HomeSort by relevance Sort by last modified time
    Searched refs:in_len (Results 1 - 25 of 69) sorted by null

1 2 3

  /external/liblzf/
lzf.h 52 * Compress in_len bytes stored at the memory block starting at
58 * more than in_len (but less than 104% of the original size), so it
59 * makes sense to always use out_len == in_len - 1), to ensure _some_
77 lzf_compress (const void *const in_data, unsigned int in_len,
82 * function and stored at location in_data and length in_len. The result
96 lzf_decompress (const void *const in_data, unsigned int in_len,
  /external/boringssl/src/include/openssl/
chacha.h 25 /* CRYPTO_chacha_20 encrypts |in_len| bytes from |in| with the given key and
29 size_t in_len, const uint8_t key[32],
poly1305.h 33 /* poly1305_update processes |in_len| bytes from |in|. It can be called zero or
36 size_t in_len);
cmac.h 33 /* AES_CMAC calculates the 16-byte, CMAC authenticator of |in_len| bytes of
37 const uint8_t *in, size_t in_len);
63 /* CMAC_Update processes |in_len| bytes of message from |in|. It returns one on
65 OPENSSL_EXPORT int CMAC_Update(CMAC_CTX *ctx, const uint8_t *in, size_t in_len);
base64.h 86 /* EVP_EncodeUpdate encodes |in_len| bytes from |in| and writes an encoded
92 size_t in_len);
119 /* EVP_DecodeBase64 decodes |in_len| bytes from base64 and writes
125 size_t in_len);
134 /* EVP_DecodeUpdate decodes |in_len| bytes from |in| and writes the decoded
143 size_t in_len);
rsa.h 113 /* RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
123 size_t max_out, const uint8_t *in, size_t in_len,
126 /* RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
136 size_t max_out, const uint8_t *in, size_t in_len,
180 /* RSA_sign signs |in_len| bytes of digest from |in| with |rsa| and writes, at
190 unsigned int in_len, uint8_t *out,
193 /* RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
203 size_t in_len, int padding);
219 /* RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
230 size_t in_len, int padding)
    [all...]
  /external/boringssl/src/crypto/cipher/
e_rc4.c 82 size_t in_len) {
85 RC4(rc4key, in_len, in, out);
175 const uint8_t *in, size_t in_len,
187 if (in_len + rc4_ctx->tag_len < in_len) {
197 if (max_out_len < in_len + rc4_ctx->tag_len) {
215 ad_extra[0] = (uint8_t)(in_len >> 8);
216 ad_extra[1] = (uint8_t)(in_len & 0xff);
229 if (in_len > md5_off && (blocks = (in_len - md5_off) / MD5_CBLOCK) &
    [all...]
e_null.c 72 const uint8_t *in, size_t in_len) {
74 memcpy(out, in, in_len);
internal.h 90 const uint8_t *in, size_t in_len, const uint8_t *ad,
95 const uint8_t *in, size_t in_len, const uint8_t *ad,
105 * |in_len| if invalid.
113 const uint8_t *in, unsigned in_len,
117 * |in_len| bytes of |in| to |out| in constant time (independent of the concrete
118 * value of |in_len|, which may vary within a 256-byte window). |in| must point
122 * orig_len >= in_len >= md_size
125 const uint8_t *in, unsigned in_len,
aead.c 81 * and |in_len| and 1 otherwise.
83 * When processing, there's only an issue if |out| points within in[:in_len]
88 static int check_alias(const uint8_t *in, size_t in_len, const uint8_t *out) {
91 } else if (in + in_len <= out) {
99 size_t nonce_len, const uint8_t *in, size_t in_len,
101 size_t possible_out_len = in_len + ctx->aead->overhead;
103 if (possible_out_len < in_len /* overflow */) {
108 if (!check_alias(in, in_len, out)) {
114 in_len, ad, ad_len)) {
128 size_t nonce_len, const uint8_t *in, size_t in_len,
    [all...]
e_chacha20poly1305.c 95 const uint8_t *in, size_t in_len,
100 const uint64_t in_len_64 = in_len;
114 if (in_len + c20_ctx->tag_len < in_len) {
119 if (max_out_len < in_len + c20_ctx->tag_len) {
136 CRYPTO_chacha_20(out, in, in_len, c20_ctx->key, nonce, 1);
137 poly1305_update_with_length(&poly1305, out, in_len);
141 memcpy(out + in_len, tag, c20_ctx->tag_len);
142 *out_len = in_len + c20_ctx->tag_len;
149 const uint8_t *in, size_t in_len,
    [all...]
e_des.c 81 size_t in_len) {
84 DES_ncbc_encrypt(in, out, in_len, &dat->ks.ks, (DES_cblock *)ctx->iv,
120 const uint8_t *in, size_t in_len) {
123 DES_ede3_cbc_encrypt(in, out, in_len, &dat->ks.ks[0], &dat->ks.ks[1],
