Searched defs:in (Results 276 - 300 of 1566) sorted by relevance

<<11121314151617181920>>

/external/mesa3d/src/gallium/auxiliary/indices/
H A Du_indices.c7 * to deal in the Software without restriction, including without limitation
13 * paragraph) shall be included in all copies or substantial portions of the
28 static void translate_memcpy_ushort( const void *in, argument
32 memcpy(out, in, nr*sizeof(short));
35 static void translate_memcpy_uint( const void *in, argument
39 memcpy(out, in, nr*sizeof(int));
/external/okhttp/samples/guide/src/main/java/com/squareup/okhttp/guide/
H A DPostExample.java24 InputStream in = null;
37 in = connection.getInputStream();
38 return readFirstLine(in);
42 if (in != null) in.close();
46 String readFirstLine(InputStream in) throws IOException { argument
47 BufferedReader reader = new BufferedReader(new InputStreamReader(in, "UTF-8"));
/external/openfst/src/script/
H A Dfst-class.cc3 // you may not use this file except in compliance with the License.
8 // Unless required by applicable law or agreed to in writing, software
17 // These classes are only recommended for use in high-level scripting
44 FstT *ReadFst(istream &in, const string &fname) { argument
45 if (!in) {
51 if (!hdr.Read(in, fname)) {
69 return reader(in, read_options);
74 ifstream in(fname.c_str(), ifstream::in | ifstream::binary);
75 return ReadFst<FstClass>(in, fnam
[all...]
/external/openssl/apps/
H A Dgendsa.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
86 BIO *out=NULL,*in=NULL; local
176 BIO_printf(bio_err," -des - encrypt the generated key with DES in cb
[all...]
/external/openssl/crypto/asn1/
H A Devp_asn1.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
105 ASN1_INTEGER in; local
108 * I'll be in troubl
[all...]
/external/openssl/crypto/bf/
H A Dbf_cfb64.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
64 * 64bit block we have used is contained in *num;
67 void BF_cfb64_encrypt(const unsigned char *in, unsigne argument
[all...]
H A Dbf_ofb64.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
64 * 64bit block we have used is contained in *num;
66 void BF_ofb64_encrypt(const unsigned char *in, unsigne argument
[all...]
/external/openssl/crypto/bn/
H A Dbn_sqrt.c7 * Redistribution and use in source and binary forms, with or without
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
22 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
30 * nor may "OpenSSL" appear in their names without prior written
36 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
62 BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) argument
66 * in Algebraic Computational Number Theory", algorithm 1.5.1).
70 BIGNUM *ret = in;
86 if (ret != in)
[all...]
/external/openssl/crypto/buffer/
H A Dbuffer.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
64 * function is applied in several functions in thi
182 BUF_reverse(unsigned char *out, const unsigned char *in, size_t size) argument
[all...]
/external/openssl/crypto/cms/
H A Dcms_io.c8 * Redistribution and use in source and binary forms, with or without
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
31 * nor may "OpenSSL" appear in their names without prior written
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
100 int i2d_CMS_bio_stream(BIO *out, CMS_ContentInfo *cms, BIO *in, int flags) argument
102 return i2d_ASN1_bio_stream(out, (ASN1_VALUE *)cms, in, flags,
106 int PEM_write_bio_CMS_stream(BIO *out, CMS_ContentInfo *cms, BIO *in, int flags) argument
108 return PEM_write_bio_ASN1_stream(out, (ASN1_VALUE *) cms, in, flag
[all...]
/external/openssl/crypto/des/
H A Decb_enc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
113 const unsigned char *in = &(*input)[0]; local
116 c2l(in,
[all...]
H A Dofb64ede.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
63 * 64bit block we have used is contained in *num;
65 void DES_ede3_ofb64_encrypt(register const unsigned char *in, argument
119 DES_ede2_ofb64_encrypt(register unsigned char *in, register unsigned char *out, long length, DES_key_schedule k1, DES_key_schedule k2, DES_cblock (*ivec), int *num) argument
