Home
last modified time | relevance | path

Searched refs:alg (Results 1 – 25 of 161) sorted by relevance

1234567

/external/tpm2/
DCryptSelfTest.c25 TPM_ALG_ID alg; in CryptRunSelfTests() local
28 for(alg = TPM_ALG_FIRST; alg <= TPM_ALG_LAST; alg++) in CryptRunSelfTests()
30 if(TEST_BIT(alg, *toTest)) in CryptRunSelfTests()
32 TPM_RC result = CryptTestAlgorithm(alg, toTest); in CryptRunSelfTests()
96 TPM_ALG_ID alg; in CryptIncrementalSelfTest() local
104 TPM_ALG_ID alg = toTest->algorithms[i]; in CryptIncrementalSelfTest() local
106 if((alg > TPM_ALG_LAST) || !TEST_BIT(alg, g_implementedAlgorithms)) in CryptIncrementalSelfTest()
108 SET_BIT(alg, toTestVector); in CryptIncrementalSelfTest()
116 for(alg = TPM_ALG_FIRST; in CryptIncrementalSelfTest()
117 toDoList->count < MAX_ALG_LIST_SIZE && alg <= TPM_ALG_LAST; in CryptIncrementalSelfTest()
[all …]
DEncryptDecrypt.c31 TPM_ALG_ID alg; in TPM2_EncryptDecrypt() local
62 alg = symKey->publicArea.parameters.symDetail.sym.algorithm; in TPM2_EncryptDecrypt()
63 blockSize = CryptGetSymmetricBlockSize(alg, keySize); in TPM2_EncryptDecrypt()
89 alg, in TPM2_EncryptDecrypt()
99 alg, in TPM2_EncryptDecrypt()
DGlobal.h48 #define TEST(alg) if(TEST_BIT(alg, g_toTest)) CryptTestAlgorithm(alg, NULL) argument
53 #define TEST_HASH(alg) \ argument
54 if( TEST_BIT(alg, g_toTest) \
55 && (alg != ALG_NULL_VALUE)) \
56 CryptTestAlgorithm(alg, NULL)
/external/strace/tests/
Dnetlink_crypto.c103 struct crypto_user_alg alg = { in test_crypto_msg_newalg() local
114 alg, print_quoted_memory, in test_crypto_msg_newalg()
118 PRINT_FIELD_X(", ", alg, cru_type); in test_crypto_msg_newalg()
119 PRINT_FIELD_X(", ", alg, cru_mask); in test_crypto_msg_newalg()
120 PRINT_FIELD_U(", ", alg, cru_refcnt); in test_crypto_msg_newalg()
121 PRINT_FIELD_X(", ", alg, cru_flags); in test_crypto_msg_newalg()
124 fill_memory_ex(alg.cru_name, sizeof(alg.cru_name), '0', 10); in test_crypto_msg_newalg()
125 fill_memory_ex(alg.cru_driver_name, sizeof(alg.cru_driver_name), in test_crypto_msg_newalg()
127 fill_memory_ex(alg.cru_module_name, sizeof(alg.cru_module_name), in test_crypto_msg_newalg()
132 alg, print_quoted_memory, in test_crypto_msg_newalg()
[all …]
/external/strace/tests-mx32/
Dnetlink_crypto.c103 struct crypto_user_alg alg = { in test_crypto_msg_newalg() local
114 alg, print_quoted_memory, in test_crypto_msg_newalg()
118 PRINT_FIELD_X(", ", alg, cru_type); in test_crypto_msg_newalg()
119 PRINT_FIELD_X(", ", alg, cru_mask); in test_crypto_msg_newalg()
120 PRINT_FIELD_U(", ", alg, cru_refcnt); in test_crypto_msg_newalg()
121 PRINT_FIELD_X(", ", alg, cru_flags); in test_crypto_msg_newalg()
124 fill_memory_ex(alg.cru_name, sizeof(alg.cru_name), '0', 10); in test_crypto_msg_newalg()
125 fill_memory_ex(alg.cru_driver_name, sizeof(alg.cru_driver_name), in test_crypto_msg_newalg()
127 fill_memory_ex(alg.cru_module_name, sizeof(alg.cru_module_name), in test_crypto_msg_newalg()
