Home
last modified time | relevance | path

Searched refs:I (Results 1 – 25 of 476) sorted by relevance

12345678910>>...20

/openssl-master/doc/man3/
A DBN_add.pod48 BN_add() adds I<a> and I<b> and places the result in I<r> (C<r=a+b>).
49 I<r> may be the same B<BIGNUM> as I<a> or I<b>.
51 BN_sub() subtracts I<b> from I<a> and places the result in I<r> (C<r=a-b>).
52 I<r> may be the same B<BIGNUM> as I<a> or I<b>.
55 I<r> may be the same B<BIGNUM> as I<a> or I<b>.
62 BN_div() divides I<a> by I<d> and places the result in I<dv> and the
63 remainder in I<rem> (C<dv=a/d, rem=a%d>). Either of I<dv> and I<rem> may
74 BN_mod_add() adds I<a> to I<b> modulo I<m> and places the nonnegative
77 BN_mod_sub() subtracts I<b> from I<a> modulo I<m> and places the
94 BN_mod_exp() computes I<a> to the I<p>-th power modulo I<m> (C<r=a^p %
[all …]
A DOCSP_resp_find_status.pod61 I<*revtime>, I<*thisupd> and I<*nextupd>. The I<*status> value will be one of
75 to index I<idx>, where I<idx> runs from 0 to OCSP_resp_count(bs) - 1.
80 OCSP_single_get0_status() extracts the fields of I<single> in I<*reason>,
81 I<*revtime>, I<*thisupd> and I<*nextupd>.
106 but leaves ownership of I<*pid> and I<*pname> with the caller,
120 in I<bs> unless I<flags> contains B<OCSP_NOINTERN>.
125 was found in I<certs> and I<flags> contains B<OCSP_TRUSTOTHER>.
153 OCSP_resp_find() returns the index of I<id> in I<bs> (which may be 0)
175 values and the current time + I<sec> is not before I<thisupd> and,
176 if I<maxsec> >= 0, the current time - I<maxsec> is not past I<nextupd>.
[all …]
A DOSSL_PARAM_allocate_from_text.pod30 I<paramdefs>. If an item was found, it converts I<value> to something
32 I<< to->data >> as well as its size in I<< to->data_size >>.
41 If I<found> is not NULL, I<*found> is set to 1 if I<key> could be
44 =head2 The use of I<key> and I<value> in detail
51 When an item in I<paramdefs> has been found, I<value> is converted
58 If I<key> didn't start with "hex", I<value> is assumed to contain
62 If I<value> starts with "0x", it is assumed to contain I<value_n>
65 If I<key> started with "hex", I<value> is assumed to contain
84 If I<key> started with "hex", I<value> is assumed to contain
91 If I<key> didn't start with "hex", I<value_n> bytes from I<value> are
[all …]
A DOSSL_CRMF_MSG_set0_validity.pod43 OSSL_CRMF_MSG_set0_validity() sets the I<notBefore> and I<notAfter> fields
45 Any of the I<notBefore> and I<notAfter> parameters may be NULL,
47 On success ownership of I<notBefore> and I<notAfter> is transferred to I<crm>.
49 OSSL_CRMF_MSG_set_certReqId() sets I<rid> as the certReqId of I<crm>.
52 for which non-NULL values are provided: I<pubkey>, I<subject>, I<issuer>,
53 and/or I<serial>.
56 while the I<subject>, I<issuer>, and I<serial> structures (if given) are copied.
62 extensions in the certTemplate of I<crm>. Consumes I<ext>.
65 according to the method I<meth> in I<crm>.<
66 The library context I<libctx> and property query string I<propq>,
[all …]
A DOSSL_PARAM_int.pod179 I<key>, I<type>, I<addr> and I<sz> arguments correspond to the I<key>,
180 I<data_type>, I<data> and I<data_size> fields of the B<OSSL_PARAM> structure as
190 A parameter with name I<key>, storage I<buf>, size I<bsize> and return
195 A parameter with name I<key>, storage I<buf> and size I<bsize> is created.
201 A parameter with name I<key>, storage I<buf> and size I<bsize> is created.
205 A parameter with name I<key>, storage pointer I<*buf> and size I<bsize>
210 A parameter with name I<key>, storage pointer I<*buf> and size I<bsize>
223 I<p>.
251 by I<p> to the value referenced by I<val>.
