Home
last modified time | relevance | path

Searched refs:written (Results 1 – 25 of 180) sorted by relevance

12345678

/openssl/test/
H A Dwpackettest.c65 size_t written; in test_WPACKET_init() local
140 size_t written; in test_WPACKET_set_max_size() local
187 size_t written; in test_WPACKET_start_sub_packet() local
269 size_t written; in test_WPACKET_set_flags() local
300 || !TEST_size_t_eq(written, 0)) in test_WPACKET_set_flags()
329 size_t written; in test_WPACKET_allocate_bytes() local
359 size_t written; in test_WPACKET_memcpy() local
386 size_t written[2]; in test_WPACKET_init_der() local
443 if (!TEST_size_t_eq(written[0], written[1]) in test_WPACKET_init_der()
454 size_t written, len; in test_WPACKET_quic() local
[all …]
H A Drecordlentest.c30 size_t written; in write_record() local
41 if (!BIO_write_ex(b, header, SSL3_RT_HEADER_LENGTH, &written) in write_record()
42 || written != SSL3_RT_HEADER_LENGTH) in write_record()
53 if (!BIO_write_ex(b, buf, outlen, &written) in write_record()
54 || written != outlen) in write_record()
86 size_t written; in test_record_overflow() local
169 if (!TEST_false(SSL_read_ex(serverssl, &buf, sizeof(buf), &written))) in test_record_overflow()
H A Dasynciotest.c128 size_t written = 0; in async_write() local
160 written += SSL3_RT_HEADER_LENGTH; in async_write()
225 written++; in async_write()
241 if ((int)written < inl) { in async_write()
242 ret = BIO_write(next, in + written, inl - written); in async_write()
248 ret += written; in async_write()
H A Dbio_core_test.c26 size_t data_len, size_t *written) in tst_bio_core_write_ex() argument
28 return BIO_write_ex(bio->bio, data, data_len, written); in tst_bio_core_write_ex()
/openssl/crypto/
H A Dpacket.c21 pkt->written += len; in WPACKET_allocate_bytes()
49 if (pkt->maxsize - pkt->written < len) in WPACKET_reserve_bytes()
105 pkt->written = 0; in wpacket_intern_init_len()
249 size_t packlen = pkt->written - sub->pwritten; in wpacket_intern_close()
263 pkt->written -= sub->lenbytes; in wpacket_intern_close()
378 sub->pwritten = pkt->written + lenbytes; in WPACKET_start_sub_packet_len__()
386 sub->packet_len = pkt->written; in WPACKET_start_sub_packet_len__()
480 int WPACKET_get_total_written(WPACKET *pkt, size_t *written) in WPACKET_get_total_written() argument
483 if (!ossl_assert(written != NULL)) in WPACKET_get_total_written()
486 *written = pkt->written; in WPACKET_get_total_written()
[all …]
H A Dtrace.c38 size_t num, size_t *written);
65 const char *buf, size_t num, size_t *written) in trace_write() argument
71 *written = cnt; in trace_write()
77 size_t written; in trace_puts() local
79 if (trace_write(channel, str, strlen(str), &written)) in trace_puts()
80 return (int)written; in trace_puts()
/openssl/ssl/
H A Dd1_msg.c13 size_t *written) in dtls1_write_app_data_bytes() argument
36 return dtls1_write_bytes(sc, type, buf_, len, written); in dtls1_write_app_data_bytes()
45 size_t written; in dtls1_dispatch_alert() local
57 i = do_dtls1_write(s, SSL3_RT_ALERT, &buf[0], sizeof(buf), 0, &written); in dtls1_dispatch_alert()
/openssl/doc/man3/
H A DEVP_PKEY_encapsulate.pod25 If I<out> is B<NULL> then the maximum size of the output buffer is written to the
26 I<*outlen> parameter and the maximum size of the generated key buffer is written
28 internally generated key is written to I<genkey> and its size is written to
29 I<*genkeylen>. The encapsulated version of the generated key is written to
30 I<out> and its size is written to I<*outlen>.
H A DSSL_write.pod12 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
19 of bytes written in B<*written>.
58 must be written into or retrieved out of the BIO before being able to continue.
61 B<buf> of length B<num> has been written. This default behaviour can be changed
85 all requested application data bytes have been written to the SSL connection or,
87 been written to the SSL connection. Failure means that not all the requested
88 bytes have been written yet (if SSL_MODE_ENABLE_PARTIAL_WRITE is not in use) or
89 no bytes could be written to the SSL connection (if
102 bytes actually written to the TLS/SSL connection.
123 of bytes of the file written to the TLS/SSL connection. The return
H A DBIO_new_CMS.pod16 of the filter is written to B<out>. Any data written to the chain is
24 After all content has been written through the chain BIO_flush() must be called
32 is reached. If no additional data needs to be written BIO_free_all() can be
35 Any content written through the filter is used verbatim: no canonical
H A DBIO_read.pod14 int BIO_write_ex(BIO *b, const void *data, size_t dlen, size_t *written);
29 If successful then the number of bytes written is stored in I<*written>
