Searched defs:block_size (Results 101 - 125 of 163) sorted by relevance

1234567

/external/chromium_org/third_party/boringssl/src/ssl/
H A Ds3_cbc.c104 * block_size: the block size of the cipher used to encrypt the record.
111 unsigned block_size,
125 good &= constant_time_ge(block_size, padding_length+1);
138 * block_size: the block size of the cipher used to encrypt the record.
145 unsigned block_size,
156 if (overhead + block_size > rec->length)
159 rec->data += block_size;
160 rec->input += block_size;
161 rec->length -= block_size;
109 ssl3_cbc_remove_padding(const SSL* s, SSL3_RECORD *rec, unsigned block_size, unsigned mac_size) argument
143 tls1_cbc_remove_padding(const SSL* s, SSL3_RECORD *rec, unsigned block_size, unsigned mac_size) argument
/external/chromium_org/third_party/libjingle/source/talk/session/media/
H A Dplanarfunctions_unittest.cc128 // The size of each chrome block is (block_size) x (block_size).
129 uint8* CreateFakeYuvTestingImage(int height, int width, int block_size, argument
134 if (height <= 0 || width <= 0 || block_size <= 0) { return NULL; }
167 int color = ((i / block_size) + (j / block_size)) % kTestingColorNum;
185 // The size of each chrome block is (block_size) x (block_size).
187 int height, int width, int block_size,
189 if (height <= 0 || width <= 0 || block_size <
186 CreateFakeInterleaveYuvTestingImage( int height, int width, int block_size, uint8* &yuv_pointer, FourCC fourcc_type) argument
263 CreateFakeQ420TestingImage(int height, int width, int block_size, uint8* &y_pointer, uint8* &yuy2_pointer) argument
316 CreateFakeNV12TestingImage(int height, int width, int block_size, uint8* &y_pointer, uint8* &uv_pointer) argument
352 CreateFakeM420TestingImage( int height, int width, int block_size, uint8* &m420_pointer) argument
385 CreateFakeArgbTestingImage(int height, int width, int block_size, uint8* &argb_pointer, FourCC fourcc_type) argument
530 int block_size = 3; local
567 int block_size = 2; local
616 int block_size = 2; local
663 int block_size = 2; local
707 int block_size = 2; local
845 int block_size = 3; local
891 int block_size = 3; local
941 int block_size = 3; local
[all...]
/external/chromium_org/third_party/libvpx/source/libvpx/third_party/libwebm/
H A Dmkvmuxerutil.cpp437 const int32 block_size = GetCodedUIntSize(block_payload_size); local
438 const uint64 block_elem_size = 1 + block_size + block_payload_size;
/external/chromium_org/third_party/libvpx/source/libvpx/vp9/encoder/
H A Dvp9_rd.c436 int ref_frame, BLOCK_SIZE block_size) {
449 block_size < cpi->sf.max_partition_size);
470 this_sad = cpi->fn_ptr[block_size].sdf(src_y_ptr, x->plane[0].src.stride,
434 vp9_mv_pred(VP9_COMP *cpi, MACROBLOCK *x, uint8_t *ref_y_buffer, int ref_y_stride, int ref_frame, BLOCK_SIZE block_size) argument
/external/chromium_org/third_party/mesa/src/src/gallium/auxiliary/util/
H A Du_format_s3tc.c248 unsigned block_size)
261 src += block_size;
316 unsigned block_size)
333 src += block_size;
244 util_format_dxtn_rgb_unpack_rgba_8unorm(uint8_t *dst_row, unsigned dst_stride, const uint8_t *src_row, unsigned src_stride, unsigned width, unsigned height, util_format_dxtn_fetch_t fetch, unsigned block_size) argument
312 util_format_dxtn_rgb_unpack_rgba_float(float *dst_row, unsigned dst_stride, const uint8_t *src_row, unsigned src_stride, unsigned width, unsigned height, util_format_dxtn_fetch_t fetch, unsigned block_size) argument
/external/e2fsprogs/ext2ed/
H A Dext2ed.h125 unsigned short block_size; member in struct:struct_file_system_info
204 extern short block_size;
/external/kernel-headers/original/uapi/linux/
H A Dbcache.h179 __u16 block_size; /* sectors */ member in struct:cache_sb::__anon22878::__anon22879
190 * block_size from the cache device section is still used by
/external/libvpx/libvpx/vp9/encoder/
H A Dvp9_temporal_filter.c86 unsigned int block_size,
95 for (i = 0, k = 0; i < block_size; i++) {
96 for (j = 0; j < block_size; j++, k++) {
121 byte += stride - block_size;
83 vp9_temporal_filter_apply_c(uint8_t *frame1, unsigned int stride, uint8_t *frame2, unsigned int block_size, int strength, int filter_weight, unsigned int *accumulator, uint16_t *count) argument
/external/mesa3d/src/gallium/auxiliary/util/
