Home
last modified time | relevance | path

Searched refs:public (Results 1 – 25 of 203) sorted by relevance

123456789

/openssl/test/
H A Ddrbgtest.c174 EVP_RAND_CTX *public, in test_drbg_reseed() argument
228 || !TEST_int_eq(state(public), expected_state) in test_drbg_reseed()
521 EVP_RAND_CTX *primary, *public, *private; in test_rand_fork_safety() local
525 || !TEST_ptr(public = RAND_get0_public(NULL)) in test_rand_fork_safety()
548 EVP_RAND_CTX *primary, *public, *private; in test_rand_reseed() local
569 if (!TEST_ptr_ne(public, private) in test_rand_reseed()
570 || !TEST_ptr_ne(public, primary) in test_rand_reseed()
583 EVP_RAND_uninstantiate(public); in test_rand_reseed()
633 inc_reseed_counter(public); in test_rand_reseed()
701 EVP_RAND_CTX *public = NULL, *private = NULL; in run_multi_thread_test() local
[all …]
/openssl/doc/man3/
H A DEVP_PKEY_meth_get_count.pod5 EVP_PKEY_meth_get_count, EVP_PKEY_meth_get0, EVP_PKEY_meth_get0_info - enumerate public key methods
25 EVP_PKEY_meth_count() returns a count of the number of public key methods
29 EVP_PKEY_meth_get0() returns the public key method B<idx>. The value of B<idx>
32 EVP_PKEY_meth_get0_info() returns the public key ID (a NID) and any flags
33 associated with the public key method B<*meth>.
37 EVP_PKEY_meth_count() returns the number of available public key methods.
39 EVP_PKEY_meth_get0() return a public key method or B<NULL> if B<idx> is
H A DEVP_PKEY_asn1_get_count.pod10 - enumerate public key ASN.1 methods
28 EVP_PKEY_asn1_count() returns a count of the number of public key
32 EVP_PKEY_asn1_get0() returns the public key ASN.1 method B<idx>.
49 EVP_PKEY_asn1_get0_info() returns the public key ID, base public key
51 associated with the public key ASN.1 method B<*ameth>.
60 EVP_PKEY_asn1_count() returns the number of available public key methods.
62 EVP_PKEY_asn1_get0() return a public key method or B<NULL> if B<idx> is
H A DX509_PUBKEY_new.pod10 X509_PUBKEY_eq - SubjectPublicKeyInfo public key functions
66 X509_PUBKEY_set() sets the public key in I<*x> to the public key contained
68 public key structure will be freed.
78 format. Some public key decoding implementations may use cryptographic
91 X509_PUBKEY_set0_public_key() sets the public-key encoding of I<pub>
93 Any earlier public-key encoding in I<pub> is freed.
94 I<penc> may be NULL to indicate that there is no actual public key data.
97 X509_PUBKEY_set0_param() sets the public-key parameters of I<pub>.
100 If I<penc> is not NULL the encoding of the public key itself is set
102 any earlier public-key encoding in I<pub> is freed.
[all …]
H A DEVP_PKEY_copy_parameters.pod7 EVP_PKEY_cmp - public key parameter and comparison functions
28 The function EVP_PKEY_missing_parameters() returns 1 if the public key
46 EVP_PKEY_copy_parameters() is to handle public keys in certificates where the
47 parameters are sometimes omitted from a public key if they are inherited from
55 (if there are any) and the public key, assuming that there always was
56 a public key and that private key equality could be derived from that.
58 always accompanied by a public key, the comparison can not rely on public
71 the public keys or the private keys of the two B<EVP_PKEY>s, depending on
86 The function EVP_PKEY_missing_parameters() returns 1 if the public key
H A DEVP_SealInit.pod22 "envelope" it by using public key encryption. Data can then be
28 using one or more public keys, this allows the same encrypted data to be
30 buffers where the public key encrypted secret key will be written, each buffer
34 an array of B<npubk> public keys.
62 The public key must be RSA because it is the only OpenSSL public key
65 Envelope encryption is the usual method of using public key encryption
66 on large amounts of data, this is because public key encryption is slow
69 using public key encryption.
H A DEVP_PKEY_new.pod18 - public/private key allocation and raw key handling functions
68 Conceptually, an B<EVP_PKEY> internal key may hold a private key, a public
72 and verifying normally requires the presence of a public key.
74 =for comment ED signature require both the private and public key...
77 producing signatures, although not being public key algorithms; "POLY1305",
