Home
last modified time | relevance | path

Searched refs:a (Results 176 – 200 of 1677) sorted by relevance

12345678910>>...68

/openssl/doc/man7/
H A Dossl_store.pod17 A STORE is a layer of functionality to retrieve a number of supported
18 objects from a repository of any kind, addressable as a filename or
19 as a URI.
21 The functionality supports the pattern "open a channel to the
22 repository", "loop and retrieve one object at a time", and "finish up
25 The retrieved objects are returned as a wrapper type B<OSSL_STORE_INFO>,
30 Support for a URI scheme is called a STORE "loader", and can be added
31 dynamically from the calling application or from a loadable engine.
83 this file except in compliance with the License. You can obtain a copy
H A Dprovider-keymgmt.pod21 /* Generation, a more complex constructor */
55 /* Key object duplication, a constructor */
82 function pointer from a B<OSSL_DISPATCH> element named
164 a last resort bit bucket selector.
201 each function where you can specify a selector.
207 since a match of one half implies a match of the other half.
250 OSSL_FUNC_keymgmt_load() creates a provider side key object based on a
311 The interpretation of how much checking is performed in a full check versus a
313 between a full check and a quick check. For algorithms where some selection is
393 OSSL_FUNC_keymgmt_query_operation_name() should return a pointer to a string matching
[all …]
/openssl/doc/man3/
H A DPKCS12_newpass.pod5 PKCS12_newpass - change the password of a PKCS12 structure
15 PKCS12_newpass() changes the password of a PKCS12 structure.
17 B<p12> is a pointer to a PKCS12 structure. B<oldpass> is the existing password
20 Each of B<oldpass> and B<newpass> is independently interpreted as a string in
31 string "" for B<oldpass>. Using NULL for B<oldpass> will result in a
35 with a MAC verification error. In rare cases the PKCS12 structure does not
36 contain a MAC: in this case it will usually fail with a decryption padding
46 This example loads a PKCS#12 file, changes its password and writes out
47 the result to a new file.
96 Unicode form internally. As a result some passwords cannot be supplied to
[all …]
H A DEVP_KDF.pod68 B<EVP_KDF> is a type that holds the implementation of a KDF.
75 a library context I<libctx> and a set of I<properties>.
87 EVP_KDF_free() frees a fetched algorithm.
88 NULL is a valid parameter, for which this function is a no-op.
126 context, given a context I<ctx>.
192 Some KDF implementations require a password.
197 Some KDF implementations can take a salt.
229 Some KDF implementations require a key.
235 Used by implementations that use a MAC with a variable output size (KMAC).
248 a key derivation.
[all …]
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod7 - set a callback for session ticket processing
42 state is unnecessary and a small set of cryptographic variables needs to be
45 In order to reuse a session, a TLS client must send the a session ticket
48 ticket information or it starts a full TLS handshake to create a new session
61 The I<name> is 16 characters long and is used as a key identifier.
76 to retrieve a cryptographic parameters and that the cryptographic context
107 the SSL/TLS session will continue by negotiating a set of cryptographic
111 a new set of parameters.
120 SSL_CTX_set_tlsext_ticket_key_evp_cb() except that it takes a deprecated
133 exactly as if a full negotiation had occurred.
[all …]
H A DSSL_CTX_set_session_ticket_cb.pod32 with a session, and placed into a session ticket. Either callback function may
55 the application that a session ticket is about to be generated.
64 application that a session ticket has just been decrypted.
84 valid for a client to send an empty ticket.
109 policy. Note that in TLSv1.3 a client may send more than one ticket in a single
115 Do not use a ticket (if one was available). Do not send a renewed ticket to the
120 Do not use a ticket (if one was available). Send a renewed ticket to the client.
129 the callback to return this value if B<status> has a value other than
138 callback to return this value if B<status> has a value other than
156 By default, in TLSv1.2 and below, a new session ticket is not issued on a
[all …]
H A DBIO_push.pod5 BIO_push, BIO_pop, BIO_set_next - add and remove BIOs from a chain
19 Otherwise it prepends I<b>, which may be a single BIO or a chain of BIOs,
21 It then makes a control call on I<b> and returns I<b>.
25 Otherwise it makes a control call on I<b> and
27 The removed BIO becomes a single BIO with no association with
36 The names of these functions are perhaps a little misleading. BIO_push()
37 joins two BIO chains whereas BIO_pop() deletes a single BIO from a chain,
38 the deleted BIO does not need to be at the end of a chain.
