Searched refs:signature (Results 1 - 25 of 396) sorted by relevance

1234567891011>>

/netbsd-current/crypto/external/bsd/openssl/dist/crypto/evp/
H A Dsignature.c23 EVP_SIGNATURE *signature = OPENSSL_zalloc(sizeof(EVP_SIGNATURE)); local
25 if (signature == NULL) {
30 signature->lock = CRYPTO_THREAD_lock_new();
31 if (signature->lock == NULL) {
33 OPENSSL_free(signature);
36 signature->prov = prov;
38 signature->refcnt = 1;
40 return signature;
48 EVP_SIGNATURE *signature = NULL; local
53 if ((signature
280 EVP_SIGNATURE_free(EVP_SIGNATURE *signature) argument
295 EVP_SIGNATURE_up_ref(EVP_SIGNATURE *signature) argument
303 EVP_SIGNATURE_get0_provider(const EVP_SIGNATURE *signature) argument
328 EVP_SIGNATURE_is_a(const EVP_SIGNATURE *signature, const char *name) argument
334 evp_signature_get_number(const EVP_SIGNATURE *signature) argument
339 EVP_SIGNATURE_get0_name(const EVP_SIGNATURE *signature) argument
344 EVP_SIGNATURE_get0_description(const EVP_SIGNATURE *signature) argument
349 EVP_SIGNATURE_do_all_provided(OSSL_LIB_CTX *libctx, void (*fn)(EVP_SIGNATURE *signature, void *arg), void *arg) argument
362 EVP_SIGNATURE_names_do_all(const EVP_SIGNATURE *signature, void (*fn)(const char *name, void *data), void *data) argument
399 EVP_SIGNATURE *signature = NULL; local
[all...]
H A Dm_sigver.c46 EVP_SIGNATURE *signature = NULL; local
85 || (signature = locpctx->op.sig.signature) == NULL
107 * Try to derive the supported signature from |locpctx->keymgmt|.
126 * 1. Do the normal signature fetch, using the fetching data given by
128 * 2. Do the provider specific signature fetch, from the same provider
132 * signature, and try to export |ctx->pkey| to that keymgmt (when
148 EVP_SIGNATURE_free(signature);
153 signature = EVP_SIGNATURE_fetch(locpctx->libctx, supported_sig,
155 if (signature !
[all...]
/netbsd-current/external/gpl2/lvm2/dist/lib/device/
H A Ddev-swap.c43 int dev_is_swap(struct device *dev, uint64_t *signature) argument
59 *signature = 0;
75 *signature = page - SIGNATURE_SIZE;
83 if (*signature)
92 int dev_is_swap(struct device *dev, uint64_t *signature) argument
/netbsd-current/crypto/external/bsd/openssl.old/dist/test/ssl-tests/
H A D01-simple.conf6 test-1 = 1-Server signature algorithms bug
33 [1-Server signature algorithms bug]
34 ssl_conf = 1-Server signature algorithms bug-ssl
36 [1-Server signature algorithms bug-ssl]
37 server = 1-Server signature algorithms bug-server
38 client = 1-Server signature algorithms bug-client
40 [1-Server signature algorithms bug-server]
46 [1-Server signature algorithms bug-client]
/netbsd-current/crypto/external/bsd/openssl.old/dist/util/perl/TLSProxy/
H A DCertificateVerify.pm33 $self->{signature} = "";
55 die "Invalid CertificateVerify signature length" if length($sig) != $siglen;
61 $self->signature($sig);
69 my $sig = $self->signature();
88 sub signature subroutine
92 $self->{signature} = shift;
94 return $self->{signature};
/netbsd-current/crypto/external/bsd/openssl/dist/util/perl/TLSProxy/
H A DCertificateVerify.pm33 $self->{signature} = "";
55 die "Invalid CertificateVerify signature length" if length($sig) != $siglen;
61 $self->signature($sig);
69 my $sig = $self->signature();
88 sub signature subroutine
92 $self->{signature} = shift;
94 return $self->{signature};
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/asn1/
H A Da_verify.c26 int ASN1_verify(i2d_of_void *i2d, X509_ALGOR *a, ASN1_BIT_STRING *signature, argument
45 if (signature->type == V_ASN1_BIT_STRING && signature->flags & 0x7) {
74 if (EVP_VerifyFinal(ctx, (unsigned char *)signature->data,
75 (unsigned int)signature->length, pkey) <= 0) {
89 ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey)
102 if (signature->type == V_ASN1_BIT_STRING && signature->flags & 0x7) {
113 /* Convert signature OID into digest and public key OIDs */
124 ret = pkey->ameth->item_verify(ctx, it, asn, a, signature, pke
88 ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *a, ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey) argument
[all...]
