Home
last modified time | relevance | path

Searched refs:siglen (Results 1 – 25 of 68) sorted by relevance

123

/openssl/crypto/rsa/
H A Drsa_saos.c25 unsigned char *sigret, unsigned int *siglen, in RSA_sign_ASN1_OCTET_STRING() argument
53 *siglen = i; in RSA_sign_ASN1_OCTET_STRING()
62 unsigned int siglen, RSA *rsa) in RSA_verify_ASN1_OCTET_STRING() argument
69 if (siglen != (unsigned int)RSA_size(rsa)) { in RSA_verify_ASN1_OCTET_STRING()
74 s = OPENSSL_malloc((unsigned int)siglen); in RSA_verify_ASN1_OCTET_STRING()
79 i = RSA_public_decrypt((int)siglen, sigbuf, s, rsa, RSA_PKCS1_PADDING); in RSA_verify_ASN1_OCTET_STRING()
97 OPENSSL_clear_free(s, (unsigned int)siglen); in RSA_verify_ASN1_OCTET_STRING()
H A Drsa_sign.c274 unsigned char *sigret, unsigned int *siglen, RSA *rsa) in RSA_sign() argument
283 return rsa->meth->rsa_sign(type, m, m_len, sigret, siglen, rsa); in RSA_sign()
314 *siglen = encrypt_len; in RSA_sign()
333 const unsigned char *sigbuf, size_t siglen, RSA *rsa) in ossl_rsa_verify() argument
339 if (siglen != (size_t)RSA_size(rsa)) { in ossl_rsa_verify()
345 decrypt_buf = OPENSSL_malloc(siglen); in ossl_rsa_verify()
351 len = RSA_public_decrypt((int)siglen, sigbuf, decrypt_buf, rsa, in ossl_rsa_verify()
445 OPENSSL_clear_free(decrypt_buf, siglen); in ossl_rsa_verify()
450 const unsigned char *sigbuf, unsigned int siglen, RSA *rsa) in RSA_verify() argument
454 return rsa->meth->rsa_verify(type, m, m_len, sigbuf, siglen, rsa); in RSA_verify()
[all …]
H A Drsa_pmeth.c134 size_t *siglen, const unsigned char *tbs, in pkey_rsa_sign() argument
199 *siglen = ret; in pkey_rsa_sign()
205 const unsigned char *sig, size_t siglen) in pkey_rsa_verifyrecover() argument
220 ret = RSA_public_decrypt(siglen, sig, rctx->tbuf, rsa, in pkey_rsa_verifyrecover()
239 sig, siglen, rsa); in pkey_rsa_verifyrecover()
247 ret = RSA_public_decrypt(siglen, sig, rout, rsa, rctx->pad_mode); in pkey_rsa_verifyrecover()
256 const unsigned char *sig, size_t siglen, in pkey_rsa_verify() argument
271 sig, siglen, rsa); in pkey_rsa_verify()
277 if (pkey_rsa_verifyrecover(ctx, NULL, &rslen, sig, siglen) <= 0) in pkey_rsa_verify()
283 ret = RSA_public_decrypt(siglen, sig, rctx->tbuf, in pkey_rsa_verify()
[all …]
/openssl/crypto/evp/
H A Dm_sigver.c462 size_t *siglen) in EVP_DigestSignFinal() argument
482 sigret, siglen, in EVP_DigestSignFinal()
483 *siglen); in EVP_DigestSignFinal()
503 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx); in EVP_DigestSignFinal()
508 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx); in EVP_DigestSignFinal()
544 if (EVP_PKEY_sign(pctx, sigret, siglen, md, mdlen) <= 0) in EVP_DigestSignFinal()
582 return EVP_DigestSignFinal(ctx, sigret, siglen); in EVP_DigestSign()
586 size_t siglen) in EVP_DigestVerifyFinal() argument
630 r = pctx->pmeth->verifyctx(pctx, sig, siglen, ctx); in EVP_DigestVerifyFinal()
650 return EVP_PKEY_verify(pctx, sig, siglen, md, mdlen); in EVP_DigestVerifyFinal()
[all …]
H A Dp_sign.c18 unsigned int *siglen, EVP_PKEY *pkey, OSSL_LIB_CTX *libctx, in EVP_SignFinal_ex() argument
27 *siglen = 0; in EVP_SignFinal_ex()
58 *siglen = sltmp; in EVP_SignFinal_ex()
66 unsigned int *siglen, EVP_PKEY *pkey) in EVP_SignFinal() argument
