Home
last modified time | relevance | path

Searched refs:function (Results 1 – 25 of 622) sorted by relevance

12345678910>>...25

/openssl/crypto/
H A Darm64cpuid.pl32 .type _armv7_neon_probe,%function
40 .type _armv7_tick,%function
52 .type _armv8_aes_probe,%function
60 .type _armv8_sha1_probe,%function
84 .type _armv8_sm4_probe,%function
100 .type _armv8_eor3_probe,%function
108 .type _armv8_sve_probe,%function
132 .type _armv8_sm3_probe,%function
140 .type OPENSSL_cleanse,%function
172 .type CRYPTO_memcmp,%function
[all …]
H A Darmv4cpuid.pl39 .type OPENSSL_atomic_add,%function
75 .type OPENSSL_cleanse,%function
114 .type CRYPTO_memcmp,%function
149 .type _armv7_neon_probe,%function
156 .type _armv7_tick,%function
167 .type _armv8_aes_probe,%function
178 .type _armv8_sha1_probe,%function
189 .type _armv8_sha256_probe,%function
199 .type _armv8_pmull_probe,%function
211 .type OPENSSL_wipe_cpu,%function
[all …]
/openssl/doc/man3/
H A DX509_STORE_set_verify_cb_func.pod139 function will be used instead.>
162 function will be used instead.>
165 function.
170 function will be used instead.>
177 function will be used instead.>
183 function will be used instead.>
189 function will be used instead.>
195 function will be used instead.>
204 function will be used instead.>
210 function will be used instead.>
[all …]
H A DOSSL_DISPATCH.pod5 OSSL_DISPATCH, OSSL_DISPATCH_END - OpenSSL Core type to define a dispatchable function table
14 void (*function)(void);
21 This type is a tuple of function identity and function pointer.
33 OpenSSL defined function identity of the implemented function.
35 =item I<function>
37 Pointer to the implemented function itself. Despite the generic definition
38 of this field, the implemented function it points to must have a function
43 Available function identities and corresponding function signatures are
45 Furthermore, the chosen function identities and associated function
49 Any function identity not recognised by the recipient of this type
H A DBIO_meth_new.pod108 BIO_write(). The parameters for the function have the same meaning as for
112 when the function was set with BIO_meth_set_write_ex().
120 or call BIO_meth_get_read() when the function was set with
126 the function have the same meaning as for BIO_puts().
141 for creating a new instance of the BIO respectively. This function will be
145 be passed as a parameter to the function. If a create function is set,
148 by a BIO ctrl function, once BIO initialisation is complete.
151 for destroying an instance of a BIO respectively. This function will be
155 this function.
161 the function have the same meaning as for BIO_callback_ctrl().
[all …]
H A DDSA_meth_new.pod130 creating a DSA signature respectively. This function will be
132 parameters for the function have the same meaning as for DSA_do_sign().
142 parameters for the function have the same meaning as for DSA_do_verify().
158 This function will be called by the default OpenSSL function for
162 DSA_meth_get_init() and DSA_meth_set_init() get and set the function used
163 for creating a new DSA instance respectively. This function will be
168 function may be NULL.
175 not be freed by this function. This function may be NULL.
180 DSA_generate_parameters()). The parameters for the function have the same
183 DSA_meth_get_keygen() and DSA_meth_set_keygen() get and set the function
[all …]
H A DDH_meth_new.pod101 function used for generating a new DH key pair respectively. This function will
103 parameter for the function has the same meaning as for DH_generate_key().
106 function used for computing a new DH shared secret respectively. This function
115 This function will be called by the default OpenSSL function for
120 DH_meth_get_init() and DH_meth_set_init() get and set the function used
121 for creating a new DH instance respectively. This function will be
126 function may be NULL.
133 not be freed by this function. This function may be NULL.
136 function used for generating DH parameters respectively. This function will be
138 DH_generate_parameters()). The parameters for the function have the same
[all …]
H A DRSA_meth_new.pod168 RSA_meth_get_sign() and RSA_meth_set_sign() get and set the function
174 function used for verifying an RSA signature respectively. This
175 function will be called in response to the application calling
180 function used for CRT computations.
183 the function used for CRT computations, specifically the following
198 will be passed as a parameter to the function. This function may be
203 This function will be called in response to the application calling
207 by this function. This function may be NULL.
210 function used for generating a new RSA key pair respectively. This
211 function will be called in response to the application calling
[all …]
H A DSSL_CTX_set_client_cert_cb.pod23 When I<client_cert_cb> is NULL, no callback function is used.
26 function.
34 handshake function will return immediately. L<SSL_get_error(3)>
