HomeSort by relevance Sort by last modified time
    Searched refs:out_len (Results 126 - 150 of 235) sorted by null

1 2 3 4 56 7 8 910

  /external/ltp/testcases/kernel/device-drivers/base/tbase/
tbase.h 66 int out_len; // output data length member in struct:tmod_interface
  /external/syslinux/lzo/src/
lzo1x_d3.c 85 lzo_bytep out, lzo_uintp out_len,
lzo1x_oo.ch 78 lzo_bytep out, lzo_uintp out_len,
86 lzo_bytep const op_end = out + *out_len;
95 *out_len = 0;
335 *out_len = pd(op, out);
346 *out_len = pd(op, out);
lzo1x_c.ch 42 lzo_bytep out, lzo_uintp out_len,
327 *out_len = pd(op, out);
338 lzo_bytep out, lzo_uintp out_len,
359 t = do_compress(ip,ll,op,out_len,t,wrkmem);
361 op += *out_len;
398 *out_len = pd(op, out);
  /external/wpa_supplicant_8/src/tls/
tlsv1_client_write.c 45 u8 * tls_send_client_hello(struct tlsv1_client *conn, size_t *out_len)
72 *out_len = 0;
247 out_len) < 0) {
870 size_t *out_len)
875 *out_len = 0;
904 *out_len = pos - msg;
913 size_t *out_len)
917 *out_len = 0;
932 *out_len = pos - msg;
944 u8 * tlsv1_client_handshake_write(struct tlsv1_client *conn, size_t *out_len,
    [all...]
tlsv1_client.c 132 * @out_len: Length of the output buffer.
141 size_t *out_len, u8 **appl_data,
156 return tls_send_client_hello(conn, out_len);
235 msg = tlsv1_client_handshake_write(conn, out_len, no_appl_data);
246 out_len);
249 *out_len = 0;
267 * @out_len: Maximum out_data length
275 u8 *out_data, size_t out_len)
283 out_data, out_len, in_data, in_len, &rlen) < 0) {
520 * @out_len: Length of the output buffe
    [all...]
tlsv1_server_write.c 927 static u8 * tls_send_server_hello(struct tlsv1_server *conn, size_t *out_len)
935 *out_len = 0;
978 *out_len = pos - msg;
998 *out_len = pos - msg;
1007 size_t *out_len)
1011 *out_len = 0;
1026 *out_len = pos - msg;
1035 u8 * tlsv1_server_handshake_write(struct tlsv1_server *conn, size_t *out_len)
1039 return tls_send_server_hello(conn, out_len);
1041 return tls_send_change_cipher_spec(conn, out_len);
    [all...]
  /external/boringssl/src/crypto/cipher_extra/
aead_test.cc 143 size_t out_len;
144 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), out.data(), &out_len, out.size(),
147 out.resize(out_len);
507 size_t out_len; local
509 ctx.get(), out1 /* in - 1 */, &out_len, sizeof(kPlaintext) + max_overhead,
512 ctx.get(), out2 /* in + 1 */, &out_len, sizeof(kPlaintext) + max_overhead,
517 EXPECT_FALSE(EVP_AEAD_CTX_open(ctx.get(), out1 /* in - 1 */, &out_len,
520 EXPECT_FALSE(EVP_AEAD_CTX_open(ctx.get(), out2 /* in + 1 */, &out_len,
528 ASSERT_TRUE(EVP_AEAD_CTX_seal(ctx.get(), in, &out_len,
532 Bytes(in, out_len));
576 size_t out_len; local
    [all...]
  /external/boringssl/src/crypto/evp/
p_rsa.c 183 unsigned out_len; local
186 if (!RSA_sign(EVP_MD_type(rctx->md), tbs, tbslen, sig, &out_len, rsa)) {
189 *siglen = out_len;
238 size_t *out_len, const uint8_t *sig,
245 *out_len = key_len;
249 if (*out_len < key_len) {
255 return RSA_verify_raw(rsa, out_len, out, *out_len, sig, sig_len,
297 *out_len = hash_len;
  /external/wpa_supplicant_8/src/crypto/
tls_internal.c 399 int skip_keyblock, u8 *out, size_t out_len)
409 tmp_out = os_malloc(skip + out_len);
419 _out, skip + out_len);
426 _out, skip + out_len);
430 os_memcpy(out, _out + skip, out_len);
438 const char *label, u8 *out, size_t out_len)
440 return tls_connection_prf(tls_ctx, conn, label, 0, 0, out, out_len);
445 u8 *out, size_t out_len)
448 out_len);
  /external/boringssl/src/ssl/
tls13_enc.cc 286 size_t *out_len, const uint8_t *secret,
297 *out_len = len;
301 int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len,