132 alg, print_quoted_memory, in test_crypto_msg_newalg()
[all …]
/external/strace/tests-m32/
Dnetlink_crypto.c103 struct crypto_user_alg alg = { in test_crypto_msg_newalg() local
114 alg, print_quoted_memory, in test_crypto_msg_newalg()
118 PRINT_FIELD_X(", ", alg, cru_type); in test_crypto_msg_newalg()
119 PRINT_FIELD_X(", ", alg, cru_mask); in test_crypto_msg_newalg()
120 PRINT_FIELD_U(", ", alg, cru_refcnt); in test_crypto_msg_newalg()
121 PRINT_FIELD_X(", ", alg, cru_flags); in test_crypto_msg_newalg()
124 fill_memory_ex(alg.cru_name, sizeof(alg.cru_name), '0', 10); in test_crypto_msg_newalg()
125 fill_memory_ex(alg.cru_driver_name, sizeof(alg.cru_driver_name), in test_crypto_msg_newalg()
127 fill_memory_ex(alg.cru_module_name, sizeof(alg.cru_module_name), in test_crypto_msg_newalg()
132 alg, print_quoted_memory, in test_crypto_msg_newalg()
[all …]
/external/webrtc/webrtc/base/
Dmessagedigest.cc38 MessageDigest* MessageDigestFactory::Create(const std::string& alg) { in Create() argument
40 MessageDigest* digest = new OpenSSLDigest(alg); in Create()
48 if (alg == DIGEST_MD5) { in Create()
50 } else if (alg == DIGEST_SHA_1) { in Create()
57 bool IsFips180DigestAlgorithm(const std::string& alg) { in IsFips180DigestAlgorithm() argument
63 return alg == DIGEST_SHA_1 || in IsFips180DigestAlgorithm()
64 alg == DIGEST_SHA_224 || in IsFips180DigestAlgorithm()
65 alg == DIGEST_SHA_256 || in IsFips180DigestAlgorithm()
66 alg == DIGEST_SHA_384 || in IsFips180DigestAlgorithm()
67 alg == DIGEST_SHA_512; in IsFips180DigestAlgorithm()
[all …]
Dmessagedigest.h43 static MessageDigest* Create(const std::string& alg);
47 bool IsFips180DigestAlgorithm(const std::string& alg);
60 size_t ComputeDigest(const std::string& alg, const void* input, size_t in_len,
68 std::string ComputeDigest(const std::string& alg, const std::string& input);
70 bool ComputeDigest(const std::string& alg, const std::string& input,
91 size_t ComputeHmac(const std::string& alg, const void* key, size_t key_len,
101 std::string ComputeHmac(const std::string& alg, const std::string& key,
104 bool ComputeHmac(const std::string& alg, const std::string& key,
/external/scapy/scapy/layers/tls/
Dtools.py34 def _tls_compress(alg, p): argument
42 c.fragment = alg.compress(p.fragment)
46 def _tls_decompress(alg, c): argument
54 p.fragment = alg.decompress(c.fragment)
58 def _tls_mac_add(alg, c, write_seq_num): argument
67 h = alg.digest(write_seq_num + str(c))
69 c.len += alg.hash_len
71 def _tls_mac_verify(alg, p, read_seq_num): argument
87 h_size = alg.hash_len
95 h = alg.digest(read_seq_num + str(p))
[all …]
/external/boringssl/src/crypto/x509/
Dx_algor.c80 int X509_ALGOR_set0(X509_ALGOR *alg, const ASN1_OBJECT *aobj, int ptype,
83 if (!alg)
86 if (alg->parameter == NULL)
87 alg->parameter = ASN1_TYPE_new();
88 if (alg->parameter == NULL)
91 if (alg) {
