Home
last modified time | relevance | path

Searched refs:DSA (Results 151 – 175 of 201) sorted by relevance

123456789

/openssl/
H A DNEWS.md77 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
217 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
356 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
483 * Fix a double-free in DSA code ([CVE-2016-0705])
584 * Fix a double-free in DSA code ([CVE-2016-0705])
1081 * Allow use of fixed-length exponent on DSA signing
1082 * Default fixed-window RSA, DSA, DH private-key operations
1259 * Bug fix in DSA verification routine and DSA S/MIME verification.
1274 * Security fix: prevent Bleichenbacher's DSA attack.
1348 * Faster DSA parameter generation
[all …]
/openssl/fuzz/
H A Dserver.c534 DSA *dsakey = NULL; in FuzzerTestOneInput()
/openssl/include/openssl/
H A Dpem.h457 DECLARE_PEM_rw_cb_attr(OSSL_DEPRECATEDIN_3_0, DSAPrivateKey, DSA)
458 DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DSA_PUBKEY, DSA)
459 DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DSAparams, DSA)
/openssl/test/recipes/04-test_pem_reading_data/
H A Ddsa-onecolumn.pem1 -----BEGIN DSA PRIVATE KEY-----
1157 -----END DSA PRIVATE KEY-----
/openssl/doc/man3/
H A DSSL_CTX_add_extra_chain_cert.pod57 RSA and DSA certificates are specified by the same server) or different SSL
H A DEVP_PKEY_CTX_ctrl.pod223 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
226 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
389 =head2 DSA parameters
391 EVP_PKEY_CTX_set_dsa_paramgen_bits() sets the number of bits used for DSA
395 parameter I<q> for DSA parameter generation to I<qbits>. If not specified, 224
399 EVP_PKEY_CTX_set_dsa_paramgen_md() sets the digest function used for DSA
403 EVP_PKEY_CTX_set_dsa_paramgen_md_props() sets the digest function used for DSA
H A DEVP_DigestVerifyInit.pod68 =item DSA
148 needed to be used to sign using SHA1 and DSA. This is no longer necessary and
H A DSSL_CTX_use_serverinfo.pod60 If more than one certificate (RSA/DSA) is installed using
H A DEVP_PKEY_is_a.pod74 that the default provider supports RSA, DH, DSA and EC keys, so we can use
H A DSSL_get_shared_sigalgs.pod71 is not an appropriate combination (for example MD5 and DSA) or the
H A DSSL_CTX_set1_sigalgs.pod79 the public key algorithm strings "RSA", "RSA-PSS", "DSA" or "ECDSA".
H A DEVP_PKEY_CTX_new.pod93 These are names like "RSA", "DSA", and what's available depends on what
H A DEVP_SignInit.pod63 When signing with DSA private keys the random number generator must be seeded.
/openssl/providers/implementations/encode_decode/
H A Ddecode_msblob2key.c271 IMPLEMENT_MSBLOB(DSA, dsa);
H A Dencode_key2text.c294 const DSA *dsa = key; in dsa_to_text()
327 params = ossl_dsa_get0_params((DSA *)dsa); in dsa_to_text()
/openssl/test/
H A Ddsatest.c38 DSA *dsa = NULL; in dsa_test()
/openssl/engines/
H A De_capi.c139 DSA *dsa);
140 static int capi_dsa_free(DSA *dsa);
647 DSA *dkey = NULL; in capi_get_pkey()
1006 DSA *dsa) in capi_dsa_do_sign()
1073 static int capi_dsa_free(DSA *dsa) in capi_dsa_free()
/openssl/doc/man7/
H A Dopenssl-glossary.pod122 MSBLOB is a Microsoft specific binary format for RSA and DSA keys, both
204 PVK is a Microsoft specific binary format for RSA and DSA private keys.
/openssl/test/recipes/
H A D20-test_cli_fips.t279 subtest DSA => sub {
/openssl/crypto/evp/
H A Dp_lib.c837 static DSA *evp_pkey_get0_DSA_int(const EVP_PKEY *pkey) in evp_pkey_get0_DSA_int()
846 const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey) in EVP_PKEY_get0_DSA()
851 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key) in EVP_PKEY_set1_DSA()
858 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey) in EVP_PKEY_get1_DSA()
860 DSA *ret = evp_pkey_get0_DSA_int(pkey); in EVP_PKEY_get1_DSA()
/openssl/doc/internal/man7/
H A DDERlib.pod42 C<end>. As an example, we can look at the DSA signature structure,
/openssl/doc/man1/
H A Dopenssl-dgst.pod.in251 When verifying signatures, it only handles the RSA, DSA, or ECDSA signature
256 particular ECDSA and DSA.
H A Dopenssl-pkcs8.pod.in256 The format of PKCS#8 DSA (and other) private keys is not well documented:
257 it is hidden away in PKCS#11 v2.01, section 11.9. OpenSSL's default DSA
H A Dopenssl.pod111 DSA Data Management.
115 DSA Parameter Generation and Management. Superseded by
144 Generation of DSA Private Key from Parameters. Superseded by
720 The function that is used by RSA, DSA (etc) code to select registered
/openssl/crypto/err/
H A Dopenssl.ec14 L DSA include/openssl/dsaerr.h crypto/dsa/dsa_err.c include/cry…

Completed in 171 milliseconds

123456789