Home
last modified time | relevance | path

Searched full:output (Results 1 – 25 of 464) sorted by relevance

12345678910>>...19

/optee_os/core/drivers/crypto/caam/include/
H A Dcaam_utils_dmaobj.h51 * Initialize a CAAM DMA object of type output data.
57 * @data Output data pointer
58 * @length Length in bytes of the output data
59 * @min_length Minimum length in bytes needed for the output data
66 * output data.
68 * the caam_dmaobj_sgtbuf_build function. If the full size of the output
71 * Note: to allocate a output buffer, set @data = NULL and length = 0, the
76 * @data Output data pointer
77 * @length Length in bytes of the output data
78 * @min_length Minimum length in bytes needed for the output data
[all …]
/optee_os/lib/libmbedtls/mbedtls/include/mbedtls/
H A Dgcm.h40 /** An output buffer is too small. */
118 * \note The output buffer \p output can be the same as the input
119 * buffer \p input. If \p output is greater than \p input, they
131 * The ciphertext is written to \p output and the
134 * The plaintext is written to \p output and the
141 * of the output data.
151 * \param output The buffer for holding the output data. If \p length is greater
173 unsigned char *output,
181 * \note The output buffer \p output can be the same as the input
182 * buffer \p input. If \p output is greater than \p input, they
[all …]
H A Dccm.h141 * the \p tag with the \p output, as done in <em>RFC-3610:
143 * \p tag = \p output + \p length, and make sure that the
144 * output buffer is at least \p length + \p tag_len wide.
162 * \param output The buffer holding the output data. If \p length is greater
163 * than zero, \p output must be a writable buffer of at least
176 const unsigned char *input, unsigned char *output,
183 * the \p tag with the \p output, as done in <em>RFC-3610:
185 * \p tag = \p output + \p length, and make sure that the
186 * output buffer is at least \p length + \p tag_len wide.
208 * \param output The buffer holding the output data. If \p length is greater
[all …]
H A Dpkcs5.h72 * \param output Output buffer.
87 unsigned char *output);
110 * \param output Output buffer.
118 * \param output_size size of output buffer.
119 * This must be big enough to accommodate for output plus
121 * \param output_len On success, length of actual data written to the output buffer.
128 unsigned char *output, size_t output_size,
145 * \param output Generated key. Must be at least as big as key_length
153 uint32_t key_length, unsigned char *output);
169 * \param output Generated key. Must be at least as big as key_length
[all …]
H A Dhkdf.h37 * function output in bytes.
47 * \param okm The output keying material of \p okm_len bytes.
48 * \param okm_len The length of the output keying material in bytes. This
71 * hash function output in bytes.
92 * keys, which is the output of the HKDF.
100 * function output in bytes.
102 * usually the output from the HKDF extract step.
107 * \param okm The output keying material of \p okm_len bytes.
108 * \param okm_len The length of the output keying material in bytes. This
H A Dnist_kw.h109 * \param[out] output The buffer holding the output data.
113 * \param[out] out_len The number of bytes written to the output buffer. \c 0 on failure.
114 * \param[in] out_size The capacity of the output buffer.
122 unsigned char *output, size_t *out_len, size_t out_size);
135 * \param[out] output The buffer holding the output data.
136 * The output buffer's minimal length is 8 bytes shorter than \p in_len.
137 * \param[out] out_len The number of bytes written to the output buffer. \c 0 on failure.
140 * \param[in] out_size The capacity of the output buffer.
149 unsigned char *output, size_t *out_len, size_t out_size);
H A Daes.h241 * \param output The buffer where the output data will be written.
250 unsigned char output[16]);
287 * \param output The buffer holding the output data.
300 unsigned char *output);
330 * \param output The buffer holding the output data (which is an entire
332 * output.
345 unsigned char *output);
383 * \param output The buffer holding the output data.
395 unsigned char *output);
428 * \param output The buffer holding the output data.
[all …]
H A Dsha3.h8 * Permutation-Based Hash and Extendable-Output Functions </em>.
114 * the result to the output buffer.
118 * \param output The SHA-3 checksum result.
