HomeSort by relevance Sort by last modified time
    Searched defs:bytes (Results 101 - 125 of 3210) sorted by null

1 2 3 45 6 7 8 91011>>

  /device/generic/car/emulator/audio/driver/
audio_vbuffer.c 36 size_t bytes = frame_count * frame_size; local
37 audio_vbuffer->data = calloc(bytes, 1);
  /external/apache-http/android/src/com/android/internal/http/multipart/
ByteArrayPartSource.java 50 private byte[] bytes; field in class:ByteArrayPartSource
55 * @param fileName the name of the file these bytes represent
56 * @param bytes the content of this part
58 public ByteArrayPartSource(String fileName, byte[] bytes) {
61 this.bytes = bytes;
69 return bytes.length;
83 return new ByteArrayInputStream(bytes);
  /external/autotest/client/tests/ffsb/
ffsb.py 28 bytes = {'K':1024 , 'k':1024, variable in class:ffsb
78 usrmaxflsz = int(usrmaxflsz[0:-1]) * self.bytes[usrmaxflsz[-1]]
  /external/boringssl/src/crypto/ecdh/
ecdh_test.cc 59 std::vector<uint8_t> bytes; local
60 if (!t->GetBytes(&bytes, key)) {
64 return bssl::UniquePtr<BIGNUM>(BN_bin2bn(bytes.data(), bytes.size(), nullptr));
106 EXPECT_EQ(Bytes(z), Bytes(actual_z.data(), static_cast<size_t>(ret)));
113 EXPECT_EQ(Bytes(z.data(), z.size() - 1),
114 Bytes(actual_z.data(), static_cast<size_t>(ret)));
  /external/boringssl/src/crypto/fipsmodule/rand/
internal.h 28 // RAND_bytes_with_additional_data samples from the RNG after mixing 32 bytes
33 // CRYPTO_sysrand fills |len| bytes at |buf| with entropy from the operating
48 uint8_t bytes[16]; member in union:__anon14329::__anon14330
58 // CTR_DRBG_init initialises |*drbg| given |CTR_DRBG_ENTROPY_LEN| bytes of
60 // |CTR_DRBG_ENTROPY_LEN| bytes in length. It returns one on success and zero
67 // CTR_DRBG_reseed reseeds |drbg| given |CTR_DRBG_ENTROPY_LEN| bytes of entropy
68 // in |entropy| and, optionally, up to |CTR_DRBG_ENTROPY_LEN| bytes of
75 // CTR_DRBG_generate processes to up |CTR_DRBG_ENTROPY_LEN| bytes of additional
76 // data (if any) and then writes |out_len| random bytes to |out|, where
  /external/boringssl/src/include/openssl/
des.h 71 uint8_t bytes[8]; member in struct:DES_cblock_st
97 // single DES block (8 bytes) from in to out, using the key configured in
104 // bytes from |in| to |out| with DES in CBC mode.
111 // block (8 bytes) of data from |input| to |output| using 3DES.
120 // bytes from |in| to |out| with 3DES in CBC mode. 3DES uses three keys, thus
130 // bytes from |in| to |out| with 3DES in CBC mode. With this keying option, the
  /external/clang/lib/Frontend/
TextDiagnostic.cpp 70 int bytes = 0; local
74 ++bytes;
76 return bytes;
175 /// This function takes a raw source line and produces a mapping from the bytes
184 /// If a byte is the first in a sequence of bytes that together map to a single
186 /// column while the subsequent bytes will be -1.
195 /// (\\u3042 is represented in UTF-8 by three bytes and takes two columns to
223 /// The last element in the array is the number of bytes in the source string
229 /// (\\u3042 is represented in UTF-8 by three bytes and takes two columns to
269 int bytes() const { return m_columnToByte.back();
    [all...]
