Searched refs:siglen (Results 1 - 25 of 62) sorted by relevance

123

/freebsd-11-stable/crypto/openssl/crypto/rsa/
H A Drsa_locl.h4 size_t siglen, RSA *rsa);
H A Drsa_saos.c68 unsigned char *sigret, unsigned int *siglen,
97 *siglen = i;
107 unsigned int siglen, RSA *rsa)
114 if (siglen != (unsigned int)RSA_size(rsa)) {
120 s = (unsigned char *)OPENSSL_malloc((unsigned int)siglen);
125 i = RSA_public_decrypt((int)siglen, sigbuf, s, rsa, RSA_PKCS1_PADDING);
144 OPENSSL_cleanse(s, (unsigned int)siglen);
66 RSA_sign_ASN1_OCTET_STRING(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa) argument
104 RSA_verify_ASN1_OCTET_STRING(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *sigbuf, unsigned int siglen, RSA *rsa) argument
H A Drsa_sign.c71 unsigned char *sigret, unsigned int *siglen, RSA *rsa)
88 return rsa->meth->rsa_sign(type, m, m_len, sigret, siglen, rsa);
139 *siglen = i;
171 const unsigned char *sigbuf, size_t siglen, RSA *rsa)
185 if (siglen != (unsigned int)RSA_size(rsa)) {
191 i = RSA_public_decrypt((int)siglen,
199 s = (unsigned char *)OPENSSL_malloc((unsigned int)siglen);
208 i = RSA_public_decrypt((int)siglen, sigbuf, s, rsa, RSA_PKCS1_PADDING);
286 OPENSSL_cleanse(s, (unsigned int)siglen);
293 const unsigned char *sigbuf, unsigned int siglen, RS
70 RSA_sign(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa) argument
168 int_rsa_verify(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *rm, size_t *prm_len, const unsigned char *sigbuf, size_t siglen, RSA *rsa) argument
292 RSA_verify(int dtype, const unsigned char *m, unsigned int m_len, const unsigned char *sigbuf, unsigned int siglen, RSA *rsa) argument
[all...]
H A Drsa_pmeth.c209 size_t *siglen, const unsigned char *tbs,
237 *siglen = slen;
239 *siglen = 0;
288 *siglen = ret;
294 const unsigned char *sig, size_t siglen)
303 ret = RSA_public_decrypt(siglen, sig,
325 sig, siglen, ctx->pkey->pkey.rsa);
332 ret = RSA_public_decrypt(siglen, sig, rout, ctx->pkey->pkey.rsa,
341 const unsigned char *sig, size_t siglen,
363 rctx->saltlen, mgf1md, sig, siglen);
208 pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
292 pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) argument
340 pkey_rsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
[all...]
/freebsd-11-stable/crypto/openssl/crypto/ecdsa/
H A Decs_sign.c78 *sig, unsigned int *siglen, EC_KEY *eckey)
80 return ECDSA_sign_ex(type, dgst, dlen, sig, siglen, NULL, NULL, eckey);
84 *sig, unsigned int *siglen, const BIGNUM *kinv,
91 *siglen = 0;
94 *siglen = i2d_ECDSA_SIG(s, &sig);
77 ECDSA_sign(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, EC_KEY *eckey) argument
83 ECDSA_sign_ex(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey) argument
H A Decdsa.h186 * \param siglen pointer to the length of the returned signature
191 unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
199 * \param siglen pointer to the length of the returned signature
207 unsigned char *sig, unsigned int *siglen,
216 * \param siglen length of the DER encoded signature
222 const unsigned char *sig, int siglen, EC_KEY *eckey);
/freebsd-11-stable/sys/amd64/amd64/
H A Dbios.c59 * (siglen) number of bytes in the signature.
68 bios_sigsearch(u_int32_t start, u_char *sig, int siglen, int paralen, int sigofs) argument
85 while ((sp + sigofs + siglen) < end) {
88 if (!bcmp(sp + sigofs, sig, siglen)) {
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A Dm_sigver.c129 size_t *siglen)
136 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
140 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
157 sigret, siglen, &tmp_ctx);
163 if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
167 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
171 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
179 size_t siglen)
196 sig, siglen, &tmp_ctx);
202 return EVP_PKEY_verify(ctx->pctx, sig, siglen, m
128 EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen) argument
178 EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen) argument
[all...]
