Home
last modified time | relevance | path

Searched refs:a (Results 226 – 250 of 1851) sorted by relevance

12345678910>>...75

/openssl/crypto/x509/
H A Dby_dir.c110 BY_DIR *a = OPENSSL_malloc(sizeof(*a)); in new_dir() local
112 if (a == NULL) in new_dir()
119 a->dirs = NULL; in new_dir()
121 if (a->lock == NULL) { in new_dir()
122 BUF_MEM_free(a->buffer); in new_dir()
126 lu->method_data = a; in new_dir()
130 OPENSSL_free(a); in new_dir()
142 if ((*a)->hash > (*b)->hash) in by_dir_hash_cmp()
144 if ((*a)->hash < (*b)->hash) in by_dir_hash_cmp()
161 BUF_MEM_free(a->buffer); in free_dir()
[all …]
H A Dx_x509.c199 if (a == NULL || *a == NULL) in d2i_X509_AUX()
201 ret = d2i_X509(a, &q, length); in d2i_X509_AUX()
214 if (a) in d2i_X509_AUX()
215 *a = NULL; in d2i_X509_AUX()
236 length = i2d_X509(a, pp); in i2d_x509_aux_internal()
237 if (length <= 0 || a == NULL) in i2d_x509_aux_internal()
240 tmplen = i2d_X509_CERT_AUX(a->aux, pp); in i2d_x509_aux_internal()
260 int i2d_X509_AUX(const X509 *a, unsigned char **pp) in i2d_X509_AUX() argument
267 return i2d_x509_aux_internal(a, pp); in i2d_X509_AUX()
270 if ((length = i2d_x509_aux_internal(a, NULL)) <= 0) in i2d_X509_AUX()
[all …]
/openssl/doc/man3/
H A Ds2i_ASN1_IA5STRING.pod24 char *i2s_ASN1_INTEGER(X509V3_EXT_METHOD *method, const ASN1_INTEGER *a);
56 B<i2s_ASN1_IA5STRING>() returns the pointer to a IA5 string
59 B<s2i_ASN1_IA5STRING>() return a valid
62 B<i2s_ASN1_INTEGER>() return a valid
65 B<s2i_ASN1_INTEGER>() returns the pointer to a B<ASN1_INTEGER>
68 B<i2s_ASN1_OCTET_STRING>() returns the pointer to a OCTET_STRING string
71 B<s2i_ASN1_OCTET_STRING>() return a valid
74 B<i2s_ASN1_ENUMERATED>() return a valid
77 B<s2i_ASN1_ENUMERATED>() returns the pointer to a B<ASN1_ENUMERATED>
80 B<s2i_ASN1_UTF8STRING>() return a valid
[all …]
H A DPKCS12_SAFEBAG_create_cert.pod38 PKCS12_SAFEBAG_create_cert() creates a new B<PKCS12_SAFEBAG> of type B<NID_certBag>
41 PKCS12_SAFEBAG_create_crl() creates a new B<PKCS12_SAFEBAG> of type B<NID_crlBag>
44 PKCS12_SAFEBAG_create_secret() creates a new B<PKCS12_SAFEBAG> of type
45 corresponding to a PKCS#12 B<secretBag>. The B<secretBag> contents are tagged as
49 PKCS12_SAFEBAG_create0_p8inf() creates a new B<PKCS12_SAFEBAG> of type B<NID_keyBag>
52 PKCS12_SAFEBAG_create0_pkcs8() creates a new B<PKCS12_SAFEBAG> of type
55 PKCS12_SAFEBAG_create_pkcs8_encrypt() creates a new B<PKCS12_SAFEBAG> of type
57 If I<pbe_nid> is 0, a default encryption algorithm is used. I<pass> is the
58 passphrase and I<iter> is the iteration count. If I<iter> is zero then a default
59 value of 2048 is used. If I<salt> is NULL then a salt is generated randomly.
[all …]
H A DOSSL_PARAM.pod5 OSSL_PARAM - a structure to pass or request object parameters
89 considered a terminating item.
172 The parameter data is a printable string.
180 The parameter data is a pointer to a printable string.
194 If this is used in a parameter request,
199 used for data that remains constant and in a constant location for a
220 If this is used in a parameter request,
225 used for data that remains constant and in a constant location for a
247 If the keys that a called I<setter> recognises form a consistent
264 string, so even though a given key is defined as an
[all …]
H A DOSSL_STORE_open.pod9 - Types and functions to read objects from a URI
49 from a given URI.
