Searched refs:outl (Results 1 - 25 of 61) sorted by relevance

123

/freebsd-9.3-release/crypto/openssl/crypto/evp/
H A Devp_enc.c95 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, argument
99 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
101 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
104 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
107 return EVP_EncryptFinal_ex(ctx, out, outl);
109 return EVP_DecryptFinal_ex(ctx, out, outl);
112 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
115 return EVP_EncryptFinal(ctx, out, outl);
117 return EVP_DecryptFinal(ctx, out, outl);
146 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, argument
200 EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
207 EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
240 EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
284 EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
291 EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
[all...]
H A Dencode.c134 void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, argument
140 *outl = 0;
172 *outl = 0;
178 *outl = total;
181 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) argument
191 *outl = ret;
238 int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, argument
366 *outl = ret;
412 int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) argument
416 *outl
[all...]
H A Dp_open.c114 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
118 i = EVP_DecryptFinal_ex(ctx, out, outl);
H A Dp_seal.c101 void EVP_SealUpdate(ctx,out,outl,in,inl)
104 int *outl;
108 EVP_EncryptUpdate(ctx,out,outl,in,inl);
112 int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
115 i = EVP_EncryptFinal_ex(ctx, out, outl);
H A Devp_test.c139 int outl, outl2; local
165 if (!EVP_EncryptUpdate(&ctx, out, &outl, plaintext, pn)) {
170 if (!EVP_EncryptFinal_ex(&ctx, out + outl, &outl2)) {
176 if (outl + outl2 != cn) {
178 outl + outl2, cn);
198 if (!EVP_DecryptUpdate(&ctx, out, &outl, ciphertext, cn)) {
203 if (!EVP_DecryptFinal_ex(&ctx, out + outl, &outl2)) {
209 if (outl + outl2 != pn) {
211 outl + outl2, pn);
H A Dbio_enc.c148 static int enc_read(BIO *b, char *out, int outl) argument
163 if (i > outl)
164 i = outl;
168 outl -= i;
177 * At this point, we have room of outl bytes and an empty buffer, so we
181 while (outl > 0) {
218 if (ctx->buf_len <= outl)
221 i = outl;
227 outl -= i;
H A Dbio_b64.c148 static int b64_read(BIO *b, char *out, int outl) argument
175 if (i > outl)
176 i = outl;
181 outl -= i;
190 * At this point, we have room of outl bytes and an empty buffer, so we
195 while (outl > 0) {
340 if (ctx->buf_len <= outl)
343 i = outl;
352 outl -= i;
H A Devp.h587 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
589 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
590 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
597 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
599 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
600 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
608 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
610 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
611 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
622 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
[all...]
H A Dbio_ok.c213 static int ok_read(BIO *b, char *out, int outl) argument
225 while (outl > 0) {
230 if (i > outl)
231 i = outl;
235 outl -= i;
257 if (outl == 0)
/freebsd-9.3-release/crypto/openssl/crypto/asn1/
H A Da_sign.c135 int i, inl = 0, outl = 0, outll = 0; local
174 outll = outl = EVP_PKEY_size(pkey);
175 buf_out = (unsigned char *)OPENSSL_malloc((unsigned int)outl);
177 outl = 0;
187 (unsigned int *)&outl, pkey)) {
188 outl = 0;
196 signature->length = outl;
213 return (outl);
224 int i, inl = 0, outl = 0, outll = 0; local
263 outll = outl
[all...]
/freebsd-9.3-release/sys/amd64/include/
H A Diodev.h39 #define iodev_write_4 outl
/freebsd-9.3-release/sys/i386/include/
H A Diodev.h39 #define iodev_write_4 outl
/freebsd-9.3-release/usr.sbin/pw/
H A Dedgroup.c89 char *outl = malloc(outlen); local
93 if (line == NULL || outl == NULL || mems == NULL) {
111 if (extendline(&outl, &outlen, l) == -1) {
115 strcpy(outl, line);
117 *outl = '\0';
193 fmtgrentry(&outl, &outlen, &grp, PWF_GROUP);
195 fputs(outl, outfp);
205 while (fgets(outl, outlen, outfp) != NULL)
206 fputs(outl, infp);
219 free(outl);
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/pem/
H A Dpem_seal.c120 void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, argument
126 *outl = 0;
137 *outl += j;
145 unsigned char *out, int *outl, EVP_PKEY *priv)
166 *outl = j;
169 *outl += j;
144 PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig, int *sigl, unsigned char *out, int *outl, EVP_PKEY *priv) argument
H A Dpem_lib.c549 int nlen, n, i, j, outl; local
577 EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
578 if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
580 i += outl;
584 EVP_EncodeFinal(&ctx, buf, &outl);
585 if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
[all...]
/freebsd-9.3-release/sys/arm/include/
H A Dkatelib.h98 #define outl(port, lword) WriteWord((port), (lword)) macro
/freebsd-9.3-release/crypto/openssl/crypto/bio/
H A Dbf_nbio.c127 static int nbiof_read(BIO *b, char *out, int outl) argument
145 if (outl > num)
146 outl = num;
154 ret = BIO_read(b->next_bio, out, outl);
H A Dbf_buff.c141 static int buffer_read(BIO *b, char *out, int outl) argument
159 if (i > outl)
160 i = outl;
165 if (outl == i)
167 outl -= i;
177 if (outl > ctx->ibuf_size) {
179 i = BIO_read(b->next_bio, out, outl);
188 if (outl == i)
191 outl -= i;
H A Dbss_rtcp.c189 static int rtcp_read(BIO *b, char *out, int outl) argument
199 if (length > outl)
200 length = outl;
229 if (length > outl)
230 length = outl;
H A Dbf_null.c114 static int nullf_read(BIO *b, char *out, int outl) argument
122 ret = BIO_read(b->next_bio, out, outl);
H A Dbss_null.c104 static int null_read(BIO *b, char *out, int outl) argument
H A Dbss_sock.c134 static int sock_read(BIO *b, char *out, int outl) argument
140 ret = readsocket(b->num, out, outl);
/freebsd-9.3-release/sys/i386/i386/
H A Dgeode.c113 outl(gpio, u);
135 outl(a, 1 << bit);
137 outl(a, 1 << (bit + 16));
285 outl(cba + 0x0d, 2);
/freebsd-9.3-release/sys/i386/pci/
H A Dpci_cfgreg.c309 outl(CONF1_ADDR_PORT, (1 << 31)
386 outl(port, data);
460 outl(CONF1_ADDR_PORT, CONF1_ENABLE_CHK);
463 outl(CONF1_ADDR_PORT, oldval1);
474 outl(CONF1_ADDR_PORT, CONF1_ENABLE_CHK1);
476 outl(CONF1_ADDR_PORT, oldval1);
/freebsd-9.3-release/contrib/wpa/src/crypto/
H A Dcrypto_openssl.c149 int outl;
164 if (!EVP_CipherUpdate(&ctx, skip_buf, &outl, skip_buf, len))
169 if (EVP_CipherUpdate(&ctx, data, &outl, data, data_len))
387 int outl; local
388 if (!EVP_EncryptUpdate(&ctx->enc, crypt, &outl, plain, len))
397 int outl; local
398 outl = len;
399 if (!EVP_DecryptUpdate(&ctx->dec, plain, &outl, crypt, len))

Completed in 140 milliseconds

123