Home
last modified time | relevance | path

Searched refs:output (Results 76 – 100 of 525) sorted by relevance

12345678910>>...21

/openssl/crypto/
H A Dalphacpuid.pl10 $output = pop and open STDOUT,">$output";
/openssl/crypto/des/
H A Dpcbc_enc.c18 void DES_pcbc_encrypt(const unsigned char *input, unsigned char *output, in DES_pcbc_encrypt() argument
28 out = output; in DES_pcbc_encrypt()
/openssl/doc/man3/
H A DOSSL_ENCODER_to_bio.pod31 with the output going to the I<*pdata> and I<*pdata_len>.
42 the output going to the B<BIO> I<out>.
45 that the output is going to the B<FILE> I<fp>.
51 it in text or binary mode as is appropriate for the encoder output type.
H A DRIPEMD160_Init.pod30 160 bit output.
34 RIPEMD160_DIGEST_LENGTH == 20 bytes of output). If B<md> is NULL, the digest
46 space for RIPEMD160_DIGEST_LENGTH == 20 bytes of output, and erases
H A DHMAC.pod64 It places the result in I<md> (which must have space for the output of
67 the output is placed in I<md_len>, unless it is NULL. Note: passing a NULL
71 HMAC does not support variable output length digests such as EVP_shake128() and
114 must have space for the hash function output.
124 HMAC_size() returns the length in bytes of the underlying hash function output.
140 HMAC_size() returns the length in bytes of the underlying hash function output
H A DMDC2_Init.pod29 MDC2 is a method to construct hash functions with 128 bit output from
35 MDC2_DIGEST_LENGTH == 16 bytes of output). If B<md> is NULL, the digest
47 for MDC2_DIGEST_LENGTH == 16 bytes of output, and erases the B<MDC2_CTX>.
H A DX509_NAME_print_ex.pod23 output format can be extensively customised by use of the I<flags> parameter.
26 except the output is written to FILE pointer I<fp>.
36 characters. Multiple lines are used if the output (including indent) exceeds
42 produce a non standard output form, they don't handle multi-character fields and
93 B<XN_FLAG_RFC2253> sets options which produce an output compatible with RFC2253.
H A DEVP_KDF.pod107 If the algorithm produces a fixed amount of output then an error will
108 occur unless the I<keylen> parameter is equal to that output size,
154 EVP_KDF_CTX_get_kdf_size() returns the output size if the algorithm produces a fixed amount
155 of output and B<SIZE_MAX> otherwise. If an error occurs then 0 is returned.
157 calculate a fixed output size have not yet been supplied.
241 Used by implementations that use a MAC with a variable output size (KMAC).
243 sets the MAC output size.
278 EVP_KDF_CTX_get_kdf_size() returns the output size. B<SIZE_MAX> is returned to indicate
279 that the algorithm produces a variable amount of output; 0 to indicate failure.
/openssl/doc/man1/
H A Dopenssl-rand.pod.in48 Write to I<file> instead of standard output.
52 Perform base64 encoding on the output.
56 Show the output as a hex string.
H A Dopenssl-namedisplay-options.pod28 The DN output format can be fine tuned with the following flags.
89 If the output device is UTF-8 compatible, then using this option (and
93 will be output as C<\UXXXX> for 16 bits or C<\WXXXXXXXX> for 32 bits.
101 will result in rather odd looking output.
110 Any fields that would be output in hex format are displayed using
160 Align field values for a more readable output. Only usable with
H A Dopenssl-rsautl.pod.in56 The passphrase used in the output file.
65 Specifies the output filename to write to or standard output by
89 Sign the input data and output the signed result. This requires
94 Verify the input data and output the recovered data.
117 Hex dump the output data.
121 Parse the ASN.1 output data, this is useful when combined with the
H A Dopenssl-storeutl.pod.in48 specifies the output filename to write to or standard output by
53 this option prevents output of the PEM data.
