Home
last modified time | relevance | path

Searched refs:hash (Results 1 – 25 of 133) sorted by relevance

123456

/openssl/providers/implementations/rands/
H A Ddrbg_hash.c186 && add_bytes(drbg, hash->V, hash->vtmp, hash->blocklen); in add_hash_to_v()
214 memcpy(hash->vtmp, hash->V, drbg->seedlen); in hash_gen()
222 if (!EVP_DigestFinal(hash->ctx, hash->vtmp, NULL)) in hash_gen()
299 memcpy(hash->V, hash->C, drbg->seedlen); in drbg_hash_reseed()
301 return hash_df1(drbg, hash->C, 0x00, hash->V, drbg->seedlen); in drbg_hash_reseed()
347 && add_bytes(drbg, hash->V, hash->C, drbg->seedlen) in drbg_hash_generate()
366 OPENSSL_cleanse(hash->V, sizeof(hash->V)); in drbg_hash_uninstantiate()
367 OPENSSL_cleanse(hash->C, sizeof(hash->C)); in drbg_hash_uninstantiate()
368 OPENSSL_cleanse(hash->vtmp, sizeof(hash->vtmp)); in drbg_hash_uninstantiate()
392 hash = OPENSSL_secure_zalloc(sizeof(*hash)); in drbg_hash_new()
[all …]
/openssl/crypto/lhash/
H A Dlhash.c109 unsigned long hash; in OPENSSL_LH_insert() local
126 nn->hash = hash; in OPENSSL_LH_insert()
139 unsigned long hash; in OPENSSL_LH_delete() local
165 unsigned long hash; in OPENSSL_LH_retrieve() local
217 unsigned long hash; in expand() local
244 hash = np->hash; in expand()
294 unsigned long hash, nn; in getrn() local
297 hash = (*(lh->hash)) (data); in getrn()
298 *rhash = hash; in getrn()
300 nn = hash % lh->pmax; in getrn()
[all …]
H A Dlhash_local.h16 unsigned long hash; member
22 OPENSSL_LH_HASHFUNC hash; member
/openssl/crypto/sm2/
H A Dsm2_sign.c32 EVP_MD_CTX *hash = NULL; in ossl_sm2_compute_z_digest() local
45 hash = EVP_MD_CTX_new(); in ossl_sm2_compute_z_digest()
47 if (hash == NULL || ctx == NULL) { in ossl_sm2_compute_z_digest()
65 if (!EVP_DigestInit(hash, digest)) { in ossl_sm2_compute_z_digest()
81 if (!EVP_DigestUpdate(hash, &e_byte, 1)) { in ossl_sm2_compute_z_digest()
86 if (!EVP_DigestUpdate(hash, &e_byte, 1)) { in ossl_sm2_compute_z_digest()
136 EVP_MD_CTX_free(hash); in ossl_sm2_compute_z_digest()
146 EVP_MD_CTX *hash = EVP_MD_CTX_new(); in sm2_compute_msg_hash() local
160 if (hash == NULL || z == NULL) { in sm2_compute_msg_hash()
176 if (!EVP_DigestInit(hash, fetched_digest) in sm2_compute_msg_hash()
[all …]
H A Dsm2_crypt.c121 EVP_MD_CTX *hash = EVP_MD_CTX_new(); in ossl_sm2_encrypt() local
141 if (hash == NULL || C3_size <= 0) { in ossl_sm2_encrypt()
222 if (EVP_DigestInit(hash, fetched_digest) == 0 in ossl_sm2_encrypt()
224 || EVP_DigestUpdate(hash, msg, msg_len) == 0 in ossl_sm2_encrypt()
226 || EVP_DigestFinal(hash, C3, NULL) == 0) { in ossl_sm2_encrypt()
263 EVP_MD_CTX_free(hash); in ossl_sm2_encrypt()
291 EVP_MD_CTX *hash = NULL; in ossl_sm2_decrypt() local
370 hash = EVP_MD_CTX_new(); in ossl_sm2_decrypt()
371 if (hash == NULL) { in ossl_sm2_decrypt()
376 if (!EVP_DigestInit(hash, digest) in ossl_sm2_decrypt()
[all …]
/openssl/doc/man3/
H A DOPENSSL_LH_COMPFUNC.pod15 - dynamic hash table
65 This library implements type-checked dynamic hash tables. The hash
77 arbitrary data entries, and specifies the 'hash' and 'compare'
80 an unsigned long hash value for its key field. The hash value is
86 If your hash table
87 will contain items of some particular type and the I<hash> and
88 I<compare> callbacks hash/compare these types, then the
126 hash table (see below).
131 remaining entries in the hash table (see below).
154 /* Call "TYPE_cleanup" against all items in a hash table. */
[all …]
H A DOPENSSL_LH_stats.pod29 accessing the hash table.
31 OPENSSL_LH_stats() prints out statistics on the size of the hash table and how
37 hash table.
40 hash table. It prints the 'load' and the 'actual load'. The load is
41 the average number of data items per 'bucket' in the hash table. The
44 average number of searches that will need to find an item in the hash
H A DX509_LOOKUP_hash_dir.pod88 with a filename of the form I<hash>.I<N> for a certificate, or
89 I<hash>.B<r>I<N> for a CRL.
90 The I<hash> is the value returned by the L<X509_NAME_hash_ex(3)> function
