Home
last modified time | relevance | path

Searched refs:a (Results 126 – 150 of 1851) sorted by relevance

12345678910>>...75

/openssl/crypto/evp/
H A Dencode.c25 # define conv_bin2ascii(a, table) ((table)[(a)&0x3f]) argument
33 # define conv_bin2ascii(a, table) ((table)[(a)&0x3f]) argument
69 #define B64_NOT_BASE64(a) (((a)|0x13) == 0xF3) argument
70 #define B64_BASE64(a) (!B64_NOT_BASE64(a)) argument
113 if (a & 0x80) in conv_ascii2bin()
115 return table[a]; in conv_ascii2bin()
120 a = os_toascii[a]; in conv_ascii2bin()
121 if (a & 0x80) in conv_ascii2bin()
123 return table[a]; in conv_ascii2bin()
416 int i, ret = 0, a, b, c, d; in evp_decodeblock_int() local
[all …]
/openssl/dev/
H A DNEWS-FORMAT.md6 a release.
13 occur when a user examines an unpacked tarball.
15 - Cite RFCs with a space: `RFC 9000`
20 - The blocks within a section for a release line are ordered roughly in
30 - Everything here is a recommendation, not a requirement.
51 ### Structure of a release entry
78 OpenSSL x.y.z is a patch release.
142 a future release:
149 additions, except that an issue number is listed rather than a reference to a
190 appropriate if inapplicable to a release.
[all …]
/openssl/test/recipes/30-test_evp_pkey_provided/
H A DDH.priv.txt3 00:88:85:e7:9f:ee:6d:c5:7c:78:af:63:5d:38:2a:
8 af:83:fa:80:8a:6c:64:df:70:64:d5:0a:7c:5a:72:
9 da:66:e6:f9:f5:31:21:92:b0:60:1a:b5:d3:f0:a5:
12 79:24:ed:e1:d1:4a:57:f1:40:86:70:42:25:c5:27:
14 9a:1a:10:d4:81:53:cf:83:04:18:1c:e1:db:e1:65:
16 c6:07:8e:78:05:8f:7c:96:d9:12:e0:81:74:1a:e9:
17 13:c0:20:82:65:bb:42:3b:ed:08:6a:84:4f:ea:77:
20 dc:f4:18:14:d2:f0:f1:1d:1f:3a:aa:15:55:bb:0d:
H A DED25519.priv.txt3 9d:61:b1:9d:ef:fd:5a:60:ba:84:4a:f4:92:ec:2c:
7 d7:5a:98:01:82:b1:0a:b7:d5:4b:fe:d3:c9:64:07:
8 3a:0e:e1:72:f3:da:a6:23:25:af:02:1a:68:f7:07:
9 51:1a
H A DX25519.priv.txt3 77:07:6d:0a:73:18:a5:7d:3c:16:c1:72:51:b2:66:
4 45:df:4c:2f:87:eb:c0:99:2a:b1:77:fb:a5:1d:b9:
5 2c:2a
8 5a:0d:bf:3a:0d:26:38:1a:f4:eb:a4:a9:8e:aa:9b:
9 4e:6a
H A DDH.pub.txt5 af:83:fa:80:8a:6c:64:df:70:64:d5:0a:7c:5a:72:
6 da:66:e6:f9:f5:31:21:92:b0:60:1a:b5:d3:f0:a5:
9 79:24:ed:e1:d1:4a:57:f1:40:86:70:42:25:c5:27:
11 9a:1a:10:d4:81:53:cf:83:04:18:1c:e1:db:e1:65:
13 c6:07:8e:78:05:8f:7c:96:d9:12:e0:81:74:1a:e9:
14 13:c0:20:82:65:bb:42:3b:ed:08:6a:84:4f:ea:77:
17 dc:f4:18:14:d2:f0:f1:1d:1f:3a:aa:15:55:bb:0d:
/openssl/doc/man3/
H A DSSL_new_stream.pod6 SSL_STREAM_FLAG_ADVANCE - create a new locally-initiated QUIC stream
19 The SSL_new_stream() function, when passed a QUIC connection SSL object, creates
20 a new locally-initiated bidirectional or unidirectional QUIC stream and returns
23 If the B<SSL_STREAM_FLAG_UNI> flag is passed, a unidirectional stream is
24 created; else a bidirectional stream is created.
34 Once a stream has been created using SSL_new_stream(), it may be used in the
38 streams. To accept incoming streams initiated by a peer, use
42 inhibits the future creation of a default stream. See L<openssl-quic(7)>.
