Home
last modified time | relevance | path

Searched refs:input (Results 101 – 125 of 227) sorted by relevance

12345678910

/openssl/test/recipes/30-test_evp_data/
H A Devppkey_ecx_sigalg.txt116 # Corrupted input
320 # Corrupted input
495 # Same as the Sign-Message above, but with a pre-hashed input. Input was
661 # Same as the Sign-Message above, but with a pre-hashed input. Input was
701 # Same as the Sign-Message above, but with a pre-hashed input. Input was
/openssl/doc/man3/
H A DEVP_mdc2.pod25 128-bit output from a given input.
H A DOPENSSL_ia32cap.pod16 with EAX=1 input value (see Intel Application Note #241618). This vector
87 CPUID with EAX=7 and ECX=0 as input. Following bits are significant:
H A DEVP_md5.pod28 The MD5 algorithm which produces a 128-bit output from a given input.
H A DEVP_sha3_224.pod40 input.
H A DEVP_sha224.pod40 respectively of output from a given input.
H A DEC_POINT_add.pod53 …n, the underlying implementation uses a constant time algorithm, when the input scalar (either B<n…
57 …), the underlying implementation uses a constant time algorithm, when the input scalar (either B<n…
H A DPKCS12_item_decrypt_d2i.pod42 the buffer containing the input encoding will be zeroed after the encrypt.
H A DBIO_f_prefix.pod21 according to user input.
H A DEVP_PKEY_CTX_set_hkdf_md.pod31 consists of two modules. The first stage takes the input keying material
63 operation. The input key should be set to the intermediate fixed-length
H A DOSSL_CMP_SRV_CTX_new.pod130 Otherwise I<delay> takes a custom server context and a request message as input.
135 as input, where the pointer is NULL in case a new transaction is being started
H A DSSL_SESSION_get0_hostname.pod43 value in B<alpn> which should be of length B<len> bytes. A copy of the input
H A DOPENSSL_malloc.pod141 it validates the input I<str> and I<num> parameters for not being NULL, and confirms
142 that at least a single byte of input has been consumed in the translation,
224 If the translation did not consume the entire input string, and the passed
H A DBN_mod_mul_montgomery.pod31 automatically when L<BN_mod_exp(3)> is called with suitable input,
H A DRC4_set_key.pod44 Since RC4 is a stream cipher (the input is XORed with a pseudo-random
H A DOSSL_CALLBACK.pod20 user input or direct (possibly optional) user output could be implemented
H A DSSL_set_fd.pod17 SSL_set_fd() sets the file descriptor B<fd> as the input/output facility
/openssl/doc/man1/
H A Dtsget.pod60 the input files. Default extension is F<.tsr>. (Optional)
68 of the input files and the default or specified extension argument. (Optional)
126 be read from the standard input.
H A Dopenssl-req.pod.in79 The CSR input file format to use; by default PEM is tried first.
91 This specifies the input filename to read a request from.
92 This defaults to standard input unless B<-x509> or B<-CA> is specified.
116 The password source for private key and certificate input.
302 X.509 extensions are not copied from any provided request input file.
330 If this option is not provided then the key must be present in the B<-CA> input.
475 The passwords for the input private key file (if present) and
636 be input by calling it "1.organizationName".
813 address in subjectAltName should be input by the user.
/openssl/doc/man7/
H A Dprovider-storemgmt.pod87 on the input I<uri>. The implementation is entirely responsible for the
192 =item "input-type" (B<OSSL_STORE_PARAM_INPUT_TYPE>) <utf8 string>
194 Type of the input format as a hint to use when decoding the objects in the
H A DEVP_KDF-HKDF.pod13 consists of two modules. The first stage takes the input keying material
75 operation. The input key should be set to the intermediate fixed-length
H A Dprovider-cipher.pod147 It is the responsibility of the cipher implementation to handle input lengths
150 input data until a complete block is obtained.
174 The application is responsible for ensuring that the input is a multiple of the
H A DEVP_SIGNATURE-ED25519.pod35 B<context-string> as input to sign and verify operations (and for
153 /* The input "params" is not needed if default options are acceptable.
/openssl/
H A DREADME-ENGINES.md54 based input to those ENGINEs, in the form of name-value pairs. This is an
118 also) to provide any such input directly to the ENGINE implementation.
121 input through to the ENGINE in question. Ie. this connects *you* (and
197 ENGINE_ctrl_cmd_string(e, "CMD_FOO", "some input data", 0);
207 -pre "CMD_FOO:some input data"
/openssl/ssl/record/methods/
H A Dtls_common.c704 thisrr->input = &(rl->packet[SSL2_RT_HEADER_LENGTH]); in tls_get_more_records()
706 thisrr->input = &(rl->packet[SSL3_RT_HEADER_LENGTH]); in tls_get_more_records()
722 thisrr->data = thisrr->input; in tls_get_more_records()
1025 wr->input, (int)wr->length); in tls_do_compress()
1030 wr->input = wr->data; in tls_do_compress()
1828 if (!WPACKET_memcpy(thispkt, thiswr->input, thiswr->length)) { in tls_write_records_default()

Completed in 64 milliseconds

12345678910