Home
last modified time | relevance | path

Searched refs:a (Results 251 – 275 of 1851) sorted by relevance

1...<<11121314151617181920>>...75

/openssl/doc/man3/
H A DEVP_PKEY2PKCS8.pod6 - Convert a private key to/from PKCS8
19 EVP_PKEY2PKCS8() converts a private key I<pkey> into a returned PKCS8 object.
21 EVP_PKCS82PKEY_ex() converts a PKCS8 object I<p8> into a returned private key.
29 EVP_PKEY2PKCS8() returns a PKCS8 object on success.
30 EVP_PKCS82PKEY() and EVP_PKCS82PKEY_ex() return a private key on success.
43 this file except in compliance with the License. You can obtain a copy
H A DX509_PUBKEY_new.pod18 void X509_PUBKEY_free(X509_PUBKEY *a);
19 X509_PUBKEY *X509_PUBKEY_dup(const X509_PUBKEY *a);
28 int i2d_PUBKEY(const EVP_PKEY *a, unsigned char **pp);
32 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a);
36 EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a);
49 int X509_PUBKEY_eq(X509_PUBKEY *a, X509_PUBKEY *b);
66 specified by I<a>.
68 X509_PUBKEY_free() frees up B<X509_PUBKEY> structure I<a>. If I<a> is NULL
97 they decode using a B<BIO> or B<FILE> pointer.
127 in a standard format.
[all …]
H A DSCT_print.pod6 Prints Signed Certificate Timestamps in a human-readable way
19 SCT_print() prints a single Signed Certificate Timestamp (SCT) to a B<BIO> in
20 a human-readable format. SCT_LIST_print() prints an entire list of SCTs in a
23 The output can be indented by a specified number of spaces. If a B<CTLOG_STORE>
29 a human-readable string. Call SCT_validate() or SCT_LIST_validate()
34 SCT_validation_status_string() returns a NUL-terminated string representing
53 this file except in compliance with the License. You can obtain a copy
H A DSSL_write.pod6 write bytes to a TLS/SSL connection
48 objects with a default stream attached).
77 If necessary, a write function will negotiate a TLS/SSL session, if not already
79 requests a re-negotiation, it will be performed transparently during
86 before the first call to a write function.
93 the operation. In this case a call to L<SSL_get_error(3)> with the
95 or B<SSL_ERROR_WANT_WRITE>. As at any time a re-negotiation is possible, a
100 for the required condition. When using a buffering BIO, like a BIO pair, data
110 write is performed with the size of a message block, which is 16kB.
143 non-retryable (e.g. a fatal network error). In the event of a failure call
[all …]
H A DOSSL_CMP_ATAV_set0.pod41 B<OSSL_CMP_ATAV> is a short hand of B<OSSL_CRMF_ATTRIBUTETYPEANDVALUE>,
55 OSSL_CMP_ATAV_get0_type() returns a direct pointer to the infoType
58 OSSL_CMP_ATAV_get0_value() returns a direct pointer to the infoValue
61 OSSL_CMP_ATAV_new_algId() creates a new B<OSSL_CMP_ATAV> structure of type
62 B<algId> and fills it in with a copy of the given I<alg>.
77 pointed to by I<*sk_p>. It creates a new stack if I<*sk_p> points to NULL.
79 OSSL_CMP_ATAV_free() deallocates I<atav>. It is defined as a macro.
89 return a pointer to the ATAV structure on success, or NULL on error.
91 OSSL_CMP_ATAV_set0() and OSSL_CMP_ATAV_free() do not return a value.
97 OSSL_CMP_ATAV_get_rsaKeyLen() return a key length in bits or < 0 on error.
[all …]
H A DBIO_ADDR.pod34 The B<BIO_ADDR> type is a wrapper around all types of socket
39 BIO_ADDR_new() creates a new unfilled B<BIO_ADDR>, to be used
46 BIO_ADDR_dup() creates a new B<BIO_ADDR>, with a copy of the
49 BIO_ADDR_free() frees a B<BIO_ADDR> created with BIO_ADDR_new()
55 BIO_ADDR_rawmake() takes a protocol B<family>, a byte array of
62 NUL, such as the result of a call to strlen()).
74 A technique to only find out the size of the address is a call
79 a call to strlen()).
