/external/boringssl/src/ssl/ |
H A D | tls_record.c | 174 size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, 218 if (!SSL_AEAD_CTX_open(ssl->aead_read_ctx, out, &plaintext_len, max_out, 258 size_t max_out, uint8_t type, const uint8_t *in, 260 if (max_out < SSL3_RT_HEADER_LENGTH) { 284 &ciphertext_len, max_out - SSL3_RT_HEADER_LENGTH, 308 int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, argument 320 size_t frag_max_out = max_out; 330 max_out -= frag_len; 337 if (!do_seal_record(ssl, out, out_len, max_out, type, in, in_len)) { 172 tls_open_record( SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len, size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, size_t in_len) argument 257 do_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, uint8_t type, const uint8_t *in, size_t in_len) argument
|
H A D | d1_pkt.c | 151 size_t max_out = ssl_read_buffer_len(ssl) - ssl_record_prefix_len(ssl); local 154 switch (dtls_open_record(ssl, &type, out, &len, &consumed, &alert, max_out, 521 size_t max_out = len + ssl_max_seal_overhead(ssl); local 524 if (!ssl_write_buffer_init(ssl, &out, max_out) || 525 !dtls_seal_record(ssl, out, &ciphertext_len, max_out, type, buf, len,
|
H A D | dtls_record.c | 176 size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, 216 if (!SSL_AEAD_CTX_open(ssl->aead_read_ctx, out, &plaintext_len, max_out, 248 int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, argument 264 if (max_out < DTLS1_RT_HEADER_LENGTH) { 287 max_out - DTLS1_RT_HEADER_LENGTH, type, wire_version, 174 dtls_open_record( SSL *ssl, uint8_t *out_type, uint8_t *out, size_t *out_len, size_t *out_consumed, uint8_t *out_alert, size_t max_out, const uint8_t *in, size_t in_len) argument
|
H A D | ssl_aead_ctx.c | 149 size_t max_out, uint8_t type, uint16_t wire_version, 154 if (in_len > max_out) { 217 return EVP_AEAD_CTX_open(&aead->ctx, out, out_len, max_out, nonce, nonce_len, 222 size_t max_out, uint8_t type, uint16_t wire_version, 227 if (in_len > max_out) { 271 if (max_out < aead->variable_nonce_len) { 282 max_out -= aead->variable_nonce_len; 294 if (!EVP_AEAD_CTX_seal(&aead->ctx, out, out_len, max_out, nonce, nonce_len, 148 SSL_AEAD_CTX_open(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, size_t max_out, uint8_t type, uint16_t wire_version, const uint8_t seqnum[8], const uint8_t *in, size_t in_len) argument 221 SSL_AEAD_CTX_seal(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, size_t max_out, uint8_t type, uint16_t wire_version, const uint8_t seqnum[8], const uint8_t *in, size_t in_len) argument
|
H A D | s3_pkt.c | 145 size_t max_out = ssl_read_buffer_len(ssl) - ssl_record_prefix_len(ssl); local 148 switch (tls_open_record(ssl, &type, out, &len, &consumed, &alert, max_out, 293 size_t max_out = len + ssl_max_seal_overhead(ssl); local 294 if (max_out < len) { 300 if (!ssl_write_buffer_init(ssl, &out, max_out) || 301 !tls_seal_record(ssl, out, &ciphertext_len, max_out, type, buf, len)) {
|
H A D | ssl_rsa.c | 363 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md, 366 return ssl->cert->key_method->sign(ssl, out, out_len, max_out, md, in, 376 size_t len = max_out; 391 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 393 return ssl->cert->key_method->sign_complete(ssl, out, out_len, max_out); 397 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 400 return ssl->cert->key_method->decrypt(ssl, out, out_len, max_out, in, 413 if (!RSA_decrypt(rsa, out_len, out, max_out, in, in_len, RSA_NO_PADDING)) { 420 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 422 return ssl->cert->key_method->decrypt_complete(ssl, out, out_len, max_out); 362 ssl_private_key_sign( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md, const uint8_t *in, size_t in_len) argument 390 ssl_private_key_sign_complete( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) argument 396 ssl_private_key_decrypt( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const uint8_t *in, size_t in_len) argument 419 ssl_private_key_decrypt_complete( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) argument [all...] |
H A D | s3_lib.c | 353 size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) { argument 357 memcpy(out, ssl->s3->tlsext_channel_id, (max_out < 64) ? max_out : 64);
|
H A D | ssl_asn1.c | 454 * explicitly tagged with |tag| of size at most |max_out|. */ 456 CBS *cbs, uint8_t *out, unsigned *out_len, unsigned max_out, unsigned tag) { 459 CBS_len(&value) > max_out) { 455 SSL_SESSION_parse_bounded_octet_string( CBS *cbs, uint8_t *out, unsigned *out_len, unsigned max_out, unsigned tag) argument
|
H A D | t1_enc.c | 470 size_t max_out) { 475 if (EVP_MD_CTX_size(ctx) > max_out) { 469 append_digest(const EVP_MD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out) argument
|
H A D | ssl_lib.c | 881 size_t max_out) { 902 if (finished_len > max_out) { 903 *out_len = max_out; 911 memset(out, 0, max_out); 880 SSL_get_tls_unique(const SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) argument
