/external/fio/lib/ |
D | pattern.c | 26 unsigned int out_len, in parse_string() argument 31 if (!out_len) in parse_string() 39 if (end - beg > out_len) in parse_string() 66 unsigned int out_len, in parse_number() argument 74 if (!out_len) in parse_number() 102 for (; val && out_len; out_len--, i++, val >>= 8) in parse_number() 120 for (i = 0; num && out_len; in parse_number() 121 out_len--, i++, num -= 2, beg += 2) { in parse_number() 163 unsigned int out_len, unsigned int *filled, in parse_format() argument 172 if (!out_len || !fmt_desc || !fmt_desc_sz || !fmt || !fmt_sz) in parse_format() [all …]
|
/external/boringssl/src/crypto/bio/ |
D | printf.c | 73 int out_len, ret; in BIO_printf() local 76 out_len = vsnprintf(buf, sizeof(buf), format, args); in BIO_printf() 82 if (out_len < 0) { in BIO_printf() 84 out_len = _vscprintf(format, args); in BIO_printf() 86 assert(out_len >= sizeof(buf)); in BIO_printf() 90 if (out_len < 0) { in BIO_printf() 94 if ((size_t) out_len >= sizeof(buf)) { in BIO_printf() 95 const int requested_len = out_len; in BIO_printf() 106 out_len = vsnprintf(out, requested_len + 1, format, args); in BIO_printf() 108 assert(out_len == requested_len); in BIO_printf() [all …]
|
/external/boringssl/src/crypto/fipsmodule/cipher/ |
D | cipher.c | 238 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len, in EVP_EncryptUpdate() argument 247 *out_len = i; in EVP_EncryptUpdate() 253 *out_len = 0; in EVP_EncryptUpdate() 259 *out_len = in_len; in EVP_EncryptUpdate() 262 *out_len = 0; in EVP_EncryptUpdate() 274 *out_len = 0; in EVP_EncryptUpdate() 285 *out_len = bl; in EVP_EncryptUpdate() 288 *out_len = 0; in EVP_EncryptUpdate() 297 *out_len += in_len; in EVP_EncryptUpdate() 307 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out, int *out_len) { in EVP_EncryptFinal_ex() argument [all …]
|
D | aead.c | 107 size_t out_len) { in check_alias() argument 108 if (!buffers_alias(in, in_len, out, out_len)) { in check_alias() 115 int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, in EVP_AEAD_CTX_seal() argument 138 *out_len = in_len + out_tag_len; in EVP_AEAD_CTX_seal() 146 *out_len = 0; in EVP_AEAD_CTX_seal() 183 int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, in EVP_AEAD_CTX_open() argument 193 if (!ctx->aead->open(ctx, out, out_len, max_out_len, nonce, nonce_len, in, in EVP_AEAD_CTX_open() 216 *out_len = plaintext_len; in EVP_AEAD_CTX_open() 225 *out_len = 0; in EVP_AEAD_CTX_open() 260 size_t *out_len) { in EVP_AEAD_CTX_get_iv() argument [all …]
|
/external/boringssl/src/crypto/hkdf/ |
D | hkdf.c | 26 int HKDF(uint8_t *out_key, size_t out_len, const EVP_MD *digest, in HKDF() argument 35 !HKDF_expand(out_key, out_len, digest, prk, prk_len, info, info_len)) { in HKDF() 42 int HKDF_extract(uint8_t *out_key, size_t *out_len, const EVP_MD *digest, in HKDF_extract() argument 54 *out_len = len; in HKDF_extract() 55 assert(*out_len == EVP_MD_size(digest)); in HKDF_extract() 59 int HKDF_expand(uint8_t *out_key, size_t out_len, const EVP_MD *digest, in HKDF_expand() argument 71 n = (out_len + digest_len - 1) / digest_len; in HKDF_expand() 72 if (out_len + digest_len < out_len || n > 255) { in HKDF_expand() 97 if (done + todo > out_len) { in HKDF_expand() 98 todo = out_len - done; in HKDF_expand()
|
D | hkdf_test.cc | 34 const size_t out_len; member 259 ASSERT_TRUE(HKDF_expand(buf, test->out_len, test->md_func(), prk, prk_len, in TEST() 261 EXPECT_EQ(Bytes(test->out, test->out_len), Bytes(buf, test->out_len)); in TEST() 263 ASSERT_TRUE(HKDF(buf, test->out_len, test->md_func(), test->ikm, in TEST() 266 EXPECT_EQ(Bytes(test->out, test->out_len), Bytes(buf, test->out_len)); in TEST()
|
/external/boringssl/src/crypto/base64/ |
