Home
last modified time | relevance | path

Searched refs:output (Results 51 – 75 of 525) sorted by relevance

12345678910>>...21

/openssl/doc/internal/man3/
H A Dossl_punycode_decode.pod24 using a provided buffer for output. The output buffer is NUL-terminated.
31 ossl_a2ulabel() returns 1 on success, 0 if the output buffer is too small and
/openssl/doc/man7/
H A Dprovider-encoder.pod134 =item output
136 This property is used to specify what type of output the implementation
141 OpenSSL providers recognize the following output types:
148 that implementation suitable for C<-text> output in diverse L<openssl(1)>
153 An implementation with that output type outputs PEM formatted data.
157 An implementation with that output type outputs DER formatted data.
161 An implementation with that output type outputs MSBLOB formatted data.
165 An implementation with that output type outputs PVK formatted data.
181 very well specify output types and structures that libcrypto doesn't know
196 hints, but must do so with care. In the end, the output must make sense,
[all …]
H A DEVP_MD-SHAKE.pod56 Sets or Gets the digest length for extendable output functions.
64 length output. It is recommended to either use EVP_DigestSqueeze() or
77 For SHAKE-128, to ensure the maximum security strength of 128 bits, the output
80 For SHAKE-256, to ensure the maximum security strength of 256 bits, the output
/openssl/apps/
H A Dpasswd.c446 char *output; in md5crypt() local
459 output = salt_out + salt_len; in md5crypt()
460 assert(output == out_buf + strlen(out_buf)); in md5crypt()
462 *output++ = ascii_dollar[0]; in md5crypt()
465 *output++ = cov_2char[buf_perm[i + 2] & 0x3f]; in md5crypt()
466 *output++ = cov_2char[((buf_perm[i + 1] & 0xf) << 2) | in md5crypt()
468 *output++ = cov_2char[((buf_perm[i] & 3) << 4) | in md5crypt()
470 *output++ = cov_2char[buf_perm[i] >> 2]; in md5crypt()
473 *output++ = cov_2char[buf_perm[i] & 0x3f]; in md5crypt()
474 *output++ = cov_2char[buf_perm[i] >> 6]; in md5crypt()
[all …]
/openssl/doc/man1/
H A Dopenssl-pkcs7.pod.in55 Specifies the output filename to write to or standard output by
70 certificates without any other output.
79 Don't output the encoded version of the PKCS#7 structure (or certificates
H A Dtsget.pod12 [B<-o> I<output>]
59 output files. The base name of the output file will be the same as those of
62 =item B<-o> I<output>
65 server. The timestamp response will be written to the given output file. '-'
66 means standard output. In case of multiple timestamp requests or the absence
67 of this argument the names of the output files will be derived from the names
144 Get a timestamp response for F<file1.tsq> over HTTP, output is written to
150 progress, output is written to F<file1.reply> and F<file2.reply> respectively:
H A Dopenssl-mac.pod.in23 The message authentication code functions output the MAC of a supplied input
42 Filename to output to, or standard output by default.
94 Used by KMAC128 or KMAC256 to specify an output length.
131 To create a SipHash MAC from a file with a binary file output:
143 'Tag' and output length of 16:
H A Dopenssl-pkcs8.pod.in51 written to the output file. With the B<-topk8> option the situation is
63 If B<-topk8> is not used and B<PEM> mode is set the output file will be an
67 If B<-topk8> is not used and B<DER> mode is set the output file will be an
71 file in a format specified by B<-inform>. The output file will be encrypted
88 The password source for the input and output file.
94 This specifies the output file to write a key to or standard output by default.
95 The output filename can be the same as the input filename,
97 Note that file I/O is not atomic. The output file is truncated and then written.
101 When password input is interrupted, the output file is not touched.
106 the password in deriving the encryption key for the PKCS#8 output.
[all …]
H A Dopenssl-crl.pod.in54 The CRL output format; the default is B<PEM>.
