Home
last modified time | relevance | path

Searched refs:private (Results 1 – 25 of 193) sorted by relevance

12345678

/openssl/test/
H A Ddrbgtest.c301 result = l->private - r->private; in compare_drbg_fork_result()
358 result[0].private = 0; in test_drbg_reseed_in_child()
363 result[1].private = 1; in test_drbg_reseed_in_child()
443 result[0].private = 0; in test_rand_reseed_on_fork()
448 result[1].private = 1; in test_rand_reseed_on_fork()
465 ++duplicate[result[i].private]; in test_rand_reseed_on_fork()
521 EVP_RAND_CTX *primary, *public, *private; in test_rand_fork_safety() local
569 if (!TEST_ptr_ne(public, private) in test_rand_reseed()
571 || !TEST_ptr_ne(private, primary) in test_rand_reseed()
582 EVP_RAND_uninstantiate(private); in test_rand_reseed()
[all …]
/openssl/doc/man3/
H A DSSL_CTX_use_certificate.pod91 SSL_CTX_use_PrivateKey() adds B<pkey> as private key to B<ctx>.
92 SSL_CTX_use_RSAPrivateKey() adds the private key B<rsa> of type RSA
98 SSL_CTX_use_certificate() before setting the private key with
113 private key being assigned via SSL_CTX_use_PrivateKey(), etc.
115 SSL_CTX_use_PrivateKey_ASN1() adds the private key of type B<pk>
117 SSL_CTX_use_RSAPrivateKey_ASN1() adds the private key of type RSA
122 SSL_CTX_use_PrivateKey_file() adds the first private key found in
140 The internal certificate store of OpenSSL can hold several private
146 one certificate or private key, consequently
176 functions to set a new private key will replace any private key that has already
[all …]
H A DEVP_PKEY_new.pod18 - public/private key allocation and raw key handling functions
68 Conceptually, an B<EVP_PKEY> internal key may hold a private key, a public
74 =for comment ED signature require both the private and public key...
97 string for a public key algorithm that supports raw private keys, i.e one of
98 "X25519", "ED25519", "X448" or "ED448". I<key> points to the raw private key
109 algorithm that supports raw private keys, i.e. one of B<EVP_PKEY_X25519>,
121 private key information. Algorithm types that support raw public keys are
126 data. The B<EVP_PKEY> structure will be initialised without any private key
155 raw private key data, it also takes a cipher algorithm to be used during
166 general private key without reference to any particular algorithm.
[all …]
H A DEVP_PKEY2PKCS8.pod6 - Convert a private key to/from PKCS8
19 EVP_PKEY2PKCS8() converts a private key I<pkey> into a returned PKCS8 object.
21 EVP_PKCS82PKEY_ex() converts a PKCS8 object I<p8> into a returned private key.
30 EVP_PKCS82PKEY() and EVP_PKCS82PKEY_ex() return a private key on success.
H A DEVP_PKEY_decapsulate.pod6 - Key decapsulation using a private key algorithm
19 The EVP_PKEY_decapsulate_init() function initializes a private key algorithm
23 The EVP_PKEY_decapsulate() function performs a private key decapsulation
40 indicates the operation is not supported by the private key algorithm.
49 * NB: assumes rsa_priv_key is an RSA private key,
H A DPKCS12_parse.pod19 If successful the private key will be written to B<*pkey>, the corresponding
25 the private key, the corresponding certificate, or the additional certificates,
54 Only a single private key and corresponding certificate is returned by this
55 function. More complex PKCS#12 files with multiple private keys will only
61 Attributes currently cannot be stored in the private key B<EVP_PKEY> structure.
H A DDSA_get0_pqg.pod42 public key (B<pub_key>) and (optionally) a private key (B<priv_key>).
56 To get the public and private key values use the DSA_get0_key() function. A
58 private key will be stored in B<*priv_key>. Either may be NULL if they have not
59 been set yet, although if the private key has been set then the public key must
61 private key values. This memory should not be freed directly.
63 The public and private key values can be set using DSA_set0_key(). The public
65 object. The private key may be NULL. On subsequent calls, either may be NULL,
/openssl/doc/man1/
H A Dopenssl-pkcs8.pod.in6 openssl-pkcs8 - PKCS#8 format private key conversion command
