HomeSort by relevance Sort by last modified time
    Searched refs:digest (Results 501 - 525 of 714) sorted by null

<<212223242526272829

  /external/openssl/crypto/cms/
cms_lcl.h 294 ASN1_OCTET_STRING *digest; member in struct:CMS_DigestedData_st
  /external/openssl/crypto/evp/
openbsd_hw.c 413 assert(from->digest->flags&EVP_MD_FLAG_ONESHOT);
evp.h 192 #define EVP_MD_FLAG_ONESHOT 0x0001 /* digest can only handle a single
195 #define EVP_MD_FLAG_PKEY_DIGEST 0x0002 /* digest is a "clone" digest used
200 /* Digest uses EVP_PKEY_METHOD for signing instead of MD specific signing */
222 /* Digest ctrls */
267 const EVP_MD *digest; member in struct:env_md_ctx_st
268 ENGINE *engine; /* functional reference if 'digest' is ENGINE-provided */
279 #define EVP_MD_CTX_FLAG_ONESHOT 0x0001 /* digest update will be called
289 #define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008 /* Allow use of non FIPS digest
292 /* The following PAD options are also currently ignored in 1.0.0, digest
    [all...]
  /frameworks/base/services/core/java/com/android/server/pm/
SELinuxMMAC.java 457 return MessageDigest.getInstance("SHA-1").digest(contents);
  /external/chromium_org/third_party/WebKit/Source/core/frame/csp/
ContentSecurityPolicy.cpp 328 DigestValue digest; local
330 bool digestSuccess = computeDigest(kAlgorithmMap[i].algorithm, normalizedSource.data(), normalizedSource.length(), digest);
331 if (digestSuccess && isAllowedByAllWithHash<allowed>(policies, CSPHashValue(kAlgorithmMap[i].cspHashAlgorithm, digest)))
    [all...]
  /external/chromium_org/third_party/harfbuzz-ng/src/
hb-ot-layout.cc 682 return l.would_apply (&c, &hb_ot_layout_from_face (face)->gsub_accels[lookup_index].digest);
844 if (accel.digest.may_have (buffer->cur().codepoint) &&
867 if (accel.digest.may_have (buffer->cur().codepoint) &&
  /external/harfbuzz_ng/src/
hb-ot-layout.cc 702 return l.would_apply (&c, &hb_ot_layout_from_face (face)->gsub_accels[lookup_index].digest);
864 if (accel.digest.may_have (buffer->cur().codepoint) &&
887 if (accel.digest.may_have (buffer->cur().codepoint) &&
  /frameworks/av/media/libstagefright/rtsp/
ARTSPConnection.cpp 903 // so we won't support digest authentication.
907 CHECK(!strncmp(value.c_str(), "Digest", 6));
908 mAuthType = DIGEST;
994 CHECK_EQ((int)mAuthType, (int)DIGEST);
1022 AString digest; local
1023 H(tmp, &digest);
1026 fragment.append("Authorization: Digest ");
1037 fragment.append(digest);
MyTransmitter.h 274 CHECK(!strncmp(value.c_str(), "Digest", 6));
275 mAuthType = DIGEST;
300 CHECK_EQ((int)mAuthType, (int)DIGEST);
325 AString digest; local
326 H(tmp, &digest);
328 request->append("Authorization: Digest ");
337 request->append(digest);
830 DIGEST
  /external/mdnsresponder/mDNSCore/
DNSDigest.c 185 #define MD5_DIGEST_LENGTH 16 /* digest length in bytes */
291 * This is a generic 32 bit "collector" for message digest algorithms.
918 /* Implemented from RFC1321 The MD5 Message-Digest Algorithm
1335 mDNSu8 digest[MD5_LEN]; local
    [all...]
  /external/chromium_org/crypto/third_party/nss/
sha512.cc 433 SHA256_End(SHA256Context *ctx, unsigned char *digest,
469 memcpy(digest, H, padLen);
1086 SHA512_End(SHA512Context *ctx, unsigned char *digest,
1129 memcpy(digest, H, padLen);
1234 SHA384_End(SHA384Context *ctx, unsigned char *digest,
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/evp/
evp.h 192 #define EVP_MD_FLAG_ONESHOT 0x0001 /* digest can only handle a single
195 #define EVP_MD_FLAG_PKEY_DIGEST 0x0002 /* digest is a "clone" digest used
200 /* Digest uses EVP_PKEY_METHOD for signing instead of MD specific signing */
222 /* Digest ctrls */
267 const EVP_MD *digest; member in struct:env_md_ctx_st
268 ENGINE *engine; /* functional reference if 'digest' is ENGINE-provided */
279 #define EVP_MD_CTX_FLAG_ONESHOT 0x0001 /* digest update will be called
289 #define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008 /* Allow use of non FIPS digest
292 /* The following PAD options are also currently ignored in 1.0.0, digest
    [all...]
  /external/chromium_org/third_party/openssl/openssl/include/openssl/
evp.h 192 #define EVP_MD_FLAG_ONESHOT 0x0001 /* digest can only handle a single
195 #define EVP_MD_FLAG_PKEY_DIGEST 0x0002 /* digest is a "clone" digest used
200 /* Digest uses EVP_PKEY_METHOD for signing instead of MD specific signing */
222 /* Digest ctrls */