120 * \param olen Defines the length of output buffer (in bytes). For SHA-3 224, SHA-3 256,
128 uint8_t *output, size_t olen);
138 * output = SHA-3(id, input buffer, d).
144 * \param output The SHA-3 checksum result.
146 * \param olen Defines the length of output buffer (in bytes). For SHA-3 224, SHA-3 256,
155 uint8_t *output,
/optee_os/core/crypto/
H A Dsm4_accel.c26 uint8_t *output) in sm4_crypt_ecb() argument
30 crypto_accel_sm4_ecb_enc(output, input, ctx->sk, length); in sm4_crypt_ecb()
34 const uint8_t *input, uint8_t *output) in sm4_crypt_cbc() argument
39 crypto_accel_sm4_cbc_enc(output, input, ctx->sk, length, iv); in sm4_crypt_cbc()
42 crypto_accel_sm4_cbc_dec(output, input, ctx->sk, length, iv); in sm4_crypt_cbc()
46 const uint8_t *input, uint8_t *output) in sm4_crypt_ctr() argument
50 crypto_accel_sm4_ctr_enc(output, input, ctx->sk, length, ctr); in sm4_crypt_ctr()
55 const uint8_t *input, uint8_t *output) in sm4_crypt_xts() argument
60 crypto_accel_sm4_xts_enc(output, input, ctx->sk, ctx_ek->sk, in sm4_crypt_xts()
63 crypto_accel_sm4_xts_dec(output, input, ctx->sk, ctx_ek->sk, in sm4_crypt_xts()
H A Dsm4.c164 uint8_t output[16]) in sm4_one_round()
180 PUT_UINT32_BE(ulbuf[35], output, 0); in sm4_one_round()
181 PUT_UINT32_BE(ulbuf[34], output, 4); in sm4_one_round()
182 PUT_UINT32_BE(ulbuf[33], output, 8); in sm4_one_round()
183 PUT_UINT32_BE(ulbuf[32], output, 12); in sm4_one_round()
204 uint8_t *output) in sm4_crypt_ecb() argument
209 sm4_one_round(ctx->sk, input, output); in sm4_crypt_ecb()
211 output += 16; in sm4_crypt_ecb()
217 const uint8_t *input, uint8_t *output) in sm4_crypt_cbc() argument
227 output[i] = (uint8_t)(input[i] ^ iv[i]); in sm4_crypt_cbc()
[all …]
H A Dsm3.c228 void sm3_final(struct sm3_context *ctx, uint8_t output[32]) in sm3_final()
246 PUT_UINT32_BE(ctx->state[0], output, 0); in sm3_final()
247 PUT_UINT32_BE(ctx->state[1], output, 4); in sm3_final()
248 PUT_UINT32_BE(ctx->state[2], output, 8); in sm3_final()
249 PUT_UINT32_BE(ctx->state[3], output, 12); in sm3_final()
250 PUT_UINT32_BE(ctx->state[4], output, 16); in sm3_final()
251 PUT_UINT32_BE(ctx->state[5], output, 20); in sm3_final()
252 PUT_UINT32_BE(ctx->state[6], output, 24); in sm3_final()
253 PUT_UINT32_BE(ctx->state[7], output, 28); in sm3_final()
256 void sm3(const uint8_t *input, size_t ilen, uint8_t output[32]) in sm3()
[all …]
/optee_os/core/drivers/clk/sam/
H A Dsama7g5_clk.c65 * CPU PLL output range
67 * block which cannot output exactly 1GHz.
73 /* PLL output range */
82 .output = cpu_pll_output,
89 .output = pll_output,
359 struct clk_range output; member
416 .output = { .max = 200000000, },
427 .output = { .max = 266000000, },
433 .output = { .max = 266000000, },
519 .output = { .max = 266000000, },
[all …]
/optee_os/lib/libmbedtls/mbedtls/library/
H A Dpsa_crypto_pake.h41 /** Get output for a step of a password-authenticated key exchange.
49 * \param step The step of the algorithm for which the output is
51 * \param[out] output Buffer where the output is to be written in the
55 * \param output_size Size of the \p output buffer in bytes. This must
60 * the output step.
63 * output.
68 * The size of the \p output buffer is too small.
76 uint8_t *output,
125 * \param[out] output Output buffer for implicit key.
