Home
last modified time | relevance | path

Searched refs:DSA (Results 26 – 50 of 215) sorted by relevance

123456789

/openssl/crypto/dsa/
H A Ddsa_sign.c22 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) in DSA_do_sign()
28 int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp) in DSA_sign_setup()
119 int DSA_size(const DSA *dsa) in DSA_size()
154 unsigned char *sig, unsigned int *siglen, DSA *dsa, in ossl_dsa_sign_int()
181 unsigned char *sig, unsigned int *siglen, DSA *dsa) in DSA_sign()
195 const unsigned char *sigbuf, int siglen, DSA *dsa) in DSA_verify()
H A Ddsa_ameth.c39 DSA *dsa = NULL; in dsa_pub_decode()
89 DSA *dsa; in dsa_pub_encode()
153 DSA *dsa = ossl_dsa_key_from_pkcs8(p8, NULL, NULL); in dsa_priv_decode()
235 DSA *dsa; in dsa_missing_parameters()
272 static int do_dsa_print(BIO *bp, const DSA *x, int off, int ptype) in do_dsa_print()
323 DSA *dsa; in dsa_param_decode()
359 DSA *dsa; in old_dsa_priv_decode()
433 DSA *dsa = from->pkey.dsa; in dsa_pkey_export_to()
483 DSA *dsa = ossl_dsa_new(pctx->libctx); in dsa_pkey_import_from()
501 DSA *dsa = from->pkey.dsa; in dsa_pkey_copy()
[all …]
/openssl/providers/
H A Dencoders.inc56 ENCODER_TEXT("DSA", dsa, yes),
106 ENCODER_w_structure("DSA", dsa, yes, der, type_specific),
107 ENCODER_w_structure("DSA", dsa, yes, pem, type_specific),
128 ENCODER("DSA", dsa, yes, msblob),
129 ENCODER("DSA", dsa, yes, pvk),
172 ENCODER_w_structure("DSA", dsa, yes, der, PrivateKeyInfo),
173 ENCODER_w_structure("DSA", dsa, yes, pem, PrivateKeyInfo),
174 ENCODER_w_structure("DSA", dsa, yes, der, SubjectPublicKeyInfo),
175 ENCODER_w_structure("DSA", dsa, yes, pem, SubjectPublicKeyInfo),
244 ENCODER_w_structure("DSA", dsa, yes, der, DSA),
[all …]
H A Ddecoders.inc49 DECODER_w_structure("DSA", der, PrivateKeyInfo, dsa, yes),
50 DECODER_w_structure("DSA", der, SubjectPublicKeyInfo, dsa, yes),
51 DECODER_w_structure("DSA", der, type_specific, dsa, yes),
52 DECODER_w_structure("DSA", der, DSA, dsa, yes),
53 DECODER("DSA", msblob, dsa, yes),
54 DECODER("DSA", pvk, dsa, yes),
/openssl/include/crypto/
H A Dpem.h31 DSA *ossl_b2i_DSA_after_header(const unsigned char **in, unsigned int bitlen,
42 DSA *b2i_DSA_PVK_bio(BIO *in, pem_password_cb *cb, void *u);
43 DSA *b2i_DSA_PVK_bio_ex(BIO *in, pem_password_cb *cb, void *u,
/openssl/crypto/x509/
H A Dx_all.c402 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa) in d2i_DSAPrivateKey_fp()
407 int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa) in i2d_DSAPrivateKey_fp()
409 return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa); in i2d_DSAPrivateKey_fp()
412 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa) in d2i_DSA_PUBKEY_fp()
417 int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa) in i2d_DSA_PUBKEY_fp()
419 return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa); in i2d_DSA_PUBKEY_fp()
423 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa) in d2i_DSAPrivateKey_bio()
428 int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa) in i2d_DSAPrivateKey_bio()
433 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa) in d2i_DSA_PUBKEY_bio()
438 int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa) in i2d_DSA_PUBKEY_bio()
[all …]
/openssl/doc/man1/
H A Dopenssl-gendsa.pod.in6 openssl-gendsa - generate a DSA private key from a set of parameters
34 This command generates a DSA private key from a DSA parameter file
78 The DSA parameter file to use. The parameters in this file determine
