Home
last modified time | relevance | path

Searched refs:public_key (Results 1 – 14 of 14) sorted by relevance

/openssl/demos/signature/
H A DEVP_DSA_Signature_demo.c127 OSSL_PARAM *public_key = NULL; in extract_public_key() local
129 if (EVP_PKEY_todata(pkey, EVP_PKEY_PUBLIC_KEY, &public_key) != 1) in extract_public_key()
135 OSSL_PARAM_free(public_key); in extract_public_key()
136 public_key = NULL; in extract_public_key()
138 *p_public_key = public_key; in extract_public_key()
230 OSSL_PARAM public_key[]) in demo_verify() argument
242 if (EVP_PKEY_fromdata(pkey_ctx, &pkey, EVP_PKEY_PUBLIC_KEY, public_key) != 1) in demo_verify()
275 OSSL_PARAM *public_key = NULL; in main() local
290 if (extract_public_key(pkey, &public_key) != 1) in main()
301 if (demo_verify(libctx, sig_len, sig_value, public_key) != 1) in main()
[all …]
/openssl/crypto/ct/
H A Dct_log.c29 EVP_PKEY *public_key; member
257 CTLOG *CTLOG_new_ex(EVP_PKEY *public_key, const char *name, OSSL_LIB_CTX *libctx, in CTLOG_new_ex() argument
276 if (ct_v1_log_id_from_pkey(ret, public_key) != 1) in CTLOG_new_ex()
279 ret->public_key = public_key; in CTLOG_new_ex()
286 CTLOG *CTLOG_new(EVP_PKEY *public_key, const char *name) in CTLOG_new() argument
288 return CTLOG_new_ex(public_key, name, NULL, NULL); in CTLOG_new()
296 EVP_PKEY_free(log->public_key); in CTLOG_free()
316 return log->public_key; in CTLOG_get0_public_key()
/openssl/include/crypto/
H A Decx.h100 const uint8_t public_key[32], const uint8_t private_key[32],
106 const uint8_t signature[64], const uint8_t public_key[32],
116 const uint8_t public_key[57], const uint8_t private_key[57],
123 const uint8_t signature[114], const uint8_t public_key[57],
/openssl/crypto/x509/
H A Dx_pubkey.c33 ASN1_BIT_STRING *public_key; member
65 ASN1_SIMPLE(X509_PUBKEY, public_key, ASN1_BIT_STRING)
92 ASN1_BIT_STRING_free(pubkey->public_key); in x509_pubkey_ex_free()
106 && (pubkey->public_key != NULL in x509_pubkey_ex_populate()
297 || !ASN1_BIT_STRING_set(pubkey->public_key, in X509_PUBKEY_dup()
298 a->public_key->data, in X509_PUBKEY_dup()
1013 ASN1_STRING_set0(pub->public_key, penc, penclen); in X509_PUBKEY_set0_public_key()
1014 ossl_asn1_string_set_bits_left(pub->public_key, 0); in X509_PUBKEY_set0_public_key()
1035 *pk = pub->public_key->data; in X509_PUBKEY_get0_param()
1036 *ppklen = pub->public_key->length; in X509_PUBKEY_get0_param()
[all …]
/openssl/crypto/cms/
H A Dcms_dh.c26 ASN1_INTEGER *public_key = NULL; in dh_cms_set_peerkey() local
51 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) in dh_cms_set_peerkey()
58 if ((bnpub = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) in dh_cms_set_peerkey()
74 ASN1_INTEGER_free(public_key); in dh_cms_set_peerkey()
/openssl/crypto/ec/curve448/
H A Deddsa.c374 const uint8_t public_key[57], const uint8_t private_key[57], in ossl_ed448_sign()
378 return ossl_c448_ed448_sign(ctx, out_sig, private_key, public_key, message, in ossl_ed448_sign()
386 const uint8_t signature[114], const uint8_t public_key[57], in ossl_ed448_verify()
390 return ossl_c448_ed448_verify(ctx, signature, public_key, message, in ossl_ed448_verify()
/openssl/crypto/dsa/
H A Ddsa_ameth.c37 ASN1_INTEGER *public_key = NULL; in dsa_pub_decode() local
65 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) { in dsa_pub_decode()
70 if ((dsa->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) { in dsa_pub_decode()
76 ASN1_INTEGER_free(public_key); in dsa_pub_decode()
81 ASN1_INTEGER_free(public_key); in dsa_pub_decode()
/openssl/crypto/dh/
H A Ddh_ameth.c68 ASN1_INTEGER *public_key = NULL; in dh_pub_decode() local
90 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) { in dh_pub_decode()
96 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) { in dh_pub_decode()
101 ASN1_INTEGER_free(public_key); in dh_pub_decode()
106 ASN1_INTEGER_free(public_key); in dh_pub_decode()
/openssl/doc/man3/
H A DCTLOG_new.pod14 CTLOG *CTLOG_new_ex(EVP_PKEY *public_key, const char *name,
16 CTLOG *CTLOG_new(EVP_PKEY *public_key, const char *name);
/openssl/include/openssl/
H A Dct.h.in429 * Creates a new CT log instance with the given |public_key| and |name| and
432 * Takes ownership of |public_key| but copies |name|.
433 * Returns NULL if malloc fails or if |public_key| cannot be converted to DER.
436 CTLOG *CTLOG_new_ex(EVP_PKEY *public_key, const char *name, OSSL_LIB_CTX *libctx,
443 CTLOG *CTLOG_new(EVP_PKEY *public_key, const char *name);
/openssl/apps/
H A Ds_client.c3364 EVP_PKEY *public_key; in print_stuff() local
3390 public_key = X509_get_pubkey(sk_X509_value(sk, i)); in print_stuff()
3391 if (public_key != NULL) { in print_stuff()
3393 OBJ_nid2sn(EVP_PKEY_get_base_id(public_key)), in print_stuff()
3394 EVP_PKEY_get_bits(public_key), in print_stuff()
3396 EVP_PKEY_free(public_key); in print_stuff()
/openssl/crypto/ec/
H A Dcurve25519.c5475 const uint8_t public_key[32], const uint8_t private_key[32], in ossl_ed25519_sign()
5524 || !EVP_DigestUpdate(hash_ctx, public_key, 32) in ossl_ed25519_sign()
5545 const uint8_t signature[64], const uint8_t public_key[32], in ossl_ed25519_verify()
5607 if (ge_frombytes_vartime(&A, public_key) != 0) { in ossl_ed25519_verify()
5623 || !EVP_DigestUpdate(hash_ctx, public_key, 32) in ossl_ed25519_verify()
/openssl/test/
H A Dtls-provider.c2166 ASN1_BIT_STRING *public_key; member
2177 ASN1_SIMPLE(X509_PUBKEY, public_key, ASN1_BIT_STRING)
/openssl/
H A DCHANGES.md14842 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14843 structure from a certificate. X509_pubkey_digest() digests the public_key

Completed in 108 milliseconds