cipher.c 249 const uint8_t *in, int in_len) {
253 i = ctx->cipher->cipher(ctx, out, in, in_len);
262 if (in_len <= 0) {
264 return in_len == 0;
267 if (ctx->buf_len == 0 && (in_len & ctx->block_mask) == 0) {
268 if (ctx->cipher->cipher(ctx, out, in, in_len)) {
269 *out_len = in_len;
281 if (i + in_len < bl) {
282 memcpy(&ctx->buf[i], in, in_len);
283 ctx->buf_len += in_len;
    [all...]
e_ssl3.c 37 size_t in_len) {
44 ad_extra[0] = (uint8_t)(in_len >> 8);
45 ad_extra[1] = (uint8_t)(in_len & 0xff);
57 !EVP_DigestUpdate(&md_ctx, in, in_len) ||
129 const uint8_t *in, size_t in_len,
140 if (in_len + EVP_AEAD_max_overhead(ctx->aead) < in_len ||
141 in_len > INT_MAX) {
147 if (max_out_len < in_len + EVP_AEAD_max_overhead(ctx->aead)) {
166 if (!ssl3_mac(ssl3_ctx, mac, &mac_len, ad, ad_len, in, in_len)) {
    [all...]
  /external/boringssl/src/crypto/cmac/
cmac.c 83 const uint8_t *in, size_t in_len) {
101 CMAC_Update(&ctx, in, in_len) &&
170 int CMAC_Update(CMAC_CTX *ctx, const uint8_t *in, size_t in_len) {
175 if (in_len < todo) {
176 todo = in_len;
181 in_len -= todo;
184 /* If |in_len| is zero then either |ctx->block_used| is less than
189 if (in_len == 0) {
201 while (in_len > AES_BLOCK_SIZE) {
206 in_len -= AES_BLOCK_SIZE
    [all...]
  /external/boringssl/src/ssl/
ssl_aead_ctx.c 145 size_t in_len) {
148 if (in_len > max_out) {
152 memmove(out, in, in_len);
153 *out_len = in_len;
162 if (in_len < overhead) {
167 plaintext_len = in_len - overhead;
179 if (in_len < aead->variable_nonce_len) {
186 in_len -= aead->variable_nonce_len;
194 in, in_len, ad, ad_len);
200 size_t in_len) {
    [all...]
  /prebuilts/tools/common/m2/repository/com/android/tools/external/liblzf/1.0/
liblzf-1.0.jar 
  /external/wpa_supplicant_8/src/tls/
tlsv1_client.h 24 const u8 *in_data, size_t in_len,
28 const u8 *in_data, size_t in_len,
31 const u8 *in_data, size_t in_len,
tlsv1_server.h 24 const u8 *in_data, size_t in_len, size_t *out_len);
26 const u8 *in_data, size_t in_len,
29 const u8 *in_data, size_t in_len,
tlsv1_record.c 267 * @in_len: Length of the received data
279 const u8 *in_data, size_t in_len,
289 if (in_len < TLS_RECORD_HEADER_LEN) {
290 wpa_printf(MSG_DEBUG, "TLSv1: Too short record (in_len=%lu) - "
292 (unsigned long) in_len);
294 in_data, in_len);
324 in_len -= TLS_RECORD_HEADER_LEN;
326 if (rlen > in_len) {
328 "(rlen=%lu > in_len=%lu)",
329 (unsigned long) rlen, (unsigned long) in_len);
    [all...]
tlsv1_client_read.c 23 const u8 *in_data, size_t *in_len);
25 const u8 *in_data, size_t *in_len);
27 const u8 *in_data, size_t *in_len);
31 const u8 *in_data, size_t *in_len)
47 left = *in_len;
200 *in_len = end - in_data;
215 const u8 *in_data, size_t *in_len)
232 left = *in_len;
256 in_len);
259 in_len);
    [all...]
  /external/boringssl/src/crypto/chacha/
chacha_generic.c 56 void CRYPTO_chacha_20_neon(uint8_t *out, const uint8_t *in, size_t in_len,
87 void CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len,
96 CRYPTO_chacha_20_neon(out, in, in_len, key, nonce, counter);
121 while (in_len > 0) {
123 if (in_len < todo) {
124 todo = in_len;
134 in_len -= todo;
  /external/liblzf/src/org/liblzf/
CLZF.java 153 public static int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len)
165 //byte *in_end = ip + in_len;
175 if (iidx < in_len - 2)
183 && iidx + 4 < in_len
192 int maxlen = in_len - iidx - len;
239 else if (iidx == in_len)
277 public static int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len)
331 while (iidx < in_len);
  /external/boringssl/src/crypto/base64/
base64.c 121 const uint8_t *in, size_t in_len) {
126 if (in_len == 0) {
132 if (ctx->num + in_len < ctx->length) {
133 memcpy(&ctx->enc_data[ctx->num], in, in_len);
134 ctx->num += in_len;
141 in_len -= i;
149 while (in_len >= ctx->length) {
152 in_len -= ctx->length;
158 if (in_len != 0) {
159 memcpy(&ctx->enc_data[0], in, in_len);
    [all...]
  /external/vboot_reference/firmware/stub/
tpm_lite_stub.c 79 static VbError_t TpmExecute(const uint8_t *in, const uint32_t in_len,
82 if (in_len <= 0) {
85 in_len, in[9]);
91 int n = write(tpm_fd, in, in_len);
92 if (n != in_len) {

Completed in 262 milliseconds

1 2 3