Home
last modified time | relevance | path

Searched refs:output (Results 1 – 25 of 462) sorted by relevance

12345678910>>...19

/openssl/test/
H A Dsha_test.c39 static const unsigned char output[SHA_DIGEST_LENGTH] = { in test_static_sha1() local
45 return test_static_sha_common("abc", SHA_DIGEST_LENGTH, output, &SHA1); in test_static_sha1()
50 static const unsigned char output[SHA224_DIGEST_LENGTH] = { in test_static_sha224() local
57 return test_static_sha_common("abc", SHA224_DIGEST_LENGTH, output, &SHA224); in test_static_sha224()
62 static const unsigned char output[SHA256_DIGEST_LENGTH] = { in test_static_sha256() local
69 return test_static_sha_common("abc", SHA256_DIGEST_LENGTH, output, &SHA256); in test_static_sha256()
74 static const unsigned char output[SHA384_DIGEST_LENGTH] = { in test_static_sha384() local
83 return test_static_sha_common("abc", SHA384_DIGEST_LENGTH, output, &SHA384); in test_static_sha384()
88 static const unsigned char output[SHA512_DIGEST_LENGTH] = { in test_static_sha512() local
99 return test_static_sha_common("abc", SHA512_DIGEST_LENGTH, output, &SHA512); in test_static_sha512()
H A Dsiphash_internal_test.c261 unsigned char output[SIPHASH_MAX_DIGEST_SIZE]; in test_siphash_basic() local
265 && TEST_false(SipHash_Final(&siphash, output, 0)) in test_siphash_basic()
268 && TEST_false(SipHash_Final(&siphash, output, 8)) in test_siphash_basic()
270 && TEST_true(SipHash_Final(&siphash, output, 8)) in test_siphash_basic()
271 && TEST_int_eq(SipHash_Final(&siphash, output, 16), 0) in test_siphash_basic()
276 && TEST_int_eq(SipHash_Final(&siphash, output, 8), 0) in test_siphash_basic()
277 && TEST_true(SipHash_Final(&siphash, output, 16)) in test_siphash_basic()
282 && TEST_int_eq(SipHash_Final(&siphash, output, 8), 0) in test_siphash_basic()
283 && TEST_true(SipHash_Final(&siphash, output, 16)); in test_siphash_basic()
H A Drc4test.c50 static unsigned char output[6][30] = { variable
72 return TEST_mem_eq(obuf, data_len[i] + 1, output[i], data_len[i] + 1); in test_rc4_encrypt()
83 if (!TEST_mem_eq(obuf, i, output[3], i)) in test_rc4_end_processing()
97 return TEST_mem_eq(obuf, data_len[3] + 1, output[3], data_len[3] + 1); in test_rc4_multi_call()
/openssl/providers/implementations/encode_decode/
H A Dencode_key2ms.c179 #define MAKE_MS_ENCODER(impl, output, type) \ argument
181 impl##2##output##_import_object; \
182 static OSSL_FUNC_encoder_free_object_fn impl##2##output##_free_object; \
183 static OSSL_FUNC_encoder_encode_fn impl##2##output##_encode; \
186 impl##2##output##_import_object(void *ctx, int selection, \
192 static void impl##2##output##_free_object(void *key) \
196 static int impl##2##output##_encode(void *vctx, OSSL_CORE_BIO *cout, \
208 return key2##output##_encode(vctx, key, selection, cout, type##_set1, \
211 const OSSL_DISPATCH ossl_##impl##_to_##output##_encoder_functions[] = { \
216 output##_set_params \
[all …]
H A Dencode_key2any.c1129 DO_PRIVATE_KEY(impl, type, pki, output)
1182 #define DO_RSA(impl, type, output) DO_type_specific_keypair(impl, type, output) argument
1185 #define DO_DH(impl, type, output) DO_type_specific_params(impl, type, output) argument
1188 #define DO_DHX(impl, type, output) DO_type_specific_params(impl, type, output) argument
1191 #define DO_DSA(impl, type, output) DO_type_specific(impl, type, output) argument
1194 #define DO_EC(impl, type, output) DO_type_specific_no_pub(impl, type, output) argument
1197 #define DO_SM2(impl, type, output) DO_type_specific_no_pub(impl, type, output) argument
1201 #define DO_PKCS1(impl, type, output) DO_RSA(impl, type, output) argument
1205 #define DO_PKCS3(impl, type, output) DO_DH(impl, type, output) argument
1208 #define DO_X9_42(impl, type, output) DO_DHX(impl, type, output) argument
[all …]
/openssl/.github/ISSUE_TEMPLATE/
H A Dbug_report.md22 If this is a build issue, please include the configuration output
26 With OpenSSL before 1.1.1, the configuration output comes from the
27 configuration command. With OpenSSL 1.1.1 and on, it's the output
38 output and code, like this:
41 $ echo output output output
42 output output output
H A Dfeature_request.md19 output and code, like this:
22 $ echo output output output
23 output output output
H A Dquestion.md35 With OpenSSL before 1.1.1, the configuration output comes from the
