HomeSort by relevance Sort by last modified time
    Searched refs:CBS_data (Results 1 - 25 of 42) sorted by null

1 2

  /external/boringssl/src/crypto/bn_extra/
bn_asn1.c 29 if (CBS_data(&child)[0] & 0x80) {
35 if (CBS_data(&child)[0] == 0x00 &&
37 !(CBS_data(&child)[1] & 0x80)) {
42 return BN_bin2bn(CBS_data(&child), CBS_len(&child), ret) != NULL;
  /external/boringssl/src/crypto/bytestring/
ber.c 63 CBS_init(&in, CBS_data(orig_in), CBS_len(orig_in));
76 CBS_data(&contents)[header_len-1] == 0x80) {
101 OPENSSL_memcmp(CBS_data(contents), "\x00\x00", 2) == 0;
156 CBS_data(&contents)[header_len - 1] == 0x80) {
178 if (!CBB_add_bytes(out_contents, CBS_data(&contents),
243 !CBB_add_bytes(&result, CBS_data(&chunk), CBS_len(&chunk))) {
cbs.c 52 const uint8_t *CBS_data(const CBS *cbs) {
398 const uint8_t *data = CBS_data(&bytes);
435 const uint8_t value = *CBS_data(&bytes);
516 boolean = CBS_data(&child2)[0];
564 (CBS_data(cbs)[byte_num] & (1 << bit_num)) != 0;
cbb.c 602 int ret = OPENSSL_memcmp(CBS_data(a), CBS_data(b), min_len);
656 if (!CBB_add_bytes(cbb, CBS_data(&children[i]), CBS_len(&children[i]))) {
bytestring_test.cc 130 EXPECT_EQ(Bytes("\x01\x02"), Bytes(CBS_data(&contents), CBS_len(&contents)));
186 Bytes(CBS_data(&contents), CBS_len(&contents)));
199 EXPECT_EQ(Bytes("\x01"), Bytes(CBS_data(&contents), CBS_len(&contents)));
225 EXPECT_EQ(Bytes("\x01\x02"), Bytes(CBS_data(&contents), CBS_len(&contents)));
233 Bytes(CBS_data(&contents), CBS_len(&contents)));
682 Bytes(CBS_data(&out), CBS_len(&out)));
    [all...]
  /external/boringssl/src/crypto/ec_extra/
ec_asn1.c 130 BN_bin2bn(CBS_data(&private_key), CBS_len(&private_key), NULL);
153 !EC_POINT_oct2point(group, ret->pub_key, CBS_data(&public_key),
163 (point_conversion_form_t)(CBS_data(&public_key)[0] & ~0x01);
251 uint8_t byte = CBS_data(cbs)[0];
253 (byte == 0 && CBS_len(cbs) > 1 && (CBS_data(cbs)[1] & 0x80) == 0)) {
276 OPENSSL_memcmp(CBS_data(&field_type), kPrimeField, sizeof(kPrimeField)) != 0 ||
307 CBS_init(out_base_x, CBS_data(&base), field_len);
308 CBS_init(out_base_y, CBS_data(&base) + field_len, field_len);
318 while (CBS_len(&a_copy) > 0 && CBS_data(&a_copy)[0] == 0) {
340 OPENSSL_memcmp(CBS_data(&named_curve), curve->oid, curve->oid_len) =
    [all...]
  /external/nos/host/android/hals/keymaster/
import_wrapped_key.cpp 279 const_cast<uint8_t*>(CBS_data(&str)),
383 request->set_aad(CBS_data(&aad), CBS_len(&aad));
482 request->set_rsa_envelope(CBS_data(&encryptedTransportKey),
484 request->set_initialization_vector(CBS_data(&initializationVector),
486 request->set_encrypted_import_key(CBS_data(&secureKey),
488 request->set_gcm_tag(CBS_data(&tag), CBS_len(&tag));
  /external/boringssl/src/crypto/evp/
p_ed25519_asn1.c 69 return set_pubkey(out, CBS_data(key));
115 ED25519_keypair_from_seed(pubkey, privkey, CBS_data(&inner));
