Home
last modified time | relevance | path

Searched refs:msglen (Results 1 – 24 of 24) sorted by relevance

/openssl/ssl/
H A Dt1_trce.c47 if (msglen % vlen) in do_ssl_trace_list()
49 while (msglen) { in do_ssl_trace_list()
966 msglen -= 2; in ssl_print_extensions()
1024 msglen -= 2; in ssl_print_client_hello()
1042 msglen--; in ssl_print_client_hello()
1052 msglen--; in ssl_print_client_hello()
1091 msglen -= 2; in ssl_print_server_hello()
1561 msglen -= 4; in ssl_print_ticket()
1589 if (msglen) in ssl_print_ticket()
1609 msglen -= 4; in ssl_print_handshake()
[all …]
H A Dd1_lib.c424 size_t fragoff, fraglen, msglen; in DTLSv1_listen() local
558 || !PACKET_get_net_3_len(&msgpkt, &msglen) in DTLSv1_listen()
586 if (fragoff != 0 || fraglen > msglen) { in DTLSv1_listen()
/openssl/test/
H A Dquic_newcid_test.c56 size_t msglen = strlen(msg); in test_ncid_frame() local
77 if (!TEST_int_eq(SSL_write(cssl, msg, msglen), msglen)) in test_ncid_frame()
90 if (!TEST_mem_eq(msg, msglen, buf, bytesread)) in test_ncid_frame()
104 (unsigned char *)msg, msglen, in test_ncid_frame()
111 if (!TEST_size_t_eq(msglen, byteswritten)) in test_ncid_frame()
118 if (!TEST_int_eq(SSL_read(cssl, buf, sizeof(buf)), msglen)) in test_ncid_frame()
121 if (!TEST_mem_eq(msg, msglen, buf, bytesread)) in test_ncid_frame()
124 if (!TEST_int_eq(SSL_write(cssl, msg, msglen), msglen)) in test_ncid_frame()
136 if (!TEST_mem_eq(msg, msglen, buf, bytesread)) in test_ncid_frame()
H A Dquicfaultstest.c30 size_t msglen = strlen(msg); in test_basic() local
44 if (!TEST_int_eq(SSL_write(cssl, msg, msglen), msglen)) in test_basic()
56 if (!TEST_mem_eq(msg, msglen, buf, bytesread)) in test_basic()
98 size_t msglen = strlen(msg); in test_unknown_frame() local
127 if (!TEST_true(ossl_quic_tserver_write(qtserv, sid, (unsigned char *)msg, msglen, in test_unknown_frame()
131 if (!TEST_size_t_eq(msglen, byteswritten)) in test_unknown_frame()
268 size_t msglen = strlen(msg); in test_corrupted_data() local
325 msglen - 5, &byteswritten))) in test_corrupted_data()
328 if (!TEST_size_t_eq(byteswritten, msglen - 5)) in test_corrupted_data()
353 if (!TEST_mem_eq(msg, msglen, buf, bytesread)) in test_corrupted_data()
H A Dquicapitest.c58 size_t msglen = strlen(msg); in test_quic_write_read() local
98 || !TEST_size_t_eq(numbytes, msglen)) in test_quic_write_read()
833 size_t written, readbytes, msglen; in test_bio_ssl() local
856 msglen = strlen(msg); in test_bio_ssl()
968 const size_t msglen = 1024; in test_back_pressure() local
980 msg = OPENSSL_malloc(msglen); in test_back_pressure()
1233 size_t msglen = strlen(msg); in test_client_auth() local
1276 || !TEST_size_t_eq(numbytes, msglen)) in test_client_auth()
1289 || !TEST_size_t_eq(numbytes, msglen) in test_client_auth()
1290 || !TEST_mem_eq(buf, numbytes, msg, msglen)) in test_client_auth()
[all …]
H A Dclienthellotest.c71 size_t msglen; in test_client_hello() local
200 msglen = PACKET_remaining(&pkt); in test_client_hello()
239 testresult = TEST_true(msglen == F5_WORKAROUND_MAX_MSG_LEN); in test_client_hello()
H A Dcurve448_internal_test.c586 size_t msglen) in dohash() argument
591 || !EVP_DigestUpdate(hashctx, msg, msglen) in dohash()
H A Drsa_test.c398 size_t msglen = 64; in test_EVP_rsa_legacy_key() local
502 && TEST_true(EVP_DigestSign(ctx, sigbuf, &buflen, msgbuf, msglen))); in test_EVP_rsa_legacy_key()
H A Dsslapitest.c11268 msglen = fragsize * numpipes; in test_pipelining()
11269 msg = OPENSSL_malloc(msglen); in test_pipelining()
11275 msglen = 55; in test_pipelining()
11277 msglen = 50; in test_pipelining()
11280 msglen -= 2; /* Send 2 less bytes */ in test_pipelining()
11282 msglen -= 12; /* Send 12 less bytes */ in test_pipelining()
11284 buf = OPENSSL_malloc(msglen); in test_pipelining()
11311 || !TEST_size_t_eq(written, msglen)) in test_pipelining()
11324 offset < msglen; in test_pipelining()
11333 if (!TEST_mem_eq(msg, msglen, buf, offset) in test_pipelining()
[all …]
H A Dquic_multistream_test.c4710 size_t msglen) in script_68_inject_handshake() argument
