Searched refs:fetch (Results 1 – 25 of 50) sorted by relevance
12
/openssl/test/ |
H A D | provider_status_test.c | 150 EVP_MD *fetch = NULL; in test_provider_status() local 165 if (!TEST_ptr(fetch = EVP_MD_fetch(libctx, "SHA256", NULL))) in test_provider_status() 167 EVP_MD_free(fetch); in test_provider_status() 168 fetch = NULL; in test_provider_status() 194 if (!TEST_ptr_null(fetch = EVP_MD_fetch(libctx, "SHA256", NULL))) in test_provider_status() 199 EVP_MD_free(fetch); in test_provider_status()
|
/openssl/.github/workflows/ |
H A D | style-checks.yml | 25 fetch-depth: 0 32 git fetch origin $GITHUB_BASE_REF:$GITHUB_BASE_REF
|
H A D | build_quic_interop_container.yml | 14 fetch-depth: 0
|
H A D | run_quic_interop.yml | 21 fetch-depth: 0
|
H A D | coveralls.yml | 22 contents: read # for actions/checkout to fetch code
|
/openssl/doc/man3/ |
H A D | EVP_DigestVerifyInit.pod | 33 implement that digest directly itself or it may (optionally) choose to fetch it 36 for the properties to be used during the fetch. Finally, the passed parameters 39 The I<pkey> algorithm is used to fetch a B<EVP_SIGNATURE> method implicitly, to 40 be used for the actual signing. See L<provider(7)/Implicit fetch> for 43 The OpenSSL default and legacy providers support fetching digests and can fetch 45 supports fetching digests but will only fetch digests that are themselves
|
H A D | EVP_DigestSignInit.pod | 34 implement that digest directly itself or it may (optionally) choose to fetch it 37 the properties to be used during the fetch. Finally, the passed parameters 40 The I<pkey> algorithm is used to fetch a B<EVP_SIGNATURE> method implicitly, to 41 be used for the actual signing. See L<provider(7)/Implicit fetch> for 44 The OpenSSL default and legacy providers support fetching digests and can fetch 46 supports fetching digests but will only fetch digests that are themselves
|
H A D | EVP_PKEY_derive.pod | 25 fetch a B<EVP_KEYEXCH> method implicitly, see L<provider(7)/Implicit fetch> for
|
H A D | EVP_PKEY_verify_recover.pod | 27 fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch>
|
H A D | SRP_Calc_B.pod | 70 they do not need to fetch any cryptographic algorithms.
|
H A D | SSL_CTX_set_cert_verify_callback.pod | 48 instance fetch further certificates or cert status information needed for
|
H A D | EC_GROUP_new.pod | 107 I<propq> are used to fetch algorithms from providers. 117 I<propq> are used to fetch algorithms from providers.
|
H A D | OSSL_ENCODER_CTX_new_for_pkey.pod | 67 directly itself or by other implementations, or it may choose to fetch
|
H A D | OSSL_ENCODER.pod | 75 OSSL_ENCODER_get0_name() returns the name used to fetch the given I<encoder>.
|
H A D | EVP_PKEY_verify.pod | 34 fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch>
|
/openssl/doc/man7/ |
H A D | ossl-guide-libcrypto-introduction.pod | 58 Explicit fetching involves directly calling a specific API to fetch an algorithm 62 can be used to explicitly fetch a digest algorithm implementation. The user is 127 L<EVP_DigestSignInit(3)>, all fetch the implementations implicitly. Usually the 128 algorithm to fetch is determined based on the type of key that is being used and 134 recommended to use a single explicit fetch of the algorithm and then reuse the 147 fetch will use an internally cached prefetched object, but it will 242 Load the legacy provider into the default context and then fetch an 319 * In a larger application this fetch would just be done once, and could
|
H A D | EVP_MAC-GMAC.pod | 49 Sets the properties to be queried when trying to fetch the underlying cipher.
|
H A D | EVP_MAC-CMAC.pod | 46 Sets the properties to be queried when trying to fetch the underlying cipher.
|
H A D | provider-object.pod | 73 I<object type> B<OSSL_OBJECT_PKEY>, it will fetch a L<provider-keymgmt(7)> 85 This can be used when it's not possible to fetch the target implementation
|
H A D | EVP_MAC-HMAC.pod | 45 Sets the properties to be queried when trying to fetch the underlying digest.
|
H A D | EVP_SIGNATURE-ECDSA.pod | 16 decimal form (which means that they are possible to fetch if the caller has a
|
H A D | EVP_SIGNATURE-DSA.pod | 22 decimal form (which means that they are possible to fetch if the caller has a
|
/openssl/doc/designs/ |
H A D | fetching-composite-algorithms.md | 133 fetch it directly, after conversion to string form (either a name if the 184 - It fails the applications in terms of being able to fetch algorithms and
|
/openssl/crypto/bn/asm/ |
H A D | bn-c64xplus.asm | 245 || LDW *A5++,A9 ; pre-fetch ap[1] 268 [A2] LDW *A5++,A9 ; pre-fetch ap[i+1]
|
/openssl/doc/internal/man3/ |
H A D | evp_pkey_export_to_provider.pod | 26 with I<*keymgmt> or with an implicit fetch using I<libctx> (NULL means the
|
Completed in 35 milliseconds
12