35 This command processes private keys in PKCS#8 format. It can handle
49 Normally a PKCS#8 private key is expected on input and a private key will be
51 reversed: it reads a private key and writes a PKCS#8 format key.
64 used then a traditional format private key is written instead.
67 unencrypted private key in traditional DER format.
115 code signing software used unencrypted private keys.
211 Convert a private key to PKCS#8 unencrypted format:
215 Convert a private key to PKCS#5 v2.0 format using triple DES:
234 Read a DER unencrypted PKCS#8 format private key:
[all …]
H A Dopenssl-pkey.pod.in10 openssl-pkey - public or private key processing command
37 This command processes public or private keys. They can be
56 This option checks the consistency of a key pair for both public and private
91 By default a private key is read from the input.
134 By default the private and public key is output;
183 To remove the pass phrase on a private key:
187 To encrypt a private key using triple DES:
191 To convert a private key from PEM to DER format:
195 To print out the components of a private key to standard output:
199 To print out the public components of a private key to standard output:
[all …]
H A Dopenssl-ec.pod.in40 private key format specified in 'SEC 1: Elliptic Curve Cryptography'
41 (http://www.secg.org/). To convert an OpenSSL EC private key into the
42 PKCS#8 private key format use the L<openssl-pkcs8(1)> command.
62 Private keys are an SEC1 private key or PKCS#8 format.
97 Prints out the public, private key components and parameters.
114 By default a private key is output. With this option a public
144 This option checks the consistency of an EC private or public key.
160 To encrypt a private key using triple DES:
164 To convert a private key from PEM to DER format:
168 To print out the components of a private key to standard output:
[all …]
H A Dopenssl-pkcs12.pod.in125 No private keys will be output.
195 Use AES to encrypt private keys before outputting.
199 Use ARIA to encrypt private keys before outputting.
203 Use Camellia to encrypt private keys before outputting.
207 Use DES to encrypt private keys before outputting.
215 Use IDEA to encrypt private keys before outputting.
219 Don't encrypt private keys at all.
253 The private key input for PKCS12 output.
255 contain a private key.
395 the one corresponding to the private key.
[all …]
H A Dopenssl-rsa.pod.in73 When writing a private key, use the traditional PKCS#1 format
97 These options encrypt the private key with the specified
107 Prints out the various public or private key components in
120 This option checks the consistency of an RSA private key.
124 By default a private key is read from the input file: with this
129 By default a private key is output: with this option a public
165 To remove the pass phrase on an RSA private key:
169 To encrypt a private key using triple DES:
173 To convert a private key from PEM to DER format:
177 To print out the components of a private key to standard output:
[all …]
H A Dopenssl-dsa.pod.in48 traditional SSLeay compatible format for private key encryption: newer
70 B<q>, B<g>, and the public and private key components. Public keys
96 These options encrypt the private key with the specified
106 Prints out the public, private key components and parameters.
118 By default, a private key is read from the input file. With this option a
123 By default, a private key is output. With this option a public
153 To remove the pass phrase on a DSA private key:
157 To encrypt a private key using triple DES:
161 To convert a private key from PEM to DER format:
165 To print out the components of a private key to standard output:
[all …]
H A Dopenssl-genrsa.pod.in6 openssl-genrsa - generate an RSA private key
42 This command generates an RSA private key.
64 These options encrypt the private key with specified
102 The size of the private key to generate in bits. This must be the last option
109 RSA private key generation essentially involves the generation of two or more
110 prime numbers. When generating a private key various symbols will be output to
