HomeSort by relevance Sort by last modified time
    Searched refs:ENGINE (Results 1 - 25 of 127) sorted by null

1 2 3 4 5 6

  /external/openssl/crypto/engine/
engine.h 1 /* openssl/engine.h */
70 #error ENGINE is disabled.
122 * internally to control registration of ENGINE implementations, and can be set
127 /* ENGINE flags that can be set by ENGINE_set_flags(). */
132 * control commands on behalf of the ENGINE using their "cmd_defns" data. */
136 * "ENGINE_by_id()". When an ENGINE must store state (eg. if ENGINE_ctrl()
139 * to obtain the ENGINE will result in it being copied into a new structure.
141 * the existing ENGINE's structural reference count. */
144 /* This flag if for an ENGINE that does not want its methods registered as
177 * same functionality to their own ENGINE-specific control functions that can b
    [all...]
tb_dh.c 65 void ENGINE_unregister_DH(ENGINE *e)
75 int ENGINE_register_DH(ENGINE *e)
85 ENGINE *e;
91 int ENGINE_set_default_DH(ENGINE *e)
102 ENGINE *ENGINE_get_default_DH(void)
107 /* Obtains an DH implementation from an ENGINE functional reference */
108 const DH_METHOD *ENGINE_get_DH(const ENGINE *e)
113 /* Sets an DH implementation in an ENGINE structure */
114 int ENGINE_set_DH(ENGINE *e, const DH_METHOD *dh_meth)
tb_dsa.c 65 void ENGINE_unregister_DSA(ENGINE *e)
75 int ENGINE_register_DSA(ENGINE *e)
85 ENGINE *e;
91 int ENGINE_set_default_DSA(ENGINE *e)
102 ENGINE *ENGINE_get_default_DSA(void)
107 /* Obtains an DSA implementation from an ENGINE functional reference */
108 const DSA_METHOD *ENGINE_get_DSA(const ENGINE *e)
113 /* Sets an DSA implementation in an ENGINE structure */
114 int ENGINE_set_DSA(ENGINE *e, const DSA_METHOD *dsa_meth)
tb_ecdh.c 1 /* crypto/engine/tb_ecdh.c */
12 * The ECDH engine software is originally written by Nils Gura and
80 void ENGINE_unregister_ECDH(ENGINE *e)
90 int ENGINE_register_ECDH(ENGINE *e)
100 ENGINE *e;
106 int ENGINE_set_default_ECDH(ENGINE *e)
117 ENGINE *ENGINE_get_default_ECDH(void)
122 /* Obtains an ECDH implementation from an ENGINE functional reference */
123 const ECDH_METHOD *ENGINE_get_ECDH(const ENGINE *e)
128 /* Sets an ECDH implementation in an ENGINE structure *
    [all...]
tb_ecdsa.c 65 void ENGINE_unregister_ECDSA(ENGINE *e)
75 int ENGINE_register_ECDSA(ENGINE *e)
85 ENGINE *e;
91 int ENGINE_set_default_ECDSA(ENGINE *e)
102 ENGINE *ENGINE_get_default_ECDSA(void)
107 /* Obtains an ECDSA implementation from an ENGINE functional reference */
108 const ECDSA_METHOD *ENGINE_get_ECDSA(const ENGINE *e)
113 /* Sets an ECDSA implementation in an ENGINE structure */
114 int ENGINE_set_ECDSA(ENGINE *e, const ECDSA_METHOD *ecdsa_meth)
tb_rand.c 65 void ENGINE_unregister_RAND(ENGINE *e)
75 int ENGINE_register_RAND(ENGINE *e)
85 ENGINE *e;
91 int ENGINE_set_default_RAND(ENGINE *e)
102 ENGINE *ENGINE_get_default_RAND(void)
107 /* Obtains an RAND implementation from an ENGINE functional reference */
108 const RAND_METHOD *ENGINE_get_RAND(const ENGINE *e)
113 /* Sets an RAND implementation in an ENGINE structure */
114 int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth)
