| /doc/designs/ddd/ |
| A D | ddd-01-conn-blocking.c | 51 BIO *out; in new_conn() local 58 out = BIO_new_ssl_connect(ctx); in new_conn() 59 if (out == NULL) in new_conn() 62 if (BIO_get_ssl(out, &ssl) == 0) { in new_conn() 63 BIO_free_all(out); in new_conn() 68 BIO_free_all(out); in new_conn() 73 bare_hostname = BIO_get_conn_hostname(out); in new_conn() 75 BIO_free_all(out); in new_conn() 81 BIO_free_all(out); in new_conn() 89 BIO_free_all(out); in new_conn() [all …]
|
| A D | ddd-02-conn-nonblocking-threads.c | 64 BIO *out, *buf; in new_conn() local 76 if (out == NULL) { in new_conn() 82 BIO_free_all(out); in new_conn() 89 BIO_free_all(out); in new_conn() 94 BIO_push(out, buf); in new_conn() 97 BIO_free_all(out); in new_conn() 105 BIO_free_all(out); in new_conn() 112 BIO_free_all(out); in new_conn() 121 BIO_free_all(out); in new_conn() 128 BIO_set_nbio(out, 1); in new_conn() [all …]
|
| A D | ddd-02-conn-nonblocking.c | 64 BIO *out, *buf; in new_conn() local 76 if (out == NULL) { in new_conn() 82 BIO_free_all(out); in new_conn() 102 BIO_free_all(out); in new_conn() 107 BIO_push(out, buf); in new_conn() 110 BIO_free_all(out); in new_conn() 118 BIO_free_all(out); in new_conn() 125 BIO_free_all(out); in new_conn() 134 BIO_free_all(out); in new_conn() 140 BIO_set_nbio(out, 1); in new_conn() [all …]
|
| /doc/man1/ |
| A D | openssl-pkcs7.pod.in | 19 [B<-out> I<filename>] 39 Print out a usage message. 53 =item B<-out> I<filename> 60 Print out the full PKCS7 object. 64 Prints out any certificates or CRLs contained in the file. They are 69 When used with -print_certs, prints out just the PEM-encoded 74 Prints out certificate details in full rather than just subject and 92 openssl pkcs7 -in file.pem -outform DER -out file.der 96 openssl pkcs7 -in file.pem -print_certs -out certs.pem
|
| A D | openssl-nseq.pod.in | 13 [B<-out> I<filename>] 20 sequence and prints out the certificates contained in it or takes a 35 Print out a usage message. 42 =item B<-out> I<filename> 61 openssl nseq -in nseq.pem -out certs.pem 65 openssl nseq -in certs.pem -toseq -out nseq.pem
|
| A D | openssl-rsa.pod.in | 20 [B<-out> I<filename>] 51 various forms and their components printed out. 59 Print out a usage message. 88 =item B<-out> I<filename> 107 Prints out the various public or private key components in 116 This option prints out the value of the modulus of the key. 168 openssl rsa -in key.pem -out keyout.pem 172 openssl rsa -in key.pem -des3 -out keyout.pem 176 openssl rsa -in key.pem -outform DER -out keyout.der 184 openssl rsa -in key.pem -pubout -out pubkey.pem [all …]
|
| A D | openssl-dsa.pod.in | 20 [B<-out> I<filename>] 47 forms and their components printed out. B<Note> This command uses the 57 Print out a usage message. 81 =item B<-out> I<filename> 106 Prints out the public, private key components and parameters. 114 This option prints out the value of the public key component of the key. 156 openssl dsa -in key.pem -out keyout.pem 160 openssl dsa -in key.pem -des3 -out keyout.pem 164 openssl dsa -in key.pem -outform DER -out keyout.der 166 To print out the components of a private key to standard output: [all …]
|
| A D | openssl-pkeyparam.pod.in | 17 [B<-out> I<filename>] 26 They can be checked for correctness and their components printed out. 34 Print out a usage message. 41 =item B<-out> I<filename> 51 Prints out the parameters in plain text in addition to the encoded version. 69 Print out text version of parameters:
|
| A D | openssl-ecparam.pod.in | 15 [B<-out> I<filename>] 42 Print out a usage message. 61 =item B<-out> I<filename> 75 This option prints out the EC parameters in human readable form. 93 Print out a list of all currently implemented EC parameters names and exit. 143 openssl ecparam -out ec_param.pem -name prime192v1 147 openssl ecparam -out ec_param.pem -name prime192v1 -param_enc explicit 155 openssl ecparam -out ec_key.pem -name prime192v1 -genkey 159 openssl ecparam -in ec_in.pem -out ec_out.pem -conv_form compressed 161 To print out the EC parameters to standard output:
