Home
last modified time | relevance | path

Searched refs:encrypt (Results 1 – 25 of 98) sorted by relevance

1234

/openssl/test/ssl-tests/
H A D19-mac-then-encrypt.cnf5 test-0 = 0-disable-encrypt-then-mac-server-sha
6 test-1 = 1-disable-encrypt-then-mac-client-sha
7 test-2 = 2-disable-encrypt-then-mac-both-sha
8 test-3 = 3-disable-encrypt-then-mac-server-sha2
10 test-5 = 5-disable-encrypt-then-mac-both-sha2
16 [0-disable-encrypt-then-mac-server-sha]
19 [0-disable-encrypt-then-mac-server-sha-ssl]
41 [1-disable-encrypt-then-mac-client-sha]
66 [2-disable-encrypt-then-mac-both-sha]
92 [3-disable-encrypt-then-mac-server-sha2]
[all …]
H A D19-mac-then-encrypt.cnf.in20 name => "disable-encrypt-then-mac-server-sha",
33 name => "disable-encrypt-then-mac-client-sha",
46 name => "disable-encrypt-then-mac-both-sha",
63 name => "disable-encrypt-then-mac-server-sha2",
76 name => "disable-encrypt-then-mac-client-sha2",
89 name => "disable-encrypt-then-mac-both-sha2",
106 name => "disable-encrypt-then-mac-server-sha-tls1",
121 name => "disable-encrypt-then-mac-client-sha-tls1",
136 name => "disable-encrypt-then-mac-both-sha-tls1",
/openssl/crypto/modes/
H A Docb128.c138 ret = CRYPTO_ocb128_init(octx, keyenc, keydec, encrypt, decrypt, in CRYPTO_ocb128_new()
152 block128_f encrypt, block128_f decrypt, in CRYPTO_ocb128_init() argument
166 ctx->encrypt = encrypt; in CRYPTO_ocb128_init()
173 ctx->encrypt(ctx->l_star.c, ctx->l_star.c, ctx->keyenc); in CRYPTO_ocb128_init()
240 ctx->encrypt(tmp, ktop, ctx->keyenc); in CRYPTO_ocb128_setiv()
290 ctx->encrypt(tmp.c, tmp.c, ctx->keyenc); in CRYPTO_ocb128_aad()
312 ctx->encrypt(tmp.c, tmp.c, ctx->keyenc); in CRYPTO_ocb128_aad()
375 ctx->encrypt(tmp.c, tmp.c, ctx->keyenc); in CRYPTO_ocb128_encrypt()
396 ctx->encrypt(ctx->sess.offset.c, pad.c, ctx->keyenc); in CRYPTO_ocb128_encrypt()
488 ctx->encrypt(ctx->sess.offset.c, pad.c, ctx->keyenc); in CRYPTO_ocb128_decrypt()
[all …]
/openssl/doc/life-cycles/
H A Dpkey.dot10 encrypt [fontcolor="#63AAC0", color="#63AAC0"]
29 newed -> encrypt [label="EVP_PKEY_encrypt_init", fontcolor="#63AAC0", color="#63AAC0"];
30 encrypt -> encrypt [label="EVP_PKEY_encrypt", fontcolor="#63AAC0", color="#63AAC0"];
/openssl/crypto/rc2/
H A Drc2_ecb.c29 int encrypt) in RC2_ecb_encrypt() argument
37 if (encrypt) in RC2_ecb_encrypt()
H A Drc2cfb64.c27 int *num, int encrypt) in RC2_cfb64_encrypt() argument
36 if (encrypt) { in RC2_cfb64_encrypt()
H A Drc2_cbc.c20 RC2_KEY *ks, unsigned char *iv, int encrypt) in RC2_cbc_encrypt() argument
27 if (encrypt) { in RC2_cbc_encrypt()
/openssl/crypto/rc5/
H A Drc5_ecb.c21 RC5_32_KEY *ks, int encrypt) in RC5_32_ecb_encrypt() argument
29 if (encrypt) in RC5_32_ecb_encrypt()
H A Drc5cfb64.c27 unsigned char *ivec, int *num, int encrypt) in RC5_32_cfb64_encrypt() argument
36 if (encrypt) { in RC5_32_cfb64_encrypt()
H A Drc5_enc.c22 int encrypt) in RC5_32_cbc_encrypt() argument
29 if (encrypt) { in RC5_32_cbc_encrypt()
/openssl/crypto/bf/
H A Dbf_ecb.c32 const BF_KEY *key, int encrypt) in BF_ecb_encrypt() argument
40 if (encrypt) in BF_ecb_encrypt()
H A Dbf_cfb64.c27 unsigned char *ivec, int *num, int encrypt) in BF_cfb64_encrypt() argument
36 if (encrypt) { in BF_cfb64_encrypt()
/openssl/doc/man7/
H A Dlife_cycle-pkey.pod45 =item encrypt
165encrypt encrypt encrypt encrypt encrypt encrypt encrypt
209 <th style="border:1px solid" align="center">encrypt</th>
371 <td style="border:1px solid" align="center">encrypt</td>
372 <td style="border:1px solid" align="center">encrypt</td>
373 <td style="border:1px solid" align="center">encrypt</td>
374 <td style="border:1px solid" align="center">encrypt</td>
375 <td style="border:1px solid" align="center">encrypt</td>
