Home
last modified time | relevance | path

Searched refs:public (Results 1 – 25 of 240) sorted by relevance

12345678910

/openssl/test/
H A Ddrbgtest.c176 EVP_RAND_CTX *public, in test_drbg_reseed() argument
230 || !TEST_int_eq(state(public), expected_state) in test_drbg_reseed()
523 EVP_RAND_CTX *primary, *public, *private; in test_rand_fork_safety() local
527 || !TEST_ptr(public = RAND_get0_public(NULL)) in test_rand_fork_safety()
550 EVP_RAND_CTX *primary, *public, *private; in test_rand_reseed() local
571 if (!TEST_ptr_ne(public, private) in test_rand_reseed()
572 || !TEST_ptr_ne(public, primary) in test_rand_reseed()
585 EVP_RAND_uninstantiate(public); in test_rand_reseed()
633 inc_reseed_counter(public); in test_rand_reseed()
684 EVP_RAND_CTX *public = NULL, *private = NULL; in run_multi_thread_test() local
[all …]
/openssl/ssl/quic/
H A Dquic_txpim.c16 QUIC_TXPIM_PKT public; member
109 memset(&ex->public.ackm_pkt, 0, sizeof(ex->public.ackm_pkt)); in txpim_clear()
110 ossl_quic_txpim_pkt_clear_chunks(&ex->public); in txpim_clear()
111 ex->public.retx_head = NULL; in txpim_clear()
113 ex->public.had_handshake_done_frame = 0; in txpim_clear()
114 ex->public.had_max_data_frame = 0; in txpim_clear()
115 ex->public.had_max_streams_bidi_frame = 0; in txpim_clear()
116 ex->public.had_max_streams_uni_frame = 0; in txpim_clear()
117 ex->public.had_ack_frame = 0; in txpim_clear()
118 ex->public.had_conn_close = 0; in txpim_clear()
[all …]
/openssl/doc/man3/
H A DSSL_get0_peer_rpk.pod9 SSL_SESSION_get0_peer_rpk - raw public key (RFC7250) support
23 SSL_add_expected_rpk() adds a DANE TLSA record matching public key B<rpk>
32 SSL_get0_peer_rpk() returns the peer's raw public key from SSL B<s>.
34 SSL_SESSION_get0_peer_rpk() returns the peer's raw public key from
39 Raw public keys are used in place of certificates when the option is
46 When raw public keys are used, the certificate verify callback is called, and
47 may be used to inspect the public key via X509_STORE_CTX_get0_rpk(3).
52 The raw public key is typically taken from the certificate assigned to the
54 configured, then the public key will be extracted from the assigned
60 will be used to validate the peer's public key or certificate.
[all …]
H A DEVP_PKEY_meth_get_count.pod5 EVP_PKEY_meth_get_count, EVP_PKEY_meth_get0, EVP_PKEY_meth_get0_info - enumerate public key methods
25 EVP_PKEY_meth_count() returns a count of the number of public key methods
29 EVP_PKEY_meth_get0() returns the public key method B<idx>. The value of B<idx>
32 EVP_PKEY_meth_get0_info() returns the public key ID (a NID) and any flags
33 associated with the public key method B<*meth>.
37 EVP_PKEY_meth_count() returns the number of available public key methods.
39 EVP_PKEY_meth_get0() return a public key method or B<NULL> if B<idx> is
H A DEVP_PKEY_asn1_get_count.pod10 - enumerate public key ASN.1 methods
28 EVP_PKEY_asn1_count() returns a count of the number of public key
32 EVP_PKEY_asn1_get0() returns the public key ASN.1 method B<idx>.
49 EVP_PKEY_asn1_get0_info() returns the public key ID, base public key
51 associated with the public key ASN.1 method B<*ameth>.
60 EVP_PKEY_asn1_count() returns the number of available public key methods.
62 EVP_PKEY_asn1_get0() return a public key method or B<NULL> if B<idx> is
H A DEVP_PKEY_copy_parameters.pod7 EVP_PKEY_cmp - public key parameter and comparison functions
28 The function EVP_PKEY_missing_parameters() returns 1 if the public key
46 EVP_PKEY_copy_parameters() is to handle public keys in certificates where the
47 parameters are sometimes omitted from a public key if they are inherited from
55 (if there are any) and the public key, assuming that there always was
56 a public key and that private key equality could be derived from that.
58 always accompanied by a public key, the comparison can not rely on public
71 the public keys or the private keys of the two B<EVP_PKEY>s, depending on
86 The function EVP_PKEY_missing_parameters() returns 1 if the public key
H A DX509_PUBKEY_new.pod10 X509_PUBKEY_eq - SubjectPublicKeyInfo public key functions
71 X509_PUBKEY_set() sets the public key in I<*x> to the public key contained
73 public key structure will be freed.
83 format. Some public key decoding implementations may use cryptographic
99 X509_PUBKEY_set0_public_key() sets the public-key encoding of I<pub>
101 Any earlier public-key encoding in I<pub> is freed.
102 I<penc> may be NULL to indicate that there is no actual public key data.
105 X509_PUBKEY_set0_param() sets the public-key parameters of I<pub>.
108 If I<penc> is not NULL the encoding of the public key itself is set
110 any earlier public-key encoding in I<pub> is freed.
[all …]
