HomeSort by relevance Sort by last modified time
    Searched refs:inl (Results 1 - 25 of 108) sorted by null

1 2 3 4 5

  /external/chromium_org/third_party/yasm/source/patched-yasm/modules/arch/x86/tests/gas64/
gas-inout.asm 3 inl $10, %eax label
6 inl $10 label
  /external/openssl/crypto/evp/
e_des.c 75 const unsigned char *in, size_t inl)
83 const unsigned char *in, size_t inl)
85 while(inl>=EVP_MAXCHUNK)
89 inl-=EVP_MAXCHUNK;
93 if (inl)
94 DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data,
100 const unsigned char *in, size_t inl)
102 while(inl>=EVP_MAXCHUNK)
106 inl-=EVP_MAXCHUNK;
110 if (inl)
    [all...]
e_null.c 69 const unsigned char *in, size_t inl);
98 const unsigned char *in, size_t inl)
101 memcpy((char *)out,(const char *)in,inl);
e_xcbc_d.c 72 const unsigned char *in, size_t inl);
117 const unsigned char *in, size_t inl)
119 while (inl>=EVP_MAXCHUNK)
126 inl-=EVP_MAXCHUNK;
130 if (inl)
131 DES_xcbc_encrypt(in,out,(long)inl,&data(ctx)->ks,
e_des3.c 90 const unsigned char *in, size_t inl)
102 const unsigned char *in, size_t inl)
104 while (inl>=EVP_MAXCHUNK)
109 inl-=EVP_MAXCHUNK;
113 if (inl)
114 DES_ede3_ofb64_encrypt(in, out, (long)inl,
122 const unsigned char *in, size_t inl)
135 while (inl>=EVP_MAXCHUNK)
140 inl-=EVP_MAXCHUNK;
144 if (inl)
    [all...]
evp_locl.h 66 if(inl < bl) return 1;\
67 inl -= bl; \
68 for(i=0; i <= inl; i+=bl)
71 static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
81 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
83 while(inl>=EVP_MAXCHUNK)\
86 inl-=EVP_MAXCHUNK;\
90 if (inl)\
91 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &((kstruct *)ctx->cipher_data)->ksched, ctx->iv, &ctx->num);\
96 static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
    [all...]
e_rc4.c 82 const unsigned char *in, size_t inl);
132 const unsigned char *in, size_t inl)
134 RC4(&data(ctx)->ks,inl,in,out);
evp_enc.c 74 #define M_do_cipher(ctx, out, in, inl) FIPS_cipher(ctx, out, in, inl)
76 #define M_do_cipher(ctx, out, in, inl) ctx->cipher->do_cipher(ctx, out, in, inl)
263 const unsigned char *in, int inl)
266 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
267 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
309 const unsigned char *in, int inl)
315 i = M_do_cipher(ctx, out, in, inl);
323 if (inl <= 0
    [all...]
encode.c 132 const unsigned char *in, int inl)
138 if (inl == 0) return;
140 if ((ctx->num+inl) < ctx->length)
142 memcpy(&(ctx->enc_data[ctx->num]),in,inl);
143 ctx->num+=inl;
151 inl-=i;
159 while (inl >= ctx->length)
163 inl-=ctx->length;
169 if (inl != 0)
170 memcpy(&(ctx->enc_data[0]),in,inl);
    [all...]
bio_enc.c 231 static int enc_write(BIO *b, const char *in, int inl)
237 ret=inl;
254 if ((in == NULL) || (inl <= 0)) return(0);
257 while (inl > 0)
259 n=(inl > ENC_BLOCK_SIZE)?ENC_BLOCK_SIZE:inl;
263 inl-=n;
274 return (ret == inl) ? i : ret - inl;
openbsd_hw.c 154 const unsigned char *in,unsigned int inl)
159 if(!inl)
169 cryp.len=inl;
170 assert((inl&(ctx->cipher->block_size-1)) == 0);
188 /* NB: this can only make cinl != inl with stream ciphers */
189 cinl=(inl+3)/4*4;
191 if(((unsigned long)in&3) || cinl != inl)
194 memcpy(cin,in,inl);
198 if(((unsigned long)out&3) || cinl != inl)
216 memcpy(out,cout,inl);
    [all...]
  /external/chromium_org/third_party/boringssl/src/ssl/test/
packeted_bio.cc 25 static int packeted_write(BIO *bio, const char *in, int inl) {
34 len_bytes[0] = (inl >> 24) & 0xff;
35 len_bytes[1] = (inl >> 16) & 0xff;
36 len_bytes[2] = (inl >> 8) & 0xff;
37 len_bytes[3] = inl & 0xff;
45 ret = BIO_write(bio->next_bio, in, inl);
46 assert(ret == inl);
async_bio.cc 37 static int async_write(BIO *bio, const char *in, int inl) {
46 return BIO_write(bio->next_bio, in, inl);
57 if (!a->datagram && (size_t)inl > a->write_quota) {