92 The hash can also be obtained via the B<-hash> option of the
96 incremented consecutively for each certificate or CRL with the same I<hash>
99 more objects with the same hash beyond the first missing number in the
103 certificates with same subject name hash value.
108 When checking for new CRLs once one CRL for given hash value is
112 Note that the hash algorithm used for subject name hashing changed in OpenSSL
H A DHMAC.pod56 HMAC is a MAC (message authentication code), i.e. a keyed hash
57 function used for message authentication, which is based on a hash
61 I<data> using the hash function I<evp_md> and the key I<key> which is
65 the hash function, which is no more than B<EVP_MAX_MD_SIZE> bytes).
92 HMAC_Init_ex() initializes or reuses a B<HMAC_CTX> structure to use the hash
103 HMAC_Init() initializes a B<HMAC_CTX> structure to use the hash
111 must have space for the hash function output.
121 HMAC_size() returns the length in bytes of the underlying hash function output.
137 HMAC_size() returns the length in bytes of the underlying hash function output
/openssl/crypto/ess/
H A Dess_lib.c68 if (!ASN1_OCTET_STRING_set(cid->hash, cert_sha1, SHA_DIGEST_LENGTH)) in ESS_CERT_ID_new_init()
142 unsigned char hash[EVP_MAX_MD_SIZE]; in ESS_CERT_ID_V2_new_init() local
143 unsigned int hash_len = sizeof(hash); in ESS_CERT_ID_V2_new_init()
146 memset(hash, 0, sizeof(hash)); in ESS_CERT_ID_V2_new_init()
164 if (!X509_digest(cert, hash_alg, hash, &hash_len)) in ESS_CERT_ID_V2_new_init()
167 if (!ASN1_OCTET_STRING_set(cid->hash, hash, hash_len)) in ESS_CERT_ID_V2_new_init()
257 cid_hash_len = cid != NULL ? cid->hash->length : cid_v2->hash->length; in find()
264 if (memcmp(cid != NULL ? cid->hash->data : cid_v2->hash->data, in find()
/openssl/apps/
H A Drehash.c84 unsigned int hash; member
131 unsigned int ndx = (type + hash) % OSSL_NELEM(hash_table); in add_entry()
134 if (bp->type == type && bp->hash == hash) in add_entry()
141 bp->hash = hash; in add_entry()
200 unsigned int hash = 0; in handle_symlink() local
210 hash <<= 4; in handle_symlink()
211 hash += OPENSSL_hexchar2int(ch); in handle_symlink()
231 return add_entry(type, hash, linktarget, NULL, 0, id); in handle_symlink()
415 BIO_snprintf(buf, buflen, "%08x.%s%d", bp->hash, in do_dir()
426 dirname, pathsep, &n, bp->hash, in do_dir()
[all …]
/openssl/crypto/x509/
H A Dby_dir.c35 unsigned long hash; member
136 static void by_dir_hash_free(BY_DIR_HASH *hash) in by_dir_hash_free() argument
138 OPENSSL_free(hash); in by_dir_hash_free()
144 if ((*a)->hash > (*b)->hash) in by_dir_hash_cmp()
146 if ((*a)->hash < (*b)->hash) in by_dir_hash_cmp()
279 htmp.hash = h; in get_cert_by_subject_ex()
366 htmp.hash = h; in get_cert_by_subject_ex()
378 hent->hash = h; in get_cert_by_subject_ex()
/openssl/ssl/
H A Dtls13_enc.c268 unsigned char hash[EVP_MAX_MD_SIZE]; in tls13_final_finish_mac() local
285 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) { in tls13_final_finish_mac()
303 params, key, hashlen, hash, hashlen, in tls13_final_finish_mac()
322 const EVP_MD *hash; in tls13_setup_key_block() local
335 s->s3.tmp.new_hash = hash; in tls13_setup_key_block()
344 const unsigned char *hash, in derive_secret_key_and_iv() argument
454 unsigned char *hash = hashval; in tls13_change_cipher_state() local
597 hash = s->handshake_traffic_hash; in tls13_change_cipher_state()
609 hash = s->server_finished_hash; in tls13_change_cipher_state()
891 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0 in tls13_export_keying_material()
[all …]
H A Dt1_enc.c455 const EVP_MD *hash; in tls1_setup_key_block() local
476 s->s3.tmp.new_hash = hash; in tls1_setup_key_block()
545 unsigned char hash[EVP_MAX_MD_SIZE]; in tls1_final_finish_mac() local
556 if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) { in tls1_final_finish_mac()
561 if (!tls1_PRF(s, str, slen, hash, hashlen, NULL, 0, NULL, 0, NULL, 0, in tls1_final_finish_mac()