59 B<OSSL_STORE_CTX> is a context variable that holds all the internal
66 OSSL_STORE_open_ex() takes a uri or path I<uri>, password UI method
69 a library context I<libctx> with an associated property query I<propq>,
70 and opens a channel to the data located at the URI and returns a
74 for instance to provide a password.
127 A string without a scheme prefix (that is, a non-URI string) is
132 URI, or if it's a different error (such as memory allocation
146 OSSL_STORE_open() returns a pointer to a B<OSSL_STORE_CTX> on success, or
[all …]
H A DX509_get_default_cert_file.pod22 to a file containing trusted CA certificates. OpenSSL will use this as
24 from a file and no other path is specified. If the file exists, CA certificates
27 The X509_get_default_cert_dir() function returns a default delimeter-separated
28 list of paths to a directories containing trusted CA certificates named in the
30 asked to load trusted CA certificates from a directory and no other path is
32 CA certificates in this directory by calculating a filename based on a hash of
36 recommended to specify a nondefault value to be used instead of the value
44 recommended to specify a nondefault value to be used instead of the value
46 variable can also be a store URI (but see BUGS below).
52 interpreted both as a delimiter-separated list of paths, and as a store URI.
[all …]
H A DX509_new.pod17 void X509_free(X509 *a);
18 int X509_up_ref(X509 *a);
27 X509_new_ex() allocates and initializes a X509 structure with a
28 library context of I<libctx>, property query of I<propq> and a reference
38 X509_free() decrements the reference count of B<X509> structure B<a> and
42 X509_up_ref() increments the reference count of B<a>.
45 chain B<x> and returns a copy of the stack, or an empty stack if B<a> is NULL.
53 The function X509_up_ref() if useful if a certificate structure is being
59 but it serves a similar purpose: the returned chain persists after the
66 Otherwise it returns a pointer to the newly allocated structure.
[all …]
H A DSSL_get_stream_read_state.pod41 This value is returned if called on a non-QUIC SSL object, or on a QUIC
42 connection SSL object without a default stream attached.
46 This value is returned on a stream which has not been concluded and remains
51 This value is returned if SSL_get_stream_read_state() is called on a
53 SSL_get_stream_write_state() is called on a remotely-initiated (and thus
91 For SSL_get_stream_read_state(), this means that the peer sent a QUIC
95 For SSL_get_stream_write_state(), this means that the peer sent a QUIC
133 B<SSL_STREAM_STATE> values. If called on a non-QUIC SSL object, or a QUIC
141 does not exist (e.g. on a unidirectional stream), or if called on a non-QUIC
142 object or a QUIC connection SSL object without a default stream attached.
[all …]
H A DDH_meth_new.pod45 (const DH *dh, BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
48 int (*bn_mod_exp)(const DH *dh, BIGNUM *r, const BIGNUM *a,
68 The B<DH_METHOD> type is a structure used for the provision of custom DH
69 implementations. It provides a set of functions used by OpenSSL for the
72 DH_meth_new() creates a new B<DH_METHOD> structure. It should be given a
73 unique B<name> and a set of B<flags>. The B<name> should be a NULL terminated
79 DH_meth_dup() creates a duplicate copy of the B<DH_METHOD> object passed as a
83 DH_meth_free() destroys a B<DH_METHOD> structure and frees up any memory
98 freed via a call to DH_meth_free().
113 r = a ^ p mod m
[all …]
H A DOSSL_ALGORITHM.pod5 OSSL_ALGORITHM - OpenSSL Core type to define a fetchable algorithm
21 The B<OSSL_ALGORITHM> type is a I<public structure> that describes an
22 algorithm that a L<provider(7)> provides. Arrays of this type are returned
73 or canonical name, on a per algorithm implementation basis.
75 See the notes L</On the subject of algorithm names> below for a more in
81 This string defines a set of properties associated with a particular
87 See L<property(7)> for a further description of the contents of this
93 functions of a particular algorithm implementation.
97 A string with a short human-readable description of the algorithm.
115 get a text representation of the OID, which may be a long or short name for
[all …]
H A DEVP_PKEY_settable_params.pod8 - set key parameters into a key
30 EVP_PKEY_set_params() sets one or more I<params> into a I<pkey>.
33 EVP_PKEY_settable_params() returns a constant list of I<params> indicating
37 EVP_PKEY_set_int_param() sets an integer value I<in> into a key I<pkey> for the
40 EVP_PKEY_set_size_t_param() sets an size_t value I<in> into a key I<pkey> for
43 EVP_PKEY_set_bn_param() sets the BIGNUM value I<bn> into a key I<pkey> for the
49 EVP_PKEY_set_octet_string_param() sets the octet string value I<buf> with a
50 size I<bsize> into a key I<pkey> for the associated field I<key_name>.
