Home
last modified time | relevance | path

Searched refs:signature (Results 176 – 200 of 224) sorted by relevance

123456789

/openssl/crypto/evp/
H A Dp_lib.c1109 EVP_SIGNATURE *signature = NULL; in EVP_PKEY_can_sign() local
1111 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL); in EVP_PKEY_can_sign()
1112 if (signature != NULL) { in EVP_PKEY_can_sign()
1113 EVP_SIGNATURE_free(signature); in EVP_PKEY_can_sign()
/openssl/doc/man3/
H A DDH_generate_parameters.pod47 signature schemes.
H A DSSL_set1_server_cert_type.pod90 Raw public keys have no subject, issuer, validity dates or digital signature.
H A DEVP_PKEY_CTX_ctrl.pod223 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
226 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
254 decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
643 are used to manipulate the special identifier field for specific signature
H A DCMS_sign.pod46 the B<signcert> parameter though. This can reduce the size of the signature if
H A DSSL_alert_type_string.pod165 unable to correctly verify a signature, decrypt a key exchange,
H A DCRYPTO_get_ex_new_index.pod166 The signature of the dup_func() callback was changed in OpenSSL 3.0 to use the
H A DEVP_PKEY_new.pod74 =for comment ED signature require both the private and public key...
/openssl/crypto/cms/
H A Dcms_local.h94 ASN1_OCTET_STRING *signature; member
H A Dcms_asn1.c65 ASN1_SIMPLE(CMS_SignerInfo, signature, ASN1_OCTET_STRING),
/openssl/doc/man1/
H A Dopenssl-ca.pod.in181 Pass options to the signature algorithm during sign operations.
183 documented in L<provider-signature(7)/Signature parameters>.
187 Pass options to the signature algorithm during verify operations.
190 This often needs to be given while signing too, because the self-signature of
605 and cannot be disabled (this is because the certificate signature cannot
/openssl/
H A DCHANGES.md7605 * New functions to retrieve certificate signature and signature
7667 supported signature algorithms.
7701 shared signature algorithms.
8602 the signature. All current signature algorithms require zero unused bits.
8607 certificate signature. NB: this will result in signature failure
9671 the signature. All current signature algorithms require zero unused bits.
9676 certificate signature. NB: this will result in signature failure
10710 to free up any added signature OIDs.
14937 signature against.
16590 and break the signature.
[all …]
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_ecx_sigalg.txt123 # Corrupted signature
327 # Corrupted signature
H A Devppkey_ecx.txt295 # Corrupted signature
515 # Corrupted signature
H A Devppkey_rsa_common.txt120 # Leading zero in the signature
139 # Corrupted signature
913 # Verify of above signature
2160 # RSA verifying with PSS salt length "auto-digestmax" and a signature whose salt length is complian…
2170 # RSA verifying with PSS salt length "auto-digestmax" and a signature whose salt length is not comp…
/openssl/test/
H A Devp_extra_test.c2310 const uint8_t signature[] = { in test_EVP_SM2_verify() local
2358 if (!TEST_int_gt(EVP_DigestVerifyFinal(mctx, signature, sizeof(signature)), 0)) in test_EVP_SM2_verify()
5597 unsigned char signature[256]; in test_sign_continuation() local
5621 || !TEST_true(EVP_DigestSignFinal(mctx, signature, &siglen)) in test_sign_continuation()
5623 || !TEST_true(EVP_DigestSignFinal(mctx, signature, &siglen))) in test_sign_continuation()
5633 || !TEST_true(EVP_DigestSignFinal(mctx, signature, &siglen)) in test_sign_continuation()
5635 || !TEST_false(EVP_DigestSignFinal(mctx, signature, &siglen))) in test_sign_continuation()
/openssl/include/openssl/
H A Dcmp.h.in50 * -- integrity check failed (e.g., signature did not verify)
75 * -- invalid integrity, password based instead of signature or
H A Dpkcs7.h.in64 ASN1_OCTET_STRING *enc_digest; /* confusing name, actually signature */
/openssl/doc/designs/
H A Dfips_indicator.md282 - RSA signing using PKCS1 is still allowed (i.e. signature uses shaXXXWithRSAEncryption)
304 - Any signature algorithms such as RSA, DSA, ECDSA.
H A Dfetching-composite-algorithms.md120 known as "sigalgs", but this is really broader than just signature algorithms.
/openssl/fuzz/
H A Dprovider.c63 DEFINE_ALGORITHMS(signature, EVP_SIGNATURE)
/openssl/doc/man5/
H A Dfips_config.pod109 =item B<signature-digest-check>
/openssl/crypto/objects/
H A Dobjects.txt937 !Cname alt-signature-algorithm
939 !Cname alt-signature-value
1144 etsi 1733 : electronic-signature-standard
1145 electronic-signature-standard 2: ess-attributes
1365 setAttr-IssCap-Sig 1 : setAttr-TokICCsig : ICC or token signature
1366 setAttr-IssCap-Sig 2 : setAttr-SecDevSig : secure device signature
1700 # signature-algorithm(3) ecSign(2) ecStdCurvesAndGeneration(8)
/openssl/ssl/statem/
H A Dstatem_clnt.c2408 PACKET save_param_start, signature; in tls_process_key_exchange() local
2492 if (!PACKET_get_length_prefixed_2(pkt, &signature) in tls_process_key_exchange()
2526 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature), in tls_process_key_exchange()
2527 PACKET_remaining(&signature), tbs, tbslen); in tls_process_key_exchange()
/openssl/doc/man7/
H A Dossl-guide-tls-introduction.pod88 client can verify the signature using the public key from the certificate. If
89 the signature verifies successfully then the client knows that the server is in

Completed in 213 milliseconds

123456789