/external/python/cryptography/src/cryptography/hazmat/backends/openssl/ |
D | ocsp.py | 40 key_hash = backend._ffi.new("ASN1_OCTET_STRING **") 42 backend._ffi.NULL, backend._ffi.NULL, 43 key_hash, backend._ffi.NULL, cert_id 46 backend.openssl_assert(key_hash[0] != backend._ffi.NULL) 51 name_hash = backend._ffi.new("ASN1_OCTET_STRING **") 53 name_hash, backend._ffi.NULL, 54 backend._ffi.NULL, backend._ffi.NULL, cert_id 57 backend.openssl_assert(name_hash[0] != backend._ffi.NULL) 62 num = backend._ffi.new("ASN1_INTEGER **") 64 backend._ffi.NULL, backend._ffi.NULL, [all …]
|
D | dh.py | 15 ffi = backend._ffi 43 p = self._backend._ffi.new("BIGNUM **") 44 g = self._backend._ffi.new("BIGNUM **") 45 q = self._backend._ffi.new("BIGNUM **") 47 self._backend.openssl_assert(p[0] != self._backend._ffi.NULL) 48 self._backend.openssl_assert(g[0] != self._backend._ffi.NULL) 49 if q[0] == self._backend._ffi.NULL: 68 q = self._backend._ffi.new("BIGNUM **") 70 self._backend._ffi.NULL, 72 self._backend._ffi.NULL) [all …]
|
D | backend.py | 108 self._ffi = self._binding.ffi 124 if e != self._ffi.NULL: 137 self.openssl_assert(e != self._ffi.NULL) 163 buf = self._ffi.new("char[]", 64) 167 self._ffi.NULL, 0) 169 return self._ffi.string(buf).decode('ascii') 178 return self._ffi.string( 201 self.openssl_assert(evp_md != self._ffi.NULL) 206 return evp_md != self._ffi.NULL 220 return self._ffi.NULL != evp_cipher [all …]
|
D | dsa.py | 21 sig_buf = backend._ffi.new("unsigned char[]", sig_buf_len) 22 buflen = backend._ffi.new("unsigned int *") 32 return backend._ffi.buffer(sig_buf)[:buflen[0]] 91 p = self._backend._ffi.new("BIGNUM **") 92 q = self._backend._ffi.new("BIGNUM **") 93 g = self._backend._ffi.new("BIGNUM **") 95 self._backend.openssl_assert(p[0] != self._backend._ffi.NULL) 96 self._backend.openssl_assert(q[0] != self._backend._ffi.NULL) 97 self._backend.openssl_assert(g[0] != self._backend._ffi.NULL) 115 p = self._backend._ffi.new("BIGNUM **") [all …]
|
D | aead.py | 29 backend.openssl_assert(evp_cipher != backend._ffi.NULL) 31 ctx = backend._ffi.gc(ctx, backend._lib.EVP_CIPHER_CTX_free) 34 backend._ffi.NULL, 35 backend._ffi.NULL, 36 backend._ffi.NULL, 44 backend._ffi.NULL 54 ctx, backend._lib.EVP_CTRL_AEAD_SET_TAG, tag_len, backend._ffi.NULL 57 nonce_ptr = backend._ffi.from_buffer(nonce) 58 key_ptr = backend._ffi.from_buffer(key) 61 backend._ffi.NULL, [all …]
|
D | decode_asn1.py | 37 buf = backend._ffi.new("char[]", buf_len) 45 buf = backend._ffi.new("char[]", buf_len) 48 return backend._ffi.buffer(buf, res)[:].decode() 53 backend.openssl_assert(obj != backend._ffi.NULL) 55 backend.openssl_assert(data != backend._ffi.NULL) 86 backend.openssl_assert(gn != backend._ffi.NULL) 175 asn1_int = backend._ffi.cast("ASN1_INTEGER *", ext) 176 asn1_int = backend._ffi.gc(asn1_int, backend._lib.ASN1_INTEGER_free) 181 asn1_int = backend._ffi.cast("ASN1_INTEGER *", ext) 182 asn1_int = backend._ffi.gc(asn1_int, backend._lib.ASN1_INTEGER_free) [all …]
