/third_party/openssl/crypto/engine/ |
D | tb_digest.c | 29 if (e->digests) { in ENGINE_register_digests() 31 int num_nids = e->digests(e, NULL, &nids, 0); in ENGINE_register_digests() 50 if (e->digests) { in ENGINE_set_default_digests() 52 int num_nids = e->digests(e, NULL, &nids, 0); in ENGINE_set_default_digests() 87 return e->digests; in ENGINE_get_digests() 93 e->digests = f; in ENGINE_set_digests()
|
/third_party/node/deps/openssl/openssl/crypto/engine/ |
D | tb_digest.c | 29 if (e->digests) { in ENGINE_register_digests() 31 int num_nids = e->digests(e, NULL, &nids, 0); in ENGINE_register_digests() 50 if (e->digests) { in ENGINE_set_default_digests() 52 int num_nids = e->digests(e, NULL, &nids, 0); in ENGINE_set_default_digests() 87 return e->digests; in ENGINE_get_digests() 93 e->digests = f; in ENGINE_set_digests()
|
/third_party/skia/third_party/externals/dng_sdk/source/ |
D | dng_jpeg_image.cpp | 261 dng_fingerprint *digests) in dng_jpeg_image_find_digest_task() argument 265 , fDigests (digests) in dng_jpeg_image_find_digest_task() 332 AutoArray<dng_fingerprint> digests (arrayCount); in FindDigest() local 343 digests.Get ()); in FindDigest() 360 digests [tileCount] = printer.Result (); in FindDigest() 373 printer.Process (digests [k].data, in FindDigest()
|
/third_party/node/deps/npm/node_modules/cacache/lib/content/ |
D | read.js | 112 const digests = sri[algo] 114 if (digests.length <= 1) { 115 const cpath = contentPath(cache, digests[0]) 116 return fn(cpath, digests[0]) 120 const results = await Promise.all(digests.map(async (meta) => {
|
/third_party/lzma/CPP/7zip/Archive/7z/ |
D | 7zOut.cpp | 322 void COutArchive::WriteHashDigests(const CUInt32DefVector &digests) in WriteHashDigests() argument 324 const unsigned numDefined = BoolVector_CountSum(digests.Defs); in WriteHashDigests() 329 if (numDefined == digests.Defs.Size()) in WriteHashDigests() 334 WriteBoolVector(digests.Defs); in WriteHashDigests() 337 for (unsigned i = 0; i < digests.Defs.Size(); i++) in WriteHashDigests() 338 if (digests.Defs[i]) in WriteHashDigests() 339 WriteUInt32(digests.Vals[i]); in WriteHashDigests() 388 const CUInt32DefVector &digests) in WriteSubStreamsInfo() argument 432 digests2.Defs.Add(digests.Defs[digestIndex]); in WriteSubStreamsInfo() 433 digests2.Vals.Add(digests.Vals[digestIndex]); in WriteSubStreamsInfo() [all …]
|
D | 7zIn.cpp | 903 CUInt32DefVector &digests) in ReadSubStreamsInfo() argument 984 digests.ClearAndSetSize(unpackSizes.Size()); in ReadSubStreamsInfo() 994 digests.Defs[k] = true; in ReadSubStreamsInfo() 995 digests.Vals[k] = folders.FolderCRCs.Vals[i]; in ReadSubStreamsInfo() 1001 digests.Defs[k] = defined; in ReadSubStreamsInfo() 1005 digests.Vals[k] = crc; in ReadSubStreamsInfo() 1017 if (digests.Defs.Size() != unpackSizes.Size()) in ReadSubStreamsInfo() 1019 digests.ClearAndSetSize(unpackSizes.Size()); in ReadSubStreamsInfo() 1026 digests.Defs[k] = true; in ReadSubStreamsInfo() 1027 digests.Vals[k] = folders.FolderCRCs.Vals[i]; in ReadSubStreamsInfo() [all …]
|
/third_party/openssl/doc/man3/ |
D | EVP_DigestVerifyInit.pod | 43 The OpenSSL default and legacy providers support fetching digests and can fetch 44 those digests from any available provider. The OpenSSL FIPS provider also 45 supports fetching digests but will only fetch digests that are themselves 64 Not all digests can be used for all key types. The following combinations apply. 78 Supports no digests (the digest B<type> must be NULL) 91 Support no digests (the digest B<type> must be NULL) 147 and public key algorithms. This meant that "clone" digests such as EVP_dss1()
|