41 output and code, like this:
44 $ echo output output output
45 output output output
/openssl/doc/man3/
H A DBIO_printf.pod6 - formatted output to a BIO
21 the output is sent to the specified BIO, I<bio>, rather than standard
22 output. All common format specifiers are supported.
25 the output is sent to the specified BIO, I<bio>, rather than standard
26 output. All common format specifiers are supported. The argument
31 specifies the size of the output buffer.
38 For BIO_snprintf() and BIO_vsnprintf() this includes when the output
44 terminate their output with C<'\0'>. This includes cases where -1 is
45 returned, such as when there is insufficient space to output the whole
H A DEVP_EncodeInit.pod37 multiple of 3 then the output data will be padded at the end using the "="
48 is output plus an additional newline character (i.e. 65 bytes in total). The
49 final block (which may be less than 48 bytes) will output 4 bytes for every 3
52 will also be output.
57 B<in>. The output is stored in the buffer B<out> and the number of bytes output
60 blocks of data (48 bytes) will be immediately processed and output by this
63 required size of the output buffer add together the value of B<inl> with the
66 Ensure the output buffer contains 65 bytes of storage for each block, plus an
73 process any partial block of data remaining in the B<ctx> object. The output
123 by 4. For every 4 input bytes exactly 3 output bytes will be produced. The
[all …]
H A DOSSL_trace_set_channel.pod8 OSSL_trace_set_callback, OSSL_trace_cb - Enabling trace output
25 internal trace output.
26 This output comes in form of free text for humans to read.
28 The trace output is divided into categories which can be
44 can be used for producing free-text trace output.
53 tracing output.
55 the output.
93 prefix that should be output at the beginning of each line, or
99 regular BIO output routine.
122 More precisely, this will generate trace output any time a new
[all …]
H A DOSSL_ENCODER_CTX_new_for_pkey.pod43 L<OSSL_ENCODER_to_bio(3)>. I<output_type> determines the final output
45 should be included in the output. I<output_type> is further discussed in
86 The possible B<EVP_PKEY> output types depends on the available
89 OpenSSL has built in implementations for the following output types:
95 The output is a human readable description of the key.
97 L<EVP_PKEY_print_params(3)> use this for their output.
101 The output is the DER encoding of the I<selection> of the I<pkey>.
105 The output is the I<selection> of the I<pkey> in PEM format.
115 determine what makes sense to include in the output, and this may depend on
116 the desired output. For example, an EC key in a PKCS#8 structure doesn't
/openssl/crypto/ec/
H A Decp_nistp224.c553 output[2] += output[4] >> 16; in felem_reduce()
554 output[1] += (output[4] & 0xffff) << 40; in felem_reduce()
555 output[0] -= output[4]; in felem_reduce()
558 output[3] += output[2] >> 56; in felem_reduce()
561 output[4] = output[3] >> 56; in felem_reduce()
567 output[2] += output[4] >> 16; in felem_reduce()
569 output[1] += (output[4] & 0xffff) << 40; in felem_reduce()
570 output[0] -= output[4]; in felem_reduce()
573 output[1] += output[0] >> 56; in felem_reduce()
576 output[2] += output[1] >> 56; in felem_reduce()
[all …]
/openssl/crypto/sha/asm/
H A Dsha512-ia64.pl79 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
81 if ($output =~ /512.*\.[s|asm]/) {
95 } elsif ($output =~ /256.*\.[s|asm]/) {
109 } else { die "nonsense $output"; }
111 $output and (open STDOUT,">$output" or die "can't open $output: $!");
123 .ident \"$output, version 2.0\"
/openssl/include/openssl/
H A Ddes.h78 void DES_ecb3_encrypt(const_DES_cblock *input, DES_cblock *output,
82 DES_LONG DES_cbc_cksum(const unsigned char *input, DES_cblock *output,
89 void DES_cbc_encrypt(const unsigned char *input, unsigned char *output,
93 void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output,
97 void DES_xcbc_encrypt(const unsigned char *input, unsigned char *output,
105 void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output,
142 void DES_ede3_cbc_encrypt(const unsigned char *input, unsigned char *output,
169 void DES_pcbc_encrypt(const unsigned char *input, unsigned char *output,
