/external/boringssl/src/crypto/bio/ |
D | printf.c | 73 int out_len, ret; in BIO_printf() local 76 out_len = vsnprintf(buf, sizeof(buf), format, args); in BIO_printf() 82 if (out_len < 0) { in BIO_printf() 84 out_len = _vscprintf(format, args); in BIO_printf() 86 assert(out_len >= sizeof(buf)); in BIO_printf() 90 if (out_len >= sizeof(buf)) { in BIO_printf() 91 const int requested_len = out_len; in BIO_printf() 102 out_len = vsnprintf(out, requested_len + 1, format, args); in BIO_printf() 104 assert(out_len == requested_len); in BIO_printf() 109 ret = BIO_write(bio, out, out_len); in BIO_printf()
|
/external/boringssl/src/crypto/cipher/ |
D | cipher.c | 248 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len, in EVP_EncryptUpdate() argument 257 *out_len = i; in EVP_EncryptUpdate() 263 *out_len = 0; in EVP_EncryptUpdate() 269 *out_len = in_len; in EVP_EncryptUpdate() 272 *out_len = 0; in EVP_EncryptUpdate() 284 *out_len = 0; in EVP_EncryptUpdate() 295 *out_len = bl; in EVP_EncryptUpdate() 298 *out_len = 0; in EVP_EncryptUpdate() 307 *out_len += in_len; in EVP_EncryptUpdate() 317 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len) { in EVP_EncryptFinal_ex() argument [all …]
|
D | aead.c | 97 int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, in EVP_AEAD_CTX_seal() argument 113 if (ctx->aead->seal(ctx, out, out_len, max_out_len, nonce, nonce_len, in, in EVP_AEAD_CTX_seal() 122 *out_len = 0; in EVP_AEAD_CTX_seal() 126 int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, in EVP_AEAD_CTX_open() argument 135 if (ctx->aead->open(ctx, out, out_len, max_out_len, nonce, nonce_len, in, in EVP_AEAD_CTX_open() 145 *out_len = 0; in EVP_AEAD_CTX_open()
|
/external/boringssl/src/include/openssl/ |
D | base64.h | 91 int *out_len, const uint8_t *in, 97 int *out_len); 109 OPENSSL_EXPORT int EVP_EncodedLength(size_t *out_len, size_t len); 117 OPENSSL_EXPORT int EVP_DecodedLength(size_t *out_len, size_t len); 123 OPENSSL_EXPORT int EVP_DecodeBase64(uint8_t *out, size_t *out_len, 142 int *out_len, const uint8_t *in, 149 int *out_len);
|
D | rsa.h | 122 OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, 135 OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, 191 unsigned int *out_len, RSA *rsa); 201 OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, 228 OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out, 418 int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 420 int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 423 int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 425 int (*verify_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
|
/external/harfbuzz_ng/src/ |
D | hb-buffer.cc | 128 if (unlikely (!ensure (out_len + num_out))) return false; in make_room_for() 131 out_len + num_out > idx + num_in) in make_room_for() 136 memcpy (out_info, info, out_len * sizeof (out_info[0])); in make_room_for() 161 out_len = 0; in get_scratch_buffer() 203 out_len = 0; in clear() 252 out_len = 0; in remove_output() 265 out_len = 0; in clear_output() 278 out_len = 0; in clear_positions() 303 len = out_len; in swap_buffers() 304 out_len = tmp; in swap_buffers() [all …]
|
D | hb-buffer-private.hh | 65 unsigned int out_len; /* Length of ->out array if have_output */ member 78 inline hb_glyph_info_t &prev (void) { return out_info[out_len - 1]; } in prev() 79 inline hb_glyph_info_t prev (void) const { return info[out_len - 1]; } in prev() 103 { return have_output? out_len : idx; } in backtrack_len() 145 if (unlikely (out_info != info || out_len != idx)) { in next_glyph() 147 out_info[out_len] = info[idx]; in next_glyph() 149 out_len++; in next_glyph()
|
/external/boringssl/src/crypto/rsa/ |
D | rsa.c | 165 int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, in RSA_encrypt() argument 168 return rsa->meth->encrypt(rsa, out_len, out, max_out, in, in_len, padding); in RSA_encrypt() 171 return RSA_default_method.encrypt(rsa, out_len, out, max_out, in, in_len, in RSA_encrypt() 177 size_t out_len; in RSA_public_encrypt() local 179 if (!RSA_encrypt(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) { in RSA_public_encrypt() 183 return out_len; in RSA_public_encrypt() 186 int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, in RSA_sign_raw() argument 189 return rsa->meth->sign_raw(rsa, out_len, out, max_out, in, in_len, padding); in RSA_sign_raw() 192 return RSA_default_method.sign_raw(rsa, out_len, out, max_out, in, in_len, in RSA_sign_raw() 198 size_t out_len; in RSA_private_encrypt() local [all …]
