Searched defs:in (Results 351 - 375 of 1115) sorted by relevance

<<11121314151617181920>>

/external/apache-commons-math/src/main/java/org/apache/commons/math/random/
H A DEmpiricalDistributionImpl.java6 * (the "License"); you may not use this file except in compliance with
11 * Unless required by applicable law or agreed to in writing, software
49 * <li>Generate a uniformly distributed value in (0,1) </li>
89 /** upper bounds of subintervals in (0,1) "belonging" to the bins */
92 /** RandomData instance to use in repeated calls to getNext() */
117 * @param in the input data array
119 public void load(double[] in) { argument
120 DataAdapter da = new ArrayDataAdapter(in);
123 fillBinStats(in);
138 BufferedReader in
216 getAdapter(Object in) argument
244 StreamDataAdapter(BufferedReader in) argument
292 ArrayDataAdapter(double[] in) argument
323 fillBinStats(Object in) argument
[all...]
/external/apache-commons-math/src/main/java/org/apache/commons/math/util/
H A DBigReal.java6 * (the "License"); you may not use this file except in compliance with
11 * Unless required by applicable law or agreed to in writing, software
33 * in order to implement the {@link FieldElement} interface.
98 * @param in character representation of the value
100 public BigReal(char[] in) { argument
101 d = new BigDecimal(in);
105 * @param in character representation of the value
109 public BigReal(char[] in, int offset, int len) { argument
110 d = new BigDecimal(in, offset, len);
114 * @param in characte
119 BigReal(char[] in, int offset, int len, MathContext mc) argument
127 BigReal(char[] in, MathContext mc) argument
[all...]
/external/apache-harmony/jdwp/src/test/java/org/apache/harmony/jpda/tests/jdwp/Events/
H A DClassUnloadDebuggee.java6 * (the "License"); you may not use this file except in compliance with
11 * Unless required by applicable law or agreed to in writing, software
196 private int loadClassData(InputStream in, byte[] raw, int size) throws IOException { argument
197 int len = in.read(raw);
200 in.close();
212 * Internal class used in ClassUnloadTest
/external/apache-harmony/luni/src/test/api/unix/org/apache/harmony/luni/tests/java/io/
H A DUnixFileTest.java6 * (the "License"); you may not use this file except in compliance with
11 * Unless required by applicable law or agreed to in writing, software
52 ConsoleResulter(Process p, InputStream in) { argument
54 is = in;
87 // in case the test case will run under other OS.
162 // in case we cannot fetch the value from command line
306 // setReadable(true, false/true) and set them in turn
/external/apache-harmony/support/src/test/java/tests/support/
H A DSupport_Configuration.java6 * (the "License"); you may not use this file except in compliance with
11 * Unless required by applicable law or agreed to in writing, software
105 InputStream in = null;
114 in = new FileInputStream(iniName);
121 if (in == null) {
125 in = cl.getResourceAsStream(iniName);
130 if (in != null) {
131 load(in, props);
221 static void load(InputStream in, Hashtable<String, String> result) throws IOException { argument
227 while ((nextChar = in
[all...]
/external/boringssl/src/crypto/aes/
H A Daes.c4 * Redistribution and use in source and binary forms, with or without
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
27 * nor may "OpenSSL" appear in their names without prior written
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
677 void AES_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) { argument
684 assert(in && out && key);
689 s0 = GETU32(in) ^ rk[0];
690 s1 = GETU32(in
865 AES_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
1066 AES_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
1071 AES_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
[all...]
/external/boringssl/src/crypto/asn1/
H A Da_mbstr.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
66 int (*rfunc)(unsigned long value, void *in), void *arg);
76 /* These functions take a string in UTF
84 ASN1_mbstring_copy(ASN1_STRING **out, const unsigned char *in, int len, int inform, unsigned long mask) argument
90 ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len, int inform, unsigned long mask, long minsize, long maxsize) argument
247 traverse_string(const unsigned char *p, int len, int inform, int (*rfunc)(unsigned long value, void *in), void *arg) argument
[all...]
H A Dtasn_utl.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
154 int asn1_enc_save(ASN1_VALUE **pval, const unsigned char *in, int inlen, argument
169 memcpy(enc->enc, in, inle
[all...]
