/external/smali/util/src/main/java/org/jf/util/ |
D | Hex.java | 262 int outOffset, int bpl, int addressLength) { in dump() argument 272 if (outOffset < 0) { in dump() 288 case 2: astr = Hex.u1(outOffset); break; in dump() 289 case 4: astr = Hex.u2(outOffset); break; in dump() 290 case 6: astr = Hex.u3(outOffset); break; in dump() 291 default: astr = Hex.u4(outOffset); break; in dump() 299 outOffset++; in dump()
|
/external/libese/apps/weaver/card/src/com/android/weaver/core/ |
D | CoreSlots.java | 61 byte[] outValue, short outOffset) { in read() argument 63 return mSlots[slotId].read(key, keyOffset, outValue, outOffset); in read() 145 public byte read(byte[] keyBuffer, short keyOffset, byte[] outBuffer, short outOffset) { in read() argument 151 sRemainingBackoff, (short) 0, outBuffer, outOffset, (byte) 4); in read() 181 Util.arrayCopyNonAtomic(data, (short) 0, outBuffer, outOffset, Consts.SLOT_VALUE_BYTES); in read()
|
/external/icu/icu4c/source/tools/icuswap/ |
D | icuswap.cpp | 323 uint32_t nameOffset, inOffset, outOffset, length; member 558 table[i].outOffset=table[i].inOffset; in udata_swapPackage() 593 table[i].outOffset=offset; in udata_swapPackage() 601 ds->writeUInt32(&outEntries[i].dataOffset, table[i].outOffset); in udata_swapPackage() 607 uprv_memcpy(outBytes+table[i].outOffset, inBytes+table[i].inOffset, table[i].length); in udata_swapPackage() 611 outBytes+table[i].outOffset, pErrorCode); in udata_swapPackage() 628 … uprv_memcpy(outBytes+table[i].outOffset, inBytes+table[i].inOffset, table[i].length); in udata_swapPackage()
|
/external/conscrypt/common/src/main/java/org/conscrypt/ |
D | NativeCrypto.java | 147 static native void chacha20_encrypt_decrypt(byte[] in, int inOffset, byte[] out, int outOffset, in chacha20_encrypt_decrypt() argument 196 static native int ECDH_compute_key(byte[] out, int outOffset, NativeRef.EVP_PKEY publicKeyRef, in ECDH_compute_key() argument 259 static native int EVP_PKEY_encrypt(NativeRef.EVP_PKEY_CTX ctx, byte[] out, int outOffset, in EVP_PKEY_encrypt() argument 265 static native int EVP_PKEY_decrypt(NativeRef.EVP_PKEY_CTX ctx, byte[] out, int outOffset, in EVP_PKEY_decrypt() argument 294 static native int EVP_CipherUpdate(NativeRef.EVP_CIPHER_CTX ctx, byte[] out, int outOffset, in EVP_CipherUpdate() argument 297 static native int EVP_CipherFinal_ex(NativeRef.EVP_CIPHER_CTX ctx, byte[] out, int outOffset) in EVP_CipherFinal_ex() argument 329 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_seal() argument 333 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_open() argument
|
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/ |
D | NativeCrypto.java | 152 static native void chacha20_encrypt_decrypt(byte[] in, int inOffset, byte[] out, int outOffset, in chacha20_encrypt_decrypt() argument 204 static native int ECDH_compute_key(byte[] out, int outOffset, NativeRef.EVP_PKEY publicKeyRef, in ECDH_compute_key() argument 271 static native int EVP_PKEY_encrypt(NativeRef.EVP_PKEY_CTX ctx, byte[] out, int outOffset, in EVP_PKEY_encrypt() argument 277 static native int EVP_PKEY_decrypt(NativeRef.EVP_PKEY_CTX ctx, byte[] out, int outOffset, in EVP_PKEY_decrypt() argument 307 static native int EVP_CipherUpdate(NativeRef.EVP_CIPHER_CTX ctx, byte[] out, int outOffset, in EVP_CipherUpdate() argument 310 static native int EVP_CipherFinal_ex(NativeRef.EVP_CIPHER_CTX ctx, byte[] out, int outOffset) in EVP_CipherFinal_ex() argument 344 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_seal() argument 348 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_open() argument
|
/external/libese/apps/boot/card/src/com/android/verifiedboot/storage/ |
D | CarrierLock.java | 234 public short get(byte[] lockOut, short outOffset) { in get() argument 240 lockOut, outOffset, (short) 1); in get()
|
/external/icu/icu4c/source/test/intltest/ |
D | tzfmttst.cpp | 318 int32_t outOffset = outRaw + outDst; in TestTimeZoneRoundTrip() local 319 int32_t diff = outOffset - inOffset; in TestTimeZoneRoundTrip() 327 + ", inOffset=" + inOffset + ", outOffset=" + outOffset); in TestTimeZoneRoundTrip() 1008 int32_t outOffset = outtz.getRawOffset(); in TestISOFormat() local 1010 if (outOffset != adjustedOffset) { in TestISOFormat() 1011 …errln((UnicodeString)"FAIL: Incorrect offset:" + outOffset + "ms for input string: " + ISO_STR[i][… in TestISOFormat()
