Home
last modified time | relevance | path

Searched refs:DSA (Results 151 – 175 of 215) sorted by relevance

123456789

/openssl/doc/man3/
H A DBN_num_bytes.pod37 DH keys and DSA keys, and found that they don't always come up with
H A DDSA_SIG_new.pod6 DSA_SIG_new, DSA_SIG_free - allocate and free DSA signature objects
H A DEVP_PKEY_todata.pod46 L<EVP_PKEY-RSA(7)>, L<EVP_PKEY-DSA(7)>, L<EVP_PKEY-DH(7)>, L<EVP_PKEY-EC(7)>,
H A DEVP_DigestSignInit.pod71 Poly1305, DSA, ECDSA, HMAC, RSA, SipHash, Ed25519 and Ed448.
77 =item DSA
158 needed to be used to sign using SHA1 and DSA. This is no longer necessary and
H A DX509_dup.pod390 DSA *DSAparams_dup(const DSA *dsa);
H A DSSL_CTX_add_extra_chain_cert.pod57 RSA and DSA certificates are specified by the same server) or different SSL
H A DEVP_PKEY_CTX_ctrl.pod223 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
226 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
406 =head2 DSA parameters
408 EVP_PKEY_CTX_set_dsa_paramgen_bits() sets the number of bits used for DSA
412 parameter I<q> for DSA parameter generation to I<qbits>. If not specified, 224
416 EVP_PKEY_CTX_set_dsa_paramgen_md() sets the digest function used for DSA
420 EVP_PKEY_CTX_set_dsa_paramgen_md_props() sets the digest function used for DSA
H A DSSL_CTX_use_serverinfo.pod60 If more than one certificate (RSA/DSA) is installed using
H A DEVP_PKEY_is_a.pod74 that the default provider supports RSA, DH, DSA and EC keys, so we can use
H A DEVP_DigestVerifyInit.pod68 =item DSA
148 needed to be used to sign using SHA1 and DSA. This is no longer necessary and
H A DSSL_get_shared_sigalgs.pod71 is not an appropriate combination (for example MD5 and DSA) or the
/openssl/include/openssl/
H A Dtypes.h147 typedef struct dsa_st DSA; typedef
H A Dpem.h458 DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, DSAPrivateKey, DSA)
459 DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DSA_PUBKEY, DSA)
460 DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DSAparams, DSA)
/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in77 used. For signature algorithms like RSA, DSA and ECDSA, SHA-256 will be the
250 the key modulus with RSA. In case of ECDSA and DSA the data shouldn't be longer
344 =head1 DSA ALGORITHM
346 The DSA algorithm supports signing and verification operations only. Currently
411 Verify the signature (e.g. a DSA key):
/openssl/doc/man7/
H A Dfips_module.pod496 =item DSA Key generation
498 DSA Key generation is no longer approved.
499 See L<EVP_PKEY-DSA(7)/DSA parameters>
501 =item DSA Signatures
503 DSA Signature generation is no longer approved.
504 See L<EVP_SIGNATURE-DSA(7)/Signature Parameters>
H A Dopenssl-glossary.pod122 MSBLOB is a Microsoft specific binary format for RSA and DSA keys, both
204 PVK is a Microsoft specific binary format for RSA and DSA private keys.
/openssl/fuzz/
H A Ddtlsserver.c612 DSA *dsakey = NULL; in FuzzerTestOneInput()
H A Dserver.c534 DSA *dsakey = NULL; in FuzzerTestOneInput()
/openssl/providers/implementations/encode_decode/
H A Ddecode_pvk2key.c285 IMPLEMENT_MS(DSA, dsa);
H A Ddecode_msblob2key.c287 IMPLEMENT_MSBLOB(DSA, dsa);
H A Dencode_key2text.c294 const DSA *dsa = key; in dsa_to_text()
327 params = ossl_dsa_get0_params((DSA *)dsa); in dsa_to_text()
/openssl/
H A DNEWS.md424 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
495 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
774 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
901 * Fix a double-free in DSA code ([CVE-2016-0705])
1002 * Fix a double-free in DSA code ([CVE-2016-0705])
1499 * Allow use of fixed-length exponent on DSA signing
1500 * Default fixed-window RSA, DSA, DH private-key operations
1677 * Bug fix in DSA verification routine and DSA S/MIME verification.
1692 * Security fix: prevent Bleichenbacher's DSA attack.
1766 * Faster DSA parameter generation
[all …]
/openssl/test/recipes/04-test_pem_reading_data/
H A Ddsa-onecolumn.pem1 -----BEGIN DSA PRIVATE KEY-----
1157 -----END DSA PRIVATE KEY-----
/openssl/engines/
H A De_capi.c139 DSA *dsa);
140 static int capi_dsa_free(DSA *dsa);
648 DSA *dkey = NULL; in capi_get_pkey()
1022 DSA *dsa) in capi_dsa_do_sign()
1089 static int capi_dsa_free(DSA *dsa) in capi_dsa_free()
/openssl/test/recipes/
H A D20-test_cli_fips.t289 subtest DSA => sub {

Completed in 101 milliseconds

123456789