HomeSort by relevance Sort by last modified time
    Searched refs:CBS_data (Results 1 - 25 of 41) sorted by null

1 2

  /external/boringssl/src/crypto/bn_extra/
bn_asn1.c 29 if (CBS_data(&child)[0] & 0x80) {
35 if (CBS_data(&child)[0] == 0x00 &&
37 !(CBS_data(&child)[1] & 0x80)) {
42 return BN_bin2bn(CBS_data(&child), CBS_len(&child), ret) != NULL;
58 return BN_bin2bn(CBS_data(&child), CBS_len(&child), ret) != NULL;
  /external/boringssl/src/crypto/bytestring/
ber.c 66 CBS_init(&in, CBS_data(orig_in), CBS_len(orig_in));
79 CBS_data(&contents)[header_len-1] == 0x80) {
104 OPENSSL_memcmp(CBS_data(contents), "\x00\x00", 2) == 0;
159 CBS_data(&contents)[header_len - 1] == 0x80) {
181 if (!CBB_add_bytes(out_contents, CBS_data(&contents),
246 !CBB_add_bytes(&result, CBS_data(&chunk), CBS_len(&chunk))) {
cbs.c 47 const uint8_t *CBS_data(const CBS *cbs) {
327 return CBS_data(cbs)[0] == tag_value;
337 const uint8_t *data = CBS_data(&bytes);
439 boolean = CBS_data(&child2)[0];
487 (CBS_data(cbs)[byte_num] & (1 << bit_num)) != 0;
bytestring_test.cc 130 EXPECT_EQ(Bytes("\x01\x02"), Bytes(CBS_data(&contents), CBS_len(&contents)));
176 Bytes(CBS_data(&contents), CBS_len(&contents)));
187 EXPECT_EQ(Bytes("\x01"), Bytes(CBS_data(&contents), CBS_len(&contents)));
209 EXPECT_EQ(Bytes("\x01\x02"), Bytes(CBS_data(&contents), CBS_len(&contents)));
217 Bytes(CBS_data(&contents), CBS_len(&contents)));
583 Bytes(CBS_data(&out), CBS_len(&out)));
  /external/boringssl/src/crypto/ec_extra/
ec_asn1.c 130 BN_bin2bn(CBS_data(&private_key), CBS_len(&private_key), NULL);
153 !EC_POINT_oct2point(group, ret->pub_key, CBS_data(&public_key),
163 (point_conversion_form_t)(CBS_data(&public_key)[0] & ~0x01);
251 uint8_t byte = CBS_data(cbs)[0];
253 (byte == 0 && CBS_len(cbs) > 1 && (CBS_data(cbs)[1] & 0x80) == 0)) {
276 OPENSSL_memcmp(CBS_data(&field_type), kPrimeField, sizeof(kPrimeField)) != 0 ||
307 CBS_init(out_base_x, CBS_data(&base), field_len);
308 CBS_init(out_base_y, CBS_data(&base) + field_len, field_len);
318 while (CBS_len(&a_copy) > 0 && CBS_data(&a_copy)[0] == 0) {
340 OPENSSL_memcmp(CBS_data(&named_curve), curve->oid, curve->oid_len) =
    [all...]
  /external/boringssl/src/crypto/pkcs7/
pkcs7.c 56 CBS_init(&in, CBS_data(cbs), CBS_len(cbs));
86 CBS_init(out, CBS_data(&signed_data), CBS_len(&signed_data));
pkcs7_x509.c 103 inp = CBS_data(&crl_data);
109 assert(inp == CBS_data(&crl_data) + CBS_len(&crl_data));
  /external/boringssl/src/crypto/dsa/
dsa_asn1.c 243 *inp = CBS_data(&cbs);
271 *inp = CBS_data(&cbs);
299 *inp = CBS_data(&cbs);
327 *inp = CBS_data(&cbs);
  /external/boringssl/src/crypto/evp/
evp_asn1.c 87 OPENSSL_memcmp(CBS_data(&oid), method->oid, method->oid_len) == 0) {
266 *inp = CBS_data(&cbs);
307 *inp = CBS_data(&cbs);
p_ed25519_asn1.c 73 return set_pubkey(out, CBS_data(key));
119 ED25519_keypair_from_seed(pubkey, privkey, CBS_data(&inner));
  /external/boringssl/src/crypto/pkcs8/
pkcs8_x509.c 259 CBS_init(&in, CBS_data(sequence), CBS_len(sequence));