85 BIO_ADDR_hostname_string() returns a character string with the
92 BIO_ADDR_service_string() returns a character string with the
[all …]
H A DOSSL_LIB_CTX.pod32 a default context with functions that take an B<OSSL_LIB_CTX>
35 When a non default library context is in use care should be taken with
40 OSSL_LIB_CTX_new() creates a new OpenSSL library context.
42 OSSL_LIB_CTX_new_from_dispatch() creates a new OpenSSL library context
45 passed should be the same ones as passed to a provider's
90 from a configuration. This function must not be called concurrently from
91 multiple threads on a single I<ctx>.
117 on the index. The index argument refers to a context member which is
121 OSSL_LIB_CTX_get_data() returns a memory address whose interpretation
134 OSSL_LIB_CTX_get_data() returns a memory address whose interpretation
[all …]
H A DOSSL_PROVIDER.pod66 B<OSSL_PROVIDER> is a type that holds internal information about
70 libraries, or can be a loadable module.
90 provider name with a provider initialization function.
93 OSSL_PROVIDER_load() loads and initializes a provider.
97 entry point, C<OSSL_provider_init>. The I<name> can be a path
98 to a provider module, in that case the provider name as returned
133 descriptor set as a constant L<OSSL_PARAM(3)> array.
165 have a short lifetime.
183 OSSL_PROVIDER_get0_default_search_path() returns a pointer to a path on success,
186 OSSL_PROVIDER_load() and OSSL_PROVIDER_try_load() return a pointer to a
[all …]
H A DPEM_read_bio_PrivateKey.pod248 also write out a private key as a PKCS#8 EncryptedPrivateKeyInfo however
271 The B<DSAPrivateKey> functions process a DSA private key using a
277 a DSA structure. The public key is encoded using a
315 The B<PKCS7> functions process a PKCS#7 ContentInfo using a PKCS7
370 (for example a window handle in a GUI application). The callback
488 To read a certificate with a library context in PEM format from a BIO:
498 Read a certificate in PEM format from a BIO:
513 Write a certificate to a BIO:
518 Write a private key (using traditional format) to a BIO using
524 Write a private key (using PKCS#8 format) to a BIO using triple
[all …]
H A DX509_cmp.pod14 int X509_cmp(const X509 *a, const X509 *b);
15 int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b);
16 int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);
17 int X509_issuer_name_cmp(const X509 *a, const X509 *b);
18 int X509_subject_name_cmp(const X509 *a, const X509 *b);
19 int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);
20 int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);
32 parameters I<a> and I<b>, any of which may be NULL.
38 On the other hand, if an RDN is multi-valued, i.e., it contains a set of
42 values in the given B<X509> objects I<a> and I<b>.
[all …]
/openssl/doc/internal/man3/
H A Dossl_serial_number_print.pod6 - Print a CertificateSerialNumber
16 This function writes a certificate serial number I<bs> to BIO I<out> in decimal if the serial
17 number can be read into a long int, as well as hexadecimal. It notifies the
19 The output is written to a newline and indented by I<indent> spaces if the
20 serial number cannot be read into a long int.
22 If the serial number fits into a long int, it is printed on the same line as
23 whatever precedes it, after a single SPACE character.
34 this file except in compliance with the License. You can obtain a copy
/openssl/doc/man7/
H A Dossl-guide-libraries-introduction.pod20 file or over a network.
38 A provider in OpenSSL is a component that collects together algorithm
64 a provider is loaded, it is only loaded within the scope of a given library
73 functions take a library context as a parameter. Applications can always pass
106 there is a conflict.
138 Most functions that return a pointer value will return NULL in the event of a
143 return 0 or a negative value for failure.
145 Some functions cannot fail and have a B<void> return type. There are also a
168 OpenSSL comes with a set of providers.
180 For information on writing a provider see L<provider(7)>.
[all …]
H A Dossl-guide-tls-client-block.pod18 a simple TLS client application which connects to a server, sends an HTTP/1.0
130 Socket creation for use by a client is typically a 2 step process, i.e.
326 value of 1 is considered a success. For a simple blocking client we only need
337 a human readable error message.
434 the effect of sending a TLS protocol level message (a "close_notify" alert) to
454 return value of 1 is a success, and a return value less than 0 is an error. More
455 precisely a return value of 1 means that we have sent a "close_notify" alert to
535 certificate (i.e. a test certificate that has not been signed by a CA at all).
