Home
last modified time | relevance | path

Searched refs:new (Results 1 – 25 of 354) sorted by relevance

12345678910>>...15

/openssl/crypto/hashtable/
H A Dhashtable.c182 HT *new = OPENSSL_zalloc(sizeof(*new)); in ossl_ht_new() local
194 new->wpd.neighborhood_len = new->config.init_neighborhoods; in ossl_ht_new()
197 new->wpd.neighborhood_len |= new->wpd.neighborhood_len >> 1; in ossl_ht_new()
198 new->wpd.neighborhood_len |= new->wpd.neighborhood_len >> 2; in ossl_ht_new()
199 new->wpd.neighborhood_len |= new->wpd.neighborhood_len >> 4; in ossl_ht_new()
200 new->wpd.neighborhood_len |= new->wpd.neighborhood_len >> 8; in ossl_ht_new()
201 new->wpd.neighborhood_len |= new->wpd.neighborhood_len >> 16; in ossl_ht_new()
210 new->md = OPENSSL_zalloc(sizeof(*new->md)); in ossl_ht_new()
219 new->md->neighborhood_mask = new->wpd.neighborhood_len - 1; in ossl_ht_new()
228 return new; in ossl_ht_new()
[all …]
/openssl/crypto/
H A Dthreads_win.c111 struct rcu_qp *new = in allocate_new_qp_group() local
115 return new; in allocate_new_qp_group()
129 new = OPENSSL_zalloc(sizeof(*new)); in ossl_rcu_lock_new()
131 if (new == NULL) in ossl_rcu_lock_new()
134 new->ctx = ctx; in ossl_rcu_lock_new()
140 new->qp_group = allocate_new_qp_group(new, num_writers + 1); in ossl_rcu_lock_new()
154 new = NULL; in ossl_rcu_lock_new()
156 return new; in ossl_rcu_lock_new()
363 if (new == NULL) in ossl_rcu_call()
365 new->data = data; in ossl_rcu_call()
[all …]
H A Dthreads_pthread.c565 return new; in allocate_new_qp_group()
627 if (new == NULL) in ossl_rcu_call()
630 new->data = data; in ossl_rcu_call()
631 new->fn = cb; in ossl_rcu_call()
637 new->next = ATOMIC_EXCHANGE_N(prcu_cb_item, &lock->cb_items, new, in ossl_rcu_call()
664 new = OPENSSL_zalloc(sizeof(*new)); in ossl_rcu_lock_new()
665 if (new == NULL) in ossl_rcu_lock_new()
668 new->ctx = ctx; in ossl_rcu_lock_new()
674 new->qp_group = allocate_new_qp_group(new, num_writers + 1); in ossl_rcu_lock_new()
677 new = NULL; in ossl_rcu_lock_new()
[all …]
H A Dthreads_none.c77 struct rcu_cb_item *new = OPENSSL_zalloc(sizeof(*new)); in ossl_rcu_call() local
79 if (new == NULL) in ossl_rcu_call()
82 new->fn = cb; in ossl_rcu_call()
83 new->data = data; in ossl_rcu_call()
84 new->next = lock->cb_items; in ossl_rcu_call()
85 lock->cb_items = new; in ossl_rcu_call()
/openssl/test/recipes/80-test_cmp_http_data/
H A Dtest_enrollment.csv6 0,missing chain, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,,BLANK,,BLANK,,BLA…
28 1,issuer, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,, -issuer,_CA_DN,BLANK,,BLANK,,B…
31 1,days 1, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,, -days,1,BLANK,,BLANK,,B…
32 1,days 0, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,, -days,0,BLANK,,BLANK,,B…
60 0,popo NONE, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,,BLANK,,BLANK,,BLANK,,…
72 0,no certout, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,,BLANK,,BLANK,,BLANK,…
73 0,certout missing arg, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,,BLANK,,BLAN…
75 0,certout too many parameters, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,,BLA…
77 1,no out_trusted, -section,, -cmd,ir, -newkey,new.key,, -newkeypass,pass:,,,BLANK,,BLANK,,BLANK,,BL…
110 1,cr, -section,, -cmd,cr, -newkey,new.key,, -newkeypass,pass:,,,BLANK,,BLANK,,BLANK,,BLANK,,BLANK,,…
[all …]
/openssl/crypto/cmp/
H A Dcmp_util.c245 ASN1_OCTET_STRING *new; in ossl_cmp_asn1_octet_string_set1() local
255 if ((new = ASN1_OCTET_STRING_dup(src)) == NULL) in ossl_cmp_asn1_octet_string_set1()
258 new = NULL; in ossl_cmp_asn1_octet_string_set1()
262 *tgt = new; in ossl_cmp_asn1_octet_string_set1()
269 ASN1_OCTET_STRING *new = NULL; in ossl_cmp_asn1_octet_string_set1_bytes() local
276 if ((new = ASN1_OCTET_STRING_new()) == NULL in ossl_cmp_asn1_octet_string_set1_bytes()
