Home
last modified time | relevance | path

Searched refs:bufsize (Results 1 – 15 of 15) sorted by relevance

/openssl/crypto/cmp/
H A Dcmp_status.c171 char *buf, size_t bufsize) in snprint_PKIStatusInfo_parts() argument
188 if (printed_chars < 0 || (size_t)printed_chars >= bufsize) \ in snprint_PKIStatusInfo_parts()
191 bufsize -= printed_chars; in snprint_PKIStatusInfo_parts()
193 printed_chars = BIO_snprintf(write_ptr, bufsize, "%s", status_string); in snprint_PKIStatusInfo_parts()
201 printed_chars = BIO_snprintf(write_ptr, bufsize, "; PKIFailureInfo: "); in snprint_PKIStatusInfo_parts()
207 printed_chars = BIO_snprintf(write_ptr, bufsize, "%s%s", in snprint_PKIStatusInfo_parts()
225 printed_chars = BIO_snprintf(write_ptr, bufsize, "; StatusString%s: ", in snprint_PKIStatusInfo_parts()
230 printed_chars = BIO_snprintf(write_ptr, bufsize, "\"%.*s\"%s", in snprint_PKIStatusInfo_parts()
242 char *buf, size_t bufsize) in OSSL_CMP_snprint_PKIStatusInfo() argument
259 size_t bufsize) in OSSL_CMP_CTX_snprint_PKIStatus() argument
[all …]
/openssl/crypto/asn1/
H A Df_string.c48 int i, j, k, m, n, again, bufsize; in a2i_ASN1_STRING() local
53 bufsize = BIO_gets(bp, buf, size); in a2i_ASN1_STRING()
55 if (bufsize < 1) { in a2i_ASN1_STRING()
63 i = bufsize; in a2i_ASN1_STRING()
120 bufsize = BIO_gets(bp, buf, size); in a2i_ASN1_STRING()
H A Df_int.c54 int i, j, k, m, n, again, bufsize; in a2i_ASN1_INTEGER() local
61 bufsize = BIO_gets(bp, buf, size); in a2i_ASN1_INTEGER()
63 if (bufsize < 1) in a2i_ASN1_INTEGER()
65 i = bufsize; in a2i_ASN1_INTEGER()
127 bufsize = BIO_gets(bp, buf, size); in a2i_ASN1_INTEGER()
H A Dbio_asn1.c45 int bufsize; member
123 ctx->bufsize = size; in asn1_bio_init()
191 if (!ossl_assert(ctx->buflen <= ctx->bufsize)) in asn1_bio_write()
/openssl/crypto/comp/
H A Dc_brotli.c386 size_t bufsize; member
395 size_t bufsize; member
457 ctx->decode.bufsize = BROTLI_DEFAULT_BUFSIZE; in bio_brotli_new()
461 ctx->encode.bufsize = BROTLI_DEFAULT_BUFSIZE; in bio_brotli_new()
603 ctx->encode.avail_out = ctx->encode.bufsize; in bio_brotli_write()
634 ctx->encode.avail_out = ctx->encode.bufsize; in bio_brotli_write()
683 ctx->encode.avail_out = ctx->encode.bufsize; in bio_brotli_flush()
726 ibs = ctx->decode.bufsize; in bio_brotli_ctrl()
727 obs = ctx->encode.bufsize; in bio_brotli_ctrl()
747 ctx->decode.bufsize = ibs; in bio_brotli_ctrl()
[all …]
H A Dc_zstd.c459 size_t bufsize; member
465 size_t bufsize; member
532 ctx->decompress.bufsize = ZSTD_DStreamInSize(); in bio_zstd_new()
542 ctx->compress.bufsize = ZSTD_CStreamInSize(); in bio_zstd_new()
714 ctx->compress.outbuf.size = ctx->compress.bufsize; in bio_zstd_flush()
759 ctx->compress.bufsize = 0; in bio_zstd_ctrl()
772 ibs = ctx->decompress.bufsize; in bio_zstd_ctrl()
773 obs = ctx->compress.bufsize; in bio_zstd_ctrl()
793 ctx->decompress.bufsize = ibs; in bio_zstd_ctrl()