68 return EVP_SignFinal_ex(ctx, sigret, siglen, pkey, NULL, NULL); in EVP_SignFinal()
H A Dp_verify.c18 unsigned int siglen, EVP_PKEY *pkey, OSSL_LIB_CTX *libctx, in EVP_VerifyFinal_ex() argument
53 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len); in EVP_VerifyFinal_ex()
60 unsigned int siglen, EVP_PKEY *pkey) in EVP_VerifyFinal() argument
62 return EVP_VerifyFinal_ex(ctx, sigbuf, siglen, pkey, NULL, NULL); in EVP_VerifyFinal()
H A Dsignature.c631 unsigned char *sig, size_t *siglen, in EVP_PKEY_sign() argument
649 ret = ctx->op.sig.signature->sign(ctx->op.sig.algctx, sig, siglen, in EVP_PKEY_sign()
650 (sig == NULL) ? 0 : *siglen, tbs, tbslen); in EVP_PKEY_sign()
660 M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN) in EVP_PKEY_sign()
661 return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen); in EVP_PKEY_sign()
675 const unsigned char *sig, size_t siglen, in EVP_PKEY_verify() argument
693 ret = ctx->op.sig.signature->verify(ctx->op.sig.algctx, sig, siglen, in EVP_PKEY_verify()
703 return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen); in EVP_PKEY_verify()
719 const unsigned char *sig, size_t siglen) in EVP_PKEY_verify_recover() argument
739 sig, siglen); in EVP_PKEY_verify_recover()
[all …]
/openssl/crypto/dsa/
H A Ddsa_sign.c155 unsigned char *sig, unsigned int *siglen, DSA *dsa) in ossl_dsa_sign_int() argument
165 *siglen = 0; in ossl_dsa_sign_int()
168 *siglen = i2d_DSA_SIG(s, &sig); in ossl_dsa_sign_int()
174 unsigned char *sig, unsigned int *siglen, DSA *dsa) in DSA_sign() argument
176 return ossl_dsa_sign_int(type, dgst, dlen, sig, siglen, dsa); in DSA_sign()
187 const unsigned char *sigbuf, int siglen, DSA *dsa) in DSA_verify() argument
198 if (d2i_DSA_SIG(&s, &p, siglen) == NULL) in DSA_verify()
202 if (derlen != siglen || memcmp(sigbuf, der, derlen)) in DSA_verify()
/openssl/providers/implementations/signature/
H A Deddsa_sig.c149 size_t *siglen, size_t sigsize, in ed25519_digest_sign() argument
159 *siglen = ED25519_SIGSIZE; in ed25519_digest_sign()
172 *siglen = ED25519_SIGSIZE; in ed25519_digest_sign()
181 *siglen = ED25519_SIGSIZE; in ed25519_digest_sign()
186 size_t *siglen, size_t sigsize, in ed448_digest_sign() argument
196 *siglen = ED448_SIGSIZE; in ed448_digest_sign()
209 *siglen = ED448_SIGSIZE; in ed448_digest_sign()
218 *siglen = ED448_SIGSIZE; in ed448_digest_sign()
229 if (!ossl_prov_is_running() || siglen != ED25519_SIGSIZE) in ed25519_digest_verify()
242 size_t siglen, const unsigned char *tbs, in ed448_digest_verify() argument
[all …]
H A Dsm2_sig.c157 static int sm2sig_sign(void *vpsm2ctx, unsigned char *sig, size_t *siglen, in sm2sig_sign() argument
167 *siglen = ecsize; in sm2sig_sign()
181 *siglen = sltmp; in sm2sig_sign()
185 static int sm2sig_verify(void *vpsm2ctx, const unsigned char *sig, size_t siglen, in sm2sig_verify() argument
193 return ossl_sm2_internal_verify(tbs, tbslen, sig, siglen, ctx->ec); in sm2sig_verify()
284 int sm2sig_digest_sign_final(void *vpsm2ctx, unsigned char *sig, size_t *siglen, in sm2sig_digest_sign_final() argument
304 return sm2sig_sign(vpsm2ctx, sig, siglen, sigsize, digest, (size_t)dlen); in sm2sig_digest_sign_final()
309 size_t siglen) in sm2sig_digest_verify_final() argument