277 || !(ASN1_OCTET_STRING_set(new, bytes, len))) { in ossl_cmp_asn1_octet_string_set1_bytes()
278 ASN1_OCTET_STRING_free(new); in ossl_cmp_asn1_octet_string_set1_bytes()
284 *tgt = new; in ossl_cmp_asn1_octet_string_set1_bytes()
/openssl/demos/certs/apps/
H A Dmkacerts.sh13 -keyout root.pem -out root.pem -key rootkey.pem -new -days 3650
16 -key intkey.pem -out intreq.pem -new
22 -key ckey.pem -out creq.pem -new
29 -key skey.pem -out sreq.pem -new
36 -key skey2.pem -out sreq2.pem -new
H A Dmkxcerts.sh14 -keyout tsha1.pem -out tsha1.pem -new -days 3650 -sha1
17 -keyout tsha256.pem -out tsha256.pem -new -days 3650 -sha256
20 -keyout tsha512.pem -out tsha512.pem -new -days 3650 -sha512
/openssl/doc/designs/quic-design/
H A Dquic-connID-retire.md22 * creation of new CIDs (coded but not used)
23 * responding to new CIDs by returning new CIDs to peer match
48 When a remote creates a new connection ID:
50 * May respond with a new connection ID frame (it's a good idea)
68 be retransmitted, they'll be done so using a new CID on a new route.
H A Ddemuxer.md32 - on the server side packets can create a new connection potentially
35 with an unsupported version and is large enough to initiate a new
41 new connection
/openssl/doc/man3/
H A DSSL_new_stream.pod6 SSL_STREAM_FLAG_ADVANCE - create a new locally-initiated QUIC stream
20 a new locally-initiated bidirectional or unidirectional QUIC stream and returns
44 The creation of new streams is subject to flow control by the QUIC protocol. If
45 it is currently not possible to create a new locally initiated stream of the
47 is configured in blocking mode) until a new stream can be created, or otherwise
56 object even if a new QUIC stream cannot yet be opened due to flow control. The
57 caller may begin to use the new stream and fill the write buffer of the stream
67 SSL_new_stream() returns a new stream object, or NULL on error.
H A DPKCS12_SAFEBAG_create_cert.pod38 PKCS12_SAFEBAG_create_cert() creates a new B<PKCS12_SAFEBAG> of type B<NID_certBag>
41 PKCS12_SAFEBAG_create_crl() creates a new B<PKCS12_SAFEBAG> of type B<NID_crlBag>
44 PKCS12_SAFEBAG_create_secret() creates a new B<PKCS12_SAFEBAG> of type
49 PKCS12_SAFEBAG_create0_p8inf() creates a new B<PKCS12_SAFEBAG> of type B<NID_keyBag>
52 PKCS12_SAFEBAG_create0_pkcs8() creates a new B<PKCS12_SAFEBAG> of type
55 PKCS12_SAFEBAG_create_pkcs8_encrypt() creates a new B<PKCS12_SAFEBAG> of type
H A DX509_NAME_add_entry_by_txt.pod36 standard ASN1 type (such as B<V_ASN1_IA5STRING>). The new entry is
40 to B<name>. The new entry is added to a position determined by B<loc>
61 The B<loc> and B<set> parameters determine where a new entry should
63 to 0. This adds a new entry to the end of B<name> as a single valued
66 B<loc> actually determines the index where the new entry is inserted:
69 B<set> determines how the new type is added.
70 If it is zero a new RDN is created.
72 If B<set> is -1 or 1 it is added as a new set member
H A DSSL_CTX_set_ssl_version.pod6 - choose a new TLS/SSL method
20 SSL_CTX_set_ssl_version() sets a new default TLS/SSL B<method> for SSL objects
30 SSL_set_ssl_method() sets a new TLS/SSL B<method> for a particular B<ssl>
46 it would usually be preferable to create a new SSL_CTX object than to
63 The new choice failed, check the error stack to find out the reason.
H A DSSL_key_update.pod50 When called from the client side, SSL_renegotiate() schedules a completely new
55 attempt to resume any session associated with the connection in the new
60 session associated with the current connection in the new handshake.
64 for a new handshake to be sent to the client. The next time an IO operation is
66 appropriate, the request is sent. The client may or may not respond with a new
68 a new handshake is started then this will be handled transparently by calling
74 new handshake. For historical reasons, DTLS clients will not attempt to resume
75 the session in the new handshake.
