Searched refs:outl (Results 26 - 50 of 65) sorted by relevance

123

/external/chromium_org/third_party/boringssl/src/crypto/bio/
H A Dfd.c149 static int fd_read(BIO *b, char *out, int outl) { argument
152 ret = read(b->num, out, outl);
H A Dbio_mem.c134 static int mem_read(BIO *bio, char *out, int outl) { argument
139 ret = outl;
H A Dfile.c183 static int file_read(BIO *b, char *out, int outl) { argument
190 ret = fread(out, 1, outl, (FILE *)b->ptr);
/external/openssl/crypto/bio/
H A Dbss_fd.c144 static int fd_read(BIO *b, char *out,int outl) argument
151 ret=UP_read(b->num,out,outl);
H A Dbss_sock.c135 static int sock_read(BIO *b, char *out, int outl) argument
142 ret=readsocket(b->num,out,outl);
H A Dbss_file.c233 static int MS_CALLBACK file_read(BIO *b, char *out, int outl) argument
240 ret=UP_fread(out,1,(int)outl,b->ptr);
242 ret=fread(out,1,(int)outl,(FILE *)b->ptr);
H A Dbio_lib.c190 int BIO_read(BIO *b, void *out, int outl) argument
203 ((i=(int)cb(b,BIO_CB_READ,out,outl,0L,1L)) <= 0))
212 i=b->method->bread(b,out,outl);
217 i=(int)cb(b,BIO_CB_READ|BIO_CB_RETURN,out,outl,
H A Dbf_lbuf.c136 static int linebuffer_read(BIO *b, char *out, int outl) argument
142 ret=BIO_read(b->next_bio,out,outl);
H A Dbss_acpt.c303 static int acpt_read(BIO *b, char *out, int outl) argument
317 ret=BIO_read(b->next_bio,out,outl);
H A Dbss_conn.c402 static int conn_read(BIO *b, char *out, int outl) argument
418 ret=readsocket(b->num,out,outl);
H A Dbss_dgram.c362 static int dgram_read(BIO *b, char *out, int outl) argument
389 ret=recvfrom(b->num,out,outl,0,&sa.peer.sa,(void *)&sa.len);
1008 static int dgram_sctp_read(BIO *b, char *out, int outl) argument
1027 iov.iov_len = outl;
1133 memset(out, 0, outl);
1138 while ((msg.msg_flags & MSG_NOTIFICATION) && (msg.msg_flags & MSG_EOR) && (ret < outl));
1146 if (ret == outl)
1172 memset(out, 0, outl);
/external/openssl/crypto/evp/
H A Dbio_md.c118 static int md_read(BIO *b, char *out, int outl) argument
128 ret=BIO_read(b->next_bio,out,outl);
H A Devp.h585 int *outl, const unsigned char *in, int inl);
586 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
587 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
594 int *outl, const unsigned char *in, int inl);
595 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
596 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
605 int *outl, const unsigned char *in, int inl);
606 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
607 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
628 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
[all...]
/external/openssl/include/openssl/
H A Devp.h585 int *outl, const unsigned char *in, int inl);
586 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
587 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
594 int *outl, const unsigned char *in, int inl);
595 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
596 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
605 int *outl, const unsigned char *in, int inl);
606 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
607 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
628 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
[all...]
/external/openssl/crypto/pem/
H A Dpem_lib.c597 int nlen,n,i,j,outl; local
629 EVP_EncodeUpdate(&ctx,buf,&outl,&(data[j]),n);
630 if ((outl) && (BIO_write(bp,(char *)buf,outl) != outl))
632 i+=outl;
636 EVP_EncodeFinal(&ctx,buf,&outl);
637 if ((outl > 0) && (BIO_write(bp,(char *)buf,outl) != outl)) got
[all...]
/external/openssl/crypto/comp/
H A Dc_zlib.c446 static int bio_zlib_read(BIO *b, char *out, int outl);
536 static int bio_zlib_read(BIO *b, char *out, int outl) argument
541 if(!out || !outl) return 0;
560 zin->avail_out = (unsigned int)outl;
577 return outl - zin->avail_out;
587 int tot = outl - zin->avail_out;
/external/openssl/ssl/
H A Dbio_ssl.c140 static int ssl_read(BIO *b, char *out, int outl) argument
168 ret=SSL_read(ssl,out,outl);
232 static int ssl_write(BIO *b, const char *out, int outl) argument
247 ret=SSL_write(ssl,out,outl);
H A Dd1_clnt.c1079 int padl, outl = sizeof(epms); local
1171 EVP_EncryptUpdate(&ciph_ctx,epms,&outl,tmp_buf,
1173 EVP_EncryptFinal_ex(&ciph_ctx,&(epms[outl]),&padl);
1174 outl += padl;
1175 if (outl > (int)sizeof epms)
1183 s2n(outl,p);
1184 memcpy(p, epms, outl);
1185 p+=outl;
1186 n+=outl + 2;
1194 OPENSSL_cleanse(epms, outl);
[all...]
H A Dkssl.c2009 int outl, unencbufsize; local
2085 outl = dec_authent->cipher->length;
2086 if (!EVP_Cipher(&ciph_ctx,unenc_authent,dec_authent->cipher->data,outl))
2098 printf("kssl_check_authent: decrypted authenticator[%d] =\n", outl);
2099 for (padl=0; padl < outl; padl++) printf("%02x ",unenc_authent[padl]);
2111 outl -= p - unenc_authent;
2114 (long) outl))==NULL)
/external/chromium_org/third_party/boringssl/src/crypto/base64/
H A Dbase64.c407 int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out, int *outl) { argument
410 *outl = 0;
418 *outl = i;
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dcrypto_openssl.c146 int outl;
161 if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
166 if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
443 int outl; local
444 if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
453 int outl; local
454 outl = len;
455 if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))
/external/wpa_supplicant_8/src/crypto/
H A Dcrypto_openssl.c146 int outl;
161 if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
166 if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
443 int outl; local
444 if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
453 int outl; local
454 outl = len;
455 if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dcrypto_openssl.c146 int outl;
161 if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
166 if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
443 int outl; local
444 if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
453 int outl; local
454 outl = len;
455 if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))
/external/chromium_org/third_party/boringssl/src/include/openssl/
H A Dpem.h422 OPENSSL_EXPORT void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, unsigned char *in, int inl);
423 OPENSSL_EXPORT int PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig,int *sigl, unsigned char *out, int *outl, EVP_PKEY *priv);
/external/chromium_org/third_party/webrtc/base/
H A Dopenssladapter.cc113 static int socket_read(BIO* b, char* out, int outl) { argument
118 int result = socket->Recv(out, outl);

Completed in 441 milliseconds

123