41 consequences (a control call is made to the affected BIOs).
55 I<b64> is a base64 BIO and I<f> is a file BIO.
[all …]
H A DSSL_CTX_set_stateless_cookie_generate_cb.pod43 provided to clients in the HelloRetryRequest transmitted as a response to a
44 ClientHello with a missing or invalid cookie. gen_stateless_cookie_cb() must
46 of bytes written to B<cookie_len>. If a cookie cannot be generated, a zero
50 L<SSL_stateless(3)> to determine whether the application-controlled portion of a
59 as a response to a ClientHello with a missing or invalid cookie.
61 B<cookie>, and must write the number of bytes written to B<cookie_len>. If a
62 cookie cannot be generated, a zero return value can be used to abort the
66 determine whether the cookie in a ClientHello is valid. The cookie data is
74 Neither function returns a value.
92 this file except in compliance with the License. You can obtain a copy
H A DTS_VERIFY_CTX_set_certs.pod19 The Time-Stamp Protocol (TSP) is defined by RFC 3161. TSP is a protocol used to
20 provide long term proof of the existence of a certain datum before a particular
21 time. TSP defines a Time Stamping Authority (TSA) and an entity who shall make
25 In TSP, when a server is sending a response to a client, the server normally
31 verifying a TST. B<ctx> is the verification context created in advance and
32 B<certs> is a stack of B<X509> certificates.
34 TS_VERIFY_CTS_set_certs() is a misspelled version of TS_VERIFY_CTX_set_certs()
57 this file except in compliance with the License. You can obtain a copy
H A DEVP_blake2b512.pod26 The BLAKE2s algorithm that produces a 256-bit output from a given input.
30 The BLAKE2b algorithm that produces a 512-bit output from a given input.
36 These functions return a B<EVP_MD> structure that contains the
46 While the BLAKE2b and BLAKE2s algorithms supports a variable length digest,
47 this implementation outputs a digest of a fixed length (the maximum length
60 this file except in compliance with the License. You can obtain a copy
H A Ds2i_ASN1_IA5STRING.pod24 char *i2s_ASN1_INTEGER(X509V3_EXT_METHOD *method, const ASN1_INTEGER *a);
56 B<i2s_ASN1_IA5STRING>() returns the pointer to a IA5 string
59 B<s2i_ASN1_IA5STRING>() return a valid
62 B<i2s_ASN1_INTEGER>() return a valid
65 B<s2i_ASN1_INTEGER>() returns the pointer to a B<ASN1_INTEGER>
68 B<i2s_ASN1_OCTET_STRING>() returns the pointer to a OCTET_STRING string
71 B<s2i_ASN1_OCTET_STRING>() return a valid
74 B<i2s_ASN1_ENUMERATED>() return a valid
77 B<s2i_ASN1_ENUMERATED>() returns the pointer to a B<ASN1_ENUMERATED>
80 B<s2i_ASN1_UTF8STRING>() return a valid
[all …]
H A DPKCS12_SAFEBAG_create_cert.pod38 PKCS12_SAFEBAG_create_cert() creates a new B<PKCS12_SAFEBAG> of type B<NID_certBag>
41 PKCS12_SAFEBAG_create_crl() creates a new B<PKCS12_SAFEBAG> of type B<NID_crlBag>
44 PKCS12_SAFEBAG_create_secret() creates a new B<PKCS12_SAFEBAG> of type
45 corresponding to a PKCS#12 B<secretBag>. The B<secretBag> contents are tagged as
49 PKCS12_SAFEBAG_create0_p8inf() creates a new B<PKCS12_SAFEBAG> of type B<NID_keyBag>
52 PKCS12_SAFEBAG_create0_pkcs8() creates a new B<PKCS12_SAFEBAG> of type
55 PKCS12_SAFEBAG_create_pkcs8_encrypt() creates a new B<PKCS12_SAFEBAG> of type
57 If I<pbe_nid> is 0, a default encryption algorithm is used. I<pass> is the
58 passphrase and I<iter> is the iteration count. If I<iter> is zero then a default
59 value of 2048 is used. If I<salt> is NULL then a salt is generated randomly.
