Searched refs:engine (Results 1 - 25 of 358) sorted by path

1234567891011>>

/external/antlr/antlr-3.4/tool/src/test/java/org/antlr/test/
H A DTestInterpretedLexing.java84 Interpreter engine = new Interpreter(g, new ANTLRStringStream("a"));
85 engine = new Interpreter(g, new ANTLRStringStream("b"));
86 Token result = engine.scan("A");
88 engine = new Interpreter(g, new ANTLRStringStream("c"));
89 result = engine.scan("A");
99 Interpreter engine = new Interpreter(g, new ANTLRStringStream("abc")); // should ignore the x
100 Token result = engine.scan("A");
110 Interpreter engine = new Interpreter(g, new ANTLRStringStream("12x")); // should ignore the x
111 Token result = engine.scan("INT");
113 engine
[all...]
/external/apache-http/src/org/apache/http/impl/auth/
H A DNTLMScheme.java62 private final NTLMEngine engine; field in class:NTLMScheme
67 public NTLMScheme(final NTLMEngine engine) { argument
69 if (engine == null) {
70 throw new IllegalArgumentException("NTLM engine may not be null");
72 this.engine = engine;
125 response = this.engine.generateType1Msg(
130 response = this.engine.generateType3Msg(
/external/autotest/client/common_lib/cros/fake_device_server/
H A Dserver.py32 cherrypy.engine.stop()
94 cherrypy.engine.start()
106 cherrypy.engine.block()
/external/boringssl/include/openssl/
H A Dcipher.h149 const EVP_CIPHER *cipher, ENGINE *engine,
H A Dcmac.h53 * |engine| argument is ignored.
57 const EVP_CIPHER *cipher, ENGINE *engine);
H A Ddh.h62 #include <openssl/engine.h>
105 * NULL on allocation failure. The |engine| parameter is ignored. */
109 OPENSSL_EXPORT DH *DH_get_1024_160(const ENGINE *engine);
110 OPENSSL_EXPORT DH *DH_get_2048_224(const ENGINE *engine);
111 OPENSSL_EXPORT DH *DH_get_2048_256(const ENGINE *engine);
H A Ddigest.h131 ENGINE *engine);
H A Ddsa.h65 #include <openssl/engine.h>
H A Dec_key.h74 #include <openssl/engine.h>
93 OPENSSL_EXPORT EC_KEY *EC_KEY_new_method(const ENGINE *engine);
240 * See engine.h. */
H A Dengine.h43 * |engine| and frees |engine| itself. */
44 OPENSSL_EXPORT void ENGINE_free(ENGINE *engine);
56 OPENSSL_EXPORT int ENGINE_set_RSA_method(ENGINE *engine,
59 OPENSSL_EXPORT RSA_METHOD *ENGINE_get_RSA_method(const ENGINE *engine);
61 OPENSSL_EXPORT int ENGINE_set_ECDSA_method(ENGINE *engine,
64 OPENSSL_EXPORT ECDSA_METHOD *ENGINE_get_ECDSA_method(const ENGINE *engine);
H A Drsa.h62 #include <openssl/engine.h>
80 OPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
/external/boringssl/
H A Dsources.mk100 src/crypto/engine/engine.c\
/external/boringssl/src/crypto/cmac/
H A Dcmac.c102 const int ok = CMAC_Init(&ctx, key, key_len, cipher, NULL /* engine */) &&
148 const EVP_CIPHER *cipher, ENGINE *engine) {
147 CMAC_Init(CMAC_CTX *ctx, const void *key, size_t key_len, const EVP_CIPHER *cipher, ENGINE *engine) argument
/external/boringssl/src/crypto/dh/
H A Ddh_test.cc406 DH *(*get_param)(const ENGINE *engine);
H A Dparams.c191 const ENGINE *engine) {
208 DH *DH_get_1024_160(const ENGINE *engine) { argument
209 return get_standard_parameters(&dh1024_160, engine);
212 DH *DH_get_2048_224(const ENGINE *engine) { argument
213 return get_standard_parameters(&dh2048_224, engine);
216 DH *DH_get_2048_256(const ENGINE *engine) { argument
217 return get_standard_parameters(&dh2048_256, engine);
190 get_standard_parameters(const struct standard_parameters *params, const ENGINE *engine) argument
/external/boringssl/src/crypto/dsa/
H A Ddsa.c67 #include <openssl/engine.h>
/external/boringssl/src/crypto/engine/
H A Dengine.c15 #include <openssl/engine.h>
35 ENGINE *engine = OPENSSL_malloc(sizeof(ENGINE)); local
36 if (engine == NULL) {
40 OPENSSL_memset(engine, 0, sizeof(ENGINE));
41 return engine;
44 void ENGINE_free(ENGINE *engine) { argument
46 OPENSSL_free(engine);
65 int ENGINE_set_RSA_method(ENGINE *engine, const RSA_METHOD *method, argument
67 return set_method((void **)&engine->rsa_method, method, method_size,
71 RSA_METHOD *ENGINE_get_RSA_method(const ENGINE *engine) { argument
75 ENGINE_set_ECDSA_method(ENGINE *engine, const ECDSA_METHOD *method, size_t method_size) argument
81 ENGINE_get_ECDSA_method(const ENGINE *engine) argument
[all...]
/external/boringssl/src/crypto/evp/
H A Devp_ctx.c113 ret->engine = e;
166 ret->engine = ctx->engine;
H A Dinternal.h179 ENGINE *engine; member in struct:evp_pkey_ctx_st
/external/boringssl/src/crypto/fipsmodule/cipher/
H A Dcipher.c132 ENGINE *engine, const uint8_t *key, const uint8_t *iv,
131 EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, const uint8_t *key, const uint8_t *iv, int enc) argument
/external/boringssl/src/crypto/fipsmodule/digest/
H A Ddigest.c167 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *engine) { argument
/external/boringssl/src/crypto/fipsmodule/ec/
H A Dec_key.c74 #include <openssl/engine.h>
89 EC_KEY *EC_KEY_new_method(const ENGINE *engine) { argument
98 if (engine) {
99 ret->ecdsa_meth = ENGINE_get_ECDSA_method(engine);
/external/boringssl/src/crypto/fipsmodule/rsa/
H A Drsa.c64 #include <openssl/engine.h>
83 RSA *RSA_new_method(const ENGINE *engine) { argument
92 if (engine) {
93 rsa->meth = ENGINE_get_RSA_method(engine);
/external/boringssl/src/include/openssl/
H A Dcipher.h149 const EVP_CIPHER *cipher, ENGINE *engine,
H A Dcmac.h53 * |engine| argument is ignored.
57 const EVP_CIPHER *cipher, ENGINE *engine);

Completed in 412 milliseconds

1234567891011>>