Home
last modified time | relevance | path

Searched refs:value (Results 76 – 100 of 845) sorted by relevance

12345678910>>...34

/openssl/doc/man3/
H A DSSL_CTX_set_session_ticket_cb.pod33 be set to NULL. The value of B<arg> is passed to the callbacks.
37 at this time to add application data to the session ticket. The value of B<arg>
70 decryption. The callback must check the B<status> value before performing any
102 The return value can be any of these values:
123 should return this value if B<status> is B<SSL_TICKET_EMPTY> or
129 the callback to return this value if B<status> has a value other than
133 should return this value if B<status> is B<SSL_TICKET_SUCCESS>.
138 callback to return this value if B<status> has a value other than
142 should return this value if B<status> is B<SSL_TICKET_SUCCESS_RENEW>.
148 argument. If B<status> has the value B<SSL_TICKET_SUCCESS> or
[all …]
H A DX509_get_default_cert_file.pod36 recommended to specify a nondefault value to be used instead of the value
37 returned by X509_get_default_cert_file(). The value returned by the latter
40 environment variable name. If an environment variable is not set, the value
44 recommended to specify a nondefault value to be used instead of the value
45 returned by X509_get_default_cert_dir(). The value specified by this environment
53 This is ambiguous. For example, specifying a value of B<"file:///etc/certs">
H A DX509_get_version.pod30 X509_get_version() returns the numerical value of the version field of
34 version. So B<X509_VERSION_3> has value 2 and B<X509_VERSION_1> has value 0.
36 X509_set_version() sets the numerical value of the version field of certificate
49 DEFAULT value of B<v1(0)> meaning the field should be omitted for version
55 return the numerical value of the version field.
H A DADMISSIONS.pod120 functions free any existing value and set the pointer to the specified value.
130 functions free any existing value and set the pointer to the specified value.
141 functions free any existing value and set the pointer to the specified value.
157 functions free any existing value and set the pointer to the specified value.
H A DSSL_CONF_cmd.pod148 value set for B<-sigalgs> will be used instead.
364 B<value> must be >1 or <=16384.
397 For servers the value is used in the
470 The special value B<ALL> refers to all supported versions.
646 The value is a string without any specific structure.
650 The value is a filename.
654 The value is a directory name.
692 following argument to B<value> (which may be NULL).
709 SSL_CONF_cmd() returns 1 if the value of B<option> is recognised and B<value> is
714 A return value of -2 means B<option> is not recognised.
[all …]
H A DOSSL_CRMF_MSG_set1_regCtrl_regToken.pod61 I<msg> copying the given I<tok> as value. See RFC 4211, section 6.1.
64 the given I<msg> copying the given I<auth> as value. See RFC 4211, section 6.2.
80 using the given I<action> as value. See RFC 4211, section 6.3.
86 control in the given I<msg> copying the given I<tok> as value. See RFC 4211,
90 the given I<msg> copying the given I<pubkey> as value. See RFC 4211 section 6.6.
93 the given I<msg> copying the given I<cid> as value. See RFC 4211, section 6.5.
101 return the respective pointer value or NULL if not present and on error.
H A DOSSL_HPKE_CTX_new.pod257 to produce the encapsulated public value I<enc>.
262 Generally, the encapsulated public value I<enc> corresponds to a
294 on the L<EVP_PKEY(3)> for the private value.
304 the private value is derived from initial keying material (IKM), so
355 generate the private value required.
403 A baseline nonce value is established based on the encapsulation or
435 the encapsulated public value will be for a given HPKE I<suite>.
443 given I<suite_in> value (or a random value if I<suite_in> is NULL) so that a
448 a random value. The relevant sizes for buffers can be found using
468 relevant value or zero on error.
[all …]
H A DX509_get0_distinguishing_id.pod31 The SM2 signature algorithm requires a Distinguishing ID value when generating
41 X509_get0_distinguishing_id() gets the Distinguishing ID value of a certificate
