Searched defs:pctx (Results 1 - 25 of 72) sorted by relevance

123

/external/chromium_org/third_party/boringssl/src/include/openssl/
H A Ddigest.h254 /* pctx is an opaque (at this layer) pointer to additional context that
256 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
259 * manipulate |pctx|. */
/external/chromium_org/third_party/libjingle/source/talk/xmpp/
H A Dxmppstanzaparser.cc58 XmlParseContext * pctx, const char * name, const char ** atts) {
60 XmlElement * pelStream = XmlBuilder::BuildElement(pctx, name, atts);
62 pctx->RaiseError(XML_ERROR_SYNTAX);
70 builder_.StartElement(pctx, name, atts);
75 XmlParseContext * pctx, const char * text, int len) {
77 builder_.CharacterData(pctx, text, len);
83 XmlParseContext * pctx, const char * name) {
89 builder_.EndElement(pctx, name);
100 XmlParseContext * pctx, XML_Error errCode) {
101 RTC_UNUSED(pctx);
57 IncomingStartElement( XmlParseContext * pctx, const char * name, const char ** atts) argument
74 IncomingCharacterData( XmlParseContext * pctx, const char * text, int len) argument
82 IncomingEndElement( XmlParseContext * pctx, const char * name) argument
99 IncomingError( XmlParseContext * pctx, XML_Error errCode) argument
[all...]
H A Dxmpplogintask.cc61 XmppLoginTask::XmppLoginTask(XmppEngineImpl * pctx) : argument
62 pctx_(pctx),
H A Dxmppstanzaparser.h59 virtual void StartElement(XmlParseContext * pctx, argument
61 { outer_->IncomingStartElement(pctx, name, atts); }
62 virtual void EndElement(XmlParseContext * pctx, argument
64 { outer_->IncomingEndElement(pctx, name); }
65 virtual void CharacterData(XmlParseContext * pctx, argument
67 { outer_->IncomingCharacterData(pctx, text, len); }
68 virtual void Error(XmlParseContext * pctx, argument
70 { outer_->IncomingError(pctx, errCode); }
77 void IncomingStartElement(XmlParseContext * pctx,
79 void IncomingEndElement(XmlParseContext * pctx,
[all...]
/external/e2fsprogs/e2fsck/
H A Dpass4.c31 struct problem_context pctx; local
42 clear_problem_context(&pctx);
43 pctx.ino = i;
44 pctx.inode = inode;
57 if (fix_problem(ctx, PR_4_ZERO_LEN_INODE, &pctx)) {
74 if (fix_problem(ctx, PR_4_UNATTACHED_INODE, &pctx)) {
98 struct problem_context pctx; local
109 clear_problem_context(&pctx);
112 fix_problem(ctx, PR_4_PASS_HEADER, &pctx);
164 pctx
[all...]
H A Dquota.c53 struct problem_context pctx; local
56 clear_problem_context(&pctx);
62 pctx.ino = sb->s_usr_quota_inum;
65 fix_problem(ctx, PR_0_HIDE_QUOTA, &pctx)) {
71 pctx.ino = sb->s_grp_quota_inum;
74 fix_problem(ctx, PR_0_HIDE_QUOTA, &pctx)) {
H A Dmessage.c241 struct problem_context *pctx,
257 print_e2fsck_message(f, ctx, str, pctx, *first, recurse+1);
523 struct problem_context *pctx, int first,
534 expand_at_expression(f, ctx, *cp, pctx, &first,
545 expand_inode_expression(f, fs, *cp, pctx);
548 expand_dirent_expression(f, fs, *cp, pctx);
551 &first, pctx);
240 expand_at_expression(FILE *f, e2fsck_t ctx, char ch, struct problem_context *pctx, int *first, int recurse) argument
522 print_e2fsck_message(FILE *f, e2fsck_t ctx, const char *msg, struct problem_context *pctx, int first, int recurse) argument
/external/chromium_org/third_party/libjingle/source/talk/xmllite/
H A Dxmlbuilder.cc52 XmlBuilder::BuildElement(XmlParseContext * pctx, argument
54 QName tagName(pctx->ResolveQName(name, false));
66 QName attName(pctx->ResolveQName(*atts, true));
89 XmlBuilder::StartElement(XmlParseContext * pctx, argument
91 XmlElement * pelNew = BuildElement(pctx, name, atts);
93 pctx->RaiseError(XML_ERROR_SYNTAX);
109 XmlBuilder::EndElement(XmlParseContext * pctx, const char * name) { argument
110 RTC_UNUSED(pctx);
117 XmlBuilder::CharacterData(XmlParseContext * pctx, argument
119 RTC_UNUSED(pctx);
126 Error(XmlParseContext * pctx, XML_Error err) argument
[all...]
