Home
last modified time | relevance | path

Searched refs:DSA (Results 1 – 25 of 201) sorted by relevance

123456789

/openssl/include/openssl/
H A Ddsa.h107 (DSA *)ASN1_d2i_fp((char *(*)())DSA_new, \
115 ASN1_i2d_bio_of(DSA, i2d_DSAparams, bp, x)
130 OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void);
132 OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r);
134 OSSL_DEPRECATEDIN_3_0 int DSA_up_ref(DSA *r);
135 OSSL_DEPRECATEDIN_3_0 int DSA_size(const DSA *);
136 OSSL_DEPRECATEDIN_3_0 int DSA_bits(const DSA *d);
179 OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a);
203 OSSL_DEPRECATEDIN_3_0 DH *DSA_dup_DH(const DSA *r);
235 (const unsigned char *, int, DSA *);
[all …]
/openssl/crypto/dsa/
H A Ddsa_asn1.c34 DSA_free((DSA *)*pval); in dsa_cb()
42 ASN1_EMBED(DSA, version, INT32),
43 ASN1_SIMPLE(DSA, params.p, BIGNUM),
44 ASN1_SIMPLE(DSA, params.q, BIGNUM),
45 ASN1_SIMPLE(DSA, params.g, BIGNUM),
46 ASN1_SIMPLE(DSA, pub_key, BIGNUM),
47 ASN1_SIMPLE(DSA, priv_key, CBIGNUM)
53 ASN1_SIMPLE(DSA, params.p, BIGNUM),
61 ASN1_SIMPLE(DSA, pub_key, BIGNUM),
64 ASN1_SIMPLE(DSA, params.g, BIGNUM)
[all …]
H A Ddsa_lib.c41 DH *DSA_dup_DH(const DSA *r) in DSA_dup_DH()
96 void DSA_set_flags(DSA *d, int flags) in DSA_set_flags()
101 ENGINE *DSA_get0_engine(DSA *d) in DSA_get0_engine()
191 DSA *DSA_new_method(ENGINE *engine) in DSA_new_method()
202 DSA *DSA_new(void) in DSA_new()
208 void DSA_free(DSA *r) in DSA_free()
239 int DSA_up_ref(DSA *r) in DSA_up_ref()
256 void DSA_get0_pqg(const DSA *d, in DSA_get0_pqg()
303 void DSA_get0_key(const DSA *d, in DSA_get0_key()
327 int DSA_security_bits(const DSA *d) in DSA_security_bits()
[all …]
H A Ddsa_meth.c108 (const unsigned char *, int, DSA *) in DSA_meth_get_sign()
121 (DSA *, BN_CTX *, BIGNUM **, BIGNUM **) in DSA_meth_get_sign_setup()
127 int (*sign_setup) (DSA *, BN_CTX *, BIGNUM **, BIGNUM **)) in DSA_meth_set_sign_setup()
134 (const unsigned char *, int, DSA_SIG *, DSA *) in DSA_meth_get_verify()
140 int (*verify) (const unsigned char *, int, DSA_SIG *, DSA *)) in DSA_meth_set_verify() argument
177 int (*DSA_meth_get_init(const DSA_METHOD *dsam))(DSA *) in DSA_meth_get_init()
182 int DSA_meth_set_init(DSA_METHOD *dsam, int (*init)(DSA *)) in DSA_meth_set_init() argument
188 int (*DSA_meth_get_finish(const DSA_METHOD *dsam)) (DSA *) in DSA_meth_get_finish()
193 int DSA_meth_set_finish(DSA_METHOD *dsam, int (*finish) (DSA *)) in DSA_meth_set_finish() argument
214 int (*DSA_meth_get_keygen(const DSA_METHOD *dsam)) (DSA *) in DSA_meth_get_keygen()
[all …]
H A Ddsa_local.h48 DSA_SIG *(*dsa_do_sign) (const unsigned char *dgst, int dlen, DSA *dsa);
49 int (*dsa_sign_setup) (DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
52 DSA_SIG *sig, DSA *dsa);
53 int (*dsa_mod_exp) (DSA *dsa, BIGNUM *rr, const BIGNUM *a1,
57 int (*bn_mod_exp) (DSA *dsa, BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
59 int (*init) (DSA *dsa);
60 int (*finish) (DSA *dsa);
64 int (*dsa_paramgen) (DSA *dsa, int bits,
69 int (*dsa_keygen) (DSA *dsa);
72 DSA_SIG *ossl_dsa_do_sign_int(const unsigned char *dgst, int dlen, DSA *dsa);