H A Du_format_s3tc.c248 unsigned block_size)
261 src += block_size;
316 unsigned block_size)
333 src += block_size;
244 util_format_dxtn_rgb_unpack_rgba_8unorm(uint8_t *dst_row, unsigned dst_stride, const uint8_t *src_row, unsigned src_stride, unsigned width, unsigned height, util_format_dxtn_fetch_t fetch, unsigned block_size) argument
312 util_format_dxtn_rgb_unpack_rgba_float(float *dst_row, unsigned dst_stride, const uint8_t *src_row, unsigned src_stride, unsigned width, unsigned height, util_format_dxtn_fetch_t fetch, unsigned block_size) argument
/external/opencv/cv/src/
H A Dcvcorner.cpp203 icvCornerEigenValsVecs( const CvMat* src, CvMat* eigenv, int block_size, argument
232 if( block_size < 3 || !(block_size & 1) )
277 cvSize(el_size.width,el_size.height + block_size)));
292 max_dy = MAX( max_dy, aperture_size + block_size );
297 CV_CALL( cov = cvCreateMat( max_dy + block_size + 1, size.width, CV_32FC3 ));
305 CV_CALL(blur_filter.init(size.width, CV_32FC3, CV_32FC3, 0, cvSize(block_size,block_size)));
308 factorx = (double)(1 << (aperture_size - 1)) * block_size;
421 int block_size, in
420 cvCornerMinEigenVal( const void* srcarr, void* eigenvarr, int block_size, int aperture_size ) argument
447 cvCornerHarris( const CvArr* srcarr, CvArr* harris_responce, int block_size, int aperture_size, double k ) argument
474 cvCornerEigenValsAndVecs( const void* srcarr, void* eigenvarr, int block_size, int aperture_size ) argument
[all...]
/external/opencv/otherlibs/highgui/
H A Dbitstrm.cpp177 void RBaseStream::SetBlockSize( int block_size, int unGetsize ) argument
179 assert( unGetsize >= 0 && block_size > 0 &&
180 (block_size & (block_size-1)) == 0 );
182 if( m_start && block_size == m_block_size && unGetsize == m_unGetsize ) return;
184 m_block_size = block_size;
799 void WBaseStream::SetBlockSize( int block_size )
801 assert( block_size > 0 && (block_size & (block_size
[all...]
/external/openssl/ssl/
H A Ds3_cbc.c74 * block_size: the block size of the cipher used to encrypt the record.
81 unsigned block_size,
95 good &= constant_time_ge(block_size, padding_length+1);
108 * block_size: the block size of the cipher used to encrypt the record.
115 unsigned block_size,
126 if (overhead + block_size > rec->length)
129 rec->data += block_size;
130 rec->input += block_size;
131 rec->length -= block_size;
721 size_t block_size, digest_pa local
79 ssl3_cbc_remove_padding(const SSL* s, SSL3_RECORD *rec, unsigned block_size, unsigned mac_size) argument
113 tls1_cbc_remove_padding(const SSL* s, SSL3_RECORD *rec, unsigned block_size, unsigned mac_size) argument
[all...]
/external/pdfium/core/src/fxcodec/fx_libopenjpeg/libopenjpeg20/
H A Dtcd.h126 OPJ_UINT32 block_size; /* size taken by cblks (in bytes) */ member in struct:opj_tcd_precinct
/external/qemu/distrib/libsparse/src/
H A Doutput_file.c86 unsigned int block_size; member in struct:output_file
345 if (skip_len % out->block_size) {
347 skip_len, out->block_size);
354 chunk_header.chunk_sz = skip_len / out->block_size;
374 rnd_up_len = ALIGN(len, out->block_size);
379 chunk_header.chunk_sz = rnd_up_len / out->block_size;
390 count = out->block_size / sizeof(uint32_t);
409 rnd_up_len = ALIGN(len, out->block_size);
415 chunk_header.chunk_sz = rnd_up_len / out->block_size;
479 unsigned int rnd_up_len = ALIGN(len, out->block_size);
541 output_file_init(struct output_file *out, int block_size, int64_t len, bool sparse, int chunks, bool crc) argument
630 output_file_open_callback(int (*write)(void *, const void *, int), void *priv, unsigned int block_size, int64_t len, int gz __unused, int sparse, int chunks, int crc) argument
656 output_file_open_fd(int fd, unsigned int block_size, int64_t len, int gz, int sparse, int chunks, int crc) argument
[all...]
/external/wpa_supplicant_8/hostapd/src/eap_common/
H A Deap_eke_common.c617 size_t block_size, icv_len, pad; local
621 block_size = AES_BLOCK_SIZE;
632 pad = data_len % block_size;
634 pad = block_size - pad;
636 if (*prot_len < block_size + data_len + pad + icv_len) {
641 if (random_get_bytes(pos, block_size))
644 wpa_hexdump(MSG_DEBUG, "EAP-EKE: IV for Prot()", iv, block_size);
645 pos += block_size;
672 size_t block_size, icv_len; local
676 block_size
[all...]
