HomeSort by relevance Sort by last modified time
    Searched refs:inl (Results 1 - 25 of 88) sorted by null

1 2 3 4

  /external/openssl/crypto/evp/
e_des.c 75 const unsigned char *in, size_t inl)
83 const unsigned char *in, size_t inl)
85 while(inl>=EVP_MAXCHUNK)
89 inl-=EVP_MAXCHUNK;
93 if (inl)
94 DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data,
100 const unsigned char *in, size_t inl)
102 while(inl>=EVP_MAXCHUNK)
106 inl-=EVP_MAXCHUNK;
110 if (inl)
    [all...]
e_null.c 67 const unsigned char *in, size_t inl);
96 const unsigned char *in, size_t inl)
99 memcpy((char *)out,(const char *)in,inl);
e_xcbc_d.c 72 const unsigned char *in, size_t inl);
117 const unsigned char *in, size_t inl)
119 while (inl>=EVP_MAXCHUNK)
126 inl-=EVP_MAXCHUNK;
130 if (inl)
131 DES_xcbc_encrypt(in,out,(long)inl,&data(ctx)->ks,
e_des3.c 88 const unsigned char *in, size_t inl)
100 const unsigned char *in, size_t inl)
102 if (inl>=EVP_MAXCHUNK)
107 inl-=EVP_MAXCHUNK;
111 if (inl)
112 DES_ede3_ofb64_encrypt(in, out, (long)inl,
120 const unsigned char *in, size_t inl)
133 if (inl>=EVP_MAXCHUNK)
138 inl-=EVP_MAXCHUNK;
142 if (inl)
    [all...]
evp_enc.c 232 const unsigned char *in, int inl)
235 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
236 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
278 const unsigned char *in, int inl)
282 if (inl <= 0)
285 return inl == 0;
288 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
290 if(ctx->cipher->do_cipher(ctx,out,in,inl))
292 *outl=inl;
306 if (i+inl < bl
    [all...]
evp_locl.h 66 if(inl < bl) return 1;\
67 inl -= bl; \
68 for(i=0; i <= inl; i+=bl)
71 static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
81 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
83 while(inl>=EVP_MAXCHUNK)\
86 inl-=EVP_MAXCHUNK;\
90 if (inl)\
91 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &((kstruct *)ctx->cipher_data)->ksched, ctx->iv, &ctx->num);\
96 static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
    [all...]
e_rc4.c 81 const unsigned char *in, size_t inl);
131 const unsigned char *in, size_t inl)
133 RC4(&data(ctx)->ks,inl,in,out);
encode.c 132 const unsigned char *in, int inl)
138 if (inl == 0) return;
140 if ((ctx->num+inl) < ctx->length)
142 memcpy(&(ctx->enc_data[ctx->num]),in,inl);
143 ctx->num+=inl;
151 inl-=i;
159 while (inl >= ctx->length)
163 inl-=ctx->length;
169 if (inl != 0)
170 memcpy(&(ctx->enc_data[0]),in,inl);
    [all...]
bio_enc.c 231 static int enc_write(BIO *b, const char *in, int inl)
237 ret=inl;
254 if ((in == NULL) || (inl <= 0)) return(0);
257 while (inl > 0)
259 n=(inl > ENC_BLOCK_SIZE)?ENC_BLOCK_SIZE:inl;
263 inl-=n;
274 return (ret == inl) ? i : ret - inl;
openbsd_hw.c 154 const unsigned char *in,unsigned int inl)
159 if(!inl)
169 cryp.len=inl;
170 assert((inl&(ctx->cipher->block_size-1)) == 0);
188 /* NB: this can only make cinl != inl with stream ciphers */
189 cinl=(inl+3)/4*4;
191 if(((unsigned long)in&3) || cinl != inl)
194 memcpy(cin,in,inl);
198 if(((unsigned long)out&3) || cinl != inl)
216 memcpy(out,cout,inl);
    [all...]
  /external/openssl/crypto/asn1/
a_verify.c 83 int ret= -1,i,inl; local
94 inl=i2d(data,NULL);
95 buf_in=OPENSSL_malloc((unsigned int)inl);
105 EVP_VerifyUpdate(&ctx,(unsigned char *)buf_in,inl);
107 OPENSSL_cleanse(buf_in,(unsigned int)inl);
135 int ret= -1,inl; local
168 inl = ASN1_item_i2d(asn, &buf_in, it);
176 EVP_VerifyUpdate(&ctx,(unsigned char *)buf_in,inl);
178 OPENSSL_cleanse(buf_in,(unsigned int)inl);
bio_asn1.c 197 static int asn1_bio_write(BIO *b, const char *in , int inl)
202 if (!in || (inl < 0) || (b->next_bio == NULL))
236 ASN1_object_size(0, inl, ctx->asn1_tag) - inl;
239 ASN1_put_object(&p, 0, inl,
241 ctx->copylen = inl;
265 if (inl > ctx->copylen)
268 wrmax = inl;
275 inl -= ret;
