/packages/modules/Virtualization/libs/bssl/src/ |
D | ec_key.rs | 23 use bssl_avf_error::{ApiName, Error, Result}; 71 .ok_or_else(|| to_call_failed_error(ApiName::EC_KEY_new_by_curve_name)) in new_p256() 82 .ok_or_else(|| to_call_failed_error(ApiName::EC_KEY_new_by_curve_name)) in new_p384() 132 check_int_result(ret, ApiName::EC_KEY_set_public_key_affine_coordinates)?; in from_cose_public_key() 144 check_int_result(ret, ApiName::EC_KEY_check_key) in check_key() 166 check_int_result(ret, ApiName::ECDSA_verify) in ecdsa_verify_der() 199 check_int_result(ret, ApiName::ECDSA_sign)?; in ecdsa_sign_der() 201 Err(to_call_failed_error(ApiName::ECDSA_sign)) in ecdsa_sign_der() 223 Err(to_call_failed_error(ApiName::ECDSA_size)) in ecdsa_size() 236 check_int_result(ret, ApiName::EC_KEY_generate_key) in generate_key() [all …]
|
D | evp.rs | 22 use bssl_avf_error::{ApiName, Error, Result}; 57 NonNull::new(key).ok_or_else(|| to_call_failed_error(ApiName::EVP_PKEY_new)) in new_pkey() 71 check_int_result(ret, ApiName::EVP_PKEY_set1_EC_KEY)?; in try_from() 90 check_int_result(ret, ApiName::EVP_marshal_public_key)?; in subject_public_key_info() 93 check_int_result(unsafe { CBB_flush(cbb.as_mut()) }, ApiName::CBB_flush)?; in subject_public_key_info() 97 Ok(buf.get(0..len).ok_or_else(|| to_call_failed_error(ApiName::CBB_len))?.to_vec()) in subject_public_key_info() 122 .ok_or_else(|| to_call_failed_error(ApiName::EVP_PKEY_new_raw_public_key))?; in new_raw_public_key() 192 check_int_result(ret, ApiName::EVP_DigestVerifyInit)?; in verify() 205 check_int_result(ret, ApiName::EVP_DigestVerify) in verify()
|
D | aead.rs | 18 use bssl_avf_error::{ApiName, Result}; 102 NonNull::new(ctx).ok_or_else(|| to_call_failed_error(ApiName::EVP_AEAD_CTX_new))?; in new() 135 check_int_result(ret, ApiName::EVP_AEAD_CTX_seal)?; in seal() 136 out.get(0..out_len).ok_or_else(|| to_call_failed_error(ApiName::EVP_AEAD_CTX_seal)) in seal() 169 check_int_result(ret, ApiName::EVP_AEAD_CTX_open)?; in open() 170 out.get(0..out_len).ok_or_else(|| to_call_failed_error(ApiName::EVP_AEAD_CTX_open)) in open()
|
D | digest.rs | 20 use bssl_avf_error::{ApiName, Error, Result}; 92 check_int_result(ret, ApiName::EVP_Digest)?; in digest() 98 return Err(to_call_failed_error(ApiName::EVP_Digest)); in digest() 124 NonNull::new(ctx).map(Self).ok_or_else(|| to_call_failed_error(ApiName::EVP_MD_CTX_new)) in new()
|
D | util.rs | 18 use bssl_avf_error::{ApiName, Error, Result}; 21 pub(crate) fn check_int_result(ret: i32, api_name: ApiName) -> Result<()> { in check_int_result() 35 pub(crate) fn to_call_failed_error(api_name: ApiName) -> Error { in to_call_failed_error()
|
D | rand.rs | 18 use bssl_avf_error::{ApiName, Result}; 25 check_int_result(ret, ApiName::RAND_bytes) in rand_bytes()
|
D | sha.rs | 18 use bssl_avf_error::{ApiName, Result}; 31 Err(to_call_failed_error(ApiName::SHA256))
|
D | curve25519.rs | 18 use bssl_avf_error::{ApiName, Result}; 38 check_int_result(ret, ApiName::ED25519_verify)
|
D | hkdf.rs | 19 use bssl_avf_error::{ApiName, Result}; 48 check_int_result(ret, ApiName::HKDF)?;
|
D | hmac.rs | 20 use bssl_avf_error::{ApiName, Result}; 56 Err(to_call_failed_error(ApiName::HMAC))
|
D | lib.rs | 36 pub use bssl_avf_error::{ApiName, CipherError, EcError, EcdsaError, Error, ReasonCode, Result};
|
/packages/modules/Virtualization/libs/bssl/tests/ |
D | aead_test.rs | 15 use bssl_avf::{Aead, AeadContext, ApiName, CipherError, Error, ReasonCode, Result}; 61 ApiName::EVP_AEAD_CTX_seal, in aes_256_gcm_fails_to_encrypt_with_invalid_nonce() 80 Error::CallFailed(ApiName::EVP_AEAD_CTX_open, ReasonCode::Cipher(CipherError::BadDecrypt)); in aes_256_gcm_fails_to_decrypt_with_wrong_key() 97 Error::CallFailed(ApiName::EVP_AEAD_CTX_open, ReasonCode::Cipher(CipherError::BadDecrypt)); in aes_256_gcm_fails_to_decrypt_with_different_ad() 114 Error::CallFailed(ApiName::EVP_AEAD_CTX_open, ReasonCode::Cipher(CipherError::BadDecrypt)); in aes_256_gcm_fails_to_decrypt_with_different_nonce() 132 Error::CallFailed(ApiName::EVP_AEAD_CTX_open, ReasonCode::Cipher(CipherError::BadDecrypt)); in aes_256_gcm_fails_to_decrypt_corrupted_ciphertext()
|
D | eckey_test.rs | 15 use bssl_avf::{sha256, ApiName, Digester, EcKey, EcdsaError, Error, PKey, Result}; 121 let expected_err = Error::CallFailed(ApiName::ECDSA_verify, EcdsaError::BadSignature.into()); in verifying_ecdsa_p256_signed_with_a_different_key_fails() 127 Error::CallFailed(ApiName::EVP_DigestVerify, EcdsaError::BadSignature.into()); in verifying_ecdsa_p256_signed_with_a_different_key_fails() 141 let expected_err = Error::CallFailed(ApiName::ECDSA_verify, EcdsaError::BadSignature.into()); in verifying_ecdsa_p256_signed_with_a_different_message_fails() 167 let expected_err = Error::CallFailed(ApiName::ECDSA_verify, EcdsaError::BadSignature.into()); in verifying_ecdsa_cose_signed_with_a_different_message_fails() 180 let expected_err = Error::CallFailed(ApiName::ECDSA_verify, EcdsaError::BadSignature.into()); in verifying_ecdsa_cose_signed_as_der_fails()
|
/packages/modules/Virtualization/libs/bssl/error/src/ |
D | lib.rs | 33 CallFailed(ApiName, ReasonCode), 75 pub enum ApiName { enum
|
/packages/modules/Virtualization/service_vm/requests/src/ |
D | keyblob.rs | 110 use bssl_avf::{ApiName, CipherError, Error}; 146 Error::CallFailed(ApiName::EVP_AEAD_CTX_open, CipherError::BadDecrypt.into()).into(); in decrypting_keyblob_fails_with_a_different_kek()
|