Home
last modified time | relevance | path

Searched refs:encoded (Results 1 – 25 of 117) sorted by relevance

12345

/openssl/test/
H A Dpemtest.c19 const char *encoded; member
41 const char *encoded = b64_pem_data[idx].encoded; in test_b64() local
45 || !TEST_true(BIO_printf(b, "%s\n", encoded)) in test_b64()
69 const char *encoded = b64_pem_data[0].encoded; in test_invalid() local
73 || !TEST_true(BIO_printf(b, "%c%s\n", '\t', encoded)) in test_invalid()
H A Dendecode_test.c134 void **encoded, long *encoded_len,
161 void *encoded = NULL; in test_encode_decode() local
215 if (encoded != NULL && encoded_len != 0) in test_encode_decode()
216 dump_cb("|pkey| encoded", encoded, encoded_len); in test_encode_decode()
221 OPENSSL_free(encoded); in test_encode_decode()
230 void **encoded, long *encoded_len, in encode_EVP_PKEY_prov() argument
256 || !TEST_FL_ptr(*encoded = mem_buf->data) in encode_EVP_PKEY_prov()
371 || !TEST_FL_ptr(*encoded = mem_buf->data) in encode_EVP_PKEY_legacy_PEM()
410 || !TEST_FL_ptr(*encoded = mem_buf->data) in encode_EVP_PKEY_MSBLOB()
431 void **encoded, long *encoded_len, in encode_EVP_PKEY_PVK() argument
[all …]
/openssl/doc/man3/
H A DEVP_PKEY_set1_encoded_public_key.pod37 The format for the encoded public key will depend on the algorithm in use. For
38 DH it should be encoded as a positive integer in big-endian form. For EC is
40 Curve Cryptography") standard. For X25519 and X448 it should be encoded in a
43 The key to be updated is supplied in B<pkey>. The buffer containing the encoded
47 the encoded public key is returned to the application. The key containing the
48 public key data is supplied in B<pkey>. A buffer containing the encoded key will
49 be allocated and stored in B<*ppub>. The length of the encoded public key is
96 =head2 Get an encoded public key to send to a peer
110 * Send the encoded public key stored in the buffer at "pubkey" and of
H A Dd2i_RSAPrivateKey.pod132 B<d2i_I<TYPE>PrivateKey>() and derivates thereof decode DER encoded
135 B<d2i_I<TYPE>PublicKey>() and derivates thereof decode DER encoded
145 B<I<TYPE>> data into a type specific DER encoded structure.
148 B<I<TYPE>> data into a type specific DER encoded structure.
151 parameters data into a type specific DER encoded structure.
154 B<I<TYPE>> data into a DER encoded B<SubjectPublicKeyInfo> structure.
183 A caveat is that L<i2d_PrivateKey(3)> may output a DER encoded PKCS#8
198 function names. The sample code to get DER encoded output in a type
262 The encoded data is in binary form and may contain embedded zeros.
265 of the encoded structure.
[all …]
H A DEC_KEY_get_enc_flags.pod22 When reading a private key encoded without an associated public key (e.g. if
24 the missing public key automatically. Private keys encoded without parameters
33 the curve are not encoded along with the private key. If EC_PKEY_NO_PUBKEY is
34 set then the public key is not encoded along with the private key.
H A DBIO_f_base64.pod35 used to signal that no more data is to be encoded: this is used
46 Because of the format of base64 encoding the end of the encoded
69 Read Base64 encoded data from standard input and write the decoded
88 The ambiguity of EOF in base64 encoded data can cause additional
89 data following the base64 encoded block to be misinterpreted.
H A Di2d_re_X509_tbs.pod29 i2d_X509_AUX() is similar to L<i2d_X509(3)>, but the encoded output
55 i2d_X509_AUX() returns the length of encoded data or -1 on error.
58 length of encoded data or 0 on error.
H A DPEM_bytes_read_bio.pod5 PEM_bytes_read_bio, PEM_bytes_read_bio_secmem - read a PEM-encoded data structure from a BIO
23 etc.). If multiple PEM-encoded data structures are present in the same
38 The returned data is the DER-encoded form of the requested type, in
H A DOSSL_ENCODER_to_bio.pod38 after the encoded bytes, and I<*pdata_len> will be assigned the number of
78 /* pkey was successfully encoded into the bio */
108 * pkey was successfully encoded into a newly allocated
H A DEVP_EncodeInit.pod35 bytes of binary data provided 4 bytes of base 64 encoded data will be produced
47 the final block). For each 48 byte input block encoded 64 bytes of base 64 data
83 be encoded or decoded that are pending in the B<ctx> object.
88 encoded as a final block of data and the output is padded such that it is always
90 example if 16 bytes of input data is provided then 24 bytes of encoded data is
138 EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL
H A DOSSL_DECODER_CTX_new_for_pkey.pod50 decoder implementations that may be able to process the encoded input into
75 use when decrypting the encoded private key. Alternatively, a pass phrase
107 C<type-specific>. This is the structure used for keys encoded
109 encoded according to PKCS#1.
H A DASN1_item_d2i_bio.pod7 - decode and encode DER-encoded ASN.1 structures
32 I<len> which must be a DER-encoded ASN.1 structure, using the ASN.1 template
46 which must be a DER-encoded ASN.1 structure, using the ASN.1 template I<it>
H A Dd2i_X509.pod403 If I<ppout> is not NULL, it writes the DER encoded data to the buffer
406 returns the length of the encoded data.
408 If I<*ppout> is NULL memory will be allocated for a buffer and the encoded
435 The encoded data is in binary form and may contain embedded zeros.
