HomeSort by relevance Sort by last modified time
    Searched refs:in_len (Results 1 - 25 of 142) sorted by null

1 2 3 4 5 6

  /external/liblzf/
lzf.h 52 * Compress in_len bytes stored at the memory block starting at
58 * more than in_len (but less than 104% of the original size), so it
59 * makes sense to always use out_len == in_len - 1), to ensure _some_
77 lzf_compress (const void *const in_data, unsigned int in_len,
82 * function and stored at location in_data and length in_len. The result
96 lzf_decompress (const void *const in_data, unsigned int in_len,
  /external/boringssl/src/crypto/fipsmodule/aes/
key_wrap.c 67 const uint8_t *in, size_t in_len) {
70 if (in_len > INT_MAX - 8 || in_len < 8 || in_len % 8 != 0) {
78 OPENSSL_memmove(out + 8, in, in_len);
82 size_t n = in_len / 8;
99 return (int)in_len + 8;
103 const uint8_t *in, size_t in_len) {
106 if (in_len > INT_MAX || in_len < 16 || in_len % 8 != 0)
    [all...]
  /external/boringssl/src/crypto/fipsmodule/cipher/
aead.c 106 static int check_alias(const uint8_t *in, size_t in_len, const uint8_t *out,
108 if (!buffers_alias(in, in_len, out, out_len)) {
117 size_t nonce_len, const uint8_t *in, size_t in_len,
119 if (in_len + ctx->aead->overhead < in_len /* overflow */) {
124 if (max_out_len < in_len) {
129 if (!check_alias(in, in_len, out, max_out_len)) {
135 if (ctx->aead->seal_scatter(ctx, out, out + in_len, &out_tag_len,
136 max_out_len - in_len, nonce, nonce_len, in,
137 in_len, NULL, 0, ad, ad_len))
    [all...]
  /external/libmicrohttpd/src/microhttpd/
base64.c 32 size_t in_len = strlen (src); local
36 if (in_len % 4)
41 result = dest = malloc(in_len / 4 * 3 + 1);
  /external/syslinux/lzo/src/
compr1b.h 60 LZO_COMPRESS ( const lzo_bytep in, lzo_uint in_len,
64 return _lzo1b_do_compress(in,in_len,out,out_len,wrkmem,do_compress);
compr1c.h 60 LZO_COMPRESS ( const lzo_bytep in, lzo_uint in_len,
64 return _lzo1c_do_compress(in,in_len,out,out_len,wrkmem,do_compress);
  /external/boringssl/src/crypto/chacha/
chacha.c 36 void ChaCha20_ctr32(uint8_t *out, const uint8_t *in, size_t in_len,
39 void CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len,
42 assert(!buffers_alias(out, in_len, in, in_len) || in == out);
67 ChaCha20_ctr32(out, in, in_len, key_ptr, counter_nonce);
119 void CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len,
122 assert(!buffers_alias(out, in_len, in, in_len) || in == out);
148 while (in_len > 0) {
150 if (in_len < todo)
    [all...]
  /external/boringssl/src/ssl/
ssl_aead_ctx.cc 183 uint8_t *in, size_t in_len) {
190 CBS_init(out, in, in_len);
199 if (in_len < overhead) {
204 plaintext_len = in_len - overhead;
225 if (in_len < aead->variable_nonce_len) {
232 in_len -= aead->variable_nonce_len;
249 if (!EVP_AEAD_CTX_open(&aead->ctx, in, &len, in_len, nonce, nonce_len,
250 in, in_len, ad, ad_len)) {
262 size_t in_len, const uint8_t *extra_in,
268 if ((in != out && buffers_alias(in, in_len, out, in_len)) |
    [all...]
tls_record.cc 209 uint8_t *in, size_t in_len) {
213 CBS_init(&cbs, in, in_len);
261 *out_consumed = in_len - CBS_len(&cbs);
368 const uint8_t *in, const size_t in_len) {
369 assert(in == out || !buffers_alias(in, in_len, out, in_len));
370 assert(!buffers_alias(in, in_len, out_prefix, ssl_record_prefix_len(ssl)));
371 assert(!buffers_alias(in, in_len, out_suffix, max_out_suffix_len));
403 ssl->s3->write_sequence, in, in_len, extra_in, extra_in_len) ||
410 SSL_AEAD_CTX_explicit_nonce_len(ssl->s3->aead_write_ctx) + in_len
    [all...]
  /external/boringssl/src/crypto/cipher_extra/
e_null.c 72 const uint8_t *in, size_t in_len) {
74 OPENSSL_memcpy(out, in, in_len);
internal.h 74 * with the padding removed or |in_len| if invalid.
80 const uint8_t *in, size_t in_len,
84 * |in_len| bytes of |in| to |out| in constant time (independent of the concrete
85 * value of |in_len|, which may vary within a 256-byte window). |in| must point
89 * orig_len >= in_len >= md_size
92 size_t in_len, size_t orig_len);
