HomeSort by relevance Sort by last modified time
    Searched refs:in_len (Results 1 - 25 of 91) sorted by null

1 2 3 4

  /external/liblzf/
lzf.h 52 * Compress in_len bytes stored at the memory block starting at
58 * more than in_len (but less than 104% of the original size), so it
59 * makes sense to always use out_len == in_len - 1), to ensure _some_
77 lzf_compress (const void *const in_data, unsigned int in_len,
82 * function and stored at location in_data and length in_len. The result
96 lzf_decompress (const void *const in_data, unsigned int in_len,
  /external/libmicrohttpd/src/microhttpd/
base64.c 32 size_t in_len = strlen (src); local
36 if (in_len % 4)
41 result = dest = malloc(in_len / 4 * 3 + 1);
  /external/boringssl/src/crypto/cipher/
e_des.c 81 size_t in_len) {
84 DES_ncbc_encrypt(in, out, in_len, &dat->ks.ks, (DES_cblock *)ctx->iv,
100 size_t in_len) {
101 if (in_len < ctx->cipher->block_size) {
104 in_len -= ctx->cipher->block_size;
108 for (i = 0; i <= in_len; i += ctx->cipher->block_size) {
145 const uint8_t *in, size_t in_len) {
148 DES_ede3_cbc_encrypt(in, out, in_len, &dat->ks.ks[0], &dat->ks.ks[1],
185 const uint8_t *in, size_t in_len) {
186 if (in_len < ctx->cipher->block_size)
    [all...]
e_null.c 72 const uint8_t *in, size_t in_len) {
74 memcpy(out, in, in_len);
e_chacha20poly1305.c 114 const uint8_t *in, size_t in_len, const uint8_t *ad,
117 const uint64_t in_len_64 = in_len;
130 if (in_len + c20_ctx->tag_len < in_len) {
135 if (max_out_len < in_len + c20_ctx->tag_len) {
140 CRYPTO_chacha_20(out, in, in_len, c20_ctx->key, nonce, 1);
143 aead_poly1305(poly1305_update, tag, c20_ctx, nonce, ad, ad_len, out, in_len);
145 memcpy(out + in_len, tag, c20_ctx->tag_len);
146 *out_len = in_len + c20_ctx->tag_len;
153 const uint8_t *in, size_t in_len, const uint8_t *ad
    [all...]
aead.c 84 * and |in_len| and 1 otherwise.
86 * When processing, there's only an issue if |out| points within in[:in_len]
91 static int check_alias(const uint8_t *in, size_t in_len, const uint8_t *out) {
94 } else if (in + in_len <= out) {
102 size_t nonce_len, const uint8_t *in, size_t in_len,
104 size_t possible_out_len = in_len + ctx->aead->overhead;
106 if (possible_out_len < in_len /* overflow */) {
111 if (!check_alias(in, in_len, out)) {
117 in_len, ad, ad_len)) {
131 size_t nonce_len, const uint8_t *in, size_t in_len,
    [all...]
e_rc4.c 74 size_t in_len) {
77 RC4(rc4key, in_len, in, out);
internal.h 90 const uint8_t *in, size_t in_len, const uint8_t *ad,
95 const uint8_t *in, size_t in_len, const uint8_t *ad,
108 * |in_len| if invalid.
116 const uint8_t *in, unsigned in_len,
120 * |in_len| bytes of |in| to |out| in constant time (independent of the concrete
121 * value of |in_len|, which may vary within a 256-byte window). |in| must point
125 * orig_len >= in_len >= md_size
128 const uint8_t *in, unsigned in_len,
cipher.c 255 const uint8_t *in, int in_len) {
259 i = ctx->cipher->cipher(ctx, out, in, in_len);
268 if (in_len <= 0) {
270 return in_len == 0;
273 if (ctx->buf_len == 0 && (in_len & ctx->block_mask) == 0) {
274 if (ctx->cipher->cipher(ctx, out, in, in_len)) {
275 *out_len = in_len;
287 if (i + in_len < bl) {
288 memcpy(&ctx->buf[i], in, in_len);
289 ctx->buf_len += in_len;
    [all...]
  /system/connectivity/shill/net/
io_handler.h 30 InputData(unsigned char* in_buf, size_t in_len) : buf(in_buf), len(in_len) {}
  /external/boringssl/src/crypto/cmac/
cmac.c 83 const uint8_t *in, size_t in_len) {
101 CMAC_Update(&ctx, in, in_len) &&
170 int CMAC_Update(CMAC_CTX *ctx, const uint8_t *in, size_t in_len) {
175 if (in_len < todo) {
176 todo = in_len;
181 in_len -= todo;
184 /* If |in_len| is zero then either |ctx->block_used| is less than
189 if (in_len == 0) {
201 while (in_len > AES_BLOCK_SIZE) {
206 in_len -= AES_BLOCK_SIZE
    [all...]
  /external/boringssl/src/include/openssl/
chacha.h 25 /* CRYPTO_chacha_20 encrypts |in_len| bytes from |in| with the given key and
29 size_t in_len, const uint8_t key[32],