D | base64.c | 104 int EVP_EncodedLength(size_t *out_len, size_t len) { in EVP_EncodedLength() argument 121 *out_len = len; in EVP_EncodedLength() 129 void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len, in EVP_EncodeUpdate() argument 133 *out_len = 0; in EVP_EncodeUpdate() 172 *out_len = 0; in EVP_EncodeUpdate() 190 *out_len = (int)total; in EVP_EncodeUpdate() 193 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, uint8_t *out, int *out_len) { in EVP_EncodeFinal() argument 195 *out_len = 0; in EVP_EncodeFinal() 207 *out_len = (int)encoded; in EVP_EncodeFinal() 245 int EVP_DecodedLength(size_t *out_len, size_t len) { in EVP_DecodedLength() argument [all …]
|
D | base64_test.cc | 208 int out_len; in TEST_P() local 209 EVP_EncodeUpdate(&ctx, out, &out_len, in TEST_P() 212 size_t total = out_len; in TEST_P() 214 EVP_EncodeFinal(&ctx, out + total, &out_len); in TEST_P() 215 total += out_len; in TEST_P() 224 int out_len; in TEST_P() local 226 int ret = EVP_DecodeUpdate(&ctx, out, &out_len, in TEST_P() 230 total = out_len; in TEST_P() 231 ret = EVP_DecodeFinal(&ctx, out + total, &out_len); in TEST_P() 232 total += out_len; in TEST_P() [all …]
|
/external/syslinux/lzo/ |
D | prepcore.c | 60 lzo_bytep out, lzo_uintp out_len, 72 lzo_bytep out, lzo_uintp out_len, 180 lzo_uint out_len = 0; in main() local 260 out_len = out_bufsize; in main() 261 r = lzo1x_999_compress_internal(in, in_len, out, &out_len, wrkmem, in main() 268 if (out_len < best_len) { in main() 269 best_len = out_len; in main() 286 out_len = out_bufsize; in main() 287 r = lzo1x_999_compress_internal(in, in_len, out, &out_len, wrkmem, in main() 291 assert(out_len == best_len); in main() [all …]
|
/external/webrtc/talk/session/media/ |
D | srtpfilter_unittest.cc | 98 int rtp_len = sizeof(kPcmuFrame), rtcp_len = sizeof(kRtcpReport), out_len; in TestProtectUnprotect() local 108 sizeof(rtp_packet), &out_len)); in TestProtectUnprotect() 109 EXPECT_EQ(out_len, rtp_len + rtp_auth_tag_len(cs1)); in TestProtectUnprotect() 111 EXPECT_TRUE(f2_.UnprotectRtp(rtp_packet, out_len, &out_len)); in TestProtectUnprotect() 112 EXPECT_EQ(rtp_len, out_len); in TestProtectUnprotect() 116 sizeof(rtp_packet), &out_len)); in TestProtectUnprotect() 117 EXPECT_EQ(out_len, rtp_len + rtp_auth_tag_len(cs2)); in TestProtectUnprotect() 119 EXPECT_TRUE(f1_.UnprotectRtp(rtp_packet, out_len, &out_len)); in TestProtectUnprotect() 120 EXPECT_EQ(rtp_len, out_len); in TestProtectUnprotect() 124 sizeof(rtcp_packet), &out_len)); in TestProtectUnprotect() [all …]
|
D | srtpfilter.cc | 214 bool SrtpFilter::ProtectRtp(void* p, int in_len, int max_len, int* out_len) { in ProtectRtp() argument 220 return send_session_->ProtectRtp(p, in_len, max_len, out_len); in ProtectRtp() 226 int* out_len, in ProtectRtp() argument 233 return send_session_->ProtectRtp(p, in_len, max_len, out_len, index); in ProtectRtp() 236 bool SrtpFilter::ProtectRtcp(void* p, int in_len, int max_len, int* out_len) { in ProtectRtcp() argument 242 return send_rtcp_session_->ProtectRtcp(p, in_len, max_len, out_len); in ProtectRtcp() 245 return send_session_->ProtectRtcp(p, in_len, max_len, out_len); in ProtectRtcp() 249 bool SrtpFilter::UnprotectRtp(void* p, int in_len, int* out_len) { in UnprotectRtp() argument 255 return recv_session_->UnprotectRtp(p, in_len, out_len); in UnprotectRtp() 258 bool SrtpFilter::UnprotectRtcp(void* p, int in_len, int* out_len) { in UnprotectRtcp() argument [all …]
|
D | srtpfilter.h | 122 bool ProtectRtp(void* data, int in_len, int max_len, int* out_len); 127 int* out_len, 129 bool ProtectRtcp(void* data, int in_len, int max_len, int* out_len); 132 bool UnprotectRtp(void* data, int in_len, int* out_len); 133 bool UnprotectRtcp(void* data, int in_len, int* out_len); 210 bool ProtectRtp(void* data, int in_len, int max_len, int* out_len); 215 int* out_len, 217 bool ProtectRtcp(void* data, int in_len, int max_len, int* out_len); 220 bool UnprotectRtp(void* data, int in_len, int* out_len); 221 bool UnprotectRtcp(void* data, int in_len, int* out_len);
