HomeSort by relevance Sort by last modified time
    Searched refs:EVP_EncodeBlock (Results 1 - 9 of 9) sorted by null

  /external/boringssl/src/include/openssl/
base64.h 75 // EVP_EncodeBlock encodes |src_len| bytes from |src| and writes the
78 OPENSSL_EXPORT size_t EVP_EncodeBlock(uint8_t *dst, const uint8_t *src,
82 // to call |EVP_EncodeBlock| on an input of length |len|. This includes the
83 // final NUL that |EVP_EncodeBlock| writes. It returns one on success or zero
116 // EVP_EncodeBlock to encode raw base64.
  /external/boringssl/src/crypto/base64/
base64.c 152 size_t encoded = EVP_EncodeBlock(out, ctx->data, sizeof(ctx->data));
163 size_t encoded = EVP_EncodeBlock(out, in, sizeof(ctx->data));
199 size_t encoded = EVP_EncodeBlock(out, ctx->data, ctx->data_used);
210 size_t EVP_EncodeBlock(uint8_t *dst, const uint8_t *src, size_t src_len) {
base64_test.cc 136 size_t len = EVP_EncodeBlock(out, (const uint8_t *)t.decoded, decoded_len);
  /external/boringssl/src/crypto/x509/
x509spki.c 134 EVP_EncodeBlock((unsigned char *)b64_str, der_spki, der_len);
  /external/boringssl/src/decrepit/bio/
base64_bio.c 378 ctx->buf_len = EVP_EncodeBlock((uint8_t *)ctx->buf, (uint8_t *)ctx->tmp,
395 EVP_EncodeBlock((uint8_t *)ctx->buf, (const uint8_t *)in, n);
483 ctx->buf_len = EVP_EncodeBlock((uint8_t *)ctx->buf,
  /system/core/adb/
adb_auth_host.cpp 93 size_t actual_length = EVP_EncodeBlock(reinterpret_cast<uint8_t*>(&content[0]), binary_key_data,
  /system/netd/tests/
binder_test.cpp 826 EXPECT_EQ(out_len - 1, EVP_EncodeBlock(output_bytes, input.data(), input.size()));
    [all...]
netd_test.cpp 745 EXPECT_EQ(out_len - 1, EVP_EncodeBlock(output_bytes, input.data(), input.size()));
    [all...]
  /external/ipsec-tools/src/racoon/
crypto_openssl.c     [all...]

Completed in 101 milliseconds