HomeSort by relevance Sort by last modified time
    Searched refs:max_out (Results 1 - 25 of 34) sorted by null

1 2

  /external/boringssl/src/crypto/fipsmodule/rsa/
internal.h 76 size_t max_out, const uint8_t *in, size_t in_len,
78 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
95 size_t max_out, const uint8_t *from,
100 size_t max_out, const uint8_t *from,
103 size_t max_out, const uint8_t *from,
padding.c 97 size_t max_out, const uint8_t *from,
138 if (from_len - pad > max_out) {
191 size_t max_out, const uint8_t *from,
242 if (msg_len > max_out) {
244 * |max_out| as the key size and |from_len| is bounded by the key size. */
385 size_t max_out, const uint8_t *from,
462 if (max_out < mlen) {
rsa.c 211 int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
214 return rsa->meth->sign_raw(rsa, out_len, out, max_out, in, in_len, padding);
217 return rsa_default_sign_raw(rsa, out_len, out, max_out, in, in_len, padding);
235 int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
238 return rsa->meth->decrypt(rsa, out_len, out, max_out, in, in_len, padding);
241 return rsa_default_decrypt(rsa, out_len, out, max_out, in, in_len, padding);
461 int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
478 RSA_sign_raw(rsa, out_len, out, max_out, padded, padded_len,
rsa_impl.c 116 int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
129 if (max_out < rsa_size) {
322 size_t max_out, const uint8_t *in, size_t in_len,
328 if (max_out < rsa_size) {
371 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
377 if (max_out < rsa_size) {
436 int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
446 if (max_out < rsa_size) {
  /external/mesa3d/src/mesa/drivers/dri/nouveau/
nouveau_render_t.c 158 unsigned max_out; local
163 max_out = MAX_OUT_I32;
167 max_out = MAX_OUT_I16;
171 max_out = MAX_OUT_I16;
176 max_out = 0;
180 max_out = MAX_OUT_L;
183 return MAX2(0, n - 7) * max_out * MAX_PACKET / (1 + MAX_PACKET);
  /external/icu/icu4c/source/test/intltest/
punyref.c 135 punycode_uint n, delta, h, b, out, max_out, bias, j, m, q, k, t; local
141 max_out = *output_length;
148 if (max_out - out < 2) return punycode_big_output;
193 if (out >= max_out) return punycode_big_output;
224 punycode_uint n, out, i, max_out, bias, local
231 max_out = *output_length;
239 if (b > max_out) return punycode_big_output;
286 if (out >= max_out) return punycode_big_output;
  /external/boringssl/src/include/openssl/
rsa.h 141 * and writes, at most, |max_out| bytes of encrypted data to |out|. The
142 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
150 size_t max_out, const uint8_t *in, size_t in_len,
154 * |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
155 * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
169 size_t max_out, const uint8_t *in, size_t in_len,
216 * at most, |max_out| bytes of signature data to |out|. The |max_out| argument
228 size_t max_out, const uint8_t *in,
233 * and writes, at most, |max_out| bytes of signature data to |out|. Th
    [all...]
base64.h 97 * |*out_len| bytes to |out|. |max_out| is the size of the output
101 size_t max_out, const uint8_t *in,
  /external/icu/android_icu4j/src/main/tests/android/icu/dev/test/stringprep/
PunycodeReference.java 143 int delta, h, b, out, max_out, bias, j, q, k, t; local
149 max_out = output_length[0];
156 if (max_out - out < 2) return punycode_big_output;
201 if (out >= max_out) return punycode_big_output;
303 int n, out, i, max_out, bias, local
310 max_out = output_length[0];
322 if (b > max_out) return punycode_big_output;
369 if (out >= max_out) return punycode_big_output;
  /external/icu/icu4j/main/tests/core/src/com/ibm/icu/dev/test/stringprep/
PunycodeReference.java 142 int delta, h, b, out, max_out, bias, j, q, k, t; local
148 max_out = output_length[0];
155 if (max_out - out < 2) return punycode_big_output;
200 if (out >= max_out) return punycode_big_output;
302 int n, out, i, max_out, bias, local
309 max_out = output_length[0];
321 if (b > max_out) return punycode_big_output;
368 if (out >= max_out) return punycode_big_output;
  /external/boringssl/src/ssl/
dtls_record.cc 275 int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
