HomeSort by relevance Sort by last modified time
    Searched full:outl (Results 26 - 50 of 88) sorted by null

12 3 4

  /external/openssl/crypto/pem/
pem_lib.c 597 int nlen,n,i,j,outl; local
629 EVP_EncodeUpdate(&ctx,buf,&outl,&(data[j]),n);
630 if ((outl) && (BIO_write(bp,(char *)buf,outl) != outl))
632 i+=outl;
636 EVP_EncodeFinal(&ctx,buf,&outl);
637 if ((outl > 0) && (BIO_write(bp,(char *)buf,outl) != outl)) goto err
    [all...]
  /external/openssl/crypto/bio/
bss_mem.c 145 static int mem_read(BIO *b, char *out, int outl)
152 ret=(outl >=0 && (size_t)outl > bm->length)?(int)bm->length:outl;
bf_null.c 111 static int nullf_read(BIO *b, char *out, int outl)
117 ret=BIO_read(b->next_bio,out,outl);
bio_lib.c 190 int BIO_read(BIO *b, void *out, int outl)
203 ((i=(int)cb(b,BIO_CB_READ,out,outl,0L,1L)) <= 0))
212 i=b->method->bread(b,out,outl);
217 i=(int)cb(b,BIO_CB_READ|BIO_CB_RETURN,out,outl,
bss_fd.c 144 static int fd_read(BIO *b, char *out,int outl)
151 ret=UP_read(b->num,out,outl);
bss_sock.c 135 static int sock_read(BIO *b, char *out, int outl)
142 ret=readsocket(b->num,out,outl);
bss_file.c 233 static int MS_CALLBACK file_read(BIO *b, char *out, int outl)
240 ret=UP_fread(out,1,(int)outl,b->ptr);
242 ret=fread(out,1,(int)outl,(FILE *)b->ptr);
bf_lbuf.c 136 static int linebuffer_read(BIO *b, char *out, int outl)
142 ret=BIO_read(b->next_bio,out,outl);
bss_acpt.c 303 static int acpt_read(BIO *b, char *out, int outl)
317 ret=BIO_read(b->next_bio,out,outl);
  /external/openssl/crypto/evp/
evp.h 585 int *outl, const unsigned char *in, int inl);
586 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
587 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
594 int *outl, const unsigned char *in, int inl);
595 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
596 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
605 int *outl, const unsigned char *in, int inl);
606 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
607 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
628 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
    [all...]
p_open.c 113 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
117 i=EVP_DecryptFinal_ex(ctx,out,outl);
bio_md.c 118 static int md_read(BIO *b, char *out, int outl)
128 ret=BIO_read(b->next_bio,out,outl);
bio_ok.c 213 static int ok_read(BIO *b, char *out, int outl)
223 while(outl > 0)
230 if (i > outl) i=outl;
234 outl-=i;
258 if (outl == 0) break;
  /external/openssl/include/openssl/
evp.h 585 int *outl, const unsigned char *in, int inl);
586 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
587 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
594 int *outl, const unsigned char *in, int inl);
595 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
596 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
605 int *outl, const unsigned char *in, int inl);
606 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
607 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
628 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
    [all...]
  /external/chromium_org/third_party/boringssl/src/crypto/bio/
socket.c 92 static int sock_read(BIO *b, char *out, int outl) {
100 ret = recv(b->num, out, outl, 0);
fd.c 149 static int fd_read(BIO *b, char *out, int outl) {
152 ret = read(b->num, out, outl);
bio_mem.c 134 static int mem_read(BIO *bio, char *out, int outl) {
139 ret = outl;
file.c 183 static int file_read(BIO *b, char *out, int outl) {
190 ret = fread(out, 1, outl, (FILE *)b->ptr);
  /external/qemu/
ioport.c 120 LOG_UNUSED_IOPORT("unused outl: port=0x%04"PRIx32" data=0x%02"PRIx32"\n",
209 LOG_IOPORT("outl: %04"FMT_pioaddr" %08"PRIx32"\n", addr, val);
  /external/wpa_supplicant_8/src/crypto/
crypto_openssl.c 146 int outl;
161 if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
166 if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
443 int outl; local
444 if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
453 int outl; local
454 outl = len;
455 if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))
  /external/openssl/ssl/
bio_ssl.c 140 static int ssl_read(BIO *b, char *out, int outl)
168 ret=SSL_read(ssl,out,outl);
232 static int ssl_write(BIO *b, const char *out, int outl)
247 ret=SSL_write(ssl,out,outl);
d1_clnt.c 1079 int padl, outl = sizeof(epms); local
1171 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1173 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1174 outl += padl;
1175 if (outl > (int)sizeof epms)
1183 s2n(outl,p);
1184 memcpy(p, epms, outl);
1185 p+=outl;
1186 n+=outl + 2;
1194 OPENSSL_cleanse(epms, outl);
    [all...]
  /external/llvm/test/Transforms/InstCombine/
2012-06-06-LoadOfPHIs.ll 4 define void @func(double %r, double %g, double %b, double* %outH, double* %outS, double* %outL) nounwind uwtable ssp {
76 store double %tmp30, double* %outL
  /external/openssl/crypto/comp/
c_zlib.c 446 static int bio_zlib_read(BIO *b, char *out, int outl);
536 static int bio_zlib_read(BIO *b, char *out, int outl)
541 if(!out || !outl) return 0;
560 zin->avail_out = (unsigned int)outl;
577 return outl - zin->avail_out;
587 int tot = outl - zin->avail_out;
  /external/chromium_org/third_party/boringssl/src/crypto/base64/
base64.c 407 int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out, int *outl) {
410 *outl = 0;
418 *outl = i;

Completed in 1402 milliseconds

12 3 4