H A DEVP_SealInit.pod22 "envelope" it by using public key encryption. Data can then be
28 using one or more public keys, this allows the same encrypted data to be
30 buffers where the public key encrypted secret key will be written, each buffer
34 an array of B<npubk> public keys.
62 The public key must be RSA because it is the only OpenSSL public key
65 Envelope encryption is the usual method of using public key encryption
66 on large amounts of data, this is because public key encryption is slow
69 using public key encryption.
H A DEVP_PKEY_new.pod18 - public/private key allocation and raw key handling functions
68 Conceptually, an B<EVP_PKEY> internal key may hold a private key, a public
72 and verifying normally requires the presence of a public key.
74 =for comment ED signature require both the private and public key...
77 producing signatures, although not being public key algorithms; "POLY1305",
97 string for a public key algorithm that supports raw private keys, i.e one of
100 should be appropriate for the type of the key. The public key data will be
120 public key data. The B<EVP_PKEY> structure will be initialised without any
121 private key information. Algorithm types that support raw public keys are
127 information. Algorithm types that support raw public keys are
[all …]
H A DEVP_PKEY_print_private.pod7 EVP_PKEY_print_params_fp - public key algorithm printing routines
29 EVP_PKEY_print_params() print out the public, private or parameter components
43 Currently no public key algorithms include any options in the I<pctx> parameter.
46 only those contained in the key will be printed. For example passing a public
47 key to EVP_PKEY_print_private() will only print the public components.
53 the public key algorithm.
H A DX509_get_pubkey.pod8 public key
26 X509_get_pubkey() attempts to decode the public key for certificate B<x>. If
27 successful it returns the public key as an B<EVP_PKEY> pointer with its
37 X509_set_pubkey() attempts to set the public key for certificate B<x> to
45 The first time a public key is decoded the B<EVP_PKEY> structure is
53 X509_REQ_get_pubkey() and X509_REQ_get_X509_PUBKEY() return a public key or
H A DEVP_PKEY_set1_encoded_public_key.pod7 - functions to set and get public key data within an EVP_PKEY
29 EVP_PKEY_set1_encoded_public_key() can be used to set the public key value
37 The format for the encoded public key will depend on the algorithm in use. For
47 the encoded public key is returned to the application. The key containing the
48 public key data is supplied in B<pkey>. A buffer containing the encoded key will
49 be allocated and stored in B<*ppub>. The length of the encoded public key is
96 =head2 Get an encoded public key to send to a peer
110 * Send the encoded public key stored in the buffer at "pubkey" and of
H A DEVP_PKEY_encrypt.pod6 EVP_PKEY_encrypt_init, EVP_PKEY_encrypt - encrypt using a public key algorithm
20 The EVP_PKEY_encrypt_init() function initializes a public key algorithm
23 The EVP_PKEY_encrypt_init_ex() function initializes a public key algorithm
27 The EVP_PKEY_encrypt() function performs a public key encryption operation
49 return value of -2 indicates the operation is not supported by the public key
55 L<d2i_X509(3)> for means to load a public key. You may also simply
70 * and that key is an RSA public key
H A DEC_KEY_get_enc_flags.pod17 The format of the external representation of the public key written by
22 When reading a private key encoded without an associated public key (e.g. if
24 the missing public key automatically. Private keys encoded without parameters
32 i2d_ECPrivateKey(). If EC_PKEY_NO_PARAMETERS is set then the public parameters for
34 set then the public key is not encoded along with the private key.
H A DDH_generate_key.pod29 exchange by generating private and public DH values. By calling
31 the other party's public value to compute the shared key.
36 corresponding public value B<dh-E<gt>pub_key>, which can then be
40 in B<dh> and the other party's public value in B<pub_key> and stores
44 The return value should be considered public.
49 The return value should be considered public.
H A DSSL_set1_server_cert_type.pod79 Which corresponds to a raw public key.
88 Raw public keys may be used in place of certificates when specified in the
90 Raw public keys have no subject, issuer, validity dates or digital signature.
105 To use raw public keys on the server, set up the SSL_CTX and SSL as follows:
121 /* A certificate does not need to be specified when using raw public keys */
162 /* The server's raw public key matched the TLSA record */
165 * The server's raw public key, or public key in certificate, did not
