Home
last modified time | relevance | path

Searched refs:encrypted (Results 1 – 25 of 80) sorted by relevance

1234

/openssl/util/perl/TLSProxy/
H A DAlert.pm16 $encrypted,
22 encrypted => $encrypted,
36 sub encrypted subroutine
39 return $self->{encrypted};
H A DRecord.pm109 $record->encrypted(1);
189 encrypted => 0,
288 if (TLSProxy::Proxy->is_tls13() && $self->encrypted) {
373 sub encrypted subroutine
377 $self->{encrypted} = shift;
379 return $self->{encrypted};
H A DMessage.pm293 $record->encrypted,
494 if ($rec->encrypted()) {
/openssl/crypto/pkcs12/
H A Dp12_add.c121 X509_ALGOR_free(p7->d.encrypted->enc_data->algorithm); in PKCS12_pack_p7encdata_ex()
122 p7->d.encrypted->enc_data->algorithm = pbe; in PKCS12_pack_p7encdata_ex()
123 ASN1_OCTET_STRING_free(p7->d.encrypted->enc_data->enc_data); in PKCS12_pack_p7encdata_ex()
124 if (!(p7->d.encrypted->enc_data->enc_data = in PKCS12_pack_p7encdata_ex()
153 return PKCS12_item_decrypt_d2i_ex(p7->d.encrypted->enc_data->algorithm, in STACK_OF()
156 p7->d.encrypted->enc_data->enc_data, 1, in STACK_OF()
/openssl/doc/man3/
H A DEVP_SealInit.pod23 encrypted using this key.
27 supplied by a function such as EVP_aes_256_cbc(). The secret key is encrypted
28 using one or more public keys, this allows the same encrypted data to be
30 buffers where the public key encrypted secret key will be written, each buffer
31 must contain enough room for the corresponding encrypted key: that is
33 size of each encrypted secret key is written to the array B<ekl>. B<pubk> is
H A DPKCS12_pack_p7encdata.pod6 into a PKCS#7 encrypted data object
22 PKCS12_pack_p7encdata() generates a PKCS#7 ContentInfo object of encrypted-data
H A DSSL_CTX_set_default_passwd_cb.pod9 get passwd callback for encrypted PEM file handling
67 B<rwflag> to check, whether an item shall be encrypted (rwflag=1).
72 Other items in PEM formatting (certificates) can also be encrypted, it is
H A DEVP_OpenInit.pod20 decryption. They decrypt a public key encrypted symmetric key and
24 with cipher B<type>. It decrypts the encrypted symmetric key of length
H A DCMS_decrypt.pod28 The I<dcont> parameter is used in the rare case where the encrypted content
53 error when all recipient encrypted keys failed to decrypt an attacker could
56 recipient encrypted key can be decrypted B<without> generating a random
H A DPKCS8_encrypt.pod35 The resulting B<X509_SIG> contains the encoded algorithm parameters and encrypted
51 return an encrypted key in a B<X509_SIG> structure or NULL if an error occurs.
H A DPKCS12_add_cert.pod33 (encrypted) containing the supplied B<EVP_PKEY> and adds this to the set of PKCS#12
34 safeBags. If I<key_nid> is not -1 then the key is encrypted with the supplied
H A DSSL_CTX_set_split_send_fragment.pod38 each one encrypted independently and in parallel. Note: this will only work in
63 Pipelining operates slightly differently for reading encrypted data compared to
64 writing encrypted data. SSL_CTX_set_split_send_fragment() and
66 writing encrypted data. The number of pipelines used will be determined by the
H A DEVP_PKEY_encrypt.pod28 using B<ctx>. The data to be encrypted is specified using the B<in> and
32 B<out> buffer, if the call is successful the encrypted data is written to
H A DRSA_size.pod32 determine how much memory must be allocated for an RSA encrypted
H A DSSL_CTX_set_msg_callback.pod113 Used when an encrypted TLSv1.3 record is sent or received. In encrypted TLSv1.3
H A DCMS_encrypt.pod21 I<in> is the content to be encrypted. I<cipher> is the symmetric cipher to use.
65 The data being encrypted is included in the CMS_ContentInfo structure, unless
H A DPKCS12_item_decrypt_d2i.pod52 PKCS12_item_i2d_encrypt() and PKCS12_item_i2d_encrypt_ex() return the encrypted
H A DPEM_read.pod65 PEM_read() or PEM_read_bio() is encrypted and to retrieve the associated cipher
87 If the data is a priori known to not be encrypted, then neither PEM_do_header()
/openssl/demos/encrypt/
H A Drsa_encrypt.c218 unsigned char *encrypted = NULL, *decrypted = NULL; in main() local
221 if (!do_encrypt(libctx, msg, msg_len, &encrypted, &encrypted_len)) { in main()
225 if (!do_decrypt(libctx, encrypted, encrypted_len, in main()
238 OPENSSL_free(encrypted); in main()
/openssl/doc/man1/
H A Dopenssl-smime.pod.in74 to be encrypted. The output file is the encrypted mail in MIME format.
82 encrypted mail message in MIME format for the input file. The decrypted mail
106 The input message to be encrypted or signed or the MIME message to
307 The supplied message to be signed or encrypted must include the
312 A "signed and encrypted" message is one where a signed message is
313 then encrypted. This can be produced by encrypting an already signed
323 encrypted data is used for other purposes.
403 Send encrypted mail using triple DES:
417 message being encrypted already has MIME headers.
439 Create an encrypted message using 128 bit Camellia:
H A Dopenssl-pkcs8.pod.in59 not used) then the input file must be in PKCS#8 format. An encrypted
70 file in a format specified by B<-inform>. The output file will be encrypted
82 option is not specified. If the key is encrypted a pass phrase will be
168 Private keys encrypted using PKCS#5 v2.0 algorithms and high iteration
169 counts are more secure that those encrypted using the traditional
173 It is possible to write out DER encoded encrypted private keys in
238 Convert a private key from any PKCS#8 encrypted format to traditional format:
H A Dopenssl-cms.pod.in172 to be encrypted. The output file is the encrypted data in MIME format. The
181 encrypted datain MIME format for the input file. The decrypted data
387 A certificate of the originator of the encrypted message. Necessary for
644 The supplied message to be signed or encrypted must include the
649 A "signed and encrypted" message is one where a signed message is
650 then encrypted. This can be produced by encrypting an already signed
660 encrypted data is used for other purposes.
809 Send encrypted mail using triple DES:
823 message being encrypted already has MIME headers.
845 Create an encrypted message using 128 bit Camellia:
[all …]
/openssl/test/recipes/
H A D70-test_tls13alerts.t42 ok(TLSProxy::Message->fail() && !$alert->server() && !$alert->encrypted(), "Client sends an unecryp…
/openssl/doc/man7/
H A Dprovider-asym_cipher.pod135 The data to be encrypted is pointed to by the I<in> parameter which is I<inlen>
137 Unless I<out> is NULL, the encrypted data should be written to the location
140 The length of the encrypted data should be written to I<*outlen>.
141 If I<out> is NULL then the maximum length of the encrypted data should be
/openssl/crypto/pkcs7/
H A Dpk7_lib.c156 if ((p7->d.encrypted = PKCS7_ENCRYPT_new()) in PKCS7_set_type()
159 if (!ASN1_INTEGER_set(p7->d.encrypted->version, 0)) in PKCS7_set_type()
161 p7->d.encrypted->enc_data->content_type = OBJ_nid2obj(NID_pkcs7_data); in PKCS7_set_type()

Completed in 52 milliseconds

1234