Searched refs:dsa (Results 76 - 100 of 156) sorted by relevance

1234567

/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/dsa/
H A DKeyFactorySpi.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DBCDSAPrivateKey.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DBCDSAPublicKey.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
/external/chromium_org/third_party/boringssl/src/crypto/engine/
H A Dengine.c18 #include <openssl/dsa.h>
/external/chromium_org/third_party/boringssl/src/crypto/evp/
H A Dasn1.c163 return i2d_DSAPublicKey(key->pkey.dsa, outp);
/external/chromium_org/third_party/mesa/src/src/gallium/auxiliary/vl/
H A Dvl_compositor.h100 void *dsa; member in struct:vl_compositor
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/r600/
H A Dr600_state_common.c266 struct r600_pipe_dsa *dsa = (struct r600_pipe_dsa*)rctx->states[R600_PIPE_STATE_DSA]; local
271 if (!dsa)
276 ref.valuemask[0] = dsa->valuemask[0];
277 ref.valuemask[1] = dsa->valuemask[1];
278 ref.writemask[0] = dsa->writemask[0];
279 ref.writemask[1] = dsa->writemask[1];
287 struct r600_pipe_dsa *dsa = state; local
293 rstate = &dsa->rstate;
299 ref.valuemask[0] = dsa->valuemask[0];
300 ref.valuemask[1] = dsa
[all...]
H A Dr600_state.c801 struct r600_pipe_dsa *dsa = CALLOC_STRUCT(r600_pipe_dsa); local
805 if (dsa == NULL) {
809 dsa->valuemask[0] = state->stencil[0].valuemask;
810 dsa->valuemask[1] = state->stencil[1].valuemask;
811 dsa->writemask[0] = state->stencil[0].writemask;
812 dsa->writemask[1] = state->stencil[1].writemask;
814 rstate = &dsa->rstate;
846 dsa->sx_alpha_test_control = alpha_test_control & 0xff;
847 dsa->alpha_ref = alpha_ref;
2571 /* only set some bits here, the other bits are set in the dsa stat
2692 struct pipe_depth_stencil_alpha_state dsa; local
[all...]
/external/chromium_org/third_party/mesa/src/src/gallium/drivers/radeonsi/
H A Dsi_state.h82 struct si_state_dsa *dsa; member in struct:si_state::__anon13919
H A Dsi_state_draw.c465 struct si_state_dsa *dsa = rctx->queued.named.dsa; local
470 dsa->db_render_override |
/external/mesa3d/src/gallium/auxiliary/vl/
H A Dvl_compositor.h100 void *dsa; member in struct:vl_compositor
/external/mesa3d/src/gallium/drivers/r600/
H A Dr600_state_common.c266 struct r600_pipe_dsa *dsa = (struct r600_pipe_dsa*)rctx->states[R600_PIPE_STATE_DSA]; local
271 if (!dsa)
276 ref.valuemask[0] = dsa->valuemask[0];
277 ref.valuemask[1] = dsa->valuemask[1];
278 ref.writemask[0] = dsa->writemask[0];
279 ref.writemask[1] = dsa->writemask[1];
287 struct r600_pipe_dsa *dsa = state; local
293 rstate = &dsa->rstate;
299 ref.valuemask[0] = dsa->valuemask[0];
300 ref.valuemask[1] = dsa
[all...]
H A Dr600_state.c801 struct r600_pipe_dsa *dsa = CALLOC_STRUCT(r600_pipe_dsa); local
805 if (dsa == NULL) {
809 dsa->valuemask[0] = state->stencil[0].valuemask;
810 dsa->valuemask[1] = state->stencil[1].valuemask;
811 dsa->writemask[0] = state->stencil[0].writemask;
812 dsa->writemask[1] = state->stencil[1].writemask;
814 rstate = &dsa->rstate;
846 dsa->sx_alpha_test_control = alpha_test_control & 0xff;
847 dsa->alpha_ref = alpha_ref;
2571 /* only set some bits here, the other bits are set in the dsa stat
2692 struct pipe_depth_stencil_alpha_state dsa; local
[all...]
/external/mesa3d/src/gallium/drivers/radeonsi/
H A Dsi_state.h82 struct si_state_dsa *dsa; member in struct:si_state::__anon27330
/external/openssl/
H A DApps-config-host.mk33 apps/dsa.c \
H A DApps-config-target.mk33 apps/dsa.c \
/external/openssl/crypto/x509/
H A Dx509.h99 #include <openssl/dsa.h>
699 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