36 suspended. The next call to the handshake function will again lead to the call
51 library. Using the callback function it is possible to implement a proper
55 If a callback function is defined and no certificate was yet defined for the
56 SSL object, the callback function will be called.
57 If the callback function returns a certificate, the OpenSSL library
83 function, which is only available for the SSL_CTX object as a whole and that
85 the concept of the callback function (to allow the choice from several
[all …]
H A DEVP_MD_meth_new.pod130 EVP_MD_meth_set_init() sets the digest init function for B<md>.
135 EVP_MD_meth_set_update() sets the digest update function for B<md>.
139 EVP_MD_meth_set_final() sets the digest final function for B<md>.
143 EVP_MD_meth_set_copy() sets the function for B<md> to do extra
146 the data, there is no need for this copy function.
149 This copy function is called by EVP_MD_CTX_copy() and
152 EVP_MD_meth_set_cleanup() sets the function for B<md> to do extra
155 Note that the cleanup function is passed a B<EVP_MD_CTX *>, the
157 This cleanup function is called by EVP_MD_CTX_reset() and
160 EVP_MD_meth_set_ctrl() sets the control function for B<md>.
[all …]
H A DX509_LOOKUP_meth_new.pod116 function that is called when an B<X509_LOOKUP> object is created with
123 new_item function.
126 function that is used to initialize the method data that was set with
130 the function that is used to shut down the method data whose state was
131 previously initialized in the init function.
134 function to be used to handle arbitrary control commands issued by
135 X509_LOOKUP_ctrl(). The control function is given the X509_LOOKUP
140 B<argc> and B<argl> are used depends entirely on the control function.
154 function also increases the reference count which leads to one too
163 Any method data that was created as a result of the new_item function
[all …]
H A DOSSL_STORE_LOADER.pod163 are the function pointer types used within a STORE loader.
187 This function takes a B<BIO>, otherwise works like
207 This function is expected to return 1 on success, 0 on error.
216 This function is expected to return 1 on success, 0 on error.
220 This function takes a B<OSSL_STORE_LOADER_CTX> pointer and a
228 function is expected to return 1 on success, 0 on error.
242 Note that this function retrieves I<one> data item only.
254 B<OSSL_STORE_load_fn> function.
275 OSSL_STORE_LOADER_set_open() sets the opener function for the
279 function for the I<store_loader>.
[all …]
H A DEVP_CIPHER_meth_new.pod119 Set this to have the implementation's ctrl() function called with
144 Set this to have the implementation's ctrl() function called with
190 EVP_CIPHER_meth_set_init() sets the cipher init function for
192 The cipher init function is called by EVP_CipherInit(),
196 EVP_CIPHER_meth_set_do_cipher() sets the cipher function for
198 The cipher function is called by EVP_CipherUpdate(),
203 EVP_CIPHER_meth_set_cleanup() sets the function for B<cipher> to do
206 Note that the cleanup function is passed a B<EVP_CIPHER_CTX *>, the
209 This cleanup function is called by EVP_CIPHER_CTX_reset() and
214 This function is called by EVP_CIPHER_param_to_asn1().
[all …]
H A DSSL_CTX_set_cert_verify_callback.pod17 SSL_CTX_set_cert_verify_callback() sets the verification callback function for
24 a verification function is called regardless of the verification mode.
25 If the application does not explicitly specify a verification callback function,
26 the built-in verification function is used.
28 SSL_CTX_set_cert_verify_callback(), the supplied callback function is called
43 function on the B<SSL> object set in the I<x509_store_ctx> ex data (see
67 function set using L<SSL_CTX_set_verify(3)>.
75 Do not mix the verification callback described in this function with the
76 B<verify_callback> function called during the verification process. The
83 the B<verify_callback> function.
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod18 The following function has been deprecated since OpenSSL 3.0, and can be
35 The callback function I<cb> will be called for every client instigated TLS
37 message. It is the responsibility of this function to create or retrieve the
43 maintained by the callback function implementation.
51 Before the callback function is started I<ctx> and I<hctx> have been
57 the callback function will be called with I<enc> equal to 1. The OpenSSL
58 library expects that the function will set an arbitrary I<name>, initialize
119 The SSL_CTX_set_tlsext_ticket_key_cb() function is identical to
122 Before this callback function is started I<hctx> will have been
148 Returns 1 to indicate the callback function was set and 0 otherwise.
[all …]
H A DOSSL_CALLBACK.pod25 the function receiving the pointer to the function pointer and I<arg> is
27 simply be passed back to the callback function when it's called.
33 This is a generic callback function. When calling this callback function,
