HomeSort by relevance Sort by last modified time
    Searched refs:out_len (Results 1 - 25 of 207) sorted by null

1 2 3 4 5 6 7 8 9

  /external/wpa_supplicant_8/src/utils/
base64.h 13 size_t *out_len);
15 size_t *out_len);
17 size_t *out_len, int add_pad);
19 size_t *out_len);
base64.c 21 size_t *out_len,
77 if (out_len)
78 *out_len = pos - out;
84 size_t *out_len,
148 *out_len = pos - out;
157 * @out_len: Pointer to output length variable, or %NULL if not used
158 * Returns: Allocated buffer of out_len bytes of encoded data,
163 * not included in out_len.
166 size_t *out_len)
168 return base64_gen_encode(src, len, out_len, base64_table, 1)
    [all...]
  /external/boringssl/src/crypto/bio/
printf.c 69 int out_len, ret; local
72 out_len = vsnprintf(buf, sizeof(buf), format, args);
78 if (out_len < 0) {
80 out_len = _vscprintf(format, args);
82 assert(out_len >= (int)sizeof(buf));
86 if (out_len < 0) {
90 if ((size_t) out_len >= sizeof(buf)) {
91 const int requested_len = out_len;
102 out_len = vsnprintf(out, requested_len + 1, format, args);
104 assert(out_len == requested_len)
    [all...]
  /external/fio/lib/
pattern.c 17 * @out_len - length of the output buffer
26 unsigned int out_len,
31 if (!out_len)
39 if (end - beg > out_len)
53 * @out_len - length of the output buffer
66 unsigned int out_len,
74 if (!out_len)
102 for (; val && out_len; out_len--, i++, val >>= 8)
120 for (i = 0; num && out_len;
    [all...]
pattern.h 27 char *out, unsigned int out_len,
39 char *out, unsigned int out_len, void *priv);
42 char *out, unsigned int out_len);
  /external/boringssl/src/include/openssl/
base64.h 81 // EVP_EncodedLength sets |*out_len| to the number of bytes that will be needed
85 OPENSSL_EXPORT int EVP_EncodedLength(size_t *out_len, size_t len);
90 // EVP_DecodedLength sets |*out_len| to the maximum number of bytes that will
94 OPENSSL_EXPORT int EVP_DecodedLength(size_t *out_len, size_t len);
97 // |*out_len| bytes to |out|. |max_out| is the size of the output
100 OPENSSL_EXPORT int EVP_DecodeBase64(uint8_t *out, size_t *out_len,
120 // version of them to |out| and sets |*out_len| to the number of bytes written.
124 int *out_len, const uint8_t *in,
128 // sets |*out_len| to the number of bytes written.
130 int *out_len);
    [all...]
hkdf.h 29 // |secret| with |salt| and |info| using |digest|, and outputs |out_len| bytes
35 OPENSSL_EXPORT int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
42 // |out_len| bytes to |out_key|. The maximum output size is |EVP_MAX_MD_SIZE|.
44 OPENSSL_EXPORT int HKDF_extract(uint8_t *out_key, size_t *out_len,
50 // |out_len| from the PRK |prk| and info |info| using |digest|, and outputs
52 OPENSSL_EXPORT int HKDF_expand(uint8_t *out_key, size_t out_len,
  /system/core/libcutils/include/cutils/
jstring.h 36 extern char16_t * strdup8to16 (const char* s, size_t *out_len);
38 extern char16_t * strcpy8to16 (char16_t *dest, const char*s, size_t *out_len);
40 size_t *out_len);
  /external/boringssl/src/crypto/fipsmodule/tls/
kdf.c 63 // section 5. It XORs |out_len| bytes to |out|, using |md| as the hash and
66 static int tls1_P_hash(uint8_t *out, size_t out_len,
97 (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) ||
107 if (len > out_len) {
108 len = out_len;
114 out_len -= len;
116 if (out_len == 0) {
137 uint8_t *out, size_t out_len,
142 if (out_len == 0) {
146 OPENSSL_memset(out, 0, out_len);
    [all...]
internal.h 25 // tls1_prf calculates |out_len| bytes of the TLS PDF, using |digest|, and
28 uint8_t *out, size_t out_len,
  /external/boringssl/src/crypto/hkdf/
hkdf.c 26 int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
35 !HKDF_expand(out_key, out_len, digest, prk, prk_len, info, info_len)) {
42 int HKDF_extract(uint8_t *out_key, size_t *out_len, const EVP_MD *digest,
54 *out_len = len;
55 assert(*out_len == EVP_MD_size(digest));