126 * \param output_size Size of the output buffer in bytes.
[all …]
H A Dpsa_crypto_cipher.h151 * \param[out] output Buffer where the output is to be written.
152 * \param[in] output_size Size of the \p output buffer in bytes.
154 * that make up the returned output.
158 * The size of the \p output buffer is too small.
164 uint8_t *output, size_t output_size, size_t *output_length);
174 * \param[out] output Buffer where the output is to be written.
175 * \param[in] output_size Size of the \p output buffer in bytes.
177 * that make up the returned output.
189 * The size of the \p output buffer is too small.
194 uint8_t *output, size_t output_size, size_t *output_length);
[all …]
H A Ddebug_internal.h16 * \brief Print a message to the debug output. This function is always used
35 * \brief Print the return value of a function to the debug output. This
54 * \brief Output a buffer of size len bytes to the debug output. This function
76 * \brief Print a MPI variable to the debug output. This function is always
84 * \param text a name or label for the MPI being output. Normally the
98 * \brief Print an ECP point to the debug output. This function is always
106 * \param text a name or label for the ECP point being output. Normally the
120 * \brief Print a X.509 certificate structure to the debug output. This
128 * \param text a name or label for the certificate being output
151 * output. This function is always used through the
[all …]
H A Dcipher.c620 size_t ilen, unsigned char *output, size_t *olen) in mbedtls_cipher_update() argument
653 output))) { in mbedtls_cipher_update()
664 output, ilen, olen); in mbedtls_cipher_update()
672 output, ilen, olen); in mbedtls_cipher_update()
680 ilen, input, output); in mbedtls_cipher_update()
684 if (input == output && in mbedtls_cipher_update()
723 output))) { in mbedtls_cipher_update()
728 output += block_size; in mbedtls_cipher_update()
765 output))) { in mbedtls_cipher_update()
782 input, output))) { in mbedtls_cipher_update()
[all …]
H A Dnist_kw.c132 unsigned char *output, size_t *out_len, size_t out_size) in mbedtls_nist_kw_wrap() argument
163 memcpy(output, NIST_KW_ICV1, KW_SEMIBLOCK_LENGTH); in mbedtls_nist_kw_wrap()
164 memmove(output + KW_SEMIBLOCK_LENGTH, input, in_len); in mbedtls_nist_kw_wrap()
186 memcpy(output, NIST_KW_ICV2, KW_SEMIBLOCK_LENGTH / 2); in mbedtls_nist_kw_wrap()
187 MBEDTLS_PUT_UINT32_BE((in_len & 0xffffffff), output, in mbedtls_nist_kw_wrap()
190 memcpy(output + KW_SEMIBLOCK_LENGTH, input, in_len); in mbedtls_nist_kw_wrap()
191 memset(output + KW_SEMIBLOCK_LENGTH + in_len, 0, padlen); in mbedtls_nist_kw_wrap()
199 memcpy(inbuff, output, 16); in mbedtls_nist_kw_wrap()
201 inbuff, 16, output, &olen); in mbedtls_nist_kw_wrap()
206 unsigned char *R2 = output + KW_SEMIBLOCK_LENGTH; in mbedtls_nist_kw_wrap()
[all …]
H A Dpsa_crypto_cipher.c406 * \param output The buffer where the output is written. It must be
411 * \param output_length On success, the number of bytes written to \p output.
