Home
last modified time | relevance | path

Searched refs:from (Results 1 – 25 of 770) sorted by relevance

12345678910>>...31

/openssl/crypto/rsa/
H A Drsa_pk1.c53 memcpy(p, from, (unsigned int)flen); in RSA_padding_add_PKCS1_type_1()
64 p = from; in RSA_padding_check_PKCS1_type_1()
161 memcpy(p, from, (unsigned int)flen); in ossl_rsa_padding_add_PKCS1_type_2_ex()
203 for (from += flen, em += num, i = 0; i < num; i++) { in RSA_padding_check_PKCS1_type_2()
206 from -= 1 & mask; in RSA_padding_check_PKCS1_type_2()
207 *--em = *from & mask; in RSA_padding_check_PKCS1_type_2()
469 good = constant_time_is_zero(from[0]); in ossl_rsa_padding_check_PKCS1_type_2()
470 good &= constant_time_eq(from[1], 2); in ossl_rsa_padding_check_PKCS1_type_2()
576 good = constant_time_is_zero(from[0]); in ossl_rsa_padding_check_PKCS1_type_2_TLS()
577 good &= constant_time_eq(from[1], 2); in ossl_rsa_padding_check_PKCS1_type_2_TLS()
[all …]
H A Drsa_crpt.c33 int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, in RSA_public_encrypt() argument
36 return rsa->meth->rsa_pub_enc(flen, from, to, rsa, padding); in RSA_public_encrypt()
39 int RSA_private_encrypt(int flen, const unsigned char *from, in RSA_private_encrypt() argument
42 return rsa->meth->rsa_priv_enc(flen, from, to, rsa, padding); in RSA_private_encrypt()
45 int RSA_private_decrypt(int flen, const unsigned char *from, in RSA_private_decrypt() argument
48 return rsa->meth->rsa_priv_dec(flen, from, to, rsa, padding); in RSA_private_decrypt()
51 int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, in RSA_public_decrypt() argument
54 return rsa->meth->rsa_pub_dec(flen, from, to, rsa, padding); in RSA_public_decrypt()
H A Drsa_none.c21 const unsigned char *from, int flen) in RSA_padding_add_none() argument
33 memcpy(to, from, (unsigned int)flen); in RSA_padding_add_none()
38 const unsigned char *from, int flen, int num) in RSA_padding_check_none() argument
47 memcpy(to + tlen - flen, from, flen); in RSA_padding_check_none()
H A Drsa_oaep.c40 const unsigned char *from, int flen, in RSA_padding_add_PKCS1_OAEP() argument
43 return ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(NULL, to, tlen, from, flen, in RSA_padding_add_PKCS1_OAEP()
56 const unsigned char *from, int flen, in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex() argument
120 memcpy(db + emlen - flen - mdlen, from, (unsigned int)flen); in ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex()
152 const unsigned char *from, int flen, in RSA_padding_add_PKCS1_OAEP_mgf1() argument
156 return ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(NULL, to, tlen, from, flen, in RSA_padding_add_PKCS1_OAEP_mgf1()
164 return RSA_padding_check_PKCS1_OAEP_mgf1(to, tlen, from, flen, num, in RSA_padding_check_PKCS1_OAEP()
169 const unsigned char *from, int flen, in RSA_padding_check_PKCS1_OAEP_mgf1() argument
241 for (from += flen, em += num, i = 0; i < num; i++) { in RSA_padding_check_PKCS1_OAEP_mgf1()
244 from -= 1 & mask; in RSA_padding_check_PKCS1_OAEP_mgf1()
[all …]
H A Drsa_meth.c103 (int flen, const unsigned char *from, in RSA_meth_get_pub_enc()
110 int (*pub_enc) (int flen, const unsigned char *from, in RSA_meth_set_pub_enc() argument
119 (int flen, const unsigned char *from, in RSA_meth_get_pub_dec()
126 int (*pub_dec) (int flen, const unsigned char *from, in RSA_meth_set_pub_dec() argument
135 (int flen, const unsigned char *from, in RSA_meth_get_priv_enc()
142 int (*priv_enc) (int flen, const unsigned char *from, in RSA_meth_set_priv_enc() argument
151 (int flen, const unsigned char *from, in RSA_meth_get_priv_dec()
158 int (*priv_dec) (int flen, const unsigned char *from, in RSA_meth_set_priv_dec() argument
H A Drsa_x931.c23 const unsigned char *from, int flen) in RSA_padding_add_X931() argument
53 memcpy(p, from, (unsigned int)flen); in RSA_padding_add_X931()
60 const unsigned char *from, int flen, int num) in RSA_padding_check_X931() argument
65 p = from; in RSA_padding_check_X931()
/openssl/crypto/conf/
H A Dconf_def.c651 len = strlen(from) + 1; in str_copy()
657 q = *from; in str_copy()
658 from++; in str_copy()
659 while (!IS_EOF(conf, *from) && (*from != q)) { in str_copy()
668 from++; in str_copy()
670 q = *from; in str_copy()
671 from++; in str_copy()
683 from++; in str_copy()
685 from++; in str_copy()
686 v = *(from++); in str_copy()
[all …]
/openssl/crypto/bn/
H A Dbn_nist.c285 # define bn_cp_64(to, n, from, m) (to)[n] = (m>=0)?((from)[m]):0; argument
291 # define bn_cp_32_naked(to, n, from, m) (((n)&1)?(to[(n)/2]|=((m)&1)?(from[(m)/2]&BN_MASK2h):(from argument