/external/boringssl/src/crypto/bio/
H A Dbio_mem.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
162 static int mem_write(BIO *bio, const char *in, int inl) { argument
182 memcpy(&b->data[blen], in, in
[all...]
H A Dfd.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
167 static int fd_write(BIO *b, const char *in, int inl) { argument
168 int ret = write(b->num, in, in
[all...]
/external/boringssl/src/crypto/cipher/
H A Daead.c5 * copyright notice and this permission notice appear in all copies.
80 /* check_alias returns 0 if |out| points within the buffer determined by |in|
83 * When processing, there's only an issue if |out| points within in[:in_len]
84 * and isn't equal to |in|. If that's the case then writing the output will
88 static int check_alias(const uint8_t *in, size_t in_len, const uint8_t *out) { argument
89 if (out <= in) {
91 } else if (in + in_len <= out) {
99 size_t nonce_len, const uint8_t *in, size_t in_len,
108 if (!check_alias(in, in_len, out)) {
113 if (ctx->aead->seal(ctx, out, out_len, max_out_len, nonce, nonce_len, in,
97 EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
126 EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
[all...]
H A Dcipher_test.cc8 * Redistribution and use in source and binary forms, with or without
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
31 * nor may "OpenSSL" appear in their names without prior written
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
113 const std::vector<uint8_t> *in, *out; local
115 in = &plaintext;
118 in = &ciphertext;
147 std::vector<uint8_t> result(in
[all...]
H A De_chacha20poly1305.c5 * copyright notice and this permission notice appear in all copies.
95 const uint8_t *in, size_t in_len,
136 CRYPTO_chacha_20(out, in, in_len, c20_ctx->key, nonce, 1);
149 const uint8_t *in, size_t in_len,
194 poly1305_update_with_length(&poly1305, in, plaintext_len);
197 if (CRYPTO_memcmp(mac, in + plaintext_len, c20_ctx->tag_len) != 0) {
202 CRYPTO_chacha_20(out, in, plaintext_len, c20_ctx->key, nonce, 1);
92 aead_chacha20_poly1305_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
146 aead_chacha20_poly1305_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
/external/boringssl/src/crypto/cmac/
H A Dcmac.c4 * Redistribution and use in source and binary forms, with or without
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
19 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
27 * nor may "OpenSSL" appear in their names without prior written
33 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
67 /* block_used contains the number of valid bytes in |block|. */
83 const uint8_t *in, size_t in_len) {
101 CMAC_Update(&ctx, in, in_len) &&
125 /* binary_field_mul_x treats the 128 bits at |in| a
82 AES_CMAC(uint8_t out[16], const uint8_t *key, size_t key_len, const uint8_t *in, size_t in_len) argument
130 binary_field_mul_x(uint8_t out[16], const uint8_t in[16]) argument
170 CMAC_Update(CMAC_CTX *ctx, const uint8_t *in, size_t in_len) argument
[all...]
/external/boringssl/src/crypto/digest/
H A Ddigest.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
115 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in) { argument
118 if (in
160 EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in) argument
[all...]
/external/boringssl/src/crypto/
H A Dmem.c9 * apply to all code found in this distribution, be it the RC4, RSA,
14 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * If this package is used in a product, Eric Young should be given attribution
18 * This can be in the form of a textual message at program startup or
19 * in documentation (online or textual) provided with the package.
21 * Redistribution and use in source and binary forms, with or without
26 * 2. Redistributions in binary form must reproduce the above copyright
27 * notice, this list of conditions and the following disclaimer in the
137 const uint8_t *in = ptr; local
142 h ^= in[
[all...]
/external/boringssl/src/crypto/modes/
H A Dgcm_test.c4 * Redistribution and use in source and binary forms, with or without
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
27 * nor may "OpenSSL" appear in their names without prior written
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
234 /* This nonce results in 0xfff in counter LSB. */
241 static int from_hex(uint8_t *out, char in) { argument
242 if (in >
258 decode_hex(uint8_t **out, size_t *out_len, const char *in, unsigned test_num, const char *description) argument
301 hexdump(const char *msg, const void *in, size_t len) argument
[all...]
/external/boringssl/src/crypto/x509/
H A Dpkcs7.c5 * copyright notice and this permission notice appear in all copies.