700 int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);
701 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
702 int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);
738 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
739 int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);
740 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
741 int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);
/external/openssl/include/openssl/
H A Dx509.h99 #include <openssl/dsa.h>
699 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
700 int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);
701 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
702 int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);
738 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
739 int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);
740 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
741 int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);
/external/chromium_org/net/data/ssl/scripts/
H A Dgenerate-weak-test-chains.sh19 dsa)
/external/chromium_org/third_party/mesa/src/src/gallium/auxiliary/cso_cache/
H A Dcso_context.h60 const struct pipe_depth_stencil_alpha_state *dsa );
/external/mesa3d/src/gallium/auxiliary/cso_cache/
H A Dcso_context.h60 const struct pipe_depth_stencil_alpha_state *dsa );
/external/chromium_org/third_party/mesa/src/src/mesa/state_tracker/
H A Dst_cb_drawpixels.c713 struct pipe_depth_stencil_alpha_state dsa; local
717 memset(&dsa, 0, sizeof(dsa));
718 dsa.stencil[0].enabled = 1;
719 dsa.stencil[0].func = PIPE_FUNC_ALWAYS;
720 dsa.stencil[0].writemask = ctx->Stencil.WriteMask[0] & 0xff;
721 dsa.stencil[0].zpass_op = PIPE_STENCIL_OP_REPLACE;
724 dsa.depth.enabled = 1;
725 dsa.depth.writemask = ctx->Depth.Mask;
726 dsa
[all...]
/external/mesa3d/src/mesa/state_tracker/
H A Dst_cb_drawpixels.c713 struct pipe_depth_stencil_alpha_state dsa; local
717 memset(&dsa, 0, sizeof(dsa));
718 dsa.stencil[0].enabled = 1;
719 dsa.stencil[0].func = PIPE_FUNC_ALWAYS;
720 dsa.stencil[0].writemask = ctx->Stencil.WriteMask[0] & 0xff;
721 dsa.stencil[0].zpass_op = PIPE_STENCIL_OP_REPLACE;
724 dsa.depth.enabled = 1;
725 dsa.depth.writemask = ctx->Depth.Mask;
726 dsa
[all...]
/external/conscrypt/src/main/native/
H A Dorg_conscrypt_NativeCrypto.cpp45 #include <openssl/dsa.h>
1510 // See <openssl/dsa.h> for exact declaration of DSA_METHOD.
1519 DSA* dsa) {
1521 jobject private_key = reinterpret_cast<jobject>(DSA_get_ex_data(dsa, 0));
1540 size_t max_expected_size = static_cast<size_t>(DSA_size(dsa));
1554 int DsaMethodSignSetup(DSA* /* dsa */,
1567 DSA* /* dsa */) {
1572 int DsaMethodFinish(DSA* dsa) { argument
1575 jobject key = reinterpret_cast<jobject>(DSA_get_ex_data(dsa, 0));
1577 DSA_set_ex_data(dsa,
1517 DsaMethodDoSign(const unsigned char* dgst, int dlen, DSA* dsa) argument
[all...]
/external/chromium_org/third_party/boringssl/src/include/openssl/
H A Dx509.h75 #include <openssl/dsa.h>
658 OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
659 OPENSSL_EXPORT int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);
660 OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
661 OPENSSL_EXPORT int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);
693 OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
694 OPENSSL_EXPORT int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);
695 OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
696 OPENSSL_EXPORT int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);

Completed in 561 milliseconds

1234567