Home
last modified time | relevance | path

Searched refs:md_data (Results 1 – 7 of 7) sorted by relevance

/third_party/openssl/crypto/evp/
Ddigest.c25 if (ctx->md_data != NULL && ctx->digest->ctx_size > 0 in cleanup_old_md_data()
28 OPENSSL_clear_free(ctx->md_data, ctx->digest->ctx_size); in cleanup_old_md_data()
29 ctx->md_data = NULL; in cleanup_old_md_data()
139 ctx->md_data = OPENSSL_zalloc(type->ctx_size); in EVP_DigestInit_ex()
140 if (ctx->md_data == NULL) { in EVP_DigestInit_ex()
191 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); in EVP_DigestFinal_ex()
208 OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); in EVP_DigestFinalXOF()
238 tmp_buf = out->md_data; in EVP_MD_CTX_copy_ex()
252 out->md_data = NULL; in EVP_MD_CTX_copy_ex()
255 if (in->md_data && out->digest->ctx_size) { in EVP_MD_CTX_copy_ex()
[all …]
Dm_sha3.c35 KECCAK1600_CTX *ctx = evp_ctx->md_data; in init()
64 KECCAK1600_CTX *ctx = evp_ctx->md_data; in sha3_update()
107 KECCAK1600_CTX *ctx = evp_ctx->md_data; in sha3_final()
132 KECCAK1600_CTX *ctx = evp_ctx->md_data; in shake_ctrl()
181 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_sha3_init()
214 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_shake_init()
241 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_sha3_update()
276 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_sha3_final()
285 KECCAK1600_CTX *ctx = evp_ctx->md_data; in s390x_shake_final()
Dbio_ok.c452 void *md_data; in sig_out() local
458 md_data = EVP_MD_CTX_md_data(md); in sig_out()
469 if (RAND_bytes(md_data, md_size) <= 0) in sig_out()
471 memcpy(&(ctx->buf[ctx->buf_len]), md_data, md_size); in sig_out()
496 void *md_data; in sig_in() local
502 md_data = EVP_MD_CTX_md_data(md); in sig_in()
509 memcpy(md_data, &(ctx->buf[ctx->buf_off]), md_size); in sig_in()
510 longswap(md_data, md_size); in sig_in()
Devp_local.h17 void *md_data; member
Devp_lib.c491 return ctx->md_data; in EVP_MD_CTX_md_data()
/third_party/openssl/crypto/pkcs7/
Dpk7_doit.c617 unsigned char md_data[EVP_MAX_MD_SIZE]; in do_pkcs7_signed_attrib() local
629 if (!EVP_DigestFinal_ex(mctx, md_data, &md_len)) { in do_pkcs7_signed_attrib()
633 if (!PKCS7_add1_attrib_digest(si, md_data, md_len)) { in do_pkcs7_signed_attrib()
777 unsigned char md_data[EVP_MAX_MD_SIZE]; in PKCS7_dataFinal() local
782 if (!EVP_DigestFinal_ex(mdc, md_data, &md_len)) in PKCS7_dataFinal()
784 if (!ASN1_OCTET_STRING_set(p7->d.digest->digest, md_data, md_len)) in PKCS7_dataFinal()
/third_party/openssl/
DCHANGES7404 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
8163 md_data void pointer.