HomeSort by relevance Sort by last modified time
    Searched refs:ENGINE (Results 1 - 25 of 54) sorted by null

1 2 3

  /external/boringssl/src/include/openssl/
engine.h 30 * Methods are reference counted but |ENGINE|s are not. When creating a method,
32 * you wish before setting it on an |ENGINE|. Any functions pointers that
38 /* ENGINE_new returns an empty ENGINE that uses the default method for all
40 OPENSSL_EXPORT ENGINE *ENGINE_new(void);
43 * |engine| and frees |engine| itself. */
44 OPENSSL_EXPORT void ENGINE_free(ENGINE *engine);
56 OPENSSL_EXPORT int ENGINE_set_RSA_method(ENGINE *engine,
    [all...]
dh.h 62 #include <openssl/engine.h>
105 * NULL on allocation failure. The |engine| parameter is ignored. */
109 OPENSSL_EXPORT DH *DH_get_1024_160(const ENGINE *engine);
110 OPENSSL_EXPORT DH *DH_get_2048_224(const ENGINE *engine);
111 OPENSSL_EXPORT DH *DH_get_2048_256(const ENGINE *engine);
cmac.h 53 * |engine| argument is ignored.
57 const EVP_CIPHER *cipher, ENGINE *engine);
digest.h 131 ENGINE *engine);
172 ENGINE *impl);
hmac.h 107 const EVP_MD *md, ENGINE *impl);
evp.h 247 const EVP_MD *type, ENGINE *e,
300 const EVP_MD *type, ENGINE *e,
338 ENGINE *impl);
372 ENGINE *impl);
458 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
464 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
    [all...]
cipher.h 149 const EVP_CIPHER *cipher, ENGINE *engine,
155 const EVP_CIPHER *cipher, ENGINE *impl,
160 const EVP_CIPHER *cipher, ENGINE *impl,
aead.h 203 size_t tag_len, ENGINE *impl);
  /external/boringssl/src/crypto/engine/
engine.c 15 #include <openssl/engine.h>
34 ENGINE *ENGINE_new(void) {
35 ENGINE *engine = OPENSSL_malloc(sizeof(ENGINE)); local
36 if (engine == NULL) {
40 OPENSSL_memset(engine, 0, sizeof(ENGINE));
41 return engine;
44 void ENGINE_free(ENGINE *engine)
    [all...]
  /system/security/keystore-engine/
methods.h 26 /* For ENGINE method registration purposes. */
54 /* Keyhandles for ENGINE metadata */
65 int ecdsa_register(ENGINE *);
66 int ecdsa_pkey_setup(ENGINE *, EVP_PKEY*, const char*);
69 int dsa_register(ENGINE *);
70 int dsa_pkey_setup(ENGINE *, EVP_PKEY*, const char*);
73 int rsa_register(ENGINE *);
74 int rsa_pkey_setup(ENGINE *, EVP_PKEY*, const char*);
  /external/boringssl/src/crypto/evp/
sign.c 65 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
111 int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
digestsign.c 80 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
122 ENGINE *e, EVP_PKEY *pkey) {
127 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
evp_ctx.c 87 static EVP_PKEY_CTX *evp_pkey_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id) {
113 ret->engine = e;
133 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) {
137 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e) {
166 ret->engine = ctx->engine;
internal.h 178 /* Engine that implements this method or NULL if builtin */
179 ENGINE *engine; member in struct:evp_pkey_ctx_st
  /frameworks/wilhelm/src/ut/
OpenSLESUT.c 63 _(ENGINE),
94 _X(ENGINE),
  /system/keymaster/
keymaster0_engine.h 23 #include <openssl/engine.h>
34 /* Keymaster0Engine is a BoringSSL ENGINE that implements RSA & EC by forwarding the requested
39 * Create a Keymaster0Engine, wrapping the provided keymaster0_device. The engine takes
92 ENGINE* const engine_;
openssl_utils.h 22 #include <openssl/engine.h>
61 DEFINE_OPENSSL_OBJECT_POINTER(ENGINE)
keymaster1_engine.h 23 #include <openssl/engine.h>
40 * Create a Keymaster1Engine, wrapping the provided keymaster1_device. The engine takes
111 const std::unique_ptr<ENGINE, ENGINE_Delete> engine_;
  /external/boringssl/src/crypto/dh/
params.c 191 const ENGINE *engine) {
208 DH *DH_get_1024_160(const ENGINE *engine) {
209 return get_standard_parameters(&dh1024_160, engine);
212 DH *DH_get_2048_224(const ENGINE *engine) {
213 return get_standard_parameters(&dh2048_224, engine);
216 DH *DH_get_2048_256(const ENGINE *engine) {
    [all...]
  /external/conscrypt/openjdk/src/test/java/org/conscrypt/
OpenSSLServerSocketImplTest.java 53 ENGINE(getConscryptServerSocketFactory(true));
78 // Android-changed: Temporarily (2017 Q2) disable ENGINE tests. http://b/37271061#comment9
81 // return Arrays.asList(SocketType.DEFAULT, SocketType.ENGINE);
ConscryptSocketTest.java 76 ENGINE(true) {
118 return Arrays.asList(SocketType.DEFAULT, SocketType.ENGINE);
377 Socket socket = TestUtils.getConscryptSocketFactory(socketType == SocketType.ENGINE)
  /external/boringssl/src/crypto/fipsmodule/digest/
digest.c 167 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *engine) {
216 unsigned int *out_size, const EVP_MD *type, ENGINE *impl) {
  /external/mesa3d/src/gallium/drivers/nouveau/nv30/
nv30_vertprog.c 209 BEGIN_NV04(push, NV30_3D(ENGINE), 1);
215 BEGIN_NV04(push, NV30_3D(ENGINE), 1);
  /external/boringssl/src/crypto/cmac/
cmac.c 102 const int ok = CMAC_Init(&ctx, key, key_len, cipher, NULL /* engine */) &&
148 const EVP_CIPHER *cipher, ENGINE *engine) {
  /external/boringssl/src/crypto/fipsmodule/hmac/
hmac.c 98 const EVP_MD *md, ENGINE *impl) {

Completed in 915 milliseconds

1 2 3