796 if (obs > 0 && obs != ctx->compress.bufsize) { in bio_zstd_ctrl()
[all …]
/openssl/crypto/property/
H A Dproperty_parse.c700 size_t bufsize) in ossl_property_list_to_string() argument
708 if (bufsize > 0) in ossl_property_list_to_string()
720 put_char(',', &buf, &bufsize, &needed); in ossl_property_list_to_string()
723 put_char('?', &buf, &bufsize, &needed); in ossl_property_list_to_string()
725 put_char('-', &buf, &bufsize, &needed); in ossl_property_list_to_string()
730 put_str(val, &buf, &bufsize, &needed); in ossl_property_list_to_string()
734 put_char('!', &buf, &bufsize, &needed); in ossl_property_list_to_string()
737 put_char('=', &buf, &bufsize, &needed); in ossl_property_list_to_string()
744 put_str(val, &buf, &bufsize, &needed); in ossl_property_list_to_string()
748 put_num(prop->v.int_val, &buf, &bufsize, &needed); in ossl_property_list_to_string()
[all …]
/openssl/doc/internal/man3/
H A Dossl_global_properties_no_mirrored.pod14 size_t bufsize);
24 in I<buf>. The size of the buffer is provided in I<bufsize>. If I<bufsize> is
/openssl/crypto/
H A Dpunycode.c277 unsigned int bufsize = LABEL_BUF_SIZE; in ossl_a2ulabel() local
279 if (ossl_punycode_decode(inptr + 4, delta - 4, buf, &bufsize) <= 0) { in ossl_a2ulabel()
284 for (i = 0; i < bufsize; i++) { in ossl_a2ulabel()
/openssl/test/
H A Dproperty_test.c665 size_t bufsize; in test_property_list_to_string() local
671 bufsize = ossl_property_list_to_string(NULL, pl, NULL, 0); in test_property_list_to_string()
672 if (!TEST_size_t_gt(bufsize, 0)) in test_property_list_to_string()
674 buf = OPENSSL_malloc(bufsize); in test_property_list_to_string()
677 bufsize), in test_property_list_to_string()
678 bufsize) in test_property_list_to_string()
680 || !TEST_size_t_eq(bufsize, strlen(to_string_tests[i].out) + 1)) in test_property_list_to_string()
/openssl/doc/man3/
H A DOSSL_CMP_STATUSINFO_new.pod17 char *buf, size_t bufsize);
19 size_t bufsize);
/openssl/apps/
H A Ds_server.c74 static const int bufsize = 16 * 1024; variable
2456 buf = app_malloc(bufsize, "server buffer"); in sv_body()
2685 i = raw_read_stdin(buf, bufsize / 2); in sv_body()
2701 i = raw_read_stdin(buf, bufsize); in sv_body()
2923 OPENSSL_clear_free(buf, bufsize); in sv_body()
3193 if (BIO_set_write_buffer_size(io, bufsize) <= 0) in www_body()
3356 BIO_gets(io, buf, bufsize + 1); in www_body()
3576 i = BIO_read(file, buf, bufsize); in www_body()
3649 buf = app_malloc(bufsize + 1, "server rev buffer"); in rev_body()
3656 if (BIO_set_write_buffer_size(io, bufsize) <= 0) in rev_body()
[all …]
/openssl/include/internal/
H A Dproperty.h94 size_t bufsize);
/openssl/doc/man1/
H A Dopenssl-enc.pod.in37 [B<-bufsize> I<number>]
194 =item B<-bufsize> I<number>
319 the buffer size (-bufsize arg, default to 8*1024 bytes).
/openssl/include/openssl/
H A Dcmp.h.in452 size_t bufsize);
454 char *buf, size_t bufsize);

Completed in 48 milliseconds