314 !tls13_verify_data(SSL_TRANSCRIPT_md(&hs->transcript), out, out_len,
322 int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
337 label_len, hash, hash_len, out_len);
d1_both.cc 520 size_t *out_len) {
522 if (!CBB_finish(cbb, out_msg, out_len) ||
523 *out_len < DTLS1_HM_HEADER_LENGTH) {
620 * |*out_len| to the number of bytes written. */
622 size_t *out_len, size_t max_out,
645 if (!dtls_seal_record(ssl, out, out_len, max_out,
698 if (!dtls_seal_record(ssl, out, out_len, max_out, SSL3_RT_HANDSHAKE,
716 static int seal_next_packet(SSL *ssl, uint8_t *out, size_t *out_len,
755 *out_len = total;
internal.h 362 * one and sets |*out_len| to the number of bytes written. Otherwise, it returns
365 size_t *out_len);
369 * |*out_len|. |out| must have room for |EVP_MAX_MD_SIZE| bytes. It returns one
372 uint8_t *out, size_t *out_len,
377 * bytes pointed by |out| and writes the number of bytes to |*out_len|. |out|
381 size_t *out_len, const SSL_SESSION *session,
384 /* tls1_prf computes the PRF function for |ssl|. It writes |out_len| bytes to
388 int tls1_prf(const EVP_MD *digest, uint8_t *out, size_t out_len,
470 int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
594 int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out
    [all...]
ssl_lib.cc 1044 int SSL_get_tls_unique(const SSL *ssl, uint8_t *out, size_t *out_len,
1046 *out_len = 0;
1070 *out_len = finished_len;
1072 *out_len = max_out;
2183 size_t out_len; local
    [all...]
  /system/keymaster/
keymaster1_engine.cpp 285 int Keymaster1Engine::rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
304 *out_len = std::min(output.data_length, max_out);
305 memcpy(out, output.data, *out_len);
310 int Keymaster1Engine::rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
329 *out_len = std::min(output.data_length, max_out);
330 memcpy(out, output.data, *out_len);
  /external/boringssl/src/crypto/cmac/
cmac.c 217 int CMAC_Final(CMAC_CTX *ctx, uint8_t *out, size_t *out_len) {
218 *out_len = AES_BLOCK_SIZE;
cmac_test.cc 53 size_t out_len; local
54 ASSERT_TRUE(CMAC_Final(ctx.get(), out, &out_len));
55 EXPECT_EQ(Bytes(expected, sizeof(out)), Bytes(out, out_len));
  /bionic/libc/kernel/uapi/linux/
scif_ioctl.h 39 __s32 out_len; member in struct:scifioctl_msg
  /external/boringssl/src/crypto/rsa_extra/
rsa_asn1.c 158 int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
164 !CBB_finish(&cbb, out_bytes, out_len)) {
254 int RSA_private_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
260 !CBB_finish(&cbb, out_bytes, out_len)) {
  /external/boringssl/src/include/openssl/
ecdsa.h 168 OPENSSL_EXPORT int ECDSA_SIG_to_bytes(uint8_t **out_bytes, size_t *out_len,
  /external/harfbuzz_ng/src/
hb-ot-shape-normalize.cc 383 (starter == buffer->out_len - 1 ||
397 buffer->merge_out_clusters (starter, buffer->out_len);
398 buffer->out_len--; /* Remove the second composable. */
411 starter = buffer->out_len - 1;
  /external/kernel-headers/original/uapi/linux/
scif_ioctl.h 100 * @out_len: number of bytes sent/received
106 __s32 out_len; member in struct:scifioctl_msg
  /external/boringssl/src/fipstools/
cavp_test_util.cc 122 size_t out_len; local
123 if (!EVP_AEAD_CTX_seal(ctx.get(), out.data(), &out_len, out.size(), iv.data(),
128 out.resize(out_len);
  /external/liblzf/
lzf_c.c 100 void *out_data, unsigned int out_len
112 u8 *out_end = op + out_len;
130 if (!in_len || !out_len)
  /external/ltp/testcases/kernel/device-drivers/usb/tusb/
tusb.c 219 if (tif.out_len > 0) {
220 outparms = (caddr_t *) kmalloc(tif.out_len, GFP_KERNEL);
263 if (copy_to_user(tif.out_data, outparms, tif.out_len)) {

Completed in 2532 milliseconds

1 2 3 4 56 7 8 910