/openssl/ssl/quic/
H A Dquic_trace.c560 const void *buf, size_t msglen, SSL *ssl, void *arg) in ossl_quic_trace() argument
573 BIO_printf(bio, " Datagram\n Length: %zu\n", msglen); in ossl_quic_trace()
581 if (!PACKET_buf_init(&pkt, buf, msglen)) in ossl_quic_trace()
629 if (!PACKET_buf_init(&pkt, buf, msglen)) in ossl_quic_trace()
H A Dquic_local.h266 const void *buf, size_t msglen, SSL *ssl, void *arg);
/openssl/crypto/crmf/
H A Dcrmf_pbm.c129 const unsigned char *msg, size_t msglen, in OSSL_CRMF_pbm_new() argument
209 msg, msglen, mac_res, EVP_MAX_MD_SIZE, outlen) == NULL) in OSSL_CRMF_pbm_new()
/openssl/doc/man3/
H A DOSSL_CRMF_pbmp_new.pod15 const unsigned char *msg, size_t msglen,
27 lengths I<msglen> and I<seclen>.
/openssl/ssl/statem/
H A Dstatem_dtls.c1336 size_t msglen; in dtls1_close_construct_packet() local
1339 || !WPACKET_get_length(pkt, &msglen) in dtls1_close_construct_packet()
1340 || msglen > INT_MAX) in dtls1_close_construct_packet()
1344 s->d1->w_msg_hdr.msg_len = msglen - DTLS1_HM_HEADER_LENGTH; in dtls1_close_construct_packet()
1345 s->d1->w_msg_hdr.frag_len = msglen - DTLS1_HM_HEADER_LENGTH; in dtls1_close_construct_packet()
1347 s->init_num = (int)msglen; in dtls1_close_construct_packet()
H A Dstatem_lib.c76 size_t msglen; in ssl3_do_write() local
80 &msg, &msglen, in ssl3_do_write()
83 if (msglen < SSL3_HM_HEADER_LENGTH in ssl3_do_write()
84 || !BUF_MEM_grow(s->init_buf, msglen)) in ssl3_do_write()
86 memcpy(s->init_buf->data, msg, msglen); in ssl3_do_write()
87 s->init_num = msglen; in ssl3_do_write()
126 size_t msglen; in tls_close_construct_packet() local
129 || !WPACKET_get_length(pkt, &msglen) in tls_close_construct_packet()
130 || msglen > INT_MAX) in tls_close_construct_packet()
132 s->init_num = (int)msglen; in tls_close_construct_packet()
H A Dstatem_clnt.c3260 size_t msglen; in tls_construct_cke_gost() local
3335 msglen = 255; in tls_construct_cke_gost()
3336 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) { in tls_construct_cke_gost()
3342 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81)) in tls_construct_cke_gost()
3343 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) { in tls_construct_cke_gost()
3412 size_t msglen; in tls_construct_cke_gost18() local
3472 if (EVP_PKEY_encrypt(pkey_ctx, NULL, &msglen, pms, pmslen) <= 0) { in tls_construct_cke_gost18()
3477 if (!WPACKET_allocate_bytes(pkt, msglen, &encdata) in tls_construct_cke_gost18()
3478 || EVP_PKEY_encrypt(pkey_ctx, encdata, &msglen, pms, pmslen) <= 0) { in tls_construct_cke_gost18()
H A Dextensions_clnt.c1026 size_t binderoffset, msglen; in tls_construct_ctos_psk() local
1196 || !WPACKET_get_total_written(pkt, &msglen) in tls_construct_ctos_psk()
1206 msgstart = WPACKET_get_curr(pkt) - msglen; in tls_construct_ctos_psk()
/openssl/test/helpers/
H A Dquictestlib.h147 size_t msglen,
H A Dquictestlib.c995 size_t msglen = fault->handbuflen; in qtest_fault_delete_extension() local
1056 if ((size_t)(end - start) + SSL3_HM_HEADER_LENGTH > msglen) in qtest_fault_delete_extension()
1058 msglen -= (end - start) + SSL3_HM_HEADER_LENGTH; in qtest_fault_delete_extension()
1059 if (!qtest_fault_resize_message(fault, msglen)) in qtest_fault_delete_extension()
H A Dssltestlib.c125 int rem, i, content, reclen, msglen, fragoff, fraglen, epoch; in dump_data() local
165 msglen = (rec[MSG_LEN_HI] << 16) | (rec[MSG_LEN_MID] << 8) in dump_data()
167 printf("*** Message Length: %d\n", msglen); in dump_data()
178 if (fragoff + fraglen > msglen) in dump_data()
/openssl/crypto/sm2/
H A Dsm2_crypt.c57 static int is_all_zeros(const unsigned char *msg, size_t msglen) in is_all_zeros() argument
62 for (i = 0; i < msglen; i++) { in is_all_zeros()
/openssl/doc/designs/quic-design/
H A Dquic-fault-injector.md286 size_t msglen,
434 size_t msglen = strlen(msg);
458 if (!TEST_true(ossl_quic_tserver_write(qtserv, (unsigned char *)msg, msglen,
462 if (!TEST_size_t_eq(msglen, byteswritten))
/openssl/include/openssl/
H A Dcrmf.h.in92 const unsigned char *msg, size_t msglen,

Completed in 176 milliseconds