|
D | ciphers.py | 34 ctx = self._backend._ffi.gc( 50 if evp_cipher == self._backend._ffi.NULL: 61 iv_nonce = self._backend._ffi.from_buffer( 65 iv_nonce = self._backend._ffi.from_buffer(mode.tweak) 67 iv_nonce = self._backend._ffi.from_buffer(mode.nonce) 69 iv_nonce = self._backend._ffi.from_buffer(cipher.nonce) 71 iv_nonce = self._backend._ffi.NULL 74 self._backend._ffi.NULL, 75 self._backend._ffi.NULL, 76 self._backend._ffi.NULL, [all …]
|
D | rsa.py | 80 key._evp_pkey, backend._ffi.NULL 82 backend.openssl_assert(pkey_ctx != backend._ffi.NULL) 83 pkey_ctx = backend._ffi.gc(pkey_ctx, backend._lib.EVP_PKEY_CTX_free) 111 backend.openssl_assert(labelptr != backend._ffi.NULL) 112 backend._ffi.memmove(labelptr, padding._label, len(padding._label)) 118 outlen = backend._ffi.new("size_t *", buf_size) 119 buf = backend._ffi.new("unsigned char[]", buf_size) 124 return backend._ffi.buffer(buf)[:outlen[0]] 191 pkey_ctx = backend._lib.EVP_PKEY_CTX_new(key._evp_pkey, backend._ffi.NULL) 192 backend.openssl_assert(pkey_ctx != backend._ffi.NULL) [all …]
|
D | encode_asn1.py | 35 i = backend._ffi.gc(i, backend._lib.BN_free) 38 i = backend._lib.BN_to_ASN1_INTEGER(i, backend._ffi.NULL) 39 backend.openssl_assert(i != backend._ffi.NULL) 45 i = backend._ffi.gc(i, backend._lib.ASN1_INTEGER_free) 75 s = backend._ffi.gc(s, backend._lib.ASN1_OCTET_STRING_free) 93 name_entry = backend._ffi.gc( 105 subject = backend._ffi.gc(subject, backend._lib.X509_NAME_free) 130 backend._ffi.NULL, obj, attribute._type.value, value, len(value) 141 backend.openssl_assert(idp != backend._ffi.NULL) 142 idp = backend._ffi.gc(idp, backend._lib.ISSUING_DIST_POINT_free) [all …]
|
D | x509.py | 77 self._backend.openssl_assert(asn1_int != self._backend._ffi.NULL) 82 if pkey == self._backend._ffi.NULL: 87 pkey = self._backend._ffi.gc(pkey, self._backend._lib.EVP_PKEY_free) 104 self._backend.openssl_assert(issuer != self._backend._ffi.NULL) 110 self._backend.openssl_assert(subject != self._backend._ffi.NULL) 125 alg = self._backend._ffi.new("X509_ALGOR **") 127 self._backend._ffi.NULL, alg, self._x509 129 self._backend.openssl_assert(alg[0] != self._backend._ffi.NULL) 146 sig = self._backend._ffi.new("ASN1_BIT_STRING **") 148 sig, self._backend._ffi.NULL, self._x509 [all …]
|
D | hmac.py | 24 self._backend.openssl_assert(ctx != self._backend._ffi.NULL) 25 ctx = self._backend._ffi.gc( 29 if evp_md == self._backend._ffi.NULL: 35 key_ptr = self._backend._ffi.from_buffer(key) 37 ctx, key_ptr, len(key), evp_md, self._backend._ffi.NULL 48 self._backend.openssl_assert(copied_ctx != self._backend._ffi.NULL) 49 copied_ctx = self._backend._ffi.gc( 59 data_ptr = self._backend._ffi.from_buffer(data) 64 buf = self._backend._ffi.new("unsigned char[]", 66 outlen = self._backend._ffi.new("unsigned int *") [all …]
|
