HomeSort by relevance Sort by last modified time
    Searched full:evp_md (Results 1 - 25 of 121) sorted by null

1 2 3 4 5

  /external/conscrypt/common/src/main/java/org/conscrypt/
EvpMdRef.java 57 return EvpMdRef.SHA256.EVP_MD;
59 return EvpMdRef.SHA512.EVP_MD;
61 return EvpMdRef.SHA1.EVP_MD;
63 return EvpMdRef.SHA384.EVP_MD;
65 return EvpMdRef.SHA224.EVP_MD;
90 if (evpMdRef == MD5.EVP_MD) {
92 } else if (evpMdRef == SHA1.EVP_MD) {
94 } else if (evpMdRef == SHA224.EVP_MD) {
96 } else if (evpMdRef == SHA256.EVP_MD) {
98 } else if (evpMdRef == SHA384.EVP_MD) {
    [all...]
OpenSSLMessageDigestJDK.java 33 * Holds the EVP_MD for the hashing algorithm, e.g. EVP_get_digestbyname("sha1");
35 private final long evp_md; field in class:OpenSSLMessageDigestJDK
55 private OpenSSLMessageDigestJDK(long evp_md, int size) throws NoSuchAlgorithmException {
56 this.evp_md = evp_md;
62 private OpenSSLMessageDigestJDK(long evp_md, int size, NativeRef.EVP_MD_CTX ctx,
64 this.evp_md = evp_md;
73 NativeCrypto.EVP_DigestInit_ex(ctxLocal, evp_md);
80 // Reset to the same state as at the end of the <init>(long evp_md, int size). We can avoi
    [all...]
OpenSSLMac.java 38 * Holds the EVP_MD for the hashing algorithm, e.g.
41 private final long evp_md; field in class:OpenSSLMac
58 private OpenSSLMac(long evp_md, int size) {
59 this.evp_md = evp_md;
90 NativeCrypto.HMAC_Init_ex(ctxLocal, keyBytes, evp_md);
162 super(EvpMdRef.MD5.EVP_MD, EvpMdRef.MD5.SIZE_BYTES);
168 super(EvpMdRef.SHA1.EVP_MD, EvpMdRef.SHA1.SIZE_BYTES);
174 super(EvpMdRef.SHA224.EVP_MD, EvpMdRef.SHA224.SIZE_BYTES);
180 super(EvpMdRef.SHA256.EVP_MD, EvpMdRef.SHA256.SIZE_BYTES)
    [all...]
OpenSSLSignature.java 60 * Digest algorithm (reference to {@code EVP_MD}).
82 * @param evpMdRef digest algorithm ({@code EVP_MD} reference).
290 super(EvpMdRef.MD5.EVP_MD);
295 super(EvpMdRef.SHA1.EVP_MD);
300 super(EvpMdRef.SHA224.EVP_MD);
305 super(EvpMdRef.SHA256.EVP_MD);
310 super(EvpMdRef.SHA384.EVP_MD);
315 super(EvpMdRef.SHA512.EVP_MD);
321 super(EvpMdRef.SHA1.EVP_MD, EngineType.EC);
326 super(EvpMdRef.SHA224.EVP_MD, EngineType.EC)
    [all...]
  /external/boringssl/src/include/openssl/
digest.h 69 // An EVP_MD abstracts the details of a specific hash function allowing code to
76 // The following functions return |EVP_MD| objects that implement the named hash
79 OPENSSL_EXPORT const EVP_MD *EVP_md4(void);
80 OPENSSL_EXPORT const EVP_MD *EVP_md5(void);
81 OPENSSL_EXPORT const EVP_MD *EVP_sha1(void);
82 OPENSSL_EXPORT const EVP_MD *EVP_sha224(void);
83 OPENSSL_EXPORT const EVP_MD *EVP_sha256(void);
84 OPENSSL_EXPORT const EVP_MD *EVP_sha384(void);
85 OPENSSL_EXPORT const EVP_MD *EVP_sha512(void);
87 // EVP_md5_sha1 is a TLS-specific |EVP_MD| which computes the concatenation o
    [all...]
hkdf.h 35 OPENSSL_EXPORT int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
45 const EVP_MD *digest, const uint8_t *secret,
53 const EVP_MD *digest, const uint8_t *prk,
hmac.h 80 OPENSSL_EXPORT uint8_t *HMAC(const EVP_MD *evp_md, const void *key,
114 const EVP_MD *md, ENGINE *impl);
148 const EVP_MD *md);
159 const EVP_MD *md;
  /external/webrtc/webrtc/base/
openssldigest.h 35 const EVP_MD** md);
37 static bool GetDigestName(const EVP_MD* md,
45 const EVP_MD* md_;
openssldigest.cc 59 const EVP_MD** mdp) {
60 const EVP_MD* md;
83 bool OpenSSLDigest::GetDigestName(const EVP_MD* md,
111 const EVP_MD *md;
  /external/boringssl/src/crypto/x509/
rsa_pss.c 112 /* allocate and set algorithm ID from EVP_MD, default SHA1 */
113 static int rsa_md_to_algor(X509_ALGOR **palg, const EVP_MD *md) {
125 /* Allocate and set MGF1 algorithm ID from EVP_MD */
126 static int rsa_md_to_mgf1(X509_ALGOR **palg, const EVP_MD *mgf1md) {
156 /* convert algorithm ID to EVP_MD, default SHA1 */
157 static const EVP_MD *rsa_algor_to_md(X509_ALGOR *alg) {
158 const EVP_MD *md;
169 /* convert MGF1 algorithm ID to EVP_MD, default SHA1 */
170 static const EVP_MD *rsa_mgf1_to_md(X509_ALGOR *alg, X509_ALGOR *maskHash) {
171 const EVP_MD *md
    [all...]
x_all.c 80 int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
95 int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
108 int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
123 int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
351 int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
361 int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
368 int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
375 int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
382 int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
a_digest.c 64 int ASN1_digest(i2d_of_void *i2d, const EVP_MD *type, char *data,
