Searched refs:siglen (Results 1 - 25 of 55) sorted by relevance

123

/freebsd-10.0-release/crypto/openssl/crypto/rsa/
H A Drsa_locl.h3 const unsigned char *sigbuf, size_t siglen,
H A Drsa_saos.c68 unsigned char *sigret, unsigned int *siglen, RSA *rsa)
97 *siglen=i;
106 unsigned int m_len, unsigned char *sigbuf, unsigned int siglen,
114 if (siglen != (unsigned int)RSA_size(rsa))
120 s=(unsigned char *)OPENSSL_malloc((unsigned int)siglen);
126 i=RSA_public_decrypt((int)siglen,sigbuf,s,rsa,RSA_PKCS1_PADDING);
145 OPENSSL_cleanse(s,(unsigned int)siglen);
66 RSA_sign_ASN1_OCTET_STRING(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa) argument
104 RSA_verify_ASN1_OCTET_STRING(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *sigbuf, unsigned int siglen, RSA *rsa) argument
H A Drsa_sign.c71 unsigned char *sigret, unsigned int *siglen, RSA *rsa)
91 sigret, siglen, rsa);
145 *siglen=i;
176 const unsigned char *sigbuf, size_t siglen,
192 if (siglen != (unsigned int)RSA_size(rsa))
200 i = RSA_public_decrypt((int)siglen,
208 s=(unsigned char *)OPENSSL_malloc((unsigned int)siglen);
218 i=RSA_public_decrypt((int)siglen,sigbuf,s,rsa,RSA_PKCS1_PADDING);
319 OPENSSL_cleanse(s,(unsigned int)siglen);
326 const unsigned char *sigbuf, unsigned int siglen,
70 RSA_sign(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa) argument
173 int_rsa_verify(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *rm, size_t *prm_len, const unsigned char *sigbuf, size_t siglen, RSA *rsa) argument
325 RSA_verify(int dtype, const unsigned char *m, unsigned int m_len, const unsigned char *sigbuf, unsigned int siglen, RSA *rsa) argument
[all...]
H A Drsa_pmeth.c185 static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
219 *siglen = slen;
221 *siglen = 0;
277 *siglen = ret;
284 const unsigned char *sig, size_t siglen)
295 ret = RSA_public_decrypt(siglen, sig,
322 sig, siglen, ctx->pkey->pkey.rsa);
331 ret = RSA_public_decrypt(siglen, sig, rout, ctx->pkey->pkey.rsa,
340 const unsigned char *sig, size_t siglen,
366 sig, siglen);
282 pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) argument
339 pkey_rsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
[all...]
/freebsd-10.0-release/crypto/openssl/crypto/ecdsa/
H A Decs_sign.c77 *sig, unsigned int *siglen, EC_KEY *eckey)
79 return ECDSA_sign_ex(type, dgst, dlen, sig, siglen, NULL, NULL, eckey);
83 *sig, unsigned int *siglen, const BIGNUM *kinv, const BIGNUM *r,
91 *siglen=0;
94 *siglen = i2d_ECDSA_SIG(s, &sig);
76 ECDSA_sign(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, EC_KEY *eckey) argument
82 ECDSA_sign_ex(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey) argument
H A Decdsa.h186 * \param siglen pointer to the length of the returned signature
191 unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
200 * \param siglen pointer to the length of the returned signature
208 unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv,
217 * \param siglen length of the DER encoded signature
223 const unsigned char *sig, int siglen, EC_KEY *eckey);
/freebsd-10.0-release/sys/amd64/amd64/
H A Dbios.c59 * (siglen) number of bytes in the signature.
68 bios_sigsearch(u_int32_t start, u_char *sig, int siglen, int paralen, int sigofs) argument
85 while ((sp + sigofs + siglen) < end) {
88 if (!bcmp(sp + sigofs, sig, siglen)) {
/freebsd-10.0-release/crypto/openssl/crypto/evp/
H A Dm_sigver.c131 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen) argument
148 sigret, siglen, &tmp_ctx);
154 if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
161 if (ctx->pctx->pmeth->signctx(ctx->pctx, sigret, siglen, ctx) <= 0)
167 if (s < 0 || EVP_PKEY_sign(ctx->pctx, sigret, siglen, NULL, s) <= 0)
174 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t siglen) argument
192 sig, siglen, &tmp_ctx);
199 return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
H A Dp_sign.c78 int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, argument
87 *siglen=0;
108 *siglen = sltmp;
136 return(ctx->digest->sign(ctx->digest->type,m,m_len,sigret,siglen,
H A Dp_verify.c66 unsigned int siglen, EVP_PKEY *pkey)
91 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
119 sigbuf,siglen,pkey->pkey.ptr));
65 EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey) argument
H A Dpmeth_fn.c101 unsigned char *sig, size_t *siglen,
115 M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN)
116 return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
138 const unsigned char *sig, size_t siglen,
152 return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
175 const unsigned char *sig, size_t siglen)
189 return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
100 EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
137 EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
173 EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) argument
/freebsd-10.0-release/crypto/openssl/crypto/pem/
H A Dpem_sign.c78 int PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, argument
95 *siglen=i;
/freebsd-10.0-release/crypto/openssl/crypto/dsa/
H A Ddsa_asn1.c154 unsigned int *siglen, DSA *dsa)
161 *siglen=0;
164 *siglen=i2d_DSA_SIG(s,&sig);
176 const unsigned char *sigbuf, int siglen, DSA *dsa)
