/openssl/doc/man3/ |
H A D | BIO_s_mem.pod | 7 BIO_get_mem_ptr, BIO_new_mem_buf - memory BIO 26 BIO_s_mem() returns the memory BIO method function. 28 A memory BIO is a source/sink BIO which uses memory for its I/O. Data 29 written to a memory BIO is stored in a BUF_MEM structure which is extended 36 call to L<BIO_write(3)> will write a single datagram to the memory BIO. A 51 Any data written to a memory BIO can be recalled by reading from it. 85 of this memory is implied. See notes on BIO_set_close(). 107 Writes to memory BIOs will always succeed if memory is available: that is 136 allocated memory. 166 Create a memory BIO and write some data to it: [all …]
|
H A D | CRYPTO_memcmp.pod | 5 CRYPTO_memcmp - Constant time memory comparison 18 contents of the memory regions pointed to by B<a> and B<b>. 22 CRYPTO_memcmp() returns 0 if the memory regions are equal and nonzero 27 Unlike memcmp(2), this function cannot be used to order the two memory regions
|
H A D | OPENSSL_secure_malloc.pod | 44 the program's dynamic memory area, where keys and other sensitive 64 CRYPTO_secure_malloc_done() releases the heap and makes the memory unavailable 65 to the process if all secure memory has been freed. 76 except that they call memset() to zero the memory before returning. 78 OPENSSL_secure_free() releases the memory at C<ptr> back to the heap. 90 the memory if it was not allocated from the secure heap. 107 and 2 if successful but the heap could not be protected by memory 115 the secure heap of the requested size, or C<NULL> if memory could not be 120 CRYPTO_secure_malloc_done() returns 1 if the secure memory area is released, or 0 if not.
|
H A D | SSL_SESSION_get0_hostname.pod | 32 The value returned is a pointer to memory maintained within B<s> and 40 pointer to memory maintained within B<s> and should not be free'd. 44 value is made, and the caller retains ownership of the memory pointed to by
|
H A D | OPENSSL_malloc.pod | 91 OpenSSL memory allocation is handled by the B<OPENSSL_xxx> API. These are 101 OPENSSL_zalloc() calls memset() to zero the memory before returning. 110 library call to obtain memory allocations greater than what malloc provides. In 112 allocating additional memory and offsetting the returned pointer to be on the 124 Use OPENSSL_cleanse() with care if the memory is a mapping of a file. 132 equivalent C functions, except that memory is allocated by calling the 201 return a pointer to allocated memory or NULL on error. 249 The memory-leak checking has been deprecated in OpenSSL 3.0 in favor of 250 clang's memory and leak sanitizer.
|
H A D | SMIME_read_PKCS7.pod | 21 a memory bio which is written to B<*bcont>, otherwise 59 The use of a memory BIO to hold the signed content limits the size 60 of message which can be processed due to memory restraints: a
|
H A D | OPENSSL_hexchar2int.pod | 42 The memory is allocated by calling OPENSSL_malloc() and should be 58 The memory is allocated by calling OPENSSL_malloc() and should be 67 return a pointer to allocated memory, or NULL on error.
|
H A D | SMIME_read_CMS.pod | 21 If cleartext signing is used then the content is saved in a memory bio which is 61 The use of a memory BIO to hold the signed content limits the size of message 62 which can be processed due to memory restraints: a streaming single pass option
|
H A D | SMIME_read_ASN1.pod | 34 If cleartext signing is used then the content is saved in a memory bio which is 55 The use of a memory BIO to hold the signed content limits the size of message 56 which can be processed due to memory restraints: a streaming single pass option
|
H A D | BN_new.pod | 28 are no longer needed. It erases the memory used by B<a> and sets it 34 overwrites the data before the memory is returned to the system.
