Windows PowerShell command on Get-command RSA_padding_check_SSLv23
MyWebUniversity

Manual Pages for UNIX Operating System command usage for man RSA_padding_check_SSLv23

OpenSSL RSA_padding_add_PKCS1_type_1(3openssl)

NNNNAAAAMMMMEEEE

RSA_padding_add_PKCS1_type_1,

RSA_padding_check_PKCS1_type_1,

RSA_padding_add_PKCS1_type_2,

RSA_padding_check_PKCS1_type_2, RSA_padding_add_PKCS1_OAEP,

RSA_padding_check_PKCS1_OAEP, RSA_padding_add_SSLv23,

RSA_padding_check_SSLv23, RSA_padding_add_none,

RSA_padding_check_none - asymmetric encryption padding

SSSSYYYYNNNNOOOOPPPPSSSSIIIISSSS

#include

int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen,

unsigned char *f, int fl);

int RSA_padding_check_PKCS1_type_1(unsigned char *to, int tlen,

unsigned char *f, int fl, int rsa_len);

int RSA_padding_add_PKCS1_type_2(unsigned char *to, int tlen,

unsigned char *f, int fl);

int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen,

unsigned char *f, int fl, int rsa_len);

int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,

unsigned char *f, int fl, unsigned char *p, int pl);

int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,

unsigned char *f, int fl, int rsa_len, unsigned char *p, int pl);

int RSA_padding_add_SSLv23(unsigned char *to, int tlen,

unsigned char *f, int fl);

int RSA_padding_check_SSLv23(unsigned char *to, int tlen,

unsigned char *f, int fl, int rsa_len);

int RSA_padding_add_none(unsigned char *to, int tlen,

unsigned char *f, int fl);

int RSA_padding_check_none(unsigned char *to, int tlen,

unsigned char *f, int fl, int rsa_len);

DDDDEEEESSSSCCCCRRRRIIIIPPPPTTTTIIIIOOOONNNN

The RSA_padding_xxx_xxx() functions are called from the RSA

encrypt, decrypt, sign and verify functions. Normally they should not be called from application programs. However, they can also be called directly to implement padding for other asymmetric ciphers.

RSA_padding_add_PKCS1_OAEP() and

RSA_padding_check_PKCS1_OAEP() may be used in an application

24/Feb/2000 Last change: 0.9.8o 1

OpenSSL RSA_padding_add_PKCS1_type_1(3openssl)

combined with RRRRSSSSAAAA_NNNNOOOO_PPPPAAAADDDDDDDDIIIINNNNGGGG in order to implement OAEP with

an encoding parameter.

RSA_padding_add_xxx() encodes ffffllll bytes from ffff so as to fit

into ttttlllleeeennnn bytes and stores the result at ttttoooo. An error occurs if ffffllll does not meet the size requirements of the encoding method. The following encoding methods are implemented:

PKCS1_type_1

PKCS #1 v2.0 EMSA-PKCS1-v1_5 (PKCS #1 v1.5 block type

1); used for signatures

PKCS1_type_2

PKCS #1 v2.0 EME-PKCS1-v1_5 (PKCS #1 v1.5 block type 2)

PKCS1_OAEP

PKCS #1 v2.0 EME-OAEP

SSLv23

PKCS #1 EME-PKCS1-v1_5 with SSL-specific modification

none simply copy the data The random number generator must be seeded prior to calling

RSA_padding_add_xxx().

RSA_padding_check_xxx() verifies that the ffffllll bytes at ffff

contain a valid encoding for a rrrrssssaaaa_lllleeeennnn byte RSA key in the

respective encoding method and stores the recovered data of

at most ttttlllleeeennnn bytes (for RRRRSSSSAAAA_NNNNOOOO_PPPPAAAADDDDDDDDIIIINNNNGGGG: of size ttttlllleeeennnn) at ttttoooo.

For RSA_padding_xxx_OAEP(), pppp points to the encoding

parameter of length ppppllll. pppp may be NNNNUUUULLLLLLLL if ppppllll is 0. RRRREEEETTTTUUUURRRRNNNN VVVVAAAALLLLUUUUEEEESSSS

The RSA_padding_add_xxx() functions return 1 on success, 0

on error. The RSA_padding_check_xxx() functions return the

length of the recovered data, -1 on error. Error codes can

be obtained by calling ERR_get_error(3).

SSSSEEEEEEEE AAAALLLLSSSSOOOO

RSA_public_encrypt(3), RSA_private_decrypt(3), RSA_sign(3),

RSA_verify(3)

HHHHIIIISSSSTTTTOOOORRRRYYYY

RSA_padding_add_PKCS1_type_1(),

RSA_padding_check_PKCS1_type_1(),

RSA_padding_add_PKCS1_type_2(),

RSA_padding_check_PKCS1_type_2(), RSA_padding_add_SSLv23(),

24/Feb/2000 Last change: 0.9.8o 2

OpenSSL RSA_padding_add_PKCS1_type_1(3openssl)

RSA_padding_check_SSLv23(), RSA_padding_add_none() and

RSA_padding_check_none() appeared in SSLeay 0.9.0.

RSA_padding_add_PKCS1_OAEP() and

RSA_padding_check_PKCS1_OAEP() were added in OpenSSL 0.9.2b.

24/Feb/2000 Last change: 0.9.8o 3




Contact us      |      About us      |      Term of use      |       Copyright © 2000-2019 MyWebUniversity.com ™