H A Da_sign.c27 ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
98 OPENSSL_free(signature->data);
99 signature->data = buf_out;
101 signature->length = outl;
106 signature->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
107 signature->flags |= ASN1_STRING_FLAG_BITS_LEFT;
118 X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn,
133 rv = ASN1_item_sign_ctx(it, algor1, algor2, signature, asn, ctx);
141 ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
164 rv = pkey->ameth->item_sign(ctx, it, asn, algor1, algor2, signature);
26 ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey, const EVP_MD *type) argument
117 ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey, const EVP_MD *type) argument
139 ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx) argument
[all...]
/netbsd-current/sys/external/mit/xen-include-public/dist/xen/include/public/hvm/
H A Dhvm_info_table.h46 char signature[8]; /* "HVM INFO" */ member in struct:hvm_info_table
/netbsd-current/external/gpl3/gdb.old/dist/ld/testsuite/ld-linkonce/
H A Dsym1.s8 # PE signature of the comdat group
H A Dsym2.s8 # PE signature of the comdat group
H A Dsym3.s8 # PE signature of the comdat group
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/ec/curve448/
H A Ded448.h47 * signature (out): The signature.
54 * context (in): A "context" for this signature of up to 255 bytes.
62 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
72 * signature (out): The signature.
77 * context (in): A "context" for this signature of up to 255 bytes. Must be the
86 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
94 * EdDSA signature verification.
98 * signature (i
[all...]
H A Deddsa.c131 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
220 OPENSSL_cleanse(signature, EDDSA_448_SIGNATURE_BYTES);
221 memcpy(signature, nonce_point, sizeof(nonce_point));
222 curve448_scalar_encode(&signature[EDDSA_448_PUBLIC_BYTES],
236 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
242 return c448_ed448_sign(signature, privkey, pubkey, hash, 64, 1, context,
247 const uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
270 * variable time, since if this is not the case the signature if publicly
274 if (signature[i + EDDSA_448_PUBLIC_BYTES] > order[i])
276 if (signature[
130 c448_ed448_sign( uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, size_t context_len) argument
235 c448_ed448_sign_prehash( uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t privkey[EDDSA_448_PRIVATE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, size_t context_len) argument
246 c448_ed448_verify( const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t *message, size_t message_len, uint8_t prehashed, const uint8_t *context, uint8_t context_len) argument
328 c448_ed448_verify_prehash( const uint8_t signature[EDDSA_448_SIGNATURE_BYTES], const uint8_t pubkey[EDDSA_448_PUBLIC_BYTES], const uint8_t hash[64], const uint8_t *context, uint8_t context_len) argument
347 ED448_verify(const uint8_t *message, size_t message_len, const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len) argument
364 ED448ph_verify(const uint8_t hash[64], const uint8_t signature[114], const uint8_t public_key[57], const uint8_t *context, size_t context_len) argument
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/ec/curve448/
H A Ded448.h50 * signature (out): The signature.
57 * context (in): A "context" for this signature of up to 255 bytes.
66 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
77 * signature (out): The signature.
82 * context (in): A "context" for this signature of up to 255 bytes. Must be the
92 uint8_t signature[EDDSA_448_SIGNATURE_BYTES],
101 * EdDSA signature verification.
