Home
last modified time | relevance | path

Searched refs:input (Results 1 – 25 of 221) sorted by relevance

123456789

/openssl/test/recipes/
H A D20-test_mac.t42 input => '00010203',
47 input => '00010203',
60 input => '00',
81 input => '02000000000000000000000000000000',
93 input => '00',
98 input => '00',
103 input => '00',
111 input => '00',
148 my $bin = pack("H*", $input);
192 my ($cmdarray, $type, $input, $expect) = @_;
[all …]
H A D04-test_pem_reading.t85 foreach my $input (keys %cert_expected) {
87 my @data = run(app([@common, data_file($input)], stderr => undef), capture => 1);
89 is((scalar @match > 0 ? 1 : 0), $cert_expected{$input});
93 foreach my $input (keys %dsa_expected) {
98 @data = run(app([@common, data_file($input)], stderr => undef), capture => 1);
101 is((scalar @match > 0 ? 1 : 0), $dsa_expected{$input});
/openssl/crypto/chacha/
H A Dchacha_enc.c101 u32 input[16]; in ChaCha20_ctr32_c() local
119 input[4] = key[0]; in ChaCha20_ctr32_c()
120 input[5] = key[1]; in ChaCha20_ctr32_c()
121 input[6] = key[2]; in ChaCha20_ctr32_c()
122 input[7] = key[3]; in ChaCha20_ctr32_c()
123 input[8] = key[4]; in ChaCha20_ctr32_c()
124 input[9] = key[5]; in ChaCha20_ctr32_c()
125 input[10] = key[6]; in ChaCha20_ctr32_c()
126 input[11] = key[7]; in ChaCha20_ctr32_c()
128 input[12] = counter[0]; in ChaCha20_ctr32_c()
[all …]
/openssl/util/perl/OpenSSL/Util/
H A DPod.pm96 my $input = shift;
104 if (ref $input eq "") {
105 $filename = $input;
106 open $fh, $input or die "Trying to read $filename: $!\n";
107 print STDERR "DEBUG: Reading $input\n" if $defaults{debug};
108 $input = $fh;
110 if (ref $input eq "GLOB") {
112 $contents = <$input>;
/openssl/test/recipes/30-test_evp_data/
H A Devpmac_blake.txt149 Input = "Sample input for keylen<blocklen and custom"
155 Input = "Sample input for keylen<blocklen and custom"
161 Input = "Sample input for keylen<blocklen and salt"
167 Input = "Sample input for keylen<blocklen and salt"
184 Input = "Sample input for outlen<digest_length"
190 Input = "Sample input for outlen<digest_length"
196 Input = "Combo input with outlen, custom and salt"
217 Input = "Sample input for keylen<blocklen and salt"
223 Input = "Sample input for keylen<blocklen and salt"
241 Input = "Sample input for outlen<digest_length"
[all …]
H A Devpciph_aes_cts.txt17 # 32 bytes input
24 # 48 bytes input
31 # 64 bytes input
53 # 31 bytes input
62 # 32 bytes input
71 # 47 bytes input
91 # 47 bytes input
187 # 47 bytes input
251 # 31 bytes input
269 # 47 bytes input
[all …]
/openssl/demos/digest/
H A DEVP_MD_stdin.c34 static int demonstrate_digest(BIO *input) in demonstrate_digest() argument
96 while ((ii = BIO_read(input, buffer, sizeof(buffer))) > 0) { in demonstrate_digest()
127 BIO *input = BIO_new_fd(fileno(stdin), 1); in main() local
129 if (input != NULL) { in main()
130 ret = (demonstrate_digest(input) ? EXIT_SUCCESS : EXIT_FAILURE); in main()
131 BIO_free(input); in main()
H A DBIO_f_md.c41 BIO *input = NULL; in main() local
49 input = BIO_new_fd(fileno(stdin), 1); in main()
50 if (input == NULL) { in main()
96 reading = BIO_push(bio_digest, input); in main()
120 BIO_free(input); in main()
/openssl/test/
H A Dossl_store_test.c45 char *input = test_mk_file_path(inputdir, infile); in test_store_open() local
47 ret = TEST_ptr(input) in test_store_open()
50 && TEST_ptr(sctx = OSSL_STORE_open_ex(input, NULL, NULL, ui_method, in test_store_open()
57 OPENSSL_free(input); in test_store_open()
163 char *input = test_mk_file_path(inputdir, sm2file); in test_store_attach_unregistered_scheme() local
165 ret = TEST_ptr(input) in test_store_attach_unregistered_scheme()
168 && TEST_ptr(bio = BIO_new_file(input, "r")) in test_store_attach_unregistered_scheme()
179 OPENSSL_free(input); in test_store_attach_unregistered_scheme()
H A Dmdc2_internal_test.c26 const char *input; member
60 MDC2_Update(&c, (const unsigned char *)testdata.input, in test_mdc2()