tb_rsa.c 65 void ENGINE_unregister_RSA(ENGINE *e)
75 int ENGINE_register_RSA(ENGINE *e)
85 ENGINE *e;
91 int ENGINE_set_default_RSA(ENGINE *e)
102 ENGINE *ENGINE_get_default_RSA(void)
107 /* Obtains an RSA implementation from an ENGINE functional reference */
108 const RSA_METHOD *ENGINE_get_RSA(const ENGINE *e)
113 /* Sets an RSA implementation in an ENGINE structure */
114 int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth)
tb_store.c 65 void ENGINE_unregister_STORE(ENGINE *e)
75 int ENGINE_register_STORE(ENGINE *e)
85 ENGINE *e;
93 int ENGINE_set_default_STORE(ENGINE *e)
106 ENGINE *ENGINE_get_default_STORE(void)
112 /* Obtains an STORE implementation from an ENGINE functional reference */
113 const STORE_METHOD *ENGINE_get_STORE(const ENGINE *e)
118 /* Sets an STORE implementation in an ENGINE structure */
119 int ENGINE_set_STORE(ENGINE *e, const STORE_METHOD *store_meth)
tb_cipher.c 64 void ENGINE_unregister_ciphers(ENGINE *e)
74 int ENGINE_register_ciphers(ENGINE *e)
90 ENGINE *e;
96 int ENGINE_set_default_ciphers(ENGINE *e)
113 ENGINE *ENGINE_get_cipher_engine(int nid)
118 /* Obtains a cipher implementation from an ENGINE functional reference */
119 const EVP_CIPHER *ENGINE_get_cipher(ENGINE *e, int nid)
132 /* Gets the cipher callback from an ENGINE structure */
133 ENGINE_CIPHERS_PTR ENGINE_get_ciphers(const ENGINE *e)
138 /* Sets the cipher callback in an ENGINE structure *
    [all...]
tb_digest.c 64 void ENGINE_unregister_digests(ENGINE *e)
74 int ENGINE_register_digests(ENGINE *e)
90 ENGINE *e;
96 int ENGINE_set_default_digests(ENGINE *e)
113 ENGINE *ENGINE_get_digest_engine(int nid)
118 /* Obtains a digest implementation from an ENGINE functional reference */
119 const EVP_MD *ENGINE_get_digest(ENGINE *e, int nid)
132 /* Gets the digest callback from an ENGINE structure */
133 ENGINE_DIGESTS_PTR ENGINE_get_digests(const ENGINE *e)
138 /* Sets the digest callback in an ENGINE structure *
    [all...]
eng_int.h 1 /* crypto/engine/eng_int.h */
68 /* Take public definitions from engine.h */
69 #include <openssl/engine.h>
76 * ENGINE structure will be monitored with a line of output on stderr for each
77 * change. This prints the engine's pointer address (truncated to unsigned int),
84 fprintf(stderr, "engine: %08x %s from %d to %d (%s:%d)\n", \
110 DECLARE_STACK_OF(ENGINE)
121 ENGINE *e, const int *nids, int num_nids, int setdefault);
122 void engine_table_unregister(ENGINE_TABLE **table, ENGINE *e);
125 ENGINE *engine_table_select(ENGINE_TABLE **table, int nid)
    [all...]
tb_pkmeth.c 65 void ENGINE_unregister_pkey_meths(ENGINE *e)
75 int ENGINE_register_pkey_meths(ENGINE *e)
91 ENGINE *e;
97 int ENGINE_set_default_pkey_meths(ENGINE *e)
114 ENGINE *ENGINE_get_pkey_meth_engine(int nid)
119 /* Obtains a pkey_meth implementation from an ENGINE functional reference */
120 const EVP_PKEY_METHOD *ENGINE_get_pkey_meth(ENGINE *e, int nid)
133 /* Gets the pkey_meth callback from an ENGINE structure */
134 ENGINE_PKEY_METHS_PTR ENGINE_get_pkey_meths(const ENGINE *e)
139 /* Sets the pkey_meth callback in an ENGINE structure *
    [all...]
