HomeSort by relevance Sort by last modified time
    Searched refs:CBB (Results 1 - 25 of 32) sorted by null

1 2

  /external/boringssl/src/include/openssl/
bytestring.h 31 * A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
219 * |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
221 * |CBB_init|. Several |CBB| objects can point at the same buffer when a
222 * length-prefix is pending, however only a single |CBB| can be 'current' at
224 * the new |CBB| points at the same buffer as the original. But if the original
225 * |CBB| is used then the length prefix is written out and the new |CBB| must
228 * If one needs to force a length prefix to be written out because a |CBB| is
241 /* child points to a child CBB if a length-prefix is pending. *
    [all...]
obj.h 133 OPENSSL_EXPORT int OBJ_nid2cbb(CBB *out, int nid);
ecdsa.h 161 * the result to |cbb|. It returns one on success and zero on error. */
162 OPENSSL_EXPORT int ECDSA_SIG_marshal(CBB *cbb, const ECDSA_SIG *sig);
base.h 200 typedef struct cbb_st CBB;
rsa.h 350 * (RFC 3447) and appends the result to |cbb|. It returns one on success and
352 OPENSSL_EXPORT int RSA_marshal_public_key(CBB *cbb, const RSA *rsa);
372 * structure (RFC 3447) and appends the result to |cbb|. It returns one on
374 OPENSSL_EXPORT int RSA_marshal_private_key(CBB *cbb, const RSA *rsa);
bn.h 256 /* BN_bn2cbb_padded behaves like |BN_bn2bin_padded| but writes to a |CBB|. */
257 OPENSSL_EXPORT int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in);
315 * to |cbb|. It returns one on success and zero on failure. */
316 OPENSSL_EXPORT int BN_bn2cbb(CBB *cbb, const BIGNUM *bn);
    [all...]
  /external/boringssl/src/crypto/bytestring/
cbb.c 23 void CBB_zero(CBB *cbb) {
24 memset(cbb, 0, sizeof(CBB));
27 static int cbb_init(CBB *cbb, uint8_t *buf, size_t cap) {
28 /* This assumes that |cbb| has already been zeroed. */
41 cbb->base = base;
42 cbb->is_top_level = 1;
46 int CBB_init(CBB *cbb, size_t initial_capacity)
    [all...]
ber.c 89 static int cbs_convert_ber(CBS *in, CBB *out, char squash_header,
99 CBB *out_contents, out_contents_storage;
197 CBB cbb; local
212 if (!CBB_init(&cbb, CBS_len(in))) {
215 if (!cbs_convert_ber(in, &cbb, 0, 0, 0)) {
216 CBB_cleanup(&cbb);
220 return CBB_finish(&cbb, out, out_len);
bytestring_test.cc 272 CBB cbb; local
274 if (!CBB_init(&cbb, 100)) {
277 CBB_cleanup(&cbb);
279 if (!CBB_init(&cbb, 0)) {
282 if (!CBB_add_u8(&cbb, 1) ||
283 !CBB_add_u16(&cbb, 0x203) ||
284 !CBB_add_u24(&cbb, 0x40506) ||
285 !CBB_add_bytes(&cbb, (const uint8_t*) "\x07\x08", 2) ||
286 !CBB_finish(&cbb, &buf, &buf_len))
296 CBB cbb; local
323 CBB cbb, child; local
345 CBB cbb, contents, inner_contents, inner_inner_contents; local
374 ScopedCBB cbb; local
423 CBB cbb, child, contents; local
468 CBB cbb, contents, inner_contents; local
665 CBB cbb; local
707 CBB cbb; local
718 ScopedCBB cbb; local
    [all...]
  /external/boringssl/src/crypto/bn/
bn_asn1.c 61 int BN_bn2cbb(CBB *cbb, const BIGNUM *bn) {
68 CBB child;
69 if (!CBB_add_asn1(cbb, &child, CBS_ASN1_INTEGER)) {
88 if (!CBB_flush(cbb)) {
convert.c 199 int BN_bn2cbb_padded(CBB *out, size_t len, const BIGNUM *in) {
  /external/boringssl/src/crypto/x509/
pkcs7.c 266 * |cb| with a CBB to which certificate or CRL data can be written, and the
271 static int pkcs7_bundle(CBB *out, int (*cb)(CBB *out, const void *arg),
273 CBB outer_seq, wrapped_seq, seq, version_bytes, digest_algos_set,
295 static int pkcs7_bundle_certificates_cb(CBB *out, const void *arg) {
298 CBB certificates;
321 int PKCS7_bundle_certificates(CBB *out, const STACK_OF(X509) *certs) {
325 static int pkcs7_bundle_crls_cb(CBB *out, const void *arg) {
328 CBB crl_data;
351 int PKCS7_bundle_CRLs(CBB *out, const STACK_OF(X509_CRL) *crls)
    [all...]
