Home
last modified time | relevance | path

Searched refs:s (Results 226 – 250 of 873) sorted by relevance

12345678910>>...35

/openssl/doc/internal/man7/
H A DEVP_PKEY.pod17 B<EVP_PKEY> is a complex type that's essentially a container for
82 It's possible to set the encoded public key. This is supported in
87 It's possible to flip the ECDH cofactor mode.
101 of OpenSSL's built-in L<EVP_PKEY_ASN1_METHOD(3)> implement this
158 Check if there's an entry in the export cache with the same
159 L<EVP_KEYMGMT(3)> that's the same provider that an export is to be
160 made to (which is the provider that's going to perform an operation
172 For legacy origin keys, that's done with the help of the
175 For provider native origin keys, that's done by retrieving the key
179 the provider that's to perform the operation, using its
/openssl/ssl/quic/
H A Dqlog.c579 static int lex_match(struct lexer *lex, const char *s, size_t s_len) in lex_match() argument
584 if (memcmp(lex->p, s, s_len)) in lex_match()
599 const char *p = lex->p, *term_end = lex->term_end, *s; in lex_extract_to() local
601 for (s = p; s < term_end && *s != c; ++s); in lex_extract_to()
602 if (s == term_end) in lex_extract_to()
606 *str_l = s - p; in lex_extract_to()
607 lex->p = ++s; in lex_extract_to()
H A Dquic_txp.c1529 QUIC_STREAM *s; in get_sstream_by_id() local
1535 if (s == NULL) in get_sstream_by_id()
1538 return s->sstream; in get_sstream_by_id()
1564 QUIC_STREAM *s in on_regen_notify() local
1567 if (s == NULL) in on_regen_notify()
1576 QUIC_STREAM *s in on_regen_notify() local
1579 if (s == NULL) in on_regen_notify()
1587 QUIC_STREAM *s in on_regen_notify() local
1590 if (s == NULL) in on_regen_notify()
1769 QUIC_STREAM *s; in on_sstream_updated() local
[all …]
/openssl/doc/man3/
H A DOSSL_ITEM.pod20 It's a generic type used as a generic descriptor, its exact meaning
21 being defined by how it's used.
26 This is currently mainly used for the return value of the provider's error
H A DSSL_get_shared_sigalgs.pod11 int SSL_get_shared_sigalgs(SSL *s, int idx,
15 int SSL_get_sigalgs(SSL *s, int idx,
22 algorithms supported by peer B<s>. The parameter B<idx> indicates the index
29 information about all signature algorithms supported by B<s> in the order
40 the peer's preferences) or where an application wants finer control over
H A DSSL_SESSION_has_ticket.pod13 int SSL_SESSION_has_ticket(const SSL_SESSION *s);
14 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
15 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
H A DSSL_CTX_set_max_cert_list.pod5 …set_max_cert_list, SSL_get_max_cert_list - manipulate allowed size for the peer's certificate chain
19 SSL_CTX_set_max_cert_list() sets the maximum size allowed for the peer's
26 SSL_set_max_cert_list() sets the maximum size allowed for the peer's
43 chains (OpenSSL's default maximum chain length is 10, see
H A DUI_create_method.pod99 If returned by another of the functions, it's treated as if 0 was
123 Open the session using the opener function if that one's defined.
129 if that one's defined.
134 Flush everything using the flusher function if that one's defined.
140 if that one's defined.
145 Close the session using the closer function if that one's defined.
196 return the requested function pointer if it's set in the method,
H A DSSL_set1_host.pod12 int SSL_set1_host(SSL *s, const char *hostname);