|
/external/icu/icu4j/main/tests/core/src/com/ibm/icu/dev/test/format/ |
D | TimeZoneFormatTest.java | 263 int outOffset = outOffsets[0] + outOffsets[1]; in TestTimeZoneRoundTrip() local 264 int diff = outOffset - inOffset; in TestTimeZoneRoundTrip() 272 + ", inOffset=" + inOffset + ", outOffset=" + outOffset); in TestTimeZoneRoundTrip() 868 int outOffset = outtz.getRawOffset(); in TestISOFormat() local 871 if (outOffset != adjustedOffset) { in TestISOFormat() 872 … errln("FAIL: Incorrect offset:" + outOffset + "ms for input string: " + ISO_STR[i][j] in TestISOFormat()
|
/external/icu/android_icu4j/src/main/tests/android/icu/dev/test/format/ |
D | TimeZoneFormatTest.java | 266 int outOffset = outOffsets[0] + outOffsets[1]; in TestTimeZoneRoundTrip() local 267 int diff = outOffset - inOffset; in TestTimeZoneRoundTrip() 275 + ", inOffset=" + inOffset + ", outOffset=" + outOffset); in TestTimeZoneRoundTrip() 871 int outOffset = outtz.getRawOffset(); in TestISOFormat() local 874 if (outOffset != adjustedOffset) { in TestISOFormat() 875 … errln("FAIL: Incorrect offset:" + outOffset + "ms for input string: " + ISO_STR[i][j] in TestISOFormat()
|
/external/conscrypt/common/src/jni/main/cpp/conscrypt/ |
D | native_crypto.cc | 1635 jint inOffset, jbyteArray outBytes, jint outOffset, jint length, jbyteArray keyBytes, in NativeCrypto_chacha20_encrypt_decrypt() argument 1661 reinterpret_cast<unsigned char*>(out.get()) + outOffset, in NativeCrypto_chacha20_encrypt_decrypt() 2247 static jint NativeCrypto_ECDH_compute_key(JNIEnv* env, jclass, jbyteArray outArray, jint outOffset, in NativeCrypto_ECDH_compute_key() argument 2250 JNI_TRACE("ECDH_compute_key(%p, %d, %p, %p)", outArray, outOffset, pubkeyRef, privkeyRef); in NativeCrypto_ECDH_compute_key() 2261 JNI_TRACE("ECDH_compute_key(%p, %d, %p, %p) <- ptr", outArray, outOffset, pubPkey, privPkey); in NativeCrypto_ECDH_compute_key() 2265 JNI_TRACE("ECDH_compute_key(%p, %d, %p, %p) can't get output buffer", outArray, outOffset, in NativeCrypto_ECDH_compute_key() 2270 if (ARRAY_OFFSET_INVALID(out, outOffset)) { in NativeCrypto_ECDH_compute_key() 2311 std::size_t stdOutOffset = static_cast<std::size_t>(outOffset); in NativeCrypto_ECDH_compute_key() 2915 jbyteArray outJavaBytes, jint outOffset, jbyteArray inJavaBytes, in evpPkeyEncryptDecrypt() argument 2918 JNI_TRACE_MD("%s(%p, %p, %d, %p, %d, %d)", jniName, pkeyCtx, outJavaBytes, outOffset, in evpPkeyEncryptDecrypt() [all …]
|
/external/lzma/C/ |
D | XzEnc.c | 910 UInt64 outOffset; member 918 outSize += p->outOffset; in CompressProgress_XzEncOffset_Progress() 1214 progress2.outOffset = 0; in XzEnc_Encode() 1290 progress2.outOffset += totalPackFull; in XzEnc_Encode()
|
/external/deqp/modules/gles3/functional/ |
D | es3fTransformFeedbackTests.cpp | 720 int outOffset = output.offset; in compareTransformFeedbackOutput() local 738 const deUint8* outPtr = outBasePtr + outStride*outNdx + outOffset + compNdx*sizeof(deUint32); in compareTransformFeedbackOutput() 779 outOffset += numComponents*(int)sizeof(deUint32); in compareTransformFeedbackOutput()
|
/external/conscrypt/openjdk/src/test/java/org/conscrypt/ |
D | NativeCryptoTest.java | 2906 int outOffset = 0; in test_ECDH_compute_key_null_key_Failure() local 2909 NativeCrypto.ECDH_compute_key(out, outOffset, pkey1Ref, pkey2Ref); in test_ECDH_compute_key_null_key_Failure() 2913 NativeCrypto.ECDH_compute_key(out, outOffset, null, pkey2Ref); in test_ECDH_compute_key_null_key_Failure() 2921 NativeCrypto.ECDH_compute_key(out, outOffset, pkey1Ref, null); in test_ECDH_compute_key_null_key_Failure()
|
/external/conscrypt/repackaged/openjdk/src/test/java/com/android/org/conscrypt/ |
D | NativeCryptoTest.java | 2914 int outOffset = 0; in test_ECDH_compute_key_null_key_Failure() local 2917 NativeCrypto.ECDH_compute_key(out, outOffset, pkey1Ref, pkey2Ref); in test_ECDH_compute_key_null_key_Failure() 2921 NativeCrypto.ECDH_compute_key(out, outOffset, null, pkey2Ref); in test_ECDH_compute_key_null_key_Failure() 2929 NativeCrypto.ECDH_compute_key(out, outOffset, pkey1Ref, null); in test_ECDH_compute_key_null_key_Failure()
|