Home
last modified time | relevance | path

Searched refs:input (Results 51 – 75 of 227) sorted by relevance

12345678910

/openssl/doc/man7/
H A DEVP_RAND.pod123 will lock the <primary> DRBG automatically for obtaining random input.
158 A DRBG instance seeds itself automatically, pulling random input from
217 The DRBG distinguishes two different types of random input: I<entropy>,
218 which comes from a trusted source, and I<additional input>',
220 It is possible to add I<additional input> not only during reseeding,
249 RAND_add() can be used to add both kinds of random input, depending on the
256 The random bytes are mixed as additional input into the current state of
258 Mixing in additional input is not considered a full reseeding, hence the
264 The random bytes are used as entropy input for a full reseeding
270 In this case the missing randomness will be obtained by pulling random input
H A DEVP_CIPHER-SM4.pod43 L<EVP_EncryptUpdate(3)> or L<EVP_DecryptUpdate(3)> call requires each input
45 EVP_DecryptUpdate() call can optionally have an input that is not a multiple
/openssl/test/
H A Devp_test.c503 if (*input == '\\') { in unescape()
510 input++; in unescape()
512 *p++ = *input++; in unescape()
1572 unsigned char *input; member
1663 OPENSSL_free(mdat->input); in mac_test_cleanup()
2121 unsigned char *input; member
2161 OPENSSL_free(kdata->input); in kem_test_cleanup()
2301 if (kdata->input == NULL) { in kem_test_run()
2346 unsigned char *input; member
2464 OPENSSL_free(kdata->input); in pkey_test_cleanup()
[all …]
H A Dpunycode_test.c174 const char input[20]; member
187 …return TEST_int_eq(ossl_a2ulabel(bad_decode_tests[tst].input, out, bad_decode_tests[tst].outlen), … in test_a2ulabel_bad_decode()
H A Dasn1_encode_test.c520 static int do_encode(EXPECTED *input, in do_encode() argument
528 len = package->i2d(input, &data); in do_encode()
534 if (input->success == 0) { in do_encode()
692 static int do_encode_custom(EXPECTED *input, in do_encode_custom() argument
703 ret = do_encode(input, expected, expected_length, package); in do_encode_custom()
/openssl/test/recipes/30-test_evp_data/
H A Devpkdf_hmac_drbg.txt33 # Fail if nonce input missing
39 # Fail if entropy input missing
/openssl/doc/man1/
H A Dopenssl-pkcs8.pod.in50 Normally a PKCS#8 private key is expected on input and a private key will be
56 The input and formats; the default is B<PEM>.
60 not used) then the input file must be in PKCS#8 format. An encrypted
70 If B<-topk8> is used then any supported private key can be used for the input
82 This specifies the input filename to read a key from or standard input if this
88 The password source for the input and output file.
96 prompted for. The output filename should B<not> be the same as the input
111 PKCS#8 keys generated or input are normally PKCS#8 EncryptedPrivateKeyInfo
H A Dopenssl-spkac.pod.in46 This specifies the input filename to read from or standard input if this
72 The input file password source. For more information about the format of I<arg>
83 generated and input SPKAC files.
H A Dopenssl-mac.pod.in23 The message authentication code functions output the MAC of a supplied input
36 Input filename to calculate a MAC for, or standard input by default.
37 Standard input is used if the filename is '-'.
38 Files and standard input are expected to be in binary format.
H A Dopenssl-ecparam.pod.in46 The EC parameters input format; unspecified by default.
58 This specifies the input filename to read parameters from or standard input if
65 as the input filename.
H A Dopenssl-asn1parse.pod.in43 The input format; the default is B<PEM>.
48 The input file, default is standard input.
58 Don't output the parsed version of the input file.
102 data in a PEM format input file will be treated as being base64 encoded and
H A Dopenssl-pkeyparam.pod.in38 This specifies the input filename to read parameters from or standard input if
H A Dopenssl-crl.pod.in49 The CRL input format; unspecified by default.
68 This specifies the input filename to read from or standard input if this
H A Dopenssl-sess_id.pod.in42 The input and output formats; the default is PEM.
50 This specifies the input filename to read session information from or standard
51 input by default.
H A Dopenssl-x509.pod.in113 This specifies the input to read a certificate from
115 In both cases this defaults to standard input.
127 Generate a certificate from scratch, not using an input certificate
141 X.509 extensions included in a certificate input are not copied by default.
