Home
last modified time | relevance | path

Searched refs:consumed (Results 1 – 25 of 26) sorted by relevance

12

/openssl/doc/man3/
H A DSSL_set_bio.pod49 previously set values then one reference is consumed for the rbio and one
50 reference is consumed for the wbio.
55 the same as the previously set value then one reference is consumed.
60 same as the previously set value, then no additional references are consumed.
66 previously set value then one reference is consumed for the B<wbio> and no
67 references are consumed for the B<rbio>.
73 were the same as each other then one reference is consumed for the B<rbio>
74 and no references are consumed for the B<wbio>.
81 to each other, then one reference is consumed for the B<rbio> and one
82 reference is consumed for the B<wbio>.
H A DOPENSSL_malloc.pod142 that at least a single byte of input has been consumed in the translation,
143 returning an error in the event that no bytes were consumed.
229 If no characters were consumed in the translation
239 *endptr = 'x'. Be sure to validate how much data was consumed when calling this
H A DSSL_get_value_uint.pod285 Generic read-only statistical value. The number of bytes currently consumed
295 buffer which have yet to be consumed by calls to L<SSL_write_ex(3)>. Successful
H A DOSSL_STORE_INFO.pod110 On success the input object is consumed.
H A DSSL_write.pod63 of the data passed to the call was consumed.
H A DOSSL_CMP_CTX_new.pod419 I<arg> is not consumed, and it must therefore explicitly be freed when not
441 I<arg> is not consumed, and it must therefore explicitly be freed when not
678 I<arg> is not consumed, and it must therefore explicitly be freed when not
H A DBIO_s_dgram_pair.pod67 Note that the write buffer is partially consumed by metadata stored internally
H A DEVP_KDF.pod253 an upper limit on the amount of memory that may be consumed while performing
H A DOSSL_HTTP_transfer.pod140 The optional callback function argument I<arg> is not consumed,
/openssl/crypto/
H A Dasn1_dsa.c236 size_t consumed; in ossl_decode_der_dsa_sig() local
249 consumed = PACKET_data(&pkt) - *ppin; in ossl_decode_der_dsa_sig()
250 *ppin += consumed; in ossl_decode_der_dsa_sig()
251 return consumed; in ossl_decode_der_dsa_sig()
/openssl/ssl/quic/
H A Dquic_fc.c49 uint64_t ossl_quic_txfc_get_credit_local(QUIC_TXFC *txfc, uint64_t consumed) in ossl_quic_txfc_get_credit_local() argument
51 assert((txfc->swm + consumed) <= txfc->cwm); in ossl_quic_txfc_get_credit_local()
52 return txfc->cwm - (consumed + txfc->swm); in ossl_quic_txfc_get_credit_local()
55 uint64_t ossl_quic_txfc_get_credit(QUIC_TXFC *txfc, uint64_t consumed) in ossl_quic_txfc_get_credit() argument
63 conn_r = ossl_quic_txfc_get_credit_local(txfc->parent, consumed); in ossl_quic_txfc_get_credit()
H A Dquic_sstream.c285 size_t *consumed) in ossl_quic_sstream_append() argument
292 *consumed = 0; in ossl_quic_sstream_append()
323 *consumed = 0; in ossl_quic_sstream_append()
328 *consumed = consumed_; in ossl_quic_sstream_append()
H A Dquic_tls.c245 size_t consumed; in quic_write_records() local
316 &consumed, in quic_write_records()
325 if (consumed + rl->written != template->buflen) { in quic_write_records()
326 if (!ossl_assert(consumed + rl->written < template->buflen)) { in quic_write_records()
337 rl->written += consumed; in quic_write_records()
H A Dquic_channel.c81 size_t *consumed, void *arg);
862 size_t *consumed, void *arg) in ch_on_crypto_send() argument
873 ret = ossl_quic_sstream_append(sstream, buf, buf_len, consumed); in ch_on_crypto_send()
H A Dquic_txp.c2136 uint64_t consumed) in txp_plan_stream_chunk() argument
2155 fc_credit = ossl_quic_txfc_get_credit(stream_txfc, consumed); in txp_plan_stream_chunk()
/openssl/test/
H A Dquic_stream_test.c223 size_t consumed = 0, total_written = 0, rd, cur_rd, expected = 0, start_at; in test_sstream_bulk() local
250 &consumed)) in test_sstream_bulk()
251 || !TEST_size_t_eq(consumed, init_size / 2) in test_sstream_bulk()
268 if (!TEST_true(ossl_quic_sstream_append(sstream, src_buf, l, &consumed))) in test_sstream_bulk()
271 memcpy(ref_src_cur, src_buf, consumed); in test_sstream_bulk()
272 ref_src_cur += consumed; in test_sstream_bulk()
273 total_written += consumed; in test_sstream_bulk()
274 } while (consumed > 0); in test_sstream_bulk()
H A Dquic_fifd_test.c109 size_t i, consumed = 0; in test_generic() local
134 12, &consumed)) in test_generic()
135 || !TEST_size_t_eq(consumed, 12)) in test_generic()
H A Dquic_txp_test.c1472 size_t consumed = 0; in run_script() local
1476 &consumed))) in run_script()
1479 if (!TEST_size_t_eq(consumed, op->buf_len)) in run_script()
1508 size_t consumed = 0; in run_script() local
1515 op->buf_len, &consumed))) in run_script()
1518 if (!TEST_size_t_eq(consumed, op->buf_len)) in run_script()
/openssl/demos/http3/
H A Dossl-nghttp3.c217 size_t consumed, in h3_conn_deferred_consume() argument
224 ret = conn->deferred_consume_cb(h3conn, stream_id, consumed, in h3_conn_deferred_consume()
227 conn->consumed_app_data += consumed; in h3_conn_deferred_consume()
460 size_t num_bytes, consumed; in h3_conn_pump_stream() local
554 consumed = ec + conn->consumed_app_data; in h3_conn_pump_stream()
555 assert(consumed <= s->buf_total - s->buf_cur); in h3_conn_pump_stream()
556 s->buf_cur += consumed; in h3_conn_pump_stream()
/openssl/include/internal/
H A Dquic_fc.h67 uint64_t ossl_quic_txfc_get_credit(QUIC_TXFC *txfc, uint64_t consumed);
75 uint64_t ossl_quic_txfc_get_credit_local(QUIC_TXFC *txfc, uint64_t consumed);
H A Dquic_tls.h33 size_t *consumed, void *arg);
H A Dquic_stream.h242 size_t *consumed);
/openssl/doc/designs/quic-design/
H A Dquic-tls.md23 established, crypto frame data is ready to be sent or consumed, or when the
46 received crypto frame data may be consumed, or new crypto frame data may be
71 size_t *consumed, void *arg);
/openssl/doc/internal/man3/
H A Dossl_cmp_certreq_new.pod74 are not consumed if present but their internal reference counter is increased.
H A Dossl_provider_new.pod232 reference passed in the I<prov> argument is consumed by this function. A

Completed in 97 milliseconds

12