92 if (alg->algorithm)
93 ASN1_OBJECT_free(alg->algorithm);
94 alg->algorithm = (ASN1_OBJECT *)aobj;
99 if (alg->parameter) {
[all …]
Drsa_pss.c81 static X509_ALGOR *rsa_mgf1_decode(X509_ALGOR *alg) {
82 if (alg == NULL || alg->parameter == NULL ||
83 OBJ_obj2nid(alg->algorithm) != NID_mgf1 ||
84 alg->parameter->type != V_ASN1_SEQUENCE) {
88 const uint8_t *p = alg->parameter->value.sequence->data;
89 int plen = alg->parameter->value.sequence->length;
93 static RSA_PSS_PARAMS *rsa_pss_decode(const X509_ALGOR *alg, in rsa_pss_decode() argument
97 if (alg->parameter == NULL || alg->parameter->type != V_ASN1_SEQUENCE) { in rsa_pss_decode()
101 const uint8_t *p = alg->parameter->value.sequence->data; in rsa_pss_decode()
102 int plen = alg->parameter->value.sequence->length; in rsa_pss_decode()
[all …]
/external/boringssl/src/ssl/
Dssl_privkey.cc144 const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg); in pkey_supports_algorithm() local
145 if (alg == NULL || in pkey_supports_algorithm()
146 EVP_PKEY_id(pkey) != alg->pkey_type) { in pkey_supports_algorithm()
152 if (alg->pkey_type == EVP_PKEY_RSA && !alg->is_rsa_pss) { in pkey_supports_algorithm()
157 if (alg->pkey_type == EVP_PKEY_EC && in pkey_supports_algorithm()
158 (alg->curve == NID_undef || in pkey_supports_algorithm()
160 EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) != alg->curve)) { in pkey_supports_algorithm()
175 const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg); in setup_ctx() local
176 const EVP_MD *digest = alg->digest_func != NULL ? alg->digest_func() : NULL; in setup_ctx()
186 if (alg->is_rsa_pss) { in setup_ctx()
[all …]
/external/libcups/cups/
Dhash.c169 gnutls_digest_algorithm_t alg = GNUTLS_DIG_UNKNOWN; in cupsHashData() local
175 alg = GNUTLS_DIG_SHA1; in cupsHashData()
177 alg = GNUTLS_DIG_SHA224; in cupsHashData()
179 alg = GNUTLS_DIG_SHA256; in cupsHashData()
181 alg = GNUTLS_DIG_SHA384; in cupsHashData()
183 alg = GNUTLS_DIG_SHA512; in cupsHashData()
186 alg = GNUTLS_DIG_SHA512; in cupsHashData()
191 alg = GNUTLS_DIG_SHA512; in cupsHashData()
195 if (alg != GNUTLS_DIG_UNKNOWN) in cupsHashData()
206 gnutls_hash_fast(alg, data, datalen, temp); in cupsHashData()
[all …]
/external/strace/
Dnetlink_crypto.c198 struct crypto_user_alg alg; in decode_crypto_user_alg() local
200 if (len < sizeof(alg)) in decode_crypto_user_alg()
202 else if (!umove_or_printaddr(tcp, addr, &alg)) { in decode_crypto_user_alg()
203 PRINT_FIELD_CSTRING("{", alg, cru_name); in decode_crypto_user_alg()
204 PRINT_FIELD_CSTRING(", ", alg, cru_driver_name); in decode_crypto_user_alg()
205 PRINT_FIELD_CSTRING(", ", alg, cru_module_name); in decode_crypto_user_alg()
206 PRINT_FIELD_X(", ", alg, cru_type); in decode_crypto_user_alg()
207 PRINT_FIELD_X(", ", alg, cru_mask); in decode_crypto_user_alg()
208 PRINT_FIELD_U(", ", alg, cru_refcnt); in decode_crypto_user_alg()
