Home
last modified time | relevance | path

Searched refs:context (Results 1 – 25 of 337) sorted by relevance

12345678910>>...14

/openssl/ssl/statem/
H A Dstatem_local.h261 unsigned int context,
282 unsigned int context,
285 unsigned int context,
295 unsigned int context,
298 unsigned int context,
307 unsigned int context,
335 unsigned int context,
492 unsigned int context,
495 unsigned int context,
498 unsigned int context,
[all …]
H A Dextensions.c83 unsigned int context; member
466 unsigned int context; in tls_validate_all_contexts() local
482 context = ext_defs[i].context; in tls_validate_all_contexts()
490 context = meth->context; in tls_validate_all_contexts()
516 if (!validate_context(s, thisext->context, context)) in verify_extension()
537 if (!validate_context(s, meth->context, context)) in verify_extension()
708 if (thisexd->init != NULL && (thisexd->context & context) != 0 in tls_collect_extensions()
709 && extension_is_relevant(s, thisexd->context, context) in tls_collect_extensions()
759 if (!extension_is_relevant(s, extdef->context, context)) in tls_parse_extension()
812 if (thisexd->final != NULL && (thisexd->context & context) != 0 in tls_parse_all_extensions()
[all …]
H A Dextensions_cust.c32 unsigned int context, in custom_ext_add_old_cb_wrap() argument
132 if (!extension_is_relevant(s, meth->context, context)) in custom_ext_parse()
135 if ((context & (SSL_EXT_TLS1_2_SERVER_HELLO in custom_ext_parse()
189 if (!should_add_extension(s, meth->context, context, maxversion)) in custom_ext_add()
192 if ((context & (SSL_EXT_TLS1_2_SERVER_HELLO in custom_ext_add()
235 if ((context & SSL_EXT_CLIENT_HELLO) != 0) { in custom_ext_add()
384 && (context & SSL_EXT_CLIENT_HELLO) != 0 in ossl_tls_add_custom_ext_intern()
413 meth->context = context; in ossl_tls_add_custom_ext_intern()
426 unsigned int context, in add_old_custom_ext() argument
451 context, in add_old_custom_ext()
[all …]
H A Dextensions_clnt.c114 unsigned int context, in tls_construct_ctos_srp() argument
417 unsigned int context, in tls_construct_ctos_npn() argument
506 unsigned int context, in tls_construct_ctos_etm() argument
523 unsigned int context, in tls_construct_ctos_sct() argument
544 unsigned int context, in tls_construct_ctos_ems() argument
1258 unsigned int context, in tls_parse_stoc_renegotiate() argument
1352 unsigned int context, in tls_parse_stoc_server_name() argument
1381 unsigned int context, in tls_parse_stoc_ec_pt_formats() argument
1539 if (!custom_ext_parse(s, context, in tls_parse_stoc_sct()
1985 unsigned int context, in tls_parse_stoc_early_data() argument
[all …]
H A Dextensions_srvr.c42 unsigned int context, in tls_parse_ctos_renegotiate() argument
177 unsigned int context, in tls_parse_ctos_maxfragmentlen() argument
240 unsigned int context, in tls_parse_ctos_ec_pt_formats() argument
264 unsigned int context, in tls_parse_ctos_session_ticket() argument
320 unsigned int context, in tls_parse_ctos_status_request() argument
561 unsigned int context, in tls_parse_ctos_psk_kex_modes() argument
1465 if (context == SSL_EXT_TLS1_3_CERTIFICATE_REQUEST) in tls_construct_stoc_status_request()
1573 unsigned int context, in tls_construct_stoc_etm() argument
1603 unsigned int context, in tls_construct_stoc_ems() argument
1933 if (context == SSL_EXT_TLS1_3_NEW_SESSION_TICKET) { in tls_construct_stoc_early_data()
[all …]
/openssl/doc/man3/
H A DOSSL_LIB_CTX.pod9 - OpenSSL library context
30 B<OSSL_LIB_CTX> is an internal OpenSSL library context type.
32 a default context with functions that take an B<OSSL_LIB_CTX>
40 OSSL_LIB_CTX_new() creates a new OpenSSL library context.
52 new library context to the application library context. The new library context
57 child library context.