59 int HKDF_expand(uint8_t *out_key, size_t out_len, const EVP_MD *digest,
71 n = (out_len + digest_len - 1) / digest_len;
72 if (out_len + digest_len < out_len || n > 255) {
97 if (done + todo > out_len) {
    [all...]
  /external/syslinux/lzo/src/
compr1b.h 61 lzo_bytep out, lzo_uintp out_len,
64 return _lzo1b_do_compress(in,in_len,out,out_len,wrkmem,do_compress);
compr1c.h 61 lzo_bytep out, lzo_uintp out_len,
64 return _lzo1c_do_compress(in,in_len,out,out_len,wrkmem,do_compress);
  /external/boringssl/src/crypto/base64/
base64_test.cc 208 int out_len; local
209 EVP_EncodeUpdate(&ctx, out, &out_len,
212 size_t total = out_len;
214 EVP_EncodeFinal(&ctx, out + total, &out_len);
215 total += out_len;
224 int out_len; local
226 int ret = EVP_DecodeUpdate(&ctx, out, &out_len,
230 total = out_len;
231 ret = EVP_DecodeFinal(&ctx, out + total, &out_len);
232 total += out_len;
260 size_t out_len = 0; local
    [all...]
base64.c 104 int EVP_EncodedLength(size_t *out_len, size_t len) {
121 *out_len = len;
129 void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len,
133 *out_len = 0;
172 *out_len = 0;
186 // We cannot signal an error, but we can at least avoid making *out_len
190 *out_len = (int)total;
193 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len) {
195 *out_len = 0;
207 *out_len = (int)encoded
    [all...]
  /external/syslinux/lzo/
prepcore.c 60 lzo_bytep out, lzo_uintp out_len,
72 lzo_bytep out, lzo_uintp out_len,
180 lzo_uint out_len = 0; local
260 out_len = out_bufsize;
261 r = lzo1x_999_compress_internal(in, in_len, out, &out_len, wrkmem,
268 if (out_len < best_len) {
269 best_len = out_len;
286 out_len = out_bufsize;
287 r = lzo1x_999_compress_internal(in, in_len, out, &out_len, wrkmem,
291 assert(out_len == best_len)
    [all...]
  /bionic/libc/kernel/uapi/linux/
mic_ioctl.h 27 __u32 out_len; member in struct:mic_copy_desc
  /external/boringssl/src/crypto/bytestring/
internal.h 42 OPENSSL_EXPORT int CBS_asn1_ber_to_der(CBS *in, uint8_t **out, size_t *out_len);
  /external/kernel-headers/original/uapi/linux/
mic_ioctl.h 34 * @out_len: The aggregate of the total length written to or read from
46 __u32 out_len; member in struct:mic_copy_desc
  /external/ltp/testcases/kernel/device-drivers/dev_sim_framework/kernel_space/
tmod.h 61 int out_len; // output data length member in struct:tmod_interface
  /external/wpa_supplicant_8/src/tls/
tlsv1_server.h 22 int server_random_first, u8 *out, size_t out_len);
24 const u8 *in_data, size_t in_len, size_t *out_len);
27 u8 *out_data, size_t out_len);
30 u8 *out_data, size_t out_len);
  /prebuilts/tools/common/m2/repository/com/android/tools/external/liblzf/1.0/
liblzf-1.0.jar 
  /frameworks/base/tools/aapt2/io/
Util.cpp 90 size_t out_len; local
91 if (!out->Next(&out_buffer, &out_len)) {
95 const size_t bytes_to_copy = in_len < out_len ? in_len : out_len;
97 out->BackUp(out_len - bytes_to_copy);
108 size_t out_len; local
109 if (!out->Next(&out_buffer, &out_len)) {
113 const size_t bytes_to_copy = in_len < out_len ? in_len : out_len;
115 out->BackUp(out_len - bytes_to_copy)
    [all...]
  /external/boringssl/src/crypto/fipsmodule/rsa/
internal.h 75 int rsa_default_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
78 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
94 int RSA_padding_check_PKCS1_type_1(uint8_t *out, size_t *out_len,
99 int RSA_padding_check_PKCS1_type_2(uint8_t *out, size_t *out_len,
102 int RSA_padding_check_PKCS1_OAEP_mgf1(uint8_t *out, size_t *out_len,
  /external/boringssl/src/crypto/fipsmodule/cipher/
cipher.c 240 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len,
249 *out_len = i;
255 *out_len = 0;
261 *out_len = in_len;
264 *out_len = 0;
276 *out_len = 0;
287 *out_len = bl;
290 *out_len = 0;
299 *out_len += in_len;
309 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len) {
    [all...]

Completed in 435 milliseconds

1 2 3 4 5 6 7 8 9