Searched refs:dsa (Results 1 - 25 of 193) sorted by relevance

12345678

/external/chromium_org/third_party/openssl/openssl/crypto/dsa/
H A Ddsa_vrf.c1 /* crypto/dsa/dsa_vrf.c */
62 #include <openssl/dsa.h>
65 DSA *dsa)
68 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
69 && !(dsa->flags & DSA_FLAG_NON_FIPS_ALLOW))
75 return dsa->meth->dsa_do_verify(dgst, dgst_len, sig, dsa);
64 DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa) argument
H A Ddsa_key.c1 /* crypto/dsa/dsa_key.c */
64 #include <openssl/dsa.h>
71 static int dsa_builtin_keygen(DSA *dsa);
73 int DSA_generate_key(DSA *dsa) argument
76 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
77 && !(dsa->flags & DSA_FLAG_NON_FIPS_ALLOW))
83 if(dsa->meth->dsa_keygen)
84 return dsa->meth->dsa_keygen(dsa);
87 return FIPS_dsa_generate_key(dsa);
92 dsa_builtin_keygen(DSA *dsa) argument
[all...]
H A Ddsa_ossl.c1 /* crypto/dsa/dsa_ossl.c */
65 #include <openssl/dsa.h>
69 static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
70 static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp);
72 DSA *dsa);
73 static int dsa_init(DSA *dsa);
74 static int dsa_finish(DSA *dsa);
95 * if (!dsa->meth->bn_mod_exp(dsa, r,dsa
131 dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) argument
216 dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp) argument
307 dsa_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa) argument
400 dsa_init(DSA *dsa) argument
406 dsa_finish(DSA *dsa) argument
[all...]
H A Ddsa_sign.c1 /* crypto/dsa/dsa_sign.c */
62 #include <openssl/dsa.h>
66 DSA_SIG * DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) argument
69 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
70 && !(dsa->flags & DSA_FLAG_NON_FIPS_ALLOW))
76 return dsa->meth->dsa_do_sign(dgst, dlen, dsa);
79 int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp) argument
82 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
83 && !(dsa
[all...]
H A Ddsa_ameth.c62 #include <openssl/dsa.h>
79 DSA *dsa = NULL; local
92 if (!(dsa = d2i_DSAparams(NULL, &pm, pmlen)))
101 if (!(dsa = DSA_new()))
119 if (!(dsa->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
126 EVP_PKEY_assign_DSA(pkey, dsa);
132 if (dsa)
133 DSA_free(dsa);
140 DSA *dsa; local
146 dsa
202 DSA *dsa = NULL; local
367 DSA *dsa; local
493 DSA *dsa; local
530 DSA *dsa; local
[all...]
H A Ddsa_locl.h55 #include <openssl/dsa.h>
H A Ddsagen.c1 /* crypto/dsa/dsagen.c */
60 #include <openssl/dsa.h>
98 DSA *dsa; local
106 dsa=DSA_generate_parameters(1024,seed,20,&counter,&h,cb,bio_err);
108 if (dsa == NULL)
109 DSA_print(bio_err,dsa,0);
H A Ddsatest.c1 /* crypto/dsa/dsatest.c */
86 #include <openssl/dsa.h>
140 DSA *dsa=NULL; local
160 if(((dsa = DSA_new()) == NULL) || !DSA_generate_parameters_ex(dsa, 512,
172 DSA_print(bio_err,dsa,0);
184 i=BN_bn2bin(dsa->q,buf);
192 i=BN_bn2bin(dsa->p,buf);
200 i=BN_bn2bin(dsa->g,buf);
208 dsa
[all...]
H A Ddsa_pmeth.c126 DSA *dsa = ctx->pkey->pkey.dsa; local
133 ret = DSA_sign(type, tbs, tbslen, sig, &sltmp, dsa);
147 DSA *dsa = ctx->pkey->pkey.dsa; local
154 ret = DSA_verify(type, tbs, tbslen, sig, siglen, dsa);
243 DSA *dsa = NULL; local
254 dsa = DSA_new();
255 if (!dsa)
257 ret = dsa_builtin_paramgen(dsa, dct
268 DSA *dsa = NULL; local
[all...]
