Home
last modified time | relevance | path

Searched defs:inLength (Results 1 – 10 of 10) sorted by relevance

/external/icu/icu4c/source/tools/toolutil/
Dpackage.h164 int32_t inLength, headerLength; variable
/external/icu/icu4c/source/i18n/
Dcollationdatareader.cpp47 CollationDataReader::read(const CollationTailoring *base, const uint8_t *inBytes, int32_t inLength, in read()
/external/flatbuffers/java/com/google/flatbuffers/
DUtf8Safe.java298 final int inLength = in.length(); in encodeUtf8Buffer() local
/external/icu/android_icu4j/src/main/java/android/icu/impl/coll/
DCollationDataReader.java107 int inLength = inBytes.remaining(); in read() local
/external/icu/icu4j/main/classes/collate/src/com/ibm/icu/impl/coll/
DCollationDataReader.java106 int inLength = inBytes.remaining(); in read() local
/external/conscrypt/repackaged/common/src/main/java/com/android/org/conscrypt/
DNativeCrypto.java276 byte[] input, int inOffset, int inLength) in EVP_PKEY_encrypt()
282 byte[] input, int inOffset, int inLength) in EVP_PKEY_decrypt()
312 byte[] in, int inOffset, int inLength) throws IndexOutOfBoundsException; in EVP_CipherUpdate()
351 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_seal()
359 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_open()
374 static native void CMAC_Update(NativeRef.CMAC_CTX ctx, byte[] in, int inOffset, int inLength); in CMAC_Update()
376 static native void CMAC_UpdateDirect(NativeRef.CMAC_CTX ctx, long inPtr, int inLength); in CMAC_UpdateDirect()
388 static native void HMAC_Update(NativeRef.HMAC_CTX ctx, byte[] in, int inOffset, int inLength); in HMAC_Update()
390 static native void HMAC_UpdateDirect(NativeRef.HMAC_CTX ctx, long inPtr, int inLength); in HMAC_UpdateDirect()
/external/conscrypt/common/src/main/java/org/conscrypt/
DNativeCrypto.java267 byte[] input, int inOffset, int inLength) in EVP_PKEY_encrypt()
273 byte[] input, int inOffset, int inLength) in EVP_PKEY_decrypt()
302 byte[] in, int inOffset, int inLength) throws IndexOutOfBoundsException; in EVP_CipherUpdate()
340 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_seal()
348 int outOffset, byte[] nonce, byte[] in, int inOffset, int inLength, byte[] ad) in EVP_AEAD_CTX_open()
363 static native void CMAC_Update(NativeRef.CMAC_CTX ctx, byte[] in, int inOffset, int inLength); in CMAC_Update()
365 static native void CMAC_UpdateDirect(NativeRef.CMAC_CTX ctx, long inPtr, int inLength); in CMAC_UpdateDirect()
377 static native void HMAC_Update(NativeRef.HMAC_CTX ctx, byte[] in, int inOffset, int inLength); in HMAC_Update()
379 static native void HMAC_UpdateDirect(NativeRef.HMAC_CTX ctx, long inPtr, int inLength); in HMAC_UpdateDirect()
/external/icu/icu4c/source/test/cintltst/
Dcnormtst.c770 int32_t i, length, inLength, expectLength, hangulPrefixLength, preflightLength; in TestNormCoverage() local
1043 int32_t length, i, expectLength, expectIndex, prevIndex, index, inLength; in _testIter() local
/external/conscrypt/common/src/jni/main/cpp/conscrypt/
Dnative_crypto.cc2735 static void evpUpdate(JNIEnv* env, jobject evpMdCtxRef, jlong inPtr, jint inLength, in evpUpdate()
2760 jint inLength, const char* jniName, in evpUpdate()
2845 jlong inPtr, jint inLength) { in NativeCrypto_EVP_DigestUpdateDirect()
2851 jbyteArray inJavaBytes, jint inOffset, jint inLength) { in NativeCrypto_EVP_DigestUpdate()
2859 jint inLength) { in NativeCrypto_EVP_DigestSignUpdate()
2866 jlong inPtr, jint inLength) { in NativeCrypto_EVP_DigestSignUpdateDirect()
2874 jint inLength) { in NativeCrypto_EVP_DigestVerifyUpdate()
2881 jlong inPtr, jint inLength) { in NativeCrypto_EVP_DigestVerifyUpdateDirect()
2983 jint inOffset, jint inLength) { in evpPkeyEncryptDecrypt()
3032 jint inOffset, jint inLength) { in NativeCrypto_EVP_PKEY_encrypt()
[all …]
/external/protobuf/java/core/src/main/java/com/google/protobuf/
DUtf8.java788 final int inLength = in.length(); in encodeUtf8Default() local