|
H A D | DSA_SIG_new.pod | 22 values are erased before the memory is returned to the system. 30 function transfers the memory management of the values to the DSA_SIG object,
|
H A D | OPENSSL_instrument_bus.pod | 5 OPENSSL_instrument_bus, OPENSSL_instrument_bus2 - instrument references to memory bus 16 It was empirically found that timings of references to primary memory
|
H A D | BUF_MEM_new.pod | 27 various purposes in the library, most notably memory BIOs. 44 or additionally-allocated memory to zero.
|
H A D | d2i_PKCS8PrivateKey_bio.pod | 45 work directly on memory: this can be readily worked around by converting the buffers 46 to memory BIOs, see L<BIO_s_mem(3)> for details.
|
H A D | SRP_user_pwd_new.pod | 41 owns the original memory. 48 The memory is not freed by SRP_user_pwd_free(), the caller must make sure it is
|
H A D | BIO_new.pod | 53 in a memory leak. 66 Create a memory BIO:
|
H A D | ASN1_INTEGER_get_int64.pod | 99 fail if a memory allocation error occurs. 108 only fail due to a memory allocation error. 112 (due to programming error) or due to a memory allocation failure.
|
/openssl/doc/man7/ |
H A D | EVP_KDF-ARGON2.pod | 13 derivation function, as described in IETF RFC 9106. It is memory-hard in 16 systems that lack large amounts of main memory (such as GPUs or ASICs) 19 Argon2d (Argon2i) uses data-dependent (data-independent) memory access and 72 Argon2 splits the requested memory size into lanes, each of which is designed 82 Memory cost parameter (the number of 1k memory blocks used). 103 using 2 lanes, 2 threads, and memory cost of 65536:
|
H A D | bio.pod | 39 Some BIOs (such as memory BIOs) can be used immediately after calling 44 in a memory leak. 79 Create a memory BIO:
|
/openssl/ |
H A D | NOTES-ANSI.md | 12 - `no-secure-memory` 14 The secure memory calls aren't supported with ANSI C.
|
H A D | NOTES-VALGRIND.md | 5 which is commonly used to check for memory leaks, etc. The default tool 39 error code of 1 when memory leaks occur. 40 The `--leak-check=full` option specifies extensive memory checking.
|
/openssl/test/recipes/30-test_evp_data/ |
H A D | evppbe_scrypt.txt | 40 # NB: this test requires more than 1GB of memory to run so it will hit the 41 # scrypt memory limit and return an error. To run this test without error
|
/openssl/providers/implementations/kdfs/ |
H A D | argon2.c | 175 BLOCK *memory; member 361 load_block(&ctx->memory[l * ctx->lane_length + 0], in fill_first_blocks() 366 load_block(&ctx->memory[l * ctx->lane_length + 1], in fill_first_blocks() 521 rnd = ctx->memory[prev_offset].v[0]; in fill_segment() 536 curr_block = ctx->memory + curr_offset; in fill_segment() 739 ctx->memory = OPENSSL_zalloc(ctx->memory_blocks * in initialize() 742 if (ctx->memory == NULL) { in initialize() 767 copy_block(&blockhash, ctx->memory + ctx->lane_length - 1); in finalize() 783 OPENSSL_secure_clear_free(ctx->memory, in finalize() 786 OPENSSL_clear_free(ctx->memory, in finalize() [all …]
|
/openssl/doc/designs/ddd/ |
H A D | WINDOWS.md | 65 data from the memory BIO to the network, or vice versa, the application 70 - ddd-06-mem-uv: This demo uses a memory BIO and libuv. Since libuv supports 71 IOCP, it proves that a memory BIO can be used to support IOCP-based usage. 74 people do use IOCP with libssl, they do it using memory BIOs passed to libssl.
|
/openssl/doc/internal/man3/ |
H A D | DEFINE_PRIORITY_QUEUE_OF.pod | 67 B<ossl_pqueue_I<TYPE>_reserve>() allocates additional memory in the I<pq> 69 will not fail or cause memory to be allocated or reallocated. If I<n> 102 of the required memory or B<0> on error.
|