D | hashes.py | 22 ctx = self._backend._ffi.gc( 26 if evp_md == self._backend._ffi.NULL: 33 self._backend._ffi.NULL) 42 copied_ctx = self._backend._ffi.gc( 50 data_ptr = self._backend._ffi.from_buffer(data) 61 buf = self._backend._ffi.new("unsigned char[]", 63 outlen = self._backend._ffi.new("unsigned int *") 69 return self._backend._ffi.buffer(buf)[:outlen[0]] 72 buf = self._backend._ffi.new("unsigned char[]", 78 return self._backend._ffi.buffer(buf)[:self.algorithm.digest_size]
|
D | x25519.py | 67 ucharpp = self._backend._ffi.new("unsigned char **") 72 self._backend.openssl_assert(ucharpp[0] != self._backend._ffi.NULL) 73 data = self._backend._ffi.gc( 76 return self._backend._ffi.buffer(data, res)[:] 90 bio, self._backend._ffi.NULL 92 self._backend.openssl_assert(evp_pkey != self._backend._ffi.NULL) 93 evp_pkey = self._backend._ffi.gc( 143 self._backend._ffi.NULL, self._backend._ffi.NULL, 144 0, self._backend._ffi.NULL, self._backend._ffi.NULL
|
D | utils.py | 15 ctx = backend._lib.EVP_PKEY_CTX_new(evp_pkey, backend._ffi.NULL) 16 backend.openssl_assert(ctx != backend._ffi.NULL) 17 ctx = backend._ffi.gc(ctx, backend._lib.EVP_PKEY_CTX_free) 24 keylen = backend._ffi.new("size_t *") 25 res = backend._lib.EVP_PKEY_derive(ctx, backend._ffi.NULL, keylen) 28 buf = backend._ffi.new("unsigned char[]", keylen[0]) 35 return backend._ffi.buffer(buf, keylen[0])[:]
|
D | ec.py | 30 backend.openssl_assert(group != backend._ffi.NULL) 42 backend.openssl_assert(curve_name != backend._ffi.NULL) 44 sn = backend._ffi.string(curve_name).decode('ascii') 74 sigbuf = backend._ffi.new("unsigned char[]", max_size) 75 siglen_ptr = backend._ffi.new("unsigned int[]", 1) 80 return backend._ffi.buffer(sigbuf)[:siglen_ptr[0]] 170 z_buf = self._backend._ffi.new("uint8_t[]", z_len) 176 z_buf, z_len, peer_key, self._ec_key, self._backend._ffi.NULL 179 return self._backend._ffi.buffer(z_buf)[:z_len] 183 self._backend.openssl_assert(group != self._backend._ffi.NULL) [all …]
|
D | cmac.py | 36 self._backend.openssl_assert(ctx != self._backend._ffi.NULL) 37 ctx = self._backend._ffi.gc(ctx, self._backend._lib.CMAC_CTX_free) 39 key_ptr = self._backend._ffi.from_buffer(self._key) 42 evp_cipher, self._backend._ffi.NULL 55 buf = self._backend._ffi.new("unsigned char[]", self._output_length) 56 length = self._backend._ffi.new("size_t *", self._output_length) 64 return self._backend._ffi.buffer(buf)[:] 68 copied_ctx = self._backend._ffi.gc(
|
D | x448.py | 52 buf = self._backend._ffi.new("unsigned char []", _X448_KEY_SIZE) 53 buflen = self._backend._ffi.new("size_t *", _X448_KEY_SIZE) 59 return self._backend._ffi.buffer(buf, _X448_KEY_SIZE)[:] 69 buf = self._backend._ffi.new("unsigned char []", _X448_KEY_SIZE) 70 buflen = self._backend._ffi.new("size_t *", _X448_KEY_SIZE) 116 buf = self._backend._ffi.new("unsigned char []", _X448_KEY_SIZE) 117 buflen = self._backend._ffi.new("size_t *", _X448_KEY_SIZE) 123 return self._backend._ffi.buffer(buf, _X448_KEY_SIZE)[:]
|
/external/python/pyopenssl/src/OpenSSL/ |
