X509_SIG_get0(bag->value.shkeybag, &shalg, NULL); in newpass_bag()
189 X509_SIG_free(bag->value.shkeybag); in newpass_bag()
190 bag->value.shkeybag = p8new; in newpass_bag()
235 *psaltlen = kdf->salt->value.octet_string->length; in alg_get()
/openssl/crypto/cmp/
H A Dcmp_client.c52 ossl_cmp_revrepcontent_get_pkisi(rep->body->value.rp, in unprotected_exception()
67 OSSL_CMP_CERTREPMESSAGE *crepmsg = rep->body->value.ip; in unprotected_exception()
125 crepmsg = resp->body->value.ip; /* same for cp and kup */ in is_crep_with_waiting()
234 OSSL_CMP_ERRORMSGCONTENT *emc = (*rep)->body->value.error; in send_receive_check()
297 OSSL_CMP_POLLREPCONTENT *prc = prep->body->value.pollRep; in poll_for_response()
428 && !save_statusInfo(ctx, (*rep)->body->value.error->pKIStatusInfo)) in send_receive_also_delayed()
674 crepmsg = (*resp)->body->value.ip; /* same for cp and kup */ in cert_response()
693 si = (*resp)->body->value.error->pKIStatusInfo; in cert_response()
921 rrep = rp->body->value.rp; in OSSL_CMP_exec_RR_ses()
1043 itavs = genp->body->value.genp; in STACK_OF()
[all …]
/openssl/include/openssl/
H A Dtxt_db.h56 OPENSSL_STRING *value);
57 int TXT_DB_insert(TXT_DB *db, OPENSSL_STRING *value);
/openssl/doc/man3/
H A DASN1_aux_cb.pod15 int ref_offset; /* Offset of reference value */
70 sequence length value may not be correct. This should generally not be used.
77 If the B<ASN1_AFLG_REFCOUNT> flag is set then this value is assumed to be an
83 If the B<ASN1_AFLG_REFCOUNT> flag is set then this value is assumed to be an
107 indicated via the I<operation> parameter. The value of I<*in> will be the
111 value on success or zero on error, unless otherwise noted below.
188 value (as used in CMS and PKCS7). The I<exarg> argument will be a pointer to a
194 value (as used in CMS and PKCS7). The I<exarg> argument will be a pointer to a
211 a value exists.
217 I<*exarg> if such a value exists.
[all …]
H A DEVP_PKEY_CTX_set_scrypt_N.pod35 value.
61 the value from the string controls "pass" and "hexpass".
66 All these functions return 1 for success and 0 or a negative value for
68 In particular a return value of -2 indicates the operation is not
H A DPKCS12_add1_attr_by_NID.pod21 PKCS12_add1_attr_by_NID() adds an attribute of type B<nid> with a value of ASN1
24 PKCS12_add1_attr_by_txt() adds an attribute of type B<attrname> with a value of
37 A return value of 1 indicates success, 0 indicates failure.
H A DSSL_set_bio.pod24 the same value as previously).
55 the same as the previously set value then one reference is consumed.
60 same as the previously set value, then no additional references are consumed.
66 previously set value then one reference is consumed for the B<wbio> and no
72 same as the previously set value and the old B<rbio> and B<wbio> values
80 previously set value and the old B<rbio> and B<wbio> values were different
H A DPKCS12_SAFEBAG_create_cert.pod17 const unsigned char* value,
46 I<type> with an ASN1 value of type I<vtype> constructed using the bytes in
47 I<value> of length I<len>.
59 value of 2048 is used. If I<salt> is NULL then a salt is generated randomly.
H A DOSSL_CRMF_MSG_set1_regInfo_certReq.pod30 value as utf8Pairs regInfo to the given I<msg>. See RFC 4211 section 7.1.
35 OSSL_CRMF_MSG_set1_regInfo_certReq() adds a copy of the given I<cr> value
40 All get0_*() functions return the respective pointer value, NULL if not present.
H A DEVP_PKEY_meth_get_count.pod12 hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
29 EVP_PKEY_meth_get0() returns the public key method B<idx>. The value of B<idx>
42 EVP_PKEY_meth_get0_info() does not return a value.
H A DSSL_extension_supported.pod78 L</EXTENSION CALLBACKS> section below). The B<context> value determines
86 B<context> value to:
95 the B<context> value to the same as for SSL_CTX_add_client_custom_ext() above.
108 extension type which will be added and B<add_arg> to the value set when the
120 alert value specified in B<*al>.
144 (if it is set) with the value of B<out> set by the add callback. It can be
161 value of 0.
164 1. If it returns 0 or a negative value a fatal handshake error occurs
165 using the TLS alert value specified in B<*al>.
194 Extensions are not typically defined for SSLv3. Setting this value will allow
[all …]
H A DASN1_TIME_set.pod71 value I<t>. If I<s> is NULL a new time structure is allocated and returned.
75 by the time I<offset_day> and I<offset_sec> after the time_t value I<t>.
77 time before I<t>. The I<offset_sec> value can also exceed the number of
96 B<ASN1_UTCTIME> into a time value that can be used in a certificate. It
107 If the time structure has invalid format it prints out "Bad time value" and
130 sign. The value of I<*psec> will always be less than the number of seconds
164 Some applications add offset times directly to a time_t value and pass the
166 time_t value can overflow on some systems resulting in unexpected results.
169 manipulating a time_t value.
