Searched refs:md_ctx (Results 1 - 21 of 21) sorted by relevance

/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/fips/sha1/
H A Dfips_standalone_sha1.c61 static void hmac_init(SHA_CTX *md_ctx,SHA_CTX *o_ctx, argument
71 SHA1_Init(md_ctx);
72 SHA1_Update(md_ctx,key,len);
73 SHA1_Final(keymd,md_ctx);
82 SHA1_Init(md_ctx);
83 SHA1_Update(md_ctx,pad,SHA_CBLOCK);
91 static void hmac_final(unsigned char *md,SHA_CTX *md_ctx,SHA_CTX *o_ctx) argument
95 SHA1_Final(buf,md_ctx);
117 SHA_CTX md_ctx,o_ctx; local
127 hmac_init(&md_ctx,
[all...]
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/demos/sign/
H A Dsign.c85 EVP_MD_CTX md_ctx; local
109 EVP_SignInit (&md_ctx, EVP_sha1());
110 EVP_SignUpdate (&md_ctx, data, strlen(data));
112 err = EVP_SignFinal (&md_ctx, sig_buf, &sig_len, pkey);
142 EVP_VerifyInit (&md_ctx, EVP_sha1());
143 EVP_VerifyUpdate (&md_ctx, data, strlen((char*)data));
144 err = EVP_VerifyFinal (&md_ctx, sig_buf, sig_len, pkey);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/demos/sign/
H A Dsign.c85 EVP_MD_CTX md_ctx; local
109 EVP_SignInit (&md_ctx, EVP_sha1());
110 EVP_SignUpdate (&md_ctx, data, strlen(data));
112 err = EVP_SignFinal (&md_ctx, sig_buf, &sig_len, pkey);
142 EVP_VerifyInit (&md_ctx, EVP_sha1());
143 EVP_VerifyUpdate (&md_ctx, data, strlen((char*)data));
144 err = EVP_VerifyFinal (&md_ctx, sig_buf, sig_len, pkey);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/crypto/hmac/
H A Dhmac.c82 && (!(ctx->md_ctx.flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW)
94 EVP_DigestInit_ex(&ctx->md_ctx,md, impl);
95 EVP_DigestUpdate(&ctx->md_ctx,key,len);
96 EVP_DigestFinal_ex(&(ctx->md_ctx),ctx->key,
122 EVP_MD_CTX_copy_ex(&ctx->md_ctx,&ctx->i_ctx);
135 EVP_DigestUpdate(&ctx->md_ctx,data,len);
146 EVP_DigestFinal_ex(&ctx->md_ctx,buf,&i);
147 EVP_MD_CTX_copy_ex(&ctx->md_ctx,&ctx->o_ctx);
148 EVP_DigestUpdate(&ctx->md_ctx,buf,i);
149 EVP_DigestFinal_ex(&ctx->md_ctx,m
[all...]
H A Dhmac.h76 EVP_MD_CTX md_ctx; member in struct:hmac_ctx_st
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/crypto/hmac/
H A Dhmac.c85 EVP_DigestInit_ex(&ctx->md_ctx,md, impl);
86 EVP_DigestUpdate(&ctx->md_ctx,key,len);
87 EVP_DigestFinal_ex(&(ctx->md_ctx),ctx->key,
113 EVP_MD_CTX_copy_ex(&ctx->md_ctx,&ctx->i_ctx);
126 EVP_DigestUpdate(&ctx->md_ctx,data,len);
137 EVP_DigestFinal_ex(&ctx->md_ctx,buf,&i);
138 EVP_MD_CTX_copy_ex(&ctx->md_ctx,&ctx->o_ctx);
139 EVP_DigestUpdate(&ctx->md_ctx,buf,i);
140 EVP_DigestFinal_ex(&ctx->md_ctx,md,len);
147 EVP_MD_CTX_init(&ctx->md_ctx);
[all...]
H A Dhmac.h78 EVP_MD_CTX md_ctx; member in struct:hmac_ctx_st
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/include/openssl/
H A Dhmac.h76 EVP_MD_CTX md_ctx; member in struct:hmac_ctx_st
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/ssl/
H A Ds3_enc.c571 EVP_MD_CTX md_ctx; local
596 EVP_MD_CTX_init(&md_ctx);
598 EVP_DigestInit_ex( &md_ctx,hash, NULL);
599 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
600 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
601 EVP_DigestUpdate(&md_ctx,seq,8);
603 EVP_DigestUpdate(&md_ctx,&rec_char,1);
606 EVP_DigestUpdate(&md_ctx,md,2);
607 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
608 EVP_DigestFinal_ex( &md_ctx,m
[all...]
H A Ds3_clnt.c942 EVP_MD_CTX md_ctx; local
997 EVP_MD_CTX_init(&md_ctx);
1165 EVP_MD_CTX_set_flags(&md_ctx,
1167 EVP_DigestInit_ex(&md_ctx,(num == 2)
1169 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1170 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1171 EVP_DigestUpdate(&md_ctx,param,param_len);
1173 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1199 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1200 EVP_VerifyUpdate(&md_ctx,
[all...]
