HomeSort by relevance Sort by last modified time
    Searched refs:out_len (Results 126 - 150 of 207) sorted by null

1 2 3 4 56 7 8 9

  /external/ltp/testcases/kernel/device-drivers/agp/kernel_space/
tagp.c 165 if (tif.out_len > 0) {
166 outparms = (caddr_t *) kmalloc(tif.out_len, GFP_KERNEL);
259 if (copy_to_user(tif.out_data, outparms, tif.out_len)) {
  /external/ltp/testcases/kernel/device-drivers/base/tbase/
tbase.c 280 if (tif.out_len > 0) {
281 outparms = (caddr_t *) kmalloc(tif.out_len, GFP_KERNEL);
380 if (copy_to_user(tif.out_data, outparms, tif.out_len)) {
  /external/syslinux/gpxe/src/util/
nrv2b.c 1041 uint8_t *out, unsigned long *out_len,
1219 *out_len = c->bb_op - out;
1239 unsigned long in_len, out_len; local
1279 out_len = in_len + (in_len/8) + 256;
1280 out = malloc(out_len);
1287 r = ucl_nrv2b_99_compress(in, in_len, out, &out_len, 0 );
1291 tw = htonl(out_len);
1296 if (fwrite(out, out_len, 1, outfile) != 1) {
1308 Fprintf((stdout, "output size %ld bytes\n", out_len));
1309 Fprintf((stdout, "input/output %.3f\n", (double)in_len / out_len));
    [all...]
  /external/boringssl/src/crypto/cipher_extra/
e_ssl3.c 37 static int ssl3_mac(AEAD_SSL3_CTX *ssl3_ctx, uint8_t *out, unsigned *out_len,
69 !EVP_DigestFinal_ex(&md_ctx, out, out_len)) {
251 size_t *out_len, size_t max_out_len,
335 *out_len = data_len;
  /external/syslinux/lzo/src/
lzo1x_9x.c 90 lzo_bytep out, lzo_uintp out_len,
522 lzo_bytep out, lzo_uintp out_len,
773 *out_len = pd(op, out);
796 lzo_bytep out, lzo_uintp out_len,
828 return lzo1x_999_compress_internal(in, in_len, out, out_len, wrkmem,
849 lzo_bytep out, lzo_uintp out_len,
853 return lzo1x_999_compress_level(in, in_len, out, out_len, wrkmem,
859 lzo_bytep out, lzo_uintp out_len,
862 return lzo1x_999_compress_level(in, in_len, out, out_len, wrkmem,
  /external/wpa_supplicant_8/src/tls/
tlsv1_server.c 129 * @out_len: Length of the output buffer.
134 size_t *out_len)
191 msg = tlsv1_server_handshake_write(conn, out_len);
206 out_len);
219 * @out_len: Maximum out_data length
227 u8 *out_data, size_t out_len)
235 out_data, out_len, in_data, in_len, &rlen) < 0) {
252 * @out_len: Maximum out_data length
260 u8 *out_data, size_t out_len)
270 out_end = out_data + out_len;
    [all...]
  /external/boringssl/src/crypto/bio/
bio_mem.c 304 size_t *out_len) {
312 *out_len = b->length;
  /external/boringssl/src/crypto/
cpu-arm-linux.c 80 // one and sets |*out_ptr| and |*out_len| to a newly-allocated buffer with the
82 static int read_file(char **out_ptr, size_t *out_len, const char *path) {
121 *out_len = len;
  /external/boringssl/src/crypto/ecdsa_extra/
ecdsa_asn1.c 201 int ECDSA_SIG_to_bytes(uint8_t **out_bytes, size_t *out_len,
207 !CBB_finish(&cbb, out_bytes, out_len)) {
  /external/boringssl/src/include/openssl/
bytestring.h 72 // |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
76 OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
361 // malloced buffer and |*out_len| to the length of that buffer. The caller
368 OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
evp.h 522 // maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
524 // the ciphertext will be written to |out| and |*out_len| updated with the true
532 size_t *out_len, const uint8_t *in,
542 // maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
544 // the ciphertext will be written to |out| and |*out_len| updated with the true
552 size_t *out_len, const uint8_t *in,
567 // NULL, the maximum size of the plaintext is written to |out_len|. Otherwise,
568 // |*out_len| must contain the number of bytes of space available at |out|. I
    [all...]
  /external/boringssl/src/ssl/
custom_extensions.cc 54 const uint8_t **out, size_t *out_len,
59 *out_len = 0;
dtls_record.cc 294 int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
345 *out_len = DTLS1_RT_HEADER_LENGTH + ciphertext_len;
ssl_session.cc 573 size_t out_len; local
574 if (!method->seal(ssl, ptr, &out_len, max_out, session_buf, session_len)) {
579 if (!CBB_did_write(out, out_len)) {
900 unsigned *out_len) {
901 if (out_len != NULL) {
