Searched refs:hash (Results 126 - 150 of 798) sorted by relevance

1234567891011>>

/freebsd-current/crypto/openssh/
H A Dxmss_hash_address.h28 void setHashADRS(uint32_t adrs[8], uint32_t hash);
H A Dxmss_hash_address.c47 void setHashADRS(uint32_t adrs[8], uint32_t hash){ argument
48 adrs[6] = hash;
H A Dkexgexc.c154 u_char hash[SSH_DIGEST_MAX_LENGTH]; local
189 hashlen = sizeof(hash);
202 hash, &hashlen)) != 0)
205 if ((r = sshkey_verify(server_host_key, signature, slen, hash,
209 if ((r = kex_derive_keys(ssh, hash, hashlen, shared_secret)) != 0 ||
230 explicit_bzero(hash, sizeof(hash));
H A Dkexgexs.c136 u_char hash[SSH_DIGEST_MAX_LENGTH]; local
167 hashlen = sizeof(hash);
180 hash, &hashlen)) != 0)
185 &signature, &slen, hash, hashlen, kex->hostkey_alg)) < 0)
196 if ((r = kex_derive_keys(ssh, hash, hashlen, shared_secret)) != 0 ||
207 explicit_bzero(hash, sizeof(hash));
/freebsd-current/crypto/heimdal/lib/asn1/
H A Dsymbol.c49 hash(void *a) function
59 htab = hashtabnew(101, cmp, hash);
H A Dhash.c42 static Hashentry *_search(Hashtab * htab, /* The hash table */
48 unsigned (*hash) (void *))
63 htab->hash = hash;
77 for (hptr = htab->tab[(*htab->hash) (ptr) % htab->sz];
85 /* Search for element in hash table */
96 /* add element to hash table */
115 tabptr = &htab->tab[(*htab->hash) (ptr) % htab->sz];
163 /* standard hash-functions for strings */
167 { /* Standard hash functio
[all...]
/freebsd-current/crypto/openssl/crypto/ec/curve448/
H A Ded448.h55 * prehashed (in): Nonzero if the message is actually the hash of something
80 * hash (in): The hash of the message. This object will not be modified by the
95 const uint8_t hash[64],
109 * prehashed (in): Nonzero if the message is actually the hash of something you
136 * hash (in): The hash of the message. This object will not be modified by the
151 const uint8_t hash[64],
200 * Using the appropriate hash function, hash th
[all...]
/freebsd-current/tools/build/
H A Dfreebsd-yeet.pl45 my $hash;
54 $hash = $_[4];
88 system("git commit -a -m'Remove \$FreeBSD\$: $pretty\n\nRemove /$pattern/\n\nSimilar commit in main:\n(cherry picked from commit $hash)'");
126 # commit message pattern replacement or '' sys hash src hash
/freebsd-current/sys/contrib/openzfs/module/zfs/
H A Ddbuf_stats.c39 dbuf_hash_table_t *hash; member in struct:dbuf_stats_t
132 dbuf_hash_table_t *h = dsh->hash;
174 if (n <= dsh->hash->hash_table_mask) {
183 dbuf_stats_hash_table_init(dbuf_hash_table_t *hash) argument
189 dsh->hash = hash;
219 dbuf_stats_init(dbuf_hash_table_t *hash) argument
221 dbuf_stats_hash_table_init(hash);
/freebsd-current/contrib/llvm-project/libcxx/modules/std/
H A Dthread.inc42 using std::hash;
/freebsd-current/sys/crypto/openssl/
H A Dossl.c222 s->hash.axf = axf;
224 s->hash.mlen = axf->hashsize;
226 s->hash.mlen = csp->csp_auth_mlen;
229 axf->Init(&s->hash.ictx);
234 axf->Init(&s->hash.ictx);
235 axf->Setkey(&s->hash.ictx, csp->csp_auth_key,
239 csp->csp_auth_klen, &s->hash.ictx);
241 csp->csp_auth_klen, &s->hash.octx);
320 axf = s->hash.axf;
323 ctx = s->hash
[all...]