|
| A D | openssl-ec.pod.in | 20 [B<-out> I<filename>] 39 various forms and their components printed out. B<Note> OpenSSL uses the 50 Print out a usage message. 71 =item B<-out> I<filename> 97 Prints out the public, private key components and parameters. 163 openssl ec -in key.pem -des3 -out keyout.pem 167 openssl ec -in key.pem -outform DER -out keyout.der 169 To print out the components of a private key to standard output: 175 openssl ec -in key.pem -pubout -out pubkey.pem 179 openssl ec -in key.pem -param_enc explicit -out keyout.pem [all …]
|
| A D | openssl-genpkey.pod.in | 16 [B<-out> I<filename>] 43 Print out a usage message. 45 =item B<-out> I<filename> 451 openssl genpkey -algorithm RSA -out key.pem 459 openssl genpkey -algorithm RSA -out key.pem \ 471 openssl genpkey -paramfile dsap.pem -out dsakey.pem 483 openssl genpkey -paramfile dhp.pem -out dhkey.pem 524 openssl genpkey -paramfile ecp.pem -out eckey.pem 528 openssl genpkey -algorithm EC -out eckey.pem \ 534 openssl genpkey -algorithm X25519 -out xkey.pem [all …]
|
| A D | openssl-pkey.pod.in | 23 [B<-out> I<filename>] 48 Print out a usage message. 102 =item B<-out> I<filename> 191 openssl pkey -in key.pem -out keyout.pem 195 openssl pkey -in key.pem -des3 -out keyout.pem 199 openssl pkey -in key.pem -outform DER -out keyout.der 201 To print out the components of a private key to standard output: 205 To print out the public components of a private key to standard output: 211 openssl pkey -in key.pem -pubout -out pubkey.pem 215 openssl pkey -in key.pem -ec_param_enc explicit -out keyout.pem [all …]
|
| A D | openssl-sess_id.pod.in | 15 [B<-out> I<filename>] 24 structure and optionally prints out SSL session details (for example 38 Print out a usage message. 53 =item B<-out> I<filename> 60 Prints out the various public or private key components in 66 if the B<-text> option is also present then it will be printed out in text form. 145 The cipher and start time should be printed out in human readable form.
|
| /doc/man3/ |
| A D | EVP_PKEY_encrypt.pod | 15 unsigned char *out, size_t *outlen, 29 B<inlen> parameters. If B<out> is B<NULL> then the maximum size of the output 30 buffer is written to the B<outlen> parameter. If B<out> is not B<NULL> then 32 B<out> buffer, if the call is successful the encrypted data is written to 33 B<out> and the amount of data written to B<outlen>. 64 unsigned char *out, *in; 84 out = OPENSSL_malloc(outlen); 86 if (!out) 89 if (EVP_PKEY_encrypt(ctx, out, &outlen, in, inlen) <= 0) 92 /* Encrypted data is outlen bytes written to buffer out */
|
| A D | OPENSSL_LH_stats.pod | 17 void OPENSSL_LH_node_stats(LHASH *table, FILE *out); 18 void OPENSSL_LH_node_usage_stats(LHASH *table, FILE *out); 20 void OPENSSL_LH_node_stats_bio(LHASH *table, BIO *out); 21 void OPENSSL_LH_node_usage_stats_bio(LHASH *table, BIO *out); 23 void OPENSSL_LH_stats(LHASH *table, FILE *out); 24 void OPENSSL_LH_stats_bio(LHASH *table, BIO *out); 31 OPENSSL_LH_stats() prints out statistics on the size of the hash table and how 39 OPENSSL_LH_node_usage_stats() prints out a short summary of the state of the
|
| A D | BIO_s_file.pod | 123 BIO *out; 125 out = BIO_new_file("filename.txt", "w"); 126 if (!out) 128 BIO_printf(out, "Hello World\n"); 129 BIO_free(out); 133 BIO *out; 135 out = BIO_new(BIO_s_file()); 136 if (out == NULL) 138 if (BIO_write_filename(out, "filename.txt") <= 0) 140 BIO_printf(out, "Hello World\n"); [all …]
|
| A D | PEM_read_CMS.pod | 64 int PEM_write_DHxparams(FILE *out, const DH *dh); 65 int PEM_write_bio_DHxparams(BIO *out, const DH *dh); 68 int PEM_write_ECPKParameters(FILE *out, const EC_GROUP *x); 69 int PEM_write_bio_ECPKParameters(BIO *out, const EC_GROUP *x), 73 int PEM_write_EC_PUBKEY(FILE *out, const EC_KEY *x); 74 int PEM_write_bio_EC_PUBKEY(BIO *out, const EC_KEY *x); 76 EC_KEY *PEM_read_ECPrivateKey(FILE *out, EC_KEY **x, pem_password_cb *cb, void *u); 77 EC_KEY *PEM_read_bio_ECPrivateKey(BIO *out, EC_KEY **x, pem_password_cb *cb, void *u); 78 int PEM_write_ECPrivateKey(FILE *out, const EC_KEY *x, const EVP_CIPHER *enc, 81 int PEM_write_bio_ECPrivateKey(BIO *out, const EC_KEY *x, const EVP_CIPHER *enc,
