Home
last modified time | relevance | path

Searched refs:a (Results 151 – 175 of 1851) sorted by relevance

12345678910>>...75

/openssl/providers/
H A Dbuild.info19 # This is how a provider module should be linked:
21 # -o {modulename}.so {object files...} lib{modulename}.a libcommon.a
24 # libfips.a.
26 # liblegacy.a.
28 # up depending on libfips.a, liblegacy.a or libdefault.a
32 # end up in either libfips.a, liblegacy.a or libdefault.a.
39 $LIBCOMMON=libcommon.a
40 $LIBFIPS=libfips.a
41 $LIBLEGACY=liblegacy.a
42 $LIBDEFAULT=libdefault.a
[all …]
/openssl/doc/man7/
H A Dopenssl-glossary.pod23 ASN.1 ("Abstract Syntax Notation One") is a notation for describing abstract
57 DER is a binary encoding of data, structured according to an ASN.1
58 specification. This is a common encoding used for cryptographic objects
135 An operation is a group of OpenSSL functions with a common purpose such as
142 PEM is a format used for encoding of binary content into a mail and ASCII
164 or transmitting any private key in a key type agnostic manner.
176 A property is a key/value pair expressed as a string. For example all algorithm
186 A property query string is a string containing a sequence of properties that
189 that have a "foo" property defined for them with a value of "bar".
197 A provider in OpenSSL is a component that groups together algorithm
[all …]
H A Dossl-guide-quic-multi-stream.pod24 In a QUIC multi-stream application we separate out the concepts of a QUIC
26 details of the connection between a client and a server including all its
51 is using a different B<SSL> object for a different stream on the same
81 connection B<SSL> object as a parameter. You can also specify whether you want a
134 Once a stream object is no longer needed it should be freed via a call to
153 the connection as a whole will not work on a stream. For example the function
155 when called with a connection B<SSL> object. When called with a stream B<SSL>
161 a simple multi-stream QUIC client application which connects to a server, send
199 first of these will be a bi-directional stream and the second one will be a
218 request to a stream:
[all …]
H A Dossl-guide-tls-introduction.pod29 TLS is based on a client/server model. The application that initiates a
76 In order for a client to establish a connection to a server it must authenticate
93 Authority. The Certificate Authority (commonly known as a CA) is a third party
113 a server's certificate may be signed by a key owned by a an intermediate CA.
115 in turn signed by a key owned by a root CA. The client may only trust the root
136 the endpoint is a client, and only if client authentication is in use for a
208 application. Once a connection with a remote peer has been established an
289 may be initiated by either the client or the server via a message known as a
300 concepts in order to write a simple TLS client based on a blocking socket.
302 concepts in order to write a simple TLS server handling one client at a time
[all …]
/openssl/doc/man3/
H A DBIO_s_dgram_pair.pod30 match that retrieved by a read call. If the buffer passed to a read call is too
53 of the BIOs may currently be associated in a pair.
77 zero-length buffer to BIO_write is treated as a no-op.
80 connected to a peer BIO.
86 situation where an application attempts to read a datagram from a network
102 code to determine a requested MTU. When a BIO datagram pair BIO is created, the
105 L<BIO_flush(3)> is a no-op.
170 If a caller attempts to specify a destination address (for example, using
175 If a caller attempts to specify a source address when writing, or requests a
179 If a caller attempts to enable local address support using
[all …]
H A DUI_new.pod77 contains all the information needed to prompt correctly as well as a
95 a UI to have a long lifetime, but can just as well have a short lifetime.
127 in a boolean way, with a single character for yes and a different character
152 a prompt from two pieces of information: a phrase description I<phrase_desc>
155 creates a string "Enter I<phrase_desc> for I<object_name>:"
199 UI_get_method() returns the UI method associated with a given UI.
201 UI_set_method() changes the UI method associated with a given UI.
222 and UI_dup_error_string() return a positive number on success or a value which
229 UI_get0_result() returns a string or NULL on error.
234 UI_process() returns 0 on success or a negative value on error.
[all …]
H A DSSL_shutdown.pod5 SSL_shutdown, SSL_shutdown_ex - shut down a TLS/SSL or QUIC connection
45 SSL_shutdown() should not be called if a previous fatal error has occurred on a
75 responds in turn with a close_notify shutdown alert message.