324 return sm2sig_verify(vpsm2ctx, sig, siglen, digest, (size_t)dlen); in sm2sig_digest_verify_final()
H A Ddsa_sig.c230 static int dsa_sign(void *vpdsactx, unsigned char *sig, size_t *siglen, in dsa_sign() argument
243 *siglen = dsasize; in dsa_sign()
257 *siglen = sltmp; in dsa_sign()
261 static int dsa_verify(void *vpdsactx, const unsigned char *sig, size_t siglen, in dsa_verify() argument
270 return DSA_verify(0, tbs, tbslen, sig, siglen, pdsactx->dsa); in dsa_verify()
332 int dsa_digest_sign_final(void *vpdsactx, unsigned char *sig, size_t *siglen, in dsa_digest_sign_final() argument
358 return dsa_sign(vpdsactx, sig, siglen, sigsize, digest, (size_t)dlen); in dsa_digest_sign_final()
363 size_t siglen) in dsa_digest_verify_final() argument
382 return dsa_verify(vpdsactx, sig, siglen, digest, (size_t)dlen); in dsa_digest_verify_final()
H A Decdsa_sig.c169 static int ecdsa_sign(void *vctx, unsigned char *sig, size_t *siglen, in ecdsa_sign() argument
181 *siglen = ecsize; in ecdsa_sign()
200 *siglen = sltmp; in ecdsa_sign()
204 static int ecdsa_verify(void *vctx, const unsigned char *sig, size_t siglen, in ecdsa_verify() argument
212 return ECDSA_verify(0, tbs, tbslen, sig, siglen, ctx->ec); in ecdsa_verify()
336 int ecdsa_digest_sign_final(void *vctx, unsigned char *sig, size_t *siglen, in ecdsa_digest_sign_final() argument
354 return ecdsa_sign(vctx, sig, siglen, sigsize, digest, (size_t)dlen); in ecdsa_digest_sign_final()
358 size_t siglen) in ecdsa_digest_verify_final() argument
370 return ecdsa_verify(ctx, sig, siglen, digest, (size_t)dlen); in ecdsa_digest_verify_final()
H A Drsa_sig.c526 *siglen = rsasize; in rsa_sign()
656 *siglen = ret; in rsa_sign()
674 size_t siglen) in rsa_verify_recover() argument
727 sig, siglen, prsactx->rsa); in rsa_verify_recover()
742 ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa, in rsa_verify_recover()
772 if (!RSA_verify(prsactx->mdnid, tbs, tbslen, sig, siglen, in rsa_verify()
782 sig, siglen) <= 0) in rsa_verify()
804 ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, in rsa_verify()
901 size_t *siglen, size_t sigsize) in rsa_digest_sign_final() argument
938 size_t siglen) in rsa_digest_verify_final() argument
[all …]
/openssl/crypto/ec/
H A Decdsa_sign.c36 *sig, unsigned int *siglen, EC_KEY *eckey) in ECDSA_sign() argument
38 return ECDSA_sign_ex(type, dgst, dlen, sig, siglen, NULL, NULL, eckey); in ECDSA_sign()
42 unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv, in ECDSA_sign_ex() argument
46 return eckey->meth->sign(type, dgst, dlen, sig, siglen, kinv, r, eckey); in ECDSA_sign_ex()
H A Decx_meth.c818 *siglen = ED25519_SIGSIZE; in pkey_ecd_digestsign25519()
829 *siglen = ED25519_SIGSIZE; in pkey_ecd_digestsign25519()
845 *siglen = ED448_SIGSIZE; in pkey_ecd_digestsign448()
848 if (*siglen < ED448_SIGSIZE) { in pkey_ecd_digestsign448()
856 *siglen = ED448_SIGSIZE; in pkey_ecd_digestsign448()
871 if (siglen != ED25519_SIGSIZE) in pkey_ecd_digestverify25519()
889 if (siglen != ED448_SIGSIZE) in pkey_ecd_digestverify448()
1230 *siglen = ED25519_SIGSIZE; in s390x_pkey_ecd_digestsign25519()
1255 *siglen = ED448_SIGSIZE; in s390x_pkey_ecd_digestsign448()
1277 *siglen = ED448_SIGSIZE; in s390x_pkey_ecd_digestsign448()
[all …]