83 int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type, void *asn,
  /external/boringssl/src/crypto/digest_extra/
digest_extra.c 70 const EVP_MD* (*md_func)(void);
84 // As a remnant of signing |EVP_MD|s, OpenSSL returned the corresponding
104 const EVP_MD* EVP_get_digestbynid(int nid) {
140 static const EVP_MD *cbs_to_md(const CBS *cbs) {
152 const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *obj) {
163 const EVP_MD *EVP_parse_digest_algorithm(CBS *cbs) {
171 const EVP_MD *ret = cbs_to_md(&oid);
194 int EVP_marshal_digest_algorithm(CBB *cbb, const EVP_MD *md) {
229 const EVP_MD *EVP_get_digestbyname(const char *name) {
  /external/boringssl/src/crypto/fipsmodule/digest/
digest.c 69 int EVP_MD_type(const EVP_MD *md) { return md->type; }
71 uint32_t EVP_MD_flags(const EVP_MD *md) { return md->flags; }
73 size_t EVP_MD_size(const EVP_MD *md) { return md->md_size; }
75 size_t EVP_MD_block_size(const EVP_MD *md) { return md->block_size; }
174 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *engine) {
194 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
221 unsigned int *out_size, const EVP_MD *type, ENGINE *impl) {
235 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx) {
254 int EVP_add_digest(const EVP_MD *digest) {
digests.c 90 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_md4) {
114 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_md5) {
138 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_sha1) {
162 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_sha224) {
186 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_sha256) {
210 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_sha384) {
234 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_sha512) {
269 DEFINE_METHOD_FUNCTION(EVP_MD, EVP_md5_sha1) {
  /external/boringssl/src/decrepit/evp/
dss1.c 18 const EVP_MD *EVP_dss1(void) {
  /external/boringssl/src/crypto/evp/
p_ec.c 78 const EVP_MD *md;
182 if (EVP_MD_type((const EVP_MD *)p2) != NID_sha1 &&
183 EVP_MD_type((const EVP_MD *)p2) != NID_ecdsa_with_SHA1 &&
184 EVP_MD_type((const EVP_MD *)p2) != NID_sha224 &&
185 EVP_MD_type((const EVP_MD *)p2) != NID_sha256 &&
186 EVP_MD_type((const EVP_MD *)p2) != NID_sha384 &&
187 EVP_MD_type((const EVP_MD *)p2) != NID_sha512) {
195 *(const EVP_MD **)p2 = dctx->md;
p_rsa.c 82 const EVP_MD *md;
84 const EVP_MD *mgf1md;
371 static int check_padding_md(const EVP_MD *md, int padding) {
458 *(const EVP_MD **)p2 = rctx->md;
472 *(const EVP_MD **)p2 = rctx->md;
484 *(const EVP_MD **)p2 = rctx->mgf1md;
486 *(const EVP_MD **)p2 = rctx->md;
592 int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md) {
597 int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **out_md) {
602 int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
    [all...]
sign.c 65 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
69 int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
111 int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
115 int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
  /external/boringssl/src/crypto/hkdf/
hkdf.c 26 int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
42 int HKDF_extract(uint8_t *out_key, size_t *out_len, const EVP_MD *digest,
59 int HKDF_expand(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
  /external/libchrome/crypto/
signature_verifier.h 16 typedef struct env_md_st EVP_MD;
95 const EVP_MD* digest,
  /external/boringssl/src/crypto/fipsmodule/tls/
internal.h 27 OPENSSL_EXPORT int CRYPTO_tls1_prf(const EVP_MD *digest,
  /external/boringssl/src/crypto/fipsmodule/hmac/
hmac.c 68 uint8_t *HMAC(const EVP_MD *evp_md, const void *key, size_t key_len,
73 if (!HMAC_Init_ex(&ctx, key, key_len, evp_md, NULL) ||
115 const EVP_MD *md, ENGINE *impl) {
218 int HMAC_Init(HMAC_CTX *ctx, const void *key, int key_len, const EVP_MD *md) {
  /external/boringssl/src/decrepit/rsa/
rsa_decrepit.c 89 const EVP_MD *Hash, int sLen) {
93 int RSA_verify_PKCS1_PSS(RSA *rsa, const uint8_t *mHash, const EVP_MD *Hash,
  /external/boringssl/src/ssl/
tls13_enc.cc 69 static int hkdf_expand_label(uint8_t *out, const EVP_MD *digest,
155 const EVP_MD *digest = ssl_session_get_digest(session);
277 const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
304 static int tls13_verify_data(const EVP_MD *digest, uint16_t version,
342 const EVP_MD *digest = ssl_session_get_digest(session);
361 const EVP_MD *digest = ssl_session_get_digest(SSL_get_session(ssl));
385 const EVP_MD *digest, uint8_t *psk, size_t psk_len,
416 const EVP_MD *digest = ssl_session_get_digest(ssl->session);

Completed in 1127 milliseconds

1 2 3 4 5