H A Ddsa_prn.c22 int DSA_print_fp(FILE *fp, const DSA *x, int off) in DSA_print_fp()
37 int DSAparams_print_fp(FILE *fp, const DSA *x) in DSAparams_print_fp()
53 int DSA_print(BIO *bp, const DSA *x, int off) in DSA_print()
60 ret = EVP_PKEY_set1_DSA(pk, (DSA *)x); in DSA_print()
67 int DSAparams_print(BIO *bp, const DSA *x) in DSAparams_print()
74 ret = EVP_PKEY_set1_DSA(pk, (DSA *)x); in DSAparams_print()
H A Ddsa_backend.c30 int ossl_dsa_key_fromdata(DSA *dsa, const OSSL_PARAM params[], in ossl_dsa_key_fromdata()
66 int ossl_dsa_is_foreign(const DSA *dsa) in ossl_dsa_is_foreign()
69 if (dsa->engine != NULL || DSA_get_method((DSA *)dsa) != DSA_OpenSSL()) in ossl_dsa_is_foreign()
82 DSA *ossl_dsa_dup(const DSA *dsa, int selection) in ossl_dsa_dup()
84 DSA *dupkey = NULL; in ossl_dsa_dup()
123 DSA *ossl_dsa_key_from_pkcs8(const PKCS8_PRIV_KEY_INFO *p8inf, in ossl_dsa_key_from_pkcs8()
137 DSA *dsa = NULL; in ossl_dsa_key_from_pkcs8()
H A Ddsa_check.c22 int ossl_dsa_check_params(const DSA *dsa, int checktype, int *ret) in ossl_dsa_check_params()
40 int ossl_dsa_check_pub_key(const DSA *dsa, const BIGNUM *pub_key, int *ret) in ossl_dsa_check_pub_key()
50 int ossl_dsa_check_pub_key_partial(const DSA *dsa, const BIGNUM *pub_key, int *ret) in ossl_dsa_check_pub_key_partial()
55 int ossl_dsa_check_priv_key(const DSA *dsa, const BIGNUM *priv_key, int *ret) in ossl_dsa_check_priv_key()
67 int ossl_dsa_check_pairwise(const DSA *dsa) in ossl_dsa_check_pairwise()
H A Ddsa_key.c31 static int dsa_keygen(DSA *dsa, int pairwise_test);
32 static int dsa_keygen_pairwise_test(DSA *dsa, OSSL_CALLBACK *cb, void *cbarg);
34 int DSA_generate_key(DSA *dsa) in DSA_generate_key()
43 int ossl_dsa_generate_public_key(BN_CTX *ctx, const DSA *dsa, in ossl_dsa_generate_public_key()
62 static int dsa_keygen(DSA *dsa, int pairwise_test) in dsa_keygen()
143 static int dsa_keygen_pairwise_test(DSA *dsa, OSSL_CALLBACK *cb, void *cbarg) in dsa_keygen_pairwise_test()
H A Ddsa_ossl.c24 static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
25 static int dsa_sign_setup_no_digest(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
27 static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
30 DSA_SIG *sig, DSA *dsa);
31 static int dsa_init(DSA *dsa);
32 static int dsa_finish(DSA *dsa);
191 static int dsa_sign_setup_no_digest(DSA *dsa, BN_CTX *ctx_in, in dsa_sign_setup_no_digest()
197 static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, in dsa_sign_setup()
319 DSA_SIG *sig, DSA *dsa) in dsa_do_verify()
426 static int dsa_init(DSA *dsa) in dsa_init()
[all …]
H A Ddsa_pmeth.c89 DSA *dsa = (DSA *)EVP_PKEY_get0_DSA(ctx->pkey); in pkey_dsa_sign()
113 DSA *dsa = (DSA *)EVP_PKEY_get0_DSA(ctx->pkey); in pkey_dsa_verify()
212 DSA *dsa = NULL; in pkey_dsa_paramgen()
245 DSA *dsa = NULL; in pkey_dsa_keygen()
258 return DSA_generate_key((DSA *)EVP_PKEY_get0_DSA(pkey)); in pkey_dsa_keygen()
/openssl/include/crypto/
H A Ddsa.h22 DSA *ossl_dsa_new(OSSL_LIB_CTX *libctx);
23 void ossl_dsa_set0_libctx(DSA *d, OSSL_LIB_CTX *libctx);
31 FFC_PARAMS *ossl_dsa_get0_params(DSA *dsa);
32 int ossl_dsa_ffc_params_fromdata(DSA *dsa, const OSSL_PARAM params[]);