|
/external/boringssl/src/crypto/base64/ |
D | base64.c | 120 void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len, in EVP_EncodeUpdate() argument 125 *out_len = 0; in EVP_EncodeUpdate() 162 *out_len = total; in EVP_EncodeUpdate() 165 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len) { in EVP_EncodeFinal() argument 174 *out_len = ret; in EVP_EncodeFinal() 209 int EVP_DecodedLength(size_t *out_len, size_t len) { in EVP_DecodedLength() argument 213 *out_len = (len / 4) * 3; in EVP_DecodedLength() 217 int EVP_DecodeBase64(uint8_t *out, size_t *out_len, size_t max_out, in EVP_DecodeBase64() argument 261 *out_len = len; in EVP_DecodeBase64() 272 int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len, in EVP_DecodeUpdate() argument [all …]
|
/external/boringssl/src/crypto/hkdf/ |
D | hkdf.c | 24 int HKDF(uint8_t *out_key, size_t out_len, in HKDF() argument 41 n = (out_len + digest_len - 1) / digest_len; in HKDF() 42 if (out_len + digest_len < out_len || n > 255) { in HKDF() 74 if (done + todo > out_len) { in HKDF() 75 todo = out_len - done; in HKDF()
|
/external/boringssl/src/crypto/obj/ |
D | obj.c | 408 int OBJ_obj2txt(char *out, int out_len, const ASN1_OBJECT *obj, int dont_return_name) { in OBJ_obj2txt() argument 415 if (out && out_len > 0) { in OBJ_obj2txt() 431 BUF_strlcpy(out, s, out_len); in OBJ_obj2txt() 495 if (out && out_len > 1) { in OBJ_obj2txt() 498 out_len--; in OBJ_obj2txt() 511 if (out_len > 1) { in OBJ_obj2txt() 514 out_len--; in OBJ_obj2txt() 516 BUF_strlcpy(out, bndec, out_len); in OBJ_obj2txt() 517 if (i > out_len) { in OBJ_obj2txt() 518 out += out_len; in OBJ_obj2txt() [all …]
|
/external/boringssl/src/ssl/ |
D | t1_enc.c | 155 static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md, in tls1_P_hash() argument 184 (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) || in tls1_P_hash() 191 if (out_len > chunk) { in tls1_P_hash() 198 out_len -= len; in tls1_P_hash() 208 memcpy(out, A1, out_len); in tls1_P_hash() 223 int tls1_prf(SSL *s, uint8_t *out, size_t out_len, const uint8_t *secret, in tls1_prf() argument 234 if (out_len == 0) { in tls1_prf() 239 tmp = OPENSSL_malloc(out_len); in tls1_prf() 261 memset(out, 0, out_len); in tls1_prf() 266 if (!tls1_P_hash(tmp, out_len, md, S1, len + (secret_len & 1), in tls1_prf() [all …]
|
D | ssl_aead_ctx.c | 142 int SSL_AEAD_CTX_open(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, in SSL_AEAD_CTX_open() argument 153 *out_len = in_len; in SSL_AEAD_CTX_open() 193 return EVP_AEAD_CTX_open(&aead->ctx, out, out_len, max_out, nonce, nonce_len, in SSL_AEAD_CTX_open() 197 int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, in SSL_AEAD_CTX_seal() argument 208 *out_len = in_len; in SSL_AEAD_CTX_seal() 251 if (!EVP_AEAD_CTX_seal(&aead->ctx, out, out_len, max_out, nonce, nonce_len, in SSL_AEAD_CTX_seal() 255 *out_len += extra_len; in SSL_AEAD_CTX_seal()
|
/external/liblzf/src/org/liblzf/ |
D | CLZF.java | 153 public static int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len) in lzf_compress() argument 195 if (oidx + lit + 1 + 3 >= out_len) in lzf_compress() 248 if (oidx + 1 + MAX_LIT >= out_len) in lzf_compress() 261 if (oidx + lit + 1 >= out_len) in lzf_compress() 277 public static int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len) in lzf_decompress() argument 290 if (oidx + ctrl > out_len) in lzf_decompress() 311 if (oidx + len + 2 > out_len) in lzf_decompress()
|
/external/srtp/crypto/hash/ |
D | null_auth.c | 56 null_auth_alloc(auth_t **a, int key_len, int out_len) { in null_auth_alloc() argument 61 debug_print(mod_auth, " tag length %d", out_len); in null_auth_alloc() 72 (*a)->out_len = out_len; in null_auth_alloc() 73 (*a)->prefix_len = out_len; in null_auth_alloc()
|
D | hmac.c | 57 hmac_alloc(auth_t **a, int key_len, int out_len) { in hmac_alloc() argument 62 debug_print(mod_hmac, " tag length %d", out_len); in hmac_alloc() 72 if (out_len > 20) in hmac_alloc() 84 (*a)->out_len = out_len; in hmac_alloc()
|
/external/liblzf/cs/ |
