Home
last modified time | relevance | path

Searched refs:md_data (Results 1 – 20 of 20) sorted by relevance

/netbsd/crypto/external/bsd/openssl.old/dist/crypto/evp/
H A Ddigest.c25 if (ctx->md_data != NULL && ctx->digest->ctx_size > 0 in cleanup_old_md_data()
29 ctx->md_data = NULL; in cleanup_old_md_data()
139 ctx->md_data = OPENSSL_zalloc(type->ctx_size); in EVP_DigestInit_ex()
140 if (ctx->md_data == NULL) { in EVP_DigestInit_ex()
191 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); in EVP_DigestFinal_ex()
238 tmp_buf = out->md_data; in EVP_MD_CTX_copy_ex()
252 out->md_data = NULL; in EVP_MD_CTX_copy_ex()
255 if (in->md_data && out->digest->ctx_size) { in EVP_MD_CTX_copy_ex()
257 out->md_data = tmp_buf; in EVP_MD_CTX_copy_ex()
260 if (out->md_data == NULL) { in EVP_MD_CTX_copy_ex()
[all …]
H A Dm_sha3.c35 KECCAK1600_CTX *ctx = evp_ctx->md_data; in init()
64 KECCAK1600_CTX *ctx = evp_ctx->md_data; in sha3_update()
107 KECCAK1600_CTX *ctx = evp_ctx->md_data; in sha3_final()
132 KECCAK1600_CTX *ctx = evp_ctx->md_data; in shake_ctrl()
181 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_sha3_init()
214 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_shake_init()
241 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_sha3_update()
276 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_sha3_final()
285 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_shake_final()
H A Dbio_ok.c452 void *md_data; in sig_out() local
458 md_data = EVP_MD_CTX_md_data(md); in sig_out()
469 if (RAND_bytes(md_data, md_size) <= 0) in sig_out()
471 memcpy(&(ctx->buf[ctx->buf_len]), md_data, md_size); in sig_out()
496 void *md_data; in sig_in() local
502 md_data = EVP_MD_CTX_md_data(md); in sig_in()
509 memcpy(md_data, &(ctx->buf[ctx->buf_off]), md_size); in sig_in()
510 longswap(md_data, md_size); in sig_in()
H A Devp_local.h17 void *md_data; member
H A Devp_lib.c491 return ctx->md_data; in EVP_MD_CTX_md_data()
/netbsd/crypto/external/bsd/openssh/dist/
H A Dmd-sha256.c35 SHA256_Init(ctxt->md_data); in ssh_sha256_init()
42 SHA256_Update(ctxt->md_data, data, len); in ssh_sha256_update()
49 SHA256_Final(digest, ctxt->md_data); in ssh_sha256_final()
56 memset(ctxt->md_data, 0, sizeof(SHA256_CTX)); in ssh_sha256_cleanup()
/netbsd/crypto/external/bsd/openssl/dist/crypto/evp/
H A Ddigest.c34 if (ctx->md_data != NULL && ctx->digest->ctx_size > 0 in cleanup_old_md_data()
38 ctx->md_data = NULL; in cleanup_old_md_data()
332 ctx->md_data = OPENSSL_zalloc(type->ctx_size); in evp_md_init_internal()
333 if (ctx->md_data == NULL) { in evp_md_init_internal()
469 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); in EVP_DigestFinal_ex()
598 tmp_buf = out->md_data; in EVP_MD_CTX_copy_ex()
612 out->md_data = NULL; in EVP_MD_CTX_copy_ex()
615 if (in->md_data && out->digest->ctx_size) { in EVP_MD_CTX_copy_ex()
617 out->md_data = tmp_buf; in EVP_MD_CTX_copy_ex()
