Home
last modified time | relevance | path

Searched refs:a (Results 101 – 125 of 1851) sorted by relevance

12345678910>>...75

/openssl/doc/man7/
H A Dx509.pod13 An X.509 certificate is a structured grouping of information about
14 an individual, a device, or anything one can imagine. An X.509 CRL
15 (certificate revocation list) is a tool to help determine if a
18 In OpenSSL, the type X509 is used to express such a certificate, and
19 the type X509_CRL is used to express a CRL.
23 X509_REQ is used to express such a certificate request.
25 To handle some complex parts of a certificate, there are the types
27 a certificate attribute), X509_EXTENSION (to express a certificate
28 extension) and a few more.
30 Finally, there's the supertype X509_INFO, which can contain a CRL, a
[all …]
/openssl/crypto/ec/curve448/
H A Dfield.h44 static INLINE_UNUSED void gf_copy(gf out, const gf a) in gf_copy() argument
46 *out = *a; in gf_copy()
55 void gf_add(gf out, const gf a, const gf b);
56 void gf_sub(gf out, const gf a, const gf b);
57 void ossl_gf_mul(gf_s * RESTRICT out, const gf a, const gf b);
59 void ossl_gf_sqr(gf_s * RESTRICT out, const gf a);
106 gf_sub_RAW(c, a, b); in gf_sub_nr()
115 gf_sub_RAW(c, a, b); in gf_subx_nr()
122 static ossl_inline void gf_mulw(gf c, const gf a, int32_t w) in gf_mulw() argument
125 ossl_gf_mulw_unsigned(c, a, w); in gf_mulw()
[all …]
H A Dcurve448.c65 gf a, b, c, d; in point_double_internal() local
100 gf_sub(b->n->a, a->y, a->x); in pt_to_pniels()
101 gf_add(b->n->b, a->x, a->y); in pt_to_pniels()
103 gf_add(b->z, a->z, a->z); in pt_to_pniels()
129 gf a, b, c; in add_niels_to_pt() local
132 ossl_gf_mul(a, e->a, b); in add_niels_to_pt()
150 gf a, b, c; in sub_niels_from_pt() local
193 gf a, b; in ossl_curve448_point_eq() local
207 gf a, b, c; in ossl_curve448_point_valid() local
214 gf_sub(a, b, a); in ossl_curve448_point_valid()
[all …]
H A Dpoint_448.h26 gf a, b, c; member
129 const curve448_scalar_t a, const curve448_scalar_t b);
139 const curve448_scalar_t a, const curve448_scalar_t b);
150 const curve448_scalar_t a, const curve448_scalar_t b);
159 ossl_curve448_scalar_halve(curve448_scalar_t out, const curve448_scalar_t a);
169 const curve448_scalar_t a) in curve448_scalar_copy() argument
171 *out = *a; in curve448_scalar_copy()
181 static ossl_inline void curve448_point_copy(curve448_point_t a, in curve448_point_copy() argument
184 *a = *b; in curve448_point_copy()
199 ossl_curve448_point_eq(const curve448_point_t a,
[all …]
/openssl/doc/man3/
H A DBIO_s_mem.pod29 written to a memory BIO is stored in a BUF_MEM structure which is extended
41 datagram. If a L<BIO_read(3)> call supplies a read buffer that is smaller than
89 It is a macro.
92 a macro.
98 made available from a static area of memory in the form of a BIO. The
115 copy operation, if a BIO contains a lot of data and it is read in small
117 a buffering BIO to the chain can speed up the process.
120 including perhaps a program crash.
144 Calling BIO_get_mem_ptr() prior to a BIO_reset() call with
166 Create a memory BIO and write some data to it:
[all …]
H A DSSL_stream_reset.pod5 SSL_stream_reset - reset a QUIC stream
21 The SSL_stream_reset() function resets the send part of a QUIC stream when
22 called on a QUIC stream SSL object, or on a QUIC connection SSL object with a
28 range [0, 2**62-1]. If I<args> is NULL, a value of 0 is used.
30 Resetting a stream indicates to an application that the sending part of the
31 stream is terminating abnormally. When a stream is reset, the implementation
39 as only the sending side of a stream can initiate a stream reset.
55 This function fails if called on a QUIC connection SSL object without a default
56 stream attached, or on a non-QUIC SSL object.