63 context subsequently loads the same provider.
72 call for that provider in that child library context.
86 library context.
97 the global default library context.
[all …]
H A DSSL_CTX_set_session_id_context.pod18 SSL_CTX_set_session_id_context() sets the context B<sid_ctx> of length
21 SSL_set_session_id_context() sets the context B<sid_ctx> of length
26 Sessions are generated within a certain context. When exporting/importing
28 to re-import a session generated from another context (e.g. another
36 The session id context becomes part of the session. The session id context
41 OpenSSL clients will check the session id context returned by the server
49 If the session id context is not set on an SSL/TLS server and client
54 If a server returns a different session id context to an OpenSSL client
56 fail. OpenSSL servers will always return the correct session id context,
57 as an OpenSSL server checks the session id context itself before reusing
[all …]
H A DSSL_export_keying_material.pod15 const unsigned char *context,
20 const unsigned char *context,
40 An application may need to securely establish the context within which this
43 the context. The context value is left to the application but must be the same
47 B<out>. The application specific context should be supplied in the location
48 pointed to by B<context> and should be B<contextlen> bytes long. Provision of
49 a context is optional. If the context should be omitted entirely then
51 B<use_context> is 0 then the values of B<context> and B<contextlen> are ignored.
52 Note that in TLSv1.2 and below a zero length context is treated differently from
53 no context at all, and will result in different keying material being returned.
[all …]
H A DEVP_VerifyInit.pod28 EVP_VerifyInit_ex() sets up verification context I<ctx> to use digest
33 verification context I<ctx>. This function can be called several times on the
38 The library context I<libctx> and property query I<propq> are used when creating
39 a context to use with the key I<pkey>.
42 values of NULL for the library context I<libctx> and the property query I<propq>.
44 EVP_VerifyInit() initializes verification context I<ctx> to use the default
63 The call to EVP_VerifyFinal() internally finalizes a copy of the digest context.
66 behavior by setting the EVP_MD_CTX_FLAG_FINALISE context flag via
69 Since only a copy of the digest context is ever finalized the context must
75 finalize the digest context and attempting to process additional data via
H A DTS_RESP_CTX_new.pod6 TS_RESP_CTX_free - Timestamp response context object creation
18 Creates a response context that can be used for generating responses.
21 library context of I<libctx> and a property query of I<propq>.
22 The library context and property query can be used to select which providers
25 TS_RESP_CTX_new() is similar to TS_RESP_CTX_new_ex() but sets the library context
26 and property query to NULL. This results in the default (NULL) library context
H A DEVP_PKEY_CTX_new.pod8 - public key algorithm context functions
28 The EVP_PKEY_CTX_new() function allocates public key algorithm context using
31 The EVP_PKEY_CTX_new_id() function allocates public key algorithm context
35 context using the library context I<libctx> (see L<OSSL_LIB_CTX(3)>), the
42 context using the library context I<libctx> (see L<OSSL_LIB_CTX(3)>) and the
52 EVP_PKEY_CTX_dup() duplicates the context I<ctx>. It is not supported for a
55 EVP_PKEY_CTX_free() frees up the context I<ctx>.
64 The B<EVP_PKEY_CTX> structure is an opaque public key algorithm context used
66 threads: that is it is not permissible to use the same context simultaneously
H A DEVP_SignInit.pod27 EVP_SignInit_ex() sets up signing context I<ctx> to use digest
32 signature context I<ctx>. This function can be called several times on the
36 I<pkey> and places the signature in I<sig>. The library context I<libctx> and
37 property query I<propq> are used when creating a context to use with the key
45 values of NULL for the library context I<libctx> and the property query I<propq>.