67 SSL_new_stream() returns a new stream object, or NULL on error.
69 This function fails if called on a QUIC stream SSL object or on a non-QUIC SSL
[all …]
H A DOBJ_nid2obj.pod30 int OBJ_cmp(const ASN1_OBJECT *a, const ASN1_OBJECT *b);
66 a long name, a short name or the numerical representation of an object.
73 OBJ_obj2txt() converts the B<ASN1_OBJECT> I<a> into a textual representation.
87 OBJ_dup() returns a copy of I<o>.
100 OBJ_add_sigid() creates a new composite "Signature Algorithm" that associates a
106 that do not require a digest, NID_undef is a valid I<dig_id>.
112 Objects in OpenSSL can have a short name, a long name and a numerical
138 exists for a particular algorithm). As a result they B<cannot> be encoded or
157 a NID or B<NID_undef> on error.
177 Create a new NID and initialize an object from it:
[all …]
H A DEC_GROUP_new.pod81 the integers 0 to p-1, where p is a prime number. This gives us a revised
92 Operations in a binary field are performed relative to an
93 B<irreducible polynomial>. All such curves with OpenSSL use a trinomial or a
108 I<params> may be either a list of explicit params or a named group,
119 and freeing the structure in a loop).
128 EC_GROUP_set_curve() sets the curve parameters I<p>, I<a> and I<b>. For a curve
132 polynomial is a trinomial or a pentanomial.
133 In either case, I<a> and I<b> represents the coefficients a and b from the
168 Each EC_builtin_curve item has a unique integer id (I<nid>), and a human
171 In order to construct a built-in curve use the function
[all …]
H A DPKCS12_add_safe.pod6 PKCS12_add_safes, PKCS12_add_safes_ex - Create and add objects to a PKCS#12 structure
24 PKCS12_add_safe() creates a new PKCS7 contentInfo containing the supplied
25 B<PKCS12_SAFEBAG>s and adds this to a set of PKCS7 contentInfos. Its type
30 =item * If I<safe_nid> is -1, a plain PKCS7 I<data> contentInfo is created.
32 =item * If I<safe_nid> is a valid PBE algorithm NID, a PKCS7 B<encryptedData>
34 as the iteration count. If I<iter> is zero then a default value for iteration
42 PKCS12_add_safe_ex() is identical to PKCS12_add_safe() but allows for a library
47 PKCS7 contentInfos. The I<safes> are enclosed first within a PKCS7 contentInfo
50 PKCS12_add_safes_ex() is identical to PKCS12_add_safes() but allows for a
62 PKCS12_add_safe() returns a value of 1 indicating success or 0 for failure.
[all …]
H A DSSL_poll.pod79 QUIC stream SSL objects in a single call.
82 which designates a resource which is being polled for readiness, and a set of
97 If a B<SSL_POLL_ITEM> has a poll descriptor type of
113 it is a collection of zero or more B<SSL_POLL_EVENT> flags.
153 represented by a bit mask.
212 event is raised on a connection.
220 example, using a B<RESET_STREAM> frame).
225 stream has a write part and that write part has been reset by the peer using a
230 Readable. This event is raised when a QUIC stream SSL object (or a QUIC
240 Writable. This event is raised when a QUIC stream SSL object (or a QUIC
[all …]
H A DBIO_s_core.pod21 libcrypto into a provider supply an OSSL_CORE_BIO parameter. This represents
22 a BIO within libcrypto, but cannot be used directly by a provider. Instead it
23 should be wrapped using a BIO_s_core().
25 Once a BIO is constructed based on BIO_s_core(), the associated OSSL_CORE_BIO
27 operate correctly if it is associated with a library context constructed using