620 if (out->md_data == NULL) { in EVP_MD_CTX_copy_ex()
[all …]
H A Dbio_ok.c439 void *md_data; in sig_out() local
445 md_data = EVP_MD_CTX_get0_md_data(md); in sig_out()
456 if (RAND_bytes(md_data, md_size) <= 0) in sig_out()
458 memcpy(&(ctx->buf[ctx->buf_len]), md_data, md_size); in sig_out()
483 void *md_data; in sig_in() local
491 md_data = EVP_MD_CTX_get0_md_data(md); in sig_in()
498 memcpy(md_data, &(ctx->buf[ctx->buf_off]), md_size); in sig_in()
499 longswap(md_data, md_size); in sig_in()
H A Dlegacy_sha.c74 KECCAK1600_CTX *ctx = evp_ctx->md_data; in shake_ctrl()
H A Devp_local.h22 void *md_data; member
H A Devp_lib.c1054 return ctx->md_data; in EVP_MD_CTX_get0_md_data()
/netbsd/sys/arch/powerpc/include/ibm4xx/
H A Dmal405gp.h8 volatile u_int32_t md_data; /* Data pointer */ member
/netbsd/crypto/external/bsd/openssl.old/dist/crypto/pkcs7/
H A Dpk7_doit.c617 unsigned char md_data[EVP_MAX_MD_SIZE]; in do_pkcs7_signed_attrib() local
629 if (!EVP_DigestFinal_ex(mctx, md_data, &md_len)) { in do_pkcs7_signed_attrib()
633 if (!PKCS7_add1_attrib_digest(si, md_data, md_len)) { in do_pkcs7_signed_attrib()
777 unsigned char md_data[EVP_MAX_MD_SIZE]; in PKCS7_dataFinal() local
782 if (!EVP_DigestFinal_ex(mdc, md_data, &md_len)) in PKCS7_dataFinal()
784 if (!ASN1_OCTET_STRING_set(p7->d.digest->digest, md_data, md_len)) in PKCS7_dataFinal()
/netbsd/crypto/external/bsd/openssl/dist/crypto/pkcs7/
H A Dpk7_doit.c699 unsigned char md_data[EVP_MAX_MD_SIZE]; in do_pkcs7_signed_attrib() local
711 if (!EVP_DigestFinal_ex(mctx, md_data, &md_len)) { in do_pkcs7_signed_attrib()
715 if (!PKCS7_add1_attrib_digest(si, md_data, md_len)) { in do_pkcs7_signed_attrib()
864 unsigned char md_data[EVP_MAX_MD_SIZE]; in PKCS7_dataFinal() local
869 if (!EVP_DigestFinal_ex(mdc, md_data, &md_len)) in PKCS7_dataFinal()
871 if (!ASN1_OCTET_STRING_set(p7->d.digest->digest, md_data, md_len)) in PKCS7_dataFinal()
/netbsd/crypto/external/bsd/heimdal/dist/lib/hcrypto/
H A Devp-openssl.c312 ossl_md_final(void *md_data, hc_EVP_MD_CTX *d) in ossl_md_final() argument
316 return EVP_DigestFinal(ctx->ossl_md_ctx, md_data, NULL); in ossl_md_final()
/netbsd/sys/arch/ia64/stand/ia64/ski/
H A Dbootinfo.c182 ski_copyin(mm->md_data, a, mm->md_size); \
/netbsd/sys/arch/ia64/stand/efi/libefi/
H A Dbootinfo.c184 efi_copyin(mm->md_data, a, mm->md_size); \
/netbsd/crypto/dist/ipsec-tools/src/racoon/missing/crypto/sha2/
H A Dsha2.c1066 #define data(ctx) ((SHA256_CTX *)(ctx)->md_data)
1085 #define data(ctx) ((SHA384_CTX *)(ctx)->md_data)
1104 #define data(ctx) ((SHA512_CTX *)(ctx)->md_data)
/netbsd/sys/arch/powerpc/ibm4xx/dev/
H A Dif_emac.c271 __rxd->md_data = __rxs->rxs_dmamap->dm_segs[0].ds_addr + 2; \
782 txdesc->md_data = dmamap->dm_segs[seg].ds_addr; in emac_start()
/netbsd/crypto/external/bsd/openssl.old/dist/
H A DCHANGES7396 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
8155 md_data void pointer.