Home
last modified time | relevance | path

Searched defs:hmac (Results 1 – 9 of 9) sorted by relevance

/openssl/providers/implementations/rands/
H A Ddrbg_hmac.c51 static int do_hmac(PROV_DRBG_HMAC *hmac, unsigned char inbyte, in do_hmac()
88 static int drbg_hmac_update(PROV_DRBG_HMAC *hmac, in drbg_hmac_update()
114 int ossl_drbg_hmac_init(PROV_DRBG_HMAC *hmac, in ossl_drbg_hmac_init()
179 PROV_DRBG_HMAC *hmac = (PROV_DRBG_HMAC *)drbg->data; in drbg_hmac_reseed() local
204 int ossl_drbg_hmac_generate(PROV_DRBG_HMAC *hmac, in ossl_drbg_hmac_generate()
269 PROV_DRBG_HMAC *hmac = (PROV_DRBG_HMAC *)drbg->data; in drbg_hmac_uninstantiate() local
295 PROV_DRBG_HMAC *hmac = (PROV_DRBG_HMAC *)drbg->data; in drbg_hmac_verify_zeroization() local
313 PROV_DRBG_HMAC *hmac; in drbg_hmac_new() local
345 PROV_DRBG_HMAC *hmac; in drbg_hmac_free() local
358 PROV_DRBG_HMAC *hmac = (PROV_DRBG_HMAC *)drbg->data; in drbg_hmac_get_ctx_params() local
[all …]
/openssl/providers/implementations/kdfs/
H A Dhmacdrbg_kdf.c141 KDF_HMAC_DRBG *hmac = (KDF_HMAC_DRBG *)vctx; in hmac_drbg_kdf_get_ctx_params() local
179 KDF_HMAC_DRBG *hmac = (KDF_HMAC_DRBG *)vctx; in hmac_drbg_kdf_set_ctx_params() local
H A Dhkdf.c570 HMAC_CTX *hmac; in HKDF_Expand() local
/openssl/ssl/record/methods/
H A Dtls1_meth.c470 EVP_MD_CTX *hmac = NULL, *mac_ctx; in tls1_mac() local
/openssl/crypto/rsa/
H A Drsa_pk1.c290 HMAC_CTX *hmac = NULL; in ossl_rsa_prf() local
H A Drsa_ossl.c438 HMAC_CTX *hmac = NULL; in derive_kdk() local
/openssl/test/
H A Dbad_dtls_test.c284 EVP_MAC *hmac = NULL; in send_record() local
/openssl/crypto/pkcs12/
H A Dp12_mutl.c161 HMAC_CTX *hmac = NULL; in pkcs12_gen_mac() local
/openssl/ssl/statem/
H A Dextensions_srvr.c733 unsigned char hmac[SHA256_DIGEST_LENGTH]; in tls_parse_ctos_cookie() local
1780 unsigned char *hmac, *hmac2; in tls_construct_stoc_cookie() local

Completed in 27 milliseconds