Home
last modified time | relevance | path

Searched refs:amount (Results 1 – 25 of 58) sorted by relevance

123

/openssl/test/
H A Dbio_prefix_text.c39 static size_t amount = 0; variable
86 if (!BIO_write_ex(chain[amount - 1], buf, bytes_in, &bytes)) in run_pipe()
97 size_t n = amount; in setup_bio_chain()
129 BIO_free_all(chain[amount - 1]); in cleanup()
164 amount = strtoul(arg, &endptr, 10); in setup()
171 if (amount < 1) { in setup()
209 if (idx >= amount) { in setup()
211 progname, idx, amount - 1); in setup()
240 if (idx >= amount) { in setup()
242 progname, idx, amount - 1); in setup()
/openssl/doc/man7/
H A DEVP_KDF-SCRYPT.pod14 that it deliberately requires a significant amount of RAM for efficient
23 greater than zero. The amount of RAM that scrypt requires for its computation
29 2^20 = 1048576, r = 8, p = 1. Consequently, the required amount of memory for
32 they default to 1048576, 8, and 1, respectively. The maximum amount of RAM that
H A Dprovider-cipher.pod144 The encrypted data should be stored in I<out> and the amount of data written to
164 amount of data written to I<*outl> which should not exceed I<outsize> bytes.
179 amount of data stored should be put in I<*outl> which should be no more than
/openssl/crypto/
H A Dthreads_none.c206 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock) in CRYPTO_atomic_add() argument
208 *val += amount; in CRYPTO_atomic_add()
H A Dthreads_win.c626 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock) in CRYPTO_atomic_add() argument
628 *ret = (int)InterlockedExchangeAdd((LONG volatile *)val, (LONG)amount) in CRYPTO_atomic_add()
629 + amount; in CRYPTO_atomic_add()
H A Dthreads_pthread.c861 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock) in CRYPTO_atomic_add() argument
865 *ret = __atomic_add_fetch(val, amount, __ATOMIC_ACQ_REL); in CRYPTO_atomic_add()
871 *ret = atomic_add_int_nv((volatile unsigned int *)val, amount); in CRYPTO_atomic_add()
878 *val += amount; in CRYPTO_atomic_add()
/openssl/doc/man3/
H A DBIO_s_bio.pod53 determine the amount of pending data in the read or write buffer.
82 value will return a value from BIO_write_ex() less than the amount requested or
87 amount of data requested, or the buffer size if it is less, if the
91 in TLS/SSL applications where the amount of data read is usually
95 Note that BIO_get_read_request() never returns an amount larger
H A DSSL_get_event_timeout.pod33 The SSL object has events which need to be handled after some amount of time
35 set to the amount of time after which L<SSL_handle_events(3)> should be called
H A DEVP_KDF.pod107 If the algorithm produces a fixed amount of output then an error will
154 EVP_KDF_CTX_get_kdf_size() returns the output size if the algorithm produces a fixed amount
250 Memory-hard password-based KDF algorithms, such as scrypt, use an amount of
253 an upper limit on the amount of memory that may be consumed while performing
279 that the algorithm produces a variable amount of output; 0 to indicate failure.
H A DCRYPTO_memcmp.pod17 It takes an amount of time dependent on B<len>, but independent of the
H A DOSSL_sleep.pod21 In particular on Windows the maximum amount of time it will sleep is
H A DSSL_read_early_data.pod193 the maximum amount of any early data that it will accept on any future
199 amount of early data in bytes that is permitted to be sent on a single
210 the data that is sent. The maximum amount of received early data that is skipped
219 The amount of data that is accepted will always be the lower of the
263 SSL_write_early_data(). If the amount of data written will exceed the size of a
319 is called. This could result in a small amount of time where the session has
H A DBIO_f_prefix.pod24 going through this filter, the prefix is output first, then the amount
H A DDTLSv1_get_timeout.pod20 Calling DTLSv1_get_timeout() results in I<*tv> being written with an amount of
H A DBIO_read.pod71 Otherwise it typically returns the amount of data read,
77 All other functions return either the amount of data successfully read or
H A DBIO_ctrl.pod115 return the amount of pending data. BIO_pending() and BIO_wpending() return
145 determine the amount of pending data in all cases. For example in the
H A DSSL_CTX_set_split_send_fragment.pod49 value restricts the amount of plaintext bytes that will be sent in any one
67 amount of data provided to the SSL_write_ex() or SSL_write() call divided by
H A DEVP_PKEY_decapsulate.pod37 and the amount of data written to I<*unwrappedlen>.
H A DEVP_PKEY_derive.pod42 successful the shared secret is written to I<key> and the amount of data
H A DEVP_PKEY_encrypt.pod33 B<out> and the amount of data written to B<outlen>.
H A DX509_NAME_get_index_by_NID.pod49 excluding the terminating null. If B<buf> is <NULL> then the amount
H A DCRYPTO_THREAD_run_once.pod27 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
93 CRYPTO_atomic_add() atomically adds I<amount> to I<*val> and returns the
/openssl/doc/HOWTO/
H A Dkeys.txt31 higher is recommended for RSA keys, as fewer amount of bits is
46 higher is recommended for DSA keys, as fewer amount of bits is
/openssl/external/perl/Text-Template-1.56/
H A DREADME16 ${sprintf("%.2f", $amount)} immediately, or your patellae may
/openssl/crypto/ec/curve448/
H A Dfield.h51 static INLINE_UNUSED void gf_bias(gf inout, int amount);

Completed in 57 milliseconds

123