104 underlying BIO is blocking, a call to SSL_shutdown() will return firstly once a
152 returns 1, provides a cryptographically authenticated indication of the end of a
207 If a client application only writes to a SSL/TLS or DTLS connection and never
220 When used with a QUIC connection SSL object, SSL_shutdown() initiates a QUIC
248 fit in a QUIC packet.
260 represents; for example, a UDP datagram provided to a QUIC connection as the
307 successfully received. However, a consequence of this is that a fully
[all …]
H A DBN_num_bytes.pod11 int BN_num_bytes(const BIGNUM *a);
13 int BN_num_bits(const BIGNUM *a);
19 BN_num_bytes() returns the size of a B<BIGNUM> in bytes.
21 BN_num_bits_word() returns the number of significant bits in a word.
23 Basically, except for a zero, it returns I<floor(log2(w))+1>.
25 BN_num_bits() returns the number of significant bits in a B<BIGNUM>,
28 BN_num_bytes() is a macro.
39 ...). This is because generating a number with some specific number
41 of I<significant> bits a little lower. If you want to know the "key
42 size" of such a key, either use functions like RSA_size(), DH_size()
[all …]
H A DSSL_CTX_set_client_cert_cb.pod20 called when a client certificate is requested by a server and no certificate
25 SSL_CTX_get_client_cert_cb() returns a pointer to the currently set callback
29 set a certificate, a certificate/private key combination must be set
42 During a handshake (or renegotiation) a server may request a certificate
46 When a certificate was set using the
48 it will be sent to the server. The TLS standard requires that only a
57 If the callback function returns a certificate, the OpenSSL library
63 a certificate.
72 The I<client_cert_cb> cannot return a complete certificate chain, it can
75 thus a standard conforming answer can be sent to the server. For a
[all …]
H A DBN_generate_prime.pod23 int BN_GENCB_call(BN_GENCB *cb, int a, int b);
63 BN_generate_prime_ex2() generates a pseudo-random prime number of
67 The returned number is probably prime with a negligible error.
69 It's 2^-287 for a 512 bit prime, 2^-435 for a 1024 bit prime,
110 If B<safe> is true, it will be a safe prime (i.e. a prime p so
113 It is recommended that B<add> is a multiple of 4.
138 giving a maximum false positive rate of 2^-256.
154 freeing the structure in a loop), or B<NULL>.
173 For "new" style callbacks a BN_GENCB structure should be initialised with a
182 style callbacks or B<callback(a, b, cb_arg)> for old style.
[all …]
H A DOSSL_HPKE_CTX_new.pod90 HPKE is a standardised, highly flexible construct for encrypting "to" a public
91 key that supports combinations of a key encapsulation method (KEM), a key
97 the sender will be a browser and the receiver will be a web server.
226 I<OSSL_HPKE_MIN_PSKLEN> with a value of 32 for the minimum length of a
231 enforce a limit of I<OSSL_HPKE_MAX_INFOLEN> with a value of 1024 as the limit
248 A sender's goal is to use HPKE to encrypt using a public key, via use of a
265 process. Only a single call to OSSL_HPKE_encap() is allowed for a given
369 using a pre-shared key (PSK) and a PSK identifier. PSKs can be used with the
453 The input I<str> should be a comma-separated string with a KEM,
488 /* Do a round-trip, generating a key, encrypting and decrypting */
[all …]
/openssl/doc/HOWTO/
H A Dkeys.txt9 public key information as well, so a public key doesn't need to be
21 Generating a key for the RSA algorithm is quite easy, all you have to
26 With this variant, you will be prompted for a protecting password. If
27 you don't want your key to be protected by a password, remove the flag
35 3. To generate a DSA key
38 know what a certificate request with a DSA key can really be used for.
