Home
last modified time | relevance | path

Searched refs:zeroes (Results 1 – 4 of 4) sorted by relevance

/openssl/crypto/rsa/
H A Drsa_pss.c25 static const unsigned char zeroes[] = { 0, 0, 0, 0, 0, 0, 0, 0 }; variable
133 || !EVP_DigestUpdate(ctx, zeroes, sizeof(zeroes)) in ossl_rsa_verify_PKCS1_PSS_mgf1()
251 || !EVP_DigestUpdate(ctx, zeroes, sizeof(zeroes)) in ossl_rsa_padding_add_PKCS1_PSS_mgf1()
/openssl/test/
H A Dbio_dgram_test.c461 static const uint8_t zeroes[2048]; in random_data() local
478 outl = data_len > sizeof(zeroes) ? (int)sizeof(zeroes) : (int)data_len; in random_data()
479 if (EVP_EncryptUpdate(ctx, data, &outl, zeroes, outl) != 1) in random_data()
/openssl/ssl/quic/
H A Dquic_wire_pkt.c82 static const unsigned char zeroes[5] = {0}; in hdr_generate_mask() local
108 zeroes, sizeof(zeroes))) { in hdr_generate_mask()
/openssl/
H A DCHANGES.md6116 leading zeroes if needed: this complies with SP800-56A et al.
8620 (negative or with leading zeroes).
8894 less that 512 pad with a dummy extension containing zeroes so it
9689 (negative or with leading zeroes).
11500 the 'db' section contains nothing but zeroes (there is a one-byte

Completed in 60 milliseconds