Home
last modified time | relevance | path

Searched refs:A (Results 226 – 250 of 548) sorted by relevance

12345678910>>...22

/openssl/doc/man7/
H A Dprovider-kem.pod116 A pointer to this context will be passed back in a number of the other
145 A previously initialised asymmetric kem context is passed in the I<ctx>
173 A previously initialised asymmetric kem context is passed in the I<ctx>
195 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
H A DEVP_RAND.pod22 A DRBG is a certain type of cryptographically-secure pseudo-random
24 [NIST SP 800-90A Rev. 1].
69 This is called chaining. A chained EVP_RAND instance is created by passing
158 A DRBG instance seeds itself automatically, pulling random input from
199 A request for prediction resistance can only be satisfied by pulling fresh
H A Dprovider-rand.pod78 A pointer to this context will be passed back in a number of the other rand
96 These functions correspond to those defined in NIST SP 800-90A and SP 800-90C.
127 A pointer to the seed material is returned in I<*buffer> and this must be
196 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
271 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
H A DEVP_KDF-TLS1_PRF.pod55 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
93 A context for the TLS PRF can be obtained by calling:
H A Dpassphrase-encoding.pod64 A pass phrase encoded in ISO-8859-2 could very well have a sequence such as
65 0xC3 0xAF (which is the two characters "LATIN CAPITAL LETTER A WITH BREVE"
70 A pass phrase that contains this kind of byte sequence will give a different
H A Dossl-guide-quic-multi-stream.pod25 "connection" and a QUIC "stream". A connection object represents the overarching
33 normally you would have at least one). A stream is used to send and receive
35 object. A stream is logically independent of all the other streams associated
57 A connection B<SSL> object may also (optionally) be associated with a stream.
107 =head1 USING A STREAM TO SEND AND RECEIVE DATA
151 A stream object does not inherit all its settings and values from its parent
241 calls will only return once they have been successfully completed. A real
/openssl/doc/man3/
H A DEVP_RAND.pod134 will be sought. This call operates as per NIST SP 800-90A and SP 800-90C.
137 NIST SP 800-90A and SP 800-90C. Subsequent to this call, the RAND cannot
144 will be sought. This call operates as per NIST SP 800-90A and SP 800-90C.
152 from a live source will be sought. This call operates as per NIST SP 800-90A
272 A getter that returns 1 if the operation is FIPS approved, or 0 otherwise.
378 EVP_RAND_names_do_all() returns 1 if the callback was called for all names. A
H A DCTLOG_STORE_get0_log_by_id.pod18 A Signed Certificate Timestamp (SCT) identifies the Certificate Transparency
H A DEVP_PKEY_get_attr.pod57 to the I<key> attribute list. A new I<key> attribute list is created if required.
96 A B<EVP_PKEY> object's attribute list is initially NULL. All the above functions
H A DSSL_CTX_set_session_ticket_cb.pod93 A ticket was successfully decrypted, any session ticket application data should
94 be available. A new ticket should not be sent to the client.
168 The B<gen_cb> callback must return 1 to continue the connection. A return of 0
H A DPKCS12_add1_attr_by_NID.pod37 A return value of 1 indicates success, 0 indicates failure.
H A DSSL_CTX_set_client_cert_cb.pod33 will be sent. A negative return value will suspend the handshake and the
43 from the client. A client certificate must only be sent, when the server
/openssl/doc/designs/quic-design/
H A Drecord-layer.md7 A record within this document refers to a packet of data. It will typically
9 cryptographically protected. A record may or may not have a one-to-one
74 A METHOD based approach is simply a structure containing function pointers. It
148 A proposed internal record method API is given in