30 unless I<written> is NULL.
66 Otherwise it returns the number of bytes written.
78 written (if the return value is positive) or that no data was successfully
79 read or written if the result is 0 or -1. If the return value is -2 then
118 I<written> parameter of the function can be NULL since OpenSSL 3.0.
H A DEVP_PKEY_decrypt.pod30 buffer is written to the B<outlen> parameter. If B<out> is not B<NULL> then
32 B<out> buffer, if the call is successful the decrypted data is written to
33 B<out> and the amount of data written to B<outlen>.
89 /* Decrypted data is outlen bytes written to buffer out */
H A DEVP_PKEY_derive.pod39 If I<key> is NULL then the maximum size of the output buffer is written to the
42 successful the shared secret is written to I<key> and the amount of data
43 written to I<keylen>.
95 /* Shared secret is skey bytes written to buffer skey */
H A DEVP_PKEY_encrypt.pod30 buffer is written to the B<outlen> parameter. If B<out> is not B<NULL> then
32 B<out> buffer, if the call is successful the encrypted data is written to
33 B<out> and the amount of data written to B<outlen>.
92 /* Encrypted data is outlen bytes written to buffer out */
H A DEVP_PKEY_sign.pod32 buffer is written to the I<siglen> parameter. If I<sig> is not NULL then
34 I<sig> buffer, if the call is successful the signature is written to
35 I<sig> and the amount of data written to I<siglen>.
97 /* Signature is siglen bytes written to buffer sig */
H A DEVP_PKEY_verify_recover.pod35 buffer is written to the I<routlen> parameter. If I<rout> is not NULL then
37 I<rout> buffer, if the call is successful recovered data is written to
38 I<rout> and the amount of data written to I<routlen>.
101 /* Recovered data is routlen bytes written to buffer rout */
H A DBIO_f_buffer.pod29 Data written to a buffering BIO is buffered and periodically written
67 Data is only written to the next BIO in the chain when the write buffer fills
69 whenever any pending data should be written such as when removing a buffering
/openssl/crypto/bio/
H A Dbio_lib.c333 size_t *written) in bio_write_intern() argument
338 if (written != NULL) in bio_write_intern()
339 *written = 0; in bio_write_intern()
371 if (written != NULL) in bio_write_intern()
372 *written = local_written; in bio_write_intern()
378 size_t written; in BIO_write() local
388 ret = (int)written; in BIO_write()
497 size_t written = 0; in BIO_puts() local
523 written = ret; in BIO_puts()
532 if (written > INT_MAX) { in BIO_puts()
[all …]
H A Dbio_meth.c70 int bwrite_conv(BIO *bio, const char *data, size_t datal, size_t *written) in bwrite_conv() argument
80 *written = 0; in bwrite_conv()
84 *written = (size_t)ret; in bwrite_conv()
H A Dossl_core_bio.c101 size_t *written) in ossl_core_bio_write_ex() argument
103 return BIO_write_ex(cb->bio, data, dlen, written); in ossl_core_bio_write_ex()
/openssl/ssl/record/
H A Drecord.h209 size_t *written);
212 int create_empty_fragment, size_t *written);
223 size_t *written);
240 size_t len, size_t *written);
242 size_t len, int create_empty_fragment, size_t *written);
/openssl/doc/designs/ddd/
H A Dddd-06-mem-uv.c33 size_t buf_len, written; member
463 size_t written = op->written; in try_write() local
465 while (written < op->buf_len) { in try_write()
466 rc = SSL_write(conn->ssl, op->buf + written, op->buf_len - written); in try_write()
470 op->written = written; in try_write()
479 written += rc; in try_write()
/openssl/providers/common/
H A Dbio_prov.c99 size_t *written) in ossl_prov_bio_write_ex() argument
103 return c_bio_write_ex(bio, data, data_len, written); in ossl_prov_bio_write_ex()
171 size_t *written) in bio_core_write_ex() argument
173 return ossl_prov_bio_write_ex(BIO_get_data(bio), data, data_len, written); in bio_core_write_ex()
/openssl/doc/man7/
H A Dprovider-kem.pod135 encapsulated data should also be written to the location pointed to by the
136 I<out> parameter. The length of the encapsulated data should be written to
137 I<*outlen> and the length of the generated secret should be written to
141 written to I<*outlen>, and the maximum length of the generated secret should be
142 written to I<*secretlen>.
159 Unless I<out> is NULL, the decapsulated data should be written to the location
161 The length of the decapsulated data should be written to I<*outlen>.
163 written to I<*outlen>.
/openssl/providers/implementations/kdfs/
H A Dkbkdf.c192 size_t written = 0, to_write, k_i_len = iv_len; in derive() local
211 for (counter = 1; written < ko_len; counter++) { in derive()
230 to_write = ko_len - written; in derive()
231 memcpy(ko + written, k_i, ossl_min(to_write, h)); in derive()
232 written += h; in derive()

Completed in 75 milliseconds

12345678