[all …]
H A DX509_NAME_add_entry_by_txt.pod28 X509_NAME_add_entry_by_NID() add a field whose name is defined
29 by a string B<field>, an object B<obj> or a NID B<nid> respectively.
34 The type of field is determined by B<type> which can either be a
35 definition of the type of B<bytes> (such as B<MBSTRING_ASC>) or a
37 added to a position determined by B<loc> and B<set>.
61 The B<loc> and B<set> parameters determine where a new entry should
63 to 0. This adds a new entry to the end of B<name> as a single valued
70 If it is zero a new RDN is created.
72 If B<set> is -1 or 1 it is added as a new set member
74 This will then become part of a multi-valued RDN (containing a set of AVAs).
[all …]
H A DOSSL_STORE_open.pod9 - Types and functions to read objects from a URI
46 from a given URI.
56 B<OSSL_STORE_CTX> is a context variable that holds all the internal
63 OSSL_STORE_open_ex() takes a uri or path I<uri>, password UI method
66 a library context I<libctx> with an associated property query I<propq>,
67 and opens a channel to the data located at the URI and returns a
71 for instance to provide a password.
122 A string without a scheme prefix (that is, a non-URI string) is
127 URI, or if it's a different error (such as memory allocation
141 OSSL_STORE_open() returns a pointer to a B<OSSL_STORE_CTX> on success, or
[all …]
H A DEVP_PKEY_settable_params.pod8 - set key parameters into a key
30 EVP_PKEY_set_params() sets one or more I<params> into a I<pkey>.
33 EVP_PKEY_settable_params() returns a constant list of I<params> indicating
37 EVP_PKEY_set_int_param() sets an integer value I<in> into a key I<pkey> for the
40 EVP_PKEY_set_size_t_param() sets an size_t value I<in> into a key I<pkey> for
43 EVP_PKEY_set_bn_param() sets the BIGNUM value I<bn> into a key I<pkey> for the
49 EVP_PKEY_set_octet_string_param() sets the octet string value I<buf> with a
50 size I<bsize> into a key I<pkey> for the associated field I<key_name>.
54 These functions only work for B<EVP_PKEY>s that contain a provider side key.
60 All other methods return 1 if a value was successfully set, or 0 if
[all …]
/openssl/doc/designs/quic-design/
H A Dquic-requirements.md17 * The focus for the next releases is QUIC, with the objective of providing a
18 fully functional QUIC implementation over a series of releases (2-3).
34 implementations (via a provider).
41 * The MVP will not contain a library API for an HTTP/3 implementation (it is a
46 * Once we have a fully functional QUIC implementation (in a subsequent release),
48 record layer interface and it should offer a stable ABI (via a provider).
56 is a non-goal.
81 The OMC additionally published a
109 in a future OpenSSL release will be provided.
175 to the kernel for sending via a system call.
[all …]
/openssl/test/recipes/30-test_evp_pkey_provided/
H A DEC.priv.txt4 59:cc:0d:9a:24:6c:86:1b:2e:dc:4b:4d:35:43:e1:
7 04:1b:93:67:55:1c:55:9f:63:d1:22:a4:d8:d1:0a:
8 60:6d:02:a5:77:57:c8:a3:47:73:3a:6a:08:28:39:
10 9a:85:0f:6d:7f:59:5f:8c:d1:96:0b:df:29:3e:49:
11 07:88:3f:9a:29
H A DED25519.pub.txt3 d7:5a:98:01:82:b1:0a:b7:d5:4b:fe:d3:c9:64:07:
4 3a:0e:e1:72:f3:da:a6:23:25:af:02:1a:68:f7:07:
5 51:1a
/openssl/
H A DCONTRIBUTING.md14 To submit a patch, please open a pull request on GitHub. If you are thinking
15 of making a large contribution, open an issue for it before starting work,
22 1. Anything other than a trivial contribution requires a [Contributor
24 If your contribution is too small to require a CLA (e.g. fixing a spelling
61 whenever a PR is created or updated.
75 consider adding a note in [CHANGES.md](CHANGES.md).
76 This could be a summarising description of the change, and could
78 Have a look through existing entries for inspiration.
79 Please note that this is NOT simply a copy of git-log one-liners.
86 security fixes, please add a line in [NEWS.md](NEWS.md).