/freebsd-current/usr.bin/du/
H A Ddu.c381 int hash; local
385 /* If necessary, initialize the hash table. */
395 /* If the hash table is getting too full, enlarge it. */
421 hash = (le->dev ^ le->ino) % new_size;
423 if (new_buckets[hash] != NULL)
424 new_buckets[hash]->previous =
426 le->next = new_buckets[hash];
428 new_buckets[hash] = le;
437 /* Try to locate this entry in the hash table. */
438 hash
[all...]
/freebsd-current/contrib/bearssl/inc/
H A Dbearssl_ec.h658 * A pointer to the EC implementation is provided. The hash value is
659 * assumed to have the length inferred from the designated hash function
678 * \param hf hash function used to process the data.
703 * \param hash signed data (hashed).
704 * \param hash_len hash value length (in bytes).
711 const void *hash, size_t hash_len,
720 * \param hf hash function used to process the data.
736 * \param hf hash function used to process the data.
752 * \param hash signed data (hashed).
753 * \param hash_len hash valu
[all...]
H A Dbearssl_rsa.h124 * - When verifying PKCS#1 v1.5 signatures, both variants of the hash
241 * - The encoded OID for the hash function. The provided array must begin
244 * also be `NULL`, in which case the raw hash value should be used
246 * to TLS-1.1, with a 36-byte hash value).
248 * - The hash output length, in bytes.
252 * - An output buffer for the hash value. The caller must still compare
253 * it with the hash of the data over which the signature is computed.
273 * \param hash_oid encoded hash algorithm OID (or `NULL`).
274 * \param hash_len expected hash value length (in bytes).
276 * \param hash_out output buffer for the hash valu
[all...]
/freebsd-current/sys/contrib/xz-embedded/linux/lib/xz/
H A Dxz_dec_stream.c105 struct xz_dec_hash hash; member in struct:xz_dec::__anon169
124 * Hash calculated from the Records (matches block.hash in
127 struct xz_dec_hash hash; member in struct:xz_dec::__anon170
227 * the sizes possibly stored in the Block Header. Update the hash and
276 s->block.hash.unpadded += s->block_header.size
280 s->block.hash.unpadded += check_sizes[s->check_type];
283 s->block.hash.unpadded += 4;
285 s->block.hash.unpadded += 8;
288 s->block.hash.uncompressed += s->block.uncompressed;
289 s->block.hash
[all...]
/freebsd-current/usr.sbin/ppp/
H A Dpred.c52 /* The following hash code is the heart of the algorithm:
53 * It builds a sliding hash sum of the previous 3-and-a-bit characters
55 * A better hash function would result in additional compression,
58 #define HASH(state, x) state->hash = (state->hash << 4) ^ (x)
62 u_short hash; member in struct:pred1_state
77 if (state->dict[state->hash] == *source) {
80 state->dict[state->hash] = *source;
95 *dest++ = state->dict[state->hash] = *source;
112 *dest = state->dict[state->hash]; /* Gues
[all...]
/freebsd-current/contrib/unbound/validator/
H A Dval_nsec3.c69 * bogus. NSEC3 hash errors are not cached and this helps breaks loops with
263 size_t nsec3_hash_to_b32(uint8_t* hash, size_t hashlen, uint8_t* zone, argument
270 ret = sldns_b32_ntop_extended_hex(hash, hashlen, (char*)buf+1, max-1);
572 log_err("nsec3 hash of unknown algo %d", algo);
593 /** perform hash of name */
612 log_err("nsec3 hash of unknown algo %d", algo);
615 c->hash = (uint8_t*)regional_alloc(region, c->hash_len);
616 if(!c->hash)
619 sldns_buffer_limit(buf), (unsigned char*)c->hash);
622 sldns_buffer_write(buf, c->hash,
654 nsec3_hash_name(rbtree_type* table, struct regional* region, sldns_buffer* buf, struct ub_packed_rrset_key* nsec3, int rr, uint8_t* dname, size_t dname_len, struct nsec3_cached_hash** hash) argument
727 nsec3_hash_matches_owner(struct nsec3_filter* flt, struct nsec3_cached_hash* hash, struct ub_packed_rrset_key* s) argument
770 struct nsec3_cached_hash* hash = NULL; local
810 nsec3_covers(uint8_t* zone, struct nsec3_cached_hash* hash, struct ub_packed_rrset_key* rrset, int rr, sldns_buffer* buf) argument
880 struct nsec3_cached_hash* hash = NULL; local
[all...]