292 … :(to[(n)/2] =((m)&1)?(from[(m)/2]>>32):(from[(m)/2]&BN_MASK2l)))
294 # define bn_cp_32(to,n,from,m) ((m)>=0)?bn_cp_32_naked(to,n,from,m):bn_32_set_0(to,n) argument
303 # define bn_cp_64(to, n, from, m) \ argument
313 # define bn_cp_32(to, n, from, m) (to)[n] = (m>=0)?((from)[m]):0; argument
346 bn_cp_64(to, 0, from, (a3) - 3) \
347 bn_cp_64(to, 1, from, (a2) - 3) \
348 bn_cp_64(to, 2, from, (a1) - 3) \
478 bn_cp_32(to, 0, from, (a7) - 7) \
[all …]
/openssl/test/recipes/
H A Dtconversion.pl82 foreach my $from (@conversionforms) {
84 "-in", "$prefix-f.$from",
85 "-inform", $from,
86 "-out", "$prefix-ff.$from$to",
88 "$from -> $to");
99 foreach my $from (@conversionforms) {
100 is(cmp_text("$prefix-f.$to", "$prefix-ff.$from$to"), 0,
101 "comparing $to to $from$to");
/openssl/doc/man1/
H A Dopenssl-passwd.pod.in32 taken from the named file for option B<-in>, from stdin for
33 option B<-stdin>, or from the command line, or from the terminal otherwise.
65 When reading a password from the terminal, this implies B<-noverify>.
69 Read passwords from I<file>.
73 Read passwords from B<stdin>.
77 Don't verify when reading a password from the terminal.
H A Dopenssl-crl2pkcs7.pod.in6 openssl-crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates
46 This specifies the input filename to read a CRL from or standard input if this
58 option can be used more than once to read certificates from multiple
64 included in the output file and a CRL is not read from the input file.
72 Create a PKCS#7 structure from a certificate and CRL:
76 Creates a PKCS#7 structure in DER format with no CRL from several
/openssl/doc/man3/
H A DPKCS12_SAFEBAG_get0_attrs.pod6 - Retrieve attributes from a PKCS#12 safeBag
19 PKCS12_SAFEBAG_get0_attrs() retrieves the stack of B<X509_ATTRIBUTE>s from a
20 PKCS#12 safeBag. I<bag> is the B<PKCS12_SAFEBAG> to retrieve the attributes from.
22 PKCS12_get_attr_gen() retrieves an attribute by NID from a stack of
27 PKCS12_SAFEBAG_get0_attrs() returns the stack of B<X509_ATTRIBUTE>s from a
H A DEVP_PKEY_copy_parameters.pod14 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
32 The function EVP_PKEY_copy_parameters() copies the parameters from key
33 B<from> to key B<to>. An error is returned if the parameters are missing in
34 B<from> or present in both B<from> and B<to> and mismatch. If the parameters
35 in B<from> and B<to> are both present and match this function has no effect.
47 parameters are sometimes omitted from a public key if they are inherited from
56 a public key and that private key equality could be derived from that.
H A DOSSL_DECODER_from_bio.pod31 with input coming from I<*pdata>, I<*pdata_len> bytes long. Both I<*pdata>
37 with the input coming from the B<BIO> I<in>. Should it make a difference,
41 except that the input is coming from the B<FILE> I<fp>.
50 To decode an RSA key encoded with PEM from a bio:
69 /* pkey is created with the decoded data from the bio */
75 To decode an EC key encoded with DER from a buffer:
97 /* pkey is created with the decoded data from the buffer */
H A DPKCS7_decrypt.pod5 PKCS7_decrypt - decrypt content from a PKCS#7 envelopedData structure
15 PKCS7_decrypt() extracts and decrypts the content from a PKCS#7 envelopedData
28 from the content. If the content is not of type B<text/plain> then an error is
34 The error can be obtained from ERR_get_error(3)
39 be better if it could look up the correct key and certificate from a database.
H A DPEM_bytes_read_bio.pod5 PEM_bytes_read_bio, PEM_bytes_read_bio_secmem - read a PEM-encoded data structure from a BIO
21 data from the BIO
43 memory from the secure heap for its temporary buffers and the storage
50 storage allocated within the PEM processing stack. The BIO stack from
52 allocated from the secure heap. In cases where it is desirable to ensure
53 that the contents of the PEM file only appears in memory from the secure heap,
59 These functions make no assumption regarding the pass phrase received from the
H A DSSL_load_client_CA_file.pod29 SSL_load_client_CA_file_ex() reads certificates from I<file> and returns
31 and property query I<propq> are used when fetching algorithms from providers.
36 SSL_add_file_cert_subjects_to_stack() reads certificates from I<file>,
39 SSL_add_dir_cert_subjects_to_stack() reads certificates from every
43 SSL_add_store_cert_subjects_to_stack() loads certificates from the
89 Load names of CAs from file and use it as a client CA list:
/openssl/Configurations/