376 <td style="border:1px solid" align="center">encrypt</td>
377 <td style="border:1px solid" align="center">encrypt</td>
[all …]
/openssl/test/
H A Digetest.c43 const int encrypt; member
88 const int encrypt; member
160 if (v->encrypt == AES_ENCRYPT) in test_ige_vectors()
165 AES_ige_encrypt(v->in, buf, v->length, &key, iv, v->encrypt); in test_ige_vectors()
178 AES_ige_encrypt(buf, buf, v->length, &key, iv, v->encrypt); in test_ige_vectors()
201 if (v->encrypt == AES_ENCRYPT) { in test_bi_ige_vectors()
210 v->encrypt); in test_bi_ige_vectors()
/openssl/crypto/idea/
H A Di_cfb64.c28 unsigned char *ivec, int *num, int encrypt) in IDEA_cfb64_encrypt() argument
42 if (encrypt) { in IDEA_cfb64_encrypt()
H A Di_cbc.c22 int encrypt) in IDEA_cbc_encrypt() argument
29 if (encrypt) { in IDEA_cbc_encrypt()
/openssl/demos/
H A DREADME.txt15 aesgcm.c Demonstration of symmetric cipher GCM mode encrypt/decrypt
16 aesccm.c Demonstration of symmetric cipher CCM mode encrypt/decrypt
17 ariacbc.c Demonstration of symmetric cipher CBC mode encrypt/decrypt
31 encrypt:
H A DMakefile6 encrypt \
H A Dbuild.info2 encrypt encode sslecho
/openssl/doc/man3/
H A DPKCS12_item_decrypt_d2i.pod7 encrypt/decrypt functions
39 PKCS12_item_i2d_encrypt() and PKCS12_item_i2d_encrypt_ex() encrypt an ASN.1
42 the buffer containing the input encoding will be zeroed after the encrypt.
/openssl/crypto/evp/
H A Dasymcipher.c188 if (ctx->pmeth == NULL || ctx->pmeth->encrypt == NULL) { in evp_pkey_asym_cipher_init()
246 ret = ctx->op.ciph.cipher->encrypt(ctx->op.ciph.algctx, out, outlen, in EVP_PKEY_encrypt()
251 if (ctx->pmeth == NULL || ctx->pmeth->encrypt == NULL) { in EVP_PKEY_encrypt()
256 return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen); in EVP_PKEY_encrypt()
371 if (cipher->encrypt != NULL) in evp_asym_cipher_from_algorithm()
373 cipher->encrypt = OSSL_FUNC_asym_cipher_encrypt(fns); in evp_asym_cipher_from_algorithm()
H A Devp_enc.c109 enc = ctx->encrypt; in evp_cipher_init_internal()
113 ctx->encrypt = enc; in evp_cipher_init_internal()
176 ctx->encrypt = enc; in evp_cipher_init_internal()
315 ctx->encrypt = enc; in evp_cipher_init_internal()
468 if (ctx->encrypt) in EVP_CipherUpdate()
476 if (ctx->encrypt) in EVP_CipherFinal_ex()
484 if (ctx->encrypt) in EVP_CipherFinal()
673 if (ossl_unlikely(!ctx->encrypt)) { in EVP_EncryptUpdate()
735 if (!ctx->encrypt) { in EVP_EncryptFinal_ex()
822 if (ossl_unlikely(ctx->encrypt)) { in EVP_DecryptUpdate()
[all …]
/openssl/doc/man1/
H A Dopenssl-cms.pod.in21 [B<-encrypt>]
169 =item B<-encrypt>
762 The use of the B<-keyid> option with B<-sign> or B<-encrypt>.
768 The B<-secretkey> option when used with B<-encrypt>.
772 The use of OAEP or non-RSA keys with B<-encrypt>.
812 openssl cms -encrypt -in in.txt -from steve@openssl.org \
816 Sign and encrypt mail:
819 | openssl cms -encrypt -out mail.msg \
861 openssl cms -encrypt -in plain.txt -out mail.msg \
866 openssl cms -encrypt -in plain.txt -out mail.msg \
[all …]
H A Dopenssl-smime.pod.in12 [B<-encrypt>]
57 This command handles S/MIME mail. It can encrypt, decrypt, sign
63 B<-encrypt>, B<-decrypt>, B<-sign>, B<-resign>, B<-verify>, and B<-pk7out>.
73 =item B<-encrypt>
176 If not specified triple DES is used. Only used with B<-encrypt>.
316 The options B<-encrypt> and B<-decrypt> reflect common usage in S/MIME
326 and no longer DER. Streaming is supported for the B<-encrypt> operation and the
400 openssl smime -encrypt -in in.txt -from steve@openssl.org \
404 Sign and encrypt mail:
407 | openssl smime -encrypt -out mail.msg \
[all …]
/openssl/test/recipes/30-test_evp_data/
H A Devpciph_des3_common.txt69 CtrlInit = encrypt-check:0
82 CtrlInit = encrypt-check:0

Completed in 47 milliseconds

1234