Searched defs:dsa (Results 1 - 25 of 45) sorted by relevance

12

/external/mesa3d/src/mesa/state_tracker/
H A Dst_atom_depth.c98 struct pipe_depth_stencil_alpha_state *dsa = &st->state.depth_stencil; local
102 memset(dsa, 0, sizeof(*dsa));
106 dsa->depth.enabled = 1;
107 dsa->depth.writemask = ctx->Depth.Mask;
108 dsa->depth.func = st_compare_func_to_pipe(ctx->Depth.Func);
112 dsa->stencil[0].enabled = 1;
113 dsa->stencil[0].func = st_compare_func_to_pipe(ctx->Stencil.Function[0]);
114 dsa->stencil[0].fail_op = gl_stencil_op_to_pipe(ctx->Stencil.FailFunc[0]);
115 dsa
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/dsa/
H A DAlgorithmParameterGeneratorSpi.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DDSAUtil.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DAlgorithmParametersSpi.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DKeyFactorySpi.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DKeyPairGeneratorSpi.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
107 if (Properties.isOverrideSet("org.bouncycastle.dsa.FIPS186-2for1024bits"))
H A DBCDSAPrivateKey.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DBCDSAPublicKey.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
H A DDSASigner.java1 package org.bouncycastle.jcajce.provider.asymmetric.dsa;
/external/boringssl/src/crypto/pem/
H A Dpem_all.c113 #include <openssl/dsa.h>
123 static DSA *pkey_get_dsa(EVP_PKEY *key, DSA **dsa);
181 static DSA *pkey_get_dsa(EVP_PKEY *key, DSA **dsa) argument
190 if (dsa) {
191 DSA_free(*dsa);
192 *dsa = dtmp;
197 DSA *PEM_read_bio_DSAPrivateKey(BIO *bp, DSA **dsa, pem_password_cb *cb, argument
202 return pkey_get_dsa(pktmp, dsa); /* will free pktmp */
210 DSA *PEM_read_DSAPrivateKey(FILE *fp, DSA **dsa, pem_password_cb *cb, void *u)
214 return pkey_get_dsa(pktmp, dsa); /* wil
[all...]
/external/mesa3d/src/gallium/drivers/r300/
H A Dr300_render_stencilref.c47 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
49 return dsa->two_sided_stencil_ref ||
50 (dsa->two_sided &&
59 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
63 sr->zb_stencilrefmask = dsa->stencil_ref_mask;
77 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
80 dsa->stencil_ref_mask = dsa->stencil_ref_bf;
92 struct r300_dsa_state *dsa = (struct r300_dsa_state*)r300->dsa_state.state; local
96 dsa
[all...]
H A Dr300_hyperz.c44 struct r300_dsa_state *dsa = r300->dsa_state.state; local
46 switch (dsa->dsa.depth.func) {
66 struct r300_dsa_state *dsa = r300->dsa_state.state; local
67 unsigned func = dsa->dsa.depth.func;
74 struct r300_dsa_state *dsa = r300->dsa_state.state; local
75 unsigned func = dsa->dsa.depth.func;
101 struct r300_dsa_state *dsa local
137 struct r300_dsa_state *dsa = r300->dsa_state.state; local
231 r300_dsa_writes_depth_stencil( struct pipe_depth_stencil_alpha_state *dsa) argument
248 r300_dsa_alpha_test_enabled( struct pipe_depth_stencil_alpha_state *dsa) argument
[all...]
H A Dr300_context.c458 struct pipe_depth_stencil_alpha_state dsa; local
459 memset(&dsa, 0, sizeof(dsa));
460 dsa.depth.writemask = 1;
464 &dsa);
/external/boringssl/src/crypto/dsa/
H A Ddsa_asn1.c55 #include <openssl/dsa.h>
133 int DSA_marshal_public_key(CBB *cbb, const DSA *dsa) { argument
136 !marshal_integer(&child, dsa->pub_key) ||
137 !marshal_integer(&child, dsa->p) ||
138 !marshal_integer(&child, dsa->q) ||
139 !marshal_integer(&child, dsa->g) ||
165 int DSA_marshal_parameters(CBB *cbb, const DSA *dsa) { argument
168 !marshal_integer(&child, dsa->p) ||
169 !marshal_integer(&child, dsa->q) ||
170 !marshal_integer(&child, dsa
213 DSA_marshal_private_key(CBB *cbb, const DSA *dsa) argument
[all...]
H A Ddsa_test.cc60 #include <openssl/dsa.h>
170 bssl::UniquePtr<DSA> dsa(DSA_new());
171 if (!dsa) {
174 dsa->p = BN_bin2bn(fips_p, sizeof(fips_p), nullptr);
175 dsa->q = BN_bin2bn(fips_q, sizeof(fips_q), nullptr);
176 dsa->g = BN_bin2bn(fips_g, sizeof(fips_g), nullptr);
177 dsa->pub_key = BN_bin2bn(fips_y, sizeof(fips_y), nullptr);
178 dsa->priv_key = BN_bin2bn(fips_x, sizeof(fips_x), nullptr);
179 if (dsa->p == nullptr || dsa
290 bssl::UniquePtr<DSA> dsa = GetFIPSDSA(); local
[all...]
/external/boringssl/src/crypto/evp/
H A Devp_asn1.c62 #include <openssl/dsa.h>
211 DSA *dsa = DSA_parse_private_key(cbs); local
212 if (dsa == NULL || !EVP_PKEY_assign_DSA(ret, dsa)) {
213 DSA_free(dsa);
330 return i2d_DSAPublicKey(key->pkey.dsa, outp);
H A Dp_dsa_asn1.c61 #include <openssl/dsa.h>
71 DSA *dsa; local
73 dsa = DSA_new();
74 if (dsa == NULL) {
78 dsa = DSA_parse_parameters(params);
79 if (dsa == NULL || CBS_len(params) != 0) {
85 dsa->pub_key = BN_new();
86 if (dsa->pub_key == NULL) {
90 if (!BN_parse_asn1_unsigned(key, dsa->pub_key) ||
96 EVP_PKEY_assign_DSA(out, dsa);
105 const DSA *dsa = key->pkey.dsa; local
132 DSA *dsa = DSA_parse_parameters(params); local
170 const DSA *dsa = key->pkey.dsa; local
203 DSA *dsa; local
[all...]
H A Devp.c62 #include <openssl/dsa.h>
266 return pkey->pkey.dsa;
270 DSA *dsa = EVP_PKEY_get0_DSA(pkey); local
271 if (dsa != NULL) {
272 DSA_up_ref(dsa);
274 return dsa;
/external/boringssl/include/openssl/
H A Devp.h744 DSA *dsa; member in union:evp_pkey_st::__anon621
/external/boringssl/src/include/openssl/
H A Devp.h744 DSA *dsa; member in union:evp_pkey_st::__anon703
/external/mesa3d/src/gallium/auxiliary/vl/
H A Dvl_compositor.h100 void *dsa; member in struct:vl_compositor
H A Dvl_mpeg12_decoder.h76 void *dsa; member in struct:vl_mpeg12_decoder
/external/mesa3d/src/gallium/drivers/radeonsi/
H A Dsi_state.h82 struct si_state_dsa *dsa; member in struct:si_state::__anon14658
H A Dsi_state_draw.c465 struct si_state_dsa *dsa = rctx->queued.named.dsa; local
470 dsa->db_render_override |
/external/openssh/
H A Dsshkey.h33 #include <openssl/dsa.h>
103 DSA *dsa; member in struct:sshkey

Completed in 474 milliseconds

12