D | CLZF.cs | 153 public int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len) in lzf_compress() argument 195 if (oidx + lit + 1 + 3 >= out_len) in lzf_compress() 248 if (oidx + 1 + MAX_LIT >= out_len) in lzf_compress() 261 if (oidx + lit + 1 >= out_len) in lzf_compress() 277 public int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len) in lzf_decompress() argument 290 if (oidx + ctrl > out_len) in lzf_decompress() 311 if (oidx + len + 2 > out_len) in lzf_decompress()
|
/external/speex/libspeex/ |
D | resample.c | 332 …nnel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len) in resampler_basic_direct_single() argument 346 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len)) in resampler_basic_direct_single() 384 …nnel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len) in resampler_basic_direct_double() argument 398 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len)) in resampler_basic_direct_double() 433 …nnel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len) in resampler_basic_interpolate_single() argument 446 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len)) in resampler_basic_interpolate_single() 496 …nnel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len) in resampler_basic_interpolate_double() argument 509 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len)) in resampler_basic_interpolate_double() 802 …te *st, spx_uint32_t channel_index, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len) in speex_resampler_process_native() argument 813 out_sample = st->resampler_ptr(st, channel_index, mem, in_len, out, out_len); in speex_resampler_process_native() [all …]
|
/external/wpa_supplicant_8/src/utils/ |
D | base64.c | 30 size_t *out_len) in base64_encode() argument 83 if (out_len) in base64_encode() 84 *out_len = pos - out; in base64_encode() 100 size_t *out_len) in base64_decode() argument 155 *out_len = pos - out; in base64_decode()
|
/external/sqlite/android/ |
D | PhoneNumberUtils.cpp | 442 int out_len = 0; in phone_number_stripped_reversed_inter() local 447 if (out_len < len) { in phone_number_stripped_reversed_inter() 448 out[out_len++] = c; in phone_number_stripped_reversed_inter() 454 if (out_len < len) { in phone_number_stripped_reversed_inter() 455 out[out_len++] = c; in phone_number_stripped_reversed_inter() 462 out_len = 0; in phone_number_stripped_reversed_inter() 468 *outlen = out_len; in phone_number_stripped_reversed_inter()
|
/external/wpa_supplicant_8/src/tls/ |
D | tlsv1_server.h | 22 int server_random_first, u8 *out, size_t out_len); 24 const u8 *in_data, size_t in_len, size_t *out_len); 27 u8 *out_data, size_t out_len); 30 u8 *out_data, size_t out_len);
|
D | tlsv1_client_write.c | 45 u8 * tls_send_client_hello(struct tlsv1_client *conn, size_t *out_len) in tls_send_client_hello() argument 52 *out_len = 0; in tls_send_client_hello() 115 out_len) < 0) { in tls_send_client_hello() 726 size_t *out_len) in tls_send_client_key_exchange() argument 731 *out_len = 0; in tls_send_client_key_exchange() 760 *out_len = pos - msg; in tls_send_client_key_exchange() 769 size_t *out_len) in tls_send_change_cipher_spec() argument 773 *out_len = 0; in tls_send_change_cipher_spec() 788 *out_len = pos - msg; in tls_send_change_cipher_spec() 798 u8 * tlsv1_client_handshake_write(struct tlsv1_client *conn, size_t *out_len, in tlsv1_client_handshake_write() argument [all …]
|
D | tlsv1_client_i.h | 75 u8 * tls_send_client_hello(struct tlsv1_client *conn, size_t *out_len); 77 u8 description, size_t *out_len); 78 u8 * tlsv1_client_handshake_write(struct tlsv1_client *conn, size_t *out_len, 82 u8 **out_data, size_t *out_len);
|
D | tlsv1_record.c | 152 size_t *out_len) in tlsv1_record_send() argument 257 *out_len = pos - buf; in tlsv1_record_send() 280 u8 *out_data, size_t *out_len, u8 *alert) in tlsv1_record_receive() argument 348 if (*out_len < in_len) { in tlsv1_record_receive() 468 *out_len = plen; in tlsv1_record_receive() 471 *out_len = in_len; in tlsv1_record_receive() 475 if (TLS_RECORD_HEADER_LEN + *out_len > 17408) { in tlsv1_record_receive() 477 (unsigned long) (TLS_RECORD_HEADER_LEN + *out_len)); in tlsv1_record_receive()
|
/external/boringssl/src/crypto/hmac/ |
D | hmac.c | 67 unsigned int *out_len) { in HMAC() argument 81 !HMAC_Final(&ctx, out, out_len)) { in HMAC() 171 int HMAC_Final(HMAC_CTX *ctx, uint8_t *out, unsigned int *out_len) { in HMAC_Final() argument 180 !EVP_DigestFinal_ex(&ctx->md_ctx, out, out_len)) { in HMAC_Final() 181 *out_len = 0; in HMAC_Final()
|