Searched defs:in (Results 426 - 450 of 1566) sorted by relevance

<<11121314151617181920>>

/external/openssl/apps/
H A Dspkac.c10 * Redistribution and use in source and binary forms, with or without
17 * 2. Redistributions in binary form must reproduce the above copyright
18 * notice, this list of conditions and the following disclaimer in
25 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
33 * nor may "OpenSSL" appear in their names without prior written
39 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
76 /* -in arg - input file - default stdin
86 BIO *in = NULL,*out = NULL; local
112 if (strcmp(*argv,"-in") == 0)
170 BIO_printf(bio_err," -in ar
[all...]
/external/openssl/crypto/aes/
H A Daes_ige.c5 * Redistribution and use in source and binary forms, with or without
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in
20 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
28 * nor may "OpenSSL" appear in their names without prior written
34 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
79 void AES_ige_encrypt(const unsigned char *in, unsigned char *out, argument
86 OPENSSL_assert(in && out && key && ivec);
94 if (in != out &&
95 (UNALIGNED_MEMOPS_ARE_FAST || ((size_t)in|(size_
213 AES_bi_ige_encrypt(const unsigned char *in, unsigned char *out, size_t length, const AES_KEY *key, const AES_KEY *key2, const unsigned char *ivec, const int enc) argument
[all...]
/external/openssl/crypto/asn1/
H A Da_d2i_fp.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
65 static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb);
70 void *ASN1_d2i_fp(void *(*xnew)(void), d2i_of_void *d2i, FILE *in, voi argument
87 ASN1_d2i_bio(void *(*xnew)(void), d2i_of_void *d2i, BIO *in, void **x) argument
106 ASN1_item_d2i_bio(const ASN1_ITEM *it, BIO *in, void *x) argument
124 ASN1_item_d2i_fp(const ASN1_ITEM *it, FILE *in, void *x) argument
142 asn1_d2i_read_bio(BIO *in, BUF_MEM **pb) argument
[all...]
/external/openssl/crypto/bf/
H A Dbf_enc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
224 void BF_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, argument
239 n2l(in,tin
[all...]
/external/openssl/crypto/bio/
H A Dbf_null.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
123 static int nullf_write(BIO *b, const char *in, int inl) argument
127 if ((in
[all...]
H A Dbss_null.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
109 static int null_write(BIO *b, const char *in, int inl) argument
/external/openssl/crypto/des/
H A Dcfb64ede.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
64 * 64bit block we have used is contained in *num;
67 void DES_ede3_cfb64_encrypt(const unsigned char *in, unsigne argument
137 DES_ede2_cfb64_encrypt(unsigned char *in, unsigned char *out, long length, DES_key_schedule ks1, DES_key_schedule ks2, DES_cblock (*ivec), int *num, int enc) argument
149 DES_ede3_cfb_encrypt(const unsigned char *in,unsigned char *out, int numbits,long length,DES_key_schedule *ks1, DES_key_schedule *ks2,DES_key_schedule *ks3, DES_cblock *ivec,int enc) argument
[all...]
H A Dcfb_enc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
63 /* The input and output are loaded in multiples of 8 bits.
71 void DES_cfb_encrypt(const unsigned char *in, unsigne argument
[all...]
H A Dede_cbcm_enc.c8 * Redistribution and use in source and binary forms, with or without
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
31 * nor may "OpenSSL" appear in their names without prior written
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
76 void DES_ede3_cbcm_encrypt(const unsigned char *in, unsigned char *out, argument
106 c2ln(in,tin0,tin1,l+8);
110 c2l(in,tin0);
111 c2l(in,tin
[all...]
H A Dset_key.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
349 register const unsigned char *in; local
358 in
[all...]
H A Dxcbc_enc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
63 #if 0 /* broken code, preserved just in case anyone specifically looks for this */
89 const unsigned char *in
112 DES_xcbc_encrypt(const unsigned char *in, unsigned char *out, long length, DES_key_schedule *schedule, DES_cblock *ivec, const_DES_cblock *inw, const_DES_cblock *outw, int enc) argument
[all...]
/external/openssl/crypto/evp/
H A Ddigest.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
61 * Redistribution and use in source and binary forms, with or without
68 * 2. Redistributions in binar
285 EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in) argument
291 EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) argument
[all...]
H A De_des.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
75 const unsigned char *in, size_t inl)
78 DES_ecb_encrypt((DES_cblock *)(in
74 des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
82 des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
99 des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
116 des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
135 des_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
162 des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
[all...]
/external/openssl/crypto/mdc2/
H A Dmdc2dgst.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
78 static void mdc2_body(MDC2_CTX *c, const unsigned char *in, size_t len);
88 int MDC2_Update(MDC2_CTX *c, const unsigned char *in, size_ argument
124 mdc2_body(MDC2_CTX *c, const unsigned char *in, size_t len) argument
[all...]
/external/openssl/crypto/modes/
H A Dcfb128.c4 * Redistribution and use in source and binary forms, with or without
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
27 * nor may "OpenSSL" appear in their names without prior written
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
64 * 128bit block we have used is contained in *num;
66 void CRYPTO_cfb128_encrypt(const unsigned char *in, unsigned char *out, argument
74 assert(in && out && key && ivec && num);
82 *(out++) = ivec[n] ^= *(in