542 a trust chain cannot be established.
567 See L<ossl-guide-tls-server-block(7)> for a tutorial on how to implement a
[all …]
H A Dossl-guide-tls-client-non-block.pod20 supports a nonblocking socket.
37 With a nonblocking socket attempting to read or write to a socket that is
112 * a GUI every 100ms. One way to do that would be to add a 100ms timeout
209 the event of a non-fatal failure, it waits until a retry of the I/O operation
227 In such a case we must retry the same L<SSL_connect(3)> call at a later time.
228 In this demo we this in a loop:
241 this stage, so such a response is treated in the same way as a fatal error.
247 a nonblocking socket, this call could fail with a non-fatal error. In that case
280 same way as a fatal error.
364 See L<ossl-guide-tls-client-block(7)> to read a tutorial on how to write a
[all …]
H A DEVP_KDF-PBKDF1.pod13 derivation function, as described in RFC 8018; it derives a key from a password
14 using a salt and iteration count.
33 This parameter has a default value of 0 and should be set.
46 encryption algorithm from a password in the "pass", a salt in "salt",
50 harder for an attacker to perform a brute force attack using a large number
53 No assumption is made regarding the given password; it is simply treated as a
81 this file except in compliance with the License. You can obtain a copy
/openssl/crypto/ec/
H A Decp_mont.c143 const BIGNUM *a, const BIGNUM *b, in ossl_ec_GFp_mont_group_set_curve() argument
180 ret = ossl_ec_GFp_simple_group_set_curve(group, p, a, b, ctx); in ossl_ec_GFp_mont_group_set_curve()
196 int ossl_ec_GFp_mont_field_mul(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, in ossl_ec_GFp_mont_field_mul() argument
204 return BN_mod_mul_montgomery(r, a, b, group->field_data1, ctx); in ossl_ec_GFp_mont_field_mul()
207 int ossl_ec_GFp_mont_field_sqr(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, in ossl_ec_GFp_mont_field_sqr() argument
215 return BN_mod_mul_montgomery(r, a, a, group->field_data1, ctx); in ossl_ec_GFp_mont_field_sqr()
250 if (!BN_mod_exp_mont(r, a, e, group->field, ctx, group->field_data1)) in ossl_ec_GFp_mont_field_inv()
268 const BIGNUM *a, BN_CTX *ctx) in ossl_ec_GFp_mont_field_encode() argument
275 return BN_to_montgomery(r, a, (BN_MONT_CTX *)group->field_data1, ctx); in ossl_ec_GFp_mont_field_encode()
279 const BIGNUM *a, BN_CTX *ctx) in ossl_ec_GFp_mont_field_decode() argument
[all …]
/openssl/doc/internal/man7/
H A DVERSION.pod19 This file is a set of keyed information looking like simple variable
34 a dash. For a value C<foo>, the C macro B<OPENSSL_VERSION_PRE_RELEASE> gets
40 the version and possible pre-release tag, separated by a plus sign. For a
70 If B<PRERELEASE> is assigned a value, $config{prerelease} gets that same value,
71 prefixed by a dash, otherwise the empty string.
76 value, prefixed by a plus sign, otherwise the empty string.
80 If B<RELEASE_DATE> is assigned a value, $config{release_date} gets that same
85 The minimal version number, a string composed from B<MAJOR>, B<MINOR> and
91 The fully loaded version number, a string composed from $config{version},
93 a few examples.
[all …]
/openssl/crypto/asn1/
H A Da_time.c81 char *a; in ossl_asn1_time_to_tm() local
114 a = (char *)d->data; in ossl_asn1_time_to_tm()
127 if (!strict && (i == btz) && ((a[o] == upper_z) || (a[o] == plus) || (a[o] == minus))) { in ossl_asn1_time_to_tm()
131 if (!ossl_ascii_isdigit(a[o])) in ossl_asn1_time_to_tm()
133 n = a[o] - num_zero; in ossl_asn1_time_to_tm()
138 if (!ossl_ascii_isdigit(a[o])) in ossl_asn1_time_to_tm()
140 n = (n * 10) + a[o] - num_zero; in ossl_asn1_time_to_tm()
214 if (a[o] == upper_z) { in ossl_asn1_time_to_tm()
216 } else if (!strict && ((a[o] == plus) || (a[o] == minus))) { in ossl_asn1_time_to_tm()
230 if (!ossl_ascii_isdigit(a[o])) in ossl_asn1_time_to_tm()
[all …]
/openssl/doc/man5/
H A Dconfig.pod48 that specifies a directory, that is also ignored.
