HomeSort by relevance Sort by last modified time
    Searched refs:out_len (Results 101 - 125 of 235) sorted by null

1 2 3 45 6 7 8 910

  /external/webrtc/webrtc/modules/audio_coding/neteq/
neteq_unittest.cc 291 void Process(size_t* out_len);
409 void NetEqDecodingTest::Process(size_t* out_len) {
429 ASSERT_EQ(0, neteq_->GetAudio(kMaxBlockSize, out_data_, out_len,
431 ASSERT_TRUE((*out_len == kBlockSize8kHz) ||
432 (*out_len == kBlockSize16kHz) ||
433 (*out_len == kBlockSize32kHz) ||
434 (*out_len == kBlockSize48kHz));
435 output_sample_rate_ = static_cast<int>(*out_len / 10 * 1000);
472 size_t out_len = 0; local
473 ASSERT_NO_FATAL_FAILURE(Process(&out_len));
610 size_t out_len; local
655 size_t out_len; local
686 size_t out_len; local
711 size_t out_len; local
1624 size_t out_len; local
    [all...]
  /external/speex/libspeex/
resample.c 332 static int resampler_basic_direct_single(SpeexResamplerState *st, spx_uint32_t channel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len)
346 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len))
384 static int resampler_basic_direct_double(SpeexResamplerState *st, spx_uint32_t channel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len)
398 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len))
433 static int resampler_basic_interpolate_single(SpeexResamplerState *st, spx_uint32_t channel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len)
446 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len))
496 static int resampler_basic_interpolate_double(SpeexResamplerState *st, spx_uint32_t channel_index, const spx_word16_t *in, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len)
509 while (!(last_sample >= (spx_int32_t)*in_len || out_sample >= (spx_int32_t)*out_len))
803 static int speex_resampler_process_native(SpeexResamplerState *st, spx_uint32_t channel_index, spx_uint32_t *in_len, spx_word16_t *out, spx_uint32_t *out_len)
814 out_sample = st->resampler_ptr(st, channel_index, mem, in_len, out, out_len);
    [all...]
  /bootable/recovery/
asn1_decoder.h 48 bool decode_length(size_t* out_len);
  /external/boringssl/src/include/openssl/
cmac.h 67 /* CMAC_Final sets |*out_len| to 16 and, if |out| is not NULL, writes 16 bytes
69 OPENSSL_EXPORT int CMAC_Final(CMAC_CTX *ctx, uint8_t *out, size_t *out_len);
aead.h 219 * |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
227 * filled with zero bytes and |*out_len| set to zero.
231 size_t *out_len, size_t max_out_len,
244 * |max_out_len| should be at least |in_len|. On successful return, |*out_len|
252 * filled with zero bytes and |*out_len| set to zero.
256 size_t *out_len, size_t max_out_len,
384 /* EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
390 const uint8_t **out_iv, size_t *out_len);
cipher.h 169 * written to |*out_len|. It returns one on success and zero otherwise. */
171 int *out_len, const uint8_t *in,
175 * |*out_len| to the number of bytes written. If padding is enabled (the
181 int *out_len);
186 * to |*out_len|. It returns one on success and zero otherwise. */
188 int *out_len, const uint8_t *in,
192 * |*out_len| to the number of bytes written. If padding is enabled (the
198 int *out_len);
221 int *out_len, const uint8_t *in,
227 int *out_len);
    [all...]
curve25519.h 142 * it to |out| and sets |*out_len| to the number of bytes written.
151 size_t *out_len, size_t max_out_len,
obj.h 150 * NULL, then at most |out_len| bytes of the textual form will be written
151 * there. If |out_len| is at least one, then string written to |out| will
154 OPENSSL_EXPORT int OBJ_obj2txt(char *out, int out_len, const ASN1_OBJECT *obj,
  /external/ltp/testcases/kernel/device-drivers/agp/kernel_space/
tagp.h 80 int out_len; // output data length member in struct:tagp_interface
  /external/speex/include/speex/
speex_resampler.h 163 * @param out_len Size of the output buffer. Returns the number of samples written
170 spx_uint32_t *out_len);
180 * @param out_len Size of the output buffer. Returns the number of samples written
187 spx_uint32_t *out_len);
195 * @param out_len Size of the output buffer. Returns the number of samples written.
202 spx_uint32_t *out_len);
210 * @param out_len Size of the output buffer. Returns the number of samples written.
217 spx_uint32_t *out_len);
  /external/syslinux/lzo/src/
stats1b.h 106 long out_len; member in struct:__anon35091
lzo1x_d.ch 39 lzo_bytep out, lzo_uintp out_len,
55 lzo_bytep const op_end = out + *out_len;
80 *out_len = 0;