58 After the first call to this function succeeds for a given stream,
[all …]
H A DDTLSv1_listen.pod20 ClientHello is received that does not contain a cookie, then they respond with a
21 request for a new ClientHello that does contain a cookie. If a ClientHello is
42 As a countermeasure to this issue TLSv1.3 and DTLS include a stateless cookie
43 mechanism. The idea is that when a client attempts to connect to a server it
44 sends a ClientHello message. The server responds with a HelloRetryRequest (in
45 TLSv1.3) or a HelloVerifyRequest (in DTLS) which contains a unique cookie. The
57 When a ClientHello is received that contains a cookie that has been verified,
65 the peer and continue the handshake in a connected state.
73 words, failing to call BIO_connect() or a similar OS-specific function on a
98 a single SSL_stateless() call is all from the same peer.
[all …]
H A DBIO_should_retry.pod26 These functions determine why a BIO is not able to read or write data.
31 should then be retried at a later time.
46 BIO_retry_type() returns a mask of the cause of a retry condition
60 BIO_set_retry_reason() sets the retry reason for a special condition for a given
70 operation. For example if a call to BIO_read_ex() on a socket BIO returns
78 BIO types will not request a retry, because the underlying I/O
80 signal a retry then it need not call BIO_should_retry() after a failed
96 is true then a call to select() may be made to wait until data is
106 is to use non blocking I/O and use a timeout on the select() (or
122 BIO_retry_type() returns a flag combination presenting the cause of a retry
[all …]
H A Dd2i_PrivateKey.pod21 EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp,
25 EVP_PKEY *d2i_AutoPrivateKey_ex(EVP_PKEY **a, const unsigned char **pp,
28 EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
31 int i2d_PrivateKey(const EVP_PKEY *a, unsigned char **pp);
32 int i2d_PublicKey(const EVP_PKEY *a, unsigned char **pp);
33 int i2d_KeyParams(const EVP_PKEY *a, unsigned char **pp);
35 EVP_PKEY *d2i_KeyParams_bio(int type, EVP_PKEY **a, BIO *in);
42 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);
45 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);
78 i2d_PrivateKey() encodes I<a>. It uses a key specific format or, if none is
[all …]
H A DBIO_new.pod14 int BIO_up_ref(BIO *a);
15 int BIO_free(BIO *a);
16 void BIO_vfree(BIO *a);
17 void BIO_free_all(BIO *a);
30 BIO_free() frees up a single BIO, BIO_vfree() also frees up a single BIO
31 but it does not return a value.
32 If B<a> is NULL nothing is done.
40 If B<a> is NULL nothing is done.
53 in a memory leak.
66 Create a memory BIO:
[all …]
H A DOSSL_STORE_SEARCH.pod71 and serial number pair, a key fingerprint, and an alias (for example a friendly
88 are used to retrieve different data from a B<OSSL_STORE_SEARCH>, as
100 This criterion supports a search by exact match of subject name.
101 The subject name itself is a B<X509_NAME> pointer.
110 a B<ASN1_INTEGER> pointer.
117 This criterion supports a search by exact match of key fingerprint.
121 loader has to decide on a default digest and compare fingerprints
131 The alias in itself is a simple C string.
157 B<OSSL_STORE_SEARCH> was of a different type.
162 OSSL_STORE_SEARCH_get0_digest() returns a B<const EVP_MD> pointer.
[all …]
/openssl/doc/man1/
H A Dopenssl-list.pod.in61 Display a usage message.