149 [Appendix A](#appendix-a-the-internal-record-method-api).
167 A new `OSSL_RECORD_LAYER` is created by calling the `new` function of the
219 A record layer implementation supplies various functions to enable libssl to
288 Appendix A: The internal record method API
339 * Template for creating a record. A record consists of the |type| of data it
390 * OSSL_RECORD_RETURN_NON_FATAL. A non-fatal return means that creation of
/openssl/crypto/md5/
H A Dmd5_local.h40 ll=(c)->A; (void)HOST_l2c(ll,(s)); \
/openssl/util/
H A Dmissingmacro.txt1 # A list of macros that are known to be missing documentation as used by the
/openssl/crypto/ec/
H A Dcurve25519.c4552 ge_p3_to_cached(&Ai[0], A); in ge_double_scalarmult_vartime()
4553 ge_p3_dbl(&t, A); in ge_double_scalarmult_vartime()
5549 ge_p3 A; in ossl_ed25519_pubkey_verify() local
5566 ge_p3 A; in ossl_ed25519_verify() local
5626 fe_neg(A.X, A.X); in ossl_ed25519_verify()
5627 fe_neg(A.T, A.T); in ossl_ed25519_verify()
5670 ge_p3 A; in ossl_ed25519_public_from_private() local
5710 ge_p3 A; in ossl_x25519_public_from_private() local
5718 ge_scalarmult_base(&A, e); in ossl_x25519_public_from_private()
5725 fe_add(zplusy, A.Z, A.Y); in ossl_x25519_public_from_private()
[all …]
/openssl/doc/man1/
H A Dopenssl-ca.pod.in135 A single self-signed certificate to be signed by the CA.
139 A file containing a single Netscape signed public key and challenge
217 A consequence of using B<-selfsign> is that the self-signed
401 A filename containing a certificate to revoke.
405 A filename containing a certificate to add a Valid certificate entry.
563 A text file containing the next serial number to use in hex. Mandatory.
568 A text file containing the next CRL number to use in hex. The crl number
574 A fallback to the B<-extensions> option.
578 A fallback to the B<-crlexts> option.
669 key to F<demoCA/private/cakey.pem>. A file F<demoCA/serial> would be
[all …]
/openssl/doc/internal/man3/
H A Dossl_namemap_new.pod35 A B<OSSL_NAMEMAP> is a one-to-many number E<lt>-E<gt> names map, which
99 ossl_namemap_doall_names() returns 1 if the callback was called for all names. A
/openssl/doc/designs/ddd/
H A DREPORT.md56 - A call to `SSL_set_alpn_protos` to configure ALPN was added. This is necessary
80 - A change to how the `POLLIN`/`POLLOUT`/`POLLERR` flags to pass to poll(2)
151 - A change to how the `POLLIN`/`POLLOUT`/`POLLERR` flags to pass to poll(2)
206 - A change to how the `POLLIN`/`POLLOUT`/`POLLERR` flags to pass to poll(2)
250 - A change to how the `POLLIN`/`POLLOUT`/`POLLERR` flags to pass to poll(2)
/openssl/providers/common/der/
H A DDIGESTS.asn116 -- From https://tools.ietf.org/html/rfc5480#appendix-A
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc21 #define S390X_gcm_fc(A,C) ((A)->plat.s390x.fc | (A)->plat.s390x.hsflag |\
/openssl/
H A DREADME-FIPS.md6 A provider is essentially a dynamically loadable module which implements
10 A cryptographic module is only FIPS validated after it has gone through the complex
14 using OpenSSL versions that have valid FIPS certificates. A FIPS certificate
/openssl/crypto/ripemd/
H A Drmd_local.h37 ll=(c)->A; (void)HOST_l2c(ll,(s)); \
/openssl/doc/man5/
H A Dconfig.pod23 A configuration file is a series of lines. Blank lines, and whitespace
24 between the elements of a line, have no significance. A comment starts
37 A file can include other files using the include syntax:
88 A configuration file is divided into a number of I<sections>. A section
277 requested provider. A value of 1, yes, true or on (in lower or uppercase) will
494 other = A string that can \
/openssl/crypto/property/
H A DREADME.md45 * A cache for property definitions is also viable, if only implementation
51 * A query cache is desirable. This would be a hash table keyed by the

Completed in 179 milliseconds

12345678910>>...22