33 int ossl_dsa_key_fromdata(DSA *dsa, const OSSL_PARAM params[],
35 DSA *ossl_dsa_key_from_pkcs8(const PKCS8_PRIV_KEY_INFO *p8inf,
38 int ossl_dsa_generate_public_key(BN_CTX *ctx, const DSA *dsa,
40 int ossl_dsa_check_params(const DSA *dsa, int checktype, int *ret);
45 int ossl_dsa_check_pairwise(const DSA *dsa);
46 int ossl_dsa_is_foreign(const DSA *dsa);
[all …]
/openssl/test/recipes/30-test_evp_data/
H A Devppkey_dsa.txt17 # DSA key
18 PrivateKey=DSA-1024
43 PrivPubKeyPair = DSA-1024:DSA-1024-PUBLIC
45 Title = DSA tests
47 Verify = DSA-1024
124 PrivPubKeyPair = DSA-1024-BIS:DSA-1024-BIS-PUBLIC
126 PrivPubKeyPair = DSA-1024:DSA-1024-BIS-PUBLIC
129 PrivPubKeyPair = DSA-1024-BIS:DSA-1024-PUBLIC
282 Key = DSA-1024
288 Key = DSA-1024
[all …]
/openssl/doc/man7/
H A DEVP_PKEY-DSA.pod5 EVP_PKEY-DSA, EVP_KEYMGMT-DSA - EVP_PKEY DSA keytype and algorithm support
9 For B<DSA> the FIPS186-4 standard specifies that the values used for FFC
16 =head2 DSA parameters
18 The B<DSA> key type supports the FFC parameters (see
21 =head2 DSA key generation parameters
23 The B<DSA> key type supports the FFC key generation parameters (see
32 =head2 DSA key validation
54 The B<DSA> domain parameters can be generated by calling:
63 pctx = EVP_PKEY_CTX_new_from_name(NULL, "DSA", NULL);
78 A B<DSA> key can be generated using domain parameters by calling:
[all …]
H A DEVP_SIGNATURE-DSA.pod5 EVP_SIGNATURE-DSA
6 - The B<EVP_PKEY> DSA signature implementation
10 Support for computing DSA signatures.
11 See L<EVP_PKEY-DSA(7)> for information related to DSA keys.
H A DEVP_PKEY-FFC.pod5 EVP_PKEY-FFC - EVP_PKEY DSA and DH/DHX shared FFC parameters.
10 cryptography using finite field mathematics. DSA is an example of FFC and
14 The B<DSA>, B<DH> and B<DHX> keytypes are implemented in OpenSSL's default and
20 For B<DSA> (and B<DH> that is not a named group) the FIPS186-4 standard
51 =head2 FFC DSA, DH and DHX domain parameters
57 A DSA or Diffie-Hellman prime "p" value.
61 A DSA or Diffie-Hellman generator "g" value.
65 =head2 FFC DSA and DHX domain parameters
71 A DSA or Diffie-Hellman prime "q" value.
213 L<EVP_PKEY-DSA(7)>,
[all …]
/openssl/doc/man3/
H A DDSA_get0_pqg.pod10 setting data in a DSA object
20 void DSA_get0_pqg(const DSA *d,
23 void DSA_get0_key(const DSA *d,
26 const BIGNUM *DSA_get0_p(const DSA *d);
27 const BIGNUM *DSA_get0_q(const DSA *d);
28 const BIGNUM *DSA_get0_g(const DSA *d);
31 void DSA_clear_flags(DSA *d, int flags);
32 int DSA_test_flags(const DSA *d, int flags);
33 void DSA_set_flags(DSA *d, int flags);
34 ENGINE *DSA_get0_engine(DSA *d);
[all …]
H A DDSA_meth_new.pod13 DSA_meth_set_keygen - Routines to build up DSA methods
39 int, DSA *);
74 int (*DSA_meth_get_init(const DSA_METHOD *dsam))(DSA *);
75 int DSA_meth_set_init(DSA_METHOD *dsam, int (*init)(DSA *));
77 int (*DSA_meth_get_finish(const DSA_METHOD *dsam))(DSA *);
78 int DSA_meth_set_finish(DSA_METHOD *dsam, int (*finish)(DSA *));
88 int (*DSA_meth_get_keygen(const DSA_METHOD *dsam))(DSA *);
99 implementation of the various DSA capabilities.
106 new B<DSA> object will have those flags set by default.
