Home
last modified time | relevance | path

Searched refs:form (Results 1 – 25 of 187) sorted by relevance

12345678

/openssl/crypto/ec/
H A Decp_oct.c191 (form == in ossl_ec_GFp_simple_point2oct()
219 buf[0] = form + 1; in ossl_ec_GFp_simple_point2oct()
221 buf[0] = form; in ossl_ec_GFp_simple_point2oct()
278 point_conversion_form_t form; in ossl_ec_GFp_simple_oct2point() local
289 form = buf[0]; in ossl_ec_GFp_simple_oct2point()
290 y_bit = form & 1; in ossl_ec_GFp_simple_oct2point()
291 form = form & ~1U; in ossl_ec_GFp_simple_oct2point()
292 if ((form != 0) && (form != POINT_CONVERSION_COMPRESSED) in ossl_ec_GFp_simple_oct2point()
298 if ((form == 0 || form == POINT_CONVERSION_UNCOMPRESSED) && y_bit) { in ossl_ec_GFp_simple_oct2point()
303 if (form == 0) { in ossl_ec_GFp_simple_oct2point()
[all …]
H A Dec2_oct.c138 if ((form != POINT_CONVERSION_COMPRESSED) in ossl_ec_GF2m_simple_point2oct()
140 && (form != POINT_CONVERSION_HYBRID)) { in ossl_ec_GF2m_simple_point2oct()
160 (form == in ossl_ec_GF2m_simple_point2oct()
189 buf[0] = form; in ossl_ec_GF2m_simple_point2oct()
260 point_conversion_form_t form; in ossl_ec_GF2m_simple_oct2point() local
286 form = buf[0] & ~1U; in ossl_ec_GF2m_simple_oct2point()
288 if ((form != 0) && (form != POINT_CONVERSION_COMPRESSED) in ossl_ec_GF2m_simple_oct2point()
294 if ((form == 0 || form == POINT_CONVERSION_UNCOMPRESSED) && y_bit) { in ossl_ec_GF2m_simple_oct2point()
300 if (form == 0) { in ossl_ec_GF2m_simple_oct2point()
312 (form == in ossl_ec_GF2m_simple_oct2point()
[all …]
H A Dec_oct.c74 point_conversion_form_t form, unsigned char *buf, in EC_POINT_point2oct() argument
88 return ossl_ec_GFp_simple_point2oct(group, point, form, buf, len, in EC_POINT_point2oct()
98 form, buf, len, ctx); in EC_POINT_point2oct()
102 return group->meth->point2oct(group, point, form, buf, len, ctx); in EC_POINT_point2oct()
134 point_conversion_form_t form, in EC_POINT_point2buf() argument
140 len = EC_POINT_point2oct(group, point, form, NULL, 0, NULL); in EC_POINT_point2buf()
145 len = EC_POINT_point2oct(group, point, form, buf, len, ctx); in EC_POINT_point2buf()
H A Deck_prn.c122 point_conversion_form_t form; in ECPKParameters_print() local
150 form = EC_GROUP_get_point_conversion_form(x); in ECPKParameters_print()
152 gen_buf_len = EC_POINT_point2buf(x, point, form, &gen_buf, ctx); in ECPKParameters_print()
195 if (form == POINT_CONVERSION_COMPRESSED) in ECPKParameters_print()
197 else if (form == POINT_CONVERSION_UNCOMPRESSED) in ECPKParameters_print()
H A Dec_deprecated.c23 point_conversion_form_t form, in EC_POINT_point2bn() argument
29 buf_len = EC_POINT_point2buf(group, point, form, &buf, ctx); in EC_POINT_point2bn()
H A Dec_print.c19 point_conversion_form_t form, BN_CTX *ctx) in EC_POINT_point2hex() argument
25 buf_len = EC_POINT_point2buf(group, point, form, &buf, ctx); in EC_POINT_point2hex()
/openssl/test/
H A Dcms-examples.pl219 $form = "DER" if $tlist =~ /verifyder/;
220 $form = "SMIME" if $tlist =~ /verifymime/;
225 "$cmscmd -verify -inform $form"
252 $form = "DER" if $tlist =~ /envelopeder/;
253 $form = "SMIME" if $tlist =~ /envelopemime/;
256 "$cmscmd -decrypt -inform $form"
H A Ddane-cross.in10 # The first line in each block takes the form:
14 # It is followed by <TLSA-count> lines of the form:
/openssl/.github/workflows/
H A Dstatic-analysis.yml40 curl --form token="${{ secrets.COVERITY_TOKEN }}" \
41 --form email=openssl-commits@openssl.org \
42 --form file=@openssl.tgz \
43 --form version="`date -u -I` `git rev-parse --short HEAD`" \
44 --form description="analysis of `git branch --show-current`" \
/openssl/
H A DLICENSE.txt27 "Source" form shall mean the preferred form for making modifications,
31 "Object" form shall mean any form resulting from mechanical
32 transformation or translation of a Source form, including but
37 Object form, made available under the License, as indicated by a
42 form, that is based on (or derived from) the Work and for which the
55 means any form of electronic, verbal, or written communication sent
72 Work and such Derivative Works in Source or Object form.
92 modifications, and in Source or Object form, provided that You
101 (c) You must retain, in the Source form of any Derivative Works
103 attribution notices from the Source form of the Work,
[all …]
/openssl/doc/man3/
H A DEC_POINT_new.pod51 point_conversion_form_t form,
54 point_conversion_form_t form,
59 point_conversion_form_t form, BN_CTX *ctx);
97 point_conversion_form_t form, BIGNUM *bn,
172 representations. The octet form is the binary encoding of the B<ECPoint>
175 not included. B<BIGNUM> form is the octet form interpreted as a big endian
176 integer converted to a B<BIGNUM> structure. Hexadecimal form is the octet
177 form converted to a NULL terminated character string where each character
186 conversion form B<form>.
205 store the octet form. The return value provides the number of octets stored.