61 strlen(testdata.input)); in test_mdc2()
H A Dsm4_internal_test.c29 static const uint8_t input[SM4_BLOCK_SIZE] = { in test_sm4_ecb() local
58 memcpy(block, input, SM4_BLOCK_SIZE); in test_sm4_ecb()
73 if (!TEST_mem_eq(block, SM4_BLOCK_SIZE, input, SM4_BLOCK_SIZE)) in test_sm4_ecb()
H A Dsha_test.c14 static int test_static_sha_common(const char *input, size_t length, in test_static_sha_common() argument
21 const unsigned char *in = (unsigned char *)input; in test_static_sha_common()
22 const size_t in_len = strlen(input); in test_static_sha_common()
/openssl/include/openssl/
H A Ddes.h78 void DES_ecb3_encrypt(const_DES_cblock *input, DES_cblock *output,
82 DES_LONG DES_cbc_cksum(const unsigned char *input, DES_cblock *output,
89 void DES_cbc_encrypt(const unsigned char *input, unsigned char *output,
93 void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output,
97 void DES_xcbc_encrypt(const unsigned char *input, unsigned char *output,
105 void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output,
142 void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output,
169 void DES_pcbc_encrypt(const unsigned char *input, unsigned char *output,
173 DES_LONG DES_quad_cksum(const unsigned char *input, DES_cblock output[],
/openssl/apps/
H A Dtsget.in157 my $input = $_;
158 my ($base, $path) = fileparse($input, '\.[^.]*');
162 STDERR->printflush("$input: ") if $options{v};
165 if ($input eq "-") {
170 open INPUT, "<" . $input
171 or warn("$input: could not open input file: $!\n"), next REQUEST;
174 or warn("$input: could not close input file: $!\n"), next REQUEST;
182 die "$input: fatal error: $error\n";
/openssl/util/perl/OpenSSL/
H A DOID.pm149 my $input = shift;
157 if ($input =~ m/^\s*(${obj_re})\s*$/x) {
160 } elsif ($input =~ m/^\s*(${xmlobj_re})\s*$/) {
165 croak "Invalid ASN.1 object '$input'" unless @components;
166 die "Internal error when parsing '$input'"
/openssl/doc/man3/
H A DDES_random_key.pod33 void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output,
35 void DES_ecb2_encrypt(const_DES_cblock *input, DES_cblock *output,
37 void DES_ecb3_encrypt(const_DES_cblock *input, DES_cblock *output,
143 (ECB) mode. It always transforms the input data, pointed to by
145 If the I<encrypt> argument is nonzero (DES_ENCRYPT), the I<input>
152 DES_ecb3_encrypt() encrypts/decrypts the I<input> block by using
154 the input with I<ks1>, decrypting with the key schedule I<ks2>, and
202 routine will encrypt the input bytes to output and then update ivec
210 takes an array of characters as input and outputs an array of
274 input byte. The same holds for output. This function has been
[all …]
H A DOSSL_DECODER_CTX_new_for_pkey.pod42 I<input_struct>, I<keytype> and I<selection> to specify what the input is
50 decoder implementations that may be able to process the encoded input into
55 I<input_struct> which specifies a starting input type and input structure.
57 will find out the input type on their own.
65 find out the keytype and key contents on their own from the input they get.
90 Available input types depend on the implementations that available providers
93 Among the known input types that OpenSSL decoder implementations offer
95 See L<openssl-glossary(7)> for further information on what these input
100 Available input structures depend on the implementations that available
103 Among the known input structures that OpenSSL decoder implementations
[all …]
H A DOSSL_DECODER_CTX.pod87 figure out what the input data is and to attempt to unpack it into one of
89 the output from one can become the input for another. This allows having
96 added those that take the specified input type, and functions like
98 the decoder implementations that take that input type. For example, if the
99 input type is set to C<DER>, a PEM to DER decoder will be ignored.
101 The input type can also be NULL, which means that the caller doesn't know
102 what type of input they have. In this case, OSSL_DECODER_from_bio() will
