Home
last modified time | relevance | path

Searched refs:DSA (Results 101 – 125 of 211) sorted by relevance

123456789

/openssl/test/recipes/04-test_pem_reading_data/
H A Ddsa-junk.pem1 -----BEGIN DSA PRIVATE KEY-----
24 -----END DSA PRIVATE KEY-----
H A Ddsa-leadingwhitespace.pem1 -----BEGIN DSA PRIVATE KEY-----
23 -----END DSA PRIVATE KEY-----
H A Ddsa-longline.pem1 -----BEGIN DSA PRIVATE KEY-----
23 -----END DSA PRIVATE KEY-----
H A Ddsa-infixwhitespace.pem1 -----BEGIN DSA PRIVATE KEY-----
23 -----END DSA PRIVATE KEY-----
/openssl/test/
H A Dpem_read_depr_test.c89 DSA *dsa = NULL; in test_read_dsa_params()
110 DSA *dsa = NULL; in test_read_dsa_private()
131 DSA *dsa = NULL; in test_read_dsa_public()
H A Dendecode_test.c1006 DOMAIN_KEYS(DSA);
1007 IMPLEMENT_TEST_SUITE(DSA, "DSA", 1)
1008 IMPLEMENT_TEST_SUITE_PARAMS(DSA, "DSA")
1009 IMPLEMENT_TEST_SUITE_LEGACY(DSA, "DSA")
1010 IMPLEMENT_TEST_SUITE_MSBLOB(DSA, "DSA")
1423 ADD_TEST_SUITE(DSA); in setup_tests()
1424 ADD_TEST_SUITE_PARAMS(DSA); in setup_tests()
1425 ADD_TEST_SUITE_LEGACY(DSA); in setup_tests()
1426 ADD_TEST_SUITE_MSBLOB(DSA); in setup_tests()
1429 ADD_TEST_SUITE_PROTECTED_PVK(DSA); in setup_tests()
[all …]
/openssl/crypto/dsa/
H A Ddsa_gen.c26 int ossl_dsa_generate_ffc_parameters(DSA *dsa, int type, int pbits, int qbits, in ossl_dsa_generate_ffc_parameters()
47 int DSA_generate_parameters_ex(DSA *dsa, int bits, in DSA_generate_parameters_ex()
H A Ddsa_vrf.c20 DSA *dsa) in DSA_do_verify()
/openssl/providers/common/der/
H A Dder_dsa_gen.c.in13 * DSA low level APIs are deprecated for public use, but still ok for
22 $OUT = oids_to_c::process_leaves('providers/common/der/DSA.asn1',
H A DDSA.asn112 -- OID for DSA public key
17 -- OID for DSA signature generated with SHA-1 hash
H A Dbuild.info29 #----- DSA
36 DEPEND[$DER_DSA_GEN]=oids_to_c.pm DSA.asn1
41 DEPEND[$DER_DSA_H]=oids_to_c.pm DSA.asn1
H A Dder_dsa_key.c20 int ossl_DER_w_algorithmIdentifier_DSA(WPACKET *pkt, int tag, DSA *dsa) in ossl_DER_w_algorithmIdentifier_DSA()
/openssl/apps/
H A Ddsa-ca.pem1 -----BEGIN DSA PRIVATE KEY-----
12 -----END DSA PRIVATE KEY-----
H A Ddsa-pca.pem1 -----BEGIN DSA PRIVATE KEY-----
12 -----END DSA PRIVATE KEY-----
/openssl/doc/man3/
H A DEVP_PKEY_CTX_set_params.pod54 L<EVP_PKEY-DSA(7)/DSA parameters>
55 L<EVP_PKEY-DSA(7)/DSA key generation parameters>
H A DDSA_do_sign.pod5 DSA_do_sign, DSA_do_verify - raw DSA signature operations
15 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
18 DSA_SIG *sig, DSA *dsa);
H A DEVP_PKEY_check.pod54 For further information see L<EVP_PKEY-DSA(7)/DSA key validation>,
80 L<EVP_PKEY-DSA(7)>,
H A DSSL_CTX_set_security_level.pod77 DSA and DH keys shorter than 1024 bits and ECC keys shorter than 160 bits
86 Security level set to 112 bits of security. As a result RSA, DSA and DH keys
93 Security level set to 128 bits of security. As a result RSA, DSA and DH keys
100 Security level set to 192 bits of security. As a result RSA, DSA and