13 int SSL_add1_host(SSL *s, const char *hostname);
14 void SSL_set_hostflags(SSL *s, unsigned int flags);
15 const char *SSL_get0_peername(SSL *s);
33 that can match the peer's certificate. Any previous names set via
/openssl/crypto/x509/
H A Dv3_utl.c1316 IPV6_STAT *s = usr; in ipv6_cb() local
1319 if (s->total == 16) in ipv6_cb()
1323 if (s->zero_pos == -1) in ipv6_cb()
1324 s->zero_pos = s->total; in ipv6_cb()
1326 else if (s->zero_pos != s->total) in ipv6_cb()
1328 s->zero_cnt++; in ipv6_cb()
1333 if (s->total > 12) in ipv6_cb()
1338 if (!ipv4_from_asc(s->tmp + s->total, elem)) in ipv6_cb()
1340 s->total += 4; in ipv6_cb()
1342 if (!ipv6_hex(s->tmp + s->total, elem, len)) in ipv6_cb()
[all …]
/openssl/include/openssl/
H A Dseed.h80 void SEED_encrypt(const unsigned char s[SEED_BLOCK_SIZE],
84 void SEED_decrypt(const unsigned char s[SEED_BLOCK_SIZE],
/openssl/apps/
H A Ds_server.c66 static int init_ssl_connection(SSL *s);
446 SSL_set_SSL_CTX(s, ctx2); in ssl_servername_cb()
495 x = SSL_get_certificate(s); in get_ocsp_resp_from_responder()
521 ssl_ctx = SSL_get_SSL_CTX(s); in get_ocsp_resp_from_responder()
557 SSL_get_tlsext_status_exts(s, &exts); in get_ocsp_resp_from_responder()
2458 if (!BIO_socket_nbio(s, 1)) in sv_body()
2622 if (fileno_stdin() > s) in sv_body()
2625 width = s + 1; in sv_body()
2678 if (FD_ISSET(s, &readfds)) in sv_body()
3174 width = s + 1; in www_body()
[all …]
/openssl/
H A DNOTES-ANDROID.md8 NDK. It's available for Linux, macOS and Windows, but only Linux
10 wouldn't work. And as for Windows, it's unclear which "shell" would be
56 appoint headers-n-libraries' location. It's still recognized in order
62 One can engage clang by adjusting PATH to cover the same NDK's clang. Just
65 target-specific, ar and ranlib. It's possible that you don't need to
79 Even though build output targets alien system, it's possible to execute
/openssl/crypto/
H A Dparam_build.c363 OSSL_PARAM_ALIGNED_BLOCK *blk, *s = NULL; in OSSL_PARAM_BLD_to_param() local
371 s = OPENSSL_secure_malloc(ss); in OSSL_PARAM_BLD_to_param()
372 if (s == NULL) { in OSSL_PARAM_BLD_to_param()
379 OPENSSL_secure_free(s); in OSSL_PARAM_BLD_to_param()
383 last = param_bld_convert(bld, params, blk, s); in OSSL_PARAM_BLD_to_param()
384 ossl_param_set_secure_block(last, s, ss); in OSSL_PARAM_BLD_to_param()
/openssl/.github/workflows/
H A Dwindows_comp.yml50 apps/openssl.exe version -v | %{($_ -split '\s+')[1]}
51 apps/openssl.exe version -v | %{($_ -split '\s+')[1] -replace '([0-9]+\.[0-9]+)(\..*)','$1'}
52 …echo "OSSL_VERSION=$(apps/openssl.exe version -v | %{($_ -split '\s+')[1] -replace '([0-9]+\.[0-9]…
109 apps/openssl.exe version -v | %{($_ -split '\s+')[1]}
110 apps/openssl.exe version -v | %{($_ -split '\s+')[1] -replace '([0-9]+\.[0-9]+)(\..*)','$1'}
111 …echo "OSSL_VERSION=$(apps/openssl.exe version -v | %{($_ -split '\s+')[1] -replace '([0-9]+\.[0-9]…
H A Drun-checker-daily.yml147 run: make -s -j4
183 run: make -s -j4
212 run: make -s -j4
234 run: make -s -j4
256 run: make -s -j4
279 run: make -s -j4
305 run: make -s -j4
331 run: make -s -j4
351 run: make -s -j4
366 run: make -s -j4
/openssl/ssl/
H A Dtls_depr.c67 int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509, in tls_engine_load_ssl_client_cert() argument
70 SSL *ssl = SSL_CONNECTION_GET_SSL(s); in tls_engine_load_ssl_client_cert()