|
/external/boringssl/src/include/openssl/ |
D | base64.h | 85 OPENSSL_EXPORT int EVP_EncodedLength(size_t *out_len, size_t len); 94 OPENSSL_EXPORT int EVP_DecodedLength(size_t *out_len, size_t len); 100 OPENSSL_EXPORT int EVP_DecodeBase64(uint8_t *out, size_t *out_len, 124 int *out_len, const uint8_t *in, 130 int *out_len); 147 int *out_len, const uint8_t *in, 154 int *out_len);
|
D | rsa.h | 149 OPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, 168 OPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, 212 unsigned int *out_len, RSA *rsa); 227 OPENSSL_EXPORT int RSA_sign_pss_mgf1(RSA *rsa, size_t *out_len, uint8_t *out, 241 OPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, 286 OPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out, 425 OPENSSL_EXPORT int RSA_public_key_to_bytes(uint8_t **out_bytes, size_t *out_len, 448 size_t *out_len, const RSA *rsa); 584 int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, 588 int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, [all …]
|
/external/boringssl/src/ssl/ |
D | t1_enc.cc | 157 static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md, in tls1_P_hash() argument 187 (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) || in tls1_P_hash() 197 if (len > out_len) { in tls1_P_hash() 198 len = out_len; in tls1_P_hash() 205 out_len -= len; in tls1_P_hash() 207 if (out_len == 0) { in tls1_P_hash() 227 int tls1_prf(const EVP_MD *digest, uint8_t *out, size_t out_len, in tls1_prf() argument 231 if (out_len == 0) { in tls1_prf() 235 OPENSSL_memset(out, 0, out_len); in tls1_prf() 241 if (!tls1_P_hash(out, out_len, EVP_md5(), secret, secret_half, in tls1_prf() [all …]
|
D | ssl_transcript.cc | 241 size_t *out_len) { in SSL_TRANSCRIPT_get_hash() argument 259 *out_len = md5_len + len; in SSL_TRANSCRIPT_get_hash() 271 uint8_t *p, size_t *out_len) { in ssl3_handshake_mac() argument 321 *out_len = len; in ssl3_handshake_mac() 326 uint8_t *out, size_t *out_len, in SSL_TRANSCRIPT_ssl3_cert_verify_hash() argument 342 *out_len = md5_len + len; in SSL_TRANSCRIPT_ssl3_cert_verify_hash() 348 out, out_len); in SSL_TRANSCRIPT_ssl3_cert_verify_hash() 356 size_t *out_len, const SSL_SESSION *session, in SSL_TRANSCRIPT_finish_mac() argument 375 *out_len = md5_len + len; in SSL_TRANSCRIPT_finish_mac() 403 *out_len = kFinishedLen; in SSL_TRANSCRIPT_finish_mac()
|
/external/harfbuzz_ng/src/ |
D | hb-buffer.cc | 165 if (unlikely (!ensure (out_len + num_out))) return false; in make_room_for() 168 out_len + num_out > idx + num_in) in make_room_for() 173 memcpy (out_info, info, out_len * sizeof (out_info[0])); in make_room_for() 204 out_len = 0; in get_scratch_buffer() 247 out_len = 0; in clear() 296 out_len = 0; in remove_output() 309 out_len = 0; in clear_output() 322 out_len = 0; in clear_positions() 347 len = out_len; in swap_buffers() 348 out_len = tmp; in swap_buffers() [all …]
|
D | hb-buffer-private.hh | 95 unsigned int out_len; /* Length of ->out array if have_output */ member 108 inline hb_glyph_info_t &prev (void) { return out_info[out_len ? out_len - 1 : 0]; } in prev() 109 inline hb_glyph_info_t prev (void) const { return out_info[out_len ? out_len - 1 : 0]; } in prev() 175 { return have_output? out_len : idx; } in backtrack_len() 212 if (unlikely (out_info != info || out_len != idx)) { in next_glyph() 214 out_info[out_len] = info[idx]; in next_glyph() 216 out_len++; in next_glyph()
|
/external/boringssl/src/crypto/fipsmodule/rsa/ |
