HomeSort by relevance Sort by last modified time
    Searched refs:EVP_PKEY_CTX (Results 1 - 25 of 36) sorted by null

1 2

  /external/boringssl/src/crypto/fipsmodule/digest/
internal.h 100 void (*free) (EVP_PKEY_CTX *pctx);
104 EVP_PKEY_CTX* (*dup) (EVP_PKEY_CTX *pctx);
  /external/boringssl/src/crypto/evp/
internal.h 141 OPENSSL_EXPORT int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
188 } /* EVP_PKEY_CTX */;
193 int (*init)(EVP_PKEY_CTX *ctx);
194 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src);
195 void (*cleanup)(EVP_PKEY_CTX *ctx);
197 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
199 int (*sign)(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
202 int (*sign_message)(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
205 int (*verify)(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t siglen
    [all...]
evp_ctx.c 87 static EVP_PKEY_CTX *evp_pkey_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id) {
88 EVP_PKEY_CTX *ret;
106 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
111 OPENSSL_memset(ret, 0, sizeof(EVP_PKEY_CTX));
133 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) {
137 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e) {
141 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx) {
153 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx) {
158 EVP_PKEY_CTX *ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX))
    [all...]
p_ed25519.c 24 static int pkey_ed25519_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) { return 1; }
26 static int pkey_ed25519_sign_message(EVP_PKEY_CTX *ctx, uint8_t *sig,
43 static int pkey_ed25519_verify_message(EVP_PKEY_CTX *ctx, const uint8_t *sig,
p_ec.c 82 static int pkey_ec_init(EVP_PKEY_CTX *ctx) {
95 static int pkey_ec_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) {
108 static void pkey_ec_cleanup(EVP_PKEY_CTX *ctx) {
117 static int pkey_ec_sign(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
137 static int pkey_ec_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t siglen,
142 static int pkey_ec_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
177 static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) {
208 static int pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) {
p_rsa.c 95 static int pkey_rsa_init(EVP_PKEY_CTX *ctx) {
112 static int pkey_rsa_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) {
142 static void pkey_rsa_cleanup(EVP_PKEY_CTX *ctx) {
155 static int setup_tbuf(RSA_PKEY_CTX *ctx, EVP_PKEY_CTX *pk) {
166 static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
204 static int pkey_rsa_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
237 static int pkey_rsa_verify_recover(EVP_PKEY_CTX *ctx, uint8_t *out,
302 static int pkey_rsa_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
333 static int pkey_rsa_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out
    [all...]
evp_test.cc 190 static bool SetupContext(FileTest *t, EVP_PKEY_CTX *ctx) {
222 int (*key_op_init)(EVP_PKEY_CTX *ctx) = nullptr;
223 int (*key_op)(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *out_len,
225 int (*md_op_init)(EVP_MD_CTX * ctx, EVP_PKEY_CTX * *pctx, const EVP_MD *type,
274 EVP_PKEY_CTX *pctx;
300 bssl::UniquePtr<EVP_PKEY_CTX> ctx(EVP_PKEY_CTX_new(key, nullptr));
sign.c 83 EVP_PKEY_CTX *pkctx = NULL;
129 EVP_PKEY_CTX *pkctx = NULL;
digestsign.c 79 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
121 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
126 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
evp.c 344 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md) {
349 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **out_md) {
  /external/boringssl/src/include/openssl/
evp.h 237 * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
246 OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
290 * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
299 OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
453 * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
456 /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
458 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
460 /* EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
464 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
467 OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
    [all...]
digest.h 256 EVP_PKEY_CTX *pctx;
base.h 300 typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
  /external/conscrypt/common/src/main/java/org/conscrypt/
NativeRef.java 116 static final class EVP_PKEY_CTX extends NativeRef {
117 EVP_PKEY_CTX(long nativePointer) {
OpenSSLCipherRSA.java 413 private NativeRef.EVP_PKEY_CTX pkeyCtx;
507 pkeyCtx = new NativeRef.EVP_PKEY_CTX(encrypting
NativeCrypto.java 227 static native int EVP_PKEY_encrypt(NativeRef.EVP_PKEY_CTX ctx, byte[] out, int outOffset,
232 static native int EVP_PKEY_decrypt(NativeRef.EVP_PKEY_CTX ctx, byte[] out, int outOffset,
    [all...]
  /external/libchrome/crypto/
signature_verifier.h 17 typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
106 EVP_PKEY_CTX** pkey_ctx);
scoped_openssl_types.h 54 using ScopedEVP_PKEY_CTX = ScopedOpenSSL<EVP_PKEY_CTX, EVP_PKEY_CTX_free>;
  /system/keymaster/
rsa_operation.cpp 175 keymaster_error_t RsaOperation::SetRsaPaddingInEvpContext(EVP_PKEY_CTX* pkey_ctx, bool signing) {
271 EVP_PKEY_CTX* pkey_ctx;
395 EVP_PKEY_CTX* pkey_ctx;
487 keymaster_error_t RsaCryptOperation::SetOaepDigestIfRequired(EVP_PKEY_CTX* pkey_ctx) {
517 void operator()(EVP_PKEY_CTX* p) { EVP_PKEY_CTX_free(p); }
531 UniquePtr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(
584 UniquePtr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(
ecdsa_operation.cpp 118 EVP_PKEY_CTX* pkey_ctx;
183 EVP_PKEY_CTX* pkey_ctx;
rsa_operation.h 57 keymaster_error_t SetRsaPaddingInEvpContext(EVP_PKEY_CTX* pkey_ctx, bool signing);
139 keymaster_error_t SetOaepDigestIfRequired(EVP_PKEY_CTX* pkey_ctx);
  /external/boringssl/src/crypto/x509/
rsa_pss.c 282 EVP_PKEY_CTX *pctx;
  /system/core/trusty/keymaster/
trusty_keymaster_main.cpp 135 void operator()(EVP_PKEY_CTX* p) { EVP_PKEY_CTX_free(p); }
253 std::unique_ptr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(EVP_PKEY_CTX_new(pkey.get(), NULL));
358 std::unique_ptr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(EVP_PKEY_CTX_new(pkey.get(), NULL));
trusty_keymaster_device_test.cpp 489 void operator()(EVP_PKEY_CTX* p) { EVP_PKEY_CTX_free(p); }
496 UniquePtr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(EVP_PKEY_CTX_new(pkey.get(), NULL));
  /external/conscrypt/common/src/jni/main/cpp/
NativeCrypto.cpp     [all...]

Completed in 206 milliseconds

1 2