/external/wpa_supplicant_8/hostapd/src/wps/
H A Dwps_common.c156 const size_t block_size = 16; local
162 if (encr == NULL || encr_len < 2 * block_size || encr_len % block_size)
168 decrypted = wpabuf_alloc(encr_len - block_size);
173 wpabuf_put_data(decrypted, encr + block_size, encr_len - block_size);
/external/wpa_supplicant_8/src/eap_common/
H A Deap_eke_common.c617 size_t block_size, icv_len, pad; local
621 block_size = AES_BLOCK_SIZE;
632 pad = data_len % block_size;
634 pad = block_size - pad;
636 if (*prot_len < block_size + data_len + pad + icv_len) {
641 if (random_get_bytes(pos, block_size))
644 wpa_hexdump(MSG_DEBUG, "EAP-EKE: IV for Prot()", iv, block_size);
645 pos += block_size;
672 size_t block_size, icv_len; local
676 block_size
[all...]
/external/wpa_supplicant_8/src/wps/
H A Dwps_common.c156 const size_t block_size = 16; local
162 if (encr == NULL || encr_len < 2 * block_size || encr_len % block_size)
168 decrypted = wpabuf_alloc(encr_len - block_size);
173 wpabuf_put_data(decrypted, encr + block_size, encr_len - block_size);
/external/wpa_supplicant_8/wpa_supplicant/src/eap_common/
H A Deap_eke_common.c617 size_t block_size, icv_len, pad; local
621 block_size = AES_BLOCK_SIZE;
632 pad = data_len % block_size;
634 pad = block_size - pad;
636 if (*prot_len < block_size + data_len + pad + icv_len) {
641 if (random_get_bytes(pos, block_size))
644 wpa_hexdump(MSG_DEBUG, "EAP-EKE: IV for Prot()", iv, block_size);
645 pos += block_size;
672 size_t block_size, icv_len; local
676 block_size
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/wps/
H A Dwps_common.c156 const size_t block_size = 16; local
162 if (encr == NULL || encr_len < 2 * block_size || encr_len % block_size)
168 decrypted = wpabuf_alloc(encr_len - block_size);
173 wpabuf_put_data(decrypted, encr + block_size, encr_len - block_size);
/external/chromium_org/courgette/
H A Dencoded_program.cc704 uint32 block_size; member in struct:courgette::RelocBlockPOD
714 pod.block_size = 8;
718 pod.relocs[(pod.block_size-8)/2] = item;
719 pod.block_size += 2;
724 if (pod.block_size != 8) {
725 if (pod.block_size % 4 != 0) { // Pad to make size multiple of 4 bytes.
728 ok = buffer->Write(&pod, pod.block_size);
729 pod.block_size = 8;
/external/chromium_org/sdch/open-vcdiff/src/
H A Dvcdiffengine_test.cc59 // in string_without_spaces corresponds to (block_size - 1)
62 // If string_without_spaces begins "The only thing"... and block_size is 4,
66 // This makes testing simpler, because finding a block_size-byte match
73 int block_size,
76 char* padded_text = new char[(block_size * length_without_spaces) + 1];
77 memset(padded_text, ' ', block_size * length_without_spaces);
80 padded_text_ptr += block_size - 1;
84 padded_text_ptr += block_size;
86 *(padded_text_ptr - block_size + 1) = '\0';
71 MakeEachLetterABlock(const char* string_without_spaces, const char** result, int block_size, bool no_initial_padding) argument
/external/chromium_org/third_party/boringssl/src/crypto/pkcs8/
H A Dpkcs8.c351 unsigned block_size; local
360 block_size = EVP_CIPHER_CTX_block_size(&ctx);
362 if (in_len + block_size < in_len) {
367 buf = OPENSSL_malloc(in_len + block_size);
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/llvmpipe/
H A Dlp_texture.c124 unsigned alignment, nblocksx, nblocksy, block_size; local
138 block_size = util_format_get_blocksize(pt->format);
140 lpr->row_stride[level] = align(nblocksx * block_size, 16);
803 const unsigned block_size = util_format_get_blocksize(format); local
808 const unsigned buffer_size = block_size * nblocksy * nblocksx;
/external/e2fsprogs/misc/
H A Dbadblocks.c91 "Usage: %s [-b block_size] [-i input_file] [-o output_file] [-svwnf]\n"
351 static int do_read (int dev, unsigned char * buffer, int try, int block_size, argument
362 set_o_direct(dev, buffer, try * block_size,
363 ((ext2_loff_t) current_block) * block_size);
369 if (ext2fs_llseek (dev, (ext2_loff_t) current_block * block_size,
370 SEEK_SET) != (ext2_loff_t) current_block * block_size)
376 got = read (dev, buffer, try * block_size);
383 got /= block_size;
427 static int do_write(int dev, unsigned char * buffer, int try, int block_size, argument
435 set_o_direct(dev, buffer, try * block_size,
472 test_ro(int dev, blk_t last_block, int block_size, blk_t first_block, unsigned int blocks_at_once) argument
585 test_rw(int dev, blk_t last_block, int block_size, blk_t first_block, unsigned int blocks_at_once) argument
725 test_nd(int dev, blk_t last_block, int block_size, blk_t first_block, unsigned int blocks_at_once) argument
1040 int block_size = 1024; local
[all...]

Completed in 4358 milliseconds

1234567