175 cfbr_encrypt_block(const unsigned char *in,unsigned char *out, int nbits,const void *key, unsigned char ivec[16],int enc, block128_f block) argument
209 CRYPTO_cfb128_1_encrypt(const unsigned char *in, unsigned char *out, size_t bits, const void *key, unsigned char ivec[16], int *num, int enc, block128_f block) argument
229 CRYPTO_cfb128_8_encrypt(const unsigned char *in, unsigned char *out, size_t length, const void *key, unsigned char ivec[16], int *num, int enc, block128_f block) argument
[all...]
H A Dctr128.c4 * Redistribution and use in source and binary forms, with or without
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
27 * nor may "OpenSSL" appear in their names without prior written
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
103 * 128bit block we have used is contained in *num, and the
104 * encrypted counter is kept in ecount_buf. Both *num and
108 * This algorithm assumes that the counter is in the x lower bits
114 void CRYPTO_ctr128_encrypt(const unsigned char *in, unsigne argument
190 CRYPTO_ctr128_encrypt_ctr32(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], unsigned char ecount_buf[16], unsigned int *num, ctr128_f func) argument
[all...]
/external/openssl/crypto/pem/
H A Dpem_seal.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
123 unsigned char *in, int inl)
129 EVP_SignUpdate(&ctx->md,in,in
122 PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, unsigned char *in, int inl) argument
[all...]
/external/openssl/crypto/pkcs12/
H A Dp12_decr.c8 * Redistribution and use in source and binary forms, with or without
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
31 * nor may "OpenSSL" appear in their names without prior written
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
67 /* Encrypt/Decrypt a buffer based on password and algor, result in a
72 int passlen, unsigned char *in, int inlen, unsigned char **data,
92 if (!EVP_CipherUpdate(&ctx, out, &i, in, inlen))
162 unsigned char *in local
71 PKCS12_pbe_crypt(X509_ALGOR *algor, const char *pass, int passlen, unsigned char *in, int inlen, unsigned char **data, int *datalen, int en_de) argument
[all...]
/external/openssl/crypto/rand/
H A Drandfile.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
98 * for passing in sharing options being disabled by our /STANDARD=ANSI89 */
104 /* #define RFILE ".rnd" - defined in
119 FILE *in; local
[all...]
/external/openssl/crypto/rc2/
H A Drc2_cbc.c11 * apply to all code found in this distribution, be it the RC4, RSA,
16 * Copyright remains Eric Young's, and as such any Copyright notices in
18 * If this package is used in a product, Eric Young should be given attribution
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
62 void RC2_cbc_encrypt(const unsigned char *in, unsigned char *out, long length, argument
77 c2l(in,tin
[all...]
/external/pdfium/core/src/fxcodec/fx_zlib/zlib_v128/
H A Dfx_zlib_inffast.c3 * For conditions of distribution and use, see copyright notice in zlib.h
38 inflate execution time is spent in this routine.
52 BAD -- error in block data
72 z_const unsigned char FAR *in; /* local strm->next_in */ local
73 z_const unsigned char FAR *last; /* have enough input while in < last */
81 unsigned whave; /* valid bytes in the window */
99 in = strm->next_in - OFF;
100 last = in + (strm->avail_in - 5);
122 hold += (unsigned long)(PUP(in)) << bits;
124 hold += (unsigned long)(PUP(in)) << bit
[all...]
/external/pdfium/core/src/fxge/fx_freetype/fxft2.5.01/src/base/
H A Dftgloadr.c50 /* several glyphs (those `in the stack'). */
62 /* re-implement it in one way or the other, which wasted code and */
353 /* adjust contours count in newest outline */
376 FT_Outline* in = &source->base.outline; local
379 FT_ARRAY_COPY( out->points, in->points,
381 FT_ARRAY_COPY( out->tags, in->tags,
383 FT_ARRAY_COPY( out->contours, in->contours,
/external/qemu/distrib/zlib-1.2.8/
H A Dinffast.c3 * For conditions of distribution and use, see copyright notice in zlib.h
38 inflate execution time is spent in this routine.
52 BAD -- error in block data
72 z_const unsigned char FAR *in; /* local strm->next_in */ local
73 z_const unsigned char FAR *last; /* have enough input while in < last */
81 unsigned whave; /* valid bytes in the window */
99 in = strm->next_in - OFF;
100 last = in + (strm->avail_in - 5);
122 hold += (unsigned long)(PUP(in)) << bits;
124 hold += (unsigned long)(PUP(in)) << bit
[all...]
/external/skia/gm/rebaseline_server/
H A Dcompare_rendered_pictures_test.py7 found in the LICENSE file.
11 TODO(epoger): Create a command to update the expected results (in
13 1. examine the results in self._output_dir_actual and make sure they are ok
29 import gm_json # must import results first, so that gm_json will be in sys.path namespace
41 'only-in-before.skp': 128,
47 'only-in-after.skp': 128,
71 for skpname, redvalue in skpdict.iteritems():
94 red: Value of red color channel in image, 0-255.
95 green: Value of green color channel in image, 0-255.
96 blue: Value of blue color channel in imag
[all...]
/external/skia/src/images/
H A DSkImageEncoder_argb.cpp5 * found in the LICENSE file.
22 typedef void (*ScanlineImporter)(const uint8_t* in, uint8_t* argb, int width,
25 static void ARGB_8888_To_ARGB(const uint8_t* in, uint8_t* argb, int width, const SkPMColor*) { argument
26 const uint32_t* SK_RESTRICT src = (const uint32_t*)in;
37 static void RGB_565_To_ARGB(const uint8_t* in, uint8_t* argb, int width, const SkPMColor*) { argument
38 const uint16_t* SK_RESTRICT src = (const uint16_t*)in;
49 static void ARGB_4444_To_ARGB(const uint8_t* in, uint8_t* argb, int width, const SkPMColor*) { argument
50 const SkPMColor16* SK_RESTRICT src = (const SkPMColor16*)in;
61 static void Index8_To_ARGB(const uint8_t* in, uint8_t* argb, int width, argument
63 const uint8_t* SK_RESTRICT src = (const uint8_t*)in;
[all...]

Completed in 300 milliseconds

<<11121314151617181920>>