279 if (buffers_alias(in, in_len, out, max_out) &&
280 (max_out < prefix || out + prefix != in)) {
298 if (max_out < DTLS1_RT_HEADER_LENGTH) {
315 max_out - DTLS1_RT_HEADER_LENGTH, type, wire_version,
d1_both.cc 622 size_t *out_len, size_t max_out,
641 if (max_out < sizeof(kChangeCipherSpec) + overhead) {
645 if (!dtls_seal_record(ssl, out, out_len, max_out,
671 if (max_out < DTLS1_HM_HEADER_LENGTH + 1 + overhead || max_out < prefix) {
675 if (todo > max_out - DTLS1_HM_HEADER_LENGTH - overhead) {
676 todo = max_out - DTLS1_HM_HEADER_LENGTH - overhead;
682 size_t max_frag = max_out - prefix, frag_len;
698 if (!dtls_seal_record(ssl, out, out_len, max_out, SSL3_RT_HANDSHAKE,
717 size_t max_out) {
    [all...]
s3_pkt.cc 301 size_t max_out = len + SSL_max_seal_overhead(ssl); local
302 if (max_out < len || max_out + flight_len < max_out) {
306 max_out += flight_len;
310 if (!ssl_write_buffer_init(ssl, &out, max_out)) {
328 max_out - flight_len, type, buf, len)) {
ssl_privkey.cc 421 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, uint16_t sigalg,
438 return ssl->cert->key_method->sign_digest(ssl, out, out_len, max_out, md,
443 SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
449 ret = ssl->cert->key_method->complete(ssl, out, out_len, max_out);
453 : legacy_sign)(ssl, out, out_len, max_out, sigalg, in, in_len);
459 *out_len = max_out;
480 SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
486 ret = ssl->cert->key_method->complete(ssl, out, out_len, max_out);
488 ret = ssl->cert->key_method->decrypt(ssl, out, out_len, max_out, in,
504 if (!RSA_decrypt(rsa, out_len, out, max_out, in, in_len, RSA_NO_PADDING))
    [all...]
d1_pkt.cc 379 size_t max_out = len + SSL_max_seal_overhead(ssl); local
382 if (!ssl_write_buffer_init(ssl, &out, max_out) ||
383 !dtls_seal_record(ssl, out, &ciphertext_len, max_out, type, buf, len,
ssl_session.cc 414 size_t max_out) {
416 if (max_out == 0) {
419 if (max_out > (size_t)session->master_key_length) {
420 max_out = (size_t)session->master_key_length;
422 OPENSSL_memcpy(out, session->master_key, max_out);
423 return max_out;
674 const size_t max_out = session_len + max_overhead; local
675 if (max_out < max_overhead) {
681 if (!CBB_reserve(out, &ptr, max_out)) {
686 if (!method->seal(ssl, ptr, &out_len, max_out, session_buf, session_len))
    [all...]
s3_both.cc 216 size_t max_out = in_len + SSL_max_seal_overhead(ssl); local
217 size_t new_cap = ssl->s3->pending_flight->length + max_out;
218 if (max_out < in_len || new_cap < max_out) {
227 &len, max_out, type, in, in_len)) {
ssl_lib.cc 1045 size_t max_out) {
1047 OPENSSL_memset(out, 0, max_out);
1071 if (finished_len > max_out) {
1072 *out_len = max_out;
    [all...]
  /system/keymaster/
keymaster1_engine.h 103 static int rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
105 static int rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
keymaster1_engine.cpp 285 int Keymaster1Engine::rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
304 *out_len = std::min(output.data_length, max_out);
310 int Keymaster1Engine::rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
329 *out_len = std::min(output.data_length, max_out);
  /external/mesa3d/src/gallium/drivers/nouveau/nv50/
nv50_program.h 66 ubyte max_out; /* REG_ALLOC_RESULT or FP_RESULT_COUNT */ member in struct:nv50_program
nv50_program.c 128 prog->max_out = n;
129 if (!prog->max_out)
130 prog->max_out = 1;
230 prog->max_out = MAX2(prog->max_out, prog->out[i].hw + 4);
234 info->out[info->io.sampleMask].slot[0] = prog->max_out++;
239 info->out[info->io.fragDepth].slot[2] = prog->max_out++;
241 if (!prog->max_out)
242 prog->max_out = 4;
  /external/boringssl/src/crypto/pkcs8/
pkcs8.c 495 size_t max_out = plaintext_len + EVP_CIPHER_CTX_block_size(&ctx); local
496 if (max_out < plaintext_len) {
505 !CBB_reserve(&ciphertext, &ptr, max_out) ||
  /external/boringssl/src/crypto/base64/
base64.c 393 int EVP_DecodeBase64(uint8_t *out, size_t *out_len, size_t max_out,
403 max_out < max_len) {
  /external/libopus/tests/
test_opus_api.c 1436 #define max_out macro
    [all...]

Completed in 635 milliseconds

1 2