poly1305.h 34 /* CRYPTO_poly1305_update processes |in_len| bytes from |in|. It can be called
38 size_t in_len);
cmac.h 33 /* AES_CMAC calculates the 16-byte, CMAC authenticator of |in_len| bytes of
37 const uint8_t *in, size_t in_len);
63 /* CMAC_Update processes |in_len| bytes of message from |in|. It returns one on
65 OPENSSL_EXPORT int CMAC_Update(CMAC_CTX *ctx, const uint8_t *in, size_t in_len);
base64.h 95 /* EVP_DecodeBase64 decodes |in_len| bytes from base64 and writes
101 size_t in_len);
120 /* EVP_EncodeUpdate encodes |in_len| bytes from |in| and writes an encoded
126 size_t in_len);
140 /* EVP_DecodeUpdate decodes |in_len| bytes from |in| and writes the decoded
149 size_t in_len);
  /prebuilts/tools/common/m2/repository/com/android/tools/external/liblzf/1.0/
liblzf-1.0.jar 
  /external/boringssl/src/tool/
generate_ed25519.cc 39 size_t in_len) {
45 if (fwrite(in, in_len, 1, file.get()) != 1) {
  /external/boringssl/src/ssl/
ssl_aead_ctx.c 151 size_t in_len) {
154 if (in_len > max_out) {
158 memmove(out, in, in_len);
159 *out_len = in_len;
168 if (in_len < overhead) {
173 plaintext_len = in_len - overhead;
194 if (in_len < aead->variable_nonce_len) {
201 in_len -= aead->variable_nonce_len;
218 in, in_len, ad, ad_len);
224 size_t in_len) {
    [all...]
tls_record.c 175 size_t in_len) {
177 CBS_init(&cbs, in, in_len);
253 *out_consumed = in_len - CBS_len(&cbs);
259 size_t in_len) {
266 if (in < out + SSL3_RT_HEADER_LENGTH && out < in + in_len) {
286 in_len) ||
309 uint8_t type, const uint8_t *in, size_t in_len) {
311 if (type == SSL3_RT_APPLICATION_DATA && in_len > 1 &&
315 if (in + 1 <= out && out < in + in_len) {
328 in_len--
    [all...]
  /external/webrtc/webrtc/base/
messagedigest.h 51 // Computes the hash of |in_len| bytes of |input|, using the |digest| hash
55 size_t ComputeDigest(MessageDigest* digest, const void* input, size_t in_len,
60 size_t ComputeDigest(const std::string& alg, const void* input, size_t in_len,
80 // Computes the HMAC of |in_len| bytes of |input|, using the |digest| hash
86 const void* input, size_t in_len,
92 const void* input, size_t in_len,
transformadapter.cc 64 size_t in_len = len_; local
66 StreamResult result = transform_->Transform(buffer_, &in_len,
84 len_ -= in_len;
86 memmove(buffer_, buffer_ + in_len, len_);
114 size_t in_len = data_len; local
116 StreamResult result = transform_->Transform(data, &in_len,
132 bytes_written = in_len;
  /external/wpa_supplicant_8/src/tls/
tlsv1_server.h 24 const u8 *in_data, size_t in_len, size_t *out_len);
26 const u8 *in_data, size_t in_len,
29 const u8 *in_data, size_t in_len,
  /external/webrtc/talk/session/media/
srtpfilter.h 122 bool ProtectRtp(void* data, int in_len, int max_len, int* out_len);
125 int in_len,
129 bool ProtectRtcp(void* data, int in_len, int max_len, int* out_len);
132 bool UnprotectRtp(void* data, int in_len, int* out_len);
133 bool UnprotectRtcp(void* data, int in_len, int* out_len);
210 bool ProtectRtp(void* data, int in_len, int max_len, int* out_len);
213 int in_len,
217 bool ProtectRtcp(void* data, int in_len, int max_len, int* out_len);
220 bool UnprotectRtp(void* data, int in_len, int* out_len);
221 bool UnprotectRtcp(void* data, int in_len, int* out_len)
    [all...]
  /external/boringssl/src/crypto/chacha/
chacha_generic.c 56 void CRYPTO_chacha_20_neon(uint8_t *out, const uint8_t *in, size_t in_len,
87 void CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len,
96 CRYPTO_chacha_20_neon(out, in, in_len, key, nonce, counter);
121 while (in_len > 0) {
123 if (in_len < todo) {
124 todo = in_len;
134 in_len -= todo;
  /external/liblzf/src/org/liblzf/
CLZF.java 153 public static int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len)
165 //byte *in_end = ip + in_len;
175 if (iidx < in_len - 2)
183 && iidx + 4 < in_len
192 int maxlen = in_len - iidx - len;
239 else if (iidx == in_len)
277 public static int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len)
331 while (iidx < in_len);

Completed in 583 milliseconds

1 2 3 4