Searched refs:siglen (Results 1 - 25 of 97) sorted by relevance

1234

/freebsd-current/crypto/openssl/crypto/rsa/
H A Drsa_saos.c25 unsigned char *sigret, unsigned int *siglen,
53 *siglen = i;
62 unsigned int siglen, RSA *rsa)
69 if (siglen != (unsigned int)RSA_size(rsa)) {
74 s = OPENSSL_malloc((unsigned int)siglen);
79 i = RSA_public_decrypt((int)siglen, sigbuf, s, rsa, RSA_PKCS1_PADDING);
97 OPENSSL_clear_free(s, (unsigned int)siglen);
23 RSA_sign_ASN1_OCTET_STRING(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa) argument
59 RSA_verify_ASN1_OCTET_STRING(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *sigbuf, unsigned int siglen, RSA *rsa) argument
H A Drsa_sign.c274 unsigned char *sigret, unsigned int *siglen, RSA *rsa)
283 return rsa->meth->rsa_sign(type, m, m_len, sigret, siglen, rsa) > 0;
314 *siglen = encrypt_len;
333 const unsigned char *sigbuf, size_t siglen, RSA *rsa)
339 if (siglen != (size_t)RSA_size(rsa)) {
345 decrypt_buf = OPENSSL_malloc(siglen);
351 len = RSA_public_decrypt((int)siglen, sigbuf, decrypt_buf, rsa,
445 OPENSSL_clear_free(decrypt_buf, siglen);
450 const unsigned char *sigbuf, unsigned int siglen, RSA *rsa)
454 return rsa->meth->rsa_verify(type, m, m_len, sigbuf, siglen, rs
273 RSA_sign(int type, const unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa) argument
331 ossl_rsa_verify(int type, const unsigned char *m, unsigned int m_len, unsigned char *rm, size_t *prm_len, const unsigned char *sigbuf, size_t siglen, RSA *rsa) argument
449 RSA_verify(int type, const unsigned char *m, unsigned int m_len, const unsigned char *sigbuf, unsigned int siglen, RSA *rsa) argument
[all...]
H A Drsa_meth.c232 unsigned char *sigret, unsigned int *siglen,
241 unsigned char *sigret, unsigned int *siglen,
251 unsigned int siglen, const RSA *rsa)
260 unsigned int siglen, const RSA *rsa))
238 RSA_meth_set_sign(RSA_METHOD *meth, int (*sign) (int type, const unsigned char *m, unsigned int m_length, unsigned char *sigret, unsigned int *siglen, const RSA *rsa)) argument
256 RSA_meth_set_verify(RSA_METHOD *meth, int (*verify) (int dtype, const unsigned char *m, unsigned int m_length, const unsigned char *sigbuf, unsigned int siglen, const RSA *rsa)) argument
/freebsd-current/crypto/openssl/crypto/evp/
H A Dp_sign.c18 unsigned int *siglen, EVP_PKEY *pkey, OSSL_LIB_CTX *libctx,
27 *siglen = 0;
58 *siglen = sltmp;
66 unsigned int *siglen, EVP_PKEY *pkey)
68 return EVP_SignFinal_ex(ctx, sigret, siglen, pkey, NULL, NULL);
17 EVP_SignFinal_ex(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey, OSSL_LIB_CTX *libctx, const char *propq) argument
65 EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey) argument
H A Dp_verify.c18 unsigned int siglen, EVP_PKEY *pkey, OSSL_LIB_CTX *libctx,
53 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
60 unsigned int siglen, EVP_PKEY *pkey)
62 return EVP_VerifyFinal_ex(ctx, sigbuf, siglen, pkey, NULL, NULL);
17 EVP_VerifyFinal_ex(EVP_MD_CTX *ctx, const unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey, OSSL_LIB_CTX *libctx, const char *propq) argument
59 EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey) argument
H A Dm_sigver.c469 size_t *siglen)
482 sigret, siglen,
483 sigret == NULL ? 0 : *siglen);
489 sigret, siglen,
490 *siglen);
508 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
510 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
515 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
530 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
544 sigret, siglen, tmp_ct
468 EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen) argument
567 EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
592 EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen) argument
660 EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
[all...]
H A Dsignature.c631 unsigned char *sig, size_t *siglen,
649 ret = ctx->op.sig.signature->sign(ctx->op.sig.algctx, sig, siglen,
650 (sig == NULL) ? 0 : *siglen, tbs, tbslen);
660 M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN)
661 return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
675 const unsigned char *sig, size_t siglen,
693 ret = ctx->op.sig.signature->verify(ctx->op.sig.algctx, sig, siglen,
703 return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
719 const unsigned char *sig, size_t siglen)
739 sig, siglen);
630 EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
674 EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
717 EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) argument
[all...]