420 uint8_t *output, in psa_cipher_update_ecb() argument
452 output, &internal_output_length)); in psa_cipher_update_ecb()
458 output += internal_output_length; in psa_cipher_update_ecb()
469 output, &internal_output_length)); in psa_cipher_update_ecb()
478 output += internal_output_length; in psa_cipher_update_ecb()
499 uint8_t *output, size_t output_size, size_t *output_length) in mbedtls_psa_cipher_update() argument
508 * output in this call. */ in mbedtls_psa_cipher_update()
528 output, in mbedtls_psa_cipher_update()
[all …]
H A Dpadlock.h74 * \param output 16-byte output block
81 unsigned char output[16]);
94 * \param output buffer holding the output data
103 unsigned char *output);
H A Dmd.c630 int mbedtls_md_finish(mbedtls_md_context_t *ctx, unsigned char *output) in mbedtls_md_finish() argument
642 output, size, &size); in mbedtls_md_finish()
650 return mbedtls_md5_finish(ctx->md_ctx, output); in mbedtls_md_finish()
654 return mbedtls_ripemd160_finish(ctx->md_ctx, output); in mbedtls_md_finish()
658 return mbedtls_sha1_finish(ctx->md_ctx, output); in mbedtls_md_finish()
662 return mbedtls_sha256_finish(ctx->md_ctx, output); in mbedtls_md_finish()
666 return mbedtls_sha256_finish(ctx->md_ctx, output); in mbedtls_md_finish()
670 return mbedtls_sha512_finish(ctx->md_ctx, output); in mbedtls_md_finish()
674 return mbedtls_sha512_finish(ctx->md_ctx, output); in mbedtls_md_finish()
681 return mbedtls_sha3_finish(ctx->md_ctx, output, ctx->md_info->size); in mbedtls_md_finish()
[all …]
H A Dpsa_crypto_aead.h38 * \param[out] ciphertext Output buffer for the authenticated and
40 * part of this output. For algorithms where the
48 * - A sufficient output size is
56 * \param[out] ciphertext_length On success, the size of the output in the
105 * \param[out] plaintext Output buffer for the decrypted data.
109 * - A sufficient output size is
117 * \param[out] plaintext_length On success, the size of the output in the
356 * it may delay the end of the corresponding output until a subsequent
365 * \param[out] output Buffer where the output is to be written.
366 * \param output_size Size of the \p output buffer in bytes.
[all …]
/optee_os/core/arch/arm/plat-stm32mp1/nsec-service/
H A Dstm32mp1_smc.h37 * (output) Count of defined function IDs
58 * (output) Lowest 32bit of the stm32mp1 SIP service UUID
59 * Argument a1: (output) Next 32bit of the stm32mp1 SIP service UUID
60 * Argument a2: (output) Next 32bit of the stm32mp1 SIP service UUID
61 * Argument a3: (output) Last 32bit of the stm32mp1 SIP service UUID
69 * (output) STM32 SIP service major
70 * Argument a1: (output) STM32 SIP service minor
78 * (output) status return code
81 * (output) OTP read value, if applicable
/optee_os/core/drivers/scmi-msg/
H A Dcommon.h72 * @out: Address of of the output message payload message in non-secure memory
73 * @out_size: Byte length of the provisionned output buffer
74 * @out_size_out: Byte length of the output message payload
101 * Write SCMI response payload to output message shared memory
104 * @payload: Output message payload
105 * @size: Byte size of output message payload
110 * Write status only SCMI response payload to output message shared memory
145 * [out] @out_buf output byte size (MSG header and message payload)
/optee_os/lib/libmbedtls/mbedtls/include/psa/
H A Dcrypto_sizes.h48 /** The size of the output of psa_hash_finish(), in bytes.
82 * This affects the output from psa_hash_suspend().
170 * tag output from psa_aead_finish().
307 /** The size of the output of psa_mac_sign_finish(), in bytes.
334 /** The maximum size of the output of psa_aead_encrypt(), in bytes.
365 /** A sufficient output buffer size for psa_aead_encrypt(), for any of the
379 * \return A sufficient output buffer size for any of the
387 /** The maximum size of the output of psa_aead_decrypt(), in bytes.
419 /** A sufficient output buffer size for psa_aead_decrypt(), for any of the
433 * \return A sufficient output buffer size for any of the
[all …]
/optee_os/core/lib/zlib/
H A Dzlib.h57 case, the application must provide more input and/or consume the output
58 (providing more output space) before each call.
92 Bytef *next_out; /* next output byte will go here */
94 uLong total_out; /* total number of bytes output so far */
254 buffer becomes empty or the output buffer becomes full. It may introduce
255 some output latency (reading input without producing any output) except when
263 enough room in the output buffer), next_in and avail_in are updated and
266 - Generate more output starting at next_out and update next_out and avail_out
269 should be set only when necessary. Some output may be provided even if
274 output, and updating avail_in or avail_out accordingly; avail_out should
[all …]

12345678910>>...19