FreeRDP
libfreerdp/crypto/privatekey.h File Reference
#include <freerdp/api.h>
#include <freerdp/crypto/crypto.h>
#include <freerdp/crypto/privatekey.h>
#include <openssl/rsa.h>
#include <openssl/evp.h>
This graph shows which files directly or indirectly include this file:

Enumerations

enum  FREERDP_KEY_PARAM { FREERDP_KEY_PARAM_RSA_D , FREERDP_KEY_PARAM_RSA_E , FREERDP_KEY_PARAM_RSA_N }
 

Functions

FREERDP_LOCAL rdpPrivateKey * freerdp_key_clone (const rdpPrivateKey *key)
 
FREERDP_LOCAL const rdpCertInfo * freerdp_key_get_info (const rdpPrivateKey *key)
 
FREERDP_LOCAL const BYTEfreerdp_key_get_exponent (const rdpPrivateKey *key, size_t *plength)
 
FREERDP_LOCAL BOOL freerdp_key_generate (rdpPrivateKey *key, size_t bits)
 
FREERDP_LOCAL EVP_PKEY * freerdp_key_get_evp_pkey (const rdpPrivateKey *key)
 returns a pointer to a EVP_PKEY structure. Call EVP_PKEY_free when done. More...
 
FREERDP_LOCAL char * freerdp_key_get_param (const rdpPrivateKey *key, enum FREERDP_KEY_PARAM param, size_t *plength)
 
FREERDP_LOCAL WINPR_DIGEST_CTX * freerdp_key_digest_sign (rdpPrivateKey *key, WINPR_MD_TYPE digest)
 

Variables

FREERDP_LOCAL const rdpPrivateKey * priv_key_tssk
 

Enumeration Type Documentation

◆ FREERDP_KEY_PARAM

FreeRDP: A Remote Desktop Protocol Implementation Private key Handling

Copyright 2023 Armin Novak anova.nosp@m.k@th.nosp@m.incas.nosp@m.t.co.nosp@m.m Copyright 2023 Thincast Technologies GmbH

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

Enumerator
FREERDP_KEY_PARAM_RSA_D 
FREERDP_KEY_PARAM_RSA_E 
FREERDP_KEY_PARAM_RSA_N 

Function Documentation

◆ freerdp_key_clone()

FREERDP_LOCAL rdpPrivateKey* freerdp_key_clone ( const rdpPrivateKey *  key)
Here is the call graph for this function:
Here is the caller graph for this function:

◆ freerdp_key_digest_sign()

FREERDP_LOCAL WINPR_DIGEST_CTX* freerdp_key_digest_sign ( rdpPrivateKey *  key,
WINPR_MD_TYPE  digest 
)
Here is the call graph for this function:

◆ freerdp_key_generate()

FREERDP_LOCAL BOOL freerdp_key_generate ( rdpPrivateKey *  key,
size_t  bits 
)

◆ freerdp_key_get_evp_pkey()

FREERDP_LOCAL EVP_PKEY* freerdp_key_get_evp_pkey ( const rdpPrivateKey *  key)

returns a pointer to a EVP_PKEY structure. Call EVP_PKEY_free when done.

Here is the caller graph for this function:

◆ freerdp_key_get_exponent()

FREERDP_LOCAL const BYTE* freerdp_key_get_exponent ( const rdpPrivateKey *  key,
size_t *  plength 
)
Here is the call graph for this function:
Here is the caller graph for this function:

◆ freerdp_key_get_info()

FREERDP_LOCAL const rdpCertInfo* freerdp_key_get_info ( const rdpPrivateKey *  key)
Here is the call graph for this function:
Here is the caller graph for this function:

◆ freerdp_key_get_param()

FREERDP_LOCAL char* freerdp_key_get_param ( const rdpPrivateKey *  key,
enum FREERDP_KEY_PARAM  param,
size_t *  plength 
)
Here is the call graph for this function:

Variable Documentation

◆ priv_key_tssk

FREERDP_LOCAL const rdpPrivateKey* priv_key_tssk
extern