/external/boringssl/src/crypto/cipher/ |
D | aead_test.cc | 64 if (!EVP_AEAD_CTX_init_with_direction(&ctx, aead, bssl::vector_data(&key), in TestAEAD() 75 if (!EVP_AEAD_CTX_seal(&ctx, bssl::vector_data(&out), &out_len, out.size(), in TestAEAD() 76 bssl::vector_data(&nonce), nonce.size(), in TestAEAD() 77 bssl::vector_data(&in), in.size(), in TestAEAD() 78 bssl::vector_data(&ad), ad.size())) { in TestAEAD() 89 if (!t->ExpectBytesEqual(bssl::vector_data(&ct), ct.size(), in TestAEAD() 90 bssl::vector_data(&out), ct.size()) || in TestAEAD() 91 !t->ExpectBytesEqual(bssl::vector_data(&tag), tag.size(), in TestAEAD() 92 bssl::vector_data(&out) + ct.size(), tag.size())) { in TestAEAD() 97 memcpy(bssl::vector_data(&out), bssl::vector_data(&ct), ct.size()); in TestAEAD() [all …]
|
D | cipher_test.cc | 142 const_cast<uint8_t*>(bssl::vector_data(&tag)))) { in TestOperation() 158 !EVP_CipherInit_ex(ctx.get(), nullptr, nullptr, bssl::vector_data(&key), in TestOperation() 159 bssl::vector_data(&iv), -1) || in TestOperation() 161 !EVP_CipherUpdate(ctx.get(), nullptr, &unused, bssl::vector_data(&aad), in TestOperation() 165 !EVP_CipherUpdate(ctx.get(), bssl::vector_data(&result), &result_len1, in TestOperation() 166 bssl::vector_data(in), in->size())) || in TestOperation() 167 !EVP_CipherFinal_ex(ctx.get(), bssl::vector_data(&result) + result_len1, in TestOperation() 173 if (!t->ExpectBytesEqual(bssl::vector_data(out), out->size(), in TestOperation() 174 bssl::vector_data(&result), result.size())) { in TestOperation() 185 !t->ExpectBytesEqual(bssl::vector_data(&tag), tag.size(), rtag, in TestOperation()
|
/external/boringssl/src/crypto/hmac/ |
D | hmac_test.cc | 110 if (nullptr == HMAC(digest, bssl::vector_data(&key), key.size(), in TestHMAC() 111 bssl::vector_data(&input), input.size(), mac, in TestHMAC() 113 !t->ExpectBytesEqual(bssl::vector_data(&output), output.size(), mac, in TestHMAC() 121 if (!HMAC_Init_ex(ctx.get(), bssl::vector_data(&key), key.size(), digest, in TestHMAC() 123 !HMAC_Update(ctx.get(), bssl::vector_data(&input), input.size()) || in TestHMAC() 125 !t->ExpectBytesEqual(bssl::vector_data(&output), output.size(), mac, in TestHMAC() 133 !HMAC_Update(ctx.get(), bssl::vector_data(&input), input.size()) || in TestHMAC() 135 !t->ExpectBytesEqual(bssl::vector_data(&output), output.size(), mac, in TestHMAC() 153 !t->ExpectBytesEqual(bssl::vector_data(&output), output.size(), mac, in TestHMAC()
|
/external/boringssl/src/crypto/ecdsa/ |
D | ecdsa_test.cc | 86 uint8_t *sig_ptr = bssl::vector_data(&signature); in VerifyECDSASig() 91 actual_result = ECDSA_verify(0, digest, digest_len, bssl::vector_data(&signature), in VerifyECDSASig() 126 if (!BN_bn2bin_padded(bssl::vector_data(&raw_buf), bn_len, ecdsa_sig->r) || in TestTamperedSig() 127 !BN_bn2bin_padded(bssl::vector_data(&raw_buf) + bn_len, bn_len, in TestTamperedSig() 137 if (BN_bin2bn(bssl::vector_data(&raw_buf), bn_len, ecdsa_sig->r) == NULL || in TestTamperedSig() 138 BN_bin2bn(bssl::vector_data(&raw_buf) + bn_len, bn_len, in TestTamperedSig() 146 if (BN_bin2bn(bssl::vector_data(&raw_buf), bn_len, ecdsa_sig->r) == NULL || in TestTamperedSig() 147 BN_bin2bn(bssl::vector_data(&raw_buf) + bn_len, bn_len, in TestTamperedSig() 229 if (!ECDSA_sign(0, digest, 20, bssl::vector_data(&signature), &sig_len, in TestBuiltin() 238 if (!ECDSA_verify(0, digest, 20, bssl::vector_data(&signature), in TestBuiltin() [all …]