79 the size of the private key. DSA parameters can be generated and
88 DSA key generation is little more than random number generation so it is
/openssl/providers/common/include/prov/
H A Dder_dsa.h.in16 $OUT = oids_to_c::process_leaves('providers/common/der/DSA.asn1',
22 int ossl_DER_w_algorithmIdentifier_DSA(WPACKET *pkt, int tag, DSA *dsa);
25 DSA *dsa, int mdnid);
/openssl/doc/man3/
H A DRSA_print.pod26 int DSAparams_print(BIO *bp, const DSA *x);
27 int DSAparams_print_fp(FILE *fp, const DSA *x);
28 int DSA_print(BIO *bp, const DSA *x, int offset);
29 int DSA_print_fp(FILE *fp, const DSA *x, int offset);
47 key, DSA parameters or key or DH parameters is printed to B<bp> or B<fp>.
H A DDSA_generate_key.pod5 DSA_generate_key - generate DSA key pair
15 int DSA_generate_key(DSA *a);
21 L<EVP_PKEY_keygen(3)> as described in L<EVP_PKEY-DSA(7)>.
23 DSA_generate_key() expects B<a> to contain DSA parameters. It generates
H A DDSA_sign.pod5 DSA_sign, DSA_sign_setup, DSA_verify - DSA signatures
16 unsigned char *sigret, unsigned int *siglen, DSA *dsa);
18 int DSA_sign_setup(DSA *dsa, BN_CTX *ctx, BIGNUM **kinvp, BIGNUM **rp);
21 unsigned char *sigbuf, int siglen, DSA *dsa);
36 Since OpenSSL 1.1.0 the DSA type is opaque and the output of
H A DPEM_read_bio_PrivateKey.pod175 DSA *PEM_read_bio_DSAPrivateKey(BIO *bp, DSA **x,
177 DSA *PEM_read_DSAPrivateKey(FILE *fp, DSA **x,
186 DSA *PEM_read_bio_DSA_PUBKEY(BIO *bp, DSA **x,
188 DSA *PEM_read_DSA_PUBKEY(FILE *fp, DSA **x,
191 int PEM_write_DSA_PUBKEY(FILE *fp, DSA *x);
192 DSA *PEM_read_bio_DSAparams(BIO *bp, DSA **x, pem_password_cb *cb, void *u);
193 DSA *PEM_read_DSAparams(FILE *fp, DSA **x, pem_password_cb *cb, void *u);
194 int PEM_write_bio_DSAparams(BIO *bp, DSA *x);
195 int PEM_write_DSAparams(FILE *fp, DSA *x);
279 key is not DSA.
[all …]
/openssl/apps/
H A Ddsa512.pem1 -----BEGIN DSA PARAMETERS-----
6 -----END DSA PARAMETERS-----
H A Ddsap.pem1 -----BEGIN DSA PARAMETERS-----
6 -----END DSA PARAMETERS-----
H A Ddsa1024.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
/openssl/test/recipes/15-test_dsaparam_data/valid/
H A Dp1024_q224_t1862.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
H A Dp1024_q256_t1862_gind1.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
H A Dp1024_q224_t1862_gind1.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
H A Dp1024_q256_t1862.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
H A Dp1024_q160_t1862.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
H A Dp1024_q160_t1862_gind1.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
H A Dp1024_q160_t1864.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
/openssl/test/smime-certs/
H A Dsmdsap.pem1 -----BEGIN DSA PARAMETERS-----
9 -----END DSA PARAMETERS-----
/openssl/test/recipes/15-test_dsaparam_data/invalid/
H A Dp768_q160_too_small.pem1 -----BEGIN DSA PARAMETERS-----
7 -----END DSA PARAMETERS-----
/openssl/doc/HOWTO/
H A Dkeys.txt14 RSA and DSA, and this HOWTO will show how to generate each of them.
35 3. To generate a DSA key
37 A DSA key can be used for signing only. It is important to
38 know what a certificate request with a DSA key can really be used for.
40 Generating a key for the DSA algorithm is a two-step process. First,
46 higher is recommended for DSA keys, as fewer amount of bits is
64 Generating a key for ECC is similar to generating a DSA key. These are

Completed in 27 milliseconds

123456789