106 Security level set to 256 bits of security. As a result RSA, DSA and DH keys
/openssl/test/recipes/15-test_dsaparam_data/invalid/
H A Dp10240_q256_too_big.pem1 -----BEGIN DSA PARAMETERS-----
57 -----END DSA PARAMETERS-----
/openssl/test/ssl-tests/
H A D20-cert-select.cnf.in942 name => "TLS 1.2 DSA Certificate Test",
944 "DSA.Certificate" => test_pem("server-dsa-cert.pem"),
945 "DSA.PrivateKey" => test_pem("server-dsa-key.pem"),
952 "SignatureAlgorithms" => "DSA+SHA256:DSA+SHA1",
965 "ClientSignatureAlgorithms" => "ECDSA+SHA1:DSA+SHA256:RSA+SHA256",
975 name => "TLS 1.3 DSA Certificate Test",
977 "DSA.Certificate" => test_pem("server-dsa-cert.pem"),
978 "DSA.PrivateKey" => test_pem("server-dsa-key.pem"),
984 "SignatureAlgorithms" => "DSA+SHA1:DSA+SHA256:ECDSA+SHA256",
/openssl/doc/man7/
H A DOSSL_PROVIDER-default.pod182 =item DSA, see L<EVP_SIGNATURE-DSA(7)>
236 =item DSA, see L<EVP_KEYMGMT-DSA(7)>
301 =item DSA
333 =item DSA
/openssl/include/crypto/
H A Dtypes.h24 typedef struct dsa_st DSA; typedef
/openssl/util/
H A Dlibcrypto.num11 i2d_DSAparams 11 3_0_0 EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
91 DSA_size 93 3_0_0 EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
99 DSAparams_print 101 3_0_0 EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
292 PEM_write_bio_DSA_PUBKEY 298 3_0_0 EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
404 d2i_DSA_PUBKEY 412 3_0_0 EXIST::FUNCTION:DEPRECATEDIN_3_0,DSA
966 DSA_SIG_new 992 3_0_0 EXIST::FUNCTION:DSA
1007 d2i_DSA_SIG 1034 3_0_0 EXIST::FUNCTION:DSA
2922 i2d_DSA_SIG 2987 3_0_0 EXIST::FUNCTION:DSA
3232 DSA_SIG_free 3301 3_0_0 EXIST::FUNCTION:DSA
3827 DSA_SIG_get0 3914 3_0_0 EXIST::FUNCTION:DSA
[all …]
/openssl/crypto/x509/
H A Dx_pubkey.c730 DSA *d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp, long length) in d2i_DSA_PUBKEY()
733 DSA *key = NULL; in d2i_DSA_PUBKEY()
753 DSA *ossl_d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp, long length) in ossl_d2i_DSA_PUBKEY()
755 DSA *key = NULL; in ossl_d2i_DSA_PUBKEY()
776 int i2d_DSA_PUBKEY(const DSA *a, unsigned char **pp) in i2d_DSA_PUBKEY()
787 (void)EVP_PKEY_assign_DSA(pktmp, (DSA *)a); in i2d_DSA_PUBKEY()
/openssl/crypto/pem/
H A Dpvkfmt.c375 DSA *ossl_b2i_DSA_after_header(const unsigned char **in, unsigned int bitlen, in ossl_b2i_DSA_after_header()
379 DSA *dsa = NULL; in ossl_b2i_DSA_after_header()
563 static int check_bitlen_dsa(const DSA *dsa, int ispub, unsigned int *magic);
564 static void write_dsa(unsigned char **out, const DSA *dsa, int ispub);
699 static int check_bitlen_dsa(const DSA *dsa, int ispub, unsigned int *pmagic) in check_bitlen_dsa()
727 static void write_dsa(unsigned char **out, const DSA *dsa, int ispub) in write_dsa()
967 DSA *b2i_DSA_PVK_bio_ex(BIO *in, pem_password_cb *cb, void *u, in b2i_DSA_PVK_bio_ex()
976 DSA *b2i_DSA_PVK_bio(BIO *in, pem_password_cb *cb, void *u) in b2i_DSA_PVK_bio()

Completed in 109 milliseconds

123456789