73 Specifies the output filename to write to or standard output by
87 Specify the date output format. Values are: rfc_822 and iso_8601.
105 Don't output the encoded version of the CRL.
H A Dopenssl-nseq.pod.in44 Specifies the output filename or standard output by default.
48 Normally a Netscape certificate sequence will be input and the output
/openssl/ms/
H A Duplink-x86_64.pl10 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
14 open OUT,"| \"$^X\" \"${dir}../crypto/perlasm/x86_64-xlate.pl\" $flavour \"$output\""
/openssl/crypto/sm3/asm/
H A Dsm3-riscv64-zvksh.pl54 my $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
57 $output and open STDOUT,">$output";
/openssl/crypto/des/
H A Dcbc_cksm.c18 DES_LONG DES_cbc_cksum(const unsigned char *in, DES_cblock *output, in DES_cbc_cksum() argument
25 unsigned char *out = &(*output)[0]; in DES_cbc_cksum()
H A Dqud_cksm.c34 DES_LONG DES_quad_cksum(const unsigned char *input, DES_cblock output[], in DES_quad_cksum() argument
45 lp = (DES_LONG *)&(output[0])[0]; in DES_quad_cksum()
/openssl/doc/man3/
H A DEVP_PKEY_get_size.pod23 EVP_PKEY_get_size() returns the maximum suitable size for the output
28 also large enough for the output buffer of L<EVP_PKEY_sign(3)>,
55 Most functions that have an output buffer and are mentioned with
61 function again actually output the data. For those functions, it
67 used to get the output size for EVP_DigestSignFinal(), according to
H A DBIO_f_prefix.pod20 text output, where each line gets automatically prefixed and indented
23 The prefix and the indentation are combined. For each line of output
24 going through this filter, the prefix is output first, then the amount
/openssl/crypto/ec/asm/
H A Decp_nistp521-ppc64.pl21 my $output = "";
22 while (($output=shift) && ($output!~/\w[\w\-]*\.\w+$/)) {}
23 if (!$output) {
24 $output = "-";
33 open OUT,"| \"$^X\" $xlate $flavour $output";
/openssl/crypto/bn/asm/
H A Darmv4-gf2m.pl44 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
53 open STDOUT,"| \"$^X\" $xlate $flavour \"$output\""
56 $output and open STDOUT,">$output";
/openssl/crypto/sha/asm/
H A Dsha512-riscv64-zvkb-zvknhb.pl54 my $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
57 $output and open STDOUT,">$output";
/openssl/test/
H A Devp_kdf_test.c1303 static unsigned char output[] = { in test_kdf_kbkdf_8009_prf1() local
1326 && TEST_mem_eq(result, sizeof(result), output, sizeof(output)); in test_kdf_kbkdf_8009_prf1()
1345 static unsigned char output[] = { in test_kdf_kbkdf_8009_prf2() local
1370 && TEST_mem_eq(result, sizeof(result), output, sizeof(output)); in test_kdf_kbkdf_8009_prf2()
1408 static unsigned char output[] = { in test_kdf_kbkdf_fixedinfo() local
1429 && TEST_mem_eq(result, sizeof(result), output, sizeof(output)); in test_kdf_kbkdf_fixedinfo()
1526 static unsigned char output[] = { in test_kdf_kbkdf_kmac() local
1582 && TEST_mem_eq(result, sizeof(result), output, sizeof(output)); in test_kdf_kbkdf_kmac()
1993 static const unsigned char output[] = { in test_kbkdf_mac_change() local
1997 unsigned char out[sizeof(output)]; in test_kbkdf_mac_change()
[all …]
/openssl/crypto/rc4/asm/
H A Drc4-s390x.pl35 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
46 $output and open STDOUT,">$output";
/openssl/crypto/modes/asm/
H A Dghash-riscv64-zvkb-zvbc.pl52 my $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
55 $output and open STDOUT,">$output";
H A Dghash-s390x.pl49 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
60 $output and open STDOUT,">$output";
/openssl/crypto/chacha/
H A Dchacha_enc.c65 static void chacha20_core(chacha_buf *output, const u32 input[16]) in chacha20_core() argument
86 output->u[i] = x[i] + input[i]; in chacha20_core()
89 U32TO8_LITTLE(output->c + 4 * i, (x[i] + input[i])); in chacha20_core()
/openssl/crypto/
H A Dpariscid.pl12 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
15 $output and open STDOUT,">$output";

Completed in 59 milliseconds

12345678910>>...21