Searched refs:pctx (Results 51 - 75 of 95) sorted by relevance

1234

/external/mesa3d/src/gallium/state_trackers/clover/core/
H A Dresource.hpp123 pipe_context *pctx; member in class:clover::mapping
/external/chromium_org/third_party/boringssl/src/include/openssl/
H A Devp.h224 * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
225 * operation will be written to |*pctx|; this can be used to set alternative
229 OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
255 * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
256 * operation will be written to |*pctx|; this can be used to set alternative
260 OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
352 int indent, ASN1_PCTX *pctx);
357 int indent, ASN1_PCTX *pctx);
362 int indent, ASN1_PCTX *pctx);
H A Ddigest.h254 /* pctx is an opaque (at this layer) pointer to additional context that
256 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
259 * manipulate |pctx|. */
/external/wpa_supplicant_8/hostapd/src/utils/
H A Dxml_libxml2.c58 xmlSchemaParserCtxtPtr pctx; local
79 pctx = xmlSchemaNewParserCtxt(xml_schema_fname);
80 xmlSchemaSetParserErrors(pctx, (xmlSchemaValidityErrorFunc) add_str,
83 schema = xmlSchemaParse(pctx);
84 xmlSchemaFreeParserCtxt(pctx);
/external/wpa_supplicant_8/src/utils/
H A Dxml_libxml2.c58 xmlSchemaParserCtxtPtr pctx; local
79 pctx = xmlSchemaNewParserCtxt(xml_schema_fname);
80 xmlSchemaSetParserErrors(pctx, (xmlSchemaValidityErrorFunc) add_str,
83 schema = xmlSchemaParse(pctx);
84 xmlSchemaFreeParserCtxt(pctx);
/external/wpa_supplicant_8/wpa_supplicant/src/utils/
H A Dxml_libxml2.c58 xmlSchemaParserCtxtPtr pctx; local
79 pctx = xmlSchemaNewParserCtxt(xml_schema_fname);
80 xmlSchemaSetParserErrors(pctx, (xmlSchemaValidityErrorFunc) add_str,
83 schema = xmlSchemaParse(pctx);
84 xmlSchemaFreeParserCtxt(pctx);
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/nv50/
H A Dnv50_transfer.c250 nv50_miptree_transfer_new(struct pipe_context *pctx, argument
256 struct nv50_context *nv50 = nv50_context(pctx);
327 nv50_miptree_transfer_del(struct pipe_context *pctx, argument
330 struct nv50_context *nv50 = nv50_context(pctx);
354 nv50_miptree_transfer_map(struct pipe_context *pctx, argument
357 struct nv50_screen *screen = nv50_screen(pctx->screen);
377 nv50_miptree_transfer_unmap(struct pipe_context *pctx, argument
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/nvc0/
H A Dnvc0_transfer.c330 nvc0_miptree_transfer_new(struct pipe_context *pctx, argument
336 struct nvc0_context *nvc0 = nvc0_context(pctx);
408 nvc0_miptree_transfer_del(struct pipe_context *pctx, argument
411 struct nvc0_context *nvc0 = nvc0_context(pctx);
435 nvc0_miptree_transfer_map(struct pipe_context *pctx, argument
438 struct nvc0_context *nvc0 = nvc0_context(pctx);
458 nvc0_miptree_transfer_unmap(struct pipe_context *pctx, argument
/external/mesa3d/src/gallium/drivers/nv50/
H A Dnv50_transfer.c250 nv50_miptree_transfer_new(struct pipe_context *pctx, argument
256 struct nv50_context *nv50 = nv50_context(pctx);
327 nv50_miptree_transfer_del(struct pipe_context *pctx, argument
330 struct nv50_context *nv50 = nv50_context(pctx);
354 nv50_miptree_transfer_map(struct pipe_context *pctx, argument
357 struct nv50_screen *screen = nv50_screen(pctx->screen);
377 nv50_miptree_transfer_unmap(struct pipe_context *pctx, argument
/external/mesa3d/src/gallium/drivers/nvc0/
H A Dnvc0_transfer.c330 nvc0_miptree_transfer_new(struct pipe_context *pctx, argument
336 struct nvc0_context *nvc0 = nvc0_context(pctx);
408 nvc0_miptree_transfer_del(struct pipe_context *pctx, argument
411 struct nvc0_context *nvc0 = nvc0_context(pctx);
435 nvc0_miptree_transfer_map(struct pipe_context *pctx, argument
438 struct nvc0_context *nvc0 = nvc0_context(pctx);
458 nvc0_miptree_transfer_unmap(struct pipe_context *pctx, argument
/external/openssl/crypto/asn1/
H A Dameth_lib.c413 ASN1_PCTX *pctx),
429 ASN1_PCTX *pctx))