105 * signature (i
[all...]
H A Dcurve448_local.h20 const uint8_t signature[114], const uint8_t public_key[57],
/netbsd-current/external/mpl/dhcp/bind/dist/lib/dns/rdata/any_255/
H A Dtsig_250.h27 unsigned char *signature; member in struct:dns_rdata_any_tsig
/netbsd-current/external/mpl/dhcp/bind/dist/lib/dns/rdata/generic/
H A Drrsig_46.h33 unsigned char *signature; member in struct:dns_rdata_rrsig
H A Dsig_24.h34 unsigned char *signature; member in struct:dns_rdata_sig_t
/netbsd-current/external/mpl/bind/dist/lib/dns/rdata/generic/
H A Drrsig_46.h32 unsigned char *signature; member in struct:dns_rdata_rrsig
H A Dsig_24.h33 unsigned char *signature; member in struct:dns_rdata_sig_t
/netbsd-current/external/mpl/bind/dist/lib/dns/rdata/any_255/
H A Dtsig_250.h26 unsigned char *signature; member in struct:dns_rdata_any_tsig
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/ocsp/
H A Docsp_local.h47 * signature BIT STRING,
52 ASN1_BIT_STRING *signature; member in struct:ocsp_signature_st
166 * signature BIT STRING,
170 * Note 1: The value for "signature" is specified in the OCSP rfc2560 as
171 * follows: "The value for the signature SHALL be computed on the hash of
178 * signature-specification algorithm, and try to do something intelligent.
192 ASN1_BIT_STRING *signature; member in struct:ocsp_basic_response_st
221 (o)->optionalSignature->signature,&(o)->tbsRequest,pkey,md)
225 NULL,(o)->signature,&(o)->tbsResponseData,pkey,md)
229 NULL,(o)->signature,
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/ocsp/
H A Docsp_local.h49 * signature BIT STRING,
54 ASN1_BIT_STRING *signature; member in struct:ocsp_signature_st
168 * signature BIT STRING,
172 * Note 1: The value for "signature" is specified in the OCSP rfc2560 as
173 * follows: "The value for the signature SHALL be computed on the hash of
180 * signature-specification algorithm, and try to do something intelligent.
194 ASN1_BIT_STRING *signature; member in struct:ocsp_basic_response_st
223 (o)->optionalSignature->signature, &(o)->tbsRequest,\
229 (o)->signature, &(o)->tbsResponseData,\
235 (o)->signature,
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/asn1/
H A Da_verify.c27 int ASN1_verify(i2d_of_void *i2d, X509_ALGOR *a, ASN1_BIT_STRING *signature, argument
46 if (signature->type == V_ASN1_BIT_STRING && signature->flags & 0x7) {
75 if (EVP_VerifyFinal(ctx, (unsigned char *)signature->data,
76 (unsigned int)signature->length, pkey) <= 0) {
90 const ASN1_BIT_STRING *signature, const void *data,
93 return ASN1_item_verify_ex(it, alg, signature, data, NULL, pkey, NULL, NULL);
97 const ASN1_BIT_STRING *signature, const void *data,
105 rv = ASN1_item_verify_ctx(it, alg, signature, data, ctx);
113 const ASN1_BIT_STRING *signature, cons
89 ASN1_item_verify(const ASN1_ITEM *it, const X509_ALGOR *alg, const ASN1_BIT_STRING *signature, const void *data, EVP_PKEY *pkey) argument
96 ASN1_item_verify_ex(const ASN1_ITEM *it, const X509_ALGOR *alg, const ASN1_BIT_STRING *signature, const void *data, const ASN1_OCTET_STRING *id, EVP_PKEY *pkey, OSSL_LIB_CTX *libctx, const char *propq) argument
112 ASN1_item_verify_ctx(const ASN1_ITEM *it, const X509_ALGOR *alg, const ASN1_BIT_STRING *signature, const void *data, EVP_MD_CTX *ctx) argument
[all...]

Completed in 178 milliseconds

1234567891011>>