104 discover what kind of input the caller gave it.
131 a decoder, to be used to attempt to decode some encoded input.
204 implementation's input type from a decoder instance I<decoder_inst>.
[all …]
H A DEVP_EncodeInit.pod36 plus some occasional newlines (see below). If the input data length is not a
46 Encoding of binary data is performed in blocks of 48 input bytes (or less for
47 the final block). For each 48 byte input block encoded 64 bytes of base 64 data
50 bytes of input. If the data length is not divisible by 3 then a full 4 bytes is
51 still output for the final 1 or 2 bytes of input. Similarly a newline character
68 repeatedly to process large amounts of input data. In the event of an error
85 EVP_EncodeBlock() encodes a full block of input data in B<f> and of length
86 B<n> and stores it in B<t>. For every 3 bytes of input provided 4 bytes of
90 example if 16 bytes of input data is provided then 24 bytes of encoded data is
108 input data characters processed included the base 64 padding character "=" and
[all …]
/openssl/doc/man1/
H A Dopenssl-engine.pod.in44 description of each command; the third adds the input flags, and the
45 final option adds the internal input flags.
83 (input flags): STRING
85 (input flags): NUMERIC
87 (input flags): STRING
89 (input flags): NUMERIC
91 (input flags): NUMERIC
93 (input flags): STRING
95 (input flags): NO_INPUT
H A Dopenssl-format-options.pod5 openssl-format-options - OpenSSL command input and output format options
16 Several OpenSSL commands can take input or generate output in a variety
20 files in any of the B<DER>, B<PEM> or B<P12> formats. Specifying their input
22 the possible formats. However if the B<DER> or B<PEM> input format is specified
25 In order to access a key via an engine the input format B<ENGINE> may be used;
41 The format of the input or output streams.
45 Format of a private key input source.
49 Format of a CRL input source.
H A Dopenssl-pkeyutl.pod.in57 This specifies the input filename to read data from or standard input
62 This indicates that the input data is raw data, which is not hashed by any
88 The input key, by default it should be a private key.
111 By default a private key is read from the key input.
117 The input is a certificate containing a public key.
121 Reverse the order of the input buffer. This is useful for some libraries
131 Verify the input data (which must be a hash) against the signature file and
136 Verify the input data (which must be a hash) and output the recovered data.
140 Encrypt the input data using a public key.
144 Decrypt the input data using a private key.
[all …]
/openssl/ssl/record/methods/
H A Dtls1_meth.c212 if (recs[ctr].data != recs[ctr].input) { in tls1_cipher()
215 } else if (RAND_bytes_ex(rl->libctx, recs[ctr].input, in tls1_cipher()
303 recs[ctr].input[loop] = padval; in tls1_cipher()
327 data[ctr] = recs[ctr].input; in tls1_cipher()
379 recs[0].input += EVP_GCM_TLS_EXPLICIT_IV_LEN; in tls1_cipher()
382 recs[0].input += EVP_CCM_TLS_EXPLICIT_IV_LEN; in tls1_cipher()
385 recs[0].input += bs; in tls1_cipher()
412 tmpr = EVP_Cipher(ds, recs[0].data, recs[0].input, in tls1_cipher()
427 recs[ctr].input += EVP_GCM_TLS_EXPLICIT_IV_LEN; in tls1_cipher()
431 recs[ctr].input += EVP_CCM_TLS_EXPLICIT_IV_LEN; in tls1_cipher()
[all …]
H A Dssl3_meth.c140 memset(&rec->input[rec->length], 0, i); in ssl3_cipher()
142 rec->input[l - 1] = (unsigned char)(i - 1); in ssl3_cipher()
156 if (!EVP_CipherUpdate(ds, rec->data, &outlen, rec->input, in ssl3_cipher()
180 if (EVP_Cipher(ds, rec->data, rec->input, (unsigned int)l) < 1) { in ssl3_cipher()
272 header, rec->input, in ssl3_mac()
294 || EVP_DigestUpdate(md_ctx, rec->input, rec->length) <= 0 in ssl3_mac()
/openssl/providers/common/der/
H A Doids_to_c.pm72 my $input = File::Spec->catfile($opts{dir}, $file);
73 open my $fh, $input or die "Reading $input: $!\n";

Completed in 69 milliseconds

123456789