438 of the encoded structure.
444 usage of ASN1 functions: after one structure is encoded or decoded
494 B<i2d_I<TYPE>>() returns the number of bytes successfully encoded or a negative
585 then the encoded structure may contain invalid data or omit the
H A DPKCS12_item_decrypt_d2i.pod35 string containing an ASN.1 encoded object using the algorithm I<algor> and
41 I<passlen>, returning an encoded object in I<obj>. If I<zbuf> is nonzero then
H A DEC_GROUP_copy.pod107 parameters are explicitly encoded. The functions EC_GROUP_get_asn1_flag() and
115 The point_conversion_form for a curve controls how EC_POINT data is encoded as ASN1 as defined in X…
119 /** the point is encoded as z||x, where the octet z specifies
122 /** the point is encoded as z||x||y, where z is the octet 0x04 */
124 /** the point is encoded as z||x||y, where the octet z specifies
129 For POINT_CONVERSION_UNCOMPRESSED the point is encoded as an octet signifying the UNCOMPRESSED form…
133 POINT_CONVERSION_COMPRESSED the point is encoded as an octet signifying that the COMPRESSED form ha…
136 For POINT_CONVERSION_HYBRID the point is encoded as an octet signifying the HYBRID form has been us…
/openssl/doc/man7/
H A Dpassphrase-encoding.pod22 This means that for an object that was encrypted using a pass phrase encoded in
23 ISO-8859-1, that object needs to be decrypted using a pass phrase encoded in
30 The standard stipulates that the pass phrase shall be encoded as an ASN.1
32 encoded in big endian (UCS-2 BE).
40 Treats the received pass phrase as UTF-8 encoded and tries to re-encode it to
47 Assumes that the pass phrase is encoded in ASCII or ISO-8859-1 and
64 A pass phrase encoded in ISO-8859-2 could very well have a sequence such as
83 This API stipulates that pass phrases should be UTF-8 encoded, and that any
115 encoded using UTF-8.
153 This also takes care of the case when a UTF-8 encoded string was used with
[all …]
H A Dprovider-encoder.pod38 /* Functions to import and free a temporary object to be encoded */
51 L<provider-object(7)>) into an encoded form, and write the result to
52 the given OSSL_CORE_BIO. If the caller wants to get the encoded
171 This property is used to specify the structure that is used for the encoded
188 be encoded, with a set of bits I<selection> that are passed in an B<int>.
198 match the original object that was encoded.
243 the object in encoded form to the B<OSSL_CORE_BIO>. The I<selection> bits,
/openssl/crypto/rsa/
H A Drsa_sign.c279 const unsigned char *encoded = NULL; in RSA_sign() local
298 encoded = m; in RSA_sign()
302 encoded = tmps; in RSA_sign()
309 encrypt_len = RSA_private_encrypt((int)encoded_len, encoded, sigret, rsa, in RSA_sign()
337 unsigned char *decrypt_buf = NULL, *encoded = NULL; in ossl_rsa_verify() local
425 if (!encode_pkcs1(&encoded, &encoded_len, type, m, m_len)) in ossl_rsa_verify()
429 || memcmp(encoded, decrypt_buf, encoded_len) != 0) { in ossl_rsa_verify()
444 OPENSSL_clear_free(encoded, encoded_len); in ossl_rsa_verify()
/openssl/doc/man1/
H A Dopenssl-kdf.pod.in125 Use TLS1-PRF to create a hex-encoded derived key from a secret key and seed:
130 Use HKDF to create a hex-encoded derived key from a secret key, salt and info:
135 Use SSKDF with KMAC to create a hex-encoded derived key from a secret key, salt and info:
141 Use SSKDF with HMAC to create a hex-encoded derived key from a secret key, salt and info:
147 Use SSKDF with Hash to create a hex-encoded derived key from a secret key, salt and info:
153 Use SSHKDF to create a hex-encoded derived key from a secret key, hash and session_id:
161 Use PBKDF2 to create a hex-encoded derived key from a password and salt:
166 Use scrypt to create a hex-encoded derived key from a password and salt:
H A Dopenssl-pkey.pod.in102 This specifies the output filename to save the encoded and/or text output of key
115 Encrypt the PEM encoded private key with the supplied cipher. Any algorithm
142 Do not output the key in encoded form.
147 (possibly in addition to the PEM encoded form).
148 This cannot be combined with encoded output in DER format.
153 This cannot be combined with encoded output in DER format.
171 This specifies how the elliptic curve parameters are encoded.
H A Dopenssl-mac.pod.in127 To create a hex-encoded HMAC-SHA1 MAC of a file and write to stdout: \
136 To create a hex-encoded CMAC-AES-128-CBC MAC from a file:\
141 To create a hex-encoded KMAC128 MAC from a file with a Customisation String
146 To create a hex-encoded GMAC-AES-128-GCM with a IV from a file: \
H A Dopenssl-pkeyparam.pod.in48 Prints out the parameters in plain text in addition to the encoded version.
52 Do not output the encoded version of the parameters.
H A Dopenssl-sess_id.pod.in23 This command processes the encoded version of the SSL session
61 plain text in addition to the encoded version.
70 This option prevents output of the encoded version of the session.
H A Dopenssl-pkcs7.pod.in69 When used with -print_certs, prints out just the PEM-encoded
79 Don't output the encoded version of the PKCS#7 structure (or certificates
/openssl/doc/internal/man3/
H A Dossl_DER_w_precompiled.pod22 structure being DER encoded, use ossl_DER_w_precompiled().
24 ossl_DER_w_precompiled() will simply take the DER encoded blob given as

Completed in 88 milliseconds

12345