146 By default a certificate is expected on input.
167 The input file format to use; by default PEM is tried first.
197 The key input format; unspecified by default.
415 input certificate instead of adjusting them to current time and duration.
452 instead of the key contained in the input
525 Without the B<-req> option the input must be an existing certificate
[all …]
H A Dopenssl-smime.pod.in84 encrypted mail message in MIME format for the input file. The decrypted mail
99 Verify signed mail. Expects a signed mail message on input and outputs
104 Takes an input message and writes out a PEM encoded PKCS#7 structure.
108 The input message to be encrypted or signed or the MIME message to
118 The input format of the PKCS#7 (S/MIME) structure (if one is being read);
153 not included. This option will override any content if the input format
224 Normally the input message is converted to "canonical" format which is
240 The input can be in PEM, DER, or PKCS#12 format.
347 One of the input files could not be read.
/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod218 RECOMMENDED maximum size of 64 octets for various input parameters. In this
260 the output size. An error will occur if the input I<enclen> is
272 the output size. An error will occur if the input I<ctlen> is
312 OSSL_HPKE_decap() takes as input the sender's encapsulated public value
322 On input I<ptlen> should contain the maximum size of the I<pt> buffer, and
325 a little smaller than the ciphertext input.
326 An error will occur if the input I<ptlen> is too small.
338 OSSL_HPKE_export() takes as input the B<OSSL_HPKE_CTX>, and an application
384 setting a deterministic input key material I<ikm> of size I<ikmlen> into
447 be supplied on input. The output I<enc> value will have an appropriate
[all …]
H A DEVP_blake2b512.pod26 The BLAKE2s algorithm that produces a 256-bit output from a given input.
30 The BLAKE2b algorithm that produces a 512-bit output from a given input.
H A DOSSL_ENCODER_CTX.pod74 Encoding an input object to the desired encoding may be done with a chain of
76 the input for the next in the chain. The B<OSSL_ENCODER_CTX> holds all the
108 I<ctx> with a encoder, to be used to encode an input object.
151 provider-native object that can be used as first input of an encoding chain,
197 input type, if relevant. NULL is a valid returned value.
H A DOSSL_DECODER_from_bio.pod31 with input coming from I<*pdata>, I<*pdata_len> bytes long. Both I<*pdata>
37 with the input coming from the B<BIO> I<in>. Should it make a difference,
41 except that the input is coming from the B<FILE> I<fp>.
H A DBIO_read.pod41 if present in the input data.
42 On binary input there may be NUL characters within the string;
48 if present in the input data.
49 On binary input there may be NUL characters within the string;
/openssl/ssl/record/methods/
H A Dtls13_meth.c125 memmove(rec->data, rec->input, rec->length); in tls13_cipher()
126 rec->input = rec->data; in tls13_cipher()
189 || !EVP_MAC_update(mac_ctx, rec->input, rec->length) in tls13_cipher()
232 || EVP_CipherUpdate(enc_ctx, rec->data, &lenu, rec->input, in tls13_cipher()
/openssl/apps/
H A Dts.c44 static int create_digest(BIO *input, const char *digest,
508 static int create_digest(BIO *input, const char *digest, const EVP_MD *md, in create_digest() argument
519 if (input != NULL) { in create_digest()
529 while ((length = BIO_read(input, buffer, sizeof(buffer))) > 0) { in create_digest()
908 BIO *input = NULL; in create_verify_ctx() local
938 if ((input = BIO_new_file(queryfile, "rb")) == NULL) in create_verify_ctx()
940 if ((request = d2i_TS_REQ_bio(input, NULL)) == NULL) in create_verify_ctx()
970 BIO_free_all(input); in create_verify_ctx()
/openssl/include/openssl/
H A Dui.h.in71 input use the string as data prompt.
73 is used to verify a previous input.
83 The string input and verify addition functions also take a flag argument,
84 a buffer for the result to end up with, a minimum input size and a maximum
85 input size (the result buffer MUST be large enough to be able to contain
88 The boolean input functions take an action description string (which should
93 flag argument as for the string input is taken, as well as a result buffer.
123 /* Use to have echoing of input */
128 * UI_add_user_data(). It is not recommended to have more than one input in
349 /* Return input flags of the UI_STRING */
/openssl/util/
H A Ddofile.pl51 die "Must have input files"

Completed in 67 milliseconds

12345678910