/freebsd-current/sys/amd64/amd64/
H A Dbios.c59 * (siglen) number of bytes in the signature.
68 bios_sigsearch(u_int32_t start, u_char *sig, int siglen, int paralen, int sigofs) argument
85 while ((sp + sigofs + siglen) < end) {
87 if (!bcmp(sp + sigofs, sig, siglen)) {
/freebsd-current/crypto/openssl/crypto/ec/
H A Decdsa_sign.c36 *sig, unsigned int *siglen, EC_KEY *eckey)
38 return ECDSA_sign_ex(type, dgst, dlen, sig, siglen, NULL, NULL, eckey);
42 unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv,
46 return eckey->meth->sign(type, dgst, dlen, sig, siglen, kinv, r, eckey);
35 ECDSA_sign(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, EC_KEY *eckey) argument
41 ECDSA_sign_ex(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey) argument
H A Decx_meth.c806 size_t *siglen, const unsigned char *tbs,
817 *siglen = ED25519_SIGSIZE;
820 if (*siglen < ED25519_SIGSIZE) {
828 *siglen = ED25519_SIGSIZE;
833 size_t *siglen, const unsigned char *tbs,
844 *siglen = ED448_SIGSIZE;
847 if (*siglen < ED448_SIGSIZE) {
855 *siglen = ED448_SIGSIZE;
860 size_t siglen, const unsigned char *tbs,
870 if (siglen !
805 pkey_ecd_digestsign25519(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
832 pkey_ecd_digestsign448(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
859 pkey_ecd_digestverify25519(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
877 pkey_ecd_digestverify448(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
1184 s390x_pkey_ecd_digestsign25519(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
1229 s390x_pkey_ecd_digestsign448(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
1276 s390x_pkey_ecd_digestverify25519(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
1308 s390x_pkey_ecd_digestverify448(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
[all...]
/freebsd-current/crypto/openssl/crypto/pem/
H A Dpem_sign.c29 unsigned int *siglen, EVP_PKEY *pkey)
45 *siglen = i;
28 PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey) argument
/freebsd-current/contrib/bc/src/
H A Dbc.c56 vm->siglen = bc_sig_msg_len;
H A Ddc.c56 vm->siglen = dc_sig_msg_len;
/freebsd-current/crypto/openssl/util/perl/TLSProxy/
H A DCertificateVerify.pm52 my $siglen = unpack('n', substr($remdata, 0, 2));
55 die "Invalid CertificateVerify signature length" if length($sig) != $siglen;
58 print " Signature Len:".$siglen."\n";
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_sign/ed25519/ref10/
H A Dsign.c125 unsigned long long siglen; local
130 sm, &siglen, sm + crypto_sign_ed25519_BYTES, mlen, sk) != 0 ||
131 siglen != crypto_sign_ed25519_BYTES) {
141 *smlen_p = mlen + siglen;
/freebsd-current/crypto/openssl/crypto/dsa/
H A Ddsa_sign.c155 unsigned char *sig, unsigned int *siglen, DSA *dsa)
165 *siglen = 0;
168 *siglen = i2d_DSA_SIG(s, sig != NULL ? &sig : NULL);
174 unsigned char *sig, unsigned int *siglen, DSA *dsa)
176 return ossl_dsa_sign_int(type, dgst, dlen, sig, siglen, dsa);
187 const unsigned char *sigbuf, int siglen, DSA *dsa)
198 if (d2i_DSA_SIG(&s, &p, siglen) == NULL)
202 if (derlen != siglen || memcmp(sigbuf, der, derlen))
154 ossl_dsa_sign_int(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, DSA *dsa) argument
173 DSA_sign(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, DSA *dsa) argument
186 DSA_verify(int type, const unsigned char *dgst, int dgst_len, const unsigned char *sigbuf, int siglen, DSA *dsa) argument
H A Ddsa_pmeth.c78 size_t *siglen, const unsigned char *tbs,
98 *siglen = sltmp;
103 const unsigned char *sig, size_t siglen,
118 ret = DSA_verify(0, tbs, tbslen, sig, siglen, dsa);
77 pkey_dsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
102 pkey_dsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
/freebsd-current/crypto/openssl/include/crypto/
H A Dsm2.h54 unsigned char *sig, unsigned int *siglen,
61 const unsigned char *sig, int siglen,
H A Ddsa.h29 unsigned char *sig, unsigned int *siglen, DSA *dsa);
/freebsd-current/crypto/openssl/providers/implementations/signature/
H A Deddsa_sig.c150 size_t *siglen, size_t sigsize,
160 *siglen = ED25519_SIGSIZE;
177 *siglen = ED25519_SIGSIZE;
186 *siglen = ED25519_SIGSIZE;
191 size_t *siglen, size_t sigsize,
201 *siglen = ED448_SIGSIZE;
218 *siglen = ED448_SIGSIZE;
227 *siglen = ED448_SIGSIZE;
232 size_t siglen, const unsigned char *tbs,
238 if (!ossl_prov_is_running() || siglen !