113 Display a list of standard commands.
149 Display a list of random number generators.
155 Display a list of encoders.
164 Display a list of decoders.
180 Display a list of public key methods.
184 Display a list of key managers.
188 Display a list of key exchange algorithms.
196 Display a list of signature algorithms.
211 Display a list of store loaders.
[all …]
/openssl/test/testutil/
H A Dtests.c384 DEFINE_BN_COMPARISONS(gt, >, !BN_is_negative(a) && !BN_is_zero(a))
385 DEFINE_BN_COMPARISONS(ge, >=, !BN_is_negative(a) || BN_is_zero(a))
386 DEFINE_BN_COMPARISONS(lt, <, BN_is_negative(a) && !BN_is_zero(a))
387 DEFINE_BN_COMPARISONS(le, <=, BN_is_negative(a) || BN_is_zero(a))
391 if (a != NULL && BN_is_one(a)) in test_BN_eq_one()
399 if (a != NULL && BN_is_odd(a)) in test_BN_odd()
407 if (a != NULL && !BN_is_odd(a)) in test_BN_even()
410 a); in test_BN_even()
419 if (a != NULL && BN_is_word(a, w)) in test_BN_eq_word()
433 if (a != NULL && BN_abs_is_word(a, w)) in test_BN_abs_eq_word()
[all …]
/openssl/crypto/conf/
H A Dconf_api.c107 if (a->section != b->section) { in conf_value_cmp()
108 i = strcmp(a->section, b->section); in conf_value_cmp()
113 if (a->name != NULL && b->name != NULL) in conf_value_cmp()
114 return strcmp(a->name, b->name); in conf_value_cmp()
115 if (a->name == b->name) in conf_value_cmp()
117 return (a->name == NULL) ? -1 : 1; in conf_value_cmp()
160 if (a->name != NULL) in value_free_hash()
170 if (a->name != NULL) in value_free_stack_doall()
173 sk = (STACK_OF(CONF_VALUE) *)a->value; in value_free_stack_doall()
181 OPENSSL_free(a->section); in value_free_stack_doall()
[all …]
/openssl/test/certs/
H A Dcyrillic_crl.utf813 85:e5:e5:fe:d4:13:3f:07:1a:07:53:6f:f7:a5:01:c9:80:f4:
14 8a:7a:f3:74:fc:af:dd:6a:21:47:88:99:7b:29:bf:46:0b:02:
16 ae:7f:5c:81:ce:56:89:41:e2:4a:65:cb:02:98:6f:69:e9:3a:
17 f5:cb:40:49:5e:1a:ea:e6:40:b4:48:bc:8d:0e:c7:c6:51:37:
18 ee:c6:7c:26:a3:e7:25:1d:74:54:fa:02:ae:93:e8:74:5a:42:
20 84:db:71:03:0b:6e:b8:a7:de:36:9a:50:c4:ed:e9:fa:33:22:
21 f5:e7:63:de:2d:df:58:ad:68:aa:e6:23:88:3a:b2:1b:40:b1:
24 5a:49:70:b7:42:dd:e9:67:c0:48:7e:ff:e5:f3:59:70:a7:c0:
25 eb:eb:74:b0:08:82:36:a4:84:69:97:22:02:75:0a:a6:5f:f6:
38 diBaSXC3Qt3pZ8BIfv/l81lwp8Dr63SwCII2pIRplyICdQqmX/a+1q8kThXIP2Kx
/openssl/crypto/ec/
H A Dec_asn1.c549 a = BN_bin2bn(params->curve->a->data, params->curve->a->length, NULL); in EC_GROUP_new_from_ecparameters()
733 if (BN_is_negative(a) || BN_is_zero(a)) { in EC_GROUP_new_from_ecparameters()
942 if (a == NULL || *a == NULL) { in d2i_ECPrivateKey()
1003 if (a) in d2i_ECPrivateKey()
1011 if (a == NULL || *a != ret) in d2i_ECPrivateKey()
1025 if (a == NULL || a->group == NULL || in i2d_ECPrivateKey()
1106 if (a == NULL || *a == NULL) { in d2i_ECParameters()
1115 if (a == NULL || *a != ret) in d2i_ECParameters()
1127 if (a) in d2i_ECParameters()
1137 if (a == NULL || (*a) == NULL || (*a)->group == NULL) { in o2i_ECPublicKey()
[all …]
/openssl/crypto/asn1/
H A Dasn1_lib.c364 if (a == NULL) in ossl_asn1_string_embed_free()
367 OPENSSL_free(a->data); in ossl_asn1_string_embed_free()
369 OPENSSL_free(a); in ossl_asn1_string_embed_free()
374 if (a == NULL) in ASN1_STRING_free()
376 ossl_asn1_string_embed_free(a, a->flags & ASN1_STRING_FLAG_EMBED); in ASN1_STRING_free()
381 if (a == NULL) in ASN1_STRING_clear_free()
383 if (a->data && !(a->flags & ASN1_STRING_FLAG_NDEF)) in ASN1_STRING_clear_free()
384 OPENSSL_cleanse(a->data, a->length); in ASN1_STRING_clear_free()
385 ASN1_STRING_free(a); in ASN1_STRING_clear_free()
394 if (a->length != 0) in ASN1_STRING_cmp()
[all …]
/openssl/providers/implementations/ciphers/
H A Dbuild.info8 $COMMON_GOAL=../../libcommon.a
10 $NULL_GOAL=../../libdefault.a
11 $AES_GOAL=../../libdefault.a ../../libfips.a
12 $TDES_1_GOAL=../../libdefault.a ../../libfips.a
14 $ARIA_GOAL=../../libdefault.a
16 $DES_GOAL=../../liblegacy.a
18 $IDEA_GOAL=../../liblegacy.a
20 $RC2_GOAL=../../liblegacy.a
21 $RC4_GOAL=../../liblegacy.a
22 $RC5_GOAL=../../liblegacy.a
[all …]
/openssl/external/perl/Text-Template-1.56/t/
H A Dbroken.t41 my %a = @_;
42 qq{$a{lineno},$a{error},$a{text}};
54 my %a = @_;
55 qq{$a{lineno},$a{error},$a{text}};
/openssl/include/openssl/
H A Dui.h.in49 * everything is fine, they return 0, a positive value or a non-NULL pointer,