H A Dval_secalgo.c129 /* perform nsec3 hash. return false on failure */
161 /** hash structure for keeping track of running hashes */
167 /** create secalgo hash with hash type */
199 int secalgo_hash_update(struct secalgo_hash* hash, uint8_t* data, size_t len) argument
201 return EVP_DigestUpdate(hash->ctx, (unsigned char*)data,
205 int secalgo_hash_final(struct secalgo_hash* hash, uint8_t* result, argument
208 if(EVP_MD_CTX_size(hash->ctx) > (int)maxlen) {
210 log_err("secalgo_hash_final: hash buffer too small");
213 *resultlen = EVP_MD_CTX_size(hash
217 secalgo_hash_delete(struct secalgo_hash* hash) argument
918 secalgo_hash_update(struct secalgo_hash* hash, uint8_t* data, size_t len) argument
924 secalgo_hash_final(struct secalgo_hash* hash, uint8_t* result, size_t maxlen, size_t* resultlen) argument
939 secalgo_hash_delete(struct secalgo_hash* hash) argument
1381 unsigned char hash[HASH_LENGTH_MAX]; local
1604 secalgo_hash_update(struct secalgo_hash* hash, uint8_t* data, size_t len) argument
1616 secalgo_hash_final(struct secalgo_hash* hash, uint8_t* result, size_t maxlen, size_t* resultlen) argument
1644 secalgo_hash_delete(struct secalgo_hash* hash) argument
[all...]
/freebsd-current/contrib/wpa/src/eap_common/
H A Dikev2_common.c57 size_t data_len, u8 *hash)
67 os_memcpy(hash, tmphash, 12);
74 os_memcpy(hash, tmphash, 12);
99 u8 *hash)
104 hash);
106 return hmac_md5_vector(key, key_len, num_elem, addr, len, hash);
117 u8 hash[IKEV2_MAX_HASH_LEN]; local
130 addr[0] = hash;
144 &len[1], hash);
147 hash);
56 ikev2_integ_hash(int alg, const u8 *key, size_t key_len, const u8 *data, size_t data_len, u8 *hash) argument
97 ikev2_prf_hash(int alg, const u8 *key, size_t key_len, size_t num_elem, const u8 *addr[], const size_t *len, u8 *hash) argument
378 u8 *sign_data, *pos, *buf, hash[IKEV2_MAX_HASH_LEN]; local
436 u8 hash[IKEV2_MAX_HASH_LEN], *decrypted; local
[all...]
/freebsd-current/contrib/wpa/src/tls/
H A Dtlsv1_client_ocsp.c54 u8 hash[SHA1_MAC_LEN]; local
58 if (sha1_vector(1, addr, len, hash) < 0)
60 return os_memcmp(hash, key_hash, SHA1_MAC_LEN) == 0;
68 size_t data_len, u8 *hash)
75 if (sha1_vector(1, addr, len, hash) < 0)
77 wpa_hexdump(MSG_MSGDUMP, "OCSP: Hash (SHA1)", hash, 20);
82 if (sha256_vector(1, addr, len, hash) < 0)
84 wpa_hexdump(MSG_MSGDUMP, "OCSP: Hash (SHA256)", hash, 32);
89 if (sha384_vector(1, addr, len, hash) < 0)
91 wpa_hexdump(MSG_MSGDUMP, "OCSP: Hash (SHA384)", hash, 4
67 ocsp_hash_data(struct asn1_oid *alg, const u8 *data, size_t data_len, u8 *hash) argument
123 u8 hash[64]; local
[all...]
