HomeSort by relevance Sort by last modified time
    Searched refs:ciphertext_len (Results 1 - 11 of 11) sorted by null

  /external/boringssl/src/ssl/
dtls_record.cc 313 size_t ciphertext_len; local
314 if (!SSL_AEAD_CTX_seal(aead, out + DTLS1_RT_HEADER_LENGTH, &ciphertext_len,
321 if (ciphertext_len >= 1 << 16) {
325 out[11] = ciphertext_len >> 8;
326 out[12] = ciphertext_len & 0xff;
328 *out_len = DTLS1_RT_HEADER_LENGTH + ciphertext_len;
tls_record.cc 217 uint16_t version, ciphertext_len; local
220 !CBS_get_u16(&cbs, &ciphertext_len)) {
245 if (ciphertext_len > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
253 if (!CBS_get_bytes(&cbs, &body, ciphertext_len)) {
254 *out_consumed = SSL3_RT_HEADER_LENGTH + (size_t)ciphertext_len;
409 const size_t ciphertext_len = local
412 if (ciphertext_len >= 1 << 15) {
416 out_prefix[3] = ciphertext_len >> 8;
417 out_prefix[4] = ciphertext_len & 0xff;
d1_pkt.cc 381 size_t ciphertext_len; local
383 !dtls_seal_record(ssl, out, &ciphertext_len, max_out, type, buf, len,
388 ssl_write_buffer_set_len(ssl, ciphertext_len);
s3_pkt.cc 309 size_t ciphertext_len; local
327 if (!tls_seal_record(ssl, out + flight_len, &ciphertext_len,
331 ssl_write_buffer_set_len(ssl, flight_len + ciphertext_len);
t1_lib.cc 3106 size_t ciphertext_len = ticket_len - SSL_TICKET_KEY_NAME_LEN - iv_len - local
    [all...]
  /external/boringssl/src/crypto/cipher_extra/
e_aesctrhmac.c 126 size_t ciphertext_len) {
130 hmac_update_uint64(&sha256, ciphertext_len);
144 SHA256_Update(&sha256, ciphertext, ciphertext_len);
e_chacha20poly1305.c 131 const uint8_t *ciphertext, size_t ciphertext_len,
146 CRYPTO_poly1305_update(&ctx, ciphertext, ciphertext_len);
148 const size_t ciphertext_total = ciphertext_len + ciphertext_extra_len;
aead_test.cc 429 size_t ciphertext_len; local
433 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext, &ciphertext_len,
437 for (size_t i = ciphertext_len; i < sizeof(ciphertext); i++) {
443 const size_t overhead_used = ciphertext_len - sizeof(plaintext);
455 nonce_len, ciphertext, ciphertext_len, nullptr /* ad */, 0))
564 size_t ciphertext_len; local
565 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), ciphertext + 1, &ciphertext_len,
579 ciphertext_len, ad + 1, ad_len));
596 size_t ciphertext_len; local
599 ctx.get(), ciphertext, &ciphertext_len, sizeof(ciphertext), nullptr, 0
    [all...]
  /external/boringssl/src/crypto/rsa_extra/
rsa_test.cc 404 size_t ciphertext_len = 0; local
405 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
408 EXPECT_EQ(RSA_size(key.get()), ciphertext_len); local
413 sizeof(plaintext), ciphertext, ciphertext_len,
418 ciphertext_len = 0;
419 ASSERT_TRUE(RSA_encrypt(key.get(), &ciphertext_len, ciphertext,
422 EXPECT_EQ(RSA_size(key.get()), ciphertext_len); local
426 sizeof(plaintext), ciphertext, ciphertext_len,
    [all...]
  /external/syslinux/gpxe/src/net/
tls.c 1178 size_t ciphertext_len; local
    [all...]
  /external/conscrypt/common/src/jni/main/cpp/
NativeCrypto.cpp 497 // rsaDecryptWithPrivateKey uses privateKey to decrypt |ciphertext_len| bytes
502 const char* ciphertext, size_t ciphertext_len) {
504 env->NewByteArray(static_cast<int>(ciphertext_len)));
517 memcpy(ciphertextBytes.get(), ciphertext, ciphertext_len);
    [all...]

Completed in 911 milliseconds