Home
last modified time | relevance | path

Searched refs:signature (Results 76 – 100 of 224) sorted by relevance

123456789

/openssl/external/perl/Text-Template-1.56/
H A DSIGNATURE9 It will check each file's integrity, as well as the signature's
28 SHA1 19cc343f8a85c6805bbeb02580487483a6283887 t/author-signature.t
H A DMANIFEST14 t/author-signature.t
/openssl/include/crypto/
H A Decx.h106 const uint8_t signature[64], const uint8_t public_key[32],
125 const uint8_t signature[114], const uint8_t public_key[57],
H A Dsm2.h45 const ECDSA_SIG *signature,
/openssl/doc/man3/
H A DEVP_PKEY_sign.pod45 composite signature algorithm (such as RSA-SHA256) was fetched.
59 processed for signature. The signature algorithm specification and
65 I<sig>, and the number of signature bytes in I<*siglen>, if the number of
68 number of signature bytes.
82 signature is written to I<sig> and the amount of data written to I<siglen>.
95 Some signature implementations only accumulate the input data and do no
118 signature algorithm with a hash algorithm to process the input. In other
H A DEVP_PKEY_meth_new.pod296 The sign_init() and sign() methods are used to generate the signature of a
305 The verify_init() and verify() methods are used to verify whether a signature is
314 signature and then recover the digest from the signature (for instance, a
315 signature that was generated by RSA signing algorithm). They are called by
330 The verifyctx_init() and verifyctx() methods are used to verify a signature
368 a signature in a one-shot mode. They could be called by L<EVP_DigestSign(3)>
385 signature algorithms like SM2 which requires a hashed prefix to the message to
454 The signature of the I<copy> functional argument of EVP_PKEY_meth_set_copy()
H A DEVP_VerifyInit.pod7 - EVP signature verification functions
25 The EVP signature verification routines are a high-level interface to digital
53 signature, 0 for failure and a negative value if some other error occurred.
H A DOSSL_DISPATCH.pod39 signature that corresponds to the I<function_id>
46 signature must be chosen specifically for the operation that it's intended
H A DSSL_CTX_set_security_level.pod123 signature algorithms) to achieve this end and some cases (DH parameter size
131 signature algorithms, DH parameter sizes, certificate key sizes and
132 signature algorithms. This limit applies no matter what other custom
151 or a certificate with a signature with SHA1 digest at level 1 using
H A DCMS_get0_SignerInfos.pod32 CMS_SignerInfo_get0_signature() retrieves the signature associated with
34 corresponds to the internal signature value if B<si> so it may be read or
H A DSCT_validate.pod27 SCT_validate() will check that an SCT is valid and verify its signature.
63 If the SCT's signature is incorrect, its timestamp is in the future (relative to
/openssl/crypto/asn1/
H A Dx_spki.c25 ASN1_SIMPLE(NETSCAPE_SPKI, signature, ASN1_BIT_STRING)
/openssl/demos/
H A DMakefile13 signature \
H A Dbuild.info1 SUBDIRS=bio cipher digest keyexch mac kdf pkey signature \
/openssl/crypto/evp/
H A Ddigest.c355 || ctx->pctx->op.sig.signature == NULL)) { in evp_md_init_internal()
770 && pctx->op.sig.signature->set_ctx_md_params != NULL) in EVP_MD_CTX_set_params()
771 return pctx->op.sig.signature->set_ctx_md_params(pctx->op.sig.algctx, in EVP_MD_CTX_set_params()
805 && pctx->op.sig.signature->settable_ctx_md_params != NULL) in EVP_MD_CTX_settable_params()
806 return pctx->op.sig.signature->settable_ctx_md_params( in EVP_MD_CTX_settable_params()
826 && pctx->op.sig.signature->get_ctx_md_params != NULL) in EVP_MD_CTX_get_params()
827 return pctx->op.sig.signature->get_ctx_md_params(pctx->op.sig.algctx, in EVP_MD_CTX_get_params()
861 && pctx->op.sig.signature->gettable_ctx_md_params != NULL) in EVP_MD_CTX_gettable_params()
862 return pctx->op.sig.signature->gettable_ctx_md_params( in EVP_MD_CTX_gettable_params()
/openssl/doc/man7/
H A DEVP_PKEY-DSA.pod17 signature validation, but is still allowed for signature verification.
131 DSA Key generation and signature generation are no longer FIPS approved in
/openssl/demos/bio/
H A Dconnect.cnf14 # Restricted signature algorithms
H A Daccept.cnf14 # Restricted signature algorithms
H A Dcmod.cnf23 # Restricted signature algorithms
/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in75 signature algorithm does not require one (for instance, EdDSA). If this option
76 is omitted but the signature algorithm requires one, a default value will be
77 used. For signature algorithms like RSA, DSA and ECDSA, SHA-256 will be the
139 Verify the input data (which must be a hash) against the signature file and
244 signature (e.g. B<DigestInfo> in RSASSA PKCS#1 v1.5 signatures).
247 rather it will use the data directly as input to the signature algorithm.
248 Depending on the key type, signature type, and mode of padding, the maximum
389 an SM2 signature, the ID string must be the same one used when signing the data.
395 an SM2 signature, the ID string must be the same one used when signing the data.
411 Verify the signature (e.g. a DSA key):
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_sm2.txt69 # is capable of creating a signature without failing, but it does not say
70 # anything about the generated signature being valid, nor does it test the
/openssl/crypto/cms/
H A Dcms_sd.c710 return si->signature; in CMS_SignerInfo_get0_signature()
778 ASN1_STRING_set0(si->signature, sig, siglen); in cms_SignerInfo_content_sign()
797 ASN1_STRING_set0(si->signature, sig, siglen); in cms_SignerInfo_content_sign()
880 ASN1_STRING_set0(si->signature, abuf, siglen); in CMS_SignerInfo_sign()
956 si->signature->data, si->signature->length); in CMS_SignerInfo_verify()
1061 r = EVP_PKEY_verify(pkctx, si->signature->data, in CMS_SignerInfo_verify_content()
1062 si->signature->length, mval, mlen); in CMS_SignerInfo_verify_content()
/openssl/crypto/err/
H A Dopenssl.txt517 CT_R_SCT_INVALID_SIGNATURE:107:sct invalid signature
589 EC_R_BAD_SIGNATURE:156:bad signature
786 operation not supported for this signature type
799 signature type and key type incompatible
883 OCSP_R_SIGNATURE_FAILURE:117:signature failure
1005 PKCS7_R_SIGNATURE_FAILURE:105:signature failure
1225 RSA_R_BAD_SIGNATURE:104:bad signature
1308 SM2_R_BAD_SIGNATURE:101:bad signature
1356 SSL_R_BAD_SIGNATURE:123:bad signature
1573 signature for non signing certificate
[all …]
/openssl/.ctags.d/openssl-stage1/
H A D10extrac-macrodefs.ctags18 --fields=+{signature}
/openssl/doc/internal/man3/
H A Devp_md_get_number.pod24 int evp_signature_get_number(const EVP_SIGNATURE *signature);
78 Returns the internal dynamic number assigned to I<signature>.

Completed in 51 milliseconds

123456789