  /external/boringssl/src/crypto/rsa/
rsa_asn1.c 88 static int marshal_integer(CBB *cbb, BIGNUM *bn) {
94 return BN_bn2cbb(cbb, bn);
146 int RSA_marshal_public_key(CBB *cbb, const RSA *rsa) {
147 CBB child;
148 if (!CBB_add_asn1(cbb, &child, CBS_ASN1_SEQUENCE) ||
151 !CBB_flush(cbb)) {
160 CBB cbb; local
356 CBB cbb; local
    [all...]
  /external/boringssl/src/crypto/ecdsa/
ecdsa_asn1.c 140 int ECDSA_SIG_marshal(CBB *cbb, const ECDSA_SIG *sig) {
141 CBB child;
142 if (!CBB_add_asn1(cbb, &child, CBS_ASN1_SEQUENCE) ||
145 !CBB_flush(cbb)) {
154 CBB cbb; local
155 CBB_zero(&cbb);
156 if (!CBB_init(&cbb, 0) ||
157 !ECDSA_SIG_marshal(&cbb, sig) |
    [all...]
  /external/boringssl/src/ssl/
t1_lib.c 658 * The add callbacks receive a |CBB| to which the extension can be appended but
668 int (*add_clienthello)(SSL *ssl, CBB *out);
672 int (*add_serverhello)(SSL *ssl, CBB *out);
684 static int ext_sni_add_clienthello(SSL *ssl, CBB *out) {
689 CBB contents, server_name_list, name;
815 static int ext_sni_add_serverhello(SSL *ssl, CBB *out) {
835 static int ext_ri_add_clienthello(SSL *ssl, CBB *out) {
836 CBB contents, prev_finished;
959 static int ext_ri_add_serverhello(SSL *ssl, CBB *out) {
960 CBB contents, prev_finished
    [all...]
custom_extensions.c 62 static int custom_ext_add_hello(SSL *ssl, CBB *extensions) {
85 CBB contents_cbb;
126 int custom_ext_add_clienthello(SSL *ssl, CBB *extensions) {
181 int custom_ext_add_serverhello(SSL *ssl, CBB *extensions) {
ssl_ecdh.c 38 static int ssl_ec_point_generate_keypair(SSL_ECDH_CTX *ctx, CBB *out) {
170 static int ssl_x25519_generate_keypair(SSL_ECDH_CTX *ctx, CBB *out) {
215 static int ssl_dhe_generate_keypair(SSL_ECDH_CTX *ctx, CBB *out) {
374 int SSL_ECDH_CTX_generate_keypair(SSL_ECDH_CTX *ctx, CBB *out_public_key) {
internal.h 480 int custom_ext_add_clienthello(SSL *ssl, CBB *extensions);
485 int custom_ext_add_serverhello(SSL *ssl, CBB *extensions);
536 int (*generate_keypair)(SSL_ECDH_CTX *ctx, CBB *out_public_key);
567 int SSL_ECDH_CTX_generate_keypair(SSL_ECDH_CTX *ctx, CBB *out_public_key);
    [all...]
s3_clnt.c 592 static int ssl3_write_client_cipher_list(SSL *ssl, CBB *out) {
596 CBB child;
659 CBB cbb; local
660 CBB_zero(&cbb);
701 CBB child;
702 if (!CBB_init_fixed(&cbb, ssl_handshake_start(ssl),
704 !CBB_add_u16(&cbb, ssl->client_version) ||
705 !CBB_add_bytes(&cbb, ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
706 !CBB_add_u8_length_prefixed(&cbb, &child) |
1582 CBB cbb; local
1783 CBB cbb, child; local
1972 CBB cbb, child; local
2046 CBB cbb, child; local
    [all...]
ssl_asn1.c 168 static int add_X509(CBB *cbb, X509 *x509) {
174 if (!CBB_add_space(cbb, &buf, len)) {
186 CBB cbb, session, child, child2; local
192 CBB_zero(&cbb);
193 if (!CBB_init(&cbb, 0) ||
194 !CBB_add_asn1(&cbb, &session, CBS_ASN1_SEQUENCE) ||
360 if (!CBB_finish(&cbb, out_data, out_len)) {
367 CBB_cleanup(&cbb);
    [all...]
s3_srvr.c 647 CBB client_hello, hello_body, cipher_suites;
1142 CBB cbb, session_id; local
1209 CBB cbb, child; local
    [all...]
  /external/boringssl/src/crypto/test/
scoped_types.h 120 using ScopedCBB = ScopedOpenSSLContext<CBB, void, CBB_zero, CBB_cleanup>;
  /external/llvm/lib/CodeGen/
WinEHPrepare.cpp 606 BasicBlock *CBB =
610 CBB->insertInto(&F, BB->getNextNode());
613 VMap[BB] = CBB;
616 Orig2Clone.emplace_back(BB, CBB);
    [all...]
  /external/llvm/lib/Transforms/Utils/
CloneFunction.cpp 131 BasicBlock *CBB = CloneBasicBlock(&BB, VMap, NameSuffix, NewFunc, CodeInfo);
134 VMap[&BB] = CBB;
145 VMap[OldBBAddr] = BlockAddress::get(NewFunc, CBB);
149 if (ReturnInst *RI = dyn_cast<ReturnInst>(CBB->getTerminator()))
    [all...]
  /external/boringssl/src/crypto/obj/
obj.c 304 OPENSSL_EXPORT int OBJ_nid2cbb(CBB *out, int nid) {
306 CBB oid;

Completed in 3375 milliseconds

1 2