902 *out_len = session->session_id_length;
    [all...]
internal.h 559 // least |DigestLen| bytes. On success, it returns true and sets |*out_len| to
561 bool GetHash(uint8_t *out, size_t *out_len);
565 // |*out_len|. |out| must have room for |EVP_MAX_MD_SIZE| bytes. It returns
567 bool GetSSL3CertVerifyHash(uint8_t *out, size_t *out_len,
572 // pointed by |out| and writes the number of bytes to |*out_len|. |out| must
575 bool GetFinishedMAC(uint8_t *out, size_t *out_len, const SSL_SESSION *session,
666 bool Seal(uint8_t *out, size_t *out_len, size_t max_out, uint8_t type,
    [all...]
  /external/wpa_supplicant_8/src/crypto/
tls.h 348 * @out_len: Length of the output buffer
356 u8 *out, size_t out_len);
363 * @out_len: Length of the output buffer
372 u8 *out, size_t out_len);
  /device/linaro/bootloader/edk2/AppPkg/Applications/Python/Python-2.7.10/Modules/
binascii.c 738 Py_ssize_t in_len, out_len, out_len_left; local
758 out_len = in_len*2;
759 if ( (rv=PyString_FromStringAndSize(NULL, out_len)) == NULL ) {
763 out_len_left = out_len;
784 if ( out_len > PY_SSIZE_T_MAX / 2) return PyErr_NoMemory(); \
785 if (_PyString_Resize(&rv, 2*out_len) < 0) \
788 + out_len; \
789 out_len_left = out_len-1; \
790 out_len = out_len * 2; \
    [all...]
stropmodule.c 1079 on return, out_len is:
1093 Py_ssize_t *out_len)
1146 *out_len = new_len;
1150 *out_len = -1;
1166 Py_ssize_t len,pat_len,sub_len,out_len; local
1185 new_s = mymemreplace(str,len,pat,pat_len,sub,sub_len,count,&out_len);
1190 if (out_len == -1) {
1196 newstr = PyString_FromStringAndSize(new_s, out_len);
    [all...]
  /device/linaro/bootloader/edk2/AppPkg/Applications/Python/Python-2.7.2/Modules/
binascii.c 751 Py_ssize_t in_len, out_len, out_len_left; local
771 out_len = in_len*2;
772 if ( (rv=PyString_FromStringAndSize(NULL, out_len)) == NULL ) {
776 out_len_left = out_len;
797 if ( out_len > PY_SSIZE_T_MAX / 2) return PyErr_NoMemory(); \
798 if (_PyString_Resize(&rv, 2*out_len) < 0) \
801 + out_len; \
802 out_len_left = out_len-1; \
803 out_len = out_len * 2; \
    [all...]
stropmodule.c 1077 on return, out_len is:
1091 Py_ssize_t *out_len)
1144 *out_len = new_len;
1148 *out_len = -1;
1164 Py_ssize_t len,pat_len,sub_len,out_len; local
1183 new_s = mymemreplace(str,len,pat,pat_len,sub,sub_len,count,&out_len);
1188 if (out_len == -1) {
1194 newstr = PyString_FromStringAndSize(new_s, out_len);
    [all...]
  /external/python/cpython2/Modules/
binascii.c 738 Py_ssize_t in_len, out_len, out_len_left; local
758 out_len = in_len*2;
759 if ( (rv=PyString_FromStringAndSize(NULL, out_len)) == NULL ) {
763 out_len_left = out_len;
784 if ( out_len > PY_SSIZE_T_MAX / 2) return PyErr_NoMemory(); \
785 if (_PyString_Resize(&rv, 2*out_len) < 0) \
788 + out_len; \
789 out_len_left = out_len-1; \
790 out_len = out_len * 2;
    [all...]
stropmodule.c 1079 on return, out_len is:
1093 Py_ssize_t *out_len)
1153 *out_len = new_len;
1157 *out_len = -1;
1173 Py_ssize_t len,pat_len,sub_len,out_len; local
1192 new_s = mymemreplace(str,len,pat,pat_len,sub,sub_len,count,&out_len);
1197 if (out_len == -1) {
1203 newstr = PyString_FromStringAndSize(new_s, out_len);
    [all...]
  /external/boringssl/src/crypto/hkdf/
hkdf_test.cc 34 const size_t out_len; member in struct:HKDFTestVector
259 ASSERT_TRUE(HKDF_expand(buf, test->out_len, test->md_func(), prk, prk_len,
261 EXPECT_EQ(Bytes(test->out, test->out_len), Bytes(buf, test->out_len));
263 ASSERT_TRUE(HKDF(buf, test->out_len, test->md_func(), test->ikm,
266 EXPECT_EQ(Bytes(test->out, test->out_len), Bytes(buf, test->out_len));
  /external/boringssl/src/crypto/bytestring/
cbs.c 60 int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len) {
63 *out_len = 0;
72 *out_len = cbs->len;
cbb.c 171 int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len) {
180 if (cbb->base->can_resize && (out_data == NULL || out_len == NULL)) {
181 // |out_data| and |out_len| can only be NULL if the CBB is fixed.
188 if (out_len != NULL) {
189 *out_len = cbb->base->len;

Completed in 1667 milliseconds

1 2 3 4 56 7 8 9