H A DDH_meth_new.pod72 DH_meth_new() creates a new B<DH_METHOD> structure. It should be given a
76 during the construction of a new B<DH> object based on this B<DH_METHOD>. Any
77 new B<DH> object will have those flags set by default.
80 parameter. This might be useful for creating a new B<DH_METHOD> based on an
101 function used for generating a new DH key pair respectively. This function will
106 function used for computing a new DH shared secret respectively. This function
121 for creating a new DH instance respectively. This function will be
124 functions will allocate the memory for the new DH object, and a pointer to this
H A DSSL_new.pod17 SSL_new() creates a new B<SSL> structure which is needed to hold the
18 data for a TLS/SSL connection. The new structure inherits the settings
29 The function SSL_dup() creates and returns a new B<SSL> structure from the same
31 the settings in I<s> into the new B<SSL> object.
110 The creation of a new SSL structure failed. Check the error stack to
/openssl/crypto/err/
H A DREADME.md1 Adding new libraries
4 When adding a new sub-library to OpenSSL, assign it a library number
37 generation script as the point to place new error codes, any text
46 Adding new error codes
/openssl/ssl/
H A Dssl_cert_comp.c399 SSL *new = SSL_new(ctx); in SSL_CTX_compress_certs() local
401 if (new == NULL) in SSL_CTX_compress_certs()
404 ret = ssl_compress_certs(new, ctx->cert->pkeys, alg); in SSL_CTX_compress_certs()
405 SSL_free(new); in SSL_CTX_compress_certs()
431 SSL *new = SSL_new(ctx); in SSL_CTX_get1_compressed_cert() local
433 ret = ssl_get_compressed_cert(new, ctx->cert->key, alg, data, orig_len); in SSL_CTX_get1_compressed_cert()
434 SSL_free(new); in SSL_CTX_get1_compressed_cert()
/openssl/doc/HOWTO/
H A Ddocumenting-functions-and-macros.md11 If you add a new public function or macro to a header file without documenting
23 So, create a new `.pod` file named `doc/man3/FUNCTION.pod`.
37 Next, you need to add your new file to the `doc/build.info` file.
48 now agree with you that you have documented all your new defines,
60 but new additions should be placed at the end of the file.
65 For demonstration purposes, two new public symbols have been added
123 which triggers a scan of the public headers for new API functions.
125 All new functions will be added to either `util/libcrypto.num`
/openssl/Configurations/
H A Dunix-Makefile.tmpl629 $(RM) providers/fips*.new
757 mv -f "$(DESTDIR)$(libdir)/$$fn.new" \
786 cp -f $$a $$a.new; \
791 $(AR) r $$a.new $$so; \
794 $(AR) r $$a.new $$s1; \
795 mv -f $$a.new $$a; \
935 mv -f "$(DESTDIR)$(bindir)/$$fn.new" \
941 mv -f "$(DESTDIR)$(libdir)/$$fn.new" \
1207 > crypto/objects/obj_mac.new && \
1415 providers/fips.checksum.new: providers/fips.module.sources.new
[all …]
/openssl/util/
H A Dfind-unused-errs49 grep -v -w $F <$FILE >$FILE.new
50 mv $FILE.new $FILE
/openssl/doc/internal/man3/
H A Dossl_init_thread_deregister.pod29 Thread aware code registers a "stop handler" for each new thread that it uses.
30 Typically, when a new thread is being used, code will add a new value to some
35 A new stop handler is registered using the function ossl_init_thread_start().
/openssl/doc/man7/
H A Devp.pod29 asymmetric algorithms. To create a new EVP_PKEY see
33 new keys can be generated using L<EVP_PKEY_keygen(3)>.
62 implementation. However, new applications should not typically use this (preferring, for example,
78 versions of new algorithms cannot be accessed using the low-level functions.
79 Also makes code harder to adapt to new algorithms and some options are not
/openssl/crypto/x509/
H A Dx509_set.c75 ASN1_TIME *new; in ossl_x509_set1_time() local
79 new = ASN1_STRING_dup(tm); in ossl_x509_set1_time()
80 if (tm != NULL && new == NULL) in ossl_x509_set1_time()
83 *ptm = new; in ossl_x509_set1_time()

Completed in 78 milliseconds

12345678910>>...15