58 inl = a->write_quota;
60 int ret = BIO_write(bio->next_bio, in, inl);
  /external/openssl/crypto/asn1/
a_verify.c 83 int ret= -1,i,inl; local
94 inl=i2d(data,NULL);
95 buf_in=OPENSSL_malloc((unsigned int)inl);
105 || !EVP_VerifyUpdate(&ctx,(unsigned char *)buf_in,inl))
112 OPENSSL_cleanse(buf_in,(unsigned int)inl);
139 int ret= -1,inl; local
200 inl = ASN1_item_i2d(asn, &buf_in, it);
208 if (!EVP_DigestVerifyUpdate(&ctx,buf_in,inl))
215 OPENSSL_cleanse(buf_in,(unsigned int)inl);
a_sign.c 136 int i,inl=0,outl=0,outll=0; local
174 inl=i2d(data,NULL);
175 buf_in=(unsigned char *)OPENSSL_malloc((unsigned int)inl);
188 || !EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl)
208 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
238 size_t inl=0,outl=0,outll=0; local
300 inl=ASN1_item_i2d(asn,&buf_in, it);
310 if (!EVP_DigestSignUpdate(ctx, buf_in, inl)
329 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
bio_asn1.c 200 static int asn1_bio_write(BIO *b, const char *in , int inl)
205 if (!in || (inl < 0) || (b->next_bio == NULL))
239 ASN1_object_size(0, inl, ctx->asn1_tag) - inl;
242 ASN1_put_object(&p, 0, inl,
244 ctx->copylen = inl;
268 if (inl > ctx->copylen)
271 wrmax = inl;
278 inl -= ret;
283 if (inl == 0
    [all...]
  /external/protobuf/src/google/protobuf/io/
coded_stream_inl.h 41 #include <google/protobuf/stubs/stl_util-inl.h>
  /external/openssl/crypto/bio/
bf_nbio.c 159 static int nbiof_write(BIO *b, const char *in, int inl)
166 if ((in == NULL) || (inl <= 0)) return(0);
184 if (inl > num) inl=num;
194 ret=BIO_write(b->next_bio,in,inl);
198 nt->lwn=inl;
bf_lbuf.c 148 static int linebuffer_write(BIO *b, const char *in, int inl)
153 if ((in == NULL) || (inl <= 0)) return(0);
163 for(p = in; p < in + inl && *p != '\n'; p++)
188 inl -= p - in;
197 inl -= i;
250 inl-=i;
253 while(foundnl && inl > 0);
257 if (inl > 0)
259 memcpy(&(ctx->obuf[ctx->obuf_len]), in, inl);
260 ctx->obuf_len += inl;
    [all...]
bss_null.c 109 static int null_write(BIO *b, const char *in, int inl)
111 return(inl);
  /external/openssl/crypto/pem/
pem_seal.c 123 unsigned char *in, int inl)
129 EVP_SignUpdate(&ctx->md,in,inl);
132 if (inl <= 0) break;
133 if (inl > 1200)
136 i=inl;
142 inl-=i;
  /external/chromium_org/third_party/boringssl/src/crypto/x509/
a_verify.c 79 int ret= -1,inl; local
142 inl = ASN1_item_i2d(asn, &buf_in, it);
150 if (!EVP_DigestVerifyUpdate(&ctx,buf_in,inl))
157 OPENSSL_cleanse(buf_in,(unsigned int)inl);
a_sign.c 78 int i,inl=0,outl=0,outll=0;
116 inl=i2d(data,NULL);
117 buf_in=(unsigned char *)OPENSSL_malloc((unsigned int)inl);
130 || !EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl)
150 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
181 size_t inl=0,outl=0,outll=0; local
239 inl=ASN1_item_i2d(asn,&buf_in, it);
249 if (!EVP_DigestSignUpdate(ctx, buf_in, inl)
268 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
  /external/chromium_org/third_party/boringssl/src/crypto/bio/
buffer.c 212 static int buffer_write(BIO *b, const char *in, int inl) {
226 if (i >= inl) {
227 memcpy(&ctx->obuf[ctx->obuf_off + ctx->obuf_len], in, inl);
228 ctx->obuf_len += inl;
229 return num + inl;
237 inl -= i;
265 /* we now have inl bytes to write */
266 while (inl >= ctx->obuf_size) {
267 i = BIO_write(b->next_bio, in, inl);
277 inl -= i
    [all...]
  /external/chromium_org/third_party/boringssl/src/crypto/asn1/
bio_asn1.c 197 static int asn1_bio_write(BIO *b, const char *in , int inl)
202 if (!in || (inl < 0) || (b->next_bio == NULL))
236 ASN1_object_size(0, inl, ctx->asn1_tag) - inl;
239 ASN1_put_object(&p, 0, inl,
241 ctx->copylen = inl;
265 if (inl > ctx->copylen)
268 wrmax = inl;
275 inl -= ret;
280 if (inl == 0
    [all...]

Completed in 1024 milliseconds

1 2 3 4 5