HomeSort by relevance Sort by last modified time
    Searched refs:out_len (Results 51 - 75 of 235) sorted by null

1 23 4 5 6 7 8 910

  /external/boringssl/src/crypto/base64/
base64.c 104 int EVP_EncodedLength(size_t *out_len, size_t len) {
121 *out_len = len;
129 void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len,
133 *out_len = 0;
172 *out_len = 0;
186 /* We cannot signal an error, but we can at least avoid making *out_len
190 *out_len = (int)total;
193 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len) {
195 *out_len = 0;
207 *out_len = (int)encoded
    [all...]
  /frameworks/base/tools/aapt2/io/
Util.cpp 81 size_t out_len; local
82 if (!out->Next(&out_buffer, &out_len)) {
86 const size_t bytes_to_copy = in_len < out_len ? in_len : out_len;
88 out->BackUp(out_len - bytes_to_copy);
  /external/boringssl/src/crypto/fipsmodule/cipher/
cipher.c 238 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len,
247 *out_len = i;
253 *out_len = 0;
259 *out_len = in_len;
262 *out_len = 0;
274 *out_len = 0;
285 *out_len = bl;
288 *out_len = 0;
297 *out_len += in_len;
307 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len) {
    [all...]
aead.c 107 size_t out_len) {
108 if (!buffers_alias(in, in_len, out, out_len)) {
115 int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
138 *out_len = in_len + out_tag_len;
146 *out_len = 0;
183 int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
193 if (!ctx->aead->open(ctx, out, out_len, max_out_len, nonce, nonce_len, in,
216 *out_len = plaintext_len;
225 *out_len = 0;
260 size_t *out_len) {
    [all...]
  /system/core/libcutils/
strdup8to16.c 39 * out_len is an out parameter (which may not be null) containing the
43 extern char16_t * strdup8to16 (const char* s, size_t *out_len)
59 return strcpy8to16 (ret, s, out_len);
147 * out_len is an out parameter (which may not be null) containing the
152 size_t *out_len)
174 *out_len = dest - utf16Str;
181 * out_len is an out parameter (which may not be null) containing the
186 int length, size_t *out_len)
211 *out_len = dest - utf16Str;
  /external/boringssl/src/crypto/fipsmodule/rand/
internal.h 30 void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
76 * data (if any) and then writes |out_len| random bytes to |out|, where
77 * |out_len| <= |CTR_DRBG_MAX_GENERATE_LENGTH|. It returns one on success or
80 size_t out_len,
  /external/webrtc/webrtc/base/
transformadapter.cc 65 size_t out_len = buffer_len; local
67 buffer, &out_len,
71 // Note: Don't signal SR_EOS this iteration, unless out_len is zero
77 } else if ((out_len == 0) && (state_ == ST_FLUSHING)) {
88 if (out_len == 0)
92 *read = out_len;
115 size_t out_len = sizeof(buffer_) - len_; local
117 buffer_ + len_, &out_len,
131 len_ = out_len;
messagedigest.h 53 // |out_len| bytes long. Returns the number of bytes written to |output| if
54 // successful, or 0 if |out_len| was too small.
56 void* output, size_t out_len);
61 void* output, size_t out_len);
82 // the HMAC to the buffer |output|, which is |out_len| bytes long. Returns the
83 // number of bytes written to |output| if successful, or 0 if |out_len| was too
87 void* output, size_t out_len);
93 void* output, size_t out_len);
  /external/ltp/testcases/kernel/device-drivers/base/user_base/
tbase_ki.c 55 tif.out_len = 0;
  /external/ltp/testcases/kernel/device-drivers/usb/tusb/
tusb.h 44 int out_len; // output data length member in struct:tusb_interface
  /external/ltp/testcases/kernel/device-drivers/usb/user_usb/
tusb_ki.c 64 tif.out_len = 0;
  /external/wpa_supplicant_8/src/tls/
tlsv1_client_i.h 84 u8 * tls_send_client_hello(struct tlsv1_client *conn, size_t *out_len);
86 u8 description, size_t *out_len);
87 u8 * tlsv1_client_handshake_write(struct tlsv1_client *conn, size_t *out_len,
91 u8 **out_data, size_t *out_len);
tlsv1_client.h 22 int server_random_first, u8 *out, size_t out_len);
25 size_t *out_len, u8 **appl_data,
29 u8 *out_data, size_t out_len);
  /external/ltp/testcases/kernel/device-drivers/agp/user_space/
tagp_ki.c 55 tif.out_len = 0;
86 tif.out_len = 0;
105 tif.out_len = 0;
  /external/ltp/testcases/kernel/device-drivers/dev_sim_framework/user_space/
tmod_ki.c 55 tif.out_len = 0;