280 if (inl == 0
    [all...]
a_sign.c 136 int i,inl=0,outl=0,outll=0; local
174 inl=i2d(data,NULL);
175 buf_in=(unsigned char *)OPENSSL_malloc((unsigned int)inl);
188 EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl);
208 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
222 int inl=0,outl=0,outll=0; local
263 inl=ASN1_item_i2d(asn,&buf_in, it);
274 EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl);
294 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
  /external/protobuf/src/google/protobuf/io/
coded_stream_inl.h 41 #include <google/protobuf/stubs/stl_util-inl.h>
  /external/openssl/crypto/bio/
bf_nbio.c 161 static int nbiof_write(BIO *b, const char *in, int inl)
168 if ((in == NULL) || (inl <= 0)) return(0);
186 if (inl > num) inl=num;
196 ret=BIO_write(b->next_bio,in,inl);
200 nt->lwn=inl;
bf_lbuf.c 148 static int linebuffer_write(BIO *b, const char *in, int inl)
153 if ((in == NULL) || (inl <= 0)) return(0);
163 for(p = in; p < in + inl && *p != '\n'; p++)
188 inl -= p - in;
197 inl -= i;
250 inl-=i;
253 while(foundnl && inl > 0);
257 if (inl > 0)
259 memcpy(&(ctx->obuf[ctx->obuf_len]), in, inl);
260 ctx->obuf_len += inl;
    [all...]
bss_null.c 109 static int null_write(BIO *b, const char *in, int inl)
111 return(inl);
bf_null.c 123 static int nullf_write(BIO *b, const char *in, int inl)
127 if ((in == NULL) || (inl <= 0)) return(0);
129 ret=BIO_write(b->next_bio,in,inl);
bf_buff.c 197 static int buffer_write(BIO *b, const char *in, int inl)
202 if ((in == NULL) || (inl <= 0)) return(0);
210 if (i >= inl)
212 memcpy(&(ctx->obuf[ctx->obuf_len]),in,inl);
213 ctx->obuf_len+=inl;
214 return(num+inl);
224 inl-=i;
249 /* we now have inl bytes to write */
250 while (inl >= ctx->obuf_size)
252 i=BIO_write(b->next_bio,in,inl);
    [all...]
  /external/openssl/crypto/pem/
pem_seal.c 122 unsigned char *in, int inl)
128 EVP_SignUpdate(&ctx->md,in,inl);
131 if (inl <= 0) break;
132 if (inl > 1200)
135 i=inl;
141 inl-=i;
  /external/grub/netboot/
natsemi.c 298 u32 chip_config = inl(ioaddr + ChipConfig);
307 nic_name, (int)inl(ioaddr + 0x84), advertising);
315 SavedClkRun = inl(ioaddr + ClkRun);
336 #define eeprom_delay(ee_addr) inl(ee_addr)
375 retval |= (inl(ee_addr) & EE_DataOut) ? 1 << i : 0;
394 return inl(ioaddr + 0x80 + (location<<2)) & 0xffff;
430 if (inl(ioaddr + ChipConfig) & 0x20000000) { /* Full duplex */
465 if (inl(ioaddr + SiliconRev) == 0x302) {
518 inl(ioaddr + TxRingPtr));
552 inl(ioaddr + RxRingPtr))
    [all...]
davicom.c 100 #define eeprom_delay() inl(ee_addr)
334 phy_data=(inl(ee_addr)>>19) & 0x1;
432 retval = (retval << 1) | ((inl(ee_addr) & EE_DATA_READ) ? 1 : 0);
503 outl(inl(ioaddr + CSR6) & ~0x00002002, ioaddr + CSR6);
530 outl(inl(ioaddr + CSR6) | 0x00002000, ioaddr + CSR6);
551 outl(inl(ioaddr + CSR6) | 0x00000002, ioaddr + CSR6);
569 /* outl(inl(ioaddr + CSR6) & ~0x00002000, ioaddr + CSR6); */
648 outl(inl(ioaddr + CSR6) & ~0x00002002, ioaddr + CSR6);
651 (volatile unsigned long)inl(ioaddr + CSR8);
677 outl(inl(ioaddr + CSR6) & ~0x00002002, ioaddr + CSR6)
    [all...]
  /external/qemu/memcheck/
memcheck.c 131 const Elf_InlineInfo* inl = elff_info.inline_stack; local
133 for (; inl[index].routine_name != NULL; index++) {
142 if (inl[index].inlined_in_file == NULL) {
144 inl[index].routine_name);
147 inl[index].routine_name,
148 inl[index].inlined_in_file_dir,
149 inl[index].inlined_in_file,
150 inl[index].inlined_at_line);
  /external/stlport/stlport/stl/config/
_warnings_off.h 46 # pragma option -w-inl // -w-8027 Functions containing reserved words are not expanded inline
  /ndk/sources/android/stlport/stlport/stl/config/
_warnings_off.h 46 # pragma option -w-inl // -w-8027 Functions containing reserved words are not expanded inline

Completed in 124 milliseconds

1 2 3 4