171 * server's raw public key. This would not happen in this example,
178 To validate client raw public keys, code from the client example may need to be
H A DX509_check_private_key.pod6 of a private key with the public key in an X509 certificate or certificate
20 key I<pkey> with the public key in I<cert>.
37 They merely compare the public materials (e.g., exponent and modulus of an RSA
39 So they also return success if I<pkey> is a matching public key.
H A DEVP_PKEY_CTX_new.pod8 - public key algorithm context functions
28 The EVP_PKEY_CTX_new() function allocates public key algorithm context using
31 The EVP_PKEY_CTX_new_id() function allocates public key algorithm context
34 The EVP_PKEY_CTX_new_from_name() function allocates a public key algorithm
41 The EVP_PKEY_CTX_new_from_pkey() function allocates a public key algorithm
64 The B<EVP_PKEY_CTX> structure is an opaque public key algorithm context used
65 by the OpenSSL high-level public key API. Contexts B<MUST NOT> be shared between
/openssl/demos/signature/
H A DEVP_EC_Signature_demo.c44 static EVP_PKEY *get_key(OSSL_LIB_CTX *libctx, const char *propq, int public) in get_key() argument
52 if (public) { in get_key()
66 fprintf(stderr, "Failed to load %s key.\n", public ? "public" : "private"); in get_key()
73 int ret = 0, public = 0; in demo_sign() local
81 priv_key = get_key(libctx, propq, public); in demo_sign()
153 int ret = 0, public = 1; in demo_verify() local
168 pub_key = get_key(libctx, propq, public); in demo_verify()
/openssl/doc/man1/
H A Dopenssl-pkey.pod.in10 openssl-pkey - public or private key processing command
37 This command processes public or private keys. They can be
61 This option checks the correctness of either a public key
62 or the public component of a key pair.
92 With this option a public key is read instead.
93 If the input contains no public key but a private key, its public part is used.
135 By default the private and public key is output;
136 this option restricts the output to the public components.
137 This option is automatically set if the input is a public key.
200 To print out the public components of a private key to standard output:
[all …]
H A Dopenssl-dsa.pod.in70 B<q>, B<g>, and the public and private key components. Public keys
106 Prints out the public, private key components and parameters.
114 This option prints out the value of the public key component of the key.
119 With this option a public key is read instead.
120 If the input contains no public key but a private key, its public part is used.
124 By default, a private key is output. With this option a public
126 a public key.
147 this command can, as well as supporting other public key types.
170 To just output the public part of a private key:
/openssl/demos/encrypt/
H A Drsa_encrypt.c36 static EVP_PKEY *get_key(OSSL_LIB_CTX *libctx, const char *propq, int public) in get_key() argument
44 if (public) { in get_key()
100 int ret = 0, public = 1; in do_encrypt() local
109 pub_key = get_key(libctx, propq, public); in do_encrypt()
157 int ret = 0, public = 0; in do_decrypt() local
166 priv_key = get_key(libctx, propq, public); in do_decrypt()
/openssl/engines/
H A De_capi.txt29 invalid dsa public key blob magic number
31 CAPI_R_INVALID_PUBLIC_KEY_BLOB:121:invalid public key blob
33 invalid rsa public key blob magic number
39 CAPI_R_UNSUPPORTED_PUBLIC_KEY_ALGORITHM:128:unsupported public key algorithm
/openssl/doc/internal/man7/
H A Ddeprecation.pod19 functions in our public header files, F<< <openssl/*.h> >>).
22 explicitly removes the symbol from public view.
25 symbols from public view (with the configuration option C<no-deprecated>, or
59 The symbol is planned to be removed from public view, but will otherwise
70 from public view, it should be moved to an internal header file, with the
80 In public header files (F<< <openssl/*.h> >>), this is what a deprecation is
106 its declaration in the public header file is:
123 * RSA low level APIs are deprecated for public use, but are kept for
/openssl/doc/HOWTO/
H A Ddocumenting-functions-and-macros.md1 Documenting public Functions and Macros
11 If you add a new public function or macro to a header file without documenting
53 (maybe missing from other.syms) but is documented as public
56 If it is the case that your interface is meant to be public, then you need
65 For demonstration purposes, two new public symbols have been added
66 by "implementing" a public function `BIO_set_dgram_foo()`
67 and a public function-like macro `BIO_set_dgram_bar()`:
123 which triggers a scan of the public headers for new API functions.
174 The bottom line is that only the way how the public symbols

Completed in 34 milliseconds

12345678910