Home
last modified time | relevance | path

Searched refs:DSA (Results 126 – 150 of 215) sorted by relevance

123456789

/openssl/doc/man3/
H A DSSL_CTX_set_security_level.pod77 DSA and DH keys shorter than 1024 bits and ECC keys shorter than 160 bits
86 Security level set to 112 bits of security. As a result RSA, DSA and DH keys
93 Security level set to 128 bits of security. As a result RSA, DSA and DH keys
100 Security level set to 192 bits of security. As a result RSA, DSA and
106 Security level set to 256 bits of security. As a result RSA, DSA and DH keys
H A DBIO_get_ex_new_index.pod56 int DSA_set_ex_data(DSA *type, int idx, void *arg);
57 void *DSA_get_ex_data(DSA *type, int idx);
78 All functions with a I<TYPE> of B<DH>, B<DSA>, B<RSA> and B<EC_KEY> are deprecated.
H A DSSL_CTX_set_cipher_list.pod91 A DSA cipher can only be chosen, when a DSA certificate is available.
92 DSA ciphers always use DH key exchange and therefore need DH-parameters
H A DEVP_PKEY_fromdata.pod40 L<B<EVP_PKEY-DSA>(7)|EVP_PKEY-DSA(7)/Common DSA & DH parameters>,
262 L<EVP_PKEY-RSA(7)>, L<EVP_PKEY-DSA(7)>, L<EVP_PKEY-DH(7)>, L<EVP_PKEY-EC(7)>,
H A DEVP_PKEY_set1_RSA.pod32 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key);
37 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
45 const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey);
51 int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
H A DBN_security_bits.pod19 (Integer Factorization Cryptography). For FFC, e.g., DSA and DH, both
/openssl/doc/man1/
H A Dopenssl-dsa.pod.in10 openssl-dsa - DSA key processing
46 This command processes DSA keys. They can be converted between various
71 are a B<SubjectPublicKeyInfo> structure with the B<DSA> type.
154 To remove the pass phrase on a DSA private key:
H A Dopenssl-format-options.pod103 DSA PARAMETERS
104 DSA PUBLIC KEY
123 DSA PRIVATE KEY
H A Dopenssl-dhparam.pod.in64 If this option is used, DSA rather than DH parameters are read or created;
69 Beware that with such DSA-style DH parameters, a fresh DH key should be
H A Dopenssl-genpkey.pod.in82 Public key algorithm to use such as RSA, DSA, DH or DHX. If used this option must
91 option) are DH, DSA and EC.
221 =head2 DSA Parameter Generation Options
426 Generate 2048 bit DSA parameters that can be validated: The output values for
430 openssl genpkey -genparam -algorithm DSA -out dsap.pem -pkeyopt pbits:2048 \
433 Generate DSA key from parameters:
/openssl/providers/common/include/prov/
H A Dsecuritycheck.h27 int ossl_dsa_check_key(const DSA *dsa, int sign);
/openssl/providers/common/der/
H A Dder_dsa_sig.c27 DSA *dsa, int mdnid) in ossl_DER_w_algorithmIdentifier_DSA_with_MD()
/openssl/fuzz/
H A Dasn1.c355 DO_TEST_NO_PRINT(DSA, d2i_DSAPrivateKey, i2d_DSAPrivateKey); in FuzzerTestOneInput()
356 DO_TEST_NO_PRINT(DSA, d2i_DSAPublicKey, i2d_DSAPublicKey); in FuzzerTestOneInput()
357 DO_TEST_NO_PRINT(DSA, d2i_DSAparams, i2d_DSAparams); in FuzzerTestOneInput()
/openssl/test/ssl-tests/
H A D20-cert-select.cnf59 test-54 = 54-TLS 1.2 DSA Certificate Test
61 test-56 = 56-TLS 1.3 DSA Certificate Test
1762 [54-TLS 1.2 DSA Certificate Test]
1765 [54-TLS 1.2 DSA Certificate Test-ssl]
1769 [54-TLS 1.2 DSA Certificate Test-server]
1779 [54-TLS 1.2 DSA Certificate Test-client]
1781 SignatureAlgorithms = DSA+SHA256:DSA+SHA1
1817 [56-TLS 1.3 DSA Certificate Test]
1820 [56-TLS 1.3 DSA Certificate Test-ssl]
1824 [56-TLS 1.3 DSA Certificate Test-server]
[all …]
/openssl/crypto/engine/
H A DREADME.md60 Already there is a problem with the way ENGINE supports RSA, DSA, etc whereby
66 ENGINE code being linked in *and* because of that DSA, DH, and RAND also. If we
72 hooking to ENGINE works from RSA, DSA, DH, RAND, as well as adding new hooking
86 A look at the EVP_CIPHER hooking is most explanatory, the RSA, DSA (etc) cases
128 other APIs, such as the RSA/DSA/etc library code.
158 RSA, DSA, DH, and RAND all have their own ENGINE_TABLE code as well, and the
199 mechanism now used by RSA/DSA/..., because there's no such thing as a BIGNUM
205 RSA, DSA, DH, and RAND functions that were fiddled during the original ENGINE
/openssl/crypto/err/
H A Derr_all_legacy.c80 IMPLEMENT_LEGACY_ERR_LOAD(DSA)
/openssl/test/recipes/04-test_pem_reading_data/
H A Ddsa-threecolumn.pem1 -----BEGIN DSA PRIVATE KEY-----
389 -----END DSA PRIVATE KEY-----
/openssl/doc/man7/
H A DOSSL_PROVIDER-base.pod85 =item DSA
117 =item DSA
H A DOSSL_PROVIDER-FIPS.pod159 =item DSA, see L<EVP_SIGNATURE-DSA(7)>
197 =item DSA, see L<EVP_KEYMGMT-DSA(7)>
350 =item "DSA" (B<OSSL_SELF_TEST_DESC_PCT_DSA>)
376 =item "DSA" (B<OSSL_SELF_TEST_DESC_SIGN_DSA>)
H A DEVP_KDF-HMAC-DRBG.pod13 and DSA (as defined in RFC 6979).
/openssl/test/
H A Ddsatest.c64 DSA *dsa = NULL; in dsa_test()
331 DSA *dsa = NULL; in test_dsa_sig_infinite_loop()
422 DSA *dsa = NULL; in test_dsa_sig_neg_param()
/openssl/include/openssl/
H A Dx509.h.in401 OSSL_DEPRECATEDIN_3_0 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
402 OSSL_DEPRECATEDIN_3_0 int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa);
403 OSSL_DEPRECATEDIN_3_0 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
404 OSSL_DEPRECATEDIN_3_0 int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa);
449 OSSL_DEPRECATEDIN_3_0 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
450 OSSL_DEPRECATEDIN_3_0 int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa);
451 OSSL_DEPRECATEDIN_3_0 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
452 OSSL_DEPRECATEDIN_3_0 int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa);
540 DECLARE_ASN1_ENCODE_FUNCTIONS_only_attr(OSSL_DEPRECATEDIN_3_0,DSA, DSA_PUBKEY)
/openssl/demos/pkey/
H A Ddsa.inc13 /* Raw DSA params for P, Q and G */
106 * Print DSA key info
108 * This method shows how to extract DSA data from an EVP_PKEY.
/openssl/providers/common/
H A Dsecuritycheck.c148 int ossl_dsa_check_key(const DSA *dsa, int sign) in ossl_dsa_check_key()
/openssl/include/crypto/
H A Dx509.h346 DSA *ossl_d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp, long length);

Completed in 44 milliseconds

123456789