192 Use the ASN1_TIME_normalize() function to normalize the time value before
[all …]
/openssl/doc/internal/man3/
H A Dossl_init_thread_deregister.pod30 Typically, when a new thread is being used, code will add a new value to some
33 clean up the value stored in the thread local variable.
36 The I<index> parameter should be a unique value that can be used to identify a
46 registered for) which the same I<index> value.
/openssl/test/
H A Dbioprinttest.c111 size_t value; member
136 BIO_snprintf(bio_buf, sizeof(bio_buf) - 1, data->format, data->value); in test_zu()
143 uint64_t value; member
164 BIO_snprintf(bio_buf, sizeof(bio_buf) - 1, data->format, data->value); in test_j()
/openssl/crypto/asn1/
H A Dt_bitst.c33 int ASN1_BIT_STRING_set_asc(ASN1_BIT_STRING *bs, const char *name, int value, in ASN1_BIT_STRING_set_asc() argument
41 if (!ASN1_BIT_STRING_set_bit(bs, bitnum, value)) in ASN1_BIT_STRING_set_asc()
/openssl/crypto/crmf/
H A Dcrmf_lib.c59 return atav->value.atyp; \
74 if ((atav->value.atyp = valt##_dup(in)) == NULL) \
414 if ((pp->value.raVerified = ASN1_NULL_new()) == NULL) in OSSL_CRMF_MSG_create_popo()
429 pp->value.signature = ps; in OSSL_CRMF_MSG_create_popo()
434 if ((pp->value.keyEncipherment = OSSL_CRMF_POPOPRIVKEY_new()) == NULL) in OSSL_CRMF_MSG_create_popo()
437 pp->value.keyEncipherment->type = in OSSL_CRMF_MSG_create_popo()
439 pp->value.keyEncipherment->value.subsequentMessage = tag; in OSSL_CRMF_MSG_create_popo()
494 sig = req->popo->value.signature; in OSSL_CRMF_MSGS_verify_popo()
/openssl/doc/man7/
H A DEVP_MD-common.pod21 This value can also be retrieved with L<EVP_MD_get_block_size(3)>.
28 This value can also be retrieved with L<EVP_MD_get_size(3)>.
45 This value can also be retrieved with L<EVP_MD_get_flags(3)>.
H A Dopenssl_user_macros.pod.in15 compilation command (C<cc -DMACRO=value>) or by defining the macro in
27 The value is a version number, given in one of the following two forms:
77 If B<OPENSSL_API_COMPAT> is undefined, this default value is used in its
88 (or the default value given above, when B<OPENSSL_API_COMPAT> isn't defined)
H A DEVP_KDF-TLS1_PRF.pod38 This parameter sets the secret value of the TLS PRF.
39 Any existing secret value is replaced.
56 The digest, secret value and seed must be set before a key is derived otherwise
65 and seed value "seed":
H A DEVP_SIGNATURE-RSA.pod29 The type of padding to be used. Its value can be one of the following:
50 NULL is used if this optional value is not set.
54 The "pss" mode minimum salt length. The value can either be an integer,
55 a string value representing a number or one of the following string values:
/openssl/doc/designs/quic-design/
H A Dquic-statm.md49 - `ack_delay`. This is the ACK Delay value; see RFC 9000.
52 `OSSL_TIME_ZERO`, the existing Latest RTT value is used when updating the
58 to retrieve the value and enforce the maximum ACK delay if appropriate.
/openssl/crypto/evp/
H A Devp_cnf.c56 oval->value, 0, 0)) { in alg_module_init()
62 "name=%s, value=%s", oval->name, oval->value); in alg_module_init()
/openssl/crypto/
H A Dpacket.c211 static int put_value(unsigned char *data, uint64_t value, size_t len) in put_value() argument
217 *data = (unsigned char)(value & 0xff); in put_value()
219 value >>= 8; in put_value()
223 if (value > 0) in put_value()
230 static int put_quic_value(unsigned char *data, size_t value, size_t len) in put_quic_value() argument
236 if (ossl_quic_vlint_encode_len(value) > len) in put_quic_value()
239 ossl_quic_vlint_encode_n(data, value, len); in put_quic_value()
/openssl/apps/
H A Dpkcs12.c1185 char *value; in print_attribute() local
1191 value = OPENSSL_uni2asc(av->value.bmpstring->data, in print_attribute()
1192 av->value.bmpstring->length); in print_attribute()
1193 BIO_printf(out, "%s\n", value); in print_attribute()
1194 OPENSSL_free(value); in print_attribute()
1199 av->value.utf8string->data); in print_attribute()
1203 hex_prin(out, av->value.octet_string->data, in print_attribute()
1204 av->value.octet_string->length); in print_attribute()
1209 hex_prin(out, av->value.bit_string->data, in print_attribute()
1210 av->value.bit_string->length); in print_attribute()
[all …]
/openssl/doc/internal/man7/
H A Dbuild.info.pod35 B<DEFINE[>I<items>B<]=> I<name>[B<=>I<value>] ...
39 B<$>I<VARIABLE>B<=>I<value>
123 =item B<I<KEYWORD>> B<=> I<value> ...
125 =item B<I<KEYWORD>[>I<items>B<]> B<=> I<value> ...
176 B<=> I<value> ...
179 [,...]B<}> B<=> I<value> ...
247 condition value in B<IF> and B<ELSIF> can really be any literal value
262 =item B<$>I<NAME> B<=> I<value>
445 filename used as a value anywhere.
551 =item B<DEFINE[>I<items>B<]> B<=> I<name>[B<=>I<value>] ...
[all …]

Completed in 72 milliseconds

12345678910>>...34