evp_asn1.c 87 OPENSSL_memcmp(CBS_data(&oid), method->oid, method->oid_len) == 0) {
266 *inp = CBS_data(&cbs);
307 *inp = CBS_data(&cbs);
p_ec_asn1.c 111 !EC_POINT_oct2point(group, point, CBS_data(key), CBS_len(key), NULL) ||
  /external/boringssl/src/crypto/pkcs7/
pkcs7.c 56 CBS_init(&in, CBS_data(cbs), CBS_len(cbs));
86 CBS_init(out, CBS_data(&signed_data), CBS_len(&signed_data));
pkcs7_x509.c 103 inp = CBS_data(&crl_data);
109 assert(inp == CBS_data(&crl_data) + CBS_len(&crl_data));
  /external/boringssl/src/crypto/dsa/
dsa_asn1.c 243 *inp = CBS_data(&cbs);
271 *inp = CBS_data(&cbs);
299 *inp = CBS_data(&cbs);
327 *inp = CBS_data(&cbs);
  /external/boringssl/src/crypto/pkcs8/
pkcs8_x509.c 258 CBS_init(&in, CBS_data(sequence), CBS_len(sequence));
358 const uint8_t *inp = CBS_data(&cert);
365 if (inp != CBS_data(&cert) + CBS_len(&cert)) {
440 ctx->password_len, CBS_data(&encrypted_contents),
488 CBS_init(&in, CBS_data(ber_in), CBS_len(ber_in));
579 if (!pkcs12_key_gen(ctx.password, ctx.password_len, CBS_data(&salt),
587 if (NULL == HMAC(md, hmac_key, EVP_MD_size(md), CBS_data(&authsafes),
p5_pbev2.c 305 pass_len, CBS_data(&salt), CBS_len(&salt),
306 CBS_data(&iv), CBS_len(&iv), 0 /* decrypt */);
pkcs8.c 267 pass_len, CBS_data(&salt), CBS_len(&salt),
421 CBS_data(&ciphertext), CBS_len(&ciphertext))) {
  /external/boringssl/src/crypto/dh/
dh_asn1.c 148 *inp = CBS_data(&cbs);
  /external/boringssl/src/crypto/rsa_extra/
rsa_asn1.c 263 *inp = CBS_data(&cbs);
291 *inp = CBS_data(&cbs);
  /external/boringssl/src/ssl/
custom_extensions.cc 149 !ext->parse_callback(ssl, value, CBS_data(extension), CBS_len(extension),
174 !ext->parse_callback(ssl, value, CBS_data(extension), CBS_len(extension),
ssl_asn1.cc 483 OPENSSL_memcpy(out, CBS_data(&value), CBS_len(&value));
575 OPENSSL_memcpy(ret->session_id, CBS_data(&session_id), CBS_len(&session_id));
577 OPENSSL_memcpy(ret->master_key, CBS_data(&master_key), CBS_len(&master_key));
636 OPENSSL_memcpy(ret->peer_sha256, CBS_data(&peer_sha256),
t1_lib.cc 206 out->client_hello = CBS_data(&msg.body);
218 out->random = CBS_data(&random);
220 out->session_id = CBS_data(&session_id);
240 out->cipher_suites = CBS_data(&cipher_suites);
242 out->compression_methods = CBS_data(&compression_methods);
261 out->extensions = CBS_data(&extensions);
742 const uint8_t *d = CBS_data(&renegotiated_connection);
    [all...]
  /external/boringssl/src/crypto/pool/
pool.c 139 return CRYPTO_BUFFER_new(CBS_data(cbs), CBS_len(cbs), pool);
  /external/boringssl/src/crypto/digest_extra/
digest_extra.c 143 OPENSSL_memcmp(CBS_data(cbs), kMDOIDs[i].oid, kMDOIDs[i].oid_len) ==
  /external/boringssl/src/crypto/ecdsa_extra/
ecdsa_asn1.c 263 *inp = CBS_data(&cbs);
  /external/boringssl/src/include/openssl/
bytestring.h 65 // CBS_data returns a pointer to the contents of |cbs|.
66 OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);

Completed in 443 milliseconds

1 2