/openssl/doc/man3/
H A DEVP_PKEY_sign.pod15 unsigned char *sig, size_t *siglen,
32 buffer is written to the I<siglen> parameter. If I<sig> is not NULL then
33 before the call the I<siglen> parameter should contain the length of the
35 I<sig> and the amount of data written to I<siglen>.
67 size_t mdlen = 32, siglen;
86 if (EVP_PKEY_sign(ctx, NULL, &siglen, md, mdlen) <= 0)
89 sig = OPENSSL_malloc(siglen);
94 if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0)
97 /* Signature is siglen bytes written to buffer sig */
H A DEVP_PKEY_meth_new.pod70 size_t siglen,
89 size_t *siglen,
96 int siglen,
126 size_t *siglen,
170 size_t siglen,
189 size_t *siglen,
196 int siglen,
293 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
302 const unsigned char *sig, size_t siglen,
311 const unsigned char *sig, size_t siglen);
[all …]
H A DEVP_PKEY_verify_recover.pod18 const unsigned char *sig, size_t siglen);
34 I<siglen> parameters. If I<rout> is NULL then the maximum size of the output
72 size_t routlen, siglen;
76 * NB: assumes verify_key, sig and siglen are already set up
90 if (EVP_PKEY_verify_recover(ctx, NULL, &routlen, sig, siglen) <= 0)
98 if (EVP_PKEY_verify_recover(ctx, rout, &routlen, sig, siglen) <= 0)
H A DRSA_sign_ASN1_OCTET_STRING.pod17 unsigned int *siglen, RSA *rsa);
21 unsigned int siglen, RSA *rsa);
31 in B<siglen>. B<sigret> must point to B<RSA_size(rsa)> bytes of
42 of size B<siglen> is the DER representation of a given octet string
H A DEVP_PKEY_verify.pod15 const unsigned char *sig, size_t siglen,
31 I<siglen> parameters. The verified data (i.e. the data believed originally
64 size_t mdlen, siglen;
68 * NB: assumes verify_key, sig, siglen md and mdlen are already set up
82 ret = EVP_PKEY_verify(ctx, sig, siglen, md, mdlen);
H A DRSA_sign.pod16 unsigned char *sigret, unsigned int *siglen, RSA *rsa);
19 unsigned char *sigbuf, unsigned int siglen, RSA *rsa);
29 stores the signature in B<sigret> and the signature size in B<siglen>.
42 RSA_verify() verifies that the signature B<sigbuf> of size B<siglen>
/openssl/util/perl/TLSProxy/
H A DCertificateVerify.pm52 my $siglen = unpack('n', substr($remdata, 0, 2));
55 die "Invalid CertificateVerify signature length" if length($sig) != $siglen;
58 print " Signature Len:".$siglen."\n";
/openssl/apps/
H A Ddgst.c28 EVP_PKEY *key, unsigned char *sigin, int siglen,
108 int separator = 0, debug = 0, keyform = FORMAT_UNDEF, siglen = 0; in dgst_main() local
397 siglen = EVP_PKEY_get_size(sigkey); in dgst_main()
398 sigbuf = app_malloc(siglen, "signature buffer"); in dgst_main()
399 siglen = BIO_read(sigbio, sigbuf, siglen); in dgst_main()
401 if (siglen <= 0) { in dgst_main()
436 siglen, NULL, md_name, "stdin"); in dgst_main()
452 sigkey, sigbuf, siglen, sig_name, md_name, argv[i])) in dgst_main()
541 EVP_PKEY *key, unsigned char *sigin, int siglen, in do_fp() argument
561 i = EVP_DigestVerifyFinal(ctx, sigin, (unsigned int)siglen); in do_fp()
/openssl/crypto/ct/
H A Dct_oct.c26 size_t siglen; in o2i_SCT_signature() local
55 n2s(p, siglen); in o2i_SCT_signature()
57 if (siglen > len_remaining) { in o2i_SCT_signature()
62 if (SCT_set1_signature(sct, p, siglen) != 1) in o2i_SCT_signature()
64 len_remaining -= siglen; in o2i_SCT_signature()
65 *in = p + siglen; in o2i_SCT_signature()
/openssl/crypto/pem/
H A Dpem_sign.c29 unsigned int *siglen, EVP_PKEY *pkey) in PEM_SignFinal() argument
45 *siglen = i; in PEM_SignFinal()

Completed in 106 milliseconds

123