54 These functions only work for B<EVP_PKEY>s that contain a provider side key.
60 All other methods return 1 if a value was successfully set, or 0 if
[all …]
H A DSSL_set_fd.pod5 SSL_set_fd, SSL_set_rfd, SSL_set_wfd - connect the SSL object with a file descriptor
19 socket file descriptor of a network connection.
21 When performing the operation, a B<socket BIO> is automatically created to
26 When used on a QUIC connection SSL object, a B<datagram BIO> is automatically
27 created instead of a B<socket BIO>. These functions fail if called
28 on a QUIC stream SSL object.
30 If there was already a BIO connected to B<ssl>, BIO_free() will be called
54 On Windows, a socket handle is a 64-bit data type (UINT_PTR), which leads to a
74 this file except in compliance with the License. You can obtain a copy
H A DOSSL_IETF_ATTR_SYNTAX.pod20 OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority(const OSSL_IETF_ATTR_SYNTAX *a);
21 void OSSL_IETF_ATTR_SYNTAX_set0_policyAuthority(OSSL_IETF_ATTR_SYNTAX *a,
24 int OSSL_IETF_ATTR_SYNTAX_get_value_num(const OSSL_IETF_ATTR_SYNTAX *a);
25 void *OSSL_IETF_ATTR_SYNTAX_get0_value(const OSSL_IETF_ATTR_SYNTAX *a,
27 int OSSL_IETF_ATTR_SYNTAX_add1_value(OSSL_IETF_ATTR_SYNTAX *a, int type,
40 An B<OSSL_IETF_ATTR_SYNTAX> object also holds a sequence of values.
42 sequence. OSSL_IETF_ATTR_SYNTAX_add1_value(), adds a copy of I<data> of a specified
45 OSSL_IETF_ATTR_SYNTAX_get0_value() will return the value and a specific index I<ind>
70 OSSL_IETF_ATTR_SYNTAX_get0_policyAuthority() returns an pointer to a
77 OSSL_IETF_ATTR_SYNTAX_get0_value() returns a pointer to the value at the given index
[all …]
H A DASN1_generate_nconf.pod16 These functions generate the ASN1 encoding of a string
21 will be read from. I<nconf> will typically come from a config
77 a short name, a long name or numerical format.
135 should be followed by a colon and the tag value to use as a
150 a SET or a BIT STRING respectively. For a BIT STRING the number of unused
160 output must be a set of hex digits. B<BITLIST> (which is only valid for a BIT
191 A more complex example using a config file to produce a
192 SEQUENCE consisting of a BOOL an OID and a UTF8String:
237 # Start with a SEQUENCE
241 # in a BIT STRING
[all …]
H A DEVP_KDF.pod68 B<EVP_KDF> is a type that holds the implementation of a KDF.
75 a library context I<libctx> and a set of I<properties>.
87 EVP_KDF_free() frees a fetched algorithm.
88 NULL is a valid parameter, for which this function is a no-op.
126 context, given a context I<ctx>.
189 Some KDF implementations require a password.
226 Some KDF implementations require a key.
241 Used by implementations that use a MAC with a variable output size (KMAC).
254 a key derivation.
265 EVP_KDF_fetch() returns a pointer to a newly fetched B<EVP_KDF>, or
[all …]
/openssl/crypto/des/
H A Dfcrypt_b.c23 #define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\ argument
25 (a)^=((t)<<(n)))
28 #define HPERM_OP(a,t,n,m) ((t)=((((a)<<(16-(n)))^(a))&(m)),\ argument
29 (a)=(a)^(t)^(t>>(16-(n))))\
/openssl/test/recipes/30-test_evp_pkey_provided/
H A DEC.priv.txt4 59:cc:0d:9a:24:6c:86:1b:2e:dc:4b:4d:35:43:e1:
7 04:1b:93:67:55:1c:55:9f:63:d1:22:a4:d8:d1:0a:
8 60:6d:02:a5:77:57:c8:a3:47:73:3a:6a:08:28:39:
10 9a:85:0f:6d:7f:59:5f:8c:d1:96:0b:df:29:3e:49:
11 07:88:3f:9a:29
H A DED25519.pub.txt3 d7:5a:98:01:82:b1:0a:b7:d5:4b:fe:d3:c9:64:07:
4 3a:0e:e1:72:f3:da:a6:23:25:af:02:1a:68:f7:07:
5 51:1a
/openssl/crypto/asn1/
H A Da_sign.c35 X509_ALGOR *a; in ASN1_sign() local
43 a = algor1; in ASN1_sign()
45 a = algor2; in ASN1_sign()
46 if (a == NULL) in ASN1_sign()
53 ASN1_TYPE_free(a->parameter); in ASN1_sign()
54 a->parameter = NULL; in ASN1_sign()
55 } else if ((a->parameter == NULL) || in ASN1_sign()
57 ASN1_TYPE_free(a->parameter); in ASN1_sign()
62 ASN1_OBJECT_free(a->algorithm); in ASN1_sign()
64 if (a->algorithm == NULL) { in ASN1_sign()
[all …]
/openssl/doc/internal/man3/
H A Devp_keymgmt_util_export_to_provider.pod38 I<keymgmt> and I<keydata> from I<pk>. This is used as a
42 (provider side key material) from the given key I<pk> to a provider
43 via a B<EVP_KEYMGMT> interface, if this hasn't already been done.