|
/external/boringssl/src/crypto/evp/ |
D | evp_test.cc | 141 bssl::vector_data(&key), in TestHMAC() 146 !EVP_DigestSignUpdate(mctx.get(), bssl::vector_data(&input), in TestHMAC() 157 if (!EVP_DigestSignFinal(mctx.get(), bssl::vector_data(&actual), &len)) { in TestHMAC() 161 return t->ExpectBytesEqual(bssl::vector_data(&output), output.size(), in TestHMAC() 162 bssl::vector_data(&actual), actual.size()); in TestHMAC() 218 if (!EVP_PKEY_verify(ctx.get(), bssl::vector_data(&output), output.size(), in TestEVP() 219 bssl::vector_data(&input), input.size())) { in TestEVP() 230 if (!key_op(ctx.get(), nullptr, &len, bssl::vector_data(&input), in TestEVP() 235 if (!key_op(ctx.get(), bssl::vector_data(&actual), &len, in TestEVP() 236 bssl::vector_data(&input), input.size())) { in TestEVP() [all …]
|
D | evp_extra_test.cc | 358 if (!EVP_DigestSignFinal(md_ctx.get(), bssl::vector_data(&sig), &sig_len)) { in TestEVP_DigestSignInit() 367 !EVP_DigestVerifyFinal(md_ctx.get(), bssl::vector_data(&sig), sig_len)) { in TestEVP_DigestSignInit() 414 if (!EVP_DigestSignFinal(md_ctx, bssl::vector_data(&sig), &sig_len)) { in TestAlgorithmRoundtrip() 424 !EVP_DigestVerifyFinal(md_ctx_verify.get(), bssl::vector_data(&sig), in TestAlgorithmRoundtrip()
|
/external/boringssl/src/crypto/dh/ |
D | dh_test.cc | 170 int ret = DH_compute_key(bssl::vector_data(&key1), b->pub_key, a.get()); in RunBasicTests() 183 ret = DH_compute_key(bssl::vector_data(&key2), a->pub_key, b.get()); in RunBasicTests() 461 int ret1 = DH_compute_key(bssl::vector_data(&Z1), dhB->pub_key, dhA.get()); in RunRFC5114Tests() 462 int ret2 = DH_compute_key(bssl::vector_data(&Z2), dhA->pub_key, dhB.get()); in RunRFC5114Tests() 469 memcmp(bssl::vector_data(&Z1), td->Z, td->Z_len) != 0 || in RunRFC5114Tests() 471 memcmp(bssl::vector_data(&Z2), td->Z, td->Z_len) != 0) { in RunRFC5114Tests()
|
/external/boringssl/src/ssl/ |
D | ssl_test.cc | 370 if (!EVP_DecodeBase64(bssl::vector_data(out), &len, len, (const uint8_t *)in, in DecodeBase64() 390 cptr = bssl::vector_data(&input); in TestSSL_SESSIONEncoding() 392 if (!session || cptr != bssl::vector_data(&input) + input.size()) { in TestSSL_SESSIONEncoding() 407 memcmp(bssl::vector_data(&input), encoded.get(), input.size()) != 0) { in TestSSL_SESSIONEncoding() 435 if (memcmp(bssl::vector_data(&input), encoded.get(), input.size()) != 0) { in TestSSL_SESSIONEncoding() 450 const uint8_t *ptr = bssl::vector_data(&input); in TestBadSSL_SESSIONEncoding()
|
/external/boringssl/src/crypto/bytestring/ |
D | bytestring_test.cc | 437 !CBB_add_bytes(&contents, bssl::vector_data(&test_data), 130) || in TestCBBASN1() 446 memcmp(buf + 3, bssl::vector_data(&test_data), 130) != 0) { in TestCBBASN1() 454 !CBB_add_bytes(&contents, bssl::vector_data(&test_data), 1000) || in TestCBBASN1() 463 memcmp(buf + 4, bssl::vector_data(&test_data), 1000)) { in TestCBBASN1() 472 !CBB_add_bytes(&inner_contents, bssl::vector_data(&test_data), 100000) || in TestCBBASN1() 481 memcmp(buf + 10, bssl::vector_data(&test_data), 100000)) { in TestCBBASN1()
|
/external/boringssl/src/crypto/test/ |
D | stl_compat.h | 31 static T *vector_data(std::vector<T> *out) { in vector_data() function 36 static const T *vector_data(const std::vector<T> *out) { in vector_data() function
|
/external/boringssl/src/crypto/ec/ |
D | ec_test.cc | 83 uint8_t *outp = bssl::vector_data(out); in EncodeECPrivateKey()
|