/external/mesa3d/src/mesa/drivers/dri/nouveau/ |
nouveau_render_t.c | 158 unsigned max_out; local 163 max_out = MAX_OUT_I32; 167 max_out = MAX_OUT_I16; 171 max_out = MAX_OUT_I16; 176 max_out = 0; 180 max_out = MAX_OUT_L; 183 return MAX2(0, n - 7) * max_out * MAX_PACKET / (1 + MAX_PACKET);
|
/external/boringssl/src/ssl/ |
ssl_aead_ctx.c | 149 size_t max_out, uint8_t type, uint16_t wire_version, 154 if (in_len > max_out) { 217 return EVP_AEAD_CTX_open(&aead->ctx, out, out_len, max_out, nonce, nonce_len, 222 size_t max_out, uint8_t type, uint16_t wire_version, 227 if (in_len > max_out) { 271 if (max_out < aead->variable_nonce_len) { 282 max_out -= aead->variable_nonce_len; 294 if (!EVP_AEAD_CTX_seal(&aead->ctx, out, out_len, max_out, nonce, nonce_len,
|
ssl_rsa.c | 363 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md, 366 return ssl->cert->key_method->sign(ssl, out, out_len, max_out, md, in, 376 size_t len = max_out; 391 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 393 return ssl->cert->key_method->sign_complete(ssl, out, out_len, max_out); 397 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 400 return ssl->cert->key_method->decrypt(ssl, out, out_len, max_out, in, 413 if (!RSA_decrypt(rsa, out_len, out, max_out, in, in_len, RSA_NO_PADDING)) { 420 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 422 return ssl->cert->key_method->decrypt_complete(ssl, out, out_len, max_out); [all...] |
tls_record.c | 174 size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, 218 if (!SSL_AEAD_CTX_open(ssl->aead_read_ctx, out, &plaintext_len, max_out, 258 size_t max_out, uint8_t type, const uint8_t *in, 260 if (max_out < SSL3_RT_HEADER_LENGTH) { 284 &ciphertext_len, max_out - SSL3_RT_HEADER_LENGTH, 308 int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 320 size_t frag_max_out = max_out; 330 max_out -= frag_len; 337 if (!do_seal_record(ssl, out, out_len, max_out, type, in, in_len)) {
|
dtls_record.c | 176 size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, 216 if (!SSL_AEAD_CTX_open(ssl->aead_read_ctx, out, &plaintext_len, max_out, 248 int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 264 if (max_out < DTLS1_RT_HEADER_LENGTH) { 287 max_out - DTLS1_RT_HEADER_LENGTH, type, wire_version,
|
s3_pkt.c | 145 size_t max_out = ssl_read_buffer_len(ssl) - ssl_record_prefix_len(ssl); local 148 switch (tls_open_record(ssl, &type, out, &len, &consumed, &alert, max_out, 293 size_t max_out = len + ssl_max_seal_overhead(ssl); local 294 if (max_out < len) { 300 if (!ssl_write_buffer_init(ssl, &out, max_out) || 301 !tls_seal_record(ssl, out, &ciphertext_len, max_out, type, buf, len)) {
|
d1_pkt.c | 151 size_t max_out = ssl_read_buffer_len(ssl) - ssl_record_prefix_len(ssl); local 154 switch (dtls_open_record(ssl, &type, out, &len, &consumed, &alert, max_out, 521 size_t max_out = len + ssl_max_seal_overhead(ssl); local 524 if (!ssl_write_buffer_init(ssl, &out, max_out) || 525 !dtls_seal_record(ssl, out, &ciphertext_len, max_out, type, buf, len,
|
internal.h | 318 size_t max_out, uint8_t type, uint16_t wire_version, 328 size_t max_out, uint8_t type, uint16_t wire_version, 385 size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, 392 size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, 412 * to |out|. At most |max_out| bytes will be written. It returns one on success 421 int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 431 int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 451 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md, 455 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out); 458 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, [all...] |
s3_lib.c | 353 size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) { 357 memcpy(out, ssl->s3->tlsext_channel_id, (max_out < 64) ? max_out : 64);
|
ssl_asn1.c | 454 * explicitly tagged with |tag| of size at most |max_out|. */ 456 CBS *cbs, uint8_t *out, unsigned *out_len, unsigned max_out, unsigned tag) { 459 CBS_len(&value) > max_out) {
|
/external/icu/icu4c/source/test/intltest/ |
punyref.c | 133 punycode_uint n, delta, h, b, out, max_out, bias, j, m, q, k, t; local 139 max_out = *output_length; 146 if (max_out - out < 2) return punycode_big_output; 191 if (out >= max_out) return punycode_big_output; 222 punycode_uint n, out, i, max_out, bias, local 229 max_out = *output_length; 237 if (b > max_out) return punycode_big_output; 284 if (out >= max_out) return punycode_big_output;
|
/external/boringssl/src/crypto/rsa/ |
internal.h | 73 int rsa_default_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 76 size_t max_out, const uint8_t *in, size_t in_len, 78 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 81 size_t max_out, const uint8_t *in, size_t in_len,