D | EVP_DigestSignInit.pod | 44 The OpenSSL default and legacy providers support fetching digests and can fetch 45 those digests from any available provider. The OpenSSL FIPS provider also 46 supports fetching digests but will only fetch digests that are themselves 73 Not all digests can be used for all key types. The following combinations apply. 87 Supports no digests (the digest I<type> must be NULL) 100 Support no digests (the digest I<type> must be NULL) 158 and public key algorithms. This meant that "clone" digests such as EVP_dss1()
|
D | SSL_library_init.pod | 18 SSL_library_init() registers the available SSL/TLS ciphers and digests. 30 SSL_library_init() adds ciphers and digests used directly and indirectly by
|
D | BIO_f_md.pod | 22 BIO that digests any data passed through it, it is a BIO wrapper 97 The next example digests data by reading through a chain instead: 115 This next example retrieves the message digests from a BIO chain and 145 the data passed through and that digests should be retrieved using a
|
D | OpenSSL_add_all_algorithms.pod | 29 OpenSSL_add_all_algorithms() adds all algorithms to the table (digests and 35 In versions prior to 1.1.0 EVP_cleanup() removed all ciphers and digests from
|
D | EVP_PKEY_get_default_digest_nid.pod | 40 both return 1 if the message digest is advisory (that is other digests 41 can be used) and 2 if it is mandatory (other digests can not be used).
|
/third_party/node/deps/npm/node_modules/@tufjs/models/dist/ |
D | file.js | 123 const digests = Object.keys(this.hashes).reduce((acc, key) => { 137 Object.values(digests).forEach((digest) => { 146 Object.entries(digests).forEach(([key, value]) => {
|
/third_party/openssl/test/ |
D | CAtsa.cnf | 138 digests = sha1, sha256, sha384, sha512 # Acceptable message digests (mandatory) 164 digests = sha1, sha256, sha384, sha512 # Acceptable message digests (mandatory)
|
/third_party/skia/site/docs/dev/testing/ |
D | skiagold.md | 45 - Access the By Blame view to see digests needing triage and associated 47 - Only untriaged digests will be shown by default 54 - Select digests for triage 86 - Return to the By Blame view to walk through all untriaged digests involving 164 - Dot colors distinguish between digests
|
/third_party/node/deps/openssl/openssl/crypto/objects/ |
D | obj_xref.txt | 3 # and digests. 55 # ECDH KDFs and their corresponding message digests and schemes
|
/third_party/openssl/crypto/objects/ |
D | obj_xref.txt | 3 # and digests. 55 # ECDH KDFs and their corresponding message digests and schemes
|
/third_party/openssl/doc/man7/ |
D | evp.pod | 26 functions. The L<B<EVP_Digest>I<XXX>|EVP_DigestInit(3)> functions provide message digests. 69 All the symmetric algorithms (ciphers), digests and asymmetric algorithms 71 implementations. If ENGINE implementations of ciphers or digests are registered
|
/third_party/python/Doc/library/ |
D | hashlib.rst | 1 :mod:`hashlib` --- Secure hashes and message digests 28 digests. The modern term is secure hash. 206 compute the digests of data sharing a common initial substring. 209 SHAKE variable length digests 213 length digests with length_in_bits//2 up to 128 or 256 bits of security. 305 * **BLAKE2b**, optimized for 64-bit platforms and produces digests of any size 308 * **BLAKE2s**, optimized for 8- to 32-bit platforms and produces digests of any 469 BLAKE2 has configurable size of digests up to 64 bytes for BLAKE2b and up to 32 471 the size of output, we can tell BLAKE2b to produce 20-byte digests: 607 >>> # The digests are different. [all …]
|
/third_party/node/deps/openssl/config/archs/linux64-mips64/asm/ |
D | openssl.gypi | 837 'openssl/providers/implementations/digests/blake2_prov.c', 838 'openssl/providers/implementations/digests/blake2b_prov.c', 839 'openssl/providers/implementations/digests/blake2s_prov.c', 840 'openssl/providers/implementations/digests/md5_prov.c', 841 'openssl/providers/implementations/digests/md5_sha1_prov.c', 842 'openssl/providers/implementations/digests/null_prov.c', 843 'openssl/providers/implementations/digests/ripemd_prov.c', 844 'openssl/providers/implementations/digests/sha2_prov.c', 845 'openssl/providers/implementations/digests/sha3_prov.c', 846 'openssl/providers/implementations/digests/sm3_prov.c', [all …]