  /external/curl/src/
tool_cb_wrt.c 66 outs->bytes = 0;
80 size_t bytes = sz * nmemb; local
89 const size_t failure = bytes ? 0 : 1;
101 if(bytes > (size_t)CURL_MAX_HTTP_HEADER) {
108 if(bytes > (size_t)CURL_MAX_WRITE_SIZE) {
127 if(!outs->fopened && outs->bytes)
147 if(is_tty && (outs->bytes < 2000) && !config->terminal_binary_ok) {
149 if(memchr(buffer, 0, bytes)) {
160 if(bytes == rc)
162 outs->bytes += bytes
    [all...]
  /external/dng_sdk/source/
dng_simple_image.cpp 39 uint32 bytes = local
42 fMemory.Reset (allocator.Allocate (bytes));
  /external/elfutils/libcpu/
i386_parse.y 104 struct bitvalue *bytes;
191 static void fillin_arg (struct bitvalue *bytes, struct argname *name,
238 %type <bit> bit byte bytes
286 instr: bytes ':' bitfieldopt kID bitfieldopt optargs
308 newp->bytes = $1;
391 bytes: bytes ',' byte label
773 fillin_arg (struct bitvalue *bytes, struct argname *name,
823 struct bitvalue *b = bytes;
1252 /* First count the number of bytes. *
    [all...]
  /external/elfutils/libdw/
dwarf_next_cfi.c 62 const uint8_t *bytes = data->d_buf + off; local
68 uint64_t length = read_4ubyte_unaligned_inc (&dw, bytes);
74 if (unlikely (limit - bytes < 8))
80 length = read_8ubyte_unaligned_inc (&dw, bytes);
82 if (unlikely ((uint64_t) (limit - bytes) < length)
92 limit = bytes + length;
94 const uint8_t *const cie_pointer_start = bytes;
96 entry->cie.CIE_id = read_8ubyte_unaligned_inc (&dw, bytes);
99 entry->cie.CIE_id = read_4ubyte_unaligned_inc (&dw, bytes);
124 uint8_t version = *bytes++
    [all...]
dwarf_nextcu.c 67 const unsigned char *bytes = data + off; local
90 4. A 1-byte unsigned integer representing the size in bytes of
94 uint64_t length = read_4ubyte_unaligned_inc (dwarf, bytes);
119 length = read_8ubyte_unaligned_inc (dwarf, bytes);
122 uint_fast16_t version = read_2ubyte_unaligned_inc (dwarf, bytes);
127 if (__libdw_read_offset_inc (dwarf, sec_idx, &bytes, offset_size,
132 uint8_t address_size = *bytes++;
136 uint64_t type_sig8 = read_8ubyte_unaligned_inc (dwarf, bytes);
139 if (__libdw_read_offset_inc (dwarf, sec_idx, &bytes, offset_size,
144 if (unlikely (type_offset < (size_t) (bytes - (data + off)))
    [all...]