H A Dxmlparser_unittest.cc43 virtual void StartElement(XmlParseContext * pctx, argument
45 ss_ << "START (" << pctx->ResolveQName(name, false).Merged();
47 ss_ << ", " << pctx->ResolveQName(*atts, true).Merged()
53 virtual void EndElement(XmlParseContext * pctx, const char * name) { argument
54 RTC_UNUSED(pctx);
58 virtual void CharacterData(XmlParseContext * pctx, argument
60 RTC_UNUSED(pctx);
63 virtual void Error(XmlParseContext * pctx, XML_Error code) { argument
64 RTC_UNUSED(pctx);
/external/chromium_org/third_party/webrtc/libjingle/xmllite/
H A Dxmlbuilder.cc35 XmlBuilder::BuildElement(XmlParseContext * pctx, argument
37 QName tagName(pctx->ResolveQName(name, false));
49 QName attName(pctx->ResolveQName(*atts, true));
72 XmlBuilder::StartElement(XmlParseContext * pctx, argument
74 XmlElement * pelNew = BuildElement(pctx, name, atts);
76 pctx->RaiseError(XML_ERROR_SYNTAX);
92 XmlBuilder::EndElement(XmlParseContext * pctx, const char * name) { argument
93 RTC_UNUSED(pctx);
100 XmlBuilder::CharacterData(XmlParseContext * pctx, argument
102 RTC_UNUSED(pctx);
109 Error(XmlParseContext * pctx, XML_Error err) argument
[all...]
H A Dxmlparser_unittest.cc26 virtual void StartElement(XmlParseContext * pctx, argument
28 ss_ << "START (" << pctx->ResolveQName(name, false).Merged();
30 ss_ << ", " << pctx->ResolveQName(*atts, true).Merged()
36 virtual void EndElement(XmlParseContext * pctx, const char * name) { argument
37 RTC_UNUSED(pctx);
41 virtual void CharacterData(XmlParseContext * pctx, argument
43 RTC_UNUSED(pctx);
46 virtual void Error(XmlParseContext * pctx, XML_Error code) { argument
47 RTC_UNUSED(pctx);
/external/chromium_org/third_party/boringssl/src/crypto/asn1/
H A Dx_long.c75 static int long_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx);
177 int indent, const ASN1_PCTX *pctx)
176 long_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx) argument
H A Dtasn_prn.c162 int nohdr, const ASN1_PCTX *pctx);
165 const ASN1_TEMPLATE *tt, const ASN1_PCTX *pctx);
170 const ASN1_PCTX *pctx);
174 const ASN1_PCTX *pctx);
177 const ASN1_ITEM *it, const ASN1_PCTX *pctx)
180 if (pctx == NULL)
181 pctx = &default_pctx;
182 if (pctx->flags & ASN1_PCTX_FLAGS_NO_STRUCT_NAME)
187 NULL, sname, 0, pctx);
193 int nohdr, const ASN1_PCTX *pctx)
176 ASN1_item_print(BIO *out, ASN1_VALUE *ifld, int indent, const ASN1_ITEM *it, const ASN1_PCTX *pctx) argument
190 asn1_item_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, const ASN1_ITEM *it, const char *fname, const char *sname, int nohdr, const ASN1_PCTX *pctx) argument
339 asn1_template_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, const ASN1_TEMPLATE *tt, const ASN1_PCTX *pctx) argument
401 asn1_print_fsname(BIO *out, int indent, const char *fname, const char *sname, const ASN1_PCTX *pctx) argument
450 asn1_print_boolean_ctx(BIO *out, int boolval, const ASN1_PCTX *pctx) argument
476 asn1_print_integer_ctx(BIO *out, ASN1_INTEGER *str, const ASN1_PCTX *pctx) argument
500 asn1_print_oid_ctx(BIO *out, const ASN1_OBJECT *oid, const ASN1_PCTX *pctx) argument
514 asn1_print_obstring_ctx(BIO *out, ASN1_STRING *str, int indent, const ASN1_PCTX *pctx) argument
531 asn1_primitive_print(BIO *out, ASN1_VALUE **fld, const ASN1_ITEM *it, int indent, const char *fname, const char *sname, const ASN1_PCTX *pctx) argument
[all...]