97 string for a public key algorithm that supports raw private keys, i.e one of
100 should be appropriate for the type of the key. The public key data will be
120 public key data. The B<EVP_PKEY> structure will be initialised without any
121 private key information. Algorithm types that support raw public keys are
127 information. Algorithm types that support raw public keys are
[all …]
H A DEVP_PKEY_print_private.pod7 EVP_PKEY_print_params_fp - public key algorithm printing routines
29 EVP_PKEY_print_params() print out the public, private or parameter components
43 Currently no public key algorithms include any options in the I<pctx> parameter.
46 only those contained in the key will be printed. For example passing a public
47 key to EVP_PKEY_print_private() will only print the public components.
53 the public key algorithm.
H A DX509_get_pubkey.pod8 public key
26 X509_get_pubkey() attempts to decode the public key for certificate B<x>. If
27 successful it returns the public key as an B<EVP_PKEY> pointer with its
37 X509_set_pubkey() attempts to set the public key for certificate B<x> to
45 The first time a public key is decoded the B<EVP_PKEY> structure is
53 X509_REQ_get_pubkey() and X509_REQ_get_X509_PUBKEY() return a public key or
H A DEVP_PKEY_set1_encoded_public_key.pod7 - functions to set and get public key data within an EVP_PKEY
29 EVP_PKEY_set1_encoded_public_key() can be used to set the public key value
37 The format for the encoded public key will depend on the algorithm in use. For
47 the encoded public key is returned to the application. The key containing the
48 public key data is supplied in B<pkey>. A buffer containing the encoded key will
49 be allocated and stored in B<*ppub>. The length of the encoded public key is
96 =head2 Get an encoded public key to send to a peer
110 * Send the encoded public key stored in the buffer at "pubkey" and of
H A DEC_KEY_get_enc_flags.pod17 The format of the external representation of the public key written by
22 When reading a private key encoded without an associated public key (e.g. if
24 the missing public key automatically. Private keys encoded without parameters
32 i2d_ECPrivateKey(). If EC_PKEY_NO_PARAMETERS is set then the public parameters for
34 set then the public key is not encoded along with the private key.
H A DEVP_PKEY_encrypt.pod6 EVP_PKEY_encrypt_init, EVP_PKEY_encrypt - encrypt using a public key algorithm
20 The EVP_PKEY_encrypt_init() function initializes a public key algorithm
23 The EVP_PKEY_encrypt_init_ex() function initializes a public key algorithm
27 The EVP_PKEY_encrypt() function performs a public key encryption operation
49 return value of -2 indicates the operation is not supported by the public key
55 L<d2i_X509(3)> for means to load a public key. You may also simply
70 * and that key is an RSA public key
H A DDH_generate_key.pod29 exchange by generating private and public DH values. By calling
31 the other party's public value to compute the shared key.
36 corresponding public value B<dh-E<gt>pub_key>, which can then be
40 in B<dh> and the other party's public value in B<pub_key> and stores
44 The return value should be considered public.
49 The return value should be considered public.
H A DX509_check_private_key.pod6 of a private key with the public key in an X509 certificate or certificate
20 key I<pkey> with the public key in I<cert>.
37 They merely compare the public materials (e.g., exponent and modulus of an RSA
39 So they also return success if I<pkey> is a matching public key.
H A DEVP_PKEY_CTX_new.pod8 - public key algorithm context functions
28 The EVP_PKEY_CTX_new() function allocates public key algorithm context using
31 The EVP_PKEY_CTX_new_id() function allocates public key algorithm context
34 The EVP_PKEY_CTX_new_from_name() function allocates a public key algorithm
41 The EVP_PKEY_CTX_new_from_pkey() function allocates a public key algorithm
64 The B<EVP_PKEY_CTX> structure is an opaque public key algorithm context used
65 by the OpenSSL high-level public key API. Contexts B<MUST NOT> be shared between
H A DEVP_PKEY_get_default_digest_nid.pod19 name for the public key signature operations associated with key
