Home
last modified time | relevance | path

Searched refs:input (Results 26 – 50 of 201) sorted by relevance

123456789

/openssl/doc/man3/
H A DEVP_EncodeInit.pod36 plus some occasional newlines (see below). If the input data length is not a
46 Encoding of binary data is performed in blocks of 48 input bytes (or less for
47 the final block). For each 48 byte input block encoded 64 bytes of base 64 data
50 bytes of input. If the data length is not divisible by 3 then a full 4 bytes is
51 still output for the final 1 or 2 bytes of input. Similarly a newline character
68 repeatedly to process large amounts of input data. In the event of an error
85 EVP_EncodeBlock() encodes a full block of input data in B<f> and of length
86 B<n> and stores it in B<t>. For every 3 bytes of input provided 4 bytes of
90 example if 16 bytes of input data is provided then 24 bytes of encoded data is
108 input data characters processed included the base 64 padding character "=" and
[all …]
H A DPEM_read_bio_ex.pod20 PEM_read_bio_ex() reads in PEM formatted data from an input BIO, outputting
28 input are allocated from the secure heap.
35 characters (or newlines); non-base64 characters are treated as end of input.
/openssl/test/
H A Dpoly1305_internal_test.c25 SIZED_DATA input; member
1510 const unsigned char *in = test.input.data; in test_poly1305()
1511 size_t inlen = test.input.size; in test_poly1305()
H A Devp_test.c250 if (*input == '\\') { in unescape()
257 input++; in unescape()
259 *p++ = *input++; in unescape()
332 STACK_OF(EVP_TEST_BUFFER) *input;
497 if (sk_EVP_TEST_BUFFER_num(expected->input) == 1 in digest_test_run()
1144 unsigned char *input; member
1241 OPENSSL_free(mdat->input); in mac_test_cleanup()
1688 unsigned char *input; member
1741 OPENSSL_free(kdata->input); in pkey_test_cleanup()
2271 unsigned char *input; member
[all …]
/openssl/doc/man7/
H A Dprovider-decoder.pod111 from PEM input should be named "DER".
117 =item input
119 This property is used to specify what format of input the implementation
124 OpenSSL providers recognize the following input types:
130 An implementation with that input type decodes PEM formatted data.
134 An implementation with that input type decodes DER formatted data.
138 An implementation with that input type decodes MSBLOB formatted data.
142 An implementation with that input type decodes PVK formatted data.
228 metadata that was decoded from the input. This B<OSSL_PARAM> array is
230 if relevant, should determine what the input data should contain.
[all …]
/openssl/doc/man1/
H A Dopenssl-rsautl.pod.in51 This specifies the input filename to read data from or standard input
61 Reverse the order of the input.
70 The input key, by default it should be an RSA private key.
79 The input file is an RSA public key.
83 The input is a certificate containing an RSA public key.
87 Sign the input data and output the signed result. This requires
92 Verify the input data and output the recovered data.
96 Encrypt the input data using an RSA public key.
100 Decrypt the input data using an RSA private key.
H A Dopenssl-dsaparam.pod.in42 The DSA parameters input format; unspecified by default.
55 This specifies the input filename to read parameters from or standard input if
63 as the input filename.
96 the input file (if any) is ignored.
H A Dopenssl-dhparam.pod.in47 The input format and output format; the default is B<PEM>.
53 This specifies the input filename to read parameters from or standard input if
60 as the input filename.
81 input file is ignored and parameters are generated instead. If not
89 the input file is ignored and parameters are generated instead. If
H A Dopenssl-dsa.pod.in61 The key input format; unspecified by default.
77 This specifies the input filename to read a key from or standard input if this
85 prompted for. The output filename should B<not> be the same as the input
90 The password source for the input and output file.
118 By default, a private key is read from the input file. With this option a
124 key will be output instead. This option is automatically set if the input is
H A Dopenssl-pkey.pod.in72 This specifies the input to read a key from
73 or standard input if this option is not specified.
74 If the key input is encrypted and B<-passin> is not given
79 The key input format; unspecified by default.
84 The password source for the key input.
91 By default a private key is read from the input.
106 The output filename should B<not> be the same as the input filename.