209 PRINT_FIELD_X(", ", alg, cru_flags); in decode_crypto_user_alg()
[all …]
/external/webrtc/webrtc/modules/remote_bitrate_estimator/test/
Dplot_dynamics.py76 for alg in v.samples.keys():
78 for series in v.samples[alg].keys():
80 x = [sample[0] for sample in v.samples[alg][series]]
81 y = [sample[1] for sample in v.samples[alg][series]]
85 line = plt.plot(x, y, label=alg, linewidth=4.0)
101 key = alg + flow_id.group(1)
105 elif alg == 'TCP':
110 if alg.startswith('Available'):
/external/wpa_supplicant_8/src/tls/
Dpkcs5.c25 } alg; member
48 static int pkcs5_is_oid(struct asn1_oid *oid, unsigned long alg) in pkcs5_is_oid() argument
54 oid->oid[6] == alg; in pkcs5_is_oid()
58 static int enc_alg_is_oid(struct asn1_oid *oid, unsigned long alg) in enc_alg_is_oid() argument
63 oid->oid[5] == alg; in enc_alg_is_oid()
67 static int pkcs12_is_pbe_oid(struct asn1_oid *oid, unsigned long alg) in pkcs12_is_pbe_oid() argument
74 oid->oid[7] == alg; in pkcs12_is_pbe_oid()
299 params->alg = pkcs5_get_alg(&oid); in pkcs5_get_params()
300 if (params->alg == PKCS5_ALG_UNKNOWN) { in pkcs5_get_params()
306 if (params->alg == PKCS5_ALG_PBES2) in pkcs5_get_params()
[all …]
Dtlsv1_client_ocsp.c67 static unsigned int ocsp_hash_data(struct asn1_oid *alg, const u8 *data, in ocsp_hash_data() argument
74 if (x509_sha1_oid(alg)) { in ocsp_hash_data()
81 if (x509_sha256_oid(alg)) { in ocsp_hash_data()
88 if (x509_sha384_oid(alg)) { in ocsp_hash_data()
95 if (x509_sha512_oid(alg)) { in ocsp_hash_data()
103 asn1_oid_to_str(alg, buf, sizeof(buf)); in ocsp_hash_data()
118 struct x509_algorithm_identifier alg; in tls_process_ocsp_single_response() local
161 if (x509_parse_algorithm_identifier(pos, end - pos, &alg, &pos)) in tls_process_ocsp_single_response()
181 hash_len = ocsp_hash_data(&alg.oid, issuer->subject_dn, in tls_process_ocsp_single_response()
205 hash_len = ocsp_hash_data(&alg.oid, issuer->public_key, in tls_process_ocsp_single_response()
[all …]
/external/wpa_supplicant_8/src/crypto/
Dcrypto_internal-cipher.c18 enum crypto_cipher_alg alg; member
43 struct crypto_cipher * crypto_cipher_init(enum crypto_cipher_alg alg, in crypto_cipher_init() argument
53 ctx->alg = alg; in crypto_cipher_init()
55 switch (alg) { in crypto_cipher_init()
108 switch (ctx->alg) { in crypto_cipher_encrypt()
172 switch (ctx->alg) { in crypto_cipher_decrypt()
232 switch (ctx->alg) { in crypto_cipher_deinit()
Dcrypto_internal.c20 enum crypto_hash_alg alg; member
39 struct crypto_hash * crypto_hash_init(enum crypto_hash_alg alg, const u8 *key, in crypto_hash_init() argument
51 ctx->alg = alg; in crypto_hash_init()
53 switch (alg) { in crypto_hash_init()
148 switch (ctx->alg) { in crypto_hash_update()
192 switch (ctx->alg) { in crypto_hash_finish()
/external/wpa_supplicant_8/src/eap_common/
Dikev2_common.c56 int ikev2_integ_hash(int alg, const u8 *key, size_t key_len, const u8 *data, in ikev2_integ_hash() argument