280 referenced by I<p> to the values I<val>.
[all …]
A DPKCS12_PBE_keyivgen.pod34 length I<passlen>, parameters I<param> and a message digest function I<md_type>
36 then used to initialise the cipher context I<ctx> with a cipher I<cipher> for
37 encryption (I<en_de>=1) or decryption (I<en_de>=0).
40 I<libctx> and property query I<propq> to select appropriate algorithm
44 based on the algorithm in I<algor> and password I<pass> of length I<passlen>.
46 returned in I<*data> of length I<datalen>. The operation is determined by I<en_de>,
47 encryption (I<en_de>=1) or decryption (I<en_de>=0).
50 I<libctx> and property query I<propq> to select appropriate algorithm
53 I<pass> is the password used in the derivation of length I<passlen>. I<pass>
57 I<salt> is the salt used in the derivation of length I<saltlen>. If the
[all …]
A DASN1_TIME_set.pod75 by the time I<offset_day> and I<offset_sec> after the time_t value I<t>.
93 on I<str> only.
116 The I<tm_sec>, I<tm_min>, I<tm_hour>, I<tm_mday>, I<tm_wday>, I<tm_yday>,
117 I<tm_mon> and I<tm_year> fields of I<tm> structure are set to proper values,
121 converting I<s> to I<tm> structure.
124 I<from> and I<to>. If I<to> represents a time later than I<from> then
127 one or both of I<*pday> and I<*psec> will be negative. If I<to> and I<from>
137 time structures I<a> and I<b>.
221 before I<t>, 0 if I<s> equals I<t>, or 1 if I<s> is after I<t>. -2 is returned
224 ASN1_TIME_compare() returns -1 if I<a> is before I<b>, 0 if I<a> equals I<b>,
[all …]
A DOCSP_response_status.pod39 I<OCSP_RESPONSE_STATUS_INTERNALERROR>, I<OCSP_RESPONSE_STATUS_TRYLATER>
40 I<OCSP_RESPONSE_STATUS_SIGREQUIRED>, or I<OCSP_RESPONSE_STATUS_UNAUTHORIZED>.
43 contained in I<resp>.
46 I<status> and optionally including basic response I<bs>.
56 the library ctx I<libctx> and the property query string I<propq> (see
75 OCSP_basic_sign() signs OCSP response I<brsp> using certificate I<signer>, private key
76 I<key>, digest I<dgst> and additional certificates I<certs>. If the I<flags> option
78 I<flags> option I<OCSP_RESPID_KEY> is set then the responder is identified by key ID
87 I<NULL> if an error occurred.
89 OCSP_response_create() returns an I<OCSP_RESPONSE> structure pointer or I<NULL>
[all …]
A DASN1_EXTERN_FUNCS.pod64 =item I<app_data>
68 =item I<asn1_ex_new>
71 newly constructed value should be stored in I<*pval>. The I<it> parameter is a
77 =item I<asn1_ex_free>
84 =item I<asn1_ex_clear>
91 =item I<asn1_ex_d2i>
94 class I<class> into an B<ASN1_VALUE>. If I<*pval> is non-NULL then the
105 The I<asn1_ex_d2i> entry may be NULL if I<asn1_ex_d2i_ex> has been specified
110 =item I<asn1_ex_i2d>
125 The I<asn1_ex_i2d> entry may be NULL if I<asn1_ex_i2d_ex> has been specified
[all …]
A DEVP_PKEY_gettable_params.pod33 the contents of I<params>.
40 EVP_PKEY_get_int_param() retrieves a key I<pkey> integer value I<*out>
43 EVP_PKEY_get_size_t_param() retrieves a key I<pkey> size_t value I<*out>
46 EVP_PKEY_get_bn_param() retrieves a key I<pkey> BIGNUM value I<**bn>
47 associated with a name of I<key_name>. If I<*bn> is NULL then the BIGNUM
51 buffer I<str> of maximum size I<max_buf_sz> associated with a name of
54 If I<out_len> is not NULL, I<*out_len> is set to the length of the string
57 function with I<str> set to NULL.
