Home
last modified time | relevance | path

Searched refs:input (Results 76 – 100 of 227) sorted by relevance

12345678910

/openssl/doc/man3/
H A DSSL_CTX_set_read_ahead.pod8 - manage whether to read as many input bytes as possible
24 many input bytes as possible (for nonblocking reads) or not. For example if
H A Di2d_re_X509_tbs.pod24 d2i_X509_AUX() is similar to L<d2i_X509(3)> but the input is expected to
27 This function should not be called on untrusted input.
H A DSMIME_read_CMS.pod30 If the I<flags> argument contains B<CMS_BINARY> then the input is assumed to be
32 If in addition B<SMIME_ASCIICRLF> is set then the binary input is assumed
H A DSMIME_read_ASN1.pod22 If the I<flags> argument contains B<CMS_BINARY> then the input is assumed to be
24 If in addition B<SMIME_ASCIICRLF> is set then the binary input is assumed
H A DPEM_bytes_read_bio.pod29 the data will be decrypted, waiting on user input to supply a passphrase
51 which input is read may also use temporary buffers, which are not necessarily
H A DSSL_CTX_set_client_hello_cb.pod78 appeared in the ClientHello. B<*num_exts> is an input/output parameter, used
79 as input to supply the size of storage allocated by the caller, and as output to
80 indicate how many ExtensionType values were written. If the input B<*num_exts>
H A DEVP_md2.pod23 The MD2 algorithm which produces a 128-bit output from a given input.
H A DEVP_md4.pod24 The MD4 algorithm which produces a 128-bit output from a given input.
H A DEVP_ripemd160.pod24 The RIPEMD-160 algorithm which produces a 160-bit output from a given input.
H A DEVP_sha1.pod24 The SHA-1 algorithm which produces a 160-bit output from a given input.
H A DEVP_whirlpool.pod25 input.
H A DEVP_aes_128_gcm.pod153 In particular, XTS-AES-128 (B<EVP_aes_128_xts>) takes input of a 256-bit key to
154 achieve AES 128-bit security, and XTS-AES-256 (B<EVP_aes_256_xts>) takes input
/openssl/doc/man1/
H A Dopenssl-ocsp.pod.in106 The input can be in PEM, DER, or PKCS#12 format.
114 The input can be in PEM, DER, or PKCS#12 format.
135 The input can be in PEM, DER, or PKCS#12 format.
144 The input can be in PEM, DER, or PKCS#12 format.
149 Normally if an OCSP request is input using the B<-reqin> option no
224 The input can be in PEM, DER, or PKCS#12 format.
237 The input can be in PEM, DER, or PKCS#12 format.
338 The input can be in PEM, DER, or PKCS#12 format.
343 The input can be in PEM, DER, or PKCS#12 format.
358 The input can be in PEM, DER, or PKCS#12 format.
H A Dopenssl-cms.pod.in153 The input message to be encrypted or signed or the message to be decrypted
181 encrypted datain MIME format for the input file. The decrypted data
192 Verify signed data. Expects a signed data on input and outputs
201 Generate and output a signed receipt for the supplied message. The input
207 Verify a signed receipt in filename B<receipt>. The input message B<must>
260 Takes an input message and writes out a PEM encoded CMS structure.
270 The input format of the CMS structure (if one is being read);
303 Normally the input message is converted to "canonical" format which is
459 The input can be in PEM, DER, or PKCS#12 format.
525 not included. This option will override any content if the input format
[all …]
/openssl/test/recipes/30-test_evp_data/
H A Devpencod.txt177 # Multiline input with data after '='.
184 # B64_EOF ('-') terminates input and trailing bytes are ignored
H A Devppkey_rsa.txt122 # MD5/SHA-1 combination, wrong input digest length
129 # MD5/SHA-1 combination, wrong input and signature digest length
149 # Signing with MDC-2 uses an OCTET STRING of the input to produce a signature
177 # Legacy OCTET STRING MDC-2 signature, wrong input digest length
200 # Legacy OCTET STRING MDC-2 signature, wrong input and signature digest length
H A Devpmac_poly1305.txt92 # No input?
193 # No input?
/openssl/doc/man7/
H A DEVP_CIPHER-AES.pod73 L<EVP_EncryptUpdate(3)> or L<EVP_DecryptUpdate(3)> call requires each input
75 EVP_DecryptUpdate() call can optionally have an input that is not a multiple
H A DEVP_KDF-X942-CONCAT.pod10 used for key agreement to derive a key using input such as a shared secret key
/openssl/test/
H A Dasn1_time_test.c34 char *input; member
437 testdateutc = test_asn1_string_to_time_t(asn1_to_utc[idx].input); in convert_asn1_to_time_t()
441 asn1_to_utc[idx].input, in convert_asn1_to_time_t()
H A DREADME.ssltest.md23 An example test input looks like this:
218 2. Generate the generated `*.cnf` test input file. You can do so by running
226 where `my.cnf.in` is your test input file and `default` is the provider to use.
285 `*.cnf` file from the `*.cnf.in` input first.
291 command line. The SSL_TESTS variable is set to the list of input (or ".in")
/openssl/providers/
H A Ddecoders.inc30 "provider=" DECODER_PROVIDER ",fips=" #_fips ",input=" #_input, \
34 "provider=" DECODER_PROVIDER ",fips=" #_fips ",input=" #_input \
/openssl/ssl/record/methods/
H A Drecmethod_local.h69 unsigned char *input; member
89 #define TLS_RL_RECORD_set_input(r, i) ((r)->input = (i))
90 #define TLS_RL_RECORD_reset_input(r) ((r)->input = (r)->data)
/openssl/demos/sslecho/
H A DREADME.md11 was added to open a connection with the server and to send keyboard input
/openssl/crypto/des/
H A Ddes_enc.c200 void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output, in DES_ede3_cbc_encrypt() argument
213 in = input; in DES_ede3_cbc_encrypt()

Completed in 54 milliseconds

12345678910