444 ASN1_PCTX *pctx))
408 EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size)(const EVP_PKEY *pk), int (*pkey_bits)(const EVP_PKEY *pk)) argument
425 EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
436 EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode)(EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing)(const EVP_PKEY *pk), int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
H A Dx_name.c89 const ASN1_PCTX *pctx);
297 const ASN1_PCTX *pctx)
300 indent, pctx->nm_flags) <= 0)
294 x509_name_ex_print(BIO *out, ASN1_VALUE **pval, int indent, const char *fname, const ASN1_PCTX *pctx) argument
/external/e2fsprogs/e2fsck/
H A Dproblem.c1765 struct problem_context pctx; local
1770 clear_problem_context(&pctx);
1771 answer = fix_problem(ctx, ldesc->end_message, &pctx);
1821 int fix_problem(e2fsck_t ctx, problem_t code, struct problem_context *pctx) argument
1877 ans = fix_problem(ctx, ldesc->question, pctx);
1918 print_e2fsck_message(stdout, ctx, message, pctx, 1, 0);
1921 print_e2fsck_message(ctx->logf, ctx, message, pctx, 1, 0);
1970 answer = fix_problem(ctx, ptr->second_code, pctx);
1995 struct problem_context *pctx, int first,
1994 print_e2fsck_message(FILE *f, e2fsck_t ctx, const char *msg, struct problem_context *pctx, int first, int recurse) argument
H A Dproblem.h1044 int fix_problem(e2fsck_t ctx, problem_t code, struct problem_context *pctx);
1048 void clear_problem_context(struct problem_context *pctx);
1052 struct problem_context *pctx, int first,
/external/openssl/apps/
H A Ddgst.c421 EVP_PKEY_CTX *pctx = NULL; local
430 r = EVP_DigestVerifyInit(mctx, &pctx, md, NULL, sigkey);
432 r = EVP_DigestSignInit(mctx, &pctx, md, NULL, sigkey);
445 if (pkey_ctrl_string(pctx, sigopt) <= 0)
/external/openssl/crypto/cmac/
H A Dcm_pmeth.c104 if (!CMAC_Update(ctx->pctx->data, data, count))
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/nv30/
H A Dnv30_winsys.h32 struct nouveau_bufctx **pctx = push->user_priv; local
33 return *pctx;
/external/mesa3d/src/gallium/drivers/nv30/
H A Dnv30_winsys.h32 struct nouveau_bufctx **pctx = push->user_priv; local
33 return *pctx;
/external/openssl/crypto/evp/
H A Devp.h272 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
615 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
620 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
945 int indent, ASN1_PCTX *pctx);
947 int indent, ASN1_PCTX *pctx);
949 int indent, ASN1_PCTX *pctx);
1030 ASN1_PCTX *pctx),
1037 ASN1_PCTX *pctx));
1046 ASN1_PCTX *pctx));
/external/openssl/include/openssl/
H A Devp.h272 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
615 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
620 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
945 int indent, ASN1_PCTX *pctx);
947 int indent, ASN1_PCTX *pctx);
949 int indent, ASN1_PCTX *pctx);
1030 ASN1_PCTX *pctx),
1037 ASN1_PCTX *pctx));
1046 ASN1_PCTX *pctx));
/external/chromium_org/third_party/boringssl/src/crypto/x509/
H A Dx_name.c94 const ASN1_PCTX *pctx);
304 const ASN1_PCTX *pctx)
307 indent, pctx->nm_flags) <= 0)
301 x509_name_ex_print(BIO *out, ASN1_VALUE **pval, int indent, const char *fname, const ASN1_PCTX *pctx) argument
/external/chromium_org/third_party/boringssl/src/crypto/evp/
H A Dp_hmac.c140 HMAC_PKEY_CTX *hctx = ctx->pctx->data;
/external/openssl/crypto/hmac/
H A Dhm_pmeth.c144 HMAC_PKEY_CTX *hctx = ctx->pctx->data;
/external/pdfium/core/src/fdrm/crypto/
H A Dfx_crypt.cpp194 void CRYPT_MD5Update(FX_LPVOID pctx, FX_LPCBYTE input, FX_DWORD length ) argument
196 struct md5_context *ctx = (struct md5_context *)pctx;
229 void CRYPT_MD5Finish(FX_LPVOID pctx, FX_BYTE digest[16] ) argument
231 struct md5_context *ctx = (struct md5_context *)pctx;
/external/chromium_org/third_party/libjingle/source/talk/xmpp/
H A Dxmpplogintask.cc61 XmppLoginTask::XmppLoginTask(XmppEngineImpl * pctx) : argument
62 pctx_(pctx),

Completed in 482 milliseconds

1234