HomeSort by relevance Sort by last modified time
    Searched refs:EVP_MD_CTX (Results 1 - 25 of 66) sorted by null

1 2 3

  /external/boringssl/src/include/openssl/
digest.h 102 * An EVP_MD_CTX represents the state of a specific digest operation in
105 /* EVP_MD_CTX_init initialises an, already allocated, |EVP_MD_CTX|. This is the
107 OPENSSL_EXPORT void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
109 /* EVP_MD_CTX_create allocates and initialises a fresh |EVP_MD_CTX| and returns
111 OPENSSL_EXPORT EVP_MD_CTX *EVP_MD_CTX_create(void);
115 OPENSSL_EXPORT int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
118 OPENSSL_EXPORT void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
122 OPENSSL_EXPORT int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
130 OPENSSL_EXPORT int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type
    [all...]
hmac.h 150 EVP_MD_CTX md_ctx;
151 EVP_MD_CTX i_ctx;
152 EVP_MD_CTX o_ctx;
evp.h 242 * Ed25519, |type| should be NULL. The |EVP_MD_CTX| itself is unused but is
246 OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
256 OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
271 OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
281 OPENSSL_EXPORT int EVP_DigestSign(EVP_MD_CTX *ctx, uint8_t *out_sig,
295 * Ed25519, |type| should be NULL. The |EVP_MD_CTX| itself is unused but is
299 OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
309 OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
319 OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
324 OPENSSL_EXPORT int EVP_DigestVerify(EVP_MD_CTX *ctx, const uint8_t *sig
    [all...]
  /external/boringssl/src/crypto/fipsmodule/digest/
internal.h 79 void (*init)(EVP_MD_CTX *ctx);
82 void (*update)(EVP_MD_CTX *ctx, const void *data, size_t count);
85 void (*final)(EVP_MD_CTX *ctx, uint8_t *out);
95 * |EVP_MD_CTX| to be manipulated without breaking layering by calling EVP
98 /* free is called when an |EVP_MD_CTX| is being freed and the |pctx| also
102 /* dup is called when an |EVP_MD_CTX| is copied and so the |pctx| also needs
digests.c 78 static void md4_init(EVP_MD_CTX *ctx) {
82 static void md4_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
86 static void md4_final(EVP_MD_CTX *ctx, uint8_t *out) {
102 static void md5_init(EVP_MD_CTX *ctx) {
106 static void md5_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
110 static void md5_final(EVP_MD_CTX *ctx, uint8_t *out) {
126 static void sha1_init(EVP_MD_CTX *ctx) {
130 static void sha1_update(EVP_MD_CTX *ctx, const void *data, size_t count) {
134 static void sha1_final(EVP_MD_CTX *ctx, uint8_t *md) {
150 static void sha224_init(EVP_MD_CTX *ctx)
    [all...]
digest.c 78 void EVP_MD_CTX_init(EVP_MD_CTX *ctx) {
79 OPENSSL_memset(ctx, 0, sizeof(EVP_MD_CTX));
82 EVP_MD_CTX *EVP_MD_CTX_create(void) {
83 EVP_MD_CTX *ctx = OPENSSL_malloc(sizeof(EVP_MD_CTX));
92 int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx) {
108 void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) {
117 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) {
162 int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in)
    [all...]
  /external/boringssl/src/crypto/x509/
internal.h 33 int x509_rsa_pss_to_ctx(EVP_MD_CTX *ctx, X509_ALGOR *sigalg, EVP_PKEY *pkey);
38 int x509_rsa_ctx_to_pss(EVP_MD_CTX *ctx, X509_ALGOR *algor);
52 int x509_digest_sign_algorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
58 int x509_digest_verify_init(EVP_MD_CTX *ctx, X509_ALGOR *sigalg,
a_sign.c 71 EVP_MD_CTX ctx;
82 ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
algorithm.c 68 int x509_digest_sign_algorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor) {
113 int x509_digest_verify_init(EVP_MD_CTX *ctx, X509_ALGOR *sigalg,
a_verify.c 76 EVP_MD_CTX ctx;
  /external/boringssl/src/crypto/evp/
sign.c 65 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
69 int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
73 int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
77 int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
82 EVP_MD_CTX tmp_ctx;
111 int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
115 int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
119 int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
