Home
last modified time | relevance | path

Searched refs:out_suffix (Results 1 – 4 of 4) sorted by relevance

/external/boringssl/src/ssl/
Dtls_record.cc377 uint8_t *out_suffix, uint8_t type, const uint8_t *in, in do_seal_record() argument
398 assert(!buffers_alias(in, in_len, out_suffix, suffix_len)); in do_seal_record()
414 if (!aead->SealScatter(out_prefix + SSL3_RT_HEADER_LENGTH, out, out_suffix, in do_seal_record()
468 uint8_t *out_suffix, uint8_t type, in tls_seal_scatter_record() argument
497 if (!do_seal_record(ssl, tmp_prefix, out + 1, out_suffix, type, in + 1, in tls_seal_scatter_record()
509 return do_seal_record(ssl, out_prefix, out, out_suffix, type, in, in_len); in tls_seal_scatter_record()
655 const Span<uint8_t> out, Span<uint8_t> out_suffix, in SealRecord() argument
669 out_suffix.size() != SealRecordSuffixLen(ssl, in.size())) { in SealRecord()
674 out_suffix.data(), SSL3_RT_APPLICATION_DATA, in SealRecord()
Dssl_aead_ctx.cc315 uint8_t *out_suffix, uint8_t type, in SealScatter() argument
329 buffers_alias(in, in_len, out_suffix, suffix_len)) { in SealScatter()
337 OPENSSL_memmove(out_suffix, extra_in, extra_in_len); in SealScatter()
393 ctx_.get(), out, out_suffix, &written_suffix_len, suffix_len, nonce, in SealScatter()
Dinternal.h742 bool SealScatter(uint8_t *out_prefix, uint8_t *out, uint8_t *out_suffix,
/external/boringssl/src/include/openssl/
Dssl.h4709 Span<uint8_t> out, Span<uint8_t> out_suffix,