82 All of the functions in this group take a UI and a prompt string.
84 a buffer for the result to end up with, a minimum input size and a maximum
90 a dialog box with an OK button and a Cancel button), a string of acceptable
151 * (which might be a card name or a file name) or NULL.
155 * If the ui_method doesn't contain a pointer to a user-defined prompt
251 a channel to a tty, or by opening a window.
253 maybe to the tty, maybe as a field label in a
258 a reader This function is called to read a given prompt,
259 maybe from the tty, maybe from a field in a
[all …]
/openssl/test/
H A Dtest_test.c328 || !TEST(1, TEST_BN_even(a)) in test_bignum()
329 || !TEST(0, TEST_BN_odd(a)) in test_bignum()
331 || !TEST(0, TEST_BN_eq(a, b)) in test_bignum()
357 || !TEST(1, TEST_BN_eq(a, a)) in test_bignum()
358 || !TEST(0, TEST_BN_ne(a, a)) in test_bignum()
359 || !TEST(0, TEST_BN_eq(a, b)) in test_bignum()
360 || !TEST(1, TEST_BN_ne(a, b)) in test_bignum()
361 || !TEST(0, TEST_BN_lt(a, c)) in test_bignum()
377 BN_free(a); in test_bignum()
424 r = TEST_true(BN_hex2bn(&a, as)) in test_long_bignum()
[all …]
/openssl/crypto/bn/asm/
H A Dsparcv8.S102 bnz,a .L_bn_mul_add_words_loop
162 bg,a .L_bn_mul_words_proceed
204 bnz,a .L_bn_mul_words_loop
208 bnz,a .L_bn_mul_words_tail
254 bg,a .L_bn_sqr_words_proceed
292 bnz,a .L_bn_sqr_words_loop
297 bnz,a .L_bn_sqr_words_tail
396 bnz,a .L_bn_add_words_loop
400 bnz,a .L_bn_add_words_tail
484 bnz,a .L_bn_sub_words_loop
[all …]
/openssl/doc/HOWTO/
H A Dcertificates.txt6 How you handle certificates depends a great deal on what your role is.
13 This file is for users who wish to get a certificate of their own.
20 You can specify a different configuration file using the
29 keys, so before you create a certificate or a certificate request, you
30 need to create a private key.
42 3. Creating a certificate request
44 To create a certificate, you need to start with a certificate request
63 creative and use a combination of tools).
73 4. Creating a self-signed test certificate
76 with a certificate authority, or if you just want to create a test
[all …]
/openssl/doc/internal/man3/
H A Dossl_method_construct.pod13 /* Get a temporary store */
15 /* Get an already existing method from a store */
17 /* Store a method in a store */
20 /* Construct a new method */
23 /* Destruct a method */
71 ossl_method_construct a set of functions, all in the
86 Look up an already existing method from a store by name.
89 NULL is a valid value and means that a subsystem default store
99 search of a method belonging to just one provider.
106 in a store.
[all …]
/openssl/doc/designs/quic-design/
H A Dquic-api.md76 * [Q & A](#q---a)
321 If a QUIC stream SSL object is freed for a stream which has not reached a
390 - Instantiate a `BIO_s_dgram` instead for a QUIC connection SSL object.
457 infinite timeout using a 0 return value, which does not allow a failure
624 about performing a rapid shutdown by making a subsequent call to
654 part of a QUIC stream. If called on a QUIC connection SSL object with a default
952 * If the object represents a stream, returns a SSL_STREAM_TYPE value
1009 * Create a new SSL object representing a single additional stream.
1200 Existing applications sometimes combine a network socket BIO with a
1211 - Detect when a `BIO_f_buffer` is part of a BIO stack and bypass it
[all …]

Completed in 67 milliseconds

12345678910>>...75