567 OPENSSL_cleanse(hash, hashlen); in tls1_final_finish_mac()
576 unsigned char hash[EVP_MAX_MD_SIZE * 2]; in tls1_generate_master_secret() local
584 || !ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) { in tls1_generate_master_secret()
590 BIO_dump(trc_out, (char *)hash, hashlen); in tls1_generate_master_secret()
595 hash, hashlen, in tls1_generate_master_secret()
[all …]
/openssl/ssl/record/methods/
H A Dssl3_meth.c206 const EVP_MD_CTX *hash; in ssl3_mac() local
213 hash = rl->md_ctx; in ssl3_mac()
215 t = EVP_MD_CTX_get_size(hash); in ssl3_mac()
223 && ssl3_cbc_record_digest_supported(hash)) { in ssl3_mac()
254 if (ssl3_cbc_digest_record(EVP_MD_CTX_get0_md(hash), in ssl3_mac()
272 if (EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0 in ssl3_mac()
280 || EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0 in ssl3_mac()
/openssl/crypto/ct/
H A Dct_sct_ctx.c205 unsigned char **hash, size_t *hash_len) in ct_public_key_hash() argument
217 if (*hash != NULL && *hash_len >= SHA256_DIGEST_LENGTH) { in ct_public_key_hash()
218 md = *hash; in ct_public_key_hash()
233 if (md != *hash) { in ct_public_key_hash()
234 OPENSSL_free(*hash); in ct_public_key_hash()
235 *hash = md; in ct_public_key_hash()
/openssl/test/
H A Dca-and-certs.cnf35 subjectKeyIdentifier = hash
41 subjectKeyIdentifier = hash
47 subjectKeyIdentifier = hash
85 subjectKeyIdentifier = hash
/openssl/demos/certs/
H A Dca.cnf42 subjectKeyIdentifier=hash
51 subjectKeyIdentifier=hash
64 subjectKeyIdentifier=hash
74 subjectKeyIdentifier=hash
/openssl/crypto/ec/curve448/
H A Deddsa.c272 const uint8_t hash[64], const uint8_t *context, in ossl_c448_ed448_sign_prehash()
275 return ossl_c448_ed448_sign(ctx, signature, privkey, pubkey, hash, 64, 1, in ossl_c448_ed448_sign_prehash()
368 const uint8_t hash[64], const uint8_t *context, in ossl_c448_ed448_verify_prehash()
371 return ossl_c448_ed448_verify(ctx, signature, pubkey, hash, 64, 1, context, in ossl_c448_ed448_verify_prehash()
397 ossl_ed448ph_sign(OSSL_LIB_CTX *ctx, uint8_t *out_sig, const uint8_t hash[64], in ossl_ed448ph_sign()
402 hash, context, context_len, in ossl_ed448ph_sign()
407 ossl_ed448ph_verify(OSSL_LIB_CTX *ctx, const uint8_t hash[64], in ossl_ed448ph_verify()
412 return ossl_c448_ed448_verify_prehash(ctx, signature, public_key, hash, in ossl_ed448ph_verify()
H A Dcurve448_local.h14 ossl_ed448ph_sign(OSSL_LIB_CTX *ctx, uint8_t *out_sig, const uint8_t hash[64],
19 ossl_ed448ph_verify(OSSL_LIB_CTX *ctx, const uint8_t hash[64],
/openssl/ssl/record/
H A Dssl3_record.c472 const EVP_MD_CTX *hash; in n_ssl3_mac() local
488 hash = sc->write_hash; in n_ssl3_mac()
490 t = EVP_MD_CTX_get_size(hash); in n_ssl3_mac()
505 if (EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0 in n_ssl3_mac()
513 || EVP_MD_CTX_copy_ex(md_ctx, hash) <= 0 in n_ssl3_mac()
532 EVP_MD_CTX *hash; in tls1_mac_old() local
549 hash = sc->write_hash; in tls1_mac_old()
551 t = EVP_MD_CTX_get_size(hash); in tls1_mac_old()
558 mac_ctx = hash; in tls1_mac_old()
561 if (hmac == NULL || !EVP_MD_CTX_copy(hmac, hash)) { in tls1_mac_old()
/openssl/external/perl/Text-Template-1.56/lib/Text/
H A DTemplate.pm540 my $hash = $Text::Template::{ $s . "::" };
542 foreach my $key (keys %$hash) {
543 undef $hash->{$key};
546 %$hash = ();
565 for my $hash (@$hashlist) {
566 for my $name (keys %$hash) {
567 my $val = $hash->{$name};
/openssl/include/crypto/
H A Dess.h34 ASN1_OCTET_STRING *hash; /* Always SHA-1 digest. */ member
60 ASN1_OCTET_STRING *hash; member
/openssl/tools/
H A Dc_rehash.in233 while(exists $hashlist{"$hash.$crlmark$suffix"}) {
235 if ($hashlist{"$hash.$crlmark$suffix"} eq $fprint) {
244 print "link $fname -> $hash\n" if $verbose;
247 print "copy $fname -> $hash\n" if $verbose;
/openssl/engines/
H A De_capi.txt9 CAPI_R_CANT_CREATE_HASH_OBJECT:100:cant create hash object
12 CAPI_R_CANT_SET_HASH_VALUE:103:cant set hash value
23 CAPI_R_ERROR_SIGNING_HASH:114:error signing hash

Completed in 102 milliseconds

123456