60 buffer I<buf> of maximum size I<max_buf_sz> associated with a name of I<key_name>.
61 If I<out_len> is not NULL, I<*out_len> is set to the length of the contents.
[all …]
A DECDSA_SIG_new.pod49 I<r> and I<s> value of an ECDSA signature (see X9.62 or FIPS 186-2).
52 OpenSSL 1.1.0 the: the I<r> and I<s> components were initialised.
57 in I<sig> and stores them in I<*pr> and I<*ps>, respectively.
61 The values I<r>, I<s> can also be retrieved separately by the corresponding
64 Non-NULL I<r> and I<s> values can be set on the I<sig> by calling
81 I<dgst> using the private EC key I<eckey>. The DER encoded signatures is
82 stored in I<sig> and its length is returned in I<sig_len>. Note: I<sig> must
94 public key I<eckey>. The parameter I<type> is ignored.
99 The remaining functions utilise the internal I<kinv> and I<r> values used
102 either I<kinv> or I<r> is not NULL.
[all …]
A DASN1_TYPE_get.pod27 ASN1_TYPE_get() returns the type of I<a> or 0 if it fails.
29 ASN1_TYPE_set() sets the value of I<a> to I<type> and I<value>. This
33 ASN1_TYPE_set1() sets the value of I<a> to I<type> a copy of I<value>.
35 ASN1_TYPE_cmp() compares ASN.1 types I<a> and I<b> and returns 0 if
39 I<t> using the ASN.1 structure I<it>. If successful it returns a pointer
45 B<ASN1_TYPE> is returned. If I<t> and I<*t> are not NULL the encoded type
46 is written to I<t> overwriting any existing data. If I<t> is not NULL
47 but I<*t> is NULL the returned B<ASN1_TYPE> is written to I<*t>.
52 ASN1_TYPE_set1() is determined by the I<type> parameter.
53 If I<type> is B<V_ASN1_NULL> I<value> is ignored. If I<type> is
[all …]
A DEVP_PBE_CipherInit.pod28 I<ctx> for encryption (I<en_de>=1) or decryption (I<en_de>=0) using the password
29 I<pass> of length I<passlen>. The PBE algorithm type and parameters are extracted
30 from an OID I<pbe_obj> and parameters I<param>.
33 I<libctx> and property query I<propq> to select appropriate algorithm
40 1. An algorithm type I<type> which can be:
58 2. A I<pbe_nid> which can represent the algorithm identifier with parameters e.g.
61 They return the algorithm's cipher ID I<pcnid>, digest ID I<pmnid> and a key
62 generation function for the algorithm I<pkeygen>. EVP_PBE_CipherInit_ex() also
63 returns an extended key generation function I<keygen_ex> which takes a library
66 If a NULL is supplied for any of I<pcnid>, I<pmnid>, I<pkeygen> or I<pkeygen_ex>
[all …]
A DDH_get0_pqg.pod45 A DH object contains the parameters I<p>, I<q> and I<g>. Note that the I<q>
49 The I<p>, I<q> and I<g> parameters can be obtained by calling DH_get0_pqg().
50 If the parameters have not yet been set then I<*p>, I<*q> and I<*g> will be set
54 Any of the out parameters I<p>, I<q>, and I<g> can be NULL, in which case no
57 The I<p>, I<q> and I<g> values can be set by calling DH_set0_pqg() and passing
58 the new values for I<p>, I<q> and I<g> as parameters to the function. Calling
62 DH_set0_pqg() also checks if the parameters associated with I<p> and I<g> and
64 prime group then the value of I<q> will be set to q = (p - 1) / 2 if I<q> is
65 NULL. The optional length parameter will be set to BN_num_bits(I<q>) if I<q>
74 Any of the out parameters I<pub_key> and I<priv_key> can be NULL, in which case
[all …]
A DOSSL_HTTP_transfer.pod56 NULL, else by connecting to a given I<server> optionally via a I<proxy>.