450 *out_len = pd(op, out);
457 *out_len = pd(op, out);
463 *out_len = pd(op, out);
469 *out_len = pd(op, out);
  /external/webrtc/webrtc/base/
transformadapter.h 23 // Transform should convert the in_len bytes of input into the out_len-sized
27 // out_len contains the number of bytes ready in output.
31 void * output, size_t * out_len,
  /external/boringssl/src/crypto/fipsmodule/cipher/
internal.h 92 int (*open)(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
109 size_t *out_len);
  /external/wpa_supplicant_8/src/tls/
tlsv1_record.c 144 * @out_len: Buffer for returning the used buf length
152 size_t *out_len)
257 *out_len = pos - buf;
269 * @out_len: Set to maximum out_data length by caller; used to return the
280 u8 *out_data, size_t *out_len, u8 *alert)
348 if (*out_len < in_len) {
468 *out_len = plen;
471 *out_len = in_len;
475 if (TLS_RECORD_HEADER_LEN + *out_len > 17408) {
477 (unsigned long) (TLS_RECORD_HEADER_LEN + *out_len));
    [all...]
tlsv1_server_i.h 79 u8 * tlsv1_server_handshake_write(struct tlsv1_server *conn, size_t *out_len);
81 u8 description, size_t *out_len);
  /system/security/keystore/
blob.cpp 77 int out_len; local
79 EVP_EncryptUpdate(ctx.get(), out_pos, &out_len, in, len);
80 out_pos += out_len;
81 EVP_EncryptFinal_ex(ctx.get(), out_pos, &out_len);
82 out_pos += out_len;
111 int out_len; local
113 EVP_DecryptUpdate(ctx.get(), out_pos, &out_len, in, len);
114 out_pos += out_len;
115 if (!EVP_DecryptFinal_ex(ctx.get(), out_pos, &out_len)) {
119 out_pos += out_len;
    [all...]
  /external/liblzf/cs/
CLZF.cs 153 public int lzf_compress (byte[] in_data, int in_len,byte[] out_data, int out_len)
166 //byte *out_end = op + out_len;
195 if (oidx + lit + 1 + 3 >= out_len)
248 if (oidx + 1 + MAX_LIT >= out_len)
261 if (oidx + lit + 1 >= out_len)
277 public int lzf_decompress ( byte[] in_data, int in_len, byte[] out_data, int out_len)
290 if (oidx + ctrl > out_len)
311 if (oidx + len + 2 > out_len)
  /external/boringssl/src/crypto/bytestring/
ber.c 195 int CBS_asn1_ber_to_der(CBS *in, uint8_t **out, size_t *out_len) {
207 *out_len = 0;
213 !CBB_finish(&cbb, out, out_len)) {
  /external/boringssl/src/ssl/
ssl_asn1.cc 198 size_t *out_len, int for_ticket) {
414 if (!CBB_finish(&cbb, out_data, out_len)) {
426 size_t *out_len) {
434 *out_len = strlen(kNotResumableSession);
435 *out_data = (uint8_t *)BUF_memdup(kNotResumableSession, *out_len);
443 return SSL_SESSION_to_bytes_full(in, out_data, out_len, 0);
447 size_t *out_len) {
448 return SSL_SESSION_to_bytes_full(in, out_data, out_len, 1);
505 * and |*out_len|. If |*out_ptr| is not NULL, it frees the existing
510 size_t *out_len, unsigned tag)
    [all...]
ssl_privkey.cc 421 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, uint16_t sigalg,
438 return ssl->cert->key_method->sign_digest(ssl, out, out_len, max_out, md,
443 SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
449 ret = ssl->cert->key_method->complete(ssl, out, out_len, max_out);
453 : legacy_sign)(ssl, out, out_len, max_out, sigalg, in, in_len);
459 *out_len = max_out;
463 EVP_DigestSign(&ctx, out, out_len, in, in_len);
480 SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
486 ret = ssl->cert->key_method->complete(ssl, out, out_len, max_out);
488 ret = ssl->cert->key_method->decrypt(ssl, out, out_len, max_out, in
    [all...]
  /external/liblzf/
lzf_d.c 57 void *out_data, unsigned int out_len)
62 u8 *const out_end = op + out_len;
  /external/wpa_supplicant_8/src/crypto/
tls_none.c 90 const char *label, u8 *out, size_t out_len)
97 u8 *out, size_t out_len)
  /system/keymaster/
keymaster1_engine.h 103 static int rsa_sign_raw(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
105 static int rsa_decrypt(RSA* rsa, size_t* out_len, uint8_t* out, size_t max_out,
  /external/boringssl/src/crypto/fipsmodule/rsa/
rsa_impl.c 116 int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
195 *out_len = rsa_size;
321 int rsa_default_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
359 *out_len = rsa_size;
371 int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
405 RSA_padding_check_PKCS1_type_2(out, out_len, rsa_size, buf, rsa_size);
409 ret = RSA_padding_check_PKCS1_OAEP_mgf1(out, out_len, rsa_size, buf,
413 *out_len = rsa_size;
436 int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
509 RSA_padding_check_PKCS1_type_1(out, out_len, rsa_size, buf, rsa_size)
868 size_t out_len = (size_t)out->top; local
    [all...]

Completed in 1916 milliseconds

1 2 3 45 6 7 8 910