136 This option is automatically set if the input is a public key.
H A Dopenssl-rsa.pod.in63 The key input format; unspecified by default.
78 This specifies the input to read a key from or standard input if this
84 The password source for the input and output file.
92 will be prompted for. The output filename should B<not> be the same as the input
124 By default a private key is read from the input file: with this
131 the input is a public key.
H A Dopenssl-pkcs12.pod.in25 PKCS#12 input (parsing) options:
86 PKCS#12 input are relevant only when the B<-export> option is not given.
134 and so the input is just verified.
159 =head2 PKCS#12 input (parsing) options
165 This specifies the input filename or URI.
166 Standard input is used by default.
243 This specifies the input filename or URI.
244 Standard input is used by default.
253 The private key input for PKCS12 output.
267 The password source for certificate input such as B<-certfile>
[all …]
H A Dopenssl-nseq.pod.in39 This specifies the input filename to read or standard input if this
48 Normally a Netscape certificate sequence will be input and the output
H A Dopenssl-crl2pkcs7.pod.in36 The input format of the CRL; the default is B<PEM>.
46 This specifies the input filename to read a CRL from or standard input if this
64 included in the output file and a CRL is not read from the input file.
H A Dopenssl-ec.pod.in54 The key input format; unspecified by default.
67 This specifies the input to read a key from or standard input if this
75 prompted for. The output filename should B<not> be the same as the input
80 The password source for the input and output file.
109 By default, a private key is read from the input file. With this option a
115 key will be output instead. This option is automatically set if the input is
H A Dopenssl-passphrase-options.pod17 and B<-passout> for input and output passwords respectively. These allow
51 line will be used for the input password and the next line for the output
62 Read the password from standard input.
H A Dopenssl-pkcs7.pod.in43 The input and formats; the default is B<PEM>.
50 This specifies the input filename to read from or standard input if this
H A Dopenssl-pkcs8.pod.in49 Normally a PKCS#8 private key is expected on input and a private key will be
55 The input and formats; the default is B<PEM>.
59 not used) then the input file must be in PKCS#8 format. An encrypted
69 If B<-topk8> is used then any supported private key can be used for the input
81 This specifies the input filename to read a key from or standard input if this
87 The password source for the input and output file.
95 prompted for. The output filename should B<not> be the same as the input
110 PKCS#8 keys generated or input are normally PKCS#8 EncryptedPrivateKeyInfo
/openssl/ssl/record/
H A Drecord_local.h66 #define SSL3_RECORD_get_input(r) ((r)->input)
67 #define SSL3_RECORD_set_input(r, i) ((r)->input = (i))
68 #define SSL3_RECORD_reset_input(r) ((r)->input = (r)->data)
69 #define SSL3_RECORD_reset_data(r) ((r)->data = (r)->input)
H A Dssl3_record_tls13.c56 memmove(rec->data, rec->input, rec->length); in tls13_enc()
57 rec->input = rec->data; in tls13_enc()
158 || EVP_CipherUpdate(ctx, rec->data, &lenu, rec->input, in tls13_enc()
/openssl/crypto/des/
H A Decb3_enc.c18 void DES_ecb3_encrypt(const_DES_cblock *input, DES_cblock *output, in DES_ecb3_encrypt() argument
24 const unsigned char *in = &(*input)[0]; in DES_ecb3_encrypt()
H A Decb_enc.c36 void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, in DES_ecb_encrypt() argument
41 const unsigned char *in = &(*input)[0]; in DES_ecb_encrypt()
H A Dqud_cksm.c34 DES_LONG DES_quad_cksum(const unsigned char *input, DES_cblock output[], in DES_quad_cksum() argument
53 cp = input; in DES_quad_cksum()
H A Dpcbc_enc.c18 void DES_pcbc_encrypt(const unsigned char *input, unsigned char *output, in DES_pcbc_encrypt() argument
27 in = input; in DES_pcbc_encrypt()
/openssl/test/recipes/
H A D80-test_cms.t811 my $input = srctop_file("test", "smcont.bin");
818 "-binary", "-in", $input, "-out", $signed])),
823 is(compare($input, $verified), 0, "binary input retained with -binary");
826 "-in", $input, "-out", $signed.".nobin"])),
831 is(compare($input, $verified.".nobin"), 1, "binary input not retained without -binary");
838 "-binary", "-in", $input, "-out", $signed.".crlf"])),
843 is(compare($input, $verified.".crlf"), 0,

Completed in 65 milliseconds

123456789