Home
last modified time | relevance | path

Searched refs:A (Results 201 – 225 of 548) sorted by relevance

12345678910>>...22

/openssl/crypto/evp/
H A De_aes_cbc_hmac_sha256.c137 unsigned int A[8], B[8], C[8], D[8], E[8], F[8], G[8], H[8]; member
220 ctx->A[i] = key->md.h[0]; in tls1_1_multi_block_encrypt()
327 blocks[i].d[0] = BSWAP4(ctx->A[i]); in tls1_1_multi_block_encrypt()
328 ctx->A[i] = key->tail.h[0]; in tls1_1_multi_block_encrypt()
346 PUTU32(blocks[i].c + 0, ctx->A[i]); in tls1_1_multi_block_encrypt()
347 ctx->A[i] = key->tail.h[0]; in tls1_1_multi_block_encrypt()
382 PUTU32(out + 0, ctx->A[i]); in tls1_1_multi_block_encrypt()
/openssl/doc/man3/
H A DX509_STORE_CTX_get_error.pod98 A list of error codes and messages is shown below. Some of the
312 A certificate extension had an invalid value (for example an incorrect
318 A certificate policies extension had an invalid value (for example an incorrect
341 A name constraint violation occurred in the permitted subtrees.
345 A name constraint violation occurred in the excluded subtrees.
350 A certificate name constraints extension included a minimum or maximum field:
462 A CA certificate is invalid. Either it is not a CA or its extensions are not
H A DPKCS12_get_friendlyname.pod22 A UTF-8 string, or NULL if the attribute was either not present or an error occurred.
H A DDTLSv1_listen.pod112 will be set up ready to continue the handshake. A return value of 0 or -1
113 indicates failure. If the value is 0 then a HelloRetryRequest was sent. A value
120 A return value of 0 indicates a non-fatal error. This could (for
126 A return value of <0 indicates a fatal error. This could (for example) be
H A DSSL_CTX_new.pod141 A TLS/SSL connection established with these methods will only understand the
146 A TLS/SSL connection established with these methods will only understand the
151 A TLS/SSL connection established with these methods will only understand the
156 A TLS/SSL connection established with these methods will only understand the
H A DX509v3_get_ext_by_NID.pod77 looks for an extension of criticality I<crit>. A zero value for I<crit>
78 looks for a non-critical extension. A nonzero value looks for a critical
87 A new STACK is allocated if I<*x> is NULL.
H A DDH_set_method.pod31 A B<DH_METHOD> specifies the functions that OpenSSL uses for Diffie-Hellman
64 A new DH_METHOD object may be constructed using DH_meth_new() (see
H A DEVP_PKEY_check.pod52 within SP800-56A and SP800-56B. For backwards compatibility reasons the OpenSSL
58 Refer to SP800-56A and SP800-56B for rules relating to when these functions
H A DBIO_get_rpoll_descriptor.pod27 I<*desc> with a poll descriptor. A poll descriptor is a tagged union structure
39 Poll descriptors can represent different kinds of information. A typical kind of
H A DASN1_aux_cb.pod89 A callback that will be invoked at various points during the processing of
99 A callback that will be invoked at various points during the processing of
210 if any. A pointer to an B<OSSL_LIB_CTX> should be stored in I<*exarg> if such
216 B<ASN1_VALUE> if any. A pointer to the property query string should be stored in
H A DBIO_s_mem.pod28 A memory BIO is a source/sink BIO which uses memory for its I/O. Data
35 BIO_s_dgram_mem() is a memory BIO that respects datagram semantics. A single
36 call to L<BIO_write(3)> will write a single datagram to the memory BIO. A
49 true). A datagram mem BIO will never return true from L<BIO_eof(3)>.
/openssl/doc/designs/quic-design/
H A Dquic-api.md76 * [Q & A](#q---a)
81 A listing of all SSL object APIs and their implications for QUIC, including
94 | N/A | `BIO_new_bio_pair` | N/A (see `BIO_new_bio_dgram_pair`) |
359 For further discussion of this issue, see `SSL_shutdown_ex` and the Q&A.
872 The concept of a QUIC stream SSL object is introduced. A QUIC SSL object is
1290 A capability signalling mechanism is introduced which allows one end of a