|
rsa.c | 189 int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 192 return rsa->meth->encrypt(rsa, out_len, out, max_out, in, in_len, padding); 195 return rsa_default_encrypt(rsa, out_len, out, max_out, in, in_len, padding); 213 int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 216 return rsa->meth->sign_raw(rsa, out_len, out, max_out, in, in_len, padding); 219 return rsa_default_sign_raw(rsa, out_len, out, max_out, in, in_len, padding); 237 int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 240 return rsa->meth->decrypt(rsa, out_len, out, max_out, in, in_len, padding); 243 return rsa_default_decrypt(rsa, out_len, out, max_out, in, in_len, padding); 261 int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, [all...] |
rsa_impl.c | 80 int rsa_default_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 93 if (max_out < rsa_size) { 296 size_t max_out, const uint8_t *in, size_t in_len, 302 if (max_out < rsa_size) { 345 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 352 if (max_out < rsa_size) { 411 size_t max_out, const uint8_t *in, size_t in_len, 430 if (max_out < rsa_size) {
|
/external/boringssl/src/include/openssl/ |
rsa.h | 121 * and writes, at most, |max_out| bytes of encrypted data to |out|. The 122 * |max_out| argument must be, at least, |RSA_size| in order to ensure success. 130 size_t max_out, const uint8_t *in, size_t in_len, 134 * |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The 135 * |max_out| argument must be, at least, |RSA_size| in order to ensure success. 149 size_t max_out, const uint8_t *in, size_t in_len, 195 * and writes, at most, |max_out| bytes of signature data to |out|. The 196 * |max_out| argument must be, at least, |RSA_size| in order to ensure success. 204 size_t max_out, const uint8_t *in, 222 * public key from |rsa| and writes, at most, |max_out| bytes of plaintext t [all...] |
base64.h | 96 * |*out_len| bytes to |out|. |max_out| is the size of the output 100 size_t max_out, const uint8_t *in,
|
/external/icu/android_icu4j/src/main/tests/android/icu/dev/test/stringprep/ |
PunycodeReference.java | 141 int delta, h, b, out, max_out, bias, j, q, k, t; local 147 max_out = output_length[0]; 154 if (max_out - out < 2) return punycode_big_output; 199 if (out >= max_out) return punycode_big_output; 301 int n, out, i, max_out, bias, local 308 max_out = output_length[0]; 320 if (b > max_out) return punycode_big_output; 367 if (out >= max_out) return punycode_big_output;
|
/external/icu/icu4j/main/tests/core/src/com/ibm/icu/dev/test/stringprep/ |
PunycodeReference.java | 140 int delta, h, b, out, max_out, bias, j, q, k, t; local 146 max_out = output_length[0]; 153 if (max_out - out < 2) return punycode_big_output; 198 if (out >= max_out) return punycode_big_output; 300 int n, out, i, max_out, bias, local 307 max_out = output_length[0]; 319 if (b > max_out) return punycode_big_output; 366 if (out >= max_out) return punycode_big_output;
|
/system/keymaster/ |
keymaster1_engine.h | 103 static int rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, 105 static int rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
|
keymaster1_engine.cpp | 289 int Keymaster1Engine::rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, 308 *out_len = std::min(output.data_length, max_out); 314 int Keymaster1Engine::rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, 333 *out_len = std::min(output.data_length, max_out);
|
/external/mesa3d/src/gallium/drivers/nv50/ |
nv50_program.c | 117 prog->max_out = n; 219 prog->max_out = MAX2(prog->max_out, prog->out[i].hw + 4); 223 info->out[info->io.sampleMask].slot[0] = prog->max_out++; 226 info->out[info->io.fragDepth].slot[2] = prog->max_out++; 228 if (!prog->max_out) 229 prog->max_out = 4;
|
nv50_program.h | 67 ubyte max_out; /* REG_ALLOC_RESULT or FP_RESULT_COUNT */ member in struct:nv50_program
|
/external/boringssl/src/ssl/test/ |
bssl_shim.cc | 159 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 193 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 207 if (max_out < test_state->private_key_result.size()) { 221 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 250 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 265 if (max_out < test_state->private_key_result.size()) { 897 static int DoRead(SSL *ssl, uint8_t *out, size_t max_out) { 908 ret = SSL_read(ssl, out, max_out); [all...] |
/external/boringssl/src/crypto/base64/ |
base64.c | 217 int EVP_DecodeBase64(uint8_t *out, size_t *out_len, size_t max_out, 223 if (!EVP_DecodedLength(&max_len, in_len) || max_out < max_len) {
|
/external/v8/src/regexp/ |
regexp-parser.h | 152 bool ParseIntervalQuantifier(int* min_out, int* max_out);
|