130 creating a DSA signature respectively. This function will be
[all …]
H A DDSA_set_method.pod6 DSA_set_method, DSA_new_method, DSA_OpenSSL - select DSA method
20 int DSA_set_method(DSA *dsa, const DSA_METHOD *meth);
22 DSA *DSA_new_method(ENGINE *engine);
31 A B<DSA_METHOD> specifies the functions that OpenSSL uses for DSA
34 important information about how these DSA API functions are affected by the use
40 DSA_set_default_method() makes B<meth> the default method for all DSA
43 been set as a default for DSA, so this function is no longer recommended.
53 B<rsa>. This will replace the DSA_METHOD used by the DSA key and if the
55 be released during the change. It is possible to have DSA keys that only
62 DSA_new_method() allocates and initializes a DSA structure so that B<engine>
[all …]
H A DDSA_size.pod5 DSA_size, DSA_bits, DSA_security_bits - get DSA signature size, key bits or security bits
15 int DSA_bits(const DSA *dsa);
17 int DSA_size(const DSA *dsa);
19 int DSA_security_bits(const DSA *dsa);
30 DSA_size() returns the maximum size of an ASN.1 encoded DSA signature
32 be allocated for a DSA signature.
H A DDSA_new.pod5 DSA_new, DSA_free - allocate and free DSA objects
15 DSA* DSA_new(void);
17 void DSA_free(DSA *dsa);
24 DSA_new() allocates and initializes a B<DSA> structure. It is equivalent to
27 DSA_free() frees the B<DSA> structure and its components. The values are
/openssl/crypto/pem/
H A Dpem_all.c30 static DSA *pkey_get_dsa(EVP_PKEY *key, DSA **dsa);
93 static DSA *pkey_get_dsa(EVP_PKEY *key, DSA **dsa) in IMPLEMENT_PEM_write_cb()
95 DSA *dtmp; in IMPLEMENT_PEM_write_cb()
109 DSA *PEM_read_bio_DSAPrivateKey(BIO *bp, DSA **dsa, pem_password_cb *cb, in PEM_read_bio_DSAPrivateKey()
117 IMPLEMENT_PEM_write_cb(DSAPrivateKey, DSA, PEM_STRING_DSA, DSAPrivateKey) in IMPLEMENT_PEM_write_cb() argument
118 IMPLEMENT_PEM_rw(DSA_PUBKEY, DSA, PEM_STRING_PUBLIC, DSA_PUBKEY) in IMPLEMENT_PEM_write_cb()
120 DSA *PEM_read_DSAPrivateKey(FILE *fp, DSA **dsa, pem_password_cb *cb, void *u) in IMPLEMENT_PEM_write_cb()
129 IMPLEMENT_PEM_rw(DSAparams, DSA, PEM_STRING_DSAPARAMS, DSAparams) in IMPLEMENT_PEM_rw() argument
/openssl/providers/implementations/keymgmt/
H A Ddsa_kmgmt.c132 const DSA *dsa = keydata; in dsa_has()
151 const DSA *dsa1 = keydata1; in dsa_match()
152 const DSA *dsa2 = keydata2; in dsa_match()
193 DSA *dsa = keydata; in dsa_import()
217 DSA *dsa = keydata; in dsa_export()
310 DSA *dsa = key; in dsa_get_params()
376 const DSA *dsa = keydata; in dsa_validate()
434 DSA *dsa = templ; in dsa_gen_set_template()
552 DSA *dsa = NULL; in dsa_gen()
635 DSA *dsa = NULL; in dsa_load()
[all …]
/openssl/doc/man1/
H A Dopenssl-dsaparam.pod.in6 openssl-dsaparam - DSA parameter manipulation and generation
27 This command is used to manipulate or generate DSA parameter files.
29 DSA parameter generation can be a slow process and as a result the same set of
30 DSA parameters is often used to generate several distinct keys.
42 The DSA parameters input format; unspecified by default.
47 The DSA parameters output format; the default is B<PEM>.
71 This option prints out the DSA parameters in human readable form.
75 This option will generate a DSA either using the specified or generated
/openssl/crypto/x509/
H A Dx_all.c325 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa) in d2i_DSAPrivateKey_fp()
330 int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa) in i2d_DSAPrivateKey_fp()
332 return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa); in i2d_DSAPrivateKey_fp()
335 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa) in d2i_DSA_PUBKEY_fp()
340 int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa) in i2d_DSA_PUBKEY_fp()
342 return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa); in i2d_DSA_PUBKEY_fp()
346 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa) in d2i_DSAPrivateKey_bio()
351 int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa) in i2d_DSAPrivateKey_bio()
356 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa) in d2i_DSA_PUBKEY_bio()
361 int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa) in i2d_DSA_PUBKEY_bio()
[all …]

Completed in 73 milliseconds

123456789