72 return ENGINE_load_ssl_client_cert(SSL_CONNECTION_GET_CTX(s)->client_cert_engine, in tls_engine_load_ssl_client_cert()
/openssl/crypto/ripemd/asm/
H A Drmd-586.pl104 &rotl($a, $s);
121 &rotl($a, $s);
149 &rotl($a, $s);
176 &rotl($a, $s);
200 &rotl($a, $s);
217 &rotl($a, $s);
224 local($a,$b,$c,$d,$e,$pos,$s,$K,$o)=@_;
243 &rotl($a, $s);
264 &rotl($a, $s);
288 &rotl($a, $s);
[all …]
/openssl/test/
H A Dparams_api_test.c121 size_t s, sz; in test_param_type_extra() local
140 || (sizet && !TEST_true(OSSL_PARAM_get_size_t(param, &s)))) in test_param_type_extra()
158 le_copy(buf, sizeof(s), &s, sizeof(s)); in test_param_type_extra()
159 sz = sizeof(s) < width ? sizeof(s) : width; in test_param_type_extra()
610 size_t j, k, s; in test_param_construct() local
622 params[n++] = OSSL_PARAM_construct_size_t("size_t", &s); in test_param_construct()
714 if (!TEST_true(OSSL_PARAM_get_octet_string(cp, &vpn, 0, &s)) in test_param_construct()
715 || !TEST_size_t_eq(s, sizeof("abcdefghi")) in test_param_construct()
720 if (!TEST_true(OSSL_PARAM_get_octet_string(cp, &vp, sizeof(buf2), &s)) in test_param_construct()
721 || !TEST_size_t_eq(s, sizeof("abcdefghi")) in test_param_construct()
H A Decdsatest.c85 BIGNUM *r = NULL, *s = NULL; in x9_62_tests() local
92 s_in = ecdsa_cavs_kats[n].s; in x9_62_tests()
114 || !TEST_ptr(s = BN_new()) in x9_62_tests()
116 || !TEST_true(BN_hex2bn(&s, s_in))) in x9_62_tests()
141 || !TEST_BN_eq(sig_s, s)) in x9_62_tests()
153 BN_free(s); in x9_62_tests()
H A Devp_test.c4628 t->s.test_file, t->s.start, t->err); in check_test_error()
4634 t->s.test_file, t->s.start, t->expected_err); in check_test_error()
4649 t->s.test_file, t->s.start); in check_test_error()
4656 t->s.test_file, t->s.start, t->reason); in check_test_error()
4664 t->s.test_file, t->s.start, t->reason); in check_test_error()
4672 t->s.test_file, t->s.start, t->reason, reason); in check_test_error()
4689 t->s.test_file, t->s.start, t->meth->name); in run_test()
4921 pp->value, t->s.test_file, t->s.start); in parse()
4936 t->s.test_file, t->s.start); in parse()
4985 t->s.test_file, t->s.start); in parse()
[all …]
H A Djson_test.c137 #define END_SCRIPT_EXPECTING(s, slen) \ argument
142 (s), (slen) \
156 #define END_SCRIPT_EXPECTING_S(s) END_SCRIPT_EXPECTING(s, SIZE_MAX) argument
157 #define END_SCRIPT_EXPECTING_Q(s) END_SCRIPT_EXPECTING(#s, sizeof(#s) - 1) argument
/openssl/util/perl/TLSProxy/
H A DProxy.pm42 my $s = IO::Socket::INET6->new(
47 $s or die "\n";
48 $s->close();
56 my $s = IO::Socket::IP->new(
61 $s or die "\n";
62 $s->close();
/openssl/crypto/camellia/
H A Dbuild.info6 $CMLLASM_x86_64=cmll-x86_64.s cmll_misc.c
22 GENERATE[cmll-x86_64.s]=asm/cmll-x86_64.pl
/openssl/doc/designs/
H A Dfetching-composite-algorithms.md55 Because it's not immediately obvious from a composite algorithm name what
66 1. through an added provider function that would work like keymgmt's
92 of the `EVP_PKEY` that's involved in the operation. For example, this
95 keymgmt's `query_operation_name` function. For example, this is useful
118 A composite algorithm is an algorithm that's composed of more than one other
173 the result of explicit fetching. So for example, while it's possible for a
175 there's currently no way for an application to use them.

Completed in 100 milliseconds

12345678910>>...35