Home
last modified time | relevance | path

Searched refs:context (Results 26 – 50 of 342) sorted by relevance

12345678910>>...14

/openssl/doc/man7/
H A Dprovider-digest.pod101 structure for holding context information during a digest operation.
109 This function should free any resources associated with that context.
117 provider side digest context in the I<dctx> parameter.
124 side context.
131 The I<dctx> parameter contains a pointer to the provider side context.
137 No provider side digest context is used.
153 provider side digest context I<dctx> to I<params>.
170 the provider side context if I<dctx> is not NULL and on the provider
232 given provider side digest context I<dctx> to I<params>.
237 values associated with the give provider side digest context I<dctx>
[all …]
H A Dprovider-signature.pod216 structure for holding context information during a signature operation.
219 The parameter I<provctx> is the provider context generated during provider
225 context in the I<ctx> parameter.
226 This function should free any resources associated with that context.
243 A previously initialised signature context is passed in the I<ctx>
259 OSSL_FUNC_signature_sign_message_init() initialises a context for signing a
355 provider side signature context in the I<ctx> parameter, and a pointer to a
426 given provider side signature context I<ctx> and stored them in I<params>.
430 given provider side signature context I<ctx> to I<params>.
577 given provider side digest signature context I<ctx> to I<params>.
[all …]
H A Dprovider-cipher.pod113 structure for holding context information during a cipher operation.
114 A pointer to this context will be passed back in a number of the other cipher
116 The parameter I<provctx> is the provider context generated during provider
121 This function should free any resources associated with that context.
129 newly created provider side cipher context in the I<cctx> parameter.
136 initialises the context for a decryption operation.
141 side context.
162 The I<cctx> parameter contains a pointer to the provider side context.
191 provider side cipher context I<cctx> to I<params>.
205 with the provider side context I<cctx> in its current state if it is
[all …]
H A Dprovider-kem.pod116 A pointer to this context will be passed back in a number of the other
122 kem context in the I<ctx> parameter.
123 This function should free any resources associated with that context.
126 context in the I<ctx> parameter and return the duplicate copy.
130 OSSL_FUNC_kem_encapsulate_init() initialises a context for an asymmetric
131 encapsulation given a provider side asymmetric kem context in the I<ctx>
145 A previously initialised asymmetric kem context is passed in the I<ctx>
160 OSSL_FUNC_kem_decapsulate_init() initialises a context for an asymmetric
161 decapsulation given a provider side asymmetric kem context in the I<ctx>
173 A previously initialised asymmetric kem context is passed in the I<ctx>
[all …]
H A Dprovider-asym_cipher.pod110 A pointer to this context will be passed back in a number of the other
112 The parameter I<provctx> is the provider context generated during provider
116 cipher context in the I<ctx> parameter.
117 This function should free any resources associated with that context.
120 context in the I<ctx> parameter and return the duplicate copy.
125 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
132 A previously initialised asymmetric cipher context is passed in the I<ctx>
146 given a provider side asymmetric cipher context in the I<ctx> parameter, and a
155 A previously initialised asymmetric cipher context is passed in the I<ctx>
178 with the given provider side asymmetric cipher context I<ctx> to I<params>.
[all …]
H A DEVP_SIGNATURE-ED25519.pod35 B<context-string> as input to sign and verify operations (and for
36 Ed25519ctx, the context-string must be nonempty). For the Ed25519
37 instance, a nonempty context-string is not permitted.
51 B<instance name> and the B<context-string value>. They can be set by
64 =item * "context-string" (B<OSSL_SIGNATURE_PARAM_CONTEXT_STRING>) <octet string>
85 If a context-string is not specified, then an empty context-string is
99 =item * "context-string" (B<OSSL_SIGNATURE_PARAM_CONTEXT_STRING>) <octet string>
149 …OSSL_PARAM_octet_string("context-string", (unsigned char *)"A protocol defined context string", 33…
H A Dprovider-mac.pod94 structure for holding context information during a mac operation.
95 A pointer to this context will be passed back in a number of the other mac