H A DEC_GROUP_copy.pod43 void EC_GROUP_set_point_conversion_form(EC_GROUP *group, point_conversion_form_t form);
104 support the latter form. If asn1_flag is B<OPENSSL_EC_NAMED_CURVE> then the
105 named curve form is used and the parameters must have a corresponding
111 1.1.0 the default form was to use explicit parameters (meaning that
112 applications would have to explicitly set the named curve form) in OpenSSL
113 1.1.0 and later the named curve form is the default.
129 For POINT_CONVERSION_UNCOMPRESSED the point is encoded as an octet signifying the UNCOMPRESSED form
133 POINT_CONVERSION_COMPRESSED the point is encoded as an octet signifying that the COMPRESSED form ha…
136 For POINT_CONVERSION_HYBRID the point is encoded as an octet signifying the HYBRID form has been us…
181 function f(x). This function is either a trinomial of the form:
[all …]
H A DEVP_PKEY_check.pod30 implementations may offer a quicker form of validation that omits some checks in
31 order to perform a lightweight sanity check of the key. If a quicker form is not
38 implementations may offer a quicker form of validation that omits some checks in
39 order to perform a lightweight sanity check of the key. If a quicker form is not
H A DBN_bn2bin.pod44 BN_bn2bin() converts the absolute value of B<a> into big-endian form
48 BN_bn2binpad() also converts the absolute value of B<a> into big-endian form
54 complements form and stores it at B<to>. B<tolen> indicates the length of
60 BN_bin2bn() converts the positive integer in big-endian form of length
65 form of length B<len> at B<s> into a B<BIGNUM> and places it in B<ret>. If
83 including the leading character '-' which means negative, to form a valid
H A DOpenSSL_version.pod125 The compiler flags set for the compilation process in the form
131 The date of the build process in the form C<built on: ...> if available
137 The "Configure" target of the library build in the form C<platform: ...>
142 The B<OPENSSLDIR> setting of the library build in the form C<OPENSSLDIR: "...">
147 The B<ENGINESDIR> setting of the library build in the form C<ENGINESDIR: "...">
153 The B<MODULESDIR> setting of the library build in the form C<MODULESDIR: "...">
H A DOBJ_nid2obj.pod70 as well as numerical forms. If I<no_name> is 1 only the numerical form
80 then that will be used, otherwise the numerical form will be used.
81 If I<no_name> is 1 then the numerical form will always be used.
90 numerical form of the object, I<sn> the short name and I<ln> the
134 form of an OID.
H A DOSSL_HTTP_parse_url.pod48 OSSL_parse_url() parses its input string I<url> as a URL of the form
54 If given, it must be in decimal form. If the I<pport_num> argument is not NULL
66 OSSL_HTTP_parse_url() is a special form of OSSL_parse_url()
/openssl/doc/man7/
H A Dopenssl_user_macros.pod.in33 This is the form supported for all versions up to 1.1.x, where C<M>
54 However, it is recommended to start using the second form instead:
58 This form is a simple decimal number calculated with this formula:
H A Dopenssl-core_dispatch.h.pod25 These macros have the form C<OSSL_OP_I<opname>>.
29 These macros have the form C<OSSL_FUNC_I<opname>_I<funcname>>, where
H A DEVP_ASYM_CIPHER-RSA.pod18 The default provider understands these RSA padding modes in string form:
34 The default provider understands these RSA padding modes in integer form:
/openssl/doc/man1/
H A Dopenssl-spkac.pod.in81 Allows an alternative name form the variable containing the
87 Allows an alternative name form the section containing the
138 SPKACs are typically generated by Netscape when a form is submitted
142 The challenge string permits a primitive form of proof of possession
H A Dopenssl-kdf.pod.in45 Output the derived key in binary form. Uses hexadecimal text format if not specified.
84 the secret key is specified in hexadecimal form (two hex digits per byte).
95 the password is specified in hexadecimal form (two hex digits per byte).
108 the salt is specified in hexadecimal form (two hex digits per byte).
122 the info is specified in hexadecimal form (two hex digits per byte).
H A Dopenssl-pkey.pod.in129 Normally a private key is written using standard format: this is PKCS#8 form
143 Do not output the key in encoded form.
148 (possibly in addition to the PEM encoded form).
153 Output in text form only the public key components (also for private keys).
212 To change the EC point conversion form to B<compressed>:
H A Dopenssl-namedisplay-options.pod94 In addition, any UTF8Strings will be converted to their character form first.
153 B<sname> uses the "short name" form (CN for commonName for example).
154 B<lname> uses the long form.
155 B<oid> represents the OID in numerical form and is useful for
/openssl/include/openssl/
H A Dopensslv.h.in57 * This is defined in free form.
70 * Macros to get the version in easily digested string form, both the short

Completed in 65 milliseconds

12345678