|
| A D | EVP_PKEY_decrypt.pod | 15 unsigned char *out, size_t *outlen, 29 I<inlen> parameters. If I<out> is NULL then the minimum required size of 32 If I<out> is not NULL then before the call the I<*outlen> parameter must 33 contain the length of the I<out> buffer. If the call is successful the 34 decrypted data is written to I<out> and the amount of the decrypted data 84 unsigned char *out, *in; 104 out = OPENSSL_malloc(outlen); 106 if (!out) 109 if (EVP_PKEY_decrypt(ctx, out, &outlen, in, inlen) <= 0) 112 /* Decrypted data is outlen bytes written to buffer out */
|
| A D | OPENSSL_load_u16_le.pod | 17 unsigned char *out, uint16_t val); 19 unsigned char *out, uint16_t val); 21 unsigned char *out, uint32_t val); 23 unsigned char *out, uint32_t val); 25 unsigned char *out, uint64_t val); 27 unsigned char *out, uint64_t val); 56 by I<out>.
|
| A D | SSL_CTX_set_client_hello_cb.pod | 14 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out); 15 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out); 16 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out); 18 const unsigned char **out); 19 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, 23 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out, 55 ClientHello fields, returning the field length and optionally setting an out 65 ClientHello before querying for them. The B<out> and B<outlen> parameters are 67 B<*out> using OPENSSL_free(). The contents of B<*out> is an array of integers 71 success with B<*out> set to NULL and B<*outlen> set to 0. [all …]
|
| A D | SSL_CTX_set_alpn_select_cb.pod | 20 const unsigned char **out, 36 unsigned char **out, 42 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, 64 vector in protocol-list format. The value of the B<out>, B<outlen> vector 66 B<inlen> vector. The B<out> buffer may point directly into B<in>, or to a 76 in B<out>, B<outlen>. The B<out> value will point into either B<server> or 82 item in B<client>, B<client_len> is returned in B<out>, B<outlen> and 91 For the callback itself, B<out> 105 returned by setting B<out> to point to it and B<outlen> to its length. This 161 A match was found and is returned in B<out>, B<outlen>. [all …]
|
| A D | PKCS12_key_gen_utf8_ex.pod | 15 unsigned char *out, const EVP_MD *md_type); 18 unsigned char *out, const EVP_MD *md_type, 22 unsigned char *out, const EVP_MD *md_type); 25 unsigned char *out, const EVP_MD *md_type, 29 unsigned char *out, const EVP_MD *md_type); 32 unsigned char *out, const EVP_MD *md_type, 94 The derived key will be written to I<out>. The size of the I<out> buffer
|
| A D | EVP_PKEY_print_private.pod | 13 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, 17 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, 21 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, 29 EVP_PKEY_print_params() print out the public, private or parameter components 30 of key I<pkey> respectively. The key is sent to B<BIO> I<out> in human readable
|
| /doc/HOWTO/ |
| A D | keys.txt | 23 openssl genrsa -aes256 -out privkey.pem 2048 41 openssl genpkey -algorithm EC -pkeyopt group:P-256 -aes256 -out private.key 63 openssl genpkey -algorithm X25519 -out xkey.pem 70 openssl genpkey -algorithm Ed25519 -out xkey.pem 79 openssl genpkey -algorithm ML-DSA-44 -out key.pem 80 openssl genpkey -algorithm ML-DSA-65 -out key.pem 81 openssl genpkey -algorithm ML-DSA-87 -out key.pem 92 openssl genpkey -algorithm ML-KEM-512 -out key.pem 93 openssl genpkey -algorithm ML-KEM-768 -out key.pem 94 openssl genpkey -algorithm ML-KEM-1024 -out key.pem
|
| /doc/man7/ |
| A D | EVP_KDF-SS.pod | 107 unsigned char out[10]; 121 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { 132 unsigned char out[10]; 150 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { 161 unsigned char out[10]; 178 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) {
|