Lines Matching refs:item

21 =item "provider=fips"
23 =item "fips=yes"
52 =item "security-checks" (B<OSSL_OSSL_PROV_PARAM_SECURITY_CHECKS>) <unsigned integer>
67 =item SHA1, see L<EVP_MD-SHA1(7)>
69 =item SHA2, see L<EVP_MD-SHA2(7)>
71 =item SHA3, see L<EVP_MD-SHA3(7)>
73 =item KECCAK-KMAC, see L<EVP_MD-KECCAK-KMAC(7)>
75 =item SHAKE, see L<EVP_MD-SHAKE(7)>
83 =item AES, see L<EVP_CIPHER-AES(7)>
85 =item 3DES, see L<EVP_CIPHER-DES(7)>
95 =item CMAC, see L<EVP_MAC-CMAC(7)>
97 =item GMAC, see L<EVP_MAC-GMAC(7)>
99 =item HMAC, see L<EVP_MAC-HMAC(7)>
101 =item KMAC, see L<EVP_MAC-KMAC(7)>
109 =item HKDF, see L<EVP_KDF-HKDF(7)>
111 =item TLS13-KDF, see L<EVP_KDF-TLS13_KDF(7)>
113 =item SSKDF, see L<EVP_KDF-SS(7)>
115 =item PBKDF2, see L<EVP_KDF-PBKDF2(7)>
117 =item SSHKDF, see L<EVP_KDF-SSHKDF(7)>
119 =item TLS1-PRF, see L<EVP_KDF-TLS1_PRF(7)>
121 =item KBKDF, see L<EVP_KDF-KB(7)>
123 =item X942KDF-ASN1, see L<EVP_KDF-X942-ASN1(7)>
125 =item X942KDF-CONCAT, see L<EVP_KDF-X942-CONCAT(7)>
127 =item X963KDF, see L<EVP_KDF-X963(7)>
135 =item DH, see L<EVP_KEYEXCH-DH(7)>
137 =item ECDH, see L<EVP_KEYEXCH-ECDH(7)>
139 =item X25519, see L<EVP_KEYEXCH-X25519(7)>
141 =item X448, see L<EVP_KEYEXCH-X448(7)>
143 =item TLS1-PRF
145 =item HKDF
153 =item RSA, see L<EVP_SIGNATURE-RSA(7)>
159 =item DSA, see L<EVP_SIGNATURE-DSA(7)>
161 =item ED25519, see L<EVP_SIGNATURE-ED25519(7)>
163 =item ED448, see L<EVP_SIGNATURE-ED448(7)>
165 =item ECDSA, see L<EVP_SIGNATURE-ECDSA(7)>
167 =item HMAC, see L<EVP_SIGNATURE-HMAC(7)>
169 =item CMAC, see L<EVP_SIGNATURE-CMAC(7)>
177 =item RSA, see L<EVP_ASYM_CIPHER-RSA(7)>
185 =item RSA, see L<EVP_KEM-RSA(7)>
193 =item DH, see L<EVP_KEYMGMT-DH(7)>
195 =item DHX, see L<EVP_KEYMGMT-DHX(7)>
197 =item DSA, see L<EVP_KEYMGMT-DSA(7)>
199 =item RSA, see L<EVP_KEYMGMT-RSA(7)>
201 =item RSA-PSS
203 =item EC, see L<EVP_KEYMGMT-EC(7)>
205 =item X25519, see L<EVP_KEYMGMT-X25519(7)>
209 =item X448, see L<EVP_KEYMGMT-X448(7)>
213 =item ED25519, see L<EVP_KEYMGMT-ED25519(7)>
217 =item ED448, see L<EVP_KEYMGMT-ED448(7)>
221 =item TLS1-PRF
223 =item HKDF
225 =item HMAC, see L<EVP_KEYMGMT-HMAC(7)>
227 =item CMAC, see L<EVP_KEYMGMT-CMAC(7)>
235 =item CRNG-TEST, see L<EVP_RAND-CRNG-TEST(7)>
237 =item CTR-DRBG, see L<EVP_RAND-CTR-DRBG(7)>
239 =item HASH-DRBG, see L<EVP_RAND-HASH-DRBG(7)>
241 =item HMAC-DRBG, see L<EVP_RAND-HMAC-DRBG(7)>
243 =item TEST-RAND, see L<EVP_RAND-TEST-RAND(7)>
268 =item "Module_Integrity" (B<OSSL_SELF_TEST_TYPE_MODULE_INTEGRITY>)
274 =item "Install_Integrity" (B<OSSL_SELF_TEST_TYPE_INSTALL_INTEGRITY>)