D | crypto.py | 18 ffi as _ffi, unknown 125 data = _ffi.new("char[]", buffer) 132 _openssl_assert(bio != _ffi.NULL) 134 bio = _ffi.gc(bio, free) 142 result_buffer = _ffi.new("char**") 144 return _ffi.buffer(result_buffer[0], buffer_length)[:] 179 string_timestamp = _ffi.cast("ASN1_STRING*", timestamp) 185 return _ffi.string(_lib.ASN1_STRING_data(string_timestamp)) 187 generalized_timestamp = _ffi.new("ASN1_GENERALIZEDTIME**") 189 if generalized_timestamp[0] == _ffi.NULL: [all …]
|
D | SSL.py | 14 ffi as _ffi, unknown 331 self.callback = _ffi.callback( 355 instr = _ffi.buffer(in_, inlen)[:] 379 _ffi.new("unsigned char *", len(outbytes)), 380 _ffi.new("unsigned char[]", outbytes), 391 self.callback = _ffi.callback( 431 if cdata != _ffi.NULL: 432 data = _ffi.from_handle(cdata) 453 _ffi.buffer(data_ptr, ocsp_data_length)[:] = ocsp_data 464 self.callback = _ffi.callback("int (*)(SSL *, void *)", wrapper) [all …]
|
/external/python/pyopenssl/tests/ |
D | memdbg.py | 12 _ffi = _api.FFI() variable 13 _ffi.cdef( 27 _api = _ffi.verify( 35 C = _ffi.dlopen(None) 46 buf = _ffi.new("void*[]", 64) 49 stack = [_ffi.string(strings[i]) for i in range(result)] 54 @_ffi.callback("void*(*)(size_t)") 64 @_ffi.callback("void*(*)(void*, size_t)") 74 log("realloc(0x%x, %d) -> %s" % (int(_ffi.cast("int", p)), n, memory)) 78 @_ffi.callback("void(*)(void*)") [all …]
|
D | test_ssl.py | 92 from OpenSSL._util import ffi as _ffi, lib as _lib unknown 1188 _ffi.string(_lib.X509_get_default_cert_file()), 1193 _ffi.string(_lib.X509_get_default_cert_dir()), 1198 assert sk_obj != _ffi.NULL 1223 dir_env_var = _ffi.string(_lib.X509_get_default_cert_dir_env()).decode( 1226 file_env_var = _ffi.string(
|
/external/python/cryptography/tests/hazmat/backends/ |
D | test_openssl.py | 92 lambda backend, cipher, mode: backend._ffi.NULL 120 assert ctx != backend._ffi.NULL 125 assert cipher != backend._ffi.NULL 128 buf = backend._ffi.new("char[]", 256) 130 assert b"data not multiple of block length" in backend._ffi.string(buf) 152 assert bn != backend._ffi.NULL 153 bn = backend._ffi.gc(bn, backend._lib.BN_clear_free) 161 assert bn_ptr != backend._ffi.NULL 162 bn_ptr = backend._ffi.gc(bn_ptr, backend._lib.BN_free) 225 osrandom_engine_name = backend._ffi.string( [all …]
|
/external/python/cffi/doc/source/ |
D | ref.rst | 74 .. _ffi-errno: 75 .. _ffi-getwinerror: 94 .. _ffi-string: 95 .. _ffi-unpack: 142 .. _ffi-buffer: 143 .. _ffi-from-buffer: 283 .. _ffi-typeof: 284 .. _ffi-sizeof: 285 .. _ffi-alignof: 333 .. _ffi-offsetof: [all …]
|
/external/python/cryptography/.jenkins/ |
D | Jenkinsfile-cryptography-wheel-builder | 90 …d: ' + backend.openssl_version_text());print('Linked Against: ' + backend._ffi.string(backend._lib… 123 …d: ' + backend.openssl_version_text());print('Linked Against: ' + backend._ffi.string(backend._lib… 157 …d: ' + backend.openssl_version_text());print('Linked Against: ' + backend._ffi.string(backend._lib…
|
/external/scapy/scapy/layers/tls/crypto/ |
D | cipher_block.py | 203 backend._ffi.NULL:
|