64 If I<bio> is given and I<rbio> is NULL then this I<bio> is used instead.
65 If both I<bio> and I<rbio> are given (which may be memory BIOs for instance)
67 I<bio> is used for writing requests and I<rbio> for reading responses.
71 If I<bio> is NULL the optional I<proxy> parameter can be used to set an
91 The parameter I<bio_update_fn>, which is optional if I<use_ssl> is 0,
93 but cannot be used when both I<bio> and I<rbio> are given.
102 the function is invoked with the I<connect> argument being 1 and the I<detail>
138 optionally using proxy client credentials I<proxyuser> and I<proxypass>,
139 to connect with TLS protection ultimately to I<server> and I<port>.
[all …]
A DEVP_DigestSignInit.pod31 with the name I<mdname> and private key I<pkey>. The name of the digest to be
59 specified in I<props>.
116 digest I<type>, and I<props> will be NULL. Where supplied the ENGINE I<e> will
119 EVP_DigestSignUpdate() hashes I<cnt> bytes of data at I<d> into the
123 Unless I<sig> is NULL EVP_DigestSignFinal() signs the data in I<ctx>
126 the I<siglen> parameter. If I<sig> is not NULL then before the call the
127 I<siglen> parameter should contain the length of the I<sig> buffer. If the
129 written to I<siglen>.
131 EVP_DigestSign() signs I<tbslen> bytes of data at I<tbs> and places the
132 signature in I<sig> and its length in I<siglen> in a similar way to
[all …]
A DBN_mod_exp_mont.pod28 BN_mod_exp_mont() computes I<a> to the I<p>-th power modulo I<m> (C<rr=a^p % m>)
29 using Montgomery multiplication. I<in_mont> is a Montgomery context and can be
30 NULL. In the case I<in_mont> is NULL, it will be initialized within the
33 BN_mod_exp_mont_consttime() computes I<a> to the I<p>-th power modulo I<m>
38 I<a>, I<p>, I<m>, any of which have B<BN_FLG_CONSTTIME> flag.
40 BN_mod_exp_mont_consttime_x2() computes two independent exponentiations I<a1> to
41 the I<p1>-th power modulo I<m1> (C<rr1=a1^p1 % m1>) and I<a2> to the I<p2>-th
42 power modulo I<m2> (C<rr2=a2^p2 % m2>) using Montgomery multiplication. For some
43 fixed and equal modulus sizes I<m1> and I<m2> it uses optimizations that allow
A DEVP_PKEY_settable_params.pod30 EVP_PKEY_set_params() sets one or more I<params> into a I<pkey>.
33 EVP_PKEY_settable_params() returns a constant list of I<params> indicating
37 EVP_PKEY_set_int_param() sets an integer value I<in> into a key I<pkey> for the
38 associated field I<key_name>.
40 EVP_PKEY_set_size_t_param() sets an size_t value I<in> into a key I<pkey> for
41 the associated field I<key_name>.
43 EVP_PKEY_set_bn_param() sets the BIGNUM value I<bn> into a key I<pkey> for the
44 associated field I<key_name>.
46 EVP_PKEY_set_utf8_string_param() sets the UTF8 string I<str> into a key I<pkey>
47 for the associated field I<key_name>.
[all …]
A DOSSL_CRMF_MSG_set1_regCtrl_regToken.pod58 returns the respective control X in the given I<msg>, if present.
61 I<msg> copying the given I<tok> as value. See RFC 4211, section 6.1.
64 the given I<msg> copying the given I<auth> as value. See RFC 4211, section 6.2.
67 to I<si>. Consumes the I<spi> pointer.
70 the I<method> and publication location, in the form of a GeneralName, I<nm>.
72 The function consumes the I<nm> pointer if present.
80 using the given I<action> as value. See RFC 4211, section 6.3.
86 control in the given I<msg> copying the given I<tok> as value. See RFC 4211,
90 the given I<msg> copying the given I<pubkey> as value. See RFC 4211 section 6.6.
93 I<msg> copying the given I<cid> as value. See RFC 4211, section 6.5.
[all …]
A DDEFINE_STACK_OF.pod106 B<sk_I<TYPE>_value>() returns element I<idx> in I<sk>, where I<idx> starts at
120 I<sk> structure is freed. On error I<sk> is unchanged.
123 additional memory allocated to hold I<n> elements if I<n> is positive.