28 OSSL_LIB_CTX_new_from_dispatch(3). To associate the BIO with a library context
31 BIO_new_from_core_bio() is a convenience function that constructs a new BIO
37 BIO_s_core() return a core BIO B<BIO_METHOD> structure.
39 BIO_new_from_core_bio() returns a BIO structure on success or NULL on failure.
49 Create a core BIO and write some data to it:
[all …]
/openssl/crypto/md5/asm/
H A Dmd5-586.pl70 &lea($a,&DWP($t,$a,$tmp2,1));
77 &rotl($a,$s);
82 &add($a,$b);
93 &lea($a,&DWP($t,$a,$tmp2,1));
102 &rotl($a,$s);
104 &add($a,$b);
121 &lea($a,&DWP($t,$a,$tmp2,1));
139 &lea($a,&DWP($t,$a,$tmp2,1));
150 &add($a,$b);
164 &lea($a,&DWP($t,$a,$tmp2,1));
[all …]
/openssl/test/certs/
H A DrootCA.pem5 88:43:29:cb:c2:eb:15:9a
17 2f:74:16:32:4d:f5:10:20:6f:6c:3a:8e:d1:dc:6b:
19 97:e5:06:cd:66:3a:e1:e0:e2:2b:df:a2:c4:ec:7b:
20 d3:3d:3c:8a:ff:5e:74:a0:ab:a7:03:6a:16:5b:5e:
21 92:c4:7e:5b:79:8a:69:d4:bc:83:5e:ae:42:92:74:
25 c1:88:b2:77:ff:9c:db:fc:6a:44:44:44:f7:85:ec:
27 97:ab:be:4f:1a:a5:e2:fa:46:05:e4:0d:9c:2a:a4:
49 22:59:6a:94:dc:61:34:88:28:58:9f:de:fd:71:1e:37:af:90:
50 74:7b:cf:bb:93:1c:73:24:15:26:7a:33:8c:5d:5b:81:97:14:
51 62:01:7e:17:76:fb:aa:7a:4d:ed:81:2b:bd:d9:f3:12:69:86:
[all …]
/openssl/providers/implementations/signature/
H A Dbuild.info4 $DSA_GOAL=../../libdefault.a ../../libfips.a
5 $EC_GOAL=../../libdefault.a ../../libfips.a
6 $MAC_GOAL=../../libdefault.a ../../libfips.a
7 $RSA_GOAL=../../libdefault.a ../../libfips.a
8 $SM2_GOAL=../../libdefault.a
/openssl/doc/man7/
H A Dproperty.pod5 property - Properties, a selection mechanism for algorithm implementations
9 As of OpenSSL 3.0, a new method has been introduced to decide which of
23 A I<reserved> property name consists of a single C-style identifier
42 A I<property> is a I<name=value> pair.
47 "my.foo=bar" defines a property named I<my.foo> which has a string value I<bar>
49 has a numeric value of I<3>.
63 A I<property query clause> is a single conditional test.
98 B<"..."> is a quoted string.
103 B<'...'> is a quoted string.
133 It is possible for a local property query to remove a clause in the context
[all …]
/openssl/crypto/bn/asm/
H A Dx86-gf2m.pl55 $a="eax";
67 &mov ($a1,$a);
68 &lea ($a2,&DWP(0,$a,$a));
73 &movd ($A,$a);
136 &mov ($a1,$a);
137 &lea ($a2,&DWP(0,$a,$a));
236 &mov ($a,&wparam(1));
241 &mov ($a,&wparam(2));
246 &mov ($a,&wparam(1));
248 &xor ($a,&wparam(2));
[all …]
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_siv_polyval.c22 static ossl_inline void mulx_ghash(uint64_t *a) in mulx_ghash() argument
28 t[0] = GSWAP8(a[0]); in mulx_ghash()
29 t[1] = GSWAP8(a[1]); in mulx_ghash()
31 t[0] = a[0]; in mulx_ghash()
32 t[1] = a[1]; in mulx_ghash()
38 a[1] = GSWAP8((t[1] >> 1) ^ (t[0] << 63)); in mulx_ghash()
39 a[0] = GSWAP8((t[0] >> 1) ^ mask); in mulx_ghash()
41 a[1] = (t[1] >> 1) ^ (t[0] << 63); in mulx_ghash()
42 a[0] = (t[0] >> 1) ^ mask; in mulx_ghash()
/openssl/test/recipes/75-test_quicapi_data/
H A Dssltraceref-zlib.txt183 0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0:
190 eb:0d:4f:82:4a:8a:ff:3f:72:ee:96:b5:ae:a1:c1:
193 65:1d:d3:ea:39:6a:87:37:ee:4a:d3:e0:0d:6e:f5:
210 7b:d3:04:43:75:8a:0f:11:ae:c4:fb:d7:a1:a2:9e:fe:20:18:
212 9a:46:c3:48:97:e5:97:68:f7:5a:86:35:73:d9:69:9e:f9:5f:
213 74:b9:e6:94:13:01:cb:6a:dc:e3:c4:04:e9:65:da:9c:a4:8b:
214 28:f3:f9:9a:7f:bf:97:1f:45:92:e5:05:b1:56:e6:0b:f6:47:
215 de:1e:89:b6:2b:e1:4d:df:4a:7e:01:d3:23:dc:97:8c:47:fe:
216 5f:c7:cc:98:46:0e:c4:83:5b:ca:8a:f1:52:09:be:6b:ec:3f:
220 ed:07:50:a3:6d:b4:b4:31:0a:c0:53:44:6a:3a:88:84:8b:2d:
[all …]
H A Dssltraceref.txt181 0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0:
188 eb:0d:4f:82:4a:8a:ff:3f:72:ee:96:b5:ae:a1:c1:
191 65:1d:d3:ea:39:6a:87:37:ee:4a:d3:e0:0d:6e:f5:
