Home
last modified time | relevance | path

Searched refs:signature (Results 101 – 125 of 224) sorted by relevance

123456789

/openssl/crypto/crmf/
H A Dcrmf_lib.c390 NULL, ps->signature, /* sets the ASN1_BIT_STRING */ in create_popo_signature()
429 pp->value.signature = ps; in OSSL_CRMF_MSG_create_popo()
494 sig = req->popo->value.signature; in OSSL_CRMF_MSGS_verify_popo()
525 if (ASN1_item_verify_ex(it, sig->algorithmIdentifier, sig->signature, in OSSL_CRMF_MSGS_verify_popo()
H A Dcrmf_asn.c118 ASN1_SIMPLE(OSSL_CRMF_POPOSIGNINGKEY, signature, ASN1_BIT_STRING)
124 ASN1_IMP(OSSL_CRMF_POPO, value.signature, OSSL_CRMF_POPOSIGNINGKEY, 1),
/openssl/doc/man3/
H A DCMS_verify.pod60 be SignedData. There must be at least one signature on the data and if
78 and the signature is checked.
99 If B<CMS_NO_ATTR_VERIFY> is set the signed attributes signature is not
104 that is required in the signed attributes of the signature.
H A DSCT_new.pod116 SCT_set_signature_nid() to set the NID of the signature.
120 SCT_set0_signature() or SCT_set1_signature() to set the raw signature value.
161 The SCT signature, base64 encoded.
H A DDSA_meth_new.pod130 creating a DSA signature respectively. This function will be
135 used for precalculating the DSA signature values B<k^-1> and B<r>. This function
140 for verifying a DSA signature respectively. This function will be called in
150 of a DSA signature. The result is stored in the B<rr> parameter. This function
H A DX509_VERIFY_PARAM_set_flags.pod123 The authentication security level determines the acceptable signature and public
127 The signature algorithm security level is not enforced for the chain's I<trust
129 than its signature.
288 B<X509_V_FLAG_CHECK_SS_SIGNATURE> requests checking the signature of
294 check the signature anyway. A side effect of not checking the self-signature
296 the signature are not treated as fatal errors.
H A DSSL_new.pod52 =item any configured signature algorithms, or client signature algorithms
H A DOBJ_nid2obj.pod101 given NID with two other NIDs - one representing the underlying signature
105 NID for the underlying signature algorithm. As there are signature algorithms
H A DX509_check_issued.pod24 It does not actually check the certificate signature. An error is returned
H A DRSA_blinding_on.pod24 measure the time of RSA decryption or signature operations, blinding
/openssl/crypto/ocsp/
H A Docsp_prn.c123 X509_signature_print(bp, &sig->signatureAlgorithm, sig->signature); in OCSP_REQUEST_print()
236 if (X509_signature_print(bp, &br->signatureAlgorithm, br->signature) <= 0) in OCSP_RESPONSE_print()
/openssl/crypto/x509/
H A Dx509_set.c178 return &x->cert_info.signature; in X509_get0_tbs_sigalg()
302 return x509_sig_info_init(&x->siginf, &x->sig_alg, &x->signature, in ossl_x509_init_sig_info()
H A Dx_req.c124 ASN1_SIMPLE(X509_REQ, signature, ASN1_BIT_STRING)
/openssl/test/ssl-tests/
H A D01-simple.cnf.in23 name => "Server signature algorithms bug",
/openssl/doc/man7/
H A Dprovider-keymgmt.pod143 L<provider-signature(7)>).
391 safely store a signature (called I<sig> in L<provider-signature(7)>),
400 (signature, asymmetric cipher, key exchange, ...) and must be of the
411 If there is a mandatory digest for performing a signature operation with
420 with the corresponding signature operation.
424 If there is a default digest for performing a signature operation with
436 with the corresponding signature operation, but may be specified as an
H A DEVP_MD-SHA1.pod30 This parameter is set by libssl in order to calculate a signature hash for an
/openssl/doc/man1/
H A Dopenssl-verification-options.pod135 The certificate signature algorithm used to sign the subject certificate
175 The certificate signature is checked as well
176 (except for the signature of the typically self-signed root CA certificate,
178 When verifying a certificate signature
308 The signatureAlgorithm field and the cert signature must be consistent.
359 See RFC6460 for details. In particular the supported signature algorithms are
366 The authentication security level determines the acceptable signature and
369 specified security I<level>. The signature algorithm security level is
372 other than its signature. See L<SSL_CTX_set_security_level(3)> for the
389 Verify the signature of
[all …]
H A Dopenssl-crl.pod.in82 Corrupt the signature before writing it; this can be useful
96 Verify the signature in the CRL. If the verification fails,
H A Dopenssl-rsautl.pod.in167 It is possible to analyse the signature of certificates using this
194 The final BIT STRING contains the actual signature. It can be extracted with:
202 The signature can be analysed with:
H A Dopenssl-smime.pod.in152 structure is using the detached signature form where the content is
419 detached signature format. You can use this program to verify the
420 signature by line wrapping the base64 encoded structure and surrounding
428 openssl smime -verify -inform PEM -in signature.pem -content content.txt
430 Alternatively you can base64 decode the signature and use:
432 openssl smime -verify -inform DER -in signature.der -content content.txt
H A Dopenssl-cms.pod.in318 content and an output signature format of DER. This option is not normally
465 to the SignerInfo, in order to make the signature comply with the requirements
524 structure is using the detached signature form where the content is
538 Don't verify message signature.
714 The digital signature value computed on the user data and, when present, on the signed attributes.
831 detached signature format. You can use this program to verify the
832 signature by line wrapping the base64 encoded structure and surrounding
840 openssl cms -verify -inform PEM -in signature.pem -content content.txt
842 alternatively you can base64 decode the signature and use
844 openssl cms -verify -inform DER -in signature.der -content content.txt
/openssl/crypto/cms/
H A Dcms_ess.c301 if (!ASN1_STRING_cmp(osi->signature, rct->originatorSignatureValue)) in ossl_cms_Receipt_verify()
412 rct.originatorSignatureValue = si->signature; in ossl_cms_encode_Receipt()
/openssl/providers/common/der/
H A DDSA.asn117 -- OID for DSA signature generated with SHA-1 hash
/openssl/include/openssl/
H A Dct.h.in227 * Return the NID for the signature used by the SCT.
234 * Set the signature type of an SCT
263 * Set *sig to point to the signature for the SCT. sig must not be NULL.
270 * Set the signature of an SCT to point directly to the *sig specified.
276 * Set the signature of an SCT to be a copy of the *sig specified.
325 * Returns 1 if the SCT is valid and the signature verifies.
/openssl/test/
H A Dct_test.c445 const char signature[] = "BAMARzBAMiBIL2dRrzXbplQ2vh/WZA89v5pBQpSVkkUwKI+j5" in test_encode_tls_sct() local
460 extensions, signature))) in test_encode_tls_sct()

Completed in 72 milliseconds

123456789