47 EVP_SignInit() initializes a signing context I<ctx> to use the default
67 The call to EVP_SignFinal() internally finalizes a copy of the digest context.
70 behavior by setting the EVP_MD_CTX_FLAG_FINALISE context flag via
73 Since only a copy of the digest context is ever finalized the context must
79 finalize the digest context and attempting to process additional data via
/openssl/.github/workflows/
H A Dfips-label.yml32 owner: context.repo.owner,
33 repo: context.repo.repo,
40 owner: context.repo.owner,
41 repo: context.repo.repo,
61 repo: context.repo.repo,
68 repo: context.repo.repo
91 owner: context.repo.owner,
92 repo: context.repo.repo,
100 repo: context.repo.repo,
120 repo: context.repo.repo,
[all …]
/openssl/test/ssl-tests/
H A D05-sni.cnf5 test-0 = 0-SNI-switch-context
6 test-1 = 1-SNI-keep-context
16 [0-SNI-switch-context]
17 ssl_conf = 0-SNI-switch-context-ssl
19 [0-SNI-switch-context-ssl]
24 [0-SNI-switch-context-server]
29 [0-SNI-switch-context-client]
50 [1-SNI-keep-context]
53 [1-SNI-keep-context-ssl]
58 [1-SNI-keep-context-server]
[all …]
H A D09-alpn.cnf11 test-6 = 6-alpn-with-sni-no-context-switch
12 test-7 = 7-alpn-with-sni-context-switch
202 [6-alpn-with-sni-no-context-switch]
205 [6-alpn-with-sni-no-context-switch-ssl]
210 [6-alpn-with-sni-no-context-switch-server]
220 [6-alpn-with-sni-no-context-switch-client]
246 [7-alpn-with-sni-context-switch]
249 [7-alpn-with-sni-context-switch-ssl]
254 [7-alpn-with-sni-context-switch-server]
259 [7-alpn-with-sni-context-switch-server2]
[all …]
/openssl/crypto/md5/asm/
H A Dmd5-x86_64.pl294 my $context="%r8";
313 mov 120($context),%rax # pull context->Rax
314 mov 248($context),%rbx # pull context->Rip
320 mov 152($context),%rax # pull context->Rsp
333 mov %rbx,144($context) # restore context->Rbx
334 mov %rbp,160($context) # restore context->Rbp
335 mov %r12,216($context) # restore context->R12
336 mov %r14,232($context) # restore context->R14
337 mov %r15,240($context) # restore context->R15
342 mov %rax,152($context) # restore context->Rsp
[all …]
/openssl/doc/internal/man3/
H A Dossl_cmp_ctx_set1_caPubs.pod13 - internal functions for managing the CMP client context datastructure
34 to the caPubs field of the context.
37 ossl_cmp_ctx_set0_validatedSrvCert() sets the validatedSrvCert of the context,
40 ossl_cmp_ctx_set_status() sets the status field of the context.
42 ossl_cmp_ctx_set0_statusString() sets the statusString field of the context.
45 field of the context based on the given OSSL_CMP_PKIFAILUREINFO structure.
48 in the context.
50 ossl_cmp_ctx_set1_extraCertsIn() sets the extraCertsIn field of the context.
53 ossl_cmp_ctx_set1_recipNonce() sets the given recipient nonce in the context.