1372 A BIO may be queried for whether it has a poll descriptor for read or write
1408 Q & A
1421 A. `SSL_do_handshake` should wait until the handshake is completed, because
1436 A. No; this mode is only relevant to non-blocking mode. In blocking mode,
[all …]
H A Dquic-tls.md12 A QUIC-TLS handshake is managed by a QUIC_TLS object. This object provides
26 A key field of the `args` structure is the `SSL` object (`s`). This "inner"
52 A `QUIC_TLS_ARGS` object is passed to the `ossl_quic_tls_new` function by the
151 A TLS record layer is defined via an `OSSL_RECORD_METHOD` object. This object
156 `QUIC_TLS` registers itself as a custom TLS record layer. A new internal
/openssl/crypto/md4/
H A Dmd4_local.h27 ll=(c)->A; (void)HOST_l2c(ll,(s)); \
/openssl/doc/man7/
H A Dossl-guide-tls-introduction.pod207 A TLS connection is represented by the B<SSL> object in an OpenSSL based
212 A new B<SSL> object is created from an B<SSL_CTX> object. Think of an B<SSL_CTX>
224 Each B<SSL> object is also associated with two B<BIO> objects. A B<BIO> object
244 =head1 PHASES OF A TLS CONNECTION
246 A TLS connection starts with an initial "set up" phase. The endpoint creates the
249 A client then creates an B<SSL> object to represent the new TLS connection. Any
253 A server will create a socket for listening for incoming connection attempts
258 After set up is complete the TLS "handshake" phase begins. A TLS handshake
288 When the connection is no longer required then it should be shutdown. A shutdown
H A DEVP_KDF-X963.pod47 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
81 A context for X963KDF can be obtained by calling:
/openssl/test/certs/
H A Dcyrillic.msb36 11:49:46:19:2A:4E:4D:D1:C8:FB:79:55:3D:81:99:22:EE:34:4F:22
38 A5:77:E3:20:78:77:2A:94:BF:62:8B:0E:61:4B:23:3E:BA:B7:04:1C
H A Dsome-names2.pem6 Wxh2S6rzAr1Yj+qXeDBaMf4oBEiEhBxIsaIlws3qQa4baeVEEoxw+A+ISrYHTIFc
/openssl/test/recipes/90-test_includes_data/conf-includes/
H A Dincludes1.cnf29 # A few difference way of specifying how similar the request should look
/openssl/doc/man1/
H A Dopenssl-enc.pod.in22 [B<-A>]
101 When the B<-A> option not given,
109 =item B<-A>
113 Therefore it can be helpful to use the B<-A> option when decoding unknown input.
246 A password will be prompted for to derive the key and IV if necessary.
262 implications if not used correctly. A beginner is advised to just use
471 The B<-A> option when used with large files doesn't work properly.
472 On the other hand, when base64 decoding without the B<-A> option,
H A Dopenssl-genrsa.pod.in108 indicate the progress of the generation. A B<.> represents each number which
111 a regenerating progress due to some failed tests. A newline means that the number
/openssl/crypto/sha/asm/
H A Dsha512-parisc.pl104 @V=($A,$B,$C,$D,$E,$F,$G,$H)=("%r17","%r18","%r19","%r20","%r21","%r22","%r23","%r28");
285 $LD `0*$SZ`($ctx),$A ; load context
339 addl @X[0],$A,$A
345 $ST $A,`0*$SZ`($ctx) ; save context
/openssl/doc/designs/
H A Dfips_indicator.md21 - A module must have an approved mode of operation that requires at least one service to use an app…
22 - A FIPS 140-3 compliant module requires a built-in service indicator capable of indicating the use…
33 - A mechanism for logging the details of any unapproved mode operations that have been triggered (e…
48 - A user defined callback similar to OSSL_SELF_TEST will be added. This callback will be triggered …
63 - A getter is also supplied (which is also used internally)
193 A generic object is used internally to embed the variables required for
/openssl/crypto/cast/
H A Dc_skey.c20 #define CAST_exp(l,A,a,n) \ argument
21 A[n/4]=l; \
/openssl/test/
H A Ddata2.bin14 curabitur gravida arcu ac tortor dignissim convallis aenean. A lacus
57 venenatis lectus magna. A diam maecenas sed enim ut sem viverra aliquet.

Completed in 61 milliseconds

12345678910>>...22