Home
last modified time | relevance | path

Searched refs:form (Results 26 – 50 of 191) sorted by relevance

12345678

/openssl/doc/internal/man7/
H A DEVP_PKEY.pod31 This is the form that an B<EVP_PKEY> in OpenSSL prior to 3.0 had. The
45 This is a new form in OpenSSL 3.0, which permits providers to hold the
126 what form the origin has.
176 data in L<OSSL_PARAM(3)> form from the origin keys, using the
194 cached copy of the provider key in legacy form. Once the cached copy is created
H A Dbuild.info.pod131 The first form (sometimes called "plain statement") is used to specify
146 The second form (sometimes called "indexed statement") is used to
304 text form. This is useful to get dynamically generated F<build.info>
385 form. However, if a name ends with C<.a>, only the static form will
390 the ending C<.a>, any form available will be used, but if given with
391 the ending C<.a>, the static library form is used unconditionally.
545 are only used for their shared form, so if the item is a library name
641 Any F<build.info> statement of the form B<I<KEYWORD>>=I<values>, with
646 Any F<build.info> statement of the form B<I<KEYWORD>[>I<items>B<]=>I<values>,
/openssl/doc/man5/
H A Dx509v3_config.pod20 Each entry in the extension section takes the form:
43 Multi-valued extensions have a short form and a long form. The short form
48 The long form allows the values to be placed in a separate section:
60 form must be used otherwise the comma would be misinterpreted as a field
65 will produce an error but the equivalent form:
326 pair using the same form as subject alternative name or a single value
503 is not supported and the B<IP> form should consist of an IP addresses and
586 Any extension can be placed in this form to override the default behaviour.
/openssl/doc/man3/
H A DOSSL_PARAM.pod39 suitable form for the internal structure of the object.
86 The identity of the parameter in the form of a string.
144 except for the pointer form of strings (see data type descriptions
162 length, organized in native form, i.e. most significant byte first on
168 The parameter data is a floating point value in native form.
247 If the keys that a called I<setter> recognises form a consistent
263 form (for example, it's plausible to pass a large number as an octet
H A DOSSL_ALGORITHM.pod64 This is the OID itself for C<rsaEncryption>, in canonical decimal text form.
116 OIDs that are registered, or the OID itself in canonical decimal text form
121 canonical decimal text form. That should cover all scenarios.
H A DOSSL_HTTP_parse_url.pod52 OSSL_parse_url() parses its input string I<url> as a URL of the form
58 If given, it must be in decimal form. If the I<pport_num> argument is not NULL
71 OSSL_HTTP_parse_url() is a special form of OSSL_parse_url()
H A DSSL_CTX_sessions.pod23 form a linked list which is maintained separately from the
H A DEC_KEY_new.pod60 size_t EC_KEY_key2buf(const EC_KEY *eckey, point_conversion_form_t form,
173 component of I<eckey> and octet form. The octet form consists of the content
177 store the octet form. The return value provides the number of octets stored.
H A DASN1_STRING_print_ex.pod51 If the character being escaped is a 16 bit character then the form "\UXXXX" is used
74 outputs the value of the string using the form #XXXX using hex format for each
H A DX509_ACERT_add_attr_nconf.pod22 descriptions of the form:
H A DEVP_PKEY_get_field_type.pod6 or point conversion form of a key
H A DX509_NAME_print_ex.pod42 produce a non standard output form, they don't handle multi-character fields and
76 use OID numerical form (normally OIDs are only used if the field name is not
/openssl/doc/man1/
H A Dopenssl-mac.pod.in46 Output the MAC in binary form. Uses hexadecimal text format if not specified.
79 Specifies the MAC key in hexadecimal form (two hex digits per byte).
90 Used by GMAC to specify an IV in hexadecimal form (two hex digits per byte).
H A Dopenssl-crl.pod.in92 Print out the CRL in text form.
151 Output the text form of a DER encoded certificate:
H A Dopenssl-sess_id.pod.in66 if the B<-text> option is also present then it will be printed out in text form.
145 The cipher and start time should be printed out in human readable form.
/openssl/doc/man7/
H A Dossl_store-file.pod35 loaded in raw form in its entirety and passed to the available file
41 represented as an ASN.1 OCTET STRING. In raw form, it's not easily
H A DEVP_ASYM_CIPHER-RSA.pod18 The default provider understands these RSA padding modes in string form:
38 The default provider understands these RSA padding modes in integer form:
H A DEVP_SIGNATURE-ECDSA.pod16 decimal form (which means that they are possible to fetch if the caller has a
17 mere OID which came out in this form after a call to L<OBJ_obj2txt(3)>).
H A Dopenssl-glossary.pod123 private and public. This form is never passphrase protected.
143 friendly form. The content is a series of base64-encoded lines, surrounded
166 key data in unencrypted form (known as "PrivateKeyInfo") and an encrypted
205 This form may be passphrase protected.
H A Dprovider-storemgmt.pod45 to the OpenSSL library in provider-native object abstraction form (see
52 form).
160 The contents of the octet string is expected to be in DER form.
168 The contents of the octet string is expected to be in DER form.
H A Dprovider-encoder.pod51 L<provider-object(7)>) into an encoded form, and write the result to
76 The encoding using the L<OSSL_PARAM(3)> array form allows a
228 a function to export that object in L<OSSL_PARAM(3)> array form, the ENCODER
243 the object in encoded form to the B<OSSL_CORE_BIO>. The I<selection> bits,
H A DEVP_SIGNATURE-RSA.pod17 decimal form (which means that they are possible to fetch if the caller has a
18 mere OID which came out in this form after a call to L<OBJ_obj2txt(3)>).
/openssl/doc/internal/man3/
H A Devp_pkey_export_to_provider.pod33 evp_pkey_copy_downgraded() makes a copy of I<src> in legacy form into I<*dest>,
60 key, and may therefore have to cast the key to non-const form to call this
/openssl/providers/implementations/encode_decode/
H A Dencode_key2text.c393 point_conversion_form_t form; in ec_param_explicit_gen_to_text() local
398 form = EC_GROUP_get_point_conversion_form(group); in ec_param_explicit_gen_to_text()
404 switch (form) { in ec_param_explicit_gen_to_text()
418 buflen = EC_POINT_point2buf(group, point, form, &buf, ctx); in ec_param_explicit_gen_to_text()
/openssl/demos/http3/
H A DREADME.md33 The demo produces the HTTP response headers in textual form as output followed

Completed in 39 milliseconds

12345678