Home
last modified time | relevance | path

Searched refs:decrypted (Results 1 – 25 of 32) sorted by relevance

12

/openssl/demos/encrypt/
H A Drsa_encrypt.c218 unsigned char *encrypted = NULL, *decrypted = NULL; in main() local
226 &decrypted, &decrypted_len)) { in main()
230 if (CRYPTO_memcmp(msg, decrypted, decrypted_len) != 0) { in main()
237 OPENSSL_free(decrypted); in main()
/openssl/test/recipes/
H A D15-test_mp_rsa.t105 my $decrypted = shift;
113 open($fh, "<", $decrypted ) or return 0;
/openssl/doc/man3/
H A DEVP_PKEY_decrypt.pod28 using B<ctx>. The data to be decrypted is specified using the B<in> and
32 B<out> buffer, if the call is successful the decrypted data is written to
H A DPKCS12_decrypt_skey.pod29 Both functions will return the decrypted key or NULL if an error occurred.
H A DSSL_CTX_set_session_ticket_cb.pod64 application that a session ticket has just been decrypted.
88 The ticket couldn't be decrypted. No ticket data will be used and a new ticket
93 A ticket was successfully decrypted, any session ticket application data should
H A DPKCS12_item_decrypt_d2i.pod49 PKCS12_item_decrypt_d2i() and PKCS12_item_decrypt_d2i_ex() return the decrypted
H A DOSSL_CRMF_MSG_get0_tmpl.pod74 The function returns the decrypted certificate as a copy, leaving its ownership
H A DSSL_pending.pod18 is processed (e.g. decrypted) in one go and is buffered by OpenSSL until it is
H A DBIO_f_cipher.pod38 decrypted and checked when EOF is detected. BIO_get_cipher_status()
H A DSSL_alert_type_string.pod133 A TLSCiphertext decrypted in an invalid way: either it wasn't an
140 2^14+2048 bytes, or a record decrypted to a TLSCompressed record
H A DPEM_bytes_read_bio.pod29 the data will be decrypted, waiting on user input to supply a passphrase
H A DEVP_SealInit.pod29 decrypted using any of the corresponding private keys. B<ek> is an array of
H A DRSA_public_encrypt.pod71 to a memory section large enough to hold the maximal possible decrypted
H A DCMS_decrypt.pod56 recipient encrypted key can be decrypted B<without> generating a random
H A DRSA_padding_add_PKCS1_type_1.pod134 Do not remove the zero-padding from the decrypted raw RSA data
H A DPEM_read.pod83 On successful completion the B<data> is decrypted in place, and B<len> is
H A DSSL_CTX_set_tmp_dh_callback.pod44 can only be decrypted when the DH key is known. By generating a temporary
H A DX509_STORE_CTX_get_error.pod122 The certificate signature could not be decrypted. This means that the actual
129 The CRL signature could not be decrypted: this means that the actual signature
H A DEVP_EncryptInit.pod413 decrypted data buffer I<out> passed to EVP_DecryptUpdate() should have
507 performed, the total amount of data encrypted or decrypted must then
935 TLS records are encrypted/decrypted using a single OSSL_FUNC_cipher_cipher call per
1216 EVP_Cipher() returns the amount of encrypted / decrypted bytes, or -1
1361 in data to be decrypted, but as in GCM and OCB mode, it can be set after
1487 the total amount of data decrypted is a multiple of the block size.
1573 The ciphertext from the above example can be decrypted using the B<openssl>
/openssl/doc/man7/
H A Dprovider-asym_cipher.pod158 The data to be decrypted is pointed to by the I<in> parameter which is I<inlen>
160 Unless I<out> is NULL, the decrypted data should be written to the location
163 The length of the decrypted data should be written to I<*outlen>.
164 If I<out> is NULL then the maximum length of the decrypted data should be
H A Dprovider-cipher.pod138 OSSL_FUNC_cipher_update() is called to supply data to be encrypted/decrypted as part of
172 The data to be encrypted/decrypted will be in I<in>, and it will be I<inl> bytes
/openssl/doc/man1/
H A Dopenssl-smime.pod.in82 encrypted mail message in MIME format for the input file. The decrypted mail
107 be decrypted or verified.
111 The message text that has been decrypted or verified or the output MIME
158 off text headers: if the decrypted or verified message is not of MIME
H A Dopenssl-cms.pod.in153 The input message to be encrypted or signed or the message to be decrypted
158 The message text that has been decrypted or verified or the output MIME
181 encrypted datain MIME format for the input file. The decrypted data
583 off text headers: if the decrypted or verified message is not of MIME
680 is "decrypted" using a random key which will typically output garbage.
/openssl/doc/designs/quic-design/
H A Dquic-requirements.md179 are made until it is decrypted. It is decrypted directly into a buffer made
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc245 /* previous call already encrypted/decrypted its remainder,

Completed in 81 milliseconds

12