/external/chromium_org/third_party/boringssl/src/crypto/evp/
H A Ddigestsign.c68 int r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
79 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, argument
82 if (ctx->pctx == NULL) {
83 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
85 if (ctx->pctx == NULL) {
100 if (ctx->pctx->pmeth->verifyctx_init) {
101 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0) {
104 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
105 } else if (EVP_PKEY_verify_init(ctx->pctx) <
130 EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) argument
135 EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) argument
[all...]
H A Devp.c394 ASN1_PCTX *pctx) {
396 return pkey->ameth->pub_print(out, pkey, indent, pctx);
403 ASN1_PCTX *pctx) {
405 return pkey->ameth->priv_print(out, pkey, indent, pctx);
412 ASN1_PCTX *pctx) {
414 return pkey->ameth->param_print(out, pkey, indent, pctx);
393 EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) argument
402 EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) argument
411 EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) argument
H A Devp_ctx.c159 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx) { argument
162 if (!pctx->pmeth || !pctx->pmeth->copy) {
173 rctx->pmeth = pctx->pmeth;
174 rctx->engine = pctx->engine;
175 rctx->operation = pctx->operation;
177 if (pctx->pkey) {
178 rctx->pkey = EVP_PKEY_dup(pctx->pkey);
181 if (pctx->peerkey) {
182 rctx->peerkey = EVP_PKEY_dup(pctx
[all...]
/external/chromium_org/third_party/mesa/src/src/gallium/state_trackers/clover/core/
H A Dresource.hpp123 pipe_context *pctx; member in class:clover::mapping
/external/mesa3d/src/gallium/state_trackers/clover/core/
H A Dresource.hpp123 pipe_context *pctx; member in class:clover::mapping
/external/openssl/crypto/asn1/
H A Dx_long.c74 static int long_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx);
176 int indent, const ASN1_PCTX *pctx)
175 long_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx) argument
/external/openssl/crypto/evp/
H A Dm_sigver.c66 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, argument
70 if (ctx->pctx == NULL)
71 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
72 if (ctx->pctx == NULL)
90 if (ctx->pctx->pmeth->verifyctx_init)
92 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <=0)
94 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
96 else if (EVP_PKEY_verify_init(ctx->pctx) <= 0)
101 if (ctx->pctx
119 EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) argument
125 EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) argument
[all...]
H A Dbio_md.c174 EVP_MD_CTX *ctx,*dctx,**pctx; local
202 pctx=ptr;
203 *pctx=ctx;
/external/openssl/apps/
H A Dgenpkey.c68 static int init_keygen_file(BIO *err, EVP_PKEY_CTX **pctx,
315 static int init_keygen_file(BIO *err, EVP_PKEY_CTX **pctx, argument
321 if (*pctx)
349 *pctx = ctx;
363 int init_gen_str(BIO *err, EVP_PKEY_CTX **pctx, argument
371 if (*pctx)
412 *pctx = ctx;
/external/chromium_org/third_party/boringssl/src/crypto/x509/
H A Dx_name.c94 const ASN1_PCTX *pctx);
304 const ASN1_PCTX *pctx)
307 indent, pctx->nm_flags) <= 0)
301 x509_name_ex_print(BIO *out, ASN1_VALUE **pval, int indent, const char *fname, const ASN1_PCTX *pctx) argument
/external/chromium_org/third_party/mesa/src/src/gallium/auxiliary/util/
H A Du_pstipple.c200 struct pstip_transform_context *pctx = local
208 pctx->samplersUsed |= 1 << i;
212 pctx->maxInput = MAX2(pctx->maxInput, (int) decl->Range.Last);
214 pctx->wincoordInput = (int) decl->Range.First;
219 pctx->tempsUsed |= (1 << i);
231 struct pstip_transform_context *pctx = local
233 pctx->numImmed++;
264 struct pstip_transform_context *pctx = local
267 if (pctx
[all...]
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/nv30/
H A Dnv30_winsys.h32 struct nouveau_bufctx **pctx = push->user_priv; local
33 return *pctx;

Completed in 4422 milliseconds

123