HomeSort by relevance Sort by last modified time
    Searched refs:BIO_write (Results 1 - 25 of 45) sorted by null

1 2

  /external/boringssl/src/crypto/asn1/
f_enum.c 73 if (BIO_write(bp, "00", 2) != 2)
79 if (BIO_write(bp, "\\\n", 2) != 2)
85 if (BIO_write(bp, buf, 2) != 2)
f_string.c 71 if (BIO_write(bp, "0", 1) != 1)
77 if (BIO_write(bp, "\\\n", 2) != 2)
83 if (BIO_write(bp, buf, 2) != 2)
f_int.c 71 if (BIO_write(bp, "-", 1) != 1)
77 if (BIO_write(bp, "00", 2) != 2)
83 if (BIO_write(bp, "\\\n", 2) != 2)
89 if (BIO_write(bp, buf, 2) != 2)
a_i2d_fp.c 97 i = BIO_write(out, &(b[j]), n);
138 i = BIO_write(out, &(b[j]), n);
a_object.c 101 return (BIO_write(bp, "NULL", 4));
110 return BIO_write(bp, "<INVALID>", 9);
111 BIO_write(bp, p, i);
  /external/boringssl/src/crypto/x509v3/
v3_pku.c 94 BIO_write(out, "Not Before: ", 12);
97 BIO_write(out, ", ", 2);
100 BIO_write(out, "Not After: ", 11);
  /external/boringssl/src/crypto/bio/
hexdump.c 108 if (BIO_write(ctx->bio, buf, 10) < 0) {
128 if (BIO_write(ctx->bio, buf, l) < 0) {
137 if (BIO_write(ctx->bio, ctx->right_chars, sizeof(ctx->right_chars)) < 0) {
168 if (BIO_write(ctx->bio, buf, l) < 0) {
175 if (BIO_write(ctx->bio, ctx->right_chars, n_bytes + 2) < 0) {
bio_test.cc 115 BIO_write(bio.get(), kTestMessage, sizeof(kTestMessage)));
243 EXPECT_EQ(5, BIO_write(bio1, "12345", 5));
250 EXPECT_EQ(10, BIO_write(bio1, "1234567890___", 13));
252 EXPECT_EQ(-1, BIO_write(bio1, "z", 1));
269 EXPECT_EQ(5, BIO_write(bio1, "12345", 5));
271 EXPECT_EQ(5, BIO_write(bio1, "67890___", 8));
285 EXPECT_EQ(8, BIO_write(bio1, "abcdefgh", 8));
290 EXPECT_EQ(5, BIO_write(bio1, "ijklm___", 8));
297 EXPECT_EQ(5, BIO_write(bio1, "12345", 5));
298 EXPECT_EQ(5, BIO_write(bio2, "67890", 5))
    [all...]
printf.c 109 ret = BIO_write(bio, out, out_len);
bio.c 161 int BIO_write(BIO *bio, const void *in, int inl) {
181 return BIO_write(bio, in, strlen(in));
405 return BIO_write((BIO *)bio, str, len);
634 // Ignore the parameter. We implement |BIO_puts| using |BIO_write|.
  /external/boringssl/src/crypto/x509/
t_req.c 100 if (BIO_write(bio, "Certificate Request:\n", 21) <= 0 ||
101 BIO_write(bio, " Data:\n", 10) <= 0) {
114 BIO_write(bio, "\n", 1) <= 0) {
119 if (BIO_write(bio, " Subject Public Key Info:\n", 33) <= 0 ||
178 if (BIO_write(bio, " ", 1) != 1) {
191 if (BIO_write(bio, (char *)bs->data, bs->length) != bs->length) {
224 if (BIO_write(bio, "\n", 1) <= 0) {
t_x509.c 121 if (BIO_write(bp, "Certificate:\n", 13) <= 0)
123 if (BIO_write(bp, " Data:\n", 10) <= 0)
133 if (BIO_write(bp, " Serial Number:", 22) <= 0)
172 if (BIO_write(bp, "\n", 1) <= 0)
176 if (BIO_write(bp, " Validity\n", 17) <= 0)
178 if (BIO_write(bp, " Not Before: ", 24) <= 0)
182 if (BIO_write(bp, "\n Not After : ", 25) <= 0)
186 if (BIO_write(bp, "\n", 1) <= 0)
195 if (BIO_write(bp, "\n", 1) <= 0)
199 if (BIO_write(bp, " Subject Public Key Info:\n", 33) <= 0
    [all...]
x509.c 143 if (BIO_write(bp, "\n", 1) <= 0 ||
152 if (BIO_write(bp, "\n", 1) != 1) {
t_x509a.c 108 BIO_write(out, "\n", 1);
  /cts/hostsidetests/security/securityPatch/CVE-2016-2109/
poc.c 36 BIO_write(in, bad_bio, sizeof(bad_bio));
  /external/libbrillo/brillo/streams/
openssl_stream_bio_unittests.cc 89 EXPECT_EQ(10, BIO_write(bio_, buffer, sizeof(buffer)));
96 EXPECT_EQ(3, BIO_write(bio_, buffer, sizeof(buffer)));
103 EXPECT_EQ(-1, BIO_write(bio_, buffer, sizeof(buffer)));
111 EXPECT_EQ(-1, BIO_write(bio_, buffer, sizeof(buffer)));
  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLib/Pem/
CryptPem.c 116 if (BIO_write (PemBio, PemData, (int) PemSize) <= 0) {
  /external/boringssl/src/crypto/pem/
pem_lib.c 532 if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
533 (BIO_write(bp, name, nlen) != nlen) ||
534 (BIO_write(bp, "-----\n", 6) != 6))
539 if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
553 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
560 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
564 if ((BIO_write(bp, "-----END ", 9) != 9) ||
565 (BIO_write(bp, name, nlen) != nlen) ||
566 (BIO_write(bp, "-----\n", 6) != 6)
    [all...]
  /external/boringssl/src/ssl/test/
async_bio.cc 51 return BIO_write(bio->next_bio, in, inl);
65 int ret = BIO_write(bio->next_bio, in, inl);
packeted_bio.cc 88 int ret = BIO_write(bio->next_bio, header, sizeof(header));
95 ret = BIO_write(bio->next_bio, in, inl);
148 ret = BIO_write(bio->next_bio, &kOpcodeTimeoutAck, 1);
  /device/linaro/bootloader/edk2/CryptoPkg/Library/TlsLib/
TlsProcess.c 120 BIO_write (TlsConn->InBio, BufferIn, (UINT32) BufferInSize);
229 Ret = BIO_write (TlsConn->InBio, BufferIn, (UINT32) BufferInSize);
390 return BIO_write (TlsConn->InBio, Buffer, (UINT32) BufferSize);
  /external/boringssl/src/crypto/bn_extra/
convert.c 342 if (a->neg && BIO_write(bp, "-", 1) != 1) {
346 if (BN_is_zero(a) && BIO_write(bp, "0", 1) != 1) {
355 if (BIO_write(bp, &hextable[v], 1) != 1) {
  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLib/Pk/
CryptPkcs7Sign.c 131 if (BIO_write (DataBio, InData, (int) InDataSize) <= 0) {
  /system/extras/verity/
generate_verity_key.c 51 BIO_write(bfile, key_data, sizeof(key_data));
  /external/boringssl/src/ssl/
ssl_buffer.cc 243 int ret = BIO_write(ssl->wbio, buf->data(), buf->size());
260 int ret = BIO_write(ssl->wbio, buf->data(), buf->size());

Completed in 253 milliseconds

1 2