HomeSort by relevance Sort by last modified time
    Searched refs:OPENSSL_memcmp (Results 1 - 25 of 39) sorted by null

1 2

  /external/boringssl/src/crypto/test/
test_util.h 57 return a.len == b.len && OPENSSL_memcmp(a.data, b.data, a.len) == 0;
file_test.cc 351 OPENSSL_memcmp(expected, actual, expected_len) == 0) {
  /external/boringssl/src/crypto/fipsmodule/ec/
p256-x86_64_test.cc 126 if (OPENSSL_memcmp(expected, actual, sizeof(BN_ULONG) * P256_LIMBS) == 0) {
209 if (OPENSSL_memcmp(expected, &affine, sizeof(P256_POINT_AFFINE)) != 0) {
275 if (OPENSSL_memcmp(a, b, sizeof(a)) == 0) {
341 if (OPENSSL_memcmp(&a_affine, &b_affine, sizeof(a_affine)) != 0 ||
342 OPENSSL_memcmp(&a_affine, &infinity, sizeof(a_affine)) == 0) {
358 if (OPENSSL_memcmp(&a, &b, sizeof(a)) == 0) {
  /external/boringssl/src/decrepit/ripemd/
ripemd_test.cc 92 if (OPENSSL_memcmp(digest, test.expected, sizeof(digest)) != 0) {
111 if (OPENSSL_memcmp(digest, kMillionADigest, sizeof(digest)) != 0) {
  /external/boringssl/src/crypto/x509/
x509_cmp.c 131 return OPENSSL_memcmp(a->sha1_hash, b->sha1_hash, 20);
184 rv = OPENSSL_memcmp(a->sha1_hash, b->sha1_hash, SHA_DIGEST_LENGTH);
192 return OPENSSL_memcmp(a->cert_info->enc.enc, b->cert_info->enc.enc,
221 return OPENSSL_memcmp(a->canon_enc, b->canon_enc, a->canon_enclen);
  /external/boringssl/src/crypto/dsa/
dsa_test.cc 257 if (i != j || OPENSSL_memcmp(buf, fips_q, i) != 0) {
264 if (i != j || OPENSSL_memcmp(buf, fips_p, i) != 0) {
271 if (i != j || OPENSSL_memcmp(buf, fips_g, i) != 0) {
  /external/boringssl/src/crypto/obj/
obj.c 172 return OPENSSL_memcmp(a->data, b->data, a->length);
204 return OPENSSL_memcmp(a->data, b->data, a->length);
490 return OPENSSL_memcmp(a->data, b->data, a->length);
  /external/boringssl/src/crypto/bytestring/
ber.c 101 OPENSSL_memcmp(CBS_data(contents), "\x00\x00", 2) == 0;
  /external/boringssl/src/crypto/curve25519/
spake25519_test.cc 88 OPENSSL_memcmp(alice_key, bob_key, alice_key_len) == 0);
  /external/boringssl/src/crypto/evp/
p_ed25519_asn1.c 95 return OPENSSL_memcmp(a_key->key.pub.value, b_key->key.pub.value, 32) == 0;
evp_asn1.c 87 OPENSSL_memcmp(CBS_data(&oid), method->oid, method->oid_len) == 0) {
  /external/boringssl/src/crypto/pool/
pool.c 37 return OPENSSL_memcmp(a->data, b->data, a->len);
  /external/boringssl/src/fipstools/
cavp_kas_test.cc 110 OPENSSL_memcmp(digest, expected_shared_bytes.data(), digest_len) == 0;
  /external/boringssl/src/ssl/test/
bssl_shim.cc 599 OPENSSL_memcmp(certificate_types,
791 OPENSSL_memcmp(config->expected_advertised_alpn.data(), in, inlen) !=
939 } else if (OPENSSL_memcmp(key_name, kZeros, 16) != 0) {
1003 OPENSSL_memcmp(contents, kCustomExtensionContents, contents_len) != 0) {
    [all...]
  /external/boringssl/src/crypto/
cpu-arm-linux.c 164 return a->len == b_len && OPENSSL_memcmp(a->data, b, b_len) == 0;
internal.h 661 // Note |OPENSSL_memcmp| is a different function from |CRYPTO_memcmp|.
696 static inline int OPENSSL_memcmp(const void *s1, const void *s2, size_t n) {
  /external/boringssl/src/crypto/digest_extra/
digest_extra.c 143 OPENSSL_memcmp(CBS_data(cbs), kMDOIDs[i].oid, kMDOIDs[i].oid_len) ==
  /external/boringssl/src/crypto/ecdsa_extra/
ecdsa_asn1.c 125 der_len != sig_len || OPENSSL_memcmp(sig, der, sig_len) != 0) {
  /external/boringssl/src/crypto/ec_extra/
ec_asn1.c 276 OPENSSL_memcmp(CBS_data(&field_type), kPrimeField, sizeof(kPrimeField)) != 0 ||
340 OPENSSL_memcmp(CBS_data(&named_curve), curve->oid, curve->oid_len) ==
  /external/boringssl/src/crypto/asn1/
asn1_lib.c 409 i = OPENSSL_memcmp(a->data, b->data, a->length);
  /external/honggfuzz/libhfuzz/
memorycmp.c 226 HF_WEAK_WRAP(int, OPENSSL_memcmp, const void* m1, const void* m2, size_t len) {
  /external/boringssl/src/crypto/dh/
dh_test.cc 361 OPENSSL_memcmp(der, kParams, der_len) != 0) {
404 OPENSSL_memcmp(der, kParamsDSA, der_len) != 0) {
439 OPENSSL_memcmp(buffer, kPrime1536, sizeof(kPrime1536)) != 0) {
  /external/boringssl/src/crypto/x509v3/
v3_ncons.c 387 if (OPENSSL_memcmp(base->canon_enc, nm->canon_enc, base->canon_enclen))
v3_utl.c 734 /* Compare using OPENSSL_memcmp. */
742 return !OPENSSL_memcmp(pattern, subject, pattern_len);
937 else if (a->length == (int)blen && !OPENSSL_memcmp(a->data, b, blen))
    [all...]
  /external/boringssl/src/ssl/
handshake.cc 307 OPENSSL_memcmp(CRYPTO_BUFFER_data(old_cert),

Completed in 1575 milliseconds

1 2