HomeSort by relevance Sort by last modified time
    Searched defs:hash_len (Results 1 - 25 of 30) sorted by null

1 2

  /bootable/recovery/
verifier.h 50 : hash_len(hash_len_),
56 int hash_len; member in struct:Certificate
  /external/scapy/scapy/layers/tls/crypto/
hash.py 38 hash_len = 0 variable in class:Hash_NULL
45 hash_len = 16 variable in class:Hash_MD5
49 hash_len = 20 variable in class:Hash_SHA
53 hash_len = 28 variable in class:Hash_SHA224
57 hash_len = 32 variable in class:Hash_SHA256
61 hash_len = 48 variable in class:Hash_SHA384
65 hash_len = 64 variable in class:Hash_SHA512
  /external/valgrind/coregrind/m_demangle/
rust-demangle.c 108 static const size_t hash_len = 16; variable
145 if (len <= hash_prefix_len + hash_len)
149 len_without_hash = len - (hash_prefix_len + hash_len);
173 for (end = str + hash_len; str < end; str++)
269 end = sym + strlen (sym) - (hash_prefix_len + hash_len);
  /external/wpa_supplicant_8/src/utils/
http-utils.h 25 size_t hash_len; member in struct:http_logo
  /external/avb/libavb/
avb_crypto.h 113 size_t hash_len; member in struct:__anon14238
  /system/keymaster/km_openssl/
soft_keymaster_enforcement.cpp 70 unsigned int hash_len; local
73 EVP_DigestFinal_ex(ctx.get(), hash, &hash_len)) {
74 assert(hash_len >= sizeof(*keyid));
  /external/boringssl/src/ssl/
ssl_transcript.cc 218 size_t hash_len; local
219 if (!GetHash(old_hash, &hash_len)) {
223 static_cast<uint8_t>(hash_len)};
226 !Update(MakeConstSpan(old_hash, hash_len))) {
tls13_client.cc 347 size_t hash_len = local
356 } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
380 hs->hash_len)) {
388 hs->hash_len)) {
587 !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
613 hs->hash_len)) {
709 hs->hash_len) ||
711 hs->hash_len) ||
tls13_enc.cc 41 hs->hash_len = hs->transcript.DigestLen();
44 OPENSSL_memset(hs->secret, 0, hs->hash_len);
56 return HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
57 psk_len, hs->secret, hs->hash_len);
65 HKDF_extract(hs->secret, &hs->hash_len, hs->transcript.Digest(), psk,
66 psk_len, hs->secret, hs->hash_len);
72 const uint8_t *hash, size_t hash_len, size_t len) {
80 hash_len) ||
87 !CBB_add_bytes(&child, hash, hash_len) ||
110 hs->hash_len, kTLS13LabelDerived
366 unsigned hash_len; local
417 size_t hash_len = EVP_MD_size(digest); local
450 size_t hash_len = hs->transcript.DigestLen(); local
    [all...]
tls13_server.cc 446 size_t hash_len = EVP_MD_size( local
455 } else if (!tls13_init_key_schedule(hs, kZeroes, hash_len)) {
588 hs->hash_len)) {
684 !tls13_advance_key_schedule(hs, kZeroes, hs->hash_len) ||
687 hs->hash_len)) {
709 if (finished_len != hs->hash_len) {
719 assert(hs->hash_len <= 0xff);
721 static_cast<uint8_t>(hs->hash_len)};
724 MakeConstSpan(hs->expected_client_finished, hs->hash_len)) ||
739 hs->hash_len)) {
    [all...]
  /system/gatekeeper/
gatekeeper.cpp 241 uint32_t hash_len = (uint32_t)((uint8_t *)&token->hmac - (uint8_t *)token); local
243 reinterpret_cast<uint8_t *>(token), hash_len);