86 tif.out_len = 0;
105 tif.out_len = 0;
  /external/boringssl/src/ssl/
t1_enc.cc 154 * section 5. It XORs |out_len| bytes to |out|, using |md| as the hash and
157 static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md,
187 (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) ||
197 if (len > out_len) {
198 len = out_len;
205 out_len -= len;
207 if (out_len == 0) {
227 int tls1_prf(const EVP_MD *digest, uint8_t *out, size_t out_len,
231 if (out_len == 0) {
235 OPENSSL_memset(out, 0, out_len);
    [all...]
  /external/boringssl/src/crypto/fipsmodule/rsa/
internal.h 75 int rsa_default_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
78 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
94 int RSA_padding_check_PKCS1_type_1(uint8_t *out, size_t *out_len,
99 int RSA_padding_check_PKCS1_type_2(uint8_t *out, size_t *out_len,
102 int RSA_padding_check_PKCS1_OAEP_mgf1(uint8_t *out, size_t *out_len,
  /external/boringssl/src/fipstools/
cavp_ctr_drbg_test.cc 69 uint64_t out_len = strtoul(returned_bits_len.c_str(), nullptr, 0); local
70 if (out_len == 0 || (out_len & 7) != 0) {
73 out_len /= 8;
76 out.resize(out_len);
cavp_hmac_test.cc 70 unsigned out_len; local
72 if (HMAC(md, key.data(), k_len, msg.data(), msg.size(), out, &out_len) ==
77 if (out_len < t_len) {
cavp_sha_test.cc 43 std::string out_len; local
44 if (!t->GetInstruction(&out_len, "L") ||
45 md_len != strtoul(out_len.c_str(), nullptr, 0)) {
  /external/wpa_supplicant_8/src/utils/
base64.c 21 * @out_len: Pointer to output length variable, or %NULL if not used
22 * Returns: Allocated buffer of out_len bytes of encoded data,
27 * not included in out_len.
30 size_t *out_len)
83 if (out_len)
84 *out_len = pos - out;
93 * @out_len: Pointer to output length variable
94 * Returns: Allocated buffer of out_len bytes of decoded data,
100 size_t *out_len)
155 *out_len = pos - out
    [all...]
  /external/liblzf/src/org/liblzf/
CLZF.java 153 public static int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len)
166 //byte *out_end = op + out_len;
195 if (oidx + lit + 1 + 3 >= out_len)
248 if (oidx + 1 + MAX_LIT >= out_len)
261 if (oidx + lit + 1 >= out_len)
277 public static int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len)
290 if (oidx + ctrl > out_len)
311 if (oidx + len + 2 > out_len)
  /external/webrtc/talk/session/media/
srtpfilter_unittest.cc 98 int rtp_len = sizeof(kPcmuFrame), rtcp_len = sizeof(kRtcpReport), out_len; local
108 sizeof(rtp_packet), &out_len));
109 EXPECT_EQ(out_len, rtp_len + rtp_auth_tag_len(cs1));
111 EXPECT_TRUE(f2_.UnprotectRtp(rtp_packet, out_len, &out_len));
112 EXPECT_EQ(rtp_len, out_len);
116 sizeof(rtp_packet), &out_len));
117 EXPECT_EQ(out_len, rtp_len + rtp_auth_tag_len(cs2));
119 EXPECT_TRUE(f1_.UnprotectRtp(rtp_packet, out_len, &out_len));
583 int out_len = 0; local
591 int out_len = 0; local
599 int out_len = 0, expected_len = sizeof(kPcmuFrame); local
605 int out_len = 0, expected_len = sizeof(kRtcpReport); local
663 int out_len = 0; local
673 int out_len; local
686 int out_len; local
695 int out_len; local
708 int out_len; local
    [all...]
srtpfilter.h 122 bool ProtectRtp(void* data, int in_len, int max_len, int* out_len);
127 int* out_len,
129 bool ProtectRtcp(void* data, int in_len, int max_len, int* out_len);
132 bool UnprotectRtp(void* data, int in_len, int* out_len);
133 bool UnprotectRtcp(void* data, int in_len, int* out_len);
210 bool ProtectRtp(void* data, int in_len, int max_len, int* out_len);
215 int* out_len,
217 bool ProtectRtcp(void* data, int in_len, int max_len, int* out_len);
220 bool UnprotectRtp(void* data, int in_len, int* out_len);
221 bool UnprotectRtcp(void* data, int in_len, int* out_len);
    [all...]
  /external/harfbuzz_ng/src/
hb-buffer.cc 100 * case as long as out_len doesn't exceed i at any time.
106 * current contents (out_len entries) are copied to the new place.
165 if (unlikely (!ensure (out_len + num_out))) return false;
168 out_len + num_out > idx + num_in)
173 memcpy (out_info, info, out_len * sizeof (out_info[0]));
204 out_len = 0;
247 out_len = 0;
296 out_len = 0;
309 out_len = 0;
322 out_len = 0
    [all...]

Completed in 463 milliseconds

1 23 4 5 6 7 8 910