186 if (d2i_DSA_SIG(&s,&p,siglen) == NULL) goto err;
189 if (derlen != siglen || memcmp(sigbuf, der, derlen))
H A Ddsatest.c145 unsigned int siglen; local
210 DSA_sign(0, str1, 20, sig, &siglen, dsa);
211 if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1)
216 DSA_sign(0, str1, 20, sig, &siglen, dsa);
217 if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1)
H A Ddsa_pmeth.c120 static int pkey_dsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
137 *siglen = sltmp;
142 const unsigned char *sig, size_t siglen,
154 ret = DSA_verify(type, tbs, tbslen, sig, siglen, dsa);
141 pkey_dsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
/freebsd-10.0-release/crypto/openssl/engines/ccgost/
H A Dgost_pmeth.c337 static int pkey_gost94_cp_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
342 if (!siglen) return 0;
345 *siglen= 64; /* better to check size of pkey->pkey.dsa-q */
353 return pack_sign_cp(unpacked_sig,32,sig,siglen);
356 static int pkey_gost01_cp_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
361 if (!siglen) return 0;
364 *siglen= 64; /* better to check size of curve order*/
372 return pack_sign_cp(unpacked_sig,32,sig,siglen);
378 size_t siglen, const unsigned char *tbs, size_t tbs_len)
382 DSA_SIG *s=unpack_cp_signature(sig,siglen);
377 pkey_gost94_cp_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbs_len) argument
390 pkey_gost01_cp_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbs_len) argument
562 pkey_gost_mac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx) argument
[all...]
H A Dgost_sign.c104 int pack_sign_cc(DSA_SIG *s,int order,unsigned char *sig, size_t *siglen)
106 *siglen = 2*order;
107 memset(sig,0,*siglen);
110 dump_signature("serialized",sig,*siglen);
119 int pack_sign_cp(DSA_SIG *s,int order,unsigned char *sig, size_t *siglen) argument
121 *siglen = 2*order;
122 memset(sig,0,*siglen);
125 dump_signature("serialized",sig,*siglen);
251 DSA_SIG *unpack_cc_signature(const unsigned char *sig,size_t siglen)
260 s->r = getbnfrombuf(sig, siglen/
266 unpack_cp_signature(const unsigned char *sig,size_t siglen) argument
[all...]
/freebsd-10.0-release/crypto/openssh/
H A Dschnorr.h48 u_char **sig, u_int *siglen);
57 const u_char *sig, u_int siglen);
H A Dschnorr.c218 * On success, 0 is returned and *siglen bytes of signature are returned in
224 u_char **sig, u_int *siglen)
238 *siglen = buffer_len(&b);
239 *sig = xmalloc(*siglen);
240 memcpy(*sig, buffer_ptr(&b), *siglen);
353 * Verify Schnorr signature 'sig' of length 'siglen' against public exponent
363 const u_char *sig, u_int siglen)
379 buffer_append(&b, sig, siglen);
591 u_int siglen; local
602 &sig, &siglen))
222 schnorr_sign_buf(const BIGNUM *grp_p, const BIGNUM *grp_q, const BIGNUM *grp_g, const BIGNUM *x, const BIGNUM *g_x, const u_char *id, u_int idlen, u_char **sig, u_int *siglen) argument
360 schnorr_verify_buf(const BIGNUM *grp_p, const BIGNUM *grp_q, const BIGNUM *grp_g, const BIGNUM *g_x, const u_char *id, u_int idlen, const u_char *sig, u_int siglen) argument
[all...]
H A Dssh-rsa.c211 u_char *sigbuf, u_int siglen, RSA *rsa)
238 if (siglen == 0 || siglen > rsasize) {
239 error("bad siglen");
243 if ((len = RSA_public_decrypt(siglen, sigbuf, decrypted, rsa,
210 openssh_RSA_verify(int type, u_char *hash, u_int hashlen, u_char *sigbuf, u_int siglen, RSA *rsa) argument
/freebsd-10.0-release/crypto/openssl/apps/
H A Ddgst.c78 EVP_PKEY *key, unsigned char *sigin, int siglen,
123 int siglen = 0; local
474 siglen = EVP_PKEY_size(sigkey);
475 sigbuf = OPENSSL_malloc(siglen);
482 siglen = BIO_read(sigbio, sigbuf, siglen);
484 if(siglen <= 0) {
504 siglen,NULL,NULL,"stdin",bmd);
533 siglen,sig_name,md_name, argv[i],bmd);
561 EVP_PKEY *key, unsigned char *sigin, int siglen,
560 do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, EVP_PKEY *key, unsigned char *sigin, int siglen, const char *sig_name, const char *md_name, const char *file,BIO *bmd) argument
[all...]
/freebsd-10.0-release/crypto/openssl/crypto/ec/
H A Dec_pmeth.c119 static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
129 *siglen = ECDSA_size(ec);
132 else if(*siglen < (size_t)ECDSA_size(ec))
148 *siglen = (size_t)sltmp;
153 const unsigned char *sig, size_t siglen,
165 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);
152 pkey_ec_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
/freebsd-10.0-release/contrib/ldns/ldns/
H A Ddnssec_verify.h626 * \param[in] siglen length of signature data to use
634 size_t siglen,
733 * \param[in] siglen length of the signature data
739 size_t siglen,
784 * \param[in] siglen length of signature data
790 size_t siglen,
798 * \param[in] siglen length of signature data
804 size_t siglen,
812 * \param[in] siglen length of signature data
819 size_t siglen,
[all...]
/freebsd-10.0-release/crypto/openssl/crypto/hmac/
H A Dhm_pmeth.c159 static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
168 *siglen = l;
174 *siglen = (size_t)hlen;
/freebsd-10.0-release/crypto/openssl/crypto/cmac/
H A Dcm_pmeth.c116 static int cmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
119 return CMAC_Final(ctx->data, sig, siglen);

Completed in 133 milliseconds

123