  /external/f2fs-tools/mkfs/
f2fs_format_utils.c 50 u_int64_t bytes = dev->total_sectors * dev->sector_size; local
61 range[1] = bytes;
  /external/flac/libFLAC/include/private/
md5.h 15 * To compute the message digest of a chunk of bytes, declare an
17 * needed on buffers full of bytes, and then call MD5Final, which
40 FLAC__uint32 bytes[2]; member in struct:__anon20621
  /external/glide/library/src/main/java/com/bumptech/glide/load/data/
ByteArrayFetcher.java 13 private final byte[] bytes; field in class:ByteArrayFetcher
16 public ByteArrayFetcher(byte[] bytes, String id) {
17 this.bytes = bytes;
23 return new ByteArrayInputStream(bytes);
  /external/google-breakpad/src/processor/
microdump_processor_unittest.cc 66 std::vector<char> bytes; local
69 bytes.resize(file_stream.tellg());
72 file_stream.read(&bytes[0], bytes.size());
74 *file_contents = string(&bytes[0], bytes.size());
microdump_stackwalk.cc 74 std::vector<char> bytes; local
76 bytes.resize(file_stream.tellg());
78 file_stream.read(&bytes[0], bytes.size());
79 string microdump_content(&bytes[0], bytes.size());
  /external/google-tv-pairing-protocol/cpp/tests/polo/util/
poloutiltest.cc 22 uint8_t bytes[4] = {0xAA, 0xBB, 0xCC, 0xDD}; local
23 std::string result = PoloUtil::BytesToHexString(bytes, 4);
28 uint8_t bytes[4] = {0x00, 0xBB, 0xCC, 0xDD}; local
29 std::string result = PoloUtil::BytesToHexString(bytes, 4);
34 uint8_t* bytes; local
35 size_t length = PoloUtil::HexStringToBytes(std::string("AABBCCDD"), bytes);
37 ASSERT_EQ(0xAA, bytes[0]);
38 ASSERT_EQ(0xBB, bytes[1]);
39 ASSERT_EQ(0xCC, bytes[2]);
40 ASSERT_EQ(0xDD, bytes[3])
45 uint8_t* bytes; local
55 uint8_t* bytes; local
65 uint8_t bytes[4] = {0xAA, 0xBB, 0xCC, 0xDD}; local
71 uint8_t bytes[4] = {0x00, 0xAA, 0xBB, 0x00}; local
    [all...]
  /external/icu/icu4c/as_is/
bomlist.py 37 bytes=f.read(3) variable
38 if bytes and (bytes == bom):
  /external/icu/icu4c/source/common/unicode/
bytestriebuilder.h 58 * The bytes will be copied; the builder does not keep
176 char *bytes; member in class:BytesTrieBuilder
  /external/kmod/shared/
strbuf.c 44 tmp = realloc(buf->bytes, sz);
47 buf->bytes = tmp;
54 buf->bytes = NULL;
61 free(buf->bytes);
66 char *bytes; local
68 bytes = realloc(buf->bytes, buf->used + 1);
69 if (!bytes) {
70 free(buf->bytes);
73 bytes[buf->used] = '\0'
    [all...]
  /external/libavc/test/encoder/
recon.c 55 WORD32 bytes; local
73 bytes = fwrite(pu1_buf, sizeof(UWORD8), wd, fp);
74 if(bytes != wd)
  /external/llvm/include/llvm/Support/
StreamingMemoryObject.h 34 /// Drop s bytes from the front of the stream, pushing the positions of the
35 /// remaining bytes down by s. This is used to skip past the bitcode header,
36 /// since we don't know a priori if it's present, and we can't put bytes
45 /// The number of bytes read at a time from the data streamer.
49 mutable std::vector<unsigned char> Bytes;
51 mutable size_t BytesRead; // Bytes read from stream
52 size_t BytesSkipped;// Bytes skipped at start of stream (e.g. wrapper/header)
56 // Fetch enough bytes such that Pos can be read (i.e. BytesRead >
59 // requests will be small, but we fetch at kChunkSize bytes at a
66 Bytes.resize(BytesRead + BytesSkipped + kChunkSize)
67 size_t bytes = Streamer->GetBytes(&Bytes[BytesRead + BytesSkipped], local
    [all...]
  /external/mesa3d/src/mesa/main/tests/
mesa_formats.cpp 95 GLint bytes = _mesa_get_format_bytes(f); local
96 EXPECT_LE((r+g+b+a) / 8, bytes);
  /external/mp4parser/isoparser/src/main/java/com/googlecode/mp4parser/boxes/mp4/objectdescriptors/
ExtensionDescriptor.java 36 byte[] bytes; field in class:ExtensionDescriptor
60 bytes = new byte[sizeOfInstance];
61 bb.get(bytes);
69 sb.append("{bytes=").append(bytes == null ? "null" : Hex.encodeHex(bytes));

Completed in 806 milliseconds

1 2 3 45 6 7 8 91011>>