/external/boringssl/src/include/openssl/ |
engine.h | 30 * Methods are reference counted but |ENGINE|s are not. When creating a method, 32 * you wish before setting it on an |ENGINE|. Any functions pointers that 38 /* ENGINE_new returns an empty ENGINE that uses the default method for all 40 OPENSSL_EXPORT ENGINE *ENGINE_new(void); 43 * |engine| and frees |engine| itself. */ 44 OPENSSL_EXPORT void ENGINE_free(ENGINE *engine); 56 OPENSSL_EXPORT int ENGINE_set_RSA_method(ENGINE *engine, [all...] |
dh.h | 62 #include <openssl/engine.h> 91 * NULL on allocation failure. The |engine| parameter is ignored. */ 95 OPENSSL_EXPORT DH *DH_get_1024_160(const ENGINE *engine); 96 OPENSSL_EXPORT DH *DH_get_2048_224(const ENGINE *engine); 97 OPENSSL_EXPORT DH *DH_get_2048_256(const ENGINE *engine);
|
cmac.h | 53 * |engine| argument is ignored. 57 const EVP_CIPHER *cipher, ENGINE *engine);
|
digest.h | 130 ENGINE *engine); 166 ENGINE *impl);
|
evp.h | 232 const EVP_MD *type, ENGINE *e, 271 const EVP_MD *type, ENGINE *e, 307 ENGINE *impl); 341 ENGINE *impl); 412 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e); 418 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e); 667 OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine, 676 ENGINE **pengine, const char *name, size_t len); [all...] |
hmac.h | 106 const EVP_MD *md, ENGINE *impl);
|
cipher.h | 148 const EVP_CIPHER *cipher, ENGINE *engine, 154 const EVP_CIPHER *cipher, ENGINE *impl, 159 const EVP_CIPHER *cipher, ENGINE *impl,
|
aead.h | 252 size_t tag_len, ENGINE *impl);
|
/external/boringssl/src/crypto/engine/ |
engine.c | 15 #include <openssl/engine.h> 32 ENGINE *ENGINE_new(void) { 33 ENGINE *engine = OPENSSL_malloc(sizeof(ENGINE)); local 34 if (engine == NULL) { 38 memset(engine, 0, sizeof(ENGINE)); 39 return engine; 42 void ENGINE_free(ENGINE *engine) [all...] |
/system/security/keystore-engine/ |
methods.h | 26 /* For ENGINE method registration purposes. */ 54 /* Keyhandles for ENGINE metadata */ 65 int ecdsa_register(ENGINE *); 66 int ecdsa_pkey_setup(ENGINE *, EVP_PKEY*, const char*); 69 int dsa_register(ENGINE *); 70 int dsa_pkey_setup(ENGINE *, EVP_PKEY*, const char*); 73 int rsa_register(ENGINE *); 74 int rsa_pkey_setup(ENGINE *, EVP_PKEY*, const char*);
|
eng_keystore.cpp | 34 #include <openssl/engine.h> 54 static const char* kKeystoreEngineDesc = "Android keystore engine"; 79 void operator()(ENGINE* p) const { 83 typedef UniquePtr<ENGINE, ENGINE_Delete> Unique_ENGINE; 101 static EVP_PKEY* keystore_loadkey(ENGINE* e, const char* key_id, UI_METHOD* ui_method, 165 static int keystore_engine_setup(ENGINE* e) { 174 ALOGE("Could not set up keystore engine"); 199 ENGINE* ENGINE_keystore() { 202 Unique_ENGINE engine(ENGINE_new()); 203 if (engine.get() == NULL) [all...] |
dsa_meth.cpp | 36 #include <openssl/engine.h> 124 int dsa_pkey_setup(ENGINE *e, EVP_PKEY *pkey, const char *key_id) { 139 dsa->engine = e; 144 int dsa_register(ENGINE* e) {
|
ecdsa_meth.cpp | 36 #include <openssl/engine.h> 124 int ecdsa_pkey_setup(ENGINE *e, EVP_PKEY *pkey, const char *key_id) { 142 ecdsa->engine = e; 147 int ecdsa_register(ENGINE* e) {
|
rsa_meth.cpp | 36 #include <openssl/engine.h> 212 int rsa_pkey_setup(ENGINE *e, EVP_PKEY *pkey, const char *key_id) { 228 rsa->engine = e; 234 int rsa_register(ENGINE* e) {
|
/external/boringssl/src/crypto/evp/ |
digestsign.c | 70 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey, 107 ENGINE *e, EVP_PKEY *pkey) { 112 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
|
sign.c | 65 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) { 111 int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
|
evp_ctx.c | 86 static EVP_PKEY_CTX *evp_pkey_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id) { 113 ret->engine = e; 132 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) { 136 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e) { 167 rctx->engine = pctx->engine;
|
/frameworks/wilhelm/src/ut/ |
OpenSLESUT.c | 63 _(ENGINE), 94 _X(ENGINE),
|
/system/keymaster/ |
keymaster0_engine.h | 23 #include <openssl/engine.h> 34 /* Keymaster0Engine is a BoringSSL ENGINE that implements RSA & EC by forwarding the requested 39 * Create a Keymaster0Engine, wrapping the provided keymaster0_device. The engine takes 92 ENGINE* const engine_;
|
openssl_utils.h | 22 #include <openssl/engine.h> 61 DEFINE_OPENSSL_OBJECT_POINTER(ENGINE)
|
keymaster1_engine.h | 23 #include <openssl/engine.h> 40 * Create a Keymaster1Engine, wrapping the provided keymaster1_device. The engine takes 111 const std::unique_ptr<ENGINE, ENGINE_Delete> engine_;
|
/external/boringssl/src/crypto/dh/ |
params.c | 253 const ENGINE *engine) { 270 DH *DH_get_1024_160(const ENGINE *engine) { 271 return get_standard_parameters(&dh1024_160, engine); 274 DH *DH_get_2048_224(const ENGINE *engine) { 275 return get_standard_parameters(&dh2048_224, engine); 278 DH *DH_get_2048_256(const ENGINE *engine) { [all...] |
/external/boringssl/src/crypto/digest/ |
digest.c | 165 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *engine) { 213 unsigned int *out_size, const EVP_MD *type, ENGINE *impl) {
|
/external/mesa3d/src/gallium/drivers/nv30/ |
nv30_vertprog.c | 207 BEGIN_NV04(push, NV30_3D(ENGINE), 1); 213 BEGIN_NV04(push, NV30_3D(ENGINE), 1);
|
/external/boringssl/src/crypto/cipher/ |
aead.c | 39 ENGINE *impl) {
|