46 Calling this function transfers the memory management of the value to the X509
47 object, and therefore the value that has been passed in should not be freed by
58 return a value.
H A DX509_ACERT_add_attr_nconf.pod24 attribute_name = value
26 The format of B<value> will vary depending on the B<attribute_name>.
27 B<value> can either be a string value or an B<ASN1_TYPE>
H A DSSL_SESSION_get_time.pod24 hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
39 the chosen value B<tm>.
41 SSL_SESSION_get_timeout() returns the timeout value set for session B<s>
44 SSL_SESSION_set_timeout() sets the timeout value for session B<s> in seconds
57 Sessions are expired by examining the creation time and the timeout value.
59 default timeout value at creation, respectively, as set by
H A DOSSL_CMP_ITAV_set0.pod18 OSSL_CMP_ITAV *OSSL_CMP_ITAV_create(ASN1_OBJECT *type, ASN1_TYPE *value);
20 ASN1_TYPE *value);
34 e.g., in the generalInfo PKIHeader field, to hold a key-value pair.
40 infoValue of I<value>. This function uses the pointers I<type> and I<value>
76 OSSL_CMP_ITAV_set0() does not return a value.
88 integer as value. Afterwards, it is pushed to the B<OSSL_CMP_CTX> to be later
H A DSSL_CTX_set_record_padding_callback.pod34 for TLS 1.3 records. The value set in B<ctx> is copied to a new SSL by SSL_new().
39 assign a value B<arg> that is passed to the callback when it is invoked. The value
43 retrieve the B<arg> value that is passed to the callback.
53 The B<arg> parameter is the value set via SSL_CTX_set_record_padding_callback_arg()
63 functions return the B<arg> value assigned in the corresponding set functions.
69 indicates no padding will be added. A return value that causes the record to
/openssl/test/
H A Dsparse_array_test.c111 static void leaf_check_all(ossl_uintmax_t n, char *value, void *arg) in leaf_check_all() argument
120 && n == cases[i].n && strcmp(value, cases[i].v) == 0) { in leaf_check_all()
124 TEST_error("Index %ju with value %s not found", n, value); in leaf_check_all()
127 static void leaf_delete(ossl_uintmax_t n, char *value, void *arg) in leaf_delete() argument
135 if (n == cases[i].n && strcmp(value, cases[i].v) == 0) { in leaf_delete()
140 TEST_error("Index %ju with value %s not found", n, value); in leaf_delete()
H A Dcc_dummy.c46 size_t value; in dummy_set_input_params() local
50 if (!OSSL_PARAM_get_size_t(p, &value)) in dummy_set_input_params()
52 if (value < QUIC_MIN_INITIAL_DGRAM_LEN) in dummy_set_input_params()
55 d->max_dgram_len = value; in dummy_set_input_params()
/openssl/crypto/http/
H A Dhttp_client.c239 if (value != NULL) { in OSSL_HTTP_REQ_CTX_add1_header()
242 if (BIO_puts(rctx->mem, value) <= 0) in OSSL_HTTP_REQ_CTX_add1_header()
551 char *buf, *key, *value, *line_end = NULL; in OSSL_HTTP_REQ_CTX_nbio() local
741 value = strchr(key, ':'); in OSSL_HTTP_REQ_CTX_nbio()
742 if (value != NULL) { in OSSL_HTTP_REQ_CTX_nbio()
743 *(value++) = '\0'; in OSSL_HTTP_REQ_CTX_nbio()
744 while (ossl_isspace(*value)) in OSSL_HTTP_REQ_CTX_nbio()
745 value++; in OSSL_HTTP_REQ_CTX_nbio()
746 line_end = strchr(value, '\r'); in OSSL_HTTP_REQ_CTX_nbio()
748 line_end = strchr(value, '\n'); in OSSL_HTTP_REQ_CTX_nbio()
[all …]
/openssl/crypto/ocsp/
H A Docsp_asn.c72 ASN1_EXP(OCSP_RESPID, value.byName, X509_NAME, 1),
73 ASN1_EXP(OCSP_RESPID, value.byKey, ASN1_OCTET_STRING, 2)
86 ASN1_IMP(OCSP_CERTSTATUS, value.good, ASN1_NULL, 0),
87 ASN1_IMP(OCSP_CERTSTATUS, value.revoked, OCSP_REVOKEDINFO, 1),
88 ASN1_IMP(OCSP_CERTSTATUS, value.unknown, ASN1_NULL, 2)
/openssl/doc/man7/
H A DEVP_PKEY-RSA.pod26 The RSA modulus "n" value.
30 The RSA public exponent "e" value.
32 Note that when a decryption operation is performed, that this value is used for
37 The RSA private exponent "d" value.
118 The value should be the cryptographic length for the B<RSA> cryptosystem, in
123 The value should be the number of primes for the generated B<RSA> key. The
127 Some providers may only support a value of 2.
131 The RSA "e" value. The value may be any odd number greater than or equal to
132 65537. The default value is 65537.