359 const uint8_t *inp = CBS_data(&cert);
366 if (inp != CBS_data(&cert) + CBS_len(&cert)) {
441 ctx->password_len, CBS_data(&encrypted_contents),
489 CBS_init(&in, CBS_data(ber_in), CBS_len(ber_in));
580 if (!pkcs12_key_gen(ctx.password, ctx.password_len, CBS_data(&salt),
588 if (NULL == HMAC(md, hmac_key, EVP_MD_size(md), CBS_data(&authsafes),
p5_pbev2.c 305 pass_len, CBS_data(&salt), CBS_len(&salt),
306 CBS_data(&iv), CBS_len(&iv), 0 /* decrypt */);
pkcs8.c 273 pass_len, CBS_data(&salt), CBS_len(&salt),
427 CBS_data(&ciphertext), CBS_len(&ciphertext))) {
  /external/boringssl/src/crypto/dh/
dh_asn1.c 148 *inp = CBS_data(&cbs);
  /external/boringssl/src/ssl/
tls_record.cc 273 ssl->s3->read_sequence, (uint8_t *)CBS_data(&body),
336 CBS_data(out)[0] == SSL3_AL_WARNING &&
337 CBS_data(out)[1] == TLS1_AD_END_OF_EARLY_DATA) {
342 return ssl_process_alert(ssl, out_alert, CBS_data(out), CBS_len(out));
custom_extensions.cc 155 !ext->parse_callback(ssl, value, CBS_data(extension), CBS_len(extension),
180 !ext->parse_callback(ssl, value, CBS_data(extension), CBS_len(extension),
dtls_record.cc 217 (uint8_t *)CBS_data(&body), CBS_len(&body))) {
243 return ssl_process_alert(ssl, out_alert, CBS_data(out), CBS_len(out));
t1_lib.cc 221 out->random = CBS_data(&random);
223 out->session_id = CBS_data(&session_id);
243 out->cipher_suites = CBS_data(&cipher_suites);
245 out->compression_methods = CBS_data(&compression_methods);
264 out->extensions = CBS_data(&extensions);
301 *out_data = CBS_data(&cbs);
799 const uint8_t *d = CBS_data(&renegotiated_connection);
    [all...]
s3_both.cc 595 CBS_data(&v2_client_hello),
601 CBS_data(&v2_client_hello), CBS_len(&v2_client_hello));
630 OPENSSL_memcpy(random + (SSL3_RANDOM_SIZE - rand_len), CBS_data(&challenge),
762 return SSL_TRANSCRIPT_update(&hs->transcript, CBS_data(&cbs), CBS_len(&cbs));
ssl_asn1.cc 533 OPENSSL_memcpy(out, CBS_data(&value), CBS_len(&value));
624 OPENSSL_memcpy(ret->session_id, CBS_data(&session_id), CBS_len(&session_id));
626 OPENSSL_memcpy(ret->master_key, CBS_data(&master_key), CBS_len(&master_key));
676 OPENSSL_memcpy(ret->peer_sha256, CBS_data(&peer_sha256),
ssl_cert.cc 464 SHA256(CBS_data(&certificate), CBS_len(&certificate), out_leaf_sha256);
673 OPENSSL_memcmp(CBS_data(&oid), kKeyUsageOID, sizeof(kKeyUsageOID)) !=
879 CRYPTO_BUFFER_new(CBS_data(&sct_list), CBS_len(&sct_list), NULL);
tls13_enc.cc 425 if (!EVP_Digest(CBS_data(&message), CBS_len(&message) - CBS_len(binders) - 2,
444 CRYPTO_memcmp(CBS_data(&binder), verify_data, hash_len) == 0;
  /external/boringssl/src/crypto/digest_extra/
digest_extra.c 144 OPENSSL_memcmp(CBS_data(cbs), kMDOIDs[i].oid, kMDOIDs[i].oid_len) ==
  /external/boringssl/src/crypto/pool/
pool.c 139 return CRYPTO_BUFFER_new(CBS_data(cbs), CBS_len(cbs), pool);
  /external/boringssl/src/crypto/rsa_extra/
rsa_asn1.c 282 *inp = CBS_data(&cbs);
310 *inp = CBS_data(&cbs);

Completed in 387 milliseconds

1 2