267 const EVP_MD *digest; member in struct:env_md_ctx_st
268 ENGINE *engine; /* functional reference if 'digest' is ENGINE-provided */
279 #define EVP_MD_CTX_FLAG_ONESHOT 0x0001 /* digest update will be called
289 #define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008 /* Allow use of non FIPS digest
292 /* The following PAD options are also currently ignored in 1.0.0, digest
    [all...]
  /external/clang/tools/scan-build/
scan-build 18 use Digest::MD5;
242 # ComputeDigest - Compute a digest of the specified file.
247 DieDiag("Cannot read $FName to compute Digest.\n") if (! -r $FName);
249 # Use Digest::MD5. We don't have to be cryptographically secure. We're
251 # We use Digest::MD5 because it is a standard Perl module that should
253 open(FILE, $FName) or DieDiag("Cannot open $FName when computing Digest.\n");
255 my $Result = Digest::MD5->new->addfile(*FILE)->hexdigest;
258 # Return the digest.
356 # Compute a digest for the report file. Determine if we have already
359 my $digest = ComputeDigest("$Dir/$FName")
    [all...]
  /external/openssl/include/openssl/
evp.h 192 #define EVP_MD_FLAG_ONESHOT 0x0001 /* digest can only handle a single
195 #define EVP_MD_FLAG_PKEY_DIGEST 0x0002 /* digest is a "clone" digest used
200 /* Digest uses EVP_PKEY_METHOD for signing instead of MD specific signing */
222 /* Digest ctrls */
267 const EVP_MD *digest; member in struct:env_md_ctx_st
268 ENGINE *engine; /* functional reference if 'digest' is ENGINE-provided */
279 #define EVP_MD_CTX_FLAG_ONESHOT 0x0001 /* digest update will be called
289 #define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008 /* Allow use of non FIPS digest
292 /* The following PAD options are also currently ignored in 1.0.0, digest
    [all...]
  /frameworks/base/core/java/com/android/internal/widget/
LockPatternUtils.java     [all...]
  /prebuilts/misc/darwin-x86/analyzer/tools/scan-build/
scan-build 18 use Digest::MD5;
227 # ComputeDigest - Compute a digest of the specified file.
232 DieDiag("Cannot read $FName to compute Digest.\n") if (! -r $FName);
234 # Use Digest::MD5. We don't have to be cryptographically secure. We're
236 # We use Digest::MD5 because it is a standard Perl module that should
238 open(FILE, $FName) or DieDiag("Cannot open $FName when computing Digest.\n");
240 my $Result = Digest::MD5->new->addfile(*FILE)->hexdigest;
243 # Return the digest.
341 # Compute a digest for the report file. Determine if we have already
344 my $digest = ComputeDigest("$Dir/$FName")
    [all...]
  /prebuilts/misc/linux-x86/analyzer/tools/scan-build/
scan-build 18 use Digest::MD5;
227 # ComputeDigest - Compute a digest of the specified file.
232 DieDiag("Cannot read $FName to compute Digest.\n") if (! -r $FName);
234 # Use Digest::MD5. We don't have to be cryptographically secure. We're
236 # We use Digest::MD5 because it is a standard Perl module that should
238 open(FILE, $FName) or DieDiag("Cannot open $FName when computing Digest.\n");
240 my $Result = Digest::MD5->new->addfile(*FILE)->hexdigest;
243 # Return the digest.
341 # Compute a digest for the report file. Determine if we have already
344 my $digest = ComputeDigest("$Dir/$FName")
    [all...]
  /cts/tools/tradefed-host/src/com/android/cts/tradefed/testtype/
TestPackageDef.java 425 * Generate a sha1sum digest for a file.
431 * @return a hex {@link String} of the digest
444 return toHexString(md.digest());
453 return "failed to generate digest";
  /developers/build/prebuilts/gradle/DisplayingBitmaps/Application/src/main/java/com/example/android/displayingbitmaps/util/
ImageCache.java 584 cacheKey = bytesToHexString(mDigest.digest());
  /developers/samples/android/ui/graphics/DisplayingBitmaps/Application/src/main/java/com/example/android/displayingbitmaps/util/
ImageCache.java 584 cacheKey = bytesToHexString(mDigest.digest());
  /development/samples/browseable/DisplayingBitmaps/src/com.example.android.displayingbitmaps/util/
ImageCache.java 584 cacheKey = bytesToHexString(mDigest.digest());
  /external/chromium_org/v8/tools/
presubmit.py 174 file_sum = md5er(handle.read()).digest()
  /external/conscrypt/src/test/java/org/conscrypt/
TrustManagerImplTest.java 45 byte[] fingerprint = dgst.digest(encoded);
  /external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
org.apache.commons.codec_1.3.0.v20100518-1140.jar 

Completed in 716 milliseconds

<<212223242526272829