Searched defs:in (Results 201 - 225 of 1566) sorted by path

1234567891011>>

/external/chromium_org/third_party/boringssl/src/crypto/asn1/
H A Dtasn_utl.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
145 int asn1_enc_save(ASN1_VALUE **pval, const unsigned char *in, int inlen, argument
160 memcpy(enc->enc, in, inle
[all...]
/external/chromium_org/third_party/boringssl/src/crypto/base64/
H A Dbase64.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
120 const uint8_t *in, size_t in_len) {
132 memcpy(&ctx->enc_data[ctx->num], in, in_le
119 EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len, const uint8_t *in, size_t in_len) argument
216 EVP_DecodeBase64(uint8_t *out, size_t *out_len, size_t max_out, const uint8_t *in, size_t in_len) argument
271 EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len, const uint8_t *in, size_t in_len) argument
[all...]
/external/chromium_org/third_party/boringssl/src/crypto/bio/
H A Dbio.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
201 int BIO_write(BIO *bio, const void *in, int inl) { argument
202 return bio_io(bio, (char *)in, in
206 BIO_puts(BIO *bio, const char *in) argument
[all...]
H A Dbio_mem.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
161 static int mem_write(BIO *bio, const char *in, int inl) { argument
181 memcpy(&b->data[blen], in, in
[all...]
H A Dbuffer.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
80 int ibuf_len; /* how many bytes are in it */
84 int obuf_len; /* how many bytes are in i
212 buffer_write(BIO *b, const char *in, int inl) argument
[all...]
H A Dconnect.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
65 #include <netinet/in.h>
96 /* the file descriptor is kept in bi
347 conn_write(BIO *bio, const char *in, int in_len) argument
[all...]
H A Dfd.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
163 static int fd_write(BIO *b, const char *in, int inl) { argument
164 int ret = write(b->num, in, in
[all...]
H A Dfile.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
96 * containing 8-bit characters that are meaningful in current system locale.
100 * ERROR_NO_UNICODE_TRANSLATION, in whic
200 file_write(BIO *b, const char *in, int inl) argument
[all...]
H A Dsocket.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
110 static int sock_write(BIO *b, const char *in, int inl) { argument
114 ret = send(b->num, in, in
[all...]
/external/chromium_org/third_party/boringssl/src/crypto/bn/
H A Dbn.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
174 void BN_with_flags(BIGNUM *out, const BIGNUM *in, int flags) { argument
175 memcpy(out, in, sizeo
[all...]
H A Dconvert.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
68 BIGNUM *BN_bin2bn(const uint8_t *in, size_t len, BIGNUM *ret) { argument
99 word = (word << 8) | *(in
113 BN_bn2bin(const BIGNUM *in, uint8_t *out) argument
145 read_word_padded(const BIGNUM *in, size_t i) argument
154 BN_bn2bin_padded(uint8_t *out, size_t len, const BIGNUM *in) argument
230 decode_hex(BIGNUM *bn, const char *in, int i) argument
266 decode_dec(BIGNUM *bn, const char *in, int i) argument
291 bn_x2bn(BIGNUM **outp, const char *in, decode_func decode, char_test_func want_char) argument
344 BN_hex2bn(BIGNUM **outp, const char *in) argument
422 BN_dec2bn(BIGNUM **outp, const char *in) argument
426 BN_asc2bn(BIGNUM **outp, const char *in) argument
[all...]
H A Dsqrt.c6 * Redistribution and use in source and binary forms, with or without
13 * 2. Redistributions in binary form must reproduce the above copyright
14 * notice, this list of conditions and the following disclaimer in
21 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
29 * nor may "OpenSSL" appear in their names without prior written
35 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
63 * in Algebraic Computational Number Theory", algorithm 1.5.1).
65 BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) { argument
66 BIGNUM *ret = in;
81 if (ret != in) {
432 BN_sqrt(BIGNUM *out_sqrt, const BIGNUM *in, BN_CTX *ctx) argument
[all...]
/external/chromium_org/third_party/boringssl/src/crypto/bytestring/
H A Dber.c5 * copyright notice and this permission notice appear in all copies.
25 /* cbs_find_ber walks an ASN.1 structure in |orig_in| and sets |*ber_found|
27 * |in| is not changed. It returns one on success (i.e. |*ber_found| was set)
30 CBS in; local
36 CBS_init(&in, CBS_data(orig_in), CBS_len(orig_in));
39 while (CBS_len(&in) > 0) {
44 if (!CBS_get_any_asn1_element(&in, &contents, &tag, &header_len)) {
65 * one can just test the "constructed" bit in the tag but, in BER, even
81 /* cbs_convert_ber reads BER data from |in| an
87 cbs_convert_ber(CBS *in, CBB *out, char squash_header, char looking_for_eoc, unsigned depth) argument
192 CBS_asn1_ber_to_der(CBS *in, uint8_t **out, size_t *out_len) argument
[all...]
H A Dbytestring_test.c5 * copyright notice and this permission notice appear in all copies.
359 CBS in; local
363 CBS_init(&in, ber, ber_len);
364 if (!CBS_asn1_ber_to_der(&in, &out, &out_len)) {
397 * These parts need to be concatenated in DER form. */
/external/chromium_org/third_party/boringssl/src/crypto/chacha/
H A Dchacha_generic.c5 * copyright notice and this permission notice appear in all copies.
51 /* Defined in chacha_vec.c */
52 void CRYPTO_chacha_20_neon(uint8_t *out, const uint8_t *in, size_t in_len,
57 /* chacha_core performs |num_rounds| rounds of ChaCha20 on the input words in
83 void CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len, argument
91 if (CRYPTO_is_NEON_capable() && ((intptr_t)in & 15) == 0 &&
93 CRYPTO_chacha_20_neon(out, in, in_len, key, nonce, counter);
126 out[i] = in[i] ^ buf[i];
130 in += todo;
H A Dchacha_vec.c5 * copyright notice and this permission notice appear in all copies.
24 * and to allow the block counter to be passed in specifically. */
128 #define WRITE_XOR(in, op, d, v0, v1, v2, v3) \
129 STORE(op + d + 0, LOAD(in + d + 0) ^ REVV_BE(v0)); \