281 =item "KAT_Cipher" (B<OSSL_SELF_TEST_TYPE_KAT_CIPHER>)
285 =item "KAT_AsymmetricCipher" (B<OSSL_SELF_TEST_TYPE_KAT_ASYM_CIPHER>)
289 =item "KAT_Digest" (B<OSSL_SELF_TEST_TYPE_KAT_DIGEST>)
293 =item "KAT_Signature" (B<OSSL_SELF_TEST_TYPE_KAT_SIGNATURE>)
297 =item "PCT_Signature" (B<OSSL_SELF_TEST_TYPE_PCT_SIGNATURE>)
301 =item "KAT_KDF" (B<OSSL_SELF_TEST_TYPE_KAT_KDF>)
305 =item "KAT_KA" (B<OSSL_SELF_TEST_TYPE_KAT_KA>)
309 =item "DRBG" (B<OSSL_SELF_TEST_TYPE_DRBG>)
313 =item "Conditional_PCT" (B<OSSL_SELF_TEST_TYPE_PCT>)
317 =item "Continuous_RNG_Test" (B<OSSL_SELF_TEST_TYPE_CRNG>)
338 =item "HMAC" (B<OSSL_SELF_TEST_DESC_INTEGRITY_HMAC>)
342 =item "RSA" (B<OSSL_SELF_TEST_DESC_PCT_RSA_PKCS1>)
344 =item "RSA" (B<OSSL_SELF_TEST_DESC_PCT_RSA>)
346 =item "ECDSA" (B<OSSL_SELF_TEST_DESC_PCT_ECDSA>)
348 =item "EDDSA" (B<OSSL_SELF_TEST_DESC_PCT_EDDSA>)
350 =item "DSA" (B<OSSL_SELF_TEST_DESC_PCT_DSA>)
354 =item "RSA_Encrypt" (B<OSSL_SELF_TEST_DESC_ASYM_RSA_ENC>)
356 =item "RSA_Decrypt" (B<OSSL_SELF_TEST_DESC_ASYM_RSA_DEC>)
360 =item "AES_GCM" (B<OSSL_SELF_TEST_DESC_CIPHER_AES_GCM>)
362 =item "AES_ECB_Decrypt" (B<OSSL_SELF_TEST_DESC_CIPHER_AES_ECB>)
364 =item "TDES" (B<OSSL_SELF_TEST_DESC_CIPHER_TDES>)
368 =item "SHA1" (B<OSSL_SELF_TEST_DESC_MD_SHA1>)
370 =item "SHA2" (B<OSSL_SELF_TEST_DESC_MD_SHA2>)
372 =item "SHA3" (B<OSSL_SELF_TEST_DESC_MD_SHA3>)
376 =item "DSA" (B<OSSL_SELF_TEST_DESC_SIGN_DSA>)
378 =item "RSA" (B<OSSL_SELF_TEST_DESC_SIGN_RSA>)
380 =item "ECDSA" (B<OSSL_SELF_TEST_DESC_SIGN_ECDSA>)
382 =item "EDDSA" (B<OSSL_SELF_TEST_DESC_SIGN_EDDSA>)
386 =item "ECDH" (B<OSSL_SELF_TEST_DESC_KA_ECDH>)
388 =item "DH" (B<OSSL_SELF_TEST_DESC_KA_DH>)
392 =item "HKDF" (B<OSSL_SELF_TEST_DESC_KDF_HKDF>)
394 =item "TLS13_KDF_EXTRACT" (B<OSSL_SELF_TEST_DESC_KDF_TLS13_EXTRACT>)
396 =item "TLS13_KDF_EXPAND" (B<OSSL_SELF_TEST_DESC_KDF_TLS13_EXPAND>)
398 =item "SSKDF" (B<OSSL_SELF_TEST_DESC_KDF_SSKDF>)
400 =item "X963KDF" (B<OSSL_SELF_TEST_DESC_KDF_X963KDF>)
402 =item "X942KDF" (B<OSSL_SELF_TEST_DESC_KDF_X942KDF>)
404 =item "PBKDF2" (B<OSSL_SELF_TEST_DESC_KDF_PBKDF2>)
406 =item "SSHKDF" (B<OSSL_SELF_TEST_DESC_KDF_SSHKDF>)
408 =item "TLS12_PRF" (B<OSSL_SELF_TEST_DESC_KDF_TLS12_PRF>)
410 =item "KBKDF" (B<OSSL_SELF_TEST_DESC_KDF_KBKDF>)
414 =item "CTR" (B<OSSL_SELF_TEST_DESC_DRBG_CTR>)
416 =item "HASH" (B<OSSL_SELF_TEST_DESC_DRBG_HASH>)
418 =item "HMAC" (B<OSSL_SELF_TEST_DESC_DRBG_HMAC>)
422 =item "RNG" (B<OSSL_SELF_TEST_DESC_RNG>)
494 =item Triple DES ECB
496 =item Triple DES CBC
498 =item EdDSA