Searched refs:inl (Results 1 - 25 of 90) sorted by relevance

1234

/external/openssl/crypto/evp/
H A De_des.c75 const unsigned char *in, size_t inl)
83 const unsigned char *in, size_t inl)
85 while(inl>=EVP_MAXCHUNK)
89 inl-=EVP_MAXCHUNK;
93 if (inl)
94 DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data,
100 const unsigned char *in, size_t inl)
102 while(inl>=EVP_MAXCHUNK)
106 inl-=EVP_MAXCHUNK;
110 if (inl)
74 des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
82 des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
99 des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
116 des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
135 des_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
162 des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
[all...]
H A De_null.c69 const unsigned char *in, size_t inl);
98 const unsigned char *in, size_t inl)
101 memcpy((char *)out,(const char *)in,inl);
97 null_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
H A De_xcbc_d.c72 const unsigned char *in, size_t inl);
117 const unsigned char *in, size_t inl)
119 while (inl>=EVP_MAXCHUNK)
126 inl-=EVP_MAXCHUNK;
130 if (inl)
131 DES_xcbc_encrypt(in,out,(long)inl,&data(ctx)->ks,
116 desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
H A De_des3.c90 const unsigned char *in, size_t inl)
102 const unsigned char *in, size_t inl)
104 if (inl>=EVP_MAXCHUNK)
109 inl-=EVP_MAXCHUNK;
113 if (inl)
114 DES_ede3_ofb64_encrypt(in, out, (long)inl,
122 const unsigned char *in, size_t inl)
135 if (inl>=EVP_MAXCHUNK)
140 inl-=EVP_MAXCHUNK;
144 if (inl)
89 des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
101 des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
121 des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
151 des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
172 des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
191 des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
[all...]
H A Devp_locl.h66 if(inl < bl) return 1;\
67 inl -= bl; \
68 for(i=0; i <= inl; i+=bl)
71 static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
81 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
83 while(inl>=EVP_MAXCHUNK)\
86 inl-=EVP_MAXCHUNK;\
90 if (inl)\
91 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &((kstruct *)ctx->cipher_data)->ksched, ctx->iv, &ctx->num);\
96 static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
[all...]
H A De_rc4.c82 const unsigned char *in, size_t inl);
132 const unsigned char *in, size_t inl)
134 RC4(&data(ctx)->ks,inl,in,out);
131 rc4_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
H A Devp_enc.c73 #define M_do_cipher(ctx, out, in, inl) FIPS_cipher(ctx, out, in, inl)
75 #define M_do_cipher(ctx, out, in, inl) ctx->cipher->do_cipher(ctx, out, in, inl)
262 const unsigned char *in, int inl)
265 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
266 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
308 const unsigned char *in, int inl)
314 i = M_do_cipher(ctx, out, in, inl);
322 if (inl <
261 EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
307 EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
433 EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
[all...]
H A Dencode.c132 const unsigned char *in, int inl)
138 if (inl == 0) return;
140 if ((ctx->num+inl) < ctx->length)
142 memcpy(&(ctx->enc_data[ctx->num]),in,inl);
143 ctx->num+=inl;
151 inl-=i;
159 while (inl >= ctx->length)
163 inl-=ctx->length;
169 if (inl != 0)
170 memcpy(&(ctx->enc_data[0]),in,inl);
131 EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
235 EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
[all...]
H A Dbio_enc.c231 static int enc_write(BIO *b, const char *in, int inl) argument
237 ret=inl;
254 if ((in == NULL) || (inl <= 0)) return(0);
257 while (inl > 0)
259 n=(inl > ENC_BLOCK_SIZE)?ENC_BLOCK_SIZE:inl;
263 inl-=n;
274 return (ret == inl) ? i : ret - inl;
H A Dopenbsd_hw.c154 const unsigned char *in,unsigned int inl)
159 if(!inl)
169 cryp.len=inl;
170 assert((inl&(ctx->cipher->block_size-1)) == 0);
188 /* NB: this can only make cinl != inl with stream ciphers */
189 cinl=(inl+3)/4*4;
191 if(((unsigned long)in&3) || cinl != inl)
194 memcpy(cin,in,inl);
198 if(((unsigned long)out&3) || cinl != inl)
216 memcpy(out,cout,inl);
[all...]
/external/openssl/crypto/asn1/
H A Da_verify.c83 int ret= -1,i,inl; local
94 inl=i2d(data,NULL);
95 buf_in=OPENSSL_malloc((unsigned int)inl);
105 || !EVP_VerifyUpdate(&ctx,(unsigned char *)buf_in,inl))