97 The parameter I<provctx> is the provider context generated during provider
104 This function should free any resources associated with that context.
106 OSSL_FUNC_mac_dupctx() should duplicate the provider side mac context in the
118 side context.
123 The I<mctx> parameter contains a pointer to the provider side context.
138 provider side mac context I<mctx> to I<params>.
143 associated with the given provider side mac context I<mctx> and stores them
153 with the provider side context I<mctx> in its current state if it is
[all …]
/openssl/doc/man3/
H A DSSL_SESSION_get0_id_context.pod7 - get and set the SSL ID context associated with a session
23 SSL_SESSION_get0_id_context() returns the ID context associated with
24 the SSL/TLS session B<s>. The length of the ID context is written to
30 SSL_SESSION_set1_id_context() takes a copy of the provided ID context given in
31 B<sid_ctx> and associates it with the session B<s>. The length of the ID context
H A DEVP_MAC.pod80 "MAC context", which is to denote the MAC level context, and about a
81 "underlying context", or "computation context", which is to denote the
82 context for the underlying computation algorithm if there is one.
95 a library context I<libctx> and a set of I<properties>.
112 EVP_MAC_CTX_new() creates a new context for the MAC type I<mac>.
113 The created context can then be used with most other functions
117 underlying context if there is one, as well as the context itself.
121 context.
177 context I<ctx> and its underlying context.
184 context, given a context I<ctx>.
[all …]
H A DEVP_KDF.pod70 B<EVP_KDF_CTX> is a context type that holds the algorithm inputs.
75 a library context I<libctx> and a set of I<properties>.
97 EVP_KDF_CTX_kdf() returns the B<EVP_KDF> associated with the context
102 EVP_KDF_CTX_reset() resets the context to the default state as if the context
115 Note that a parameter that is unknown in the underlying context is
119 context I<ctx> and its underlying context.
122 Note that a parameter that is unknown in the underlying context is
126 context, given a context I<ctx>.
129 Note that a parameter that is unknown in the underlying context is
150 be retrieved in the context's current state.
[all …]
H A DBN_CTX_new.pod28 library context B<ctx>. The <ctx> value may be NULL in which case the default
29 library context will be used. BN_CTX_new() is the same as BN_CTX_new_ex() except
30 that the default library context is always used.
34 B<BIGNUM>s for the given library context B<ctx>. The <ctx> value may be NULL in
35 which case the default library context will be used. BN_CTX_secure_new() is the
36 same as BN_CTX_secure_new_ex() except that the default library context is always
H A DBIO_f_md.pod42 BIO_get_md_ctx() returns the digest BIOs context into B<mdcp>.
46 The context returned by BIO_get_md_ctx() can be used in calls
50 The context returned by BIO_get_md_ctx() is an internal context
51 structure. Changes made to this context will affect the digest
52 BIO itself and the context pointer will become invalid when the digest
63 Calling BIO_get_md_ctx() will return the context and initialize the BIO
64 state. This allows applications to initialize the context externally
/openssl/crypto/rc4/asm/
H A Drc4-md5-x86_64.pl546 my $context="%r8";
565 mov 120($context),%rax # pull context->Rax
566 mov 248($context),%rbx # pull context->Rip
572 mov 152($context),%rax # pull context->Rsp
586 mov %rbx,144($context) # restore context->Rbx
587 mov %rbp,160($context) # restore context->Rbp
588 mov %r12,216($context) # restore context->R12
589 mov %r13,224($context) # restore context->R12
590 mov %r14,232($context) # restore context->R14
591 mov %r15,240($context) # restore context->R15
[all …]
/openssl/crypto/ec/asm/
H A Dx25519-x86_64.pl920 $context="%r8";
940 mov 120($context),%rax # pull context->Rax
941 mov 248($context),%rbx # pull context->Rip
951 mov 152($context),%rax # pull context->Rsp
969 mov 120($context),%rax # pull context->Rax
970 mov 248($context),%rbx # pull context->Rip
980 mov 152($context),%rax # pull context->Rsp
996 mov %rbx,144($context) # restore context->Rbx
997 mov %rbp,160($context) # restore context->Rbp
998 mov %r12,216($context) # restore context->R12
[all …]
/openssl/providers/implementations/kdfs/
H A Dkbkdf.c69 unsigned char *context; member
147 OPENSSL_clear_free(ctx->context, ctx->context_len); in kbkdf_reset()
169 || !ossl_prov_memdup(src->context, src->context_len, in kbkdf_dup()
170 &dest->context, &dest->context_len) in kbkdf_dup()
209 unsigned char *context, size_t context_len, in derive() argument