136 elements of I<sk>. After this call I<sk> is no longer valid.
139 free I<sk> so after this call I<sk> is still valid.
147 B<sk_I<TYPE>_delete_ptr>() deletes element matching I<ptr> from I<sk>. It
150 B<sk_I<TYPE>_insert>() inserts I<ptr> into I<sk> at position I<idx>. Any
156 B<sk_I<TYPE>_push>() appends I<ptr> to I<sk> it is equivalent to:
169 B<sk_I<TYPE>_set>() sets element I<idx> of I<sk> to I<ptr> replacing the current
171 this will only happen if I<sk> is NULL or I<idx> is out of range.
[all …]
/openssl-master/doc/internal/man3/
A DOSSL_METHOD_STORE.pod68 the provider I<prov> to the I<store> as an instance of an algorithm indicated by
69 I<nid> and the property definition I<properties>, unless the I<store> already
70 has a method from the same provider with the same I<nid> and I<properties>.
75 the I<store>.
77 ossl_method_store_remove() removes the I<method> identified by I<nid> from the
78 I<store>.
80 ossl_method_store_fetch() queries I<store> for a method identified by I<nid>
84 The result, if any, is returned in I<*method>, and its provider in I<*prov>.
87 I<store>.
93 I<prop_query>.
[all …]
A Dossl_cmp_certreq_new.pod54 otherwise it is created from the information in the I<ctx>.
72 with the given I<certReqId> and I<si> values and optionally with I<cert>,
73 I<chain>, and I<caPubs>. The I<cert>, I<chain>, and I<caPubs> arguments
75 The I<encryption_recip> is currently unsupported.
77 is B<rejected> and I<unprotectedErrors> is nonzero.
91 The list of all CMP PKIMessage I<bodytype>s is:
122 ossl_cmp_rp_new() creates a Revocation Response message with I<si> and I<cid>.
124 and I<unprotectedErrors> is nonzero.
134 I<crid>.
137 I<crid> and pollAfter to I<poll_after>.
[all …]
/openssl-master/doc/man1/
A Dopenssl-speed.pod.in13 [B<-evp> I<algo>]
14 [B<-hmac> I<algo>]
15 [B<-cmac> I<algo>]
18 [B<-multi> I<num>]
19 [B<-async_jobs> I<num>]
20 [B<-misalign> I<num>]
22 [B<-primes> I<num>]
23 [B<-seconds> I<num>]
24 [B<-bytes> I<num>]
28 [I<algorithm> ...]
[all …]
A Dopenssl-cmp.pod.in24 [B<-newkey> I<filename>|I<uri>]
37 [B<-out_trusted> I<filenames>|I<uris>]
45 [B<-oldcert> I<filename>|I<uri>]
61 [B<-trusted> I<filenames>|I<uris>]
63 [B<-srvcert> I<filename>|I<uri>]
74 [B<-cert> I<filename>|I<uri>]
76 [B<-key> I<filename>|I<uri>]
97 [B<-tls_cert> I<filename>|I<uri>]
98 [B<-tls_key> I<filename>|I<uri>]
121 [B<-srv_cert> I<filename>|I<uri>]
[all …]
/openssl-master/doc/man7/
A Dprovider-signature.pod211 The data to be signed is pointed to be the I<tbs> parameter which is I<tbslen>
217 I<*siglen>.
234 The signature is pointed to by the I<sig> parameter which is I<siglen> bytes
250 The signature is pointed to by the I<sig> parameter which is I<siglen> bytes
253 pointed to by I<rout> which should not exceed I<routsize> bytes in length.
291 signed is in I<tbs> which should be I<tbslen> bytes long. Unless I<sig> is NULL,
322 verified is in I<sig> which is I<siglen> bytes long.
328 verified is in I<sig> which is I<siglen> bytes long.
336 given provider side signature context I<ctx> and stored them in I<params>.
340 given provider side signature context I<ctx> to I<params>.
[all …]

Completed in 34 milliseconds

12345678910>>...20