[all...]
H A Dofb64enc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
63 * 64bit block we have used is contained in *num;
65 void DES_ofb64_encrypt(register const unsigned char *in, argument
[all...]
H A Dofb_enc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
61 /* The input and output are loaded in multiples of 8 bits.
67 void DES_ofb_encrypt(const unsigned char *in, unsigne argument
[all...]
H A Dpcbc_enc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
67 const unsigned char *in; local
70 in
[all...]
/external/openssl/crypto/ecdh/
H A Dech_ossl.c19 * Redistribution and use in source and binary forms, with or without
26 * 2. Redistributions in binary form must reproduce the above copyright
27 * notice, this list of conditions and the following disclaimer in
34 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
42 * nor may "OpenSSL" appear in their names without prior written
48 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
84 void *(*KDF)(const void *in, size_t inlen, void *out, size_t *outlen));
103 /* This implementation is based on the following primitives in the IEEE 1363 standard:
110 void *(*KDF)(const void *in, size_t inlen, void *out, size_t *outlen))
108 ecdh_compute_key(void *out, size_t outlen, const EC_POINT *pub_key, EC_KEY *ecdh, void *(*KDF)(const void *in, size_t inlen, void *out, size_t *outlen)) argument
/external/openssl/crypto/evp/
H A De_rc4.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
82 const unsigned char *in, size_t inl);
132 const unsigned char *in, size_
131 rc4_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
[all...]
H A De_xcbc_d.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
72 const unsigned char *in, size_t inl);
117 const unsigned char *in, size_
116 desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
[all...]
/external/openssl/crypto/modes/
H A Dcbc128.c4 * Redistribution and use in source and binary forms, with or without
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
27 * nor may "OpenSSL" appear in their names without prior written
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
66 void CRYPTO_cbc128_encrypt(const unsigned char *in, unsigned char *out, argument
73 assert(in && out && key && ivec);
77 ((size_t)in|(size_t)out|(size_t)ivec)%sizeof(size_t) != 0) {
80 out[n] = in[
115 CRYPTO_cbc128_decrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block) argument
[all...]
/external/openssl/crypto/rc2/
H A Drc2cfb64.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
64 * 64bit block we have used is contained in *num;
67 void RC2_cfb64_encrypt(const unsigned char *in, unsigne argument
[all...]
H A Drc2ofb64.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
64 * 64bit block we have used is contained in *num;
66 void RC2_ofb64_encrypt(const unsigned char *in, unsigne argument
[all...]
/external/openssl/crypto/x509/
H A Dby_file.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
133 BIO *in=NULL; local
138 in
200 BIO *in=NULL; local
268 BIO *in; local
[all...]
/external/pixman/demos/
H A Dsrgb-trap-test.c12 convert_to_srgb (uint16_t in) argument
14 double d = in * (1/65535.0);
/external/qemu/distrib/libsparse/src/
H A Dsimg2simg.c5 * you may not use this file except in compliance with the License.
10 * Unless required by applicable law or agreed to in writing, software
44 int in; local
61 in = open(argv[1], O_RDONLY | O_BINARY);
62 if (in < 0) {
67 s = sparse_file_import(in, true, false);
112 close(in);
/external/qemu/distrib/sdl-1.2.15/src/video/ps3/spulibs/
H A Dfb_writer.c11 * This library is distributed in the hope that it will be useful, but
109 uint8_t *in = parms.data; local
128 /* do 4-times multibuffering using DMA list, process in two steps */
133 spu_mfcdma32(buf[0], (unsigned int)in, in_line_size,
139 in += in_line_stride;
141 deprintf("[SPU] 1st buffer copied in=0x%x, fb=0x%x\n", in,
147 spu_mfcdma32(buf[1], (unsigned int)in, in_line_size,
153 in += in_line_stride;
155 deprintf("[SPU] 2nd buffer copied in
[all...]

Completed in 2266 milliseconds

<<11121314151617181920>>