/freebsd-current/contrib/wpa/src/common/
H A Dsae_pk.c529 int sae_hash(size_t hash_len, const u8 *data, size_t len, u8 *hash) argument
532 return sha256_vector(1, &data, &len, hash);
535 return sha384_vector(1, &data, &len, hash);
539 return sha512_vector(1, &data, &len, hash);
547 const u8 *pubkey, size_t pubkey_len, u8 *hash)
588 hash) < 0)
590 wpa_hexdump(MSG_DEBUG, "SAE-PK: hash(data to be signed)",
591 hash, hash_len);
608 u8 hash[SAE_MAX_HASH_LEN]; local
646 wpabuf_len(pk->pubkey), hash) <
545 sae_pk_hash_sig_data(struct sae_data *sae, size_t hash_len, bool ap, const u8 *m, size_t m_len, const u8 *pubkey, size_t pubkey_len, u8 *hash) argument
710 u8 hash[SAE_MAX_HASH_LEN]; local
779 u8 hash[SAE_MAX_HASH_LEN]; local
[all...]
/freebsd-current/contrib/libarchive/libarchive/
H A Darchive_blake2sp_ref.c12 More information about the BLAKE2 hash function can be found at
188 uint8_t hash[PARALLELISM_DEGREE][BLAKE2S_OUTBYTES]; local
206 blake2s_final( S->S[i], hash[i], BLAKE2S_OUTBYTES );
210 blake2s_update( S->R, hash[i], BLAKE2S_OUTBYTES );
218 uint8_t hash[PARALLELISM_DEGREE][BLAKE2S_OUTBYTES]; local
252 #pragma omp parallel shared(S,hash), num_threads(PARALLELISM_DEGREE)
279 blake2s_final( S[i], hash[i], BLAKE2S_OUTBYTES );
288 blake2s_update( FS, hash[i], BLAKE2S_OUTBYTES );
313 uint8_t hash[BLAKE2S_OUTBYTES]; local
314 blake2sp( hash, BLAKE2S_OUTBYTE
325 uint8_t hash[BLAKE2S_OUTBYTES]; local
[all...]
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/
H A Dcrypto_scrypt-common.c140 uint8_t hash[crypto_pwhash_scryptsalsa208sha256_STRHASHBYTES]; local
178 if (escrypt_kdf(local, passwd, passwdlen, salt, saltlen, N, r, p, hash,
179 sizeof(hash))) {
187 dst = encode64(dst, buflen - (dst - buf), hash, sizeof(hash));
188 sodium_memzero(hash, sizeof hash);
/freebsd-current/sys/net80211/
H A Dieee80211_acl.c87 /* simple hash is enough for variation of macaddr */
134 int hash; local
136 hash = ACL_HASH(macaddr);
137 LIST_FOREACH(acl, &as->as_hash[hash], acl_hash) {
177 int hash; local
189 hash = ACL_HASH(mac);
190 LIST_FOREACH(acl, &as->as_hash[hash], acl_hash) {
202 LIST_INSERT_HEAD(&as->as_hash[hash], new, acl_hash);
/freebsd-current/contrib/ntp/ntpd/
H A Dntp_monitor.c27 * Each entry is doubly linked into two lists, a hash table and a most-
29 * the hash table. If found, the statistics are updated and the entry
31 * allocated, initialized and linked into both the hash table and at the
37 * tail for the MRU list, unlinking from the hash table, and
61 * Pointers to the hash table and the MRU list. Memory for the hash
64 mon_entry ** mon_hash; /* MRU hash table */
123 * remove_from_hash - removes an entry from the address hash table and
131 u_int hash; local
135 hash
321 u_int hash; local
[all...]

Completed in 451 milliseconds

1234567891011>>