H A Dp_sign.c78 unsigned int *siglen, EVP_PKEY *pkey)
86 *siglen = 0;
106 *siglen = sltmp;
131 return (ctx->digest->sign(ctx->digest->type, m, m_len, sigret, siglen,
77 EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey) argument
H A Dp_verify.c66 unsigned int siglen, EVP_PKEY *pkey)
90 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
115 sigbuf, siglen, pkey->pkey.ptr));
65 EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey) argument
H A Dpmeth_fn.c103 unsigned char *sig, size_t *siglen,
115 M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN)
116 return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
137 const unsigned char *sig, size_t siglen,
149 return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
171 const unsigned char *sig, size_t siglen)
183 return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
102 EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
136 EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
169 EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) argument
H A Dpmeth_lib.c488 unsigned char *sig, size_t *siglen,
500 size_t siglen,
515 size_t *siglen,
529 size_t *siglen,
541 int siglen,
637 unsigned char *sig, size_t *siglen,
651 size_t siglen,
668 size_t *siglen,
684 size_t *siglen,
698 int siglen,
485 EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth, int (*sign_init) (EVP_PKEY_CTX *ctx), int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)) argument
496 EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth, int (*verify_init) (EVP_PKEY_CTX *ctx), int (*verify) (EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)) argument
508 EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth, int (*verify_recover_init) (EVP_PKEY_CTX *ctx), int (*verify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)) argument
524 EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth, int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx)) argument
536 EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth, int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx)) argument
634 EVP_PKEY_meth_get_sign(EVP_PKEY_METHOD *pmeth, int (**psign_init) (EVP_PKEY_CTX *ctx), int (**psign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)) argument
647 EVP_PKEY_meth_get_verify(EVP_PKEY_METHOD *pmeth, int (**pverify_init) (EVP_PKEY_CTX *ctx), int (**pverify) (EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen)) argument
661 EVP_PKEY_meth_get_verify_recover(EVP_PKEY_METHOD *pmeth, int (**pverify_recover_init) (EVP_PKEY_CTX *ctx), int (**pverify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen)) argument
679 EVP_PKEY_meth_get_signctx(EVP_PKEY_METHOD *pmeth, int (**psignctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (**psignctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx)) argument
693 EVP_PKEY_meth_get_verifyctx(EVP_PKEY_METHOD *pmeth, int (**pverifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx), int (**pverifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, EVP_MD_CTX *mctx)) argument
[all...]
/freebsd-11-stable/crypto/openssl/crypto/pem/
H A Dpem_sign.c78 unsigned int *siglen, EVP_PKEY *pkey)
94 *siglen = i;
77 PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey) argument
/freebsd-11-stable/crypto/openssl/crypto/dsa/
H A Ddsa_asn1.c155 unsigned char *sig, unsigned int *siglen, DSA *dsa)
161 *siglen = 0;
164 *siglen = i2d_DSA_SIG(s, &sig);
177 const unsigned char *sigbuf, int siglen, DSA *dsa)
188 if (d2i_DSA_SIG(&s, &p, siglen) == NULL)
192 if (derlen != siglen || memcmp(sigbuf, der, derlen))
H A Ddsatest.c150 unsigned int siglen; local
211 DSA_sign(0, str1, 20, sig, &siglen, dsa);
212 if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1)
217 DSA_sign(0, str1, 20, sig, &siglen, dsa);
218 if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1)
H A Ddsa_pmeth.c121 size_t *siglen, const unsigned char *tbs,
138 *siglen = sltmp;
143 const unsigned char *sig, size_t siglen,
155 ret = DSA_verify(type, tbs, tbslen, sig, siglen, dsa);
120 pkey_dsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
142 pkey_dsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
/freebsd-11-stable/crypto/openssl/engines/ccgost/
H A Dgost_pmeth.c319 size_t *siglen, const unsigned char *tbs,
324 if (!siglen)
327 *siglen = 64; /* better to check size of pkey->pkey.dsa-q */
334 return pack_sign_cp(unpacked_sig, 32, sig, siglen);
338 size_t *siglen, const unsigned char *tbs,
343 if (!siglen)
346 *siglen = 64; /* better to check size of curve order */
353 return pack_sign_cp(unpacked_sig, 32, sig, siglen);
359 size_t siglen, const unsigned char *tbs,
364 DSA_SIG *s = unpack_cp_signature(sig, siglen);
318 pkey_gost94_cp_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbs_len) argument
337 pkey_gost01_cp_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbs_len) argument
358 pkey_gost94_cp_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbs_len) argument
373 pkey_gost01_cp_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbs_len) argument
550 pkey_gost_mac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, EVP_MD_CTX *mctx) argument
[all...]
