Lines Matching +full:inl +full:- +full:supply

97 - EVP cipher routines
119 int *outl, const unsigned char *in, int inl);
128 int *outl, const unsigned char *in, int inl);
137 int *outl, const unsigned char *in, int inl);
153 const unsigned char *in, unsigned int inl);
246 The EVP cipher routines are a high-level interface to certain
290 Performs cipher-specific control actions on context I<ctx>. The control command
348 an initial call and supply the remaining parameters in subsequent calls, all of
362 Encrypts I<inl> bytes from the buffer I<in> and writes the encrypted version to
364 case the encryption will be done in-place. However, in-place encryption is
367 from previous operations, in-place encryption will fail.
376 from zero bytes to (inl + cipher_block_size - 1) bytes.
378 from zero bytes to (inl + cipher_block_size) bytes.
380 bytes to inl bytes.
406 sufficient room for (I<inl> + cipher_block_size) bytes unless the cipher block
407 size is 1 in which case I<inl> bytes is sufficient.
414 for encryption, 0 for decryption and -1 to leave the value unchanged
439 Encrypts or decrypts a maximum I<inl> amount of bytes from I<in> and leaves the
442 For legacy ciphers - If the cipher doesn't have the flag
443 B<EVP_CIPH_FLAG_CUSTOM_CIPHER> set, then I<inl> must be a multiple of
445 has that flag set, then I<inl> can be any size.
456 EVP_get_cipherbyname() will return NULL for algorithms such as "AES-128-SIV",
457 "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were previously only
463 Additionally, it only knows about ciphers that are built-in to OpenSSL and have
592 Built-in ciphers typically use this to track how much of the current underlying block
685 =item "custom-iv" (B<OSSL_CIPHER_PARAM_CUSTOM_IV>) <integer>
702 =item "tls-multi" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK>) <integer>
710 =item "has-randkey" (B<OSSL_CIPHER_PARAM_HAS_RANDKEY>) <integer>
734 Built-in ciphers typically use this to track how much of the current underlying
780 using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher otherwise the second last
786 using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher, otherwise it is the same as
794 then this is equivalent to using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher.
799 This is only supported for "AES-128-CBC-CTS", "AES-192-CBC-CTS", "AES-256-CBC-CTS",
800 "CAMELLIA-128-CBC-CTS", "CAMELLIA-192-CBC-CTS" and "CAMELLIA-256-CBC-CTS".
826 =item "updated-iv" (B<OSSL_CIPHER_PARAM_UPDATED_IV>) <octet string OR octet ptr>
828 Gets the updated pseudo-IV state for the associated cipher context, e.g.,
872 =item "tls-mac" (B<OSSL_CIPHER_PARAM_TLS_MAC>) <octet ptr>
886 Sets the MAC key used by composite AEAD ciphers such as AES-CBC-HMAC-SHA256.
895 =item "use-bits" (B<OSSL_CIPHER_PARAM_USE_BITS>) <unsigned integer>
897 Determines if the input length I<inl> passed to EVP_EncryptUpdate(),
899 Setting "use-bits" to 1 uses bits. The default is in bytes.
904 =item "tls-version" (B<OSSL_CIPHER_PARAM_TLS_VERSION>) <integer>
908 =item "tls-mac-size" (B<OSSL_CIPHER_PARAM_TLS_MAC_SIZE>) <unsigned integer>
964 "tls1multi_encin" & "tls1multi_interleave" must also be set in order to supply
981 Bytes 0-7: The sequence number of the first record
983 Byte 9-10: The protocol version
984 Byte 11-12: Input length (Always 0)
1027 with a value of (15 - L)
1126 See L</Settable EVP_CIPHER_CTX parameters> "use-bits".
1146 See L</Gettable EVP_CIPHER parameters> "custom-iv".
1154 See L</Gettable EVP_CIPHER parameters> "tls-multi".
1158 See L</Gettable EVP_CIPHER parameters> "has-randkey".
1340 the I<inl> parameter.
1362 nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
1417 with I<out> set to a non-B<NULL> value. A call to EVP_DecryptFinal() or
1421 =head2 ChaCha20-Poly1305
1423 The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
1440 C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
1455 preference to the low-level interfaces. This is because the code then becomes
1458 acceleration such as AES-NI (the low-level interfaces do not provide the
1489 not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
1574 openssl idea -d \
1575 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
1578 with a 128-bit key:
1633 Encryption using AES-CBC with a 256-bit key with "CS1" ciphertext stealing.
1650 cipher = EVP_CIPHER_fetch(NULL, "AES-256-CBC-CTS", NULL);
1682 L<provider-cipher(7)>,
1683 L<life_cycle-cipher(7)>
1730 OpenSSL 3.0, respectively. The old names are kept as non-deprecated
1735 non-deprecated alias macro.
1741 Copyright 2000-2024 The OpenSSL Project Authors. All Rights Reserved.