40 Generating a key for the DSA algorithm is a two-step process. First,
49 When that is done, you can generate a key using the parameters in
64 Generating a key for ECC is similar to generating a DSA key. These are
96 If you intend to use the key together with a server certificate,
[all …]
/openssl/crypto/des/
H A Dqud_cksm.c25 #define Q_B0(a) (((DES_LONG)(a))) argument
26 #define Q_B1(a) (((DES_LONG)(a))<<8) argument
27 #define Q_B2(a) (((DES_LONG)(a))<<16) argument
28 #define Q_B3(a) (((DES_LONG)(a))<<24) argument
H A Ddes_local.h85 # define ROTATE(a,n) (_lrotr(a,n)) argument
87 # define ROTATE(a,n) (_rotr(a,n)) argument
90 # define ROTATE(a,n) ({ register unsigned int ret; \ argument
93 : "I"(n),"0"(a) \
113 # define ROTATE(a,n) (((a)>>(n))+((a)<<(32-(n)))) argument
132 # define LOAD_DATA_tmp(a,b,c,d,e,f) LOAD_DATA(a,b,c,d,e,f,g) argument
195 # define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\ argument
197 (a)^=((t)<<(n)))
/openssl/providers/implementations/exchange/
H A Dbuild.info4 $DH_GOAL=../../libdefault.a ../../libfips.a
5 $ECDH_GOAL=../../libdefault.a ../../libfips.a
6 $ECX_GOAL=../../libdefault.a ../../libfips.a
7 $KDF_GOAL=../../libdefault.a ../../libfips.a
/openssl/crypto/ec/asm/
H A Dx25519-ppc64.pl477 for (my @a=($a0,$a1,$a2,$a3), my $i=0; $i<4; shift(@a), $i++) {
479 srdi $t0,@a[0],8
480 stbu @a[0],1($rp)
481 srdi @a[0],@a[0],16
483 srdi $t0,@a[0],8
485 srdi @a[0],@a[0],16
487 srdi $t0,@a[0],8
489 srdi @a[0],@a[0],16
491 srdi $t0,@a[0],8
573 mulli @a[3],@a[3],19
[all …]
/openssl/crypto/ec/
H A Decp_smpl.c101 group->a = BN_new(); in ossl_ec_GFp_simple_group_init()
116 BN_free(group->a); in ossl_ec_GFp_simple_group_finish()
131 if (!BN_copy(dest->a, src->a)) in ossl_ec_GFp_simple_group_copy()
219 if (!group->meth->field_decode(group, a, group->a, ctx)) in ossl_ec_GFp_simple_group_get_curve()
228 if (!BN_copy(a, group->a)) in ossl_ec_GFp_simple_group_get_curve()
275 if (!group->meth->field_decode(group, a, group->a, ctx)) in ossl_ec_GFp_simple_group_check_discriminant()
280 if (!BN_copy(a, group->a)) in ossl_ec_GFp_simple_group_check_discriminant()
624 if (a == b) in ossl_ec_GFp_simple_add()
890 if (!field_mul(group, n0, a->Y, a->Z, ctx)) in ossl_ec_GFp_simple_dbl()
1119 tmp1_ = a->X; in ossl_ec_GFp_simple_cmp()
[all …]
H A Decp_sm2p256.c73 void bn_rshift1(BN_ULONG *a);
97 res = a[0] | a[1] | a[2] | a[3]; in is_zeros()
106 res = a[0] ^ b[0]; in is_equal()
107 res |= a[1] ^ b[1]; in is_equal()
108 res |= a[2] ^ b[2]; in is_equal()
109 res |= a[3] ^ b[3]; in is_equal()
119 if (a[i] > b[i]) in is_greater()
121 if (a[i] < b[i]) in is_greater()
128 #define is_one(a) is_equal(a, ONE) argument
129 #define is_even(a) !(a[0] & 1) argument
[all …]
/openssl/doc/designs/ddd/
H A DWINDOWS.md7 In general, Windows does not provide a poll(2) system call. WSAPoll(2) was introduced
8 in Vista and was supposed to bring this functionality, but it had a bug in it which