/openssl/crypto/ec/curve448/
H A Deddsa.c60 const uint8_t *context, in hash_init_with_dom() argument
83 || !EVP_DigestUpdate(hashctx, context, context_len)) { in hash_init_with_dom()
160 uint8_t prehashed, const uint8_t *context, in ossl_c448_ed448_sign() argument
189 if (!hash_init_with_dom(ctx, hashctx, prehashed, 0, context, in ossl_c448_ed448_sign()
268 const uint8_t hash[64], const uint8_t *context, in ossl_c448_ed448_sign_prehash() argument
272 context, context_len, propq); in ossl_c448_ed448_sign_prehash()
281 uint8_t prehashed, const uint8_t *context, in ossl_c448_ed448_verify() argument
364 const uint8_t hash[64], const uint8_t *context, in ossl_c448_ed448_verify_prehash() argument
375 const uint8_t *context, size_t context_len, in ossl_ed448_sign() argument
379 message_len, phflag, context, context_len, in ossl_ed448_sign()
[all …]
/openssl/util/perl/TLSProxy/
H A DCertificate.pm53 my $context = substr($self->data, 1, $context_len);
99 $self->context($context);
104 print " Context:".$context."\n";
150 $data = pack('C', length($self->context()));
151 $data .= $self->context;
180 sub context subroutine
184 $self->{context} = shift;
186 return $self->{context};
/openssl/crypto/bn/asm/
H A Dx86_64-gf2m.pl317 $context="%r8";
337 mov 120($context),%rax # pull context->Rax
338 mov 248($context),%rbx # pull context->Rip
344 mov 152($context),%rax # pull context->Rsp
358 mov %rbx,144($context) # restore context->Rbx
359 mov %rbp,160($context) # restore context->Rbp
360 mov %rsi,168($context) # restore context->Rsi
361 mov %rdi,176($context) # restore context->Rdi
362 mov %r12,216($context) # restore context->R12
363 mov %r13,224($context) # restore context->R13
[all …]
H A Drsaz-2k-avx512.pl604 $context="%r8";
623 mov 120($context),%rax # pull context->Rax
624 mov 248($context),%rbx # pull context->Rip
634 mov 152($context),%rax # pull context->Rsp
649 mov %rbx,144($context) # restore context->Rbx
650 mov %rbp,160($context) # restore context->Rbp
651 mov %r12,216($context) # restore context->R12
652 mov %r13,224($context) # restore context->R13
653 mov %r14,232($context) # restore context->R14
654 mov %r15,240($context) # restore context->R14
[all …]
/openssl/crypto/camellia/asm/
H A Dcmll-x86_64.pl949 $context="%r8";
968 mov 120($context),%rax # pull context->Rax
969 mov 248($context),%rbx # pull context->Rip
979 mov 152($context),%rax # pull context->Rsp
992 mov %rbx,144($context) # restore context->Rbx
993 mov %rbp,160($context) # restore context->Rbp
994 mov %r13,224($context) # restore context->R13
1022 mov 120($context),%rax # pull context->Rax
1023 mov 248($context),%rbx # pull context->Rip
1033 mov 152($context),%rax # pull context->Rsp
[all …]
/openssl/crypto/rc4/asm/
H A Drc4-x86_64.pl565 $context="%r8";
584 mov 120($context),%rax # pull context->Rax
585 mov 248($context),%rbx # pull context->Rip
591 mov 152($context),%rax # pull context->Rsp
602 mov %rbx,144($context) # restore context->Rbx
603 mov %r12,216($context) # restore context->R12
604 mov %r13,224($context) # restore context->R13
609 mov %rax,152($context) # restore context->Rsp
610 mov %rsi,168($context) # restore context->Rsi
630 mov 152($context),%rax # pull context->Rsp
[all …]
/openssl/crypto/whrlpool/asm/
H A Dwp-x86_64.pl517 $context="%r8";
536 mov 120($context),%rax # pull context->Rax
537 mov 248($context),%rbx # pull context->Rip
543 mov 152($context),%rax # pull context->Rsp
557 mov %rbx,144($context) # restore context->Rbx
558 mov %rbp,160($context) # restore context->Rbp
559 mov %r12,216($context) # restore context->R12
560 mov %r13,224($context) # restore context->R13
561 mov %r14,232($context) # restore context->R14
562 mov %r15,240($context) # restore context->R15
[all …]
/openssl/doc/man7/
H A Dprovider-signature.pod182 structure for holding context information during a signature operation.
185 The parameter I<provctx> is the provider context generated during provider
191 context in the I<ctx> parameter.
192 This function should free any resources associated with that context.
209 A previously initialised signature context is passed in the I<ctx>
261 provider side signature context in the I<ctx> parameter, and a pointer to a
317 verification context is passed in the I<ctx> parameter. The signature to be
332 given provider side signature context I<ctx> and stored them in I<params>.
336 given provider side signature context I<ctx> to I<params>.
409 given provider side digest signature context I<ctx> to I<params>.
[all …]

Completed in 64 milliseconds

12345678910>>...14