eng_lib.c 1 /* crypto/engine/eng_lib.c */
64 ENGINE *ENGINE_new(void)
66 ENGINE *ret;
68 ret = (ENGINE *)OPENSSL_malloc(sizeof(ENGINE));
74 memset(ret, 0, sizeof(ENGINE));
82 * elements of the ENGINE structure are more likely to be caught and changed
84 void engine_set_all_null(ENGINE *e)
105 int engine_free_util(ENGINE *e, int locked)
131 /* Give the ENGINE a chance to do any structural cleanup correspondin
    [all...]
eng_list.c 1 /* crypto/engine/eng_list.c */
66 /* The linked-list of pointers to engine types. engine_list_head
71 * "prev" pointer in each ENGINE is to save excessive list iteration,
76 static ENGINE *engine_list_head = NULL;
77 static ENGINE *engine_list_tail = NULL;
84 ENGINE *iterator = engine_list_head;
96 static int engine_list_add(ENGINE *e)
99 ENGINE *iterator = NULL;
147 /* Having the engine in the list assumes a structural
157 static int engine_list_remove(ENGINE *e
    [all...]
tb_asnmth.c 67 void ENGINE_unregister_pkey_asn1_meths(ENGINE *e)
77 int ENGINE_register_pkey_asn1_meths(ENGINE *e)
93 ENGINE *e;
99 int ENGINE_set_default_pkey_asn1_meths(ENGINE *e)
116 ENGINE *ENGINE_get_pkey_asn1_meth_engine(int nid)
121 /* Obtains a pkey_asn1_meth implementation from an ENGINE functional reference */
122 const EVP_PKEY_ASN1_METHOD *ENGINE_get_pkey_asn1_meth(ENGINE *e, int nid)
135 /* Gets the pkey_asn1_meth callback from an ENGINE structure */
136 ENGINE_PKEY_ASN1_METHS_PTR ENGINE_get_pkey_asn1_meths(const ENGINE *e)
141 /* Sets the pkey_asn1_meth callback in an ENGINE structure *
    [all...]
eng_pkey.c 1 /* crypto/engine/eng_pkey.c */
60 int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f)
66 int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f)
72 int ENGINE_set_load_ssl_client_cert_function(ENGINE *e,
79 ENGINE_LOAD_KEY_PTR ENGINE_get_load_privkey_function(const ENGINE *e)
84 ENGINE_LOAD_KEY_PTR ENGINE_get_load_pubkey_function(const ENGINE *e)
89 ENGINE_SSL_CLIENT_CERT_PTR ENGINE_get_ssl_client_cert_function(const ENGINE *e)
96 EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
132 EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id,
168 int ENGINE_load_ssl_client_cert(ENGINE *e, SSL *s
    [all...]
eng_init.c 1 /* crypto/engine/eng_init.c */
58 /* Initialise a engine type for use (or up its functional reference count
60 int engine_unlocked_init(ENGINE *e)
65 /* This is the first functional reference and the engine
80 /* Free a functional reference to a engine type. This version is only used
82 int engine_unlocked_finish(ENGINE *e, int unlock_for_handlers)
121 int ENGINE_init(ENGINE *e)
136 int ENGINE_finish(ENGINE *e)
enginetest.c 1 /* crypto/engine/enginetest.c */
66 printf("No ENGINE support\n");
72 #include <openssl/engine.h>
77 ENGINE *h;
82 printf("listing available engine types\n");
85 printf("engine %i, id = \"%s\", name = \"%s\"\n",
97 ENGINE *block[512];
100 ENGINE *ptr;
103 ENGINE *new_h1 = NULL;
104 ENGINE *new_h2 = NULL
    [all...]
eng_dyn.c 1 /* crypto/engine/eng_dyn.c */
63 /* Shared libraries implementing ENGINEs for use by the "dynamic" ENGINE loader
66 /* Our ENGINE handlers */
67 static int dynamic_init(ENGINE *e);
68 static int dynamic_finish(ENGINE *e);
69 static int dynamic_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f)(void));
73 static int dynamic_load(ENGINE *e, dynamic_data_ctx *ctx);
83 /* The constants used when creating the ENGINE */
85 static const char *engine_dynamic_name = "Dynamic engine loading support";
89 "Specifies the path to the new ENGINE shared library"
    [all...]