149 ed25519_digest_sign(void *vpeddsactx, unsigned char *sigret, size_t *siglen, size_t sigsize, const unsigned char *tbs, size_t tbslen) argument
190 ed448_digest_sign(void *vpeddsactx, unsigned char *sigret, size_t *siglen, size_t sigsize, const unsigned char *tbs, size_t tbslen) argument
231 ed25519_digest_verify(void *vpeddsactx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
250 ed448_digest_verify(void *vpeddsactx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
[all...]
H A Ddsa_sig.c231 static int dsa_sign(void *vpdsactx, unsigned char *sig, size_t *siglen, argument
244 *siglen = dsasize;
258 *siglen = sltmp;
262 static int dsa_verify(void *vpdsactx, const unsigned char *sig, size_t siglen, argument
271 return DSA_verify(0, tbs, tbslen, sig, siglen, pdsactx->dsa);
333 int dsa_digest_sign_final(void *vpdsactx, unsigned char *sig, size_t *siglen, argument
359 return dsa_sign(vpdsactx, sig, siglen, sigsize, digest, (size_t)dlen);
364 size_t siglen)
383 return dsa_verify(vpdsactx, sig, siglen, digest, (size_t)dlen);
363 dsa_digest_verify_final(void *vpdsactx, const unsigned char *sig, size_t siglen) argument
H A Dsm2_sig.c157 static int sm2sig_sign(void *vpsm2ctx, unsigned char *sig, size_t *siglen, argument
167 *siglen = ecsize;
181 *siglen = sltmp;
185 static int sm2sig_verify(void *vpsm2ctx, const unsigned char *sig, size_t siglen, argument
193 return ossl_sm2_internal_verify(tbs, tbslen, sig, siglen, ctx->ec);
284 int sm2sig_digest_sign_final(void *vpsm2ctx, unsigned char *sig, size_t *siglen, argument
304 return sm2sig_sign(vpsm2ctx, sig, siglen, sigsize, digest, (size_t)dlen);
309 size_t siglen)
324 return sm2sig_verify(vpsm2ctx, sig, siglen, digest, (size_t)dlen);
308 sm2sig_digest_verify_final(void *vpsm2ctx, const unsigned char *sig, size_t siglen) argument
/freebsd-current/contrib/ldns/ldns/
H A Ddnssec_verify.h626 * \param[in] siglen length of signature data to use
634 size_t siglen,
733 * \param[in] siglen length of the signature data
739 size_t siglen,
784 * \param[in] siglen length of signature data
790 size_t siglen,
798 * \param[in] siglen length of signature data
804 size_t siglen,
812 * \param[in] siglen length of signature data
819 size_t siglen,
[all...]
/freebsd-current/crypto/openssl/crypto/ct/
H A Dct_oct.c26 size_t siglen; local
55 n2s(p, siglen);
57 if (siglen > len_remaining) {
62 if (SCT_set1_signature(sct, p, siglen) != 1)
64 len_remaining -= siglen;
65 *in = p + siglen;
/freebsd-current/crypto/openssl/apps/
H A Ddgst.c28 EVP_PKEY *key, unsigned char *sigin, int siglen,
108 int separator = 0, debug = 0, keyform = FORMAT_UNDEF, siglen = 0; local
400 siglen = EVP_PKEY_get_size(sigkey);
401 sigbuf = app_malloc(siglen, "signature buffer");
402 siglen = BIO_read(sigbio, sigbuf, siglen);
404 if (siglen <= 0) {
439 siglen, NULL, md_name, "stdin");
455 sigkey, sigbuf, siglen, sig_name, md_name, argv[i]))
547 EVP_PKEY *key, unsigned char *sigin, int siglen,
546 do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, int xoflen, EVP_PKEY *key, unsigned char *sigin, int siglen, const char *sig_name, const char *md_name, const char *file) argument
[all...]

Completed in 300 milliseconds

1234