e_aesgcmsiv.c 111 * include |in_len| bytes of data from |in|. (Where |in_len| must be a multiple
114 const uint8_t *in, size_t in_len,
117 /* aes128gcmsiv_dec decrypts |in_len| & ~15 bytes from |out| and writes them to
118 * |in|. (The full value of |in_len| is still used to find the authentication
132 size_t in_len);
139 size_t in_len);
179 /* aes128gcmsiv_enc_msg_x4 encrypts |in_len| bytes from |in| to |out| using the
180 * expanded key from |key|. (The value of |in_len| must be a multiple of 16.)
187 size_t in_len);
    [all...]
e_rc4.c 74 size_t in_len) {
77 RC4(rc4key, in_len, in, out);
  /external/boringssl/src/crypto/cmac/
cmac.c 85 const uint8_t *in, size_t in_len) {
103 CMAC_Update(&ctx, in, in_len) &&
172 int CMAC_Update(CMAC_CTX *ctx, const uint8_t *in, size_t in_len) {
177 if (in_len < todo) {
178 todo = in_len;
183 in_len -= todo;
186 /* If |in_len| is zero then either |ctx->block_used| is less than
191 if (in_len == 0) {
203 while (in_len > AES_BLOCK_SIZE) {
208 in_len -= AES_BLOCK_SIZE
    [all...]
  /external/boringssl/src/crypto/poly1305/
internal.h 31 size_t in_len);
  /external/boringssl/src/include/openssl/
chacha.h 25 /* CRYPTO_chacha_20 encrypts |in_len| bytes from |in| with the given key and
29 size_t in_len, const uint8_t key[32],
poly1305.h 34 /* CRYPTO_poly1305_update processes |in_len| bytes from |in|. It can be called
38 size_t in_len);
cmac.h 33 /* AES_CMAC calculates the 16-byte, CMAC authenticator of |in_len| bytes of
37 const uint8_t *in, size_t in_len);
63 /* CMAC_Update processes |in_len| bytes of message from |in|. It returns one on
65 OPENSSL_EXPORT int CMAC_Update(CMAC_CTX *ctx, const uint8_t *in, size_t in_len);
  /external/ltp/testcases/kernel/device-drivers/dev_sim_framework/kernel_space/
tmod.h 55 in_len, and in_data as the actual structure. */
58 int in_len; // input data length member in struct:tmod_interface
  /prebuilts/tools/common/m2/repository/com/android/tools/external/liblzf/1.0/
liblzf-1.0.jar 
  /external/boringssl/src/crypto/fipsmodule/modes/
polyval.c 65 size_t in_len) {
66 assert((in_len & 15) == 0);
69 while (in_len > 0) {
70 size_t todo = in_len;
76 in_len -= todo;
  /frameworks/base/tools/aapt2/io/
Util.cpp 78 size_t in_len; local
79 while (in->Next(&in_buffer, &in_len)) {
86 const size_t bytes_to_copy = in_len < out_len ? in_len : out_len;
89 in->BackUp(in_len - bytes_to_copy);
  /external/syslinux/lzo/
prepcore.c 59 lzo1x_999_compress_internal(const lzo_bytep in, lzo_uint in_len,
71 lzo1y_999_compress_internal(const lzo_bytep in, lzo_uint in_len,
176 lzo_uint in_len, infile_len, start, offset, soff; local
247 in_len = infile_len - offset;
248 best_len = in_len;
254 uncompressed_checksum = lzo_adler32(uncompressed_checksum, in, in_len);
261 r = lzo1x_999_compress_internal(in, in_len, out, &out_len, wrkmem,
277 if (best_len >= in_len) {
287 r = lzo1x_999_compress_internal(in, in_len, out, &out_len, wrkmem,
300 memset(in, 0, in_len);
    [all...]
  /external/boringssl/src/crypto/base64/
base64.c 130 const uint8_t *in, size_t in_len) {
134 if (in_len == 0) {
140 if (sizeof(ctx->data) - ctx->data_used > in_len) {
141 OPENSSL_memcpy(&ctx->data[ctx->data_used], in, in_len);
142 ctx->data_used += (unsigned)in_len;
150 in_len -= todo;
162 while (in_len >= sizeof(ctx->data)) {
165 in_len -= sizeof(ctx->data);
179 if (in_len != 0) {
180 OPENSSL_memcpy(ctx->data, in, in_len);
    [all...]
  /external/boringssl/src/crypto/bn_extra/
convert.c 113 /* decode_hex decodes |in_len| bytes of hex data from |in| and updates |bn|. */
114 static int decode_hex(BIGNUM *bn, const char *in, int in_len) {
115 if (in_len > INT_MAX/4) {
119 /* |in_len| is the number of hex digits. */
120 if (!bn_expand(bn, in_len * 4)) {
125 while (in_len > 0) {
128 if (todo > in_len) {
129 todo = in_len;
135 char c = in[in_len - j];
153 in_len -= todo
429 const size_t in_len = ((size_t)in[0] << 24) | local
    [all...]

Completed in 983 milliseconds

1 2 3 4 5 6