HomeSort by relevance Sort by last modified time
    Searched defs:sha256 (Results 1 - 25 of 45) sorted by null

1 2

  /external/chromium_org/chrome/browser/extensions/activity_log/
generate_ad_network_hashes.py 16 from hashlib import sha256 namespace
75 hashes = ['"%s"' % sha256(line.strip()).hexdigest()[:16].upper()
  /external/chromium_org/net/quic/crypto/
channel_id_nss.cc 61 HASHContext* sha256 = HASH_Create(HASH_AlgSHA256); local
62 if (!sha256) {
65 HASH_Begin(sha256);
67 HASH_Update(sha256, reinterpret_cast<const unsigned char*>(kContextStr),
69 HASH_Update(sha256,
73 HASH_Update(sha256,
76 HASH_End(sha256, hash_buf, &hash_item.len, sizeof(hash_buf));
77 HASH_Destroy(sha256);
channel_id_openssl.cc 75 SHA256_CTX sha256; local
76 SHA256_Init(&sha256);
78 SHA256_Update(&sha256, kContextStr, strlen(kContextStr) + 1);
79 SHA256_Update(&sha256, kClientToServerStr, strlen(kClientToServerStr) + 1);
81 SHA256_Update(&sha256, signed_data.data(), signed_data.size());
84 SHA256_Final(digest, &sha256);
  /external/chromium_org/mojo/tools/pylib/
transitive_hash.py 9 from hashlib import sha256 namespace
63 return sha256('|'.join(sorted(hashes))).hexdigest()
  /external/chromium_org/remoting/protocol/
auth_util.cc 27 std::string sha256 = crypto::SHA256HashString(jid + " " + access_code); local
29 base::Base64Encode(sha256, &sha256_base64);
55 crypto::HMAC response(crypto::HMAC::SHA256);
  /external/chromium_org/net/base/
hash_value.h 81 SHA256HashValue sha256; member in union:net::HashValue::__anon13037
  /external/chromium_org/net/quic/test_tools/
crypto_test_utils_openssl.cc 132 SHA256_CTX sha256; local
133 SHA256_Init(&sha256);
134 SHA256_Update(&sha256, hostname.data(), hostname.size());
137 SHA256_Final(digest, &sha256);
crypto_test_utils_nss.cc 38 HASHContext* sha256 = HASH_Create(HASH_AlgSHA256); variable
39 if (!sha256) {
42 HASH_Begin(sha256); variable
43 HASH_Update(sha256,
47 HASH_Update(sha256,
51 HASH_Update(sha256,
54 HASH_End(sha256, hash_buf, &hash_item.len, sizeof(hash_buf));
55 HASH_Destroy(sha256); variable
  /external/wpa_supplicant_8/src/crypto/
crypto_internal.c 23 struct sha256_state sha256; member in union:crypto_hash::__anon37288
54 sha256_init(&ctx->u.sha256);
98 sha256_init(&ctx->u.sha256);
99 sha256_process(&ctx->u.sha256, key, key_len);
100 sha256_done(&ctx->u.sha256, tk);
112 sha256_init(&ctx->u.sha256);
113 sha256_process(&ctx->u.sha256, k_pad, sizeof(k_pad));
142 sha256_process(&ctx->u.sha256, data, len);
191 sha256_done(&ctx->u.sha256, mac);
243 sha256_done(&ctx->u.sha256, mac)
    [all...]
  /external/chromium_org/chrome/browser/chromeos/app_mode/
fake_cws.cc 53 const std::string sha256 = crypto::SHA256HashString(crx_content); local
54 const std::string sha256_hex = base::HexEncode(sha256.c_str(), sha256.size());
  /external/chromium_org/third_party/usrsctp/usrsctplib/netinet/
sctp_auth.h 56 SCTP_SHA256_CTX sha256; member in union:sctp_hash_context
  /external/guava/guava/src/com/google/common/hash/
Hashing.java 133 public static HashFunction sha256() { method in class:Hashing
  /bootable/recovery/
verifier.cpp 27 #include "mincrypt/sha256.h"
225 const uint8_t* sha256 = SHA256_final(&sha256_ctx); local
246 case SHA256_DIGEST_SIZE: hash = sha256; break;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/util/
DigestFactory.java 31 private static Set sha256 = new HashSet(); field in class:DigestFactory
50 sha256.add("SHA256");
51 sha256.add("SHA-256");
52 sha256.add(NISTObjectIdentifiers.id_sha256.getId());
73 oids.put("SHA256", NISTObjectIdentifiers.id_sha256);
109 if (sha256.contains(digestName))
137 || (sha256.contains(digest1) && sha256.contains(digest2))
  /external/fio/
verify.h 17 VERIFY_SHA256, /* sha256 sum data blocks */
46 uint8_t sha256[64]; member in struct:vhdr_sha256
verify.c 23 #include "crc/sha256.h"
480 uint8_t sha256[64]; local
482 .buf = sha256,
485 dprint(FD_VERIFY, "sha256 verify io_u %p, len %u\n", vc->io_u, hdr->len);
490 if (!memcmp(vh->sha256, sha256_ctx.buf, sizeof(sha256)))
493 vc->name = "sha256";
494 vc->good_crc = vh->sha256;
496 vc->crc_len = sizeof(vh->sha256);
909 .buf = vh->sha256,
    [all...]
  /external/chromium_org/third_party/openssl/openssl/ssl/
s3_cbc.c 364 SHA256_CTX *sha256 = ctx; local
369 l2n(sha256->h[i], md_out);
  /external/openssl/ssl/
s3_cbc.c 364 SHA256_CTX *sha256 = ctx; local
369 l2n(sha256->h[i], md_out);
  /external/chromium_org/third_party/openssl/openssl/apps/
speed.c 256 "evp","sha256","sha512","whirlpool",
392 unsigned char sha256[SHA256_DIGEST_LENGTH]; local
809 if (strcmp(*argv,"sha256") == 0) doit[D_SHA256]=1;
1031 BIO_printf(bio_err,"sha256 ");
    [all...]
  /external/chromium_org/tools/symsrc/
pefile.py 37 sha1, sha256, sha512, md5 = None, None, None, None
42 sha256 = hashlib.sha256 variable
895 if sha256 is not None:
896 return sha256( self.data ).hexdigest()
    [all...]
  /external/openssl/apps/
speed.c 256 "evp","sha256","sha512","whirlpool",
392 unsigned char sha256[SHA256_DIGEST_LENGTH]; local
809 if (strcmp(*argv,"sha256") == 0) doit[D_SHA256]=1;
1031 BIO_printf(bio_err,"sha256 ");
    [all...]
  /external/owasp/sanitizer/lib/commons-codec-1.4/
commons-codec-1.4.jar 
  /prebuilts/devtools/tools/lib/
commons-codec-1.4.jar 
  /prebuilts/eclipse/mavenplugins/tycho/tycho-dependencies-m2repo/org/eclipse/tycho/tycho-bundles-external/0.20.0/eclipse/plugins/
org.apache.commons.codec_1.4.0.v201209201156.jar 
  /prebuilts/tools/common/http-client/
commons-codec-1.4.jar 

Completed in 561 milliseconds

1 2