H A Dgost_sign.c131 int pack_sign_cc(DSA_SIG *s,int order,unsigned char *sig, size_t *siglen)
133 *siglen = 2*order;
134 memset(sig,0,*siglen);
137 dump_signature("serialized",sig,*siglen);
146 int pack_sign_cp(DSA_SIG *s, int order, unsigned char *sig, size_t *siglen) argument
148 *siglen = 2 * order;
149 memset(sig, 0, *siglen);
152 dump_signature("serialized", sig, *siglen);
305 DSA_SIG *unpack_cc_signature(const unsigned char *sig,size_t siglen)
314 s->r = getbnfrombuf(sig, siglen/
320 unpack_cp_signature(const unsigned char *sig, size_t siglen) argument
[all...]
/freebsd-11-stable/crypto/openssl/apps/
H A Ddgst.c78 EVP_PKEY *key, unsigned char *sigin, int siglen,
123 int siglen = 0; local
461 siglen = EVP_PKEY_size(sigkey);
462 sigbuf = OPENSSL_malloc(siglen);
473 siglen = BIO_read(sigbio, sigbuf, siglen);
475 if (siglen <= 0) {
492 siglen, NULL, NULL, "stdin", bmd);
515 siglen, sig_name, md_name, argv[i], bmd);
546 EVP_PKEY *key, unsigned char *sigin, int siglen,
545 do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, EVP_PKEY *key, unsigned char *sigin, int siglen, const char *sig_name, const char *md_name, const char *file, BIO *bmd) argument
[all...]
/freebsd-11-stable/contrib/ldns/ldns/
H A Ddnssec_verify.h626 * \param[in] siglen length of signature data to use
634 size_t siglen,
733 * \param[in] siglen length of the signature data
739 size_t siglen,
784 * \param[in] siglen length of signature data
790 size_t siglen,
798 * \param[in] siglen length of signature data
804 size_t siglen,
812 * \param[in] siglen length of signature data
819 size_t siglen,
[all...]
/freebsd-11-stable/crypto/openssh/
H A Dssh-rsa.c165 const u_char *sig, size_t siglen, const u_char *data, size_t datalen)
176 sig == NULL || siglen == 0)
179 if ((b = sshbuf_from(sig, siglen)) == NULL)
308 u_char *sigbuf, size_t siglen, RSA *rsa)
325 siglen == 0 || siglen > rsasize) {
333 if ((len = RSA_public_decrypt(siglen, sigbuf, decrypted, rsa,
164 ssh_rsa_verify(const struct sshkey *key, const u_char *sig, size_t siglen, const u_char *data, size_t datalen) argument
307 openssh_RSA_verify(int hash_alg, u_char *hash, size_t hashlen, u_char *sigbuf, size_t siglen, RSA *rsa) argument
H A Dkey.c139 size_t siglen; local
145 if ((r = sshkey_sign(key, &sig, &siglen,
151 if (siglen > INT_MAX)
152 fatal("%s: giant len %zu", __func__, siglen);
156 *lenp = siglen;
/freebsd-11-stable/crypto/openssl/crypto/hmac/
H A Dhm_pmeth.c160 static int hmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
169 *siglen = l;
175 *siglen = (size_t)hlen;
/freebsd-11-stable/crypto/openssl/crypto/cmac/
H A Dcm_pmeth.c116 static int cmac_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
119 return CMAC_Final(ctx->data, sig, siglen);
/freebsd-11-stable/crypto/openssl/crypto/ec/
H A Dec_pmeth.c159 static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
168 *siglen = ECDSA_size(ec);
170 } else if (*siglen < (size_t)ECDSA_size(ec)) {
184 *siglen = (size_t)sltmp;
189 const unsigned char *sig, size_t siglen,
201 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);
188 pkey_ec_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument

Completed in 138 milliseconds

123