/external/openssl/crypto/dsa/
H A Ddsa_vrf.c1 /* crypto/dsa/dsa_vrf.c */
62 #include <openssl/dsa.h>
65 DSA *dsa)
68 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
69 && !(dsa->flags & DSA_FLAG_NON_FIPS_ALLOW))
75 return dsa->meth->dsa_do_verify(dgst, dgst_len, sig, dsa);
64 DSA_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa) argument
H A Ddsa_key.c1 /* crypto/dsa/dsa_key.c */
64 #include <openssl/dsa.h>
71 static int dsa_builtin_keygen(DSA *dsa);
73 int DSA_generate_key(DSA *dsa) argument
76 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
77 && !(dsa->flags & DSA_FLAG_NON_FIPS_ALLOW))
83 if(dsa->meth->dsa_keygen)
84 return dsa->meth->dsa_keygen(dsa);
87 return FIPS_dsa_generate_key(dsa);
92 dsa_builtin_keygen(DSA *dsa) argument
[all...]
H A Ddsa_ossl.c1 /* crypto/dsa/dsa_ossl.c */
65 #include <openssl/dsa.h>
69 static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
70 static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in,
74 DSA *dsa);
75 static int dsa_init(DSA *dsa);
76 static int dsa_finish(DSA *dsa);
97 * if (!dsa->meth->bn_mod_exp(dsa, r,dsa
133 dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) argument
219 dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp, const unsigned char *dgst, int dlen) argument
325 dsa_do_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa) argument
418 dsa_init(DSA *dsa) argument
424 dsa_finish(DSA *dsa) argument
[all...]
H A Ddsa_sign.c1 /* crypto/dsa/dsa_sign.c */
62 #include <openssl/dsa.h>
66 DSA_SIG * DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) argument
69 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
70 && !(dsa->flags & DSA_FLAG_NON_FIPS_ALLOW))
76 return dsa->meth->dsa_do_sign(dgst, dlen, dsa);
79 int DSA_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp) argument
82 if (FIPS_mode() && !(dsa->meth->flags & DSA_FLAG_FIPS_METHOD)
83 && !(dsa
[all...]
H A Ddsa_ameth.c62 #include <openssl/dsa.h>
79 DSA *dsa = NULL; local
92 if (!(dsa = d2i_DSAparams(NULL, &pm, pmlen)))
101 if (!(dsa = DSA_new()))
119 if (!(dsa->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
126 EVP_PKEY_assign_DSA(pkey, dsa);
132 if (dsa)
133 DSA_free(dsa);
140 DSA *dsa; local
146 dsa
202 DSA *dsa = NULL; local
367 DSA *dsa; local
493 DSA *dsa; local
530 DSA *dsa; local
[all...]
H A Ddsa_locl.h55 #include <openssl/dsa.h>
H A Ddsagen.c1 /* crypto/dsa/dsagen.c */
60 #include <openssl/dsa.h>
98 DSA *dsa; local
106 dsa=DSA_generate_parameters(1024,seed,20,&counter,&h,cb,bio_err);
108 if (dsa == NULL)
109 DSA_print(bio_err,dsa,0);
H A Ddsatest.c1 /* crypto/dsa/dsatest.c */
86 #include <openssl/dsa.h>
140 DSA *dsa=NULL; local
160 if(((dsa = DSA_new()) == NULL) || !DSA_generate_parameters_ex(dsa, 512,
172 DSA_print(bio_err,dsa,0);
184 i=BN_bn2bin(dsa->q,buf);
192 i=BN_bn2bin(dsa->p,buf);
200 i=BN_bn2bin(dsa->g,buf);
208 dsa
[all...]