  /external/boringssl/src/crypto/evp/
p_rsa.c 270 const size_t hash_len = EVP_MD_size(rctx->md); local
277 kDummyHash, hash_len)) {
287 CRYPTO_memcmp(rctx->tbuf, asn1_prefix, asn1_prefix_len - hash_len) != 0) {
300 OPENSSL_memcpy(out, rctx->tbuf + rslen - hash_len, hash_len);
302 *out_len = hash_len;
  /external/brotli/c/enc/
quality.h 38 int hash_len; member in struct:BrotliHasherParams
148 hparams->hash_len = 5;
  /external/wpa_supplicant_8/src/eap_common/
ikev2_common.c 118 size_t hash_len; local
128 hash_len = prf->hash_len;
131 len[0] = hash_len;
150 clen = hash_len;
402 sign_len = wpabuf_len(sign_msg) + nonce_len + prf->hash_len;
411 os_memcpy(pos, hash, prf->hash_len);
416 ikev2_prf_hash(prf->id, hash, prf->hash_len, 1,
461 if (encrypted_len < iv_len + 1 + integ_alg->hash_len) {
470 integ = end - integ_alg->hash_len;
    [all...]
  /external/wpa_supplicant_8/src/tls/
tlsv1_client_ocsp.c 124 unsigned int hash_len; local
181 hash_len = ocsp_hash_data(&alg.oid, issuer->subject_dn,
183 if (hash_len == 0 || name_hash_len != hash_len ||
184 os_memcmp(name_hash, hash, hash_len) != 0) {
187 hash, hash_len);
205 hash_len = ocsp_hash_data(&alg.oid, issuer->public_key,
207 if (hash_len == 0 || key_hash_len != hash_len ||
208 os_memcmp(key_hash, hash, hash_len) != 0)
    [all...]
x509v3.c 1744 size_t hash_len; local
    [all...]
  /external/wpa_supplicant_8/src/wps/
wps_attr_build.c 408 size_t hash_len; local
415 hash_len = wpabuf_len(pubkey);
416 if (sha256_vector(1, addr, &hash_len, pubkey_hash) < 0)
  /system/security/keystore/
keymaster_enforcement.cpp 434 unsigned int hash_len; local
437 EVP_DigestFinal_ex(ctx.get(), hash, &hash_len)) {
438 assert(hash_len >= sizeof(*keyid));
  /external/boringssl/src/crypto/fipsmodule/rsa/
rsa.c 378 // hash_len is the expected length of the hash function.
379 uint8_t hash_len; member in struct:pkcs1_sig_prefix
460 if (msg_len != sig_prefix->hash_len) {
  /external/wpa_supplicant_8/src/crypto/
tls.h 64 size_t hash_len; member in struct:tls_event_data::__anon44629
  /external/wpa_supplicant_8/src/eap_server/
eap_server.c 700 size_t hash_len; local
706 hash_len = 32;
709 hash_len = 16;
715 hash_len = 0;
718 if (hash_len)
719 plen += 1 + hash_len;
738 wpabuf_put_data(msg, hash, hash_len);
797 size_t hash_len; local
901 hash_len = 32;
909 hash_len = 16
    [all...]
eap_server_aka.c 306 size_t hash_len; local
321 hash_len = data->eap_method == EAP_TYPE_AKA_PRIME ?
324 if (checkcode_len != hash_len) {
339 if (os_memcmp_const(hash, checkcode, hash_len) != 0) {
    [all...]
  /external/wpa_supplicant_8/src/common/
dpp.h 78 size_t hash_len; member in struct:dpp_curve_params
  /external/wpa_supplicant_8/src/eap_peer/
eap_aka.c 503 size_t hash_len; local
518 hash_len = data->eap_method == EAP_TYPE_AKA_PRIME ?
521 if (checkcode_len != hash_len) {
538 if (os_memcmp_const(hash, checkcode, hash_len) != 0) {
    [all...]
  /external/wpa_supplicant_8/src/ap/
ieee802_11.c 2166 size_t hash_len, prime_len; local
    [all...]

Completed in 2272 milliseconds

1 2