HomeSort by relevance Sort by last modified time
    Searched refs:outlen (Results 26 - 50 of 160) sorted by null

12 3 4 5 6 7

  /external/boringssl/src/crypto/asn1/
a_mbstr.c 100 int outform, outlen = 0; local
219 outlen = nchar;
224 outlen = nchar << 1;
229 outlen = nchar << 2;
234 outlen = 0;
235 traverse_string(in, len, inform, out_utf8, &outlen);
239 if (!(p = OPENSSL_malloc(outlen + 1))) {
245 dest->length = outlen;
247 p[outlen] = 0;
309 int *outlen; local
    [all...]
  /external/toybox/toys/posix/
iconv.c 39 size_t outlen, inlen = 0; local
52 outlen = 2048;
53 iconv(TT.ic, &in, &inlen, &out, &outlen);
  /external/wpa_supplicant_8/src/tls/
pkcs1.c 20 u8 *out, size_t *outlen)
35 if (modlen < 12 || modlen > *outlen || inlen > modlen - 11) {
37 "lengths (modlen=%lu outlen=%lu inlen=%lu)",
39 (unsigned long) *outlen,
83 u8 *out, size_t *outlen)
90 out, outlen) < 0)
93 return crypto_rsa_exptmod(out, modlen, out, outlen, key, use_private);
99 u8 *out, size_t *outlen)
104 res = crypto_rsa_exptmod(in, inlen, out, outlen, key, 1);
108 if (*outlen < 2 || out[0] != 0 || out[1] != 2
    [all...]
rsa.h 22 int crypto_rsa_exptmod(const u8 *in, size_t inlen, u8 *out, size_t *outlen,
  /external/libxml2/
encoding.c 164 * @outlen: the length of @out
173 * The value of @outlen after return is the number of octets consumed.
176 asciiToUTF8(unsigned char* out, int *outlen,
181 unsigned char* outend = out + *outlen;
186 while ((in < inend) && (out - outstart + 5 < *outlen)) {
194 *outlen = out - outstart;
201 *outlen = out - outstart;
203 return(*outlen);
210 * @outlen: the length of @out
220 * The value of @outlen after return is the number of octets consumed
    [all...]
  /external/python/cpython3/Modules/_blake2/impl/
blake2b-ref.c 173 int blake2b_init( blake2b_state *S, const uint8_t outlen )
177 if ( ( !outlen ) || ( outlen > BLAKE2B_OUTBYTES ) ) return -1;
179 P->digest_length = outlen;
194 int blake2b_init_key( blake2b_state *S, const uint8_t outlen, const void *key, const uint8_t keylen )
198 if ( ( !outlen ) || ( outlen > BLAKE2B_OUTBYTES ) ) return -1;
202 P->digest_length = outlen;
321 int blake2b_final( blake2b_state *S, uint8_t *out, uint8_t outlen )
326 if( out == NULL || outlen == 0 || outlen > BLAKE2B_OUTBYTES
    [all...]
blake2s-ref.c 166 int blake2s_init( blake2s_state *S, const uint8_t outlen )
171 if ( ( !outlen ) || ( outlen > BLAKE2S_OUTBYTES ) ) return -1;
173 P->digest_length = outlen;
187 int blake2s_init_key( blake2s_state *S, const uint8_t outlen, const void *key, const uint8_t keylen )
191 if ( ( !outlen ) || ( outlen > BLAKE2S_OUTBYTES ) ) return -1;
195 P->digest_length = outlen;
311 int blake2s_final( blake2s_state *S, uint8_t *out, uint8_t outlen )
316 if( out == NULL || outlen == 0 || outlen > BLAKE2S_OUTBYTES
    [all...]
blake2b.c 203 int blake2b_init( blake2b_state *S, const uint8_t outlen )
207 outlen,
220 if ( ( !outlen ) || ( outlen > BLAKE2B_OUTBYTES ) ) return -1;
225 int blake2b_init_key( blake2b_state *S, const uint8_t outlen, const void *key, const uint8_t keylen )
229 outlen,
242 if ( ( !outlen ) || ( outlen > BLAKE2B_OUTBYTES ) ) return -1;
361 int blake2b_final( blake2b_state *S, uint8_t *out, uint8_t outlen )
363 if( outlen > BLAKE2B_OUTBYTES
    [all...]
blake2s.c 190 int blake2s_init( blake2s_state *S, const uint8_t outlen )
194 outlen,
206 if ( ( !outlen ) || ( outlen > BLAKE2S_OUTBYTES ) ) return -1;
211 int blake2s_init_key( blake2s_state *S, const uint8_t outlen, const void *key, const uint8_t keylen )
215 outlen,
228 if ( ( !outlen ) || ( outlen > BLAKE2S_OUTBYTES ) ) return -1;
335 int blake2s_final( blake2s_state *S, uint8_t *out, uint8_t outlen )
340 if( outlen > BLAKE2S_OUTBYTES
    [all...]
  /external/libxml2/include/libxml/
