/external/wpa_supplicant_8/src/utils/ |
base64.h | 13 size_t *out_len); 15 size_t *out_len);
|
base64.c | 21 * @out_len: Pointer to output length variable, or %NULL if not used 22 * Returns: Allocated buffer of out_len bytes of encoded data, 27 * not included in out_len. 30 size_t *out_len) 83 if (out_len) 84 *out_len = pos - out; 93 * @out_len: Pointer to output length variable 94 * Returns: Allocated buffer of out_len bytes of decoded data, 100 size_t *out_len) 155 *out_len = pos - out [all...] |
/external/wpa_supplicant_8/src/tls/ |
tlsv1_server.h | 22 int server_random_first, u8 *out, size_t out_len); 24 const u8 *in_data, size_t in_len, size_t *out_len); 27 u8 *out_data, size_t out_len); 30 u8 *out_data, size_t out_len);
|
tlsv1_client_i.h | 84 u8 * tls_send_client_hello(struct tlsv1_client *conn, size_t *out_len); 86 u8 description, size_t *out_len); 87 u8 * tlsv1_client_handshake_write(struct tlsv1_client *conn, size_t *out_len, 91 u8 **out_data, size_t *out_len);
|
tlsv1_client.h | 22 int server_random_first, u8 *out, size_t out_len); 25 size_t *out_len, u8 **appl_data, 29 u8 *out_data, size_t out_len);
|
tlsv1_record.h | 66 size_t *out_len); 69 u8 *out_data, size_t *out_len, u8 *alert);
|
tlsv1_server_i.h | 79 u8 * tlsv1_server_handshake_write(struct tlsv1_server *conn, size_t *out_len); 81 u8 description, size_t *out_len);
|
/external/webrtc/webrtc/base/ |
transformadapter.cc | 65 size_t out_len = buffer_len; local 67 buffer, &out_len, 71 // Note: Don't signal SR_EOS this iteration, unless out_len is zero 77 } else if ((out_len == 0) && (state_ == ST_FLUSHING)) { 88 if (out_len == 0) 92 *read = out_len; 115 size_t out_len = sizeof(buffer_) - len_; local 117 buffer_ + len_, &out_len, 131 len_ = out_len;
|
transformadapter.h | 23 // Transform should convert the in_len bytes of input into the out_len-sized 27 // out_len contains the number of bytes ready in output. 31 void * output, size_t * out_len,
|
messagedigest.cc | 71 void* output, size_t out_len) { 73 return digest->Finish(output, out_len); 77 void* output, size_t out_len) { 80 ComputeDigest(digest.get(), input, in_len, output, out_len) : 111 void* output, size_t out_len) { 143 return digest->Finish(output, out_len); 148 void* output, size_t out_len) { 154 input, in_len, output, out_len);
|
messagedigest.h | 53 // |out_len| bytes long. Returns the number of bytes written to |output| if 54 // successful, or 0 if |out_len| was too small. 56 void* output, size_t out_len); 61 void* output, size_t out_len); 82 // the HMAC to the buffer |output|, which is |out_len| bytes long. Returns the 83 // number of bytes written to |output| if successful, or 0 if |out_len| was too 87 void* output, size_t out_len); 93 void* output, size_t out_len);
|
/external/boringssl/src/crypto/cipher/ |
cipher.c | 254 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len, 263 *out_len = i; 269 *out_len = 0; 275 *out_len = in_len; 278 *out_len = 0; 290 *out_len = 0; 301 *out_len = bl; 304 *out_len = 0; 313 *out_len += in_len; 323 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len) { [all...] |
e_chacha20poly1305.c | 112 const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, 146 *out_len = in_len + c20_ctx->tag_len; 151 const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, 185 *out_len = plaintext_len; 209 size_t *out_len, size_t max_out_len, 217 return seal_impl(poly1305_update, ctx, out, out_len, max_out_len, nonce, in, 222 size_t *out_len, size_t max_out_len, 230 return open_impl(poly1305_update, ctx, out, out_len, max_out_len, nonce, in, 266 const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, 276 return seal_impl(poly1305_update_old, ctx, out, out_len, max_out_len [all...] |
aead.c | 100 int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, 116 if (ctx->aead->seal(ctx, out, out_len, max_out_len, nonce, nonce_len, in, 125 *out_len = 0; 129 int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, 138 if (ctx->aead->open(ctx, out, out_len, max_out_len, nonce, nonce_len, in, 148 *out_len = 0; 161 size_t *out_len) { 166 return ctx->aead->get_iv(ctx, out_iv, out_len);
|
/external/boringssl/src/crypto/hkdf/ |
hkdf.c | 24 int HKDF(uint8_t *out_key, size_t out_len, 41 n = (out_len + digest_len - 1) / digest_len; 42 if (out_len + digest_len < out_len || n > 255) { 74 if (done + todo > out_len) { 75 todo = out_len - done;
|
/system/core/include/cutils/ |
jstring.h | 36 extern char16_t * strdup8to16 (const char* s, size_t *out_len); 38 extern char16_t * strcpy8to16 (char16_t *dest, const char*s, size_t *out_len); 40 size_t *out_len);
|