|
/external/mesa3d/src/mesa/drivers/dri/nouveau/ |
H A D | nouveau_render_t.c | 158 unsigned max_out; local 163 max_out = MAX_OUT_I32; 167 max_out = MAX_OUT_I16; 171 max_out = MAX_OUT_I16; 176 max_out = 0; 180 max_out = MAX_OUT_L; 183 return MAX2(0, n - 7) * max_out * MAX_PACKET / (1 + MAX_PACKET);
|
/external/boringssl/src/crypto/base64/ |
H A D | base64.c | 217 int EVP_DecodeBase64(uint8_t *out, size_t *out_len, size_t max_out, argument 223 if (!EVP_DecodedLength(&max_len, in_len) || max_out < max_len) {
|
/external/icu/icu4c/source/test/intltest/ |
H A D | punyref.c | 133 punycode_uint n, delta, h, b, out, max_out, bias, j, m, q, k, t; local 139 max_out = *output_length; 146 if (max_out - out < 2) return punycode_big_output; 191 if (out >= max_out) return punycode_big_output; 222 punycode_uint n, out, i, max_out, bias, local 229 max_out = *output_length; 237 if (b > max_out) return punycode_big_output; 284 if (out >= max_out) return punycode_big_output;
|
/external/mesa3d/src/gallium/drivers/nv50/ |
H A D | nv50_program.h | 67 ubyte max_out; /* REG_ALLOC_RESULT or FP_RESULT_COUNT */ member in struct:nv50_program
|
/external/boringssl/src/crypto/rsa/ |
H A D | rsa_impl.c | 80 int rsa_default_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, argument 93 if (max_out < rsa_size) { 296 size_t max_out, const uint8_t *in, size_t in_len, 302 if (max_out < rsa_size) { 345 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, argument 352 if (max_out < rsa_size) { 411 size_t max_out, const uint8_t *in, size_t in_len, 430 if (max_out < rsa_size) { 295 rsa_default_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, const uint8_t *in, size_t in_len, int padding) argument 410 rsa_default_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, const uint8_t *in, size_t in_len, int padding) argument
|
H A D | rsa.c | 189 int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, argument 192 return rsa->meth->encrypt(rsa, out_len, out, max_out, in, in_len, padding); 195 return rsa_default_encrypt(rsa, out_len, out, max_out, in, in_len, padding); 213 int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, argument 216 return rsa->meth->sign_raw(rsa, out_len, out, max_out, in, in_len, padding); 219 return rsa_default_sign_raw(rsa, out_len, out, max_out, in, in_len, padding); 237 int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, argument 240 return rsa->meth->decrypt(rsa, out_len, out, max_out, in, in_len, padding); 243 return rsa_default_decrypt(rsa, out_len, out, max_out, in, in_len, padding); 261 int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, argument [all...] |
/external/libopus/tests/ |
H A D | test_opus_api.c | 1436 #define max_out (1276*48+48*2+2) macro 1447 packet=malloc(max_out); 1449 memset(packet,0,max_out); 1450 po=malloc(max_out+256); 1541 ret=opus_repacketizer_out_range(rp,0,rcnt*i,po,max_out); 1593 i=opus_repacketizer_out(rp,po,max_out); 1596 i=opus_repacketizer_out_range(rp,0,1,po,max_out); 1599 i=opus_repacketizer_out_range(rp,1,2,po,max_out); 1611 i=opus_repacketizer_out(rp,po,max_out); 1623 i=opus_repacketizer_out(rp,po,max_out); [all...] |
/external/boringssl/src/ssl/test/ |
H A D | bssl_shim.cc | 159 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 193 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 207 if (max_out < test_state->private_key_result.size()) { 221 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, 250 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) { 265 if (max_out < test_state->private_key_result.size()) { 897 static int DoRead(SSL *ssl, uint8_t *out, size_t max_out) { argument 908 ret = SSL_read(ssl, out, max_out); 158 AsyncPrivateKeySign( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const EVP_MD *md, const uint8_t *in, size_t in_len) argument 192 AsyncPrivateKeySignComplete( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) argument 220 AsyncPrivateKeyDecrypt( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, const uint8_t *in, size_t in_len) argument 249 AsyncPrivateKeyDecryptComplete( SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out) argument
|
/external/v8/src/regexp/ |
H A D | regexp-parser.cc | 914 // Returns true if parsing succeeds, and set the min_out and max_out 916 bool RegExpParser::ParseIntervalQuantifier(int* min_out, int* max_out) { argument 971 *max_out = max;
|
/external/conscrypt/src/main/native/ |
H A D | org_conscrypt_NativeCrypto.cpp | 1910 size_t /* max_out */, 1921 size_t max_out, 1970 if (max_out < expected_size) { 1988 size_t max_out, 2017 if (max_out < cleartextBytes.size()) { 2032 size_t /* max_out */, 1918 RsaMethodSignRaw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, const uint8_t* in, size_t in_len, int padding) argument 1985 RsaMethodDecrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out, const uint8_t* in, size_t in_len, int padding) argument
|