130 STORE(op + d + 4, LOAD(in + d + 4) ^ REVV_BE(v1)); \
131 STORE(op + d + 8, LOAD(in + d + 8) ^ REVV_BE(v2)); \
132 STORE(op + d +12, LOAD(in + d +12) ^ REVV_BE(v3));
143 const uint8_t *in,
149 unsigned iters, i, *op=(unsigned *)out, *ip=(unsigned *)in, *kp;
138 CRYPTO_chacha_20_neon( uint8_t *out, const uint8_t *in, size_t inlen, const uint8_t key[32], const uint8_t nonce[8], size_t counter) argument
/external/chromium_org/third_party/boringssl/src/crypto/cipher/
H A Daead.c5 * copyright notice and this permission notice appear in all copies.
52 /* check_alias returns 0 if |out| points within the buffer determined by |in|
55 * When processing, there's only an issue if |out| points within in[:in_len]
56 * and isn't equal to |in|. If that's the case then writing the output will
60 static int check_alias(const uint8_t *in, size_t in_len, const uint8_t *out) { argument
61 if (out <= in) {
63 } else if (in + in_len <= out) {
71 size_t nonce_len, const uint8_t *in, size_t in_len,
80 if (!check_alias(in, in_len, out)) {
85 if (ctx->aead->seal(ctx, out, out_len, max_out_len, nonce, nonce_len, in,
69 EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
98 EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
[all...]
H A Dcipher.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
125 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in) { argument
126 if (in
255 EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len, const uint8_t *in, int in_len) argument
369 EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len, const uint8_t *in, int in_len) argument
487 EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, size_t in_len) argument
492 EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len, const uint8_t *in, int in_len) argument
[all...]
H A Dcipher_test.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
126 const uint8_t *iv, int in, const uint8_t *plaintext, int pn,
137 if (in) {
125 test1(const EVP_CIPHER *c, const uint8_t *key, int kn, const uint8_t *iv, int in, const uint8_t *plaintext, int pn, const uint8_t *ciphertext, int cn, const uint8_t *aad, int an, const uint8_t *tag, int tn, int encdec) argument
291 test_cipher(const char *cipher, const uint8_t *key, int kn, const uint8_t *iv, int in, const uint8_t *plaintext, int pn, const uint8_t *ciphertext, int cn, const uint8_t *aad, int an, const uint8_t *tag, int tn, int encdec) argument
358 int kn, in, pn, cn; local
[all...]
H A De_aes.c4 * Redistribution and use in source and binary forms, with or without
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
27 * nor may "OpenSSL" appear in their names without prior written
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
119 void bsaes_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length,
121 void bsaes_ctr32_encrypt_blocks(const uint8_t *in, uint8_t *out, size_t len,
130 void bsaes_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length, argument
135 void bsaes_ctr32_encrypt_blocks(const uint8_t *in, uint8_ argument
165 vpaes_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
168 vpaes_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
171 vpaes_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length, const AES_KEY *key, uint8_t *ivec, int enc) argument
210 aesni_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
216 aesni_ctr32_encrypt_blocks(const uint8_t *in, uint8_t *out, size_t blocks, const void *key, const uint8_t *ivec) argument
269 aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
284 aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
301 aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
509 aes_gcm_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, size_t len) argument
696 aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, size_t len) argument
703 aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, size_t len) argument
894 aead_aes_gcm_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
936 aead_aes_gcm_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
1065 aead_aes_key_wrap_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
1160 aead_aes_key_wrap_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
[all...]
H A De_chacha20poly1305.c5 * copyright notice and this permission notice appear in all copies.
93 const uint8_t *in, size_t in_len,
134 CRYPTO_chacha_20(out, in, in_len, c20_ctx->key, nonce, 1);
153 const uint8_t *in, size_t in_len,
198 poly1305_update_with_length(&poly1305, in, plaintext_len);
201 if (CRYPTO_memcmp(mac, in + plaintext_len, c20_ctx->tag_len) != 0) {
206 CRYPTO_chacha_20(out, in, plaintext_len, c20_ctx->key, nonce, 1);
90 aead_chacha20_poly1305_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
150 aead_chacha20_poly1305_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
H A De_des.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
82 static int des_cbc_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, argument
87 DES_ncbc_encrypt(in, ou
131 des_ede3_cbc_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, size_t in_len) argument
[all...]
H A De_null.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
70 const uint8_t *in, size_t in_len) {
71 if (in !
69 null_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, size_t in_len) argument
[all...]
H A De_rc2.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
212 static void RC2_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length, argument
224 c2l(in, tin
375 rc2_cbc_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, size_t inl) argument
[all...]
H A De_rc4.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
79 static int rc4_cipher(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in, argument
83 RC4(rc4key, in_len, in, ou
170 aead_rc4_md5_tls_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
264 aead_rc4_md5_tls_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
[all...]

Completed in 1221 milliseconds

1234567891011>>