133 For legacy reasons a value of 3 is currently accepted but is deprecated.
[all …]
H A DEVP_PKEY-EC.pod33 The value should be either "prime-field" or "characteristic-two-field",
53 I<seed> is an optional value that is for information purposes only.
68 I<cofactor> is an optional value.
79 if the value is zero. The cofactor variant multiplies the shared secret by the
95 "uncompressed" or "compressed". The default value is "uncompressed".
109 encoding the private key. The default value of 1 will include the public key.
113 The public key value in encoded EC point format conforming to Sec. 2.3.3 and
119 encoding the exported value via EVP_PKEY_todata() depends on the underlying
129 The private key value.
154 This value should not be reused for other purposes. It can only be used
[all …]
/openssl/ssl/quic/
H A Djson_enc.c568 void ossl_json_i64(OSSL_JSON_ENC *json, int64_t value) in ossl_json_i64() argument
573 if (value >= 0) { in ossl_json_i64()
574 ossl_json_u64(json, (uint64_t)value); in ossl_json_i64()
582 && (value > POW_53 - 1 || value < -POW_53 + 1); in ossl_json_i64()
589 uv = (value == INT64_MIN) in ossl_json_i64()
591 : (uint64_t)-value; in ossl_json_i64()
599 void ossl_json_f64(OSSL_JSON_ENC *json, double value) in ossl_json_f64() argument
608 int checks = isnan(value); in ossl_json_f64()
610 checks |= isinf(value); in ossl_json_f64()
620 BIO_snprintf(buf, sizeof(buf), "%1.17g", value); in ossl_json_f64()
/openssl/crypto/asn1/
H A Devp_asn1.c39 if ((a->type != V_ASN1_OCTET_STRING) || (a->value.octet_string == NULL)) { in ASN1_TYPE_get_octetstring()
43 p = ASN1_STRING_get0_data(a->value.octet_string); in ASN1_TYPE_get_octetstring()
44 ret = ASN1_STRING_length(a->value.octet_string); in ASN1_TYPE_get_octetstring()
115 if ((a->type != V_ASN1_SEQUENCE) || (a->value.sequence == NULL)) { in ASN1_TYPE_get_int_octetstring()
171 if ((a->type != V_ASN1_SEQUENCE) || (a->value.sequence == NULL)) in ossl_asn1_type_get_octetstring_int()
/openssl/crypto/x509/
H A Dpcy_cache.c19 static int policy_cache_set_int(long *out, ASN1_INTEGER *value);
217 static int policy_cache_set_int(long *out, ASN1_INTEGER *value) in policy_cache_set_int() argument
219 if (value == NULL) in policy_cache_set_int()
221 if (value->type == V_ASN1_NEG_INTEGER) in policy_cache_set_int()
223 *out = ASN1_INTEGER_get(value); in policy_cache_set_int()
/openssl/doc/man5/
H A Dfips_config.pod39 If present, the module is activated. The value assigned to this name is not
53 Setting this value to C<0> allows the error mode to not be triggered if any
54 continuous test fails. The default value of C<1> will trigger the error mode.
55 Regardless of the value, the operation (e.g., key generation) that called the
63 A value of '1' will perform the checks, otherwise if the value is '0' the checks
81 A MAC of the value of the B<install-status> option, to prevent accidental
82 changes to that value.
/openssl/test/recipes/
H A D03-test_fipsinstall.t66 my ($key, $value, $outfile) = @_;
70 if ($value eq "") {
73 $rep = "$key = $value\n";
84 my ($value, $outfile) = @_;
86 my $rep = "$value";
/openssl/doc/internal/man3/
H A Dossl_ht_new.pod37 void ossl_ht_put(HT_VALUE *value);
45 HT_SET_KEY_FIELD(key, member, value);
46 HT_SET_KEY_STRING(key, member, value);
47 HT_SET_KEY_BLOB(key, member, value, len);
67 I<ht_free_fn> The function to call to free a value, may be NULL.
78 appropriate value to prevent performance degradation
113 hashed using the corresponding B<HT_KEY> value.
118 B<HT_KEY> value.
155 its corresponding value.
198 given value.
[all …]
/openssl/doc/man1/
H A Dopenssl-genpkey.pod.in25 [B<-pkeyopt> I<opt>:I<value>]
96 =item B<-pkeyopt> I<opt>:I<value>
153 =item B<rsa_keygen_pubexp:value>
156 hexadecimal value if preceded by C<0x>. Default value is 65537.
167 B<rsa_keygen_pubexp>:I<value>
262 If this value is not set then g is not verifiable. The default value is -1.
286 All other options will be ignored if this value is set.
317 =item B<safeprime-generator>:I<value>
319 =item B<dh_paramgen_generator>:I<value>
360 =item B<dh_paramgen_type>:I<value>
[all …]

Completed in 96 milliseconds

12345678910>>...34