HomeSort by relevance Sort by last modified time
    Searched refs:out_len (Results 76 - 100 of 235) sorted by null

1 2 34 5 6 7 8 910

  /system/libufdt/include/
libufdt.h 73 * Also writes the length of such data to *out_len if out_len is not NULL.
78 char *ufdt_node_get_fdt_prop_data(const struct ufdt_node *node, int *out_len);
93 int *out_len);
95 const char *name, int *out_len);
  /external/boringssl/src/crypto/cipher_extra/
internal.h 73 * padding is valid and zero otherwise. It then sets |*out_len| to the length
77 * |in|. It is also guaranteed that |*out_len| >= |mac_size|, satisfying
79 int EVP_tls_cbc_remove_padding(crypto_word_t *out_padding_ok, size_t *out_len,
  /external/syslinux/lzo/src/
stats1a.h 109 long out_len; member in struct:__anon35090
  /external/webrtc/talk/session/media/
externalhmac.cc 92 err_status_t external_hmac_alloc(auth_t** a, int key_len, int out_len) {
101 if (out_len > 20)
116 (*a)->out_len = out_len;
externalhmac.h 69 err_status_t external_hmac_alloc(auth_t** a, int key_len, int out_len);
srtpfilter.cc 214 bool SrtpFilter::ProtectRtp(void* p, int in_len, int max_len, int* out_len) {
220 return send_session_->ProtectRtp(p, in_len, max_len, out_len);
226 int* out_len,
233 return send_session_->ProtectRtp(p, in_len, max_len, out_len, index);
236 bool SrtpFilter::ProtectRtcp(void* p, int in_len, int max_len, int* out_len) {
242 return send_rtcp_session_->ProtectRtcp(p, in_len, max_len, out_len);
245 return send_session_->ProtectRtcp(p, in_len, max_len, out_len);
249 bool SrtpFilter::UnprotectRtp(void* p, int in_len, int* out_len) {
255 return recv_session_->UnprotectRtp(p, in_len, out_len);
258 bool SrtpFilter::UnprotectRtcp(void* p, int in_len, int* out_len) {
    [all...]
  /external/harfbuzz_ng/src/
hb-buffer-private.hh 95 unsigned int out_len; /* Length of ->out array if have_output */ member in struct:hb_buffer_t
108 inline hb_glyph_info_t &prev (void) { return out_info[out_len ? out_len - 1 : 0]; }
109 inline hb_glyph_info_t prev (void) const { return out_info[out_len ? out_len - 1 : 0]; }
175 { return have_output? out_len : idx; }
212 if (unlikely (out_info != info || out_len != idx)) {
214 out_info[out_len] = info[idx];
216 out_len++;
  /external/boringssl/src/include/openssl/
rsa.h 149 OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
168 OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
203 * |*out_len|.
212 unsigned int *out_len, RSA *rsa);
227 OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out,
241 OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
286 OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
425 OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len,
448 size_t *out_len, const RSA *rsa);
584 int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out
    [all...]
hmac.h 78 * result is written to |*out_len|. An output size of |EVP_MAX_MD_SIZE| will
83 unsigned int *out_len);
115 * |out| and the sets |*out_len| to the length of the result. On entry, |out|
120 unsigned int *out_len);
  /external/boringssl/src/crypto/fipsmodule/rand/
ctrdrbg.c 131 int CTR_DRBG_generate(CTR_DRBG_STATE *drbg, uint8_t *out, size_t out_len,
135 if (out_len > CTR_DRBG_MAX_GENERATE_LENGTH) {
157 while (out_len >= AES_BLOCK_SIZE) {
159 if (todo > out_len) {
160 todo = out_len;
179 out_len -= todo;
182 if (out_len > 0) {
187 OPENSSL_memcpy(out, block, out_len);
rand.c 235 void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
237 if (out_len == 0) {
324 while (out_len > 0) {
325 size_t todo = out_len;
336 out_len -= todo;
352 int RAND_bytes(uint8_t *out, size_t out_len) {
354 RAND_bytes_with_additional_data(out, out_len, kZeroAdditionalData);
  /external/boringssl/src/crypto/pkcs8/
internal.h 70 int pkcs8_pbe_decrypt(uint8_t **out, size_t *out_len, CBS *algorithm,
79 * RFC 7292, appendix B. On success, it writes the resulting |out_len| bytes of
84 size_t out_len, uint8_t *out, const EVP_MD *md);