62 Prints out the objects in text form, similarly to the B<-text> output from
H A Dopenssl-pkeyutl.pod.in83 Specifies the output filename to write to or standard output by
88 Specifies the output filename to write the secret to on I<-encap>.
134 Sign the input data (which must be a hash) and output the signed result. This
144 Verify the input data (which must be a hash) and output the recovered data.
163 The I<-secret> option must also be provided to specify the output file for the
169 The result (binary data) is written to standard output by default, or else to
187 Note: additional parameters and the KDF output length will normally have to be
194 Set the output length for KDF.
209 hex dump the output data.
213 Parse the ASN.1 output data, this is useful when combined with the
[all …]
/openssl/crypto/sm4/asm/
H A Dsm4-riscv64-zvksed.pl53 my $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
56 $output and open STDOUT,">$output";
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_siv_hw.c28 uint8_t output[BLOCK_SIZE]; in aes_gcm_siv_initkey() local
71 if (!EVP_EncryptUpdate(ctx->ecb_ctx, output, &out_len, data.block, BLOCK_SIZE)) in aes_gcm_siv_initkey()
73 memcpy(&ctx->msg_auth_key[i], output, 8); in aes_gcm_siv_initkey()
86 if (!EVP_EncryptUpdate(ctx->ecb_ctx, output, &out_len, data.block, BLOCK_SIZE)) in aes_gcm_siv_initkey()
88 memcpy(&ctx->msg_enc_key[i], output, 8); in aes_gcm_siv_initkey()
/openssl/test/
H A Devp_test.c647 unsigned char *output; member
689 OPENSSL_free(mdat->output); in digest_test_cleanup()
1575 unsigned char *output; member
1664 OPENSSL_free(mdat->output); in mac_test_cleanup()
2124 unsigned char *output; member
2162 OPENSSL_free(kdata->output); in kem_test_cleanup()
2349 unsigned char *output; member
3108 unsigned char *output; member
3280 unsigned char *output; member
3573 unsigned char *output; member
[all …]
H A Dtls-provider.c1866 key_to_##kind##_##output##_priv_bio, \
1875 key_to_##kind##_##output##_pub_bio, \
1884 key_to_##kind##_##output##_param_bio, \
1923 DO_ENC_PRIVATE_KEY(impl, type, pki, output)
1927 DO_ENC_PRIVATE_KEY(impl, type, epki, output)
1932 DO_ENC_PUBLIC_KEY(impl, type, spki, output)
1951 #define MAKE_ENCODER(impl, type, kind, output) \ argument
1953 impl##_to_##kind##_##output##_import_object; \
1955 impl##_to_##kind##_##output##_free_object; \
1957 impl##_to_##kind##_##output##_encode; \
[all …]
/openssl/crypto/rc4/asm/
H A Drc4-c64xplus.pl189 $output = pop and open STDOUT,">$output";
/openssl/crypto/sha/asm/
H A Dsha1-s390x.pl45 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
56 $output and open STDOUT,">$output";
/openssl/crypto/bn/asm/
H A Ds390x-gf2m.pl37 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
48 $output and open STDOUT,">$output";
H A Dvia-mont.pl91 $output = pop and open STDOUT,">$output";
H A Ds390x-mont.pl56 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
67 $output and open STDOUT,">$output";
/openssl/crypto/rc5/asm/
H A Drc5-586.pl15 $output = pop and open STDOUT,">$output";
/openssl/crypto/md5/asm/
H A Dmd5-aarch64.pl18 my $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
26 open OUT,"| \"$^X\" $xlate $flavour \"$output\""
/openssl/doc/designs/
H A Dxof.md7 An extendable output function (XOF) is defined as a variable-length hash
8 function on a message in which the output can be extended to any desired length.
97 EVP_DigestFinalXOF() indicates no more output can be retrieved.
117 Choosing a name for the API that allows multiple output calls
192 output to B<out>. After every B<r> bits, the state B<A> is updated internally
202 Modify the SHA3_squeeze code to accept a input/output parameter to track the
240 first part of the output buffer,

Completed in 68 milliseconds

12345678910>>...21