Searched refs:SHA512_CTX (Results 1 - 15 of 15) sorted by relevance

/external/ipsec-tools/src/racoon/missing/crypto/sha2/
H A Dsha2.h99 } SHA512_CTX;
112 } SHA512_CTX; typedef in typeref:struct:_SHA512_CTX
117 typedef SHA512_CTX SHA384_CTX;
139 void SHA512_Init __P((SHA512_CTX*));
140 void SHA512_Update __P((SHA512_CTX*, const u_int8_t*, size_t));
141 void SHA512_Final __P((u_int8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*));
143 char* SHA512_End __P((SHA512_CTX*, char[SHA512_DIGEST_STRING_LENGTH]));
H A Dsha2.c220 void SHA512_Last(SHA512_CTX*);
222 void SHA512_Transform(SHA512_CTX*, const sha2_word64*);
662 void SHA512_Init(SHA512_CTX* context) {
663 if (context == (SHA512_CTX*)0) {
707 void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) {
762 void SHA512_Transform(SHA512_CTX* context, const sha2_word64* data) {
840 void SHA512_Update(SHA512_CTX* context, const sha2_byte *data, size_t len) {
849 assert(context != (SHA512_CTX*)0 && data != (sha2_byte*)0);
888 void SHA512_Last(SHA512_CTX* context) {
929 void SHA512_Final(sha2_byte digest[], SHA512_CTX* contex
[all...]
/external/chromium_org/third_party/boringssl/src/include/openssl/
H A Dsha.h176 OPENSSL_EXPORT int SHA384_Init(SHA512_CTX *sha);
179 OPENSSL_EXPORT int SHA384_Update(SHA512_CTX *sha, const void *data, size_t len);
183 OPENSSL_EXPORT int SHA384_Final(uint8_t *md, SHA512_CTX *sha);
192 OPENSSL_EXPORT void SHA384_Transform(SHA512_CTX *sha, const uint8_t *data);
204 OPENSSL_EXPORT int SHA512_Init(SHA512_CTX *sha);
207 OPENSSL_EXPORT int SHA512_Update(SHA512_CTX *sha, const void *data, size_t len);
211 OPENSSL_EXPORT int SHA512_Final(uint8_t *md, SHA512_CTX *sha);
220 OPENSSL_EXPORT void SHA512_Transform(SHA512_CTX *sha, const uint8_t *data);
H A Dbase.h200 typedef struct sha512_state_st SHA512_CTX; typedef in typeref:struct:sha512_state_st
/external/openssl/crypto/sha/
H A Dsha.h191 } SHA512_CTX; typedef in typeref:struct:SHA512state_st
196 int private_SHA384_Init(SHA512_CTX *c);
197 int private_SHA512_Init(SHA512_CTX *c);
199 int SHA384_Init(SHA512_CTX *c);
200 int SHA384_Update(SHA512_CTX *c, const void *data, size_t len);
201 int SHA384_Final(unsigned char *md, SHA512_CTX *c);
203 int SHA512_Init(SHA512_CTX *c);
204 int SHA512_Update(SHA512_CTX *c, const void *data, size_t len);
205 int SHA512_Final(unsigned char *md, SHA512_CTX *c);
207 void SHA512_Transform(SHA512_CTX *
[all...]
H A Dsha512.c97 void sha512_block_data_order (SHA512_CTX *ctx, const void *in, size_t num);
99 int SHA512_Final (unsigned char *md, SHA512_CTX *c)
177 int SHA384_Final (unsigned char *md,SHA512_CTX *c)
180 int SHA512_Update (SHA512_CTX *c, const void *_data, size_t len)
231 int SHA384_Update (SHA512_CTX *c, const void *data, size_t len)
234 void SHA512_Transform (SHA512_CTX *c, const unsigned char *data)
246 SHA512_CTX c;
259 SHA512_CTX c;
407 static void sha512_block_data_order (SHA512_CTX *ctx, const void *in, size_t num)
462 static void sha512_block_data_order (SHA512_CTX *ct
[all...]
/external/openssl/include/openssl/
H A Dsha.h191 } SHA512_CTX; typedef in typeref:struct:SHA512state_st
196 int private_SHA384_Init(SHA512_CTX *c);
197 int private_SHA512_Init(SHA512_CTX *c);
199 int SHA384_Init(SHA512_CTX *c);
200 int SHA384_Update(SHA512_CTX *c, const void *data, size_t len);
201 int SHA384_Final(unsigned char *md, SHA512_CTX *c);
203 int SHA512_Init(SHA512_CTX *c);
204 int SHA512_Update(SHA512_CTX *c, const void *data, size_t len);
205 int SHA512_Final(unsigned char *md, SHA512_CTX *c);
207 void SHA512_Transform(SHA512_CTX *
[all...]
/external/openssl/crypto/evp/
H A Dm_sha1.c183 sizeof(EVP_MD *)+sizeof(SHA512_CTX),
202 sizeof(EVP_MD *)+sizeof(SHA512_CTX),
/external/chromium_org/third_party/boringssl/src/crypto/digest/
H A Ddigests.c172 128 /* block size */, sizeof(SHA512_CTX),
191 128 /* block size */, sizeof(SHA512_CTX),
/external/chromium_org/third_party/boringssl/src/crypto/sha/
H A Dsha512.c96 int SHA384_Init(SHA512_CTX *sha) {
114 int SHA512_Init(SHA512_CTX *sha) {
132 SHA512_CTX ctx;
148 SHA512_CTX ctx;
165 void sha512_block_data_order(SHA512_CTX *ctx, const void *in, size_t num);
168 int SHA384_Final(unsigned char *md, SHA512_CTX *sha) {
172 int SHA384_Update(SHA512_CTX *sha, const void *data, size_t len) {
176 void SHA512_Transform(SHA512_CTX *c, const unsigned char *data) {
186 int SHA512_Update(SHA512_CTX *c, const void *in_data, size_t len) {
238 int SHA512_Final(unsigned char *md, SHA512_CTX *sh
[all...]
/external/openssl/ssl/
H A Ds3_cbc.c343 SHA512_CTX *sha512 = ctx;
352 #define LARGEST_DIGEST_CTX SHA512_CTX
469 SHA384_Init((SHA512_CTX*)md_state.c);
477 SHA512_Init((SHA512_CTX*)md_state.c);
/external/chromium_org/third_party/boringssl/src/ssl/
H A Ds3_cbc.c340 SHA512_CTX *sha512 = ctx;
349 #define LARGEST_DIGEST_CTX SHA512_CTX
436 SHA384_Init((SHA512_CTX*)md_state.c);
/external/chromium_org/third_party/boringssl/src/crypto/bn/
H A Drandom.c247 SHA512_CTX sha;
/external/openssl/crypto/bn/
H A Dbn_rand.c318 SHA512_CTX sha;
/external/ipsec-tools/src/racoon/
H A Dcrypto_openssl.c2113 SHA512_CTX *c = racoon_malloc(sizeof(*c));
2125 SHA512_Update((SHA512_CTX *)c, (unsigned char *) data->v, data->l);
2139 SHA512_Final((unsigned char *) res->v, (SHA512_CTX *)c);

Completed in 340 milliseconds