64 use a B<value> of B<true> or B<on>.
100 The environment is mapped onto a section called B<ENV>.
102 Within a section are a series of name/value assignments, described in more
122 leading text that is preceded with a period. For example:
150 By making the last character of a line a B<\>
174 a configuration error will completely prevent access to a service.
219 by a comma, and the numeric value.
224 shortName = a very long OID name, 1.2.3.4
563 can be considered a bug and should be fixed.
[all …]
/openssl/doc/man1/
H A Dopenssl-kdf.pod.in24 The key derivation functions generate a derived key from either a secret or
33 Print a usage message.
142 Specifies the name of a supported KDF algorithm which will be used.
150 Use TLS1-PRF to create a hex-encoded derived key from a secret key and seed:
155 Use HKDF to create a hex-encoded derived key from a secret key, salt and info:
160 Use SSKDF with KMAC to create a hex-encoded derived key from a secret key, salt and info:
166 Use SSKDF with HMAC to create a hex-encoded derived key from a secret key, salt and info:
172 Use SSKDF with Hash to create a hex-encoded derived key from a secret key, salt and info:
178 Use SSHKDF to create a hex-encoded derived key from a secret key, hash and session_id:
186 Use PBKDF2 to create a hex-encoded derived key from a password and salt:
[all …]
/openssl/test/recipes/04-test_pem_reading_data/
H A Dcert-onecolumn.pem114 a
126 a
142 a
226 a
270 a
322 a
370 a
390 a
402 a
410 a
[all …]
/openssl/test/
H A DREADME.ssltest.md71 matched against the _last_ received alert (i.e., a fatal alert or a
81 - Yes - a session ticket is expected
82 - No - a session ticket is not expected
86 - Yes - a session id is expected
87 - No - a session id is not expected
189 protocols can be specified as a comma-separated list, and a callback with the
212 Adding a test to the test harness
253 Running a test manually
275 protocols: a build with `enable-ssl3` has different test expectations than a
284 in a build with a different configuration, you may need to generate the right
[all …]
H A Dsrptest.c35 BIGNUM *a = NULL; in run_srp() local
76 a = BN_bin2bn(rand_tmp, sizeof(rand_tmp), NULL); in run_srp()
77 if (!TEST_BN_ne_zero(a)) in run_srp()
79 test_output_bignum("a", a); in run_srp()
82 Apub = SRP_Calc_A(a, GN->N, GN->g); in run_srp()
93 Kclient = SRP_Calc_client_key(GN->N, Bpub, GN->g, x, a, u); in run_srp()
111 BN_clear_free(a); in run_srp()
141 BIGNUM *a = NULL; in run_srp_kat() local
194 Apub = SRP_Calc_A(a, GN->N, GN->g); in run_srp_kat()
217 Kclient = SRP_Calc_client_key(GN->N, Bpub, GN->g, x, a, u); in run_srp_kat()
[all …]
/openssl/crypto/sha/asm/
H A Dsha1-sparcv9a.pl160 srl $a,27,$tmp1
179 srl $a,27,$tmp1
212 srl $a,27,$tmp1
230 srl $a,27,$tmp1
250 srl $a,27,$tmp1
265 srl $a,27,$tmp1
291 srl $a,27,$tmp1
311 srl $a,27,$tmp1
343 srl $a,27,$tmp1
364 srl $a,27,$tmp1
[all …]
/openssl/include/internal/
H A De_os.h258 # define sleep(a) taskDelay((a) * sysClkRateGet()) argument
278 # define ioctlsocket(a,b,c) ioctl(a,b,c) argument
299 # define getpid(a) nssgetpid(a) argument
324 # define accept(a,b,c) accept(a,(struct sockaddr *)b,c) argument
325 # define recvfrom(a,b,c,d,e,f) recvfrom(a,b,(socklen_t)c,d,e,f) argument

Completed in 56 milliseconds

1...<<11121314151617181920>>...75