61 switch (alg) { in ikev2_integ_hash()
97 int ikev2_prf_hash(int alg, const u8 *key, size_t key_len, in ikev2_prf_hash() argument
101 switch (alg) { in ikev2_prf_hash()
113 int ikev2_prf_plus(int alg, const u8 *key, size_t key_len, in ikev2_prf_plus() argument
125 prf = ikev2_get_prf(alg); in ikev2_prf_plus()
143 res = ikev2_prf_hash(alg, key, key_len, 2, &addr[1], in ikev2_prf_plus()
146 res = ikev2_prf_hash(alg, key, key_len, 3, addr, len, in ikev2_prf_plus()
175 int ikev2_encr_encrypt(int alg, const u8 *key, size_t key_len, const u8 *iv, in ikev2_encr_encrypt() argument
181 switch (alg) { in ikev2_encr_encrypt()
[all …]
/external/vboot_reference/utility/
Ddev_make_keypair47 local alg=$2
48 local len=$(alg_to_keylen $alg)
63 --algorithm $alg
69 --algorithm $alg
/external/clang/test/
Dcxx-sections.data660 20.7.16.2.7 [func.wrap.func.alg]
1078 25.3 [alg.nonmodifying]
1079 25.3.1 [alg.all_of]
1080 25.3.2 [alg.any_of]
1081 25.3.3 [alg.none_of]
1082 25.3.4 [alg.foreach]
1083 25.3.5 [alg.find]
1084 25.3.6 [alg.find.end]
1085 25.3.7 [alg.find.first.of]
1086 25.3.8 [alg.adjacent.find]
[all …]
/external/iproute2/ip/
Dxfrm_state.c117 static int xfrm_algo_parse(struct xfrm_algo *alg, enum xfrm_attr_type_t type, in xfrm_algo_parse() argument
128 strlcpy(alg->alg_name, name, sizeof(alg->alg_name)); in xfrm_algo_parse()
170 alg->alg_key_len = len * 8; in xfrm_algo_parse()
454 struct xfrm_algo alg; in xfrm_state_modify() member
459 } alg = {}; in xfrm_state_modify() local
510 buf = alg.u.alg.alg_key; in xfrm_state_modify()
511 len = sizeof(alg.u.alg); in xfrm_state_modify()
521 alg.u.aead.alg_icv_len = icvlen; in xfrm_state_modify()
523 buf = alg.u.aead.alg_key; in xfrm_state_modify()
524 len = sizeof(alg.u.aead); in xfrm_state_modify()
[all …]
/external/ipsec-tools/src/racoon/
Dhandler.c1077 struct sainfoalg *alg; in revalidate_ph2() local
1198 for (alg = sainfo->algs[algclass_ipsec_auth]; alg; alg = alg->next) { in revalidate_ph2()
1199 if (alg->alg == approval->head->head->authtype) in revalidate_ph2()
1202 if (alg == NULL) { in revalidate_ph2()
1209 for (alg = sainfo->algs[algclass_ipsec_enc]; in revalidate_ph2()
1210 (found == 0 && alg != NULL); alg = alg->next) { in revalidate_ph2()
1214 if (alg->alg != approval->head->head->trns_id){ in revalidate_ph2()
1217 alg->alg, approval->head->head->trns_id); in revalidate_ph2()
1224 if (alg->encklen != approval->head->head->encklen) { in revalidate_ph2()
1234 if (alg->encklen > approval->head->head->encklen) { in revalidate_ph2()
/external/llvm/test/CodeGen/SystemZ/
Dint-add-08.ll24 ; CHECK: alg {{%r[0-5]}}, 8(%r3)
38 ; CHECK: alg {{%r[0-5]}}, 524280(%r3)
55 ; CHECK: alg {{%r[0-5]}}, 0([[BASE]])
72 ; CHECK: alg {{%r[0-5]}}, 0({{%r[1-5]}})
87 ; CHECK: alg {{%r[0-5]}}, -524280(%r3)
102 ; CHECK: alg {{%r[0-5]}}, -524288(%r3)
119 ; CHECK: alg {{%r[0-9]+}}, {{[0-9]+}}(%r15)

1234567