encoding.h 88 * @outlen: the length of @out
99 * The value of @outlen after return is the number of octets consumed.
101 typedef int (* xmlCharEncodingInputFunc)(unsigned char *out, int *outlen,
108 * @outlen: the length of @out
121 * The value of @outlen after return is the number of octets produced.
123 typedef int (* xmlCharEncodingOutputFunc)(unsigned char *out, int *outlen,
232 int *outlen,
238 int *outlen,
  /external/wpa_supplicant_8/src/crypto/
sha256.h 25 u8 *out, size_t outlen);
28 u8 *out, size_t outlen);
sha1.h 24 size_t seed_len, u8 *out, size_t outlen);
sha384.h 25 u8 *out, size_t outlen);
sha512.h 25 u8 *out, size_t outlen);
sha1-tlsprf.c 24 * @outlen: Number of bytes of key to generate
31 const u8 *seed, size_t seed_len, u8 *out, size_t outlen)
79 for (i = 0; i < outlen; i++) {
  /external/curl/tests/server/
getpart.c 278 int getpart(char **outbuf, size_t *outlen,
308 *outlen = 0;
324 error = appenddata(outbuf, outlen, &outalloc, buffer, base64);
359 error = decodedata(outbuf, outlen);
376 error = decodedata(outbuf, outlen);
462 error = appenddata(outbuf, outlen, &outalloc, buffer, base64);
477 *outlen = 0;
  /external/sqlite/android/
PhoneNumberUtilsTest.cpp 199 int outlen; local
202 phone_number_stripped_reversed_inter((input), out, sizeof(out), &outlen); \
203 out[outlen] = 0; \
  /external/tensorflow/tensorflow/core/platform/posix/
port.cc 139 size_t outlen; local
140 snappy::RawCompress(input, length, &(*output)[0], &outlen);
141 output->resize(outlen);
  /external/tensorflow/tensorflow/core/platform/windows/
port.cc 123 size_t outlen; local
124 snappy::RawCompress(input, length, &(*output)[0], &outlen);
125 output->resize(outlen);
  /external/deqp/modules/gles31/functional/
es31fDebugTests.cpp     [all...]
  /system/keymaster/km_openssl/
rsa_operation.cpp 547 size_t outlen;
548 if (EVP_PKEY_encrypt(ctx.get(), nullptr /* out */, &outlen, data_.peek_read(),
552 if (!output->Reinitialize(outlen))
558 if (padding_ == KM_PAD_NONE && to_encrypt_len < outlen) {
559 keymaster_error_t error = zero_pad_left(&zero_padded, outlen, data_);
563 to_encrypt_len = outlen;
566 if (EVP_PKEY_encrypt(ctx.get(), output->peek_write(), &outlen, to_encrypt, to_encrypt_len) <= 0)
568 if (!output->advance_write(outlen))
600 size_t outlen;
601 if (EVP_PKEY_decrypt(ctx.get(), nullptr /* out */, &outlen, data_.peek_read()
    [all...]
  /system/vold/
KeyStorage.cpp 360 int outlen; local
363 &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
367 if (outlen != static_cast<int>(plaintext.size())) {
368 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
374 &outlen)) {
378 if (outlen != 0) {
379 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
413 int outlen; local
414 if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
420 if (outlen != static_cast<int>(plaintext->size()))
    [all...]
  /system/bt/embdrv/g722/
g722_decode.cc 278 uint32_t outlen; local
282 outlen = 0;
410 amp[outlen++] = ((int16_t) (xout1 >> 4) + 2048);
411 amp[outlen++] = ((int16_t) (xout2 >> 4) + 2048);
415 amp[outlen++] = xout1;
416 amp[outlen++] = xout2;
419 return outlen;
  /external/boringssl/src/crypto/evp/
p_ec.c 145 size_t outlen; local
164 // NB: unlike PKCS#3 DH, if *outlen is less than maximum size this is
167 outlen = *keylen;
169 ret = ECDH_compute_key(key, outlen, pubkey, eckey, 0);
p_rsa.c 307 static int pkey_rsa_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
314 *outlen = key_len;
318 if (*outlen < key_len) {
328 !RSA_encrypt(rsa, outlen, out, *outlen, rctx->tbuf, key_len,
335 return RSA_encrypt(rsa, outlen, out, *outlen, in, inlen, rctx->pad_mode);
339 size_t *outlen, const uint8_t *in,
346 *outlen = key_len;
350 if (*outlen < key_len)
    [all...]

Completed in 840 milliseconds

12 3 4 5 6 7