eng_openssl.c 1 /* crypto/engine/eng_openssl.c */
68 #include <openssl/engine.h>
113 static int openssl_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
117 static int openssl_digests(ENGINE *e, const EVP_MD **digest,
122 static EVP_PKEY *openssl_load_privkey(ENGINE *eng, const char *key_id,
126 /* The constants used when creating the ENGINE */
128 static const char *engine_openssl_name = "Software engine support";
131 * "dynamic" ENGINE support too */
132 static int bind_helper(ENGINE *e)
165 /* If we add errors to this ENGINE, ensure the error handling is setup here *
    [all...]
eng_table.c 66 STACK_OF(ENGINE) *sk;
67 /* The default ENGINE to perform this algorithm/mode. */
68 ENGINE *funct;
131 ENGINE *e, const int *nids, int num_nids, int setdefault)
164 /* if 'setdefault', this ENGINE goes to the head of the list */
189 static void int_unregister_cb_doall_arg(ENGINE_PILE *pile, ENGINE *e)
204 static IMPLEMENT_LHASH_DOALL_ARG_FN(int_unregister_cb, ENGINE_PILE, ENGINE)
206 void engine_table_unregister(ENGINE_TABLE **table, ENGINE *e)
212 ENGINE, e);
240 ENGINE *engine_table_select(ENGINE_TABLE **table, int nid
    [all...]
  /external/openssl/include/openssl/
engine.h 1 /* openssl/engine.h */
70 #error ENGINE is disabled.
122 * internally to control registration of ENGINE implementations, and can be set
127 /* ENGINE flags that can be set by ENGINE_set_flags(). */
132 * control commands on behalf of the ENGINE using their "cmd_defns" data. */
136 * "ENGINE_by_id()". When an ENGINE must store state (eg. if ENGINE_ctrl()
139 * to obtain the ENGINE will result in it being copied into a new structure.
141 * the existing ENGINE's structural reference count. */
144 /* This flag if for an ENGINE that does not want its methods registered as
177 * same functionality to their own ENGINE-specific control functions that can b
    [all...]
  /libcore/luni/src/test/native/
test_openssl_engine.cpp 24 #include <openssl/engine.h>
30 #define TEST_ENGINE_NAME "libcore test engine"
42 static EVP_PKEY *test_load_key(ENGINE* e, const char *key_id,
64 rsa->engine = e;
72 static EVP_PKEY* test_load_privkey(ENGINE* e, const char* key_id, UI_METHOD*, void*) {
76 static EVP_PKEY* test_load_pubkey(ENGINE* e, const char* key_id, UI_METHOD*, void*) {
84 static int pkey_meths(ENGINE*, EVP_PKEY_METHOD** meth, const int** nids, int nid) {
100 static int test_engine_setup(ENGINE* e) {
114 static int test_engine_bind_fn(ENGINE *e, const char *id) {
  /libcore/luni/src/main/java/javax/net/ssl/
SSLContext.java 26 import org.apache.harmony.security.fortress.Engine;
37 // Used to access common engine functionality
38 private static final Engine ENGINE = new Engine(SERVICE);
58 synchronized (ENGINE) {
77 synchronized (ENGINE) {
98 Engine.SpiAndProvider sap = ENGINE.getInstance(protocol, null);
159 Object spi = ENGINE.getInstance(protocol, provider, null)
    [all...]
  /libcore/luni/src/main/java/java/security/
AlgorithmParameterGenerator.java 21 import org.apache.harmony.security.fortress.Engine;
24 * {@code AlgorithmParameterGenerator} is an engine class which is capable of
32 // Used to access common engine functionality
33 private static final Engine ENGINE = new Engine(SERVICE);
52 * a concrete implementation, this engine instance delegates to.
93 Engine.SpiAndProvider sap = ENGINE.getInstance(algorithm, null);
154 Object spi = ENGINE.getInstance(algorithm, provider, null)
    [all...]

Completed in 1046 milliseconds

1 2 3 4 5 6