44 It maintains a cache of provider key references in I<pk> to keep track
58 evp_keymgmt_util_cache_keydata() can be used to add a provider key
59 object to a B<PKEY>.
65 evp_keymgmt_util_fromdata() can be used to add key object data to a
66 given key I<target> via a B<EVP_KEYMGMT> interface. This is used as a
77 return a pointer to the appropriate provider side key (created or
80 evp_keymgmt_util_find_operation_cache() returns a pointer to the
[all …]
/openssl/crypto/sha/asm/
H A Dsha1-armv4-large.pl98 $a="r3";
109 @V=($a,$b,$c,$d,$e);
133 my ($a,$b,$c,$d,$e)=@_;
164 my ($a,$b,$c,$d,$e)=@_;
173 my ($a,$b,$c,$d,$e)=@_;
181 my ($a,$b,$c,$d,$e)=@_;
293 add $a,$K,$a
394 my ($a,$b,$c,$d,$e);
451 my ($a,$b,$c,$d,$e);
488 my ($a,$b,$c,$d,$e);
[all …]
/openssl/doc/man7/
H A Dprovider-signature.pod51 * verified is specified via a "signature" OSSL_PARAM, which is given with a
174 In order to be a consistent set of functions we must have at least a set of
259 OSSL_FUNC_signature_sign_message_init() initialises a context for signing a
260 message given a provider side signature context in the I<ctx> parameter, and a
288 a provider side signature context in the I<ctx> parameter, and a pointer to a
306 accumulate a full message and verify a signature on the result of that
310 a signature on a message given a provider side signature context in the I<ctx>
311 parameter, and a pointer to a provider key object in the I<provkey> parameter.
335 a pointer to a provider key object in the I<provkey> parameter.
355 provider side signature context in the I<ctx> parameter, and a pointer to a
[all …]
/openssl/include/crypto/
H A Dx509.h344 int ossl_i2d_RSA_PSS_PUBKEY(const RSA *a, unsigned char **pp);
350 int ossl_i2d_DH_PUBKEY(const DH *a, unsigned char **pp);
352 int ossl_i2d_DHx_PUBKEY(const DH *a, unsigned char **pp);
355 ECX_KEY *ossl_d2i_ED25519_PUBKEY(ECX_KEY **a,
357 int ossl_i2d_ED25519_PUBKEY(const ECX_KEY *a, unsigned char **pp);
358 ECX_KEY *ossl_d2i_ED448_PUBKEY(ECX_KEY **a,
360 int ossl_i2d_ED448_PUBKEY(const ECX_KEY *a, unsigned char **pp);
361 ECX_KEY *ossl_d2i_X25519_PUBKEY(ECX_KEY **a,
363 int ossl_i2d_X25519_PUBKEY(const ECX_KEY *a, unsigned char **pp);
364 ECX_KEY *ossl_d2i_X448_PUBKEY(ECX_KEY **a,
[all …]
/openssl/include/openssl/
H A Dct.h.in145 * Creates a new, blank SCT.
170 void SCT_LIST_free(STACK_OF(SCT) *a);
210 * This makes a copy of the log_id.
256 * This takes a copy of the ext.
348 * "a" must not be NULL.
362 * If "a" or "*a" is NULL, a new stack will be created that the caller is
375 * "a" must not be NULL.
389 * If "a" or "*a" is NULL, a new stack will be created that the caller is
403 * If |out| points to a null pointer, a string will be allocated to hold the
415 * |in| should be a pointer to a string containing the TLS-format SCT.
[all …]

Completed in 54 milliseconds

12345678910>>...75