208 7b:d3:04:43:75:8a:0f:11:ae:c4:fb:d7:a1:a2:9e:fe:20:18:
210 9a:46:c3:48:97:e5:97:68:f7:5a:86:35:73:d9:69:9e:f9:5f:
211 74:b9:e6:94:13:01:cb:6a:dc:e3:c4:04:e9:65:da:9c:a4:8b:
212 28:f3:f9:9a:7f:bf:97:1f:45:92:e5:05:b1:56:e6:0b:f6:47:
213 de:1e:89:b6:2b:e1:4d:df:4a:7e:01:d3:23:dc:97:8c:47:fe:
214 5f:c7:cc:98:46:0e:c4:83:5b:ca:8a:f1:52:09:be:6b:ec:3f:
218 ed:07:50:a3:6d:b4:b4:31:0a:c0:53:44:6a:3a:88:84:8b:2d:
[all …]
/openssl/doc/designs/quic-design/
H A Dquic-fifm.md154 * The CFQ item structure has a public and a private part. This structure
162 * TXPIM in keeping a list of GCR control frames which were sent in a
176 /* Returns a pointer to the encoded buffer of a CFQ item. */
210 * a packet. pn_space is a QUIC_PN_SPACE_* value.
212 * On success, returns a QUIC_CFQ_ITEM pointer which acts as a handle to
292 such a frame.
296 a FIN was sent.
429 - It is provided with a callback to obtain a QUIC Send Stream based on a stream
432 - It is provided with a callback which is called when it thinks a frame
434 to a given stream, in which case a stream ID is specified.
[all …]
/openssl/doc/man5/
H A Dx509v3_config.pod43 Multi-valued extensions have a short form and a long form. The short form
59 If an extension is multi-value and a field value must contain a comma the long
109 This is a multi-valued extension which indicates whether a certificate is
131 Key usage is a multi-valued extension consisting of a list of names of
325 This is a multi-valued extension whose values can be either a name-value
329 When a name-value pair is used, a DistributionPoint extension will
491 This is a string extension whose value must be a non negative integer.
524 This is a multi-valued extension consisting of a list of TLS extension
526 When a TLS client sends a listed extension, the TLS server is expected to
550 This is a multi-valued extensions which consists of a list of flags to be
[all …]
/openssl/crypto/x509/
H A Dv3_asid.c128 assert((a->type == ASIdOrRange_id && a->u.id != NULL) || in ASIdOrRange_cmp()
129 (a->type == ASIdOrRange_range && a->u.range != NULL && in ASIdOrRange_cmp()
130 a->u.range->min != NULL && a->u.range->max != NULL)); in ASIdOrRange_cmp()
145 if (a->type == ASIdOrRange_id) in ASIdOrRange_cmp()
338 if (a != NULL && a->type == ASIdOrRange_range) { in ASIdentifierChoice_is_canonical()
450 switch (a->type) { in ASIdentifierChoice_canonize()
457 a->u.range = r; in ASIdentifierChoice_canonize()
486 if (a != NULL && a->type == ASIdOrRange_range) { in ASIdentifierChoice_canonize()
704 if (a == NULL || a == b) in X509v3_asid_subset()
713 subset = a->asnum == NULL in X509v3_asid_subset()
[all …]
/openssl/crypto/ec/
H A Decp_nistp256.c406 b = a; in felem_shrink()
489 limb a; in smallfelem_square() local
493 low = a; in smallfelem_square()
499 low = a; in smallfelem_square()
506 low = a; in smallfelem_square()
513 low = a; in smallfelem_square()
519 low = a; in smallfelem_square()
526 low = a; in smallfelem_square()
532 low = a; in smallfelem_square()
539 low = a; in smallfelem_square()
[all …]
/openssl/
H A DCONTRIBUTING.md12 To request a new feature, ask a question, or report a bug,
15 To submit a patch or implement a new feature, please open a
17 If you are thinking of making a large contribution,
20 or there may be special reasons why a feature is not implemented.
25 1. Anything other than a trivial contribution requires a [Contributor
27 If your contribution is too small to require a CLA (e.g., fixing a spelling
72 There is a [Perl tool](util/check-format.pl) that helps
78 whenever a PR is created or updated by committers.
93 consider adding a note in [CHANGES.md](CHANGES.md).
94 This could be a summarising description of the change, and could
[all …]

Completed in 54 milliseconds

12345678910>>...75