112 OPENSSL_cleanse(buf_in,(unsigned int)inl);
139 int ret= -1,inl; local
194 inl = ASN1_item_i2d(asn, &buf_in, it);
202 if (!EVP_DigestVerifyUpdate(&ctx,buf_in,inl))
209 OPENSSL_cleanse(buf_in,(unsigned int)inl);
H A Dbio_asn1.c197 static int asn1_bio_write(BIO *b, const char *in , int inl) argument
202 if (!in || (inl < 0) || (b->next_bio == NULL))
236 ASN1_object_size(0, inl, ctx->asn1_tag) - inl;
239 ASN1_put_object(&p, 0, inl,
241 ctx->copylen = inl;
265 if (inl > ctx->copylen)
268 wrmax = inl;
275 inl -= ret;
280 if (inl
346 asn1_bio_read(BIO *b, char *in , int inl) argument
[all...]
H A Da_sign.c136 int i,inl=0,outl=0,outll=0; local
174 inl=i2d(data,NULL);
175 buf_in=(unsigned char *)OPENSSL_malloc((unsigned int)inl);
188 || !EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl)
208 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
238 size_t inl=0,outl=0,outll=0; local
300 inl=ASN1_item_i2d(asn,&buf_in, it);
310 if (!EVP_DigestSignUpdate(ctx, buf_in, inl)
329 { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
/external/protobuf/src/google/protobuf/io/
H A Dcoded_stream_inl.h41 #include <google/protobuf/stubs/stl_util-inl.h>
/external/openssl/crypto/bio/
H A Dbf_nbio.c159 static int nbiof_write(BIO *b, const char *in, int inl) argument
166 if ((in == NULL) || (inl <= 0)) return(0);
184 if (inl > num) inl=num;
194 ret=BIO_write(b->next_bio,in,inl);
198 nt->lwn=inl;
H A Dbf_lbuf.c148 static int linebuffer_write(BIO *b, const char *in, int inl) argument
153 if ((in == NULL) || (inl <= 0)) return(0);
163 for(p = in; p < in + inl && *p != '\n'; p++)
188 inl -= p - in;
197 inl -= i;
250 inl-=i;
253 while(foundnl && inl > 0);
257 if (inl > 0)
259 memcpy(&(ctx->obuf[ctx->obuf_len]), in, inl);
260 ctx->obuf_len += inl;
[all...]
H A Dbss_null.c109 static int null_write(BIO *b, const char *in, int inl) argument
111 return(inl);
H A Dbf_null.c123 static int nullf_write(BIO *b, const char *in, int inl) argument
127 if ((in == NULL) || (inl <= 0)) return(0);
129 ret=BIO_write(b->next_bio,in,inl);
H A Dbf_buff.c197 static int buffer_write(BIO *b, const char *in, int inl) argument
202 if ((in == NULL) || (inl <= 0)) return(0);
210 if (i >= inl)
212 memcpy(&(ctx->obuf[ctx->obuf_off+ctx->obuf_len]),in,inl);
213 ctx->obuf_len+=inl;
214 return(num+inl);
224 inl-=i;
249 /* we now have inl bytes to write */
250 while (inl >= ctx->obuf_size)
252 i=BIO_write(b->next_bio,in,inl);
[all...]
/external/openssl/crypto/pem/
H A Dpem_seal.c122 unsigned char *in, int inl)
128 EVP_SignUpdate(&ctx->md,in,inl);
131 if (inl <= 0) break;
132 if (inl > 1200)
135 i=inl;
141 inl-=i;
121 PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, unsigned char *in, int inl) argument
/external/openssh/
H A Dcipher-acss.c47 LIBCRYPTO_EVP_INL_TYPE inl)
49 acss(&data(ctx)->ks,inl,in,out);
46 acss_ciph(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, LIBCRYPTO_EVP_INL_TYPE inl) argument
/external/grub/netboot/
H A Dnatsemi.c298 u32 chip_config = inl(ioaddr + ChipConfig);
307 nic_name, (int)inl(ioaddr + 0x84), advertising);
315 SavedClkRun = inl(ioaddr + ClkRun);
336 #define eeprom_delay(ee_addr) inl(ee_addr)
375 retval |= (inl(ee_addr) & EE_DataOut) ? 1 << i : 0;
394 return inl(ioaddr + 0x80 + (location<<2)) & 0xffff;
430 if (inl(ioaddr + ChipConfig) & 0x20000000) { /* Full duplex */
465 if (inl(ioaddr + SiliconRev) == 0x302) {
518 inl(ioaddr + TxRingPtr));
552 inl(ioadd
[all...]
H A Ddavicom.c100 #define eeprom_delay() inl(ee_addr)
334 phy_data=(inl(ee_addr)>>19) & 0x1;
432 retval = (retval << 1) | ((inl(ee_addr) & EE_DATA_READ) ? 1 : 0);
503 outl(inl(ioaddr + CSR6) & ~0x00002002, ioaddr + CSR6);
530 outl(inl(ioaddr + CSR6) | 0x00002000, ioaddr + CSR6);
551 outl(inl(ioaddr + CSR6) | 0x00000002, ioaddr + CSR6);
569 /* outl(inl(ioaddr + CSR6) & ~0x00002000, ioaddr + CSR6); */
648 outl(inl(ioaddr + CSR6) & ~0x00002002, ioaddr + CSR6);
651 (volatile unsigned long)inl(ioaddr + CSR8);
677 outl(inl(ioadd
[all...]
/external/qemu/memcheck/
H A Dmemcheck.c125 const Elf_InlineInfo* inl = elff_info.inline_stack; local
127 for (; inl[index].routine_name != NULL; index++) {
136 if (inl[index].inlined_in_file == NULL) {
138 inl[index].routine_name);
141 inl[index].routine_name,
142 inl[index].inlined_in_file_dir,
143 inl[index].inlined_in_file,
144 inl[index].inlined_at_line);
/external/stlport/stlport/stl/config/
H A D_warnings_off.h46 # pragma option -w-inl // -w-8027 Functions containing reserved words are not expanded inline

Completed in 300 milliseconds

1234