D | rsa.c | 198 size_t out_len; in RSA_public_encrypt() local 200 if (!RSA_encrypt(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) { in RSA_public_encrypt() 204 if (out_len > INT_MAX) { in RSA_public_encrypt() 208 return out_len; in RSA_public_encrypt() 211 int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out, in RSA_sign_raw() argument 214 return rsa->meth->sign_raw(rsa, out_len, out, max_out, in, in_len, padding); in RSA_sign_raw() 217 return rsa_default_sign_raw(rsa, out_len, out, max_out, in, in_len, padding); in RSA_sign_raw() 222 size_t out_len; in RSA_private_encrypt() local 224 if (!RSA_sign_raw(rsa, &out_len, to, RSA_size(rsa), from, flen, padding)) { in RSA_private_encrypt() 228 if (out_len > INT_MAX) { in RSA_private_encrypt() [all …]
|
/external/webrtc/webrtc/base/ |
D | transformadapter.cc | 65 size_t out_len = buffer_len; in Read() local 67 buffer, &out_len, in Read() 77 } else if ((out_len == 0) && (state_ == ST_FLUSHING)) { in Read() 88 if (out_len == 0) in Read() 92 *read = out_len; in Read() 115 size_t out_len = sizeof(buffer_) - len_; in Write() local 117 buffer_ + len_, &out_len, in Write() 131 len_ = out_len; in Write()
|
/external/boringssl/src/crypto/fipsmodule/rand/ |
D | ctrdrbg.c | 131 int CTR_DRBG_generate(CTR_DRBG_STATE *drbg, uint8_t *out, size_t out_len, in CTR_DRBG_generate() argument 135 if (out_len > CTR_DRBG_MAX_GENERATE_LENGTH) { in CTR_DRBG_generate() 157 while (out_len >= AES_BLOCK_SIZE) { in CTR_DRBG_generate() 159 if (todo > out_len) { in CTR_DRBG_generate() 160 todo = out_len; in CTR_DRBG_generate() 179 out_len -= todo; in CTR_DRBG_generate() 182 if (out_len > 0) { in CTR_DRBG_generate() 187 OPENSSL_memcpy(out, block, out_len); in CTR_DRBG_generate()
|
/external/webrtc/webrtc/modules/audio_coding/neteq/ |
D | neteq_unittest.cc | 291 void Process(size_t* out_len); 409 void NetEqDecodingTest::Process(size_t* out_len) { in Process() argument 429 ASSERT_EQ(0, neteq_->GetAudio(kMaxBlockSize, out_data_, out_len, in Process() 431 ASSERT_TRUE((*out_len == kBlockSize8kHz) || in Process() 432 (*out_len == kBlockSize16kHz) || in Process() 433 (*out_len == kBlockSize32kHz) || in Process() 434 (*out_len == kBlockSize48kHz)); in Process() 435 output_sample_rate_ = static_cast<int>(*out_len / 10 * 1000); in Process() 472 size_t out_len = 0; in DecodeAndCompare() local 473 ASSERT_NO_FATAL_FAILURE(Process(&out_len)); in DecodeAndCompare() [all …]
|
/external/liblzf/src/org/liblzf/ |
D | CLZF.java | 153 public static int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len) in lzf_compress() argument 195 if (oidx + lit + 1 + 3 >= out_len) in lzf_compress() 248 if (oidx + 1 + MAX_LIT >= out_len) in lzf_compress() 261 if (oidx + lit + 1 >= out_len) in lzf_compress() 277 public static int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len) in lzf_decompress() argument 290 if (oidx + ctrl > out_len) in lzf_decompress() 311 if (oidx + len + 2 > out_len) in lzf_decompress()
|
/external/boringssl/src/crypto/pkcs8/ |
D | pkcs8.c | 75 uint8_t **out, size_t *out_len) { in ascii_to_ucs2() argument 94 *out_len = ulen; in ascii_to_ucs2() 101 size_t out_len, uint8_t *out, const EVP_MD *md) { in pkcs12_key_gen() argument 166 while (out_len != 0) { in pkcs12_key_gen() 185 size_t todo = out_len < A_len ? out_len : A_len; in pkcs12_key_gen() 188 out_len -= todo; in pkcs12_key_gen() 189 if (out_len == 0) { in pkcs12_key_gen() 353 int pkcs8_pbe_decrypt(uint8_t **out, size_t *out_len, CBS *algorithm, in pkcs8_pbe_decrypt() argument 402 *out_len = n1 + n2; in pkcs8_pbe_decrypt() 425 size_t out_len; in PKCS8_parse_encrypted_private_key() local [all …]
|
/external/liblzf/cs/ |
D | CLZF.cs | 153 public int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len) in lzf_compress() argument 195 if (oidx + lit + 1 + 3 >= out_len) in lzf_compress() 248 if (oidx + 1 + MAX_LIT >= out_len) in lzf_compress() 261 if (oidx + lit + 1 >= out_len) in lzf_compress() 277 public int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len) in lzf_decompress() argument 290 if (oidx + ctrl > out_len) in lzf_decompress() 311 if (oidx + len + 2 > out_len) in lzf_decompress()
|