H A Ds3_srvr.c1063 EVP_MD_CTX md_ctx; local
1065 EVP_MD_CTX_init(&md_ctx);
1216 EVP_MD_CTX_set_flags(&md_ctx,
1218 EVP_DigestInit_ex(&md_ctx,(num == 2)
1220 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1221 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1222 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1223 EVP_DigestFinal_ex(&md_ctx,q,
1243 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1244 EVP_SignUpdate(&md_ctx,
[all...]
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/include/openssl/
H A Dhmac.h78 EVP_MD_CTX md_ctx; member in struct:hmac_ctx_st
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/ssl/
H A Ds3_enc.c585 EVP_MD_CTX md_ctx; local
610 EVP_MD_CTX_init(&md_ctx);
612 EVP_DigestInit_ex( &md_ctx,hash, NULL);
613 EVP_DigestUpdate(&md_ctx,mac_sec,md_size);
614 EVP_DigestUpdate(&md_ctx,ssl3_pad_1,npad);
615 EVP_DigestUpdate(&md_ctx,seq,8);
617 EVP_DigestUpdate(&md_ctx,&rec_char,1);
620 EVP_DigestUpdate(&md_ctx,md,2);
621 EVP_DigestUpdate(&md_ctx,rec->input,rec->length);
622 EVP_DigestFinal_ex( &md_ctx,m
[all...]
H A Dd1_srvr.c781 EVP_MD_CTX md_ctx; local
783 EVP_MD_CTX_init(&md_ctx);
935 EVP_DigestInit_ex(&md_ctx,(num == 2)
937 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
938 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
939 EVP_DigestUpdate(&md_ctx,&(d[DTLS1_HM_HEADER_LENGTH]),n);
940 EVP_DigestFinal_ex(&md_ctx,q,
960 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
961 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
962 EVP_SignUpdate(&md_ctx,
[all...]
H A Ds3_clnt.c992 EVP_MD_CTX md_ctx; local
1061 EVP_MD_CTX_init(&md_ctx);
1336 EVP_DigestInit_ex(&md_ctx,(num == 2)
1338 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1339 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1340 EVP_DigestUpdate(&md_ctx,param,param_len);
1341 EVP_DigestFinal_ex(&md_ctx,q,(unsigned int *)&i);
1367 EVP_VerifyInit_ex(&md_ctx,EVP_dss1(), NULL);
1368 EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1369 EVP_VerifyUpdate(&md_ctx,
[all...]
H A Ds3_srvr.c1160 EVP_MD_CTX md_ctx; local
1162 EVP_MD_CTX_init(&md_ctx);
1466 EVP_DigestInit_ex(&md_ctx,(num == 2)
1468 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1469 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1470 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1471 EVP_DigestFinal_ex(&md_ctx,q,
1491 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1492 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1493 EVP_SignUpdate(&md_ctx,
[all...]
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/crypto/x509/
H A Dx509_cmp.c325 EVP_MD_CTX md_ctx; local
329 EVP_MD_CTX_init(&md_ctx);
330 EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
331 EVP_DigestInit_ex(&md_ctx, EVP_md5(), NULL);
332 EVP_DigestUpdate(&md_ctx, x->bytes->data, x->bytes->length);
333 EVP_DigestFinal_ex(&md_ctx,md,NULL);
334 EVP_MD_CTX_cleanup(&md_ctx);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/test/
H A Decdsatest.c188 EVP_MD_CTX md_ctx; local
193 EVP_MD_CTX_init(&md_ctx);
195 EVP_DigestInit(&md_ctx, EVP_ecdsa());
196 EVP_DigestUpdate(&md_ctx, (const void*)message, 3);
197 EVP_DigestFinal(&md_ctx, digest, &dgst_len);
242 EVP_MD_CTX_cleanup(&md_ctx);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/crypto/ecdsa/
H A Decdsatest.c188 EVP_MD_CTX md_ctx; local
193 EVP_MD_CTX_init(&md_ctx);
195 EVP_DigestInit(&md_ctx, EVP_ecdsa());
196 EVP_DigestUpdate(&md_ctx, (const void*)message, 3);
197 EVP_DigestFinal(&md_ctx, digest, &dgst_len);
242 EVP_MD_CTX_cleanup(&md_ctx);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/openssl/apps/
H A Ddgst.c350 EVP_MD_CTX *md_ctx; local
351 BIO_get_md_ctx(bmd,&md_ctx);
352 EVP_MD_CTX_set_flags(md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
427 EVP_MD_CTX *md_ctx; local
439 BIO_get_md_ctx(bmd,&md_ctx);
440 BIO_set_md_ctx(bmd,&hmac_ctx.md_ctx);
506 BIO_set_md_ctx(bmd,md_ctx);
/netgear-WNDR4500-V1.0.1.40_1.0.68/ap/gpl/timemachine/openssl-0.9.8e/apps/
H A Ddgst.c426 EVP_MD_CTX *md_ctx; local
436 BIO_get_md_ctx(bmd,&md_ctx);
437 BIO_set_md_ctx(bmd,&hmac_ctx.md_ctx);
503 BIO_set_md_ctx(bmd,md_ctx);

Completed in 214 milliseconds