Searched refs:fetch (Results 1 – 25 of 38) sorted by relevance
12
/openssl-master/test/ |
A D | provider_status_test.c | 149 EVP_MD *fetch = NULL; in test_provider_status() local 162 if (!TEST_ptr(fetch = EVP_MD_fetch(libctx, "SHA256", NULL))) in test_provider_status() 164 EVP_MD_free(fetch); in test_provider_status() 165 fetch = NULL; in test_provider_status() 181 if (!TEST_ptr_null(fetch = EVP_MD_fetch(libctx, "SHA256", NULL))) in test_provider_status() 186 EVP_MD_free(fetch); in test_provider_status()
|
/openssl-master/doc/man3/ |
A D | EVP_DigestVerifyInit.pod | 33 implement that digest directly itself or it may (optionally) choose to fetch it 36 for the properties to be used during the fetch. Finally, the passed parameters 39 The I<pkey> algorithm is used to fetch a B<EVP_SIGNATURE> method implicitly, to 40 be used for the actual signing. See L<provider(7)/Implicit fetch> for 43 The OpenSSL default and legacy providers support fetching digests and can fetch 45 supports fetching digests but will only fetch digests that are themselves
|
A D | EVP_DigestSignInit.pod | 34 implement that digest directly itself or it may (optionally) choose to fetch it 37 the properties to be used during the fetch. Finally, the passed parameters 40 The I<pkey> algorithm is used to fetch a B<EVP_SIGNATURE> method implicitly, to 41 be used for the actual signing. See L<provider(7)/Implicit fetch> for 44 The OpenSSL default and legacy providers support fetching digests and can fetch 46 supports fetching digests but will only fetch digests that are themselves
|
A D | EVP_PKEY_verify.pod | 23 fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch>
|
A D | EVP_PKEY_derive.pod | 25 fetch a B<EVP_KEYEXCH> method implicitly, see L<provider(7)/Implicit fetch> for
|
A D | EVP_PKEY_sign.pod | 23 fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch>
|
A D | EVP_PKEY_verify_recover.pod | 25 fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch>
|
A D | SRP_Calc_B.pod | 70 they do not need to fetch any cryptographic algorithms.
|
A D | SSL_CTX_set_cert_verify_callback.pod | 45 The app can for instance fetch further certificates or cert status information
|
A D | OSSL_ENCODER.pod | 74 OSSL_ENCODER_get0_name() returns the name used to fetch the given I<encoder>.
|
A D | OSSL_ENCODER_CTX_new_for_pkey.pod | 67 directly itself or by other implementations, or it may choose to fetch
|
A D | EVP_DigestInit.pod | 383 where explicit fetch is in use (see L<EVP_MD_fetch(3)>) the value returned from 425 since it does not attempt to "fetch" an implementation of the cipher. 432 fetched from the loaded providers. This fetch could fail if no suitable 433 implementation is available. Use EVP_MD_fetch() instead to explicitly fetch
|
A D | UI_STRING.pod | 48 For a B<UI_METHOD> creator, it is of interest to fetch text from these
|
A D | OSSL_DECODER.pod | 74 OSSL_DECODER_get0_name() returns the name used to fetch the given I<decoder>.
|
A D | SSL_CTX_use_psk_identity_hint.pod | 71 is to validate the received PSK identity and to fetch the pre-shared key used
|
A D | UI_create_method.pod | 114 fetch those results.
|
A D | OSSL_STORE_open.pod | 44 These functions help the application to fetch supported objects (see
|
/openssl-master/doc/man7/ |
A D | EVP_MAC-CMAC.pod | 45 Sets the properties to be queried when trying to fetch the underlying cipher.
|
A D | EVP_MAC-GMAC.pod | 49 Sets the properties to be queried when trying to fetch the underlying cipher.
|
A D | EVP_MAC-HMAC.pod | 45 Sets the properties to be queried when trying to fetch the underlying digest.
|
A D | crypto.pod | 133 be used to explicitly fetch a digest algorithm implementation. The user is 167 =head2 Implicit fetch 185 L<EVP_DigestSignInit(3)> and friends, all fetch the implementations 199 fetch a L<EVP_KEYMGMT(3)> implementation in the same provider as the operation 207 As a fallback, try to fetch the operation type implementation from the same 252 Load the legacy provider into the default context and then fetch an
|
A D | provider-object.pod | 73 I<object type> B<OSSL_OBJECT_PKEY>, it will fetch a L<provider-keymgmt(7)> 85 This can be used when it's not possible to fetch the target implementation
|
/openssl-master/doc/internal/man3/ |
A D | evp_generic_fetch.pod | 53 This is meant to be used when one method needs to fetch an associated 59 This is meant to be used when one method needs to fetch an associated
|
A D | evp_pkey_export_to_provider.pod | 26 with I<*keymgmt> or with an implicit fetch using I<libctx> (NULL means the
|
/openssl-master/crypto/bn/asm/ |
A D | bn-c64xplus.asm | 245 || LDW *A5++,A9 ; pre-fetch ap[1] 268 [A2] LDW *A5++,A9 ; pre-fetch ap[i+1]
|
Completed in 34 milliseconds
12