123 int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig, size_t sig_len,
128 EVP_MD_CTX tmp_ctx
    [all...]
digestsign.c 74 static int uses_prehash(EVP_MD_CTX *ctx, enum evp_sign_verify_t op) {
79 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
121 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
126 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
131 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
140 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
149 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
157 EVP_MD_CTX tmp_ctx;
175 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
182 EVP_MD_CTX tmp_ctx
    [all...]
  /external/tpm2/
OsslCryptoEngine.h 47 void (*init)(EVP_MD_CTX *ctx);
50 void (*update)(EVP_MD_CTX *ctx, const void *data, size_t count);
53 void (*final)(EVP_MD_CTX *ctx, uint8_t *out);
CpriHash.c 15 EVP_MD_CTX context;
83 EVP_MD_CTX *ctxt, // IN: Context to marshal
104 EVP_MD_CTX *ctxt, // OUT: The context structure to receive the
163 // NUMBYTES evpCtxSize = sizeof(EVP_MD_CTX);
305 EVP_MD_CTX localState;
308 EVP_MD_CTX *context;
360 EVP_MD_CTX localContext;
363 EVP_MD_CTX *context;
411 EVP_MD_CTX localState;
414 EVP_MD_CTX *context
    [all...]
  /external/openssh/
md-sha256.c 40 ssh_sha256_init(EVP_MD_CTX *ctxt)
47 ssh_sha256_update(EVP_MD_CTX *ctxt, const void *data, unsigned long len)
54 ssh_sha256_final(EVP_MD_CTX *ctxt, unsigned char *digest)
61 ssh_sha256_cleanup(EVP_MD_CTX *ctxt)
  /external/conscrypt/common/src/main/java/org/conscrypt/
OpenSSLMessageDigestJDK.java 30 private final NativeRef.EVP_MD_CTX ctx;
48 * Whether the digest struct has been initialized inside EVP_MD_CTX.
58 NativeRef.EVP_MD_CTX ctxLocal = new NativeRef.EVP_MD_CTX(NativeCrypto.EVP_MD_CTX_create());
62 private OpenSSLMessageDigestJDK(long evp_md, int size, NativeRef.EVP_MD_CTX ctx,
72 final NativeRef.EVP_MD_CTX ctxLocal = ctx;
81 // allocating a new EVP_MD_CTX by invoking EVP_MD_CTX_cleanup on the existing one.
82 // EVP_MD_CTX_cleanup cleans up and reinitializes the EVP_MD_CTX.
83 final NativeRef.EVP_MD_CTX ctxLocal = ctx;
151 // 1. No need to wipe EVP_MD_CTX because EVP_DigestFinal_ex has already cleansed an
    [all...]
NativeRef.java 94 static final class EVP_MD_CTX extends NativeRef {
95 EVP_MD_CTX(long nativePointer) {
OpenSSLSignature.java 47 private NativeRef.EVP_MD_CTX ctx;
90 NativeRef.EVP_MD_CTX ctxLocal = new NativeRef.EVP_MD_CTX(NativeCrypto.EVP_MD_CTX_create());
118 final NativeRef.EVP_MD_CTX ctxLocal = ctx;
160 final NativeRef.EVP_MD_CTX ctxLocal = ctx;
226 final NativeRef.EVP_MD_CTX ctxLocal = ctx;
247 final NativeRef.EVP_MD_CTX ctxLocal = ctx;
NativeCrypto.java 184 static native void EVP_MD_CTX_cleanup(NativeRef.EVP_MD_CTX ctx);
189 NativeRef.EVP_MD_CTX dst_ctx, NativeRef.EVP_MD_CTX src_ctx);
193 static native int EVP_DigestInit_ex(NativeRef.EVP_MD_CTX ctx, long evp_md);
196 NativeRef.EVP_MD_CTX ctx, byte[] buffer, int offset, int length);
198 static native void EVP_DigestUpdateDirect(NativeRef.EVP_MD_CTX ctx, long ptr, int length);
200 static native int EVP_DigestFinal_ex(NativeRef.EVP_MD_CTX ctx, byte[] hash, int offset);
205 NativeRef.EVP_MD_CTX ctx, long evpMdRef, NativeRef.EVP_PKEY key);
208 NativeRef.EVP_MD_CTX ctx, long evpMdRef, NativeRef.EVP_PKEY key);
211 NativeRef.EVP_MD_CTX ctx, byte[] buffer, int offset, int length)
    [all...]
  /external/libchrome/crypto/
signature_creator.h 19 typedef struct env_md_ctx_st EVP_MD_CTX;
66 EVP_MD_CTX* sign_context_;
scoped_openssl_types.h 52 using ScopedEVP_MD_CTX = ScopedOpenSSL<EVP_MD_CTX, EVP_MD_CTX_destroy>;
  /external/webrtc/webrtc/base/
openssldigest.h 44 EVP_MD_CTX ctx_;
  /system/keymaster/
openssl_utils.h 37 explicit EvpMdCtxCleaner(EVP_MD_CTX* ctx) : ctx_(ctx) {}
41 EVP_MD_CTX* ctx_;
iso18033kdf.cpp 37 EVP_MD_CTX ctx;
  /device/linaro/bootloader/edk2/AppPkg/Applications/Python/Python-2.7.2/Modules/
_hashopenssl.c 59 EVP_MD_CTX ctx; /* OpenSSL message digest context */
71 static EVP_MD_CTX CONST_new_ ## Name ## _ctx; \
72 static EVP_MD_CTX *CONST_new_ ## Name ## _ctx_p = NULL;
132 static void locked_EVP_MD_CTX_copy(EVP_MD_CTX *new_ctx_p, EVPobject *self)
163 EVP_MD_CTX temp_ctx;
183 EVP_MD_CTX temp_ctx;
422 const EVP_MD *digest, const EVP_MD_CTX *initial_ctx,

Completed in 1596 milliseconds

1 2 3