25 digest NID for the public key signature operations associated with key
35 For all current standard OpenSSL public key algorithms SHA256 is returned.
43 value of -2 indicates the operation is not supported by the public key
H A DEVP_PKEY_encapsulate.pod6 - Key encapsulation using a public key algorithm
19 The EVP_PKEY_encapsulate_init() function initializes a public key algorithm
23 The EVP_PKEY_encapsulate() function performs a public key encapsulation
41 indicates the operation is not supported by the public key algorithm.
50 * NB: assumes rsa_pub_key is an public key of another party.
H A DCTLOG_new.pod32 Transparency (CT) log with the given public key and associates it with the
35 public key is transferred.
41 public key in base64-encoded DER form and sets the ct_log pointer to point to
42 the new CTLOG. The base64 will be decoded and the public key parsed. The CTLOG
63 CTLOG_get0_public_key() returns the public key of the CT log. Ownership of the
/openssl/demos/signature/
H A DEVP_Signature_demo.c44 static EVP_PKEY *get_key(OSSL_LIB_CTX *libctx, const char *propq, int public) in get_key() argument
52 if (public) { in get_key()
66 fprintf(stderr, "Failed to load %s key.\n", public ? "public" : "private"); in get_key()
73 int result = 0, public = 0; in demo_sign() local
81 priv_key = get_key(libctx, propq, public); in demo_sign()
153 int result = 0, public = 1; in demo_verify() local
168 pub_key = get_key(libctx, propq, public); in demo_verify()
/openssl/demos/encrypt/
H A Drsa_encrypt.c36 static EVP_PKEY *get_key(OSSL_LIB_CTX *libctx, const char *propq, int public) in get_key() argument
44 if (public) { in get_key()
100 int ret = 0, public = 1; in do_encrypt() local
109 pub_key = get_key(libctx, propq, public); in do_encrypt()
157 int ret = 0, public = 0; in do_decrypt() local
166 priv_key = get_key(libctx, propq, public); in do_decrypt()
/openssl/engines/
H A De_capi.txt29 invalid dsa public key blob magic number
31 CAPI_R_INVALID_PUBLIC_KEY_BLOB:121:invalid public key blob
33 invalid rsa public key blob magic number
39 CAPI_R_UNSUPPORTED_PUBLIC_KEY_ALGORITHM:128:unsupported public key algorithm
/openssl/doc/man1/
H A Dopenssl-pkey.pod.in10 openssl-pkey - public or private key processing command
37 This command processes public or private keys. They can be
56 This option checks the consistency of a key pair for both public and private
61 This option checks the correctness of either a public key
62 or the public component of a key pair.
92 With this option only the public components are read.
134 By default the private and public key is output;
135 this option restricts the output to the public components.
136 This option is automatically set if the input is a public key.
199 To print out the public components of a private key to standard output:
[all …]
H A Dopenssl-dsa.pod.in70 B<q>, B<g>, and the public and private key components. Public keys
106 Prints out the public, private key components and parameters.
114 This option prints out the value of the public key component of the key.
119 public key is read instead.
123 By default, a private key is output. With this option a public
125 a public key.
146 this command can, as well as supporting other public key types.
169 To just output the public part of a private key:
/openssl/doc/internal/man7/
H A Ddeprecation.pod19 functions in our public header files, F<< <openssl/*.h> >>).
22 explicitly removes the symbol from public view.
25 symbols from public view (with the configuration option C<no-deprecated>, or
59 The symbol is planned to be removed from public view, but will otherwise
70 from public view, it should be moved to an internal header file, with the
80 In public header files (F<< <openssl/*.h> >>), this is what a deprecation is
106 its declaration in the public header file is:
123 * RSA low level APIs are deprecated for public use, but are kept for
/openssl/doc/man7/
H A DX25519.pod12 key derivation using B<X25519> and B<X448>. It has associated private and public
17 The peer public key must be set using EVP_PKEY_derive_set_peer() when
34 the associated public key.
36 X25519 or X448 public keys can be set directly using

Completed in 43 milliseconds

123456789