/third_party/openssl/crypto/engine/ |
D | tb_digest.c | 26 if (e->digests) { in ENGINE_register_digests() 28 int num_nids = e->digests(e, NULL, &nids, 0); in ENGINE_register_digests() 47 if (e->digests) { in ENGINE_set_default_digests() 49 int num_nids = e->digests(e, NULL, &nids, 0); in ENGINE_set_default_digests() 83 return e->digests; in ENGINE_get_digests() 89 e->digests = f; in ENGINE_set_digests()
|
D | eng_list.c | 350 dest->digests = src->digests; in engine_cpy()
|
D | eng_local.h | 141 ENGINE_DIGESTS_PTR digests; member
|
D | eng_lib.c | 61 e->digests = NULL; in engine_set_all_null()
|
/third_party/node/deps/npm/node_modules/cacache/lib/content/ |
D | read.js | 137 const digests = sri[algo] 138 if (digests.length <= 1) { 139 const cpath = contentPath(cache, digests[0]) 140 return fn(cpath, digests[0]) 164 const digests = sri[algo] 165 if (digests.length <= 1) { 166 const cpath = contentPath(cache, digests[0]) 167 return fn(cpath, digests[0])
|
/third_party/skia/third_party/externals/dng_sdk/source/ |
D | dng_jpeg_image.cpp | 261 dng_fingerprint *digests) in dng_jpeg_image_find_digest_task() argument 265 , fDigests (digests) in dng_jpeg_image_find_digest_task() 332 AutoArray<dng_fingerprint> digests (arrayCount); in FindDigest() local 343 digests.Get ()); in FindDigest() 360 digests [tileCount] = printer.Result (); in FindDigest() 373 printer.Process (digests [k].data, in FindDigest()
|
/third_party/openssl/test/ |
D | CAtsa.cnf | 139 digests = sha1, sha256, sha384, sha512 # Acceptable message digests (mandatory) 165 digests = sha1, sha256, sha384, sha512 # Acceptable message digests (mandatory)
|
/third_party/openssl/doc/man3/ |
D | SSL_library_init.pod | 18 SSL_library_init() registers the available SSL/TLS ciphers and digests. 30 SSL_library_init() adds ciphers and digests used directly and indirectly by
|
D | EVP_PKEY_get_default_digest_nid.pod | 26 is advisory (that is other digests can be used) and 2 if it is mandatory (other 27 digests can not be used). It returns 0 or a negative value for failure. In
|
D | OpenSSL_add_all_algorithms.pod | 29 OpenSSL_add_all_algorithms() adds all algorithms to the table (digests and 35 In versions prior to 1.1.0 EVP_cleanup() removed all ciphers and digests from
|
D | BIO_f_md.pod | 22 BIO that digests any data passed through it, it is a BIO wrapper 97 The next example digests data by reading through a chain instead: 115 This next example retrieves the message digests from a BIO chain and 145 the data passed through and that digests should be retrieved using a
|
D | EVP_DigestSignInit.pod | 46 Not all digests can be used for all key types. The following combinations apply. 60 Supports no digests (the digest B<type> must be NULL) 73 Support no digests (the digest B<type> must be NULL) 122 and public key algorithms. This meant that "clone" digests such as EVP_dss1()
|
D | EVP_DigestInit.pod | 71 The EVP digest routines are a high-level interface to message digests, 206 B<NID_sha1WithRSAEncryption>. Since digests and signature algorithms are no 340 The B<EVP> interface to message digests should almost always be used in 356 implementations of digests to be specified. 365 EVP_MD_CTX_ctrl() sends commands to message digests for additional configuration 370 This example digests the data "Test Message\n" and "Hello World\n", using the 437 The link between digests and signing algorithms was fixed in OpenSSL 1.0 and
|
D | RSA_sign.pod | 31 an SSL signature (MD5 and SHA1 message digests with PKCS #1 padding
|
D | PKCS5_PBKDF2_HMAC.pod | 39 any of the EVP_* message digests. PKCS5_PBKDF2_HMAC_SHA1() calls
|
/third_party/openssl/crypto/objects/ |
D | obj_xref.txt | 3 # and digests. 55 # ECDH KDFs and their corresponding message digests and schemes
|
/third_party/skia/site/docs/dev/testing/ |
D | skiagold.md | 45 - Access the By Blame view to see digests needing triage and associated 47 - Only untriaged digests will be shown by default 54 - Select digests for triage 86 - Return to the By Blame view to walk through all untriaged digests involving 164 - Dot colors distinguish between digests
|
/third_party/flutter/skia/site/dev/testing/ |
D | skiagold.md | 42 * Access the By Blame view to see digests needing triage and associated 44 + Only untriaged digests will be shown by default 50 * Select digests for triage 80 * Return to the By Blame view to walk through all untriaged digests involving 154 + Dot colors distinguish between digests
|
/third_party/openssl/doc/man7/ |
D | evp.pod | 26 functions. The L<B<EVP_Digest>I<XXX>|EVP_DigestInit(3)> functions provide message digests. 68 All the symmetric algorithms (ciphers), digests and asymmetric algorithms 70 implementations. If ENGINE implementations of ciphers or digests are registered
|
/third_party/python/Doc/library/ |
D | hashlib.rst | 1 :mod:`hashlib` --- Secure hashes and message digests 28 digests. The modern term is secure hash. 206 compute the digests of data sharing a common initial substring. 209 SHAKE variable length digests 213 length digests with length_in_bits//2 up to 128 or 256 bits of security. 305 * **BLAKE2b**, optimized for 64-bit platforms and produces digests of any size 308 * **BLAKE2s**, optimized for 8- to 32-bit platforms and produces digests of any 469 BLAKE2 has configurable size of digests up to 64 bytes for BLAKE2b and up to 32 471 the size of output, we can tell BLAKE2b to produce 20-byte digests: 607 >>> # The digests are different. [all …]
|
/third_party/openssl/doc/man1/ |
D | dgst.pod | 40 signatures using message digests. 60 supported digests, use the command I<list --digest-commands>. 73 Prints out a list of supported message digests. 217 New or agile applications should use probably use SHA-256. Other digests,
|
/third_party/libxml2/result/HTML/ |
D | test2.html.sax | 110 SAX.startElement(a, href='http://linuxtoday.com/digests/') 111 SAX.characters(site digests, 12)
|
/third_party/node/deps/npm/node_modules/ssri/ |
D | index.js | 298 const digests = goodSri && sri[algorithm] 328 …rror(`${sri} integrity checksum failed when using ${algorithm}: wanted ${digests} but got ${newSri… 331 err.expected = digests
|
/third_party/openssl/crypto/ts/ |
D | ts_conf.c | 342 char *digests = NCONF_get_string(conf, section, ENV_DIGESTS); in TS_CONF_set_digests() local 344 if (digests == NULL) { in TS_CONF_set_digests() 348 if ((list = X509V3_parse_list(digests)) == NULL) { in TS_CONF_set_digests()
|
/third_party/mindspore/mindspore/lite/java/java/fl_client/src/main/java/com/mindspore/flclient/cipher/ |
D | KEYAgreement.java | 23 import org.bouncycastle.crypto.digests.SHA256Digest;
|