H A DREADME-design.md7 The unified scheme takes all its data from the `build.info` files seen
9 needed to build end product files from diverse sources. See the
103 It also shows us that building the object file inferred from
119 library `libssl` is built from the source file `ssl/tls.c`.
418 from static libraries, to programs from object files and libraries,
422 a source file from some input.
437 expected to be the file to generate from.
494 terms) from the corresponding object files.
528 executable file from object files.
544 script file from some input.
[all …]
/openssl/crypto/x509/
H A Dx_name.c394 unsigned char *to, *from; in asn1_string_canon() local
410 from = to; in asn1_string_canon()
423 from++; in asn1_string_canon()
427 to = from + len; in asn1_string_canon()
440 if (!ossl_isascii(*from)) { in asn1_string_canon()
441 *to++ = *from++; in asn1_string_canon()
445 else if (ossl_isspace(*from)) { in asn1_string_canon()
454 from++; in asn1_string_canon()
457 while (ossl_isspace(*from)); in asn1_string_canon()
459 *to++ = ossl_tolower(*from); in asn1_string_canon()
[all …]
/openssl/test/recipes/30-test_evp_data/
H A Devpmac_poly1305.txt14 Title = Poly1305 Tests (from RFC 7539 and others)
54 # What happens if data limb is all ones and there is carry from lower limb?
61 # What happens if final result from polynomial part is exactly 2^130-5?
68 # What happens if final result from polynomial part is exactly 2^130-6?
75 # Taken from poly1305_internal_test.c
84 # test vectors from "The Poly1305-AES message-authentication code"
191 # test vectors from Google
224 # test vectors from Hanno Bock
256 # test vectors from Andrew Moon - nacl
/openssl/include/openssl/
H A Drsa.h293 int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to,
296 int RSA_private_encrypt(int flen, const unsigned char *from, unsigned char *to,
299 int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to,
302 int RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to,
413 const unsigned char *from, int flen,
418 const unsigned char *from, int flen,
497 const unsigned char *from,
502 int (*pub_enc) (int flen, const unsigned char *from,
507 const unsigned char *from,
512 int (*pub_dec) (int flen, const unsigned char *from,
[all …]
/openssl/crypto/evp/
H A Dnames.c174 const char *from, const char *to, void *arg);
187 const char *from, const char *to, void *x), in EVP_CIPHER_do_all() argument
201 const char *from, const char *to, in EVP_CIPHER_do_all_sorted() argument
217 const char *from, const char *to, void *arg);
230 const char *from, const char *to, void *x), in EVP_MD_do_all() argument
244 const char *from, const char *to, in EVP_MD_do_all_sorted() argument
/openssl/crypto/dh/
H A Ddh_ameth.c321 static int int_dh_param_copy(DH *to, const DH *from, int is_x942) in int_dh_param_copy() argument
324 is_x942 = (from->params.q != NULL); in int_dh_param_copy()
325 if (!ossl_ffc_params_copy(&to->params, &from->params)) in int_dh_param_copy()
328 to->length = from->length; in int_dh_param_copy()
346 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from) in dh_copy_parameters() argument
353 return int_dh_param_copy(to->pkey.dh, from->pkey.dh, in dh_copy_parameters()
354 from->ameth == &ossl_dhx_asn1_meth); in dh_copy_parameters()
456 DH *dh = from->pkey.dh; in dh_pkey_export_to()
542 static int dh_pkey_copy(EVP_PKEY *to, EVP_PKEY *from) in dh_pkey_copy() argument
544 DH *dh = from->pkey.dh; in dh_pkey_copy()
[all …]
/openssl/test/certs/
H A Dec_privkey_with_chain.pem10 Valid from Thu Sep 03 10:45:37 CEST 2020 to Sun Sep 01 10:45:37 CEST 2030
28 Valid from Thu Sep 03 10:45:37 CEST 2020 to Sun Sep 01 10:45:37 CEST 2030
45 Valid from Thu Sep 03 10:45:37 CEST 2020 to Sun Sep 01 10:45:37 CEST 2030
62 Valid from Thu Sep 03 10:45:37 CEST 2020 to Sun Sep 01 10:45:37 CEST 2030
/openssl/doc/designs/quic-design/
H A Derror-handling.md14 The error stacks are thread-local. Libssl API calls from separate threads
16 APIs with the same SSL object from different threads, but even if it happens,
39 for stream level errors) is handled separately from the auxiliary error reason
63 Intermittent errors are handled within the library and cleared from the
78 When returning to an application from a SSL_read()/SSL_write() call with
79 a permanent connection error, entries from the QUIC_CHANNEL error stack
81 the QUIC_CHANNEL error stack as well for possible further calls from
99 copied from the QUIC_CHANNEL after the failure. So if multiple threads

Completed in 88 milliseconds

12345678910>>...31