10 finally fixed this bug in a build of Windows 10. So WSAPoll(2) is a viable
14 call works a little differently than on POSIX platforms. Whereas on POSIX
15 platforms select() accepts a bitmask of FDs, on Windows select() accepts a
19 POSIX poll(), making select() a viable option for polling on Windows.
23 network I/O, you are expected to use a Windows API called I/O Completion Ports
27 is that IOCPs are a higher-level interface; it is easy to build an IOCP-like
28 interface on top of polling, but it is not really possible to build a
32 contain two separate implementations of their APIs internally, or at least a
[all …]
/openssl/crypto/asn1/
H A Dd2i_pu.c28 EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp, in d2i_PublicKey() argument
34 if ((a == NULL) || (*a == NULL)) { in d2i_PublicKey()
40 ret = *a; in d2i_PublicKey()
89 if (a != NULL) in d2i_PublicKey()
90 (*a) = ret; in d2i_PublicKey()
94 if (a == NULL || *a != ret) in d2i_PublicKey()
/openssl/util/perl/OpenSSL/
H A DOID.pm173 my ($a, $b) = @$_;
175 return @{$name2oid{$a}->{nums}} if $a ne '' && defined $name2oid{$a};
176 croak "Undefined identifier $a" if $a ne '';
184 my ($a, $b) = @$_;
186 croak "Unsupported relative OID $a" if $a ne '';
/openssl/doc/man1/
H A Dopenssl-ts.pod.in65 term proof of the existence of a certain datum before a particular
72 The TSA client computes a one-way hash value for a data file and sends
93 creating a timestamp request based on a data file,
94 creating a timestamp response based on a request, verifying if a
95 response corresponds to a particular request or a data file.
271 the input is a token and the output is a timestamp response a default
370 When there is a command line switch equivalent of a variable the
544 To create a timestamp response for a request:
569 To add 'granted' status info to a timestamp token thereby creating a
576 To verify a timestamp reply against a request:
[all …]
H A Dopenssl-nseq.pod.in6 openssl-nseq - create or examine a Netscape certificate sequence
19 This command takes a file containing a Netscape certificate
20 sequence and prints out the certificates contained in it or takes a
21 file of certificates and converts it into a Netscape certificate
35 Print out a usage message.
48 Normally a Netscape certificate sequence will be input and the output
50 situation is reversed: a Netscape certificate sequence is created from
51 a file of certificates.
59 Output the certificates in a Netscape certificate sequence
63 Create a Netscape certificate sequence
[all …]
/openssl/crypto/
H A Dpunycode.c60 static ossl_inline int is_basic(unsigned int a) in is_basic() argument
62 return (a < 0x80) ? 1 : 0; in is_basic()
72 static ossl_inline int digit_decoded(const unsigned char a) in digit_decoded() argument
74 if (a >= 0x41 && a <= 0x5A) in digit_decoded()
75 return a - 0x41; in digit_decoded()
77 if (a >= 0x61 && a <= 0x7A) in digit_decoded()
78 return a - 0x61; in digit_decoded()
80 if (a >= 0x30 && a <= 0x39) in digit_decoded()
81 return a - 0x30 + 26; in digit_decoded()
/openssl/include/internal/
H A Dsockets.h183 # define ioctlsocket(a,b,c) ioctl(a,b,c) argument
188 # define ioctlsocket(a,b,c) ioctl((a),(b),(int)(c)) argument
195 # define ioctlsocket(a,b,c) ioctl(a,b,c) argument
198 # define ioctlsocket(a,b,c) ioctl(a,b,c) argument
206 # define openssl_fdset(a, b) FD_SET((unsigned int)(a), b) argument
208 # define openssl_fdset(a, b) FD_SET(a, b) argument

Completed in 66 milliseconds

12345678910>>...75