pkcs8.c 75 uint8_t **out, size_t *out_len) {
94 *out_len = ulen;
101 size_t out_len, uint8_t *out, const EVP_MD *md) {
166 while (out_len != 0) {
185 size_t todo = out_len < A_len ? out_len : A_len;
188 out_len -= todo;
189 if (out_len == 0) {
353 int pkcs8_pbe_decrypt(uint8_t **out, size_t *out_len, CBS *algorithm,
402 *out_len = n1 + n2
425 size_t out_len; local
    [all...]
  /external/webrtc/webrtc/base/
messagedigest.cc 71 void* output, size_t out_len) {
73 return digest->Finish(output, out_len);
77 void* output, size_t out_len) {
80 ComputeDigest(digest.get(), input, in_len, output, out_len) :
111 void* output, size_t out_len) {
143 return digest->Finish(output, out_len);
148 void* output, size_t out_len) {
154 input, in_len, output, out_len);
  /external/wpa_supplicant_8/src/tls/
tlsv1_record.h 66 size_t *out_len);
69 u8 *out_data, size_t *out_len, u8 *alert);
  /external/boringssl/src/crypto/fipsmodule/hmac/
hmac.c 70 unsigned int *out_len) {
75 !HMAC_Final(&ctx, out, out_len)) {
164 int HMAC_Final(HMAC_CTX *ctx, uint8_t *out, unsigned int *out_len) {
173 !EVP_DigestFinal_ex(&ctx->md_ctx, out, out_len)) {
174 *out_len = 0;
  /external/boringssl/src/ssl/
ssl_transcript.cc 241 size_t *out_len) {
259 *out_len = md5_len + len;
271 uint8_t *p, size_t *out_len) {
321 *out_len = len;
326 uint8_t *out, size_t *out_len,
342 *out_len = md5_len + len;
348 out, out_len);
356 size_t *out_len, const SSL_SESSION *session,
375 *out_len = md5_len + len;
403 *out_len = kFinishedLen
    [all...]
  /external/boringssl/src/fipstools/
test_fips.c 97 size_t out_len; local
110 if (!EVP_AEAD_CTX_seal(&aead_ctx, output, &out_len, sizeof(output), nonce,
117 hexdump(output, out_len);
121 hexdump(output, out_len);
122 if (!EVP_AEAD_CTX_open(&aead_ctx, output, &out_len, sizeof(output), nonce,
124 output, out_len, NULL, 0)) {
129 hexdump(output, out_len);
cavp_sha_monte_test.cc 44 std::string out_len; local
45 if (!t->GetInstruction(&out_len, "L") ||
46 md_len != strtoul(out_len.c_str(), nullptr, 0)) {
  /external/sqlite/android/
PhoneNumberUtils.cpp 442 int out_len = 0; local
447 if (out_len < len) {
448 out[out_len++] = c;
454 if (out_len < len) {
455 out[out_len++] = c;
462 out_len = 0;
468 *outlen = out_len;
  /system/libufdt/
ufdt_node.c 115 char *ufdt_node_get_fdt_prop_data(const struct ufdt_node *node, int *out_len) {
120 if (out_len != NULL) {
121 *out_len = fdt32_to_cpu(prop->len);
128 int *out_len) {
130 ufdt_node_get_property_by_name_len(node, name, len), out_len);
134 const char *name, int *out_len) {
136 out_len);
  /bootable/recovery/
asn1_decoder.cpp 48 bool asn1_context::decode_length(size_t* out_len) {
54 *out_len = num_octets;
70 *out_len = length;
  /external/boringssl/src/crypto/fipsmodule/rsa/
rsa.c 198 size_t out_len; local
200 if (!RSA_encrypt(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) {
204 if (out_len > INT_MAX) {
208 return out_len;
211 int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
214 return rsa->meth->sign_raw(rsa, out_len, out, max_out, in, in_len, padding);
217 return rsa_default_sign_raw(rsa, out_len, out, max_out, in, in_len, padding);
222 size_t out_len; local
224 if (!RSA_sign_raw(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) {
228 if (out_len > INT_MAX)
246 size_t out_len; local
261 size_t out_len; local
    [all...]
  /external/ltp/testcases/kernel/device-drivers/dev_sim_framework/kernel_space/
tmod.c 136 if (tif.out_len > 0) {
137 outparms = (caddr_t *) kmalloc(tif.out_len, GFP_KERNEL);
176 if (copy_to_user(tif.out_data, outparms, tif.out_len)) {
  /frameworks/base/tools/aapt2/compile/
Image.h 185 std::unique_ptr<uint8_t[]> SerializeBase(size_t* out_len) const;
190 std::unique_ptr<uint8_t[]> SerializeLayoutBounds(size_t* out_len) const;
195 std::unique_ptr<uint8_t[]> SerializeRoundedRectOutline(size_t* out_len) const;

Completed in 471 milliseconds

1 2 34 5 6 7 8 910