/external/boringssl/src/crypto/bio/ |
printf.c | 73 int out_len, ret; local 76 out_len = vsnprintf(buf, sizeof(buf), format, args); 82 if (out_len < 0) { 84 out_len = _vscprintf(format, args); 86 assert(out_len >= sizeof(buf)); 90 if (out_len < 0) { 94 if ((size_t) out_len >= sizeof(buf)) { 95 const int requested_len = out_len; 106 out_len = vsnprintf(out, requested_len + 1, format, args); 108 assert(out_len == requested_len) [all...] |
/external/boringssl/src/include/openssl/ |
base64.h | 81 /* EVP_EncodedLength sets |*out_len| to the number of bytes that will be needed 85 OPENSSL_EXPORT int EVP_EncodedLength(size_t *out_len, size_t len); 90 /* EVP_DecodedLength sets |*out_len| to the maximum number of bytes 93 OPENSSL_EXPORT int EVP_DecodedLength(size_t *out_len, size_t len); 96 * |*out_len| bytes to |out|. |max_out| is the size of the output 99 OPENSSL_EXPORT int EVP_DecodeBase64(uint8_t *out, size_t *out_len, 121 * version of them to |out| and sets |*out_len| to the number of bytes written. 125 int *out_len, const uint8_t *in, 129 * sets |*out_len| to the number of bytes written. */ 131 int *out_len); [all...] |
hkdf.h | 26 * with |salt| and |info| using |digest|, and outputs |out_len| bytes to 32 OPENSSL_EXPORT int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
|
/external/webrtc/talk/session/media/ |
srtpfilter_unittest.cc | 98 int rtp_len = sizeof(kPcmuFrame), rtcp_len = sizeof(kRtcpReport), out_len; local 108 sizeof(rtp_packet), &out_len)); 109 EXPECT_EQ(out_len, rtp_len + rtp_auth_tag_len(cs1)); 111 EXPECT_TRUE(f2_.UnprotectRtp(rtp_packet, out_len, &out_len)); 112 EXPECT_EQ(rtp_len, out_len); 116 sizeof(rtp_packet), &out_len)); 117 EXPECT_EQ(out_len, rtp_len + rtp_auth_tag_len(cs2)); 119 EXPECT_TRUE(f1_.UnprotectRtp(rtp_packet, out_len, &out_len)); 583 int out_len = 0; local 591 int out_len = 0; local 599 int out_len = 0, expected_len = sizeof(kPcmuFrame); local 605 int out_len = 0, expected_len = sizeof(kRtcpReport); local 663 int out_len = 0; local 673 int out_len; local 686 int out_len; local 695 int out_len; local 708 int out_len; local [all...] |
srtpfilter.cc | 214 bool SrtpFilter::ProtectRtp(void* p, int in_len, int max_len, int* out_len) { 220 return send_session_->ProtectRtp(p, in_len, max_len, out_len); 226 int* out_len, 233 return send_session_->ProtectRtp(p, in_len, max_len, out_len, index); 236 bool SrtpFilter::ProtectRtcp(void* p, int in_len, int max_len, int* out_len) { 242 return send_rtcp_session_->ProtectRtcp(p, in_len, max_len, out_len); 245 return send_session_->ProtectRtcp(p, in_len, max_len, out_len); 249 bool SrtpFilter::UnprotectRtp(void* p, int in_len, int* out_len) { 255 return recv_session_->UnprotectRtp(p, in_len, out_len); 258 bool SrtpFilter::UnprotectRtcp(void* p, int in_len, int* out_len) { [all...] |
/system/core/libcutils/ |
strdup8to16.c | 39 * out_len is an out parameter (which may not be null) containing the 43 extern char16_t * strdup8to16 (const char* s, size_t *out_len) 59 return strcpy8to16 (ret, s, out_len); 147 * out_len is an out parameter (which may not be null) containing the 152 size_t *out_len) 174 *out_len = dest - utf16Str; 181 * out_len is an out parameter (which may not be null) containing the 186 int length, size_t *out_len) 211 *out_len = dest - utf16Str;
|
/external/srtp/crypto/hash/ |
null_auth.c | 56 null_auth_alloc(auth_t **a, int key_len, int out_len) { 61 debug_print(mod_auth, " tag length %d", out_len); 72 (*a)->out_len = out_len; 73 (*a)->prefix_len = out_len;
|
/external/boringssl/src/crypto/rsa/ |
rsa.c | 189 int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 192 return rsa->meth->encrypt(rsa, out_len, out, max_out, in, in_len, padding); 195 return rsa_default_encrypt(rsa, out_len, out, max_out, in, in_len, padding); 200 size_t out_len; local 202 if (!RSA_encrypt(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) { 206 if (out_len > INT_MAX) { 210 return out_len; 213 int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 216 return rsa->meth->sign_raw(rsa, out_len, out, max_out, in, in_len, padding); 219 return rsa_default_sign_raw(rsa, out_len, out, max_out, in, in_len, padding) 224 size_t out_len; local 248 size_t out_len; local 273 size_t out_len; local [all...] |
/external/boringssl/src/crypto/obj/ |
obj.c | 408 int OBJ_obj2txt(char *out, int out_len, const ASN1_OBJECT *obj, int dont_return_name) { 415 if (out && out_len > 0) { 431 BUF_strlcpy(out, s, out_len); 495 if (out && out_len > 1) { 498 out_len--; 511 if (out_len > 1) { 514 out_len--; 516 BUF_strlcpy(out, bndec, out_len); 517 if (i > out_len) { 518 out += out_len; [all...] |