31 * input. If the input is in BER format, then |*der_bytes| will be set to a
39 CBS in, content_info, content_type, wrapped_signed_data, signed_data; local
42 /* The input may be in BER format. */
48 CBS_init(&in, *der_bytes, der_len);
50 CBS_init(&in, CBS_data(cbs), CBS_len(cbs));
54 if (!CBS_get_asn1(&in, &content_info, CBS_ASN1_SEQUENCE) ||
/external/boringssl/src/decrepit/blowfish/
H A Dblowfish.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
136 void BF_ecb_encrypt(const uint8_t *in, uint8_t *out, argument
140 n2l(in,
151 BF_cbc_encrypt(const uint8_t *in, uint8_t *out, long length, const BF_KEY *schedule, uint8_t *ivec, int encrypt) argument
441 uint32_t *p, ri, in[2]; local
[all...]
/external/boringssl/src/ssl/
H A Dssl_aead_ctx.c5 * copyright notice and this permission notice appear in all copies.
144 const uint8_t seqnum[8], const uint8_t *in,
152 memmove(out, in, in_len);
157 /* TLS 1.2 AEADs include the length in the AD and are assumed to have fixed
184 memcpy(nonce + nonce_len, in, aead->variable_nonce_len);
185 in += aead->variable_nonce_len;
194 in, in_len, ad, ad_len);
199 const uint8_t seqnum[8], const uint8_t *in,
207 memmove(out, in, in_len);
234 /* Emit the variable nonce if included in th
142 SSL_AEAD_CTX_open(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, size_t max_out, uint8_t type, uint16_t wire_version, const uint8_t seqnum[8], const uint8_t *in, size_t in_len) argument
197 SSL_AEAD_CTX_seal(SSL_AEAD_CTX *aead, uint8_t *out, size_t *out_len, size_t max_out, uint8_t type, uint16_t wire_version, const uint8_t seqnum[8], const uint8_t *in, size_t in_len) argument
[all...]
H A Dssl_rsa.c10 * apply to all code found in this distribution, be it the RC4, RSA,
15 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * If this package is used in a product, Eric Young should be given attribution
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
22 * Redistribution and use in source and binary forms, with or without
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
82 BIO *in; local
86 in
191 BIO *in; local
261 BIO *in; local
369 BIO *in; local
451 BIO *in; local
518 BIO *in; local
579 BIO *in; local
[all...]
/external/boringssl/src/ssl/test/
H A Dpacketed_bio.cc5 * copyright notice and this permission notice appear in all copies.
51 static int PacketedWrite(BIO *bio, const char *in, int inl) { argument
72 ret = BIO_write(bio->next_bio, in, inl);
/external/boringssl/src/tool/
H A Dclient.cc5 * copyright notice and this permission notice appear in all copies.
106 const uint8_t* in, unsigned inlen, void* arg) {
105 NextProtoSelectCallback(SSL* ssl, uint8_t** out, uint8_t* outlen, const uint8_t* in, unsigned inlen, void* arg) argument
/external/bouncycastle/bcpkix/src/main/java/org/bouncycastle/cms/
H A DCMSUtils.java211 ASN1InputStream in)
216 return ContentInfo.getInstance(in.readObject());
243 * converts a password to a byte array according to the scheme in
270 * converts a password to a byte array according to the scheme in
290 InputStream in)
293 return Streams.readAll(in);
297 InputStream in,
301 return Streams.readAllLimited(in, limit);
210 readContentInfo( ASN1InputStream in) argument
289 streamToByteArray( InputStream in) argument
296 streamToByteArray( InputStream in, int limit) argument
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/crypto/encodings/
H A DOAEPEncoding.java124 byte[] in,
131 return encodeBlock(in, inOff, inLen);
135 return decodeBlock(in, inOff, inLen);
140 byte[] in,
148 // copy in the message
150 System.arraycopy(in, inOff, block, block.length - inLen, inLen);
184 // add in the seed
207 byte[] in,
212 byte[] data = engine.processBlock(in, inOff, inLen);
216 // as we may have zeros in ou
123 processBlock( byte[] in, int inOff, int inLen) argument
139 encodeBlock( byte[] in, int inOff, int inLen) argument
206 decodeBlock( byte[] in, int inOff, int inLen) argument
[all...]

Completed in 335 milliseconds

<<11121314151617181920>>