|
/third_party/node/deps/openssl/config/archs/linux-armv4/asm/ |
D | openssl.gypi | 837 'openssl/providers/implementations/digests/blake2_prov.c', 838 'openssl/providers/implementations/digests/blake2b_prov.c', 839 'openssl/providers/implementations/digests/blake2s_prov.c', 840 'openssl/providers/implementations/digests/md5_prov.c', 841 'openssl/providers/implementations/digests/md5_sha1_prov.c', 842 'openssl/providers/implementations/digests/null_prov.c', 843 'openssl/providers/implementations/digests/ripemd_prov.c', 844 'openssl/providers/implementations/digests/sha2_prov.c', 845 'openssl/providers/implementations/digests/sha3_prov.c', 846 'openssl/providers/implementations/digests/sm3_prov.c', [all …]
|
/third_party/node/deps/openssl/config/archs/linux-aarch64/asm_avx2/ |
D | openssl.gypi | 838 'openssl/providers/implementations/digests/blake2_prov.c', 839 'openssl/providers/implementations/digests/blake2b_prov.c', 840 'openssl/providers/implementations/digests/blake2s_prov.c', 841 'openssl/providers/implementations/digests/md5_prov.c', 842 'openssl/providers/implementations/digests/md5_sha1_prov.c', 843 'openssl/providers/implementations/digests/null_prov.c', 844 'openssl/providers/implementations/digests/ripemd_prov.c', 845 'openssl/providers/implementations/digests/sha2_prov.c', 846 'openssl/providers/implementations/digests/sha3_prov.c', 847 'openssl/providers/implementations/digests/sm3_prov.c', [all …]
|
/third_party/node/deps/openssl/config/archs/linux-armv4/no-asm/ |
D | openssl.gypi | 839 'openssl/providers/implementations/digests/blake2_prov.c', 840 'openssl/providers/implementations/digests/blake2b_prov.c', 841 'openssl/providers/implementations/digests/blake2s_prov.c', 842 'openssl/providers/implementations/digests/md5_prov.c', 843 'openssl/providers/implementations/digests/md5_sha1_prov.c', 844 'openssl/providers/implementations/digests/null_prov.c', 845 'openssl/providers/implementations/digests/ripemd_prov.c', 846 'openssl/providers/implementations/digests/sha2_prov.c', 847 'openssl/providers/implementations/digests/sha3_prov.c', 848 'openssl/providers/implementations/digests/sm3_prov.c', [all …]
|
/third_party/node/deps/openssl/config/archs/linux64-mips64/asm_avx2/ |
D | openssl.gypi | 837 'openssl/providers/implementations/digests/blake2_prov.c', 838 'openssl/providers/implementations/digests/blake2b_prov.c', 839 'openssl/providers/implementations/digests/blake2s_prov.c', 840 'openssl/providers/implementations/digests/md5_prov.c', 841 'openssl/providers/implementations/digests/md5_sha1_prov.c', 842 'openssl/providers/implementations/digests/null_prov.c', 843 'openssl/providers/implementations/digests/ripemd_prov.c', 844 'openssl/providers/implementations/digests/sha2_prov.c', 845 'openssl/providers/implementations/digests/sha3_prov.c', 846 'openssl/providers/implementations/digests/sm3_prov.c', [all …]
|
/third_party/node/deps/openssl/config/archs/linux64-s390x/asm_avx2/ |
D | openssl.gypi | 835 'openssl/providers/implementations/digests/blake2_prov.c', 836 'openssl/providers/implementations/digests/blake2b_prov.c', 837 'openssl/providers/implementations/digests/blake2s_prov.c', 838 'openssl/providers/implementations/digests/md5_prov.c', 839 'openssl/providers/implementations/digests/md5_sha1_prov.c', 840 'openssl/providers/implementations/digests/null_prov.c', 841 'openssl/providers/implementations/digests/ripemd_prov.c', 842 'openssl/providers/implementations/digests/sha2_prov.c', 843 'openssl/providers/implementations/digests/sha3_prov.c', 844 'openssl/providers/implementations/digests/sm3_prov.c', [all …]
|