/external/chromium_org/third_party/mesa/src/src/mesa/state_tracker/
H A Dst_atom_depth.c98 struct pipe_depth_stencil_alpha_state *dsa = &st->state.depth_stencil; local
102 memset(dsa, 0, sizeof(*dsa));
106 dsa->depth.enabled = 1;
107 dsa->depth.writemask = ctx->Depth.Mask;
108 dsa->depth.func = st_compare_func_to_pipe(ctx->Depth.Func);
112 dsa->stencil[0].enabled = 1;
113 dsa->stencil[0].func = st_compare_func_to_pipe(ctx->Stencil.Function[0]);
114 dsa->stencil[0].fail_op = gl_stencil_op_to_pipe(ctx->Stencil.FailFunc[0]);
115 dsa
[all...]
/external/mesa3d/src/mesa/state_tracker/
H A Dst_atom_depth.c98 struct pipe_depth_stencil_alpha_state *dsa = &st->state.depth_stencil; local
102 memset(dsa, 0, sizeof(*dsa));
106 dsa->depth.enabled = 1;
107 dsa->depth.writemask = ctx->Depth.Mask;
108 dsa->depth.func = st_compare_func_to_pipe(ctx->Depth.Func);
112 dsa->stencil[0].enabled = 1;
113 dsa->stencil[0].func = st_compare_func_to_pipe(ctx->Stencil.Function[0]);
114 dsa->stencil[0].fail_op = gl_stencil_op_to_pipe(ctx->Stencil.FailFunc[0]);
115 dsa
[all...]
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/r300/
H A Dr300_hyperz.c44 struct r300_dsa_state *dsa = r300->dsa_state.state; local
46 switch (dsa->dsa.depth.func) {
66 struct r300_dsa_state *dsa = r300->dsa_state.state; local
67 unsigned func = dsa->dsa.depth.func;
74 struct r300_dsa_state *dsa = r300->dsa_state.state; local
75 unsigned func = dsa->dsa.depth.func;
101 struct r300_dsa_state *dsa local
137 struct r300_dsa_state *dsa = r300->dsa_state.state; local
231 r300_dsa_writes_depth_stencil( struct pipe_depth_stencil_alpha_state *dsa) argument
248 r300_dsa_alpha_test_enabled( struct pipe_depth_stencil_alpha_state *dsa) argument
[all...]
H A Dr300_render_stencilref.c47 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
49 return dsa->two_sided_stencil_ref ||
50 (dsa->two_sided &&
59 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
63 sr->zb_stencilrefmask = dsa->stencil_ref_mask;
77 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
80 dsa->stencil_ref_mask = dsa->stencil_ref_bf;
92 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
96 dsa
[all...]
/external/mesa3d/src/gallium/drivers/r300/
H A Dr300_hyperz.c44 struct r300_dsa_state *dsa = r300->dsa_state.state; local
46 switch (dsa->dsa.depth.func) {
66 struct r300_dsa_state *dsa = r300->dsa_state.state; local
67 unsigned func = dsa->dsa.depth.func;
74 struct r300_dsa_state *dsa = r300->dsa_state.state; local
75 unsigned func = dsa->dsa.depth.func;
101 struct r300_dsa_state *dsa local
137 struct r300_dsa_state *dsa = r300->dsa_state.state; local
231 r300_dsa_writes_depth_stencil( struct pipe_depth_stencil_alpha_state *dsa) argument
248 r300_dsa_alpha_test_enabled( struct pipe_depth_stencil_alpha_state *dsa) argument
[all...]
H A Dr300_render_stencilref.c47 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
49 return dsa->two_sided_stencil_ref ||
50 (dsa->two_sided &&
59 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
63 sr->zb_stencilrefmask = dsa->stencil_ref_mask;
77 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
80 dsa->stencil_ref_mask = dsa->stencil_ref_bf;
92 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
96 dsa
[all...]
/external/chromium_org/third_party/openssl/openssl/crypto/asn1/
H A Di2d_pu.c68 #include <openssl/dsa.h>
84 return(i2d_DSAPublicKey(a->pkey.dsa,pp));
/external/openssl/crypto/asn1/
H A Di2d_pu.c68 #include <openssl/dsa.h>
84 return(i2d_DSAPublicKey(a->pkey.dsa,pp));

Completed in 455 milliseconds

12345678