[all …]
/openssl/crypto/x509/
H A Dv3_admis.c258 STACK_OF(ADMISSIONS) *a) in ADMISSION_SYNTAX_set0_contentsOfAdmissions()
261 as->contentsOfAdmissions = a; in ADMISSION_SYNTAX_set0_contentsOfAdmissions()
266 return a->admissionAuthority; in ADMISSIONS_get0_admissionAuthority()
269 void ADMISSIONS_set0_admissionAuthority(ADMISSIONS *a, GENERAL_NAME *aa) in ADMISSIONS_set0_admissionAuthority() argument
271 GENERAL_NAME_free(a->admissionAuthority); in ADMISSIONS_set0_admissionAuthority()
272 a->admissionAuthority = aa; in ADMISSIONS_set0_admissionAuthority()
277 return a->namingAuthority; in ADMISSIONS_get0_namingAuthority()
282 NAMING_AUTHORITY_free(a->namingAuthority); in ADMISSIONS_set0_namingAuthority()
283 a->namingAuthority = na; in ADMISSIONS_set0_namingAuthority()
288 return a->professionInfos; in ADMISSIONS_get0_professionInfos()
[all …]
H A Dby_dir.c110 BY_DIR *a = OPENSSL_malloc(sizeof(*a)); in new_dir() local
112 if (a == NULL) { in new_dir()
121 a->dirs = NULL; in new_dir()
123 if (a->lock == NULL) { in new_dir()
124 BUF_MEM_free(a->buffer); in new_dir()
128 lu->method_data = a; in new_dir()
132 OPENSSL_free(a); in new_dir()
144 if ((*a)->hash > (*b)->hash) in by_dir_hash_cmp()
146 if ((*a)->hash < (*b)->hash) in by_dir_hash_cmp()
163 BUF_MEM_free(a->buffer); in free_dir()
[all …]
/openssl/crypto/ec/curve448/
H A Df_generic.c100 void gf_strong_reduce(gf a) in gf_strong_reduce() argument
132 carry + a->limb[LIMBPERM(i)] + in gf_strong_reduce()
134 a->limb[LIMBPERM(i)] = carry & LIMB_MASK(LIMBPERM(i)); in gf_strong_reduce()
142 void gf_sub(gf d, const gf a, const gf b) in gf_sub() argument
144 gf_sub_RAW(d, a, b); in gf_sub()
150 void gf_add(gf d, const gf a, const gf b) in gf_add() argument
152 gf_add_RAW(d, a, b); in gf_add()
157 mask_t gf_eq(const gf a, const gf b) in gf_eq() argument
163 gf_sub(c, a, b); in gf_eq()
172 mask_t gf_isr(gf a, const gf x) in gf_isr() argument
[all …]
/openssl/crypto/des/
H A Dfcrypt_b.c23 #define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\ argument
25 (a)^=((t)<<(n)))
28 #define HPERM_OP(a,t,n,m) ((t)=((((a)<<(16-(n)))^(a))&(m)),\ argument
29 (a)=(a)^(t)^(t>>(16-(n))))\
/openssl/crypto/
H A DREADME-sparse_array.md4 The `sparse_array.c` file contains an implementation of a sparse array that
7 The sparse array is represented using a tree structure. Each node in the
8 tree contains a block of pointers to either the user supplied leaf values or
11 There are a number of parameters used to define the block size:
15 SA_BLOCK_MASK Specifies a bit mask to perform modulo block size
29 As a space and performance optimisation, the height of the tree is usually
33 The largest index used to add a value to the array determines the tree height:
47 An empty tree is represented by a NULL root pointer. Inserting a value at
48 index 0 results in the allocation of a top level node full of null pointers
109 along a path from the root of the tree to an added leaf will be allocated.
[all …]
/openssl/crypto/asn1/
H A Da_sign.c35 X509_ALGOR *a; in ASN1_sign() local
43 a = algor1; in ASN1_sign()
45 a = algor2; in ASN1_sign()
46 if (a == NULL) in ASN1_sign()
53 ASN1_TYPE_free(a->parameter); in ASN1_sign()
54 a->parameter = NULL; in ASN1_sign()
55 } else if ((a->parameter == NULL) || in ASN1_sign()
57 ASN1_TYPE_free(a->parameter); in ASN1_sign()
62 ASN1_OBJECT_free(a->algorithm); in ASN1_sign()
64 if (a->algorithm == NULL) { in ASN1_sign()
[all …]

Completed in 94 milliseconds

12345678910>>...68