248 || !EVP_MAC_update(ctx, context, context_len) in derive()
282 const unsigned char *context, size_t contextlen) in kmac_derive() argument
289 && EVP_MAC_update(ctx, context, contextlen) in kmac_derive()
327 ctx->context, ctx->context_len); in kbkdf_derive()
357 ctx->label_len, ctx->context, ctx->context_len, k_i, h, l, in kbkdf_derive()
[all …]
/openssl/apps/
H A Dsess_id.c53 char *infile = NULL, *outfile = NULL, *context = NULL, *prog; in sess_id_main() local
95 context = opt_arg(); in sess_id_main()
110 if (context != NULL) { in sess_id_main()
111 size_t ctx_len = strlen(context); in sess_id_main()
116 if (!SSL_SESSION_set1_id_context(x, (unsigned char *)context, in sess_id_main()
/openssl/crypto/bn/asm/
H A Drsaz-3k-avx512.pl745 $context="%r8";
764 mov 120($context),%rax # pull context->Rax
765 mov 248($context),%rbx # pull context->Rip
780 mov 152($context),%rax # pull context->Rsp
783 lea 512($context),%rdi # & context.Xmm6
795 mov %rbx,144($context) # restore context->Rbx
796 mov %rbp,160($context) # restore context->Rbp
797 mov %r12,216($context) # restore context->R12
798 mov %r13,224($context) # restore context->R13
799 mov %r14,232($context) # restore context->R14
[all …]
H A Drsaz-4k-avx512.pl801 $context="%r8";
820 mov 120($context),%rax # pull context->Rax
821 mov 248($context),%rbx # pull context->Rip
836 mov 152($context),%rax # pull context->Rsp
839 lea 512($context),%rdi # & context.Xmm6
851 mov %rbx,144($context) # restore context->Rbx
852 mov %rbp,160($context) # restore context->Rbp
853 mov %r12,216($context) # restore context->R12
854 mov %r13,224($context) # restore context->R13
855 mov %r14,232($context) # restore context->R14
[all …]
/openssl/test/ssl-tests/
H A D08-npn.cnf13 test-8 = 8-npn-with-sni-no-context-switch
14 test-9 = 9-npn-with-sni-context-switch
276 [8-npn-with-sni-no-context-switch]
279 [8-npn-with-sni-no-context-switch-ssl]
284 [8-npn-with-sni-no-context-switch-server]
294 [8-npn-with-sni-no-context-switch-client]
321 [9-npn-with-sni-context-switch]
324 [9-npn-with-sni-context-switch-ssl]
329 [9-npn-with-sni-context-switch-server]
334 [9-npn-with-sni-context-switch-server2]
[all …]
/openssl/crypto/sha/asm/
H A Dsha1-x86_64.pl1862 $context="%r8";
1881 mov 120($context),%rax # pull context->Rax
1882 mov 248($context),%rbx # pull context->Rip
1888 mov 152($context),%rax # pull context->Rsp
1926 mov 120($context),%rax # pull context->Rax
1927 mov 248($context),%rbx # pull context->Rip
1938 lea 512($context),%rdi # &context.Xmm6
1961 mov 120($context),%rax # pull context->Rax
1962 mov 248($context),%rbx # pull context->Rip
1980 lea 512($context),%rdi # &context.Xmm6
[all …]
H A Dsha1-mb-x86_64.pl1400 $context="%r8";
1419 mov 120($context),%rax # pull context->Rax
1420 mov 248($context),%rbx # pull context->Rip
1430 mov 152($context),%rax # pull context->Rsp
1441 mov %rbx,144($context) # restore context->Rbx
1445 lea 512($context),%rdi # &context.Xmm6
1457 mov $context,%rsi # context
1504 mov 120($context),%rax # pull context->Rax
1505 mov 248($context),%rbx # pull context->Rip
1515 mov 152($context),%rax # pull context->Rsp
[all …]
H A Dsha256-mb-x86_64.pl1401 $context="%r8";
1420 mov 120($context),%rax # pull context->Rax
1421 mov 248($context),%rbx # pull context->Rip
1431 mov 152($context),%rax # pull context->Rsp
1442 mov %rbx,144($context) # restore context->Rbx
1446 lea 512($context),%rdi # &context.Xmm6
1458 mov $context,%rsi # context
1505 mov 120($context),%rax # pull context->Rax
1506 mov 248($context),%rbx # pull context->Rip
1516 mov 152($context),%rax # pull context->Rsp
[all …]
/openssl/test/recipes/
H A D02-test_windows_registry.t23 my $context = "@tempout";
24 $context =~ s/^.*: //;
32 my $regkey = "HKLM\\SOFTWARE\\OpenSSL-".$version."-".$context;
/openssl/crypto/aes/asm/
H A Daes-x86_64.pl2655 $context="%r8";
2674 mov 120($context),%rax # pull context->Rax
2675 mov 248($context),%rbx # pull context->Rip
2685 mov 152($context),%rax # pull context->Rsp
2731 mov 120($context),%rax # pull context->Rax
2732 mov 248($context),%rbx # pull context->Rip
2742 mov 152($context),%rax # pull context->Rsp
2788 mov 120($context),%rax # pull context->Rax
2789 mov 248($context),%rbx # pull context->Rip
2808 mov 152($context),%rax # pull context->Rsp
[all …]
/openssl/doc/internal/man3/
H A Dossl_global_properties_no_mirrored.pod30 properties from a parent library context is allowed for the current library
31 context.
34 properties from a parent library context for the current library context.

Completed in 61 milliseconds

12345678910>>...14