Searched refs:inLength (Results 1 - 13 of 13) sorted by relevance

/external/icu/icu4c/source/i18n/
H A Dcollationdatareader.h100 static void read(const CollationTailoring *base, const uint8_t *inBytes, int32_t inLength,
H A Dcollationdatareader.cpp44 CollationDataReader::read(const CollationTailoring *base, const uint8_t *inBytes, int32_t inLength, argument
48 if(inBytes == NULL || (0 <= inLength && inLength < 24)) {
64 if(inLength >= 0) {
65 inLength -= headerLength;
69 if(inBytes == NULL || (0 <= inLength && inLength < 8)) {
75 if(indexesLength < 2 || (0 <= inLength && inLength < indexesLength * 4)) {
95 length = 0; // only indexes, and inLength wa
[all...]
/external/icu/icu4c/source/test/cintltst/
H A Dcnormtst.c763 int32_t i, length, inLength, expectLength, hangulPrefixLength, preflightLength; local
766 inLength=0;
769 input[inLength++]=HANGUL_KIYEOK;
770 input[inLength++]=HANGUL_WEO;
771 input[inLength++]=HANGUL_KIYEOK_SIOS;
773 input[inLength++]=HANGUL_KIYEOK;
774 input[inLength++]=HANGUL_WEO;
775 input[inLength++]=HANGUL_K_KIYEOK_SIOS;
777 input[inLength++]=HANGUL_KIYEOK;
778 input[inLength
1036 int32_t length, i, expectLength, expectIndex, prevIndex, index, inLength; local
[all...]
/external/icu/icu4c/source/layout/
H A DHangulLayoutEngine.cpp292 le_int32 inLength = i - inStart; local
306 if ((inLength >= 1 && inLength <= 3) && (outLength == 2 || outLength == 3)) {
/external/icu/icu4c/source/tools/toolutil/
H A Dpackage.h162 int32_t inLength, headerLength; member in class:Package
H A Dpackage.cpp390 inLength=0;
461 inData=readFile(NULL, filename, inLength, type);
462 length=inLength;
/external/icu/icu4j/main/classes/collate/src/com/ibm/icu/impl/coll/
H A DCollationDataReader.java104 int inLength = inBytes.remaining();
105 if(inLength < 8) {
109 if(indexesLength < 2 || inLength < indexesLength * 4) {
139 length = 0; // only indexes, and inLength was already checked for them
141 if(inLength < length) {
/external/conscrypt/src/main/java/org/conscrypt/
H A DNativeCrypto.java294 int outOffset, byte[] in, int inOffset, int inLength);
333 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad)
337 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad)
293 EVP_CipherUpdate(NativeRef.EVP_CIPHER_CTX ctx, byte[] out, int outOffset, byte[] in, int inOffset, int inLength) argument
332 EVP_AEAD_CTX_seal(NativeRef.EVP_AEAD_CTX ctx, byte[] out, int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) argument
336 EVP_AEAD_CTX_open(NativeRef.EVP_AEAD_CTX ctx, byte[] out, int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) argument
/external/conscrypt/src/main/native/
H A Dorg_conscrypt_NativeCrypto.cpp4525 jint inLength, const char *jniName, int (*update_func)(EVP_MD_CTX*, const void *,
4529 JNI_TRACE_MD("%s(%p, %p, %d, %d)", jniName, mdCtx, inJavaBytes, inOffset, inLength);
4545 const ssize_t inEnd = inOffset + inLength;
4546 if (inLength < 0 || inEnd < 0 || size_t(inEnd) > inBytes.size()) {
4547 jniThrowException(env, "java/lang/ArrayIndexOutOfBoundsException", "inLength");
4552 if (!update_func(mdCtx, tmp + inOffset, inLength)) {
4557 JNI_TRACE_MD("%s(%p, %p, %d, %d) => success", jniName, mdCtx, inJavaBytes, inOffset, inLength);
4561 jbyteArray inJavaBytes, jint inOffset, jint inLength) {
4562 evpUpdate(env, evpMdCtxRef, inJavaBytes, inOffset, inLength, "EVP_DigestUpdate",
4567 jbyteArray inJavaBytes, jint inOffset, jint inLength) {
4524 evpUpdate(JNIEnv* env, jobject evpMdCtxRef, jbyteArray inJavaBytes, jint inOffset, jint inLength, const char *jniName, int (*update_func)(EVP_MD_CTX*, const void *, size_t)) argument
4560 NativeCrypto_EVP_DigestUpdate(JNIEnv* env, jclass, jobject evpMdCtxRef, jbyteArray inJavaBytes, jint inOffset, jint inLength) argument
4566 NativeCrypto_EVP_DigestSignUpdate(JNIEnv* env, jclass, jobject evpMdCtxRef, jbyteArray inJavaBytes, jint inOffset, jint inLength) argument
4572 NativeCrypto_EVP_SignUpdate(JNIEnv* env, jclass, jobject evpMdCtxRef, jbyteArray inJavaBytes, jint inOffset, jint inLength) argument
4846 NativeCrypto_EVP_CipherUpdate(JNIEnv* env, jclass, jobject ctxRef, jbyteArray outArray, jint outOffset, jbyteArray inArray, jint inOffset, jint inLength) argument
5181 evp_aead_ctx_op(JNIEnv* env, jobject ctxRef, jbyteArray outArray, jint outOffset, jbyteArray nonceArray, jbyteArray inArray, jint inOffset, jint inLength, jbyteArray aadArray, evp_aead_ctx_op_func realFunc) argument
5246 NativeCrypto_EVP_AEAD_CTX_seal(JNIEnv* env, jclass, jobject ctxRef, jbyteArray outArray, jint outOffset, jbyteArray nonceArray, jbyteArray inArray, jint inOffset, jint inLength, jbyteArray aadArray) argument
5267 NativeCrypto_EVP_AEAD_CTX_open(JNIEnv* env, jclass, jobject ctxRef, jbyteArray outArray, jint outOffset, jbyteArray nonceArray, jbyteArray inArray, jint inOffset, jint inLength, jbyteArray aadArray) argument
[all...]
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
H A Dorg.mortbay.jetty.util_6.1.23.v201004211559.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...
H A Dorg.eclipse.swt.gtk.linux.x86_3.6.1.v3657a.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...
H A Dorg.eclipse.swt.win32.win32.x86_3.6.1.v3657a.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...
/external/jetty/lib/
H A Djetty-util-6.1.26.jarMETA-INF/ META-INF/MANIFEST.MF org/ org/mortbay/ org/mortbay/util/ org/mortbay/util/ajax/ ...

Completed in 373 milliseconds