40 This is a specialised callback function, used specifically to prompt the
41 user for a passphrase. When calling this callback function, a buffer to
H A DUI_create_method.pod62 This function takes a reference to a UI and starts a session, for
67 This function takes a reference to a UI and a UI String, and writes
75 This function takes a reference to a UI, and flushes everything that
82 This function takes a reference to a UI and a UI string and reads off
123 Open the session using the opener function if that one's defined.
128 For every UI String associated with the UI, call the writer function
134 Flush everything using the flusher function if that one's defined.
139 For every UI String associated with the UI, call the reader function
145 Close the session using the closer function if that one's defined.
156 function pointer.
[all …]
H A DSSL_stream_reset.pod21 The SSL_stream_reset() function resets the send part of a QUIC stream when
38 This function cannot be called on a unidirectional stream initiated by the peer,
45 function normally.
49 This function corresponds to the QUIC B<RESET_STREAM> frame.
55 This function fails if called on a QUIC connection SSL object without a default
58 After the first call to this function succeeds for a given stream,
60 used is that passed to the first successful call to this function.
H A DEVP_PKEY_CTX_get_algor.pod41 If I<alg> is NULL, calling this function will serve to see if calling this
42 function is supported at all by the B<EVP_I<TYPE>> implementation.
49 If I<alg> is NULL, calling this function will serve to see if calling this
50 function is supported at all by the B<EVP_I<TYPE>> implementation.
58 If I<alg> is NULL, calling this function will serve to see if calling this
59 function is supported at all by the B<EVP_I<TYPE>> implementation.
64 occurs. In particular, -2 is returned when the function isn't supported by
H A DDTLS_set_timer_cb.pod19 This function sets an optional callback function for controlling the
20 timeout interval on the DTLS protocol. The callback function will be
29 The DTLS_set_timer_cb() function was added in OpenSSL 1.1.1.
H A DSSL_CTX_set_info_callback.pod27 SSL_CTX_set_info_callback() sets the B<callback> function, that can be used to
31 When B<callback> is NULL, no callback function is used.
33 SSL_set_info_callback() sets the B<callback> function, that can be used to
39 callback function for B<ctx>.
42 callback function for B<ssl>.
47 information from the SSL/TLS engine. When set, an information callback function
51 The callback function is called as B<callback(SSL *ssl, int where, int ret)>.
53 the callback function was called. If B<ret> is 0, an error condition occurred.
69 Callback has been called to indicate exit of a handshake function. This will
123 The following example callback function prints state strings, information
H A DEVP_CIPHER_CTX_get_cipher_data.pod17 The EVP_CIPHER_CTX_get_cipher_data() function returns a pointer to the cipher
24 The EVP_CIPHER_CTX_set_cipher_data() function allows an application or engine to
26 returned from this function. If the old data is no longer required then it
31 The EVP_CIPHER_CTX_get_cipher_data() function returns a pointer to the current
34 The EVP_CIPHER_CTX_set_cipher_data() function returns a pointer to the old
/openssl/doc/internal/man3/
H A Devp_keymgmt_newdata.pod37 function. They all have in common that they take a B<EVP_KEYMGMT> as
40 function they wrap around.
42 evp_keymgmt_newdata() calls the method's new() function.
44 evp_keymgmt_freedata() calls the method's free() function.
50 evp_keymgmt_get_params() calls the method's get_params() function.
52 evp_keymgmt_has() calls the method's has() function.
54 evp_keymgmt_validate() calls the method's validate() function.
56 evp_keymgmt_import() calls the method's import() function.
58 evp_keymgmt_import_types() calls the method's import_types() function.
60 evp_keymgmt_export() calls the method's export() function.
[all …]
/openssl/crypto/aes/asm/
H A Dvpaes-armv8.pl191 .type _vpaes_encrypt_core,%function
261 .type vpaes_encrypt,%function
278 .type _vpaes_encrypt_2x,%function
401 .type _vpaes_decrypt_core,%function
494 .type vpaes_decrypt,%function
512 .type _vpaes_decrypt_2x,%function
657 .type _vpaes_key_preheat,%function
1110 .type vpaes_cbc_encrypt,%function
1145 .type vpaes_cbc_decrypt,%function
1198 .type vpaes_ecb_encrypt,%function
[all …]
/openssl/crypto/ec/asm/
H A Decp_nistz256-armv4.pl132 .type ecp_nistz256_to_mont,%function
140 .type ecp_nistz256_from_mont,%function
148 .type ecp_nistz256_mul_by_2,%function
189 .type ecp_nistz256_add,%function
202 .type __ecp_nistz256_add,%function
279 .type ecp_nistz256_mul_by_3,%function
364 .type ecp_nistz256_div_by_2,%function
439 .type ecp_nistz256_sub,%function
452 .type __ecp_nistz256_sub,%function
515 .type ecp_nistz256_neg,%function
[all …]

Completed in 42 milliseconds

12345678910>>...25