/openssl/doc/man7/
H A DX25519.pod12 key derivation using B<X25519> and B<X448>. It has associated private and public
30 X25519 or X448 private keys can be set directly using
31 L<EVP_PKEY_new_raw_private_key(3)> or loaded from a PKCS#8 private key file
33 can also be generated (see the example below). Setting a private key also sets
42 This example generates an B<X25519> private key and writes it to standard
/openssl/apps/
H A Ddsa.c89 int private = 0; in dsa_main() local
170 private = pubin || pubout ? 0 : 1; in dsa_main()
172 private = 1; in dsa_main()
195 out = bio_open_owner(outfile, outformat, private); in dsa_main()
200 assert(pubin || private); in dsa_main()
255 assert(private); in dsa_main()
H A Dpkey.c80 int private = 0, traditional = 0, check = 0, pub_check = 0; in pkey_main() local
191 private = (!noout && !pubout) || (text && !text_pub); in pkey_main()
211 out = bio_open_owner(outfile, outformat, private); in pkey_main()
275 assert(private); in pkey_main()
297 assert(private); in pkey_main()
311 assert(private); in pkey_main()
H A Dec.c77 int pubin = 0, pubout = 0, param_out = 0, ret = 1, private = 0; in ec_main() local
166 private = param_out || pubin || pubout ? 0 : 1; in ec_main()
168 private = 1; in ec_main()
187 out = bio_open_owner(outfile, outformat, private); in ec_main()
219 assert(pubin || private); in ec_main()
254 assert(private); in ec_main()
H A Dgendsa.c64 int ret = 1, private = 0, verbose = 0, nbits; in gendsa_main() local
119 private = 1; in gendsa_main()
128 out = bio_open_owner(outfile, FORMAT_PEM, private); in gendsa_main()
152 assert(private); in gendsa_main()
H A Drsa.c131 int private = 0; in rsa_main() local
226 private = (text && !pubin) || (!pubout && !noout) ? 1 : 0; in rsa_main()
263 out = bio_open_owner(outfile, outformat, private); in rsa_main()
268 assert(pubin || private); in rsa_main()
339 assert(private); in rsa_main()
352 assert(private); in rsa_main()
H A Ddsaparam.c72 int ret = 1, i, text = 0, private = 0; in dsaparam_main() local
145 private = genkey ? 1 : 0; in dsaparam_main()
147 out = bio_open_owner(outfile, outformat, private); in dsaparam_main()
222 assert(private); in dsaparam_main()
H A Dpkcs8.c87 int private = 0, traditional = 0; in pkcs8_main() local
199 private = 1; in pkcs8_main()
220 out = bio_open_owner(outfile, outformat, private); in pkcs8_main()
234 assert(private); in pkcs8_main()
285 assert(private); in pkcs8_main()
353 assert(private); in pkcs8_main()
H A Dgenpkey.c72 int private = 0, i; in genpkey_main() local
175 private = do_param ? 0 : 1; in genpkey_main()
182 out = bio_open_owner(outfile, outformat, private); in genpkey_main()
196 assert(private); in genpkey_main()
199 assert(private); in genpkey_main()
/openssl/doc/HOWTO/
H A Dcertificates.txt27 public key. To be useful, there must be a corresponding private key
28 somewhere. With OpenSSL, public keys are easily derived from private
30 need to create a private key.
33 you want a RSA private key, or if you want a DSA private key:
36 The private keys created by these commands are not passphrase protected;
38 create private keys can be found at https://www.openssl.org/docs/HOWTO/keys.txt.
39 The rest of this text assumes you have a private key in the file privkey.pem.
106 By now, you have your certificate and your private key and can start
/openssl/crypto/rand/
H A Drand_lib.c421 CRYPTO_THREAD_LOCAL private; member
457 if (!CRYPTO_THREAD_init_local(&dgbl->private, NULL)) in ossl_rand_ctx_new()
466 CRYPTO_THREAD_cleanup_local(&dgbl->private); in ossl_rand_ctx_new()
481 CRYPTO_THREAD_cleanup_local(&dgbl->private); in ossl_rand_ctx_free()
513 rand = CRYPTO_THREAD_get_local(&dgbl->private); in rand_delete_thread_state()
514 CRYPTO_THREAD_set_local(&dgbl->private, NULL); in rand_delete_thread_state()
684 if (CRYPTO_THREAD_get_local(&dgbl->private) == NULL in RAND_get0_public()
706 rand = CRYPTO_THREAD_get_local(&dgbl->private); in RAND_get0_private()
722 CRYPTO_THREAD_set_local(&dgbl->private, rand); in RAND_get0_private()

Completed in 194 milliseconds

12345678