173 DES_LONG DES_quad_cksum(const unsigned char *input, DES_cblock output[],
/openssl/test/recipes/
H A D79-test_http.t21 my @output = run(app($cmd), capture => 1);
22 $output[0] =~ s/\r\n/\n/g;
23 ok($output[0] =~ /^ACCEPT (0.0.0.0|\[::\]):(\d+?) PID=(\d+)$/
/openssl/doc/man1/
H A Dopenssl-pkey.pod.in102 This specifies the output filename to save the encoded and/or text output of key
103 or standard output if this option is not specified.
110 The key output format; the default is B<PEM>.
117 Encryption is not supported for DER output.
121 The password source for the output file.
134 By default the private and public key is output;
135 this option restricts the output to the public components.
142 Do not output the key in encoded form.
148 This cannot be combined with encoded output in DER format.
153 This cannot be combined with encoded output in DER format.
[all …]
H A Dopenssl-sess_id.pod.in42 The input and output formats; the default is PEM.
45 For B<NSS> output, the session ID and master key are reported in NSS "keylog"
55 This specifies the output filename to write session information to or standard
56 output if this option is not specified.
65 If a certificate is present in the session it will be output using this option,
70 This option prevents output of the encoded version of the session.
74 This option can set the session id so the output session information uses the
82 Typical output:
137 Since the SSL session output contains the master key it is
140 the information is being output by a "real" application. This is however
H A Dopenssl-dsa.pod.in66 The key output format; the default is B<PEM>.
83 This specifies the output filename to write a key to or standard output by
85 prompted for. The output filename should B<not> be the same as the input
90 The password source for the input and output file.
102 These options can only be used with PEM format output files.
110 This option prevents output of the encoded version of the key.
123 By default, a private key is output. With this option a public
124 key will be output instead. This option is automatically set if the input is
165 To print out the components of a private key to standard output:
169 To just output the public part of a private key:
H A Dopenssl-crl2pkcs7.pod.in41 The output format of the PKCS#7 object; the default is B<PEM>.
51 Specifies the output filename to write the PKCS#7 structure to or standard
52 output by default.
63 Normally a CRL is included in the output file. With this option no CRL is
64 included in the output file and a CRL is not read from the input file.
84 The output file is a PKCS#7 signed data structure containing no signers and
88 the certificate enrollment process. This involves sending the DER encoded output
H A Dopenssl-ec.pod.in59 The key output format; the default is B<PEM>.
73 This specifies the output filename to write a key to or standard output by
75 prompted for. The output filename should B<not> be the same as the input
80 The password source for the input and output file.
93 These options can only be used with PEM format output files.
101 This option prevents output of the encoded version of the key.
114 By default a private key is output. With this option a public
115 key will be output instead. This option is automatically set if the input is
140 This option omits the public key components from the private key output.
168 To print out the components of a private key to standard output:
[all …]
/openssl/crypto/
H A Dc64xpluscpuid.pl9 while (($output=shift) && ($output!~/\w[\w\-]*\.\w+$/)) {}
10 open STDOUT,">$output";
H A Driscv64cpuid.pl12 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
15 $output and open STDOUT,">$output";
/openssl/crypto/bn/asm/
H A Dia64-mont.pl71 $output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
859 open STDOUT,">$output" if $output;
/openssl/apps/
H A Dtsget.in160 my $output = defined($options{o}) ? $options{o} : $path . $output_base;
187 if ($output eq "-") {
192 open OUTPUT, ">", $output
193 or warn("$output: could not open output file: $!\n"), next REQUEST;
196 or warn("$output: could not close output file: $!\n"), next REQUEST;
198 STDERR->printflush(", $output written.\n") if $options{v};

Completed in 77 milliseconds

12345678910>>...19