Searched refs:ctx (Results 201 - 225 of 4049) sorted by relevance

1234567891011>>

/external/mesa3d/src/mesa/swrast/
H A Ds_atifragshader.h34 _swrast_exec_fragment_shader( struct gl_context *ctx, SWspan *span );
H A Ds_texcombine.h35 _swrast_texture_span( struct gl_context *ctx, SWspan *span );
H A Ds_texfetch.h33 _mesa_update_fetch_functions(struct gl_context *ctx, GLuint unit);
/external/tensorflow/tensorflow/compiler/tf2xla/kernels/
H A Dsegment_reduction_ops.cc27 explicit UnsortedSegmentSum(OpKernelConstruction* ctx) : XlaOpKernel(ctx) { argument
28 OP_REQUIRES_OK(ctx, ctx->GetAttr("T", &dtype_));
31 void Compile(XlaOpKernelContext* ctx) override {
43 auto data = ctx->Input(0);
44 TensorShape data_shape = ctx->InputShape(0);
46 auto indices = ctx->Input(1);
47 TensorShape indices_shape = ctx->InputShape(1);
50 OP_REQUIRES_OK(ctx, ct
[all...]
H A Dbias_ops.cc30 explicit BiasOp(OpKernelConstruction* ctx) : XlaOpKernel(ctx) { argument
32 if (ctx->GetAttr("data_format", &data_format).ok()) {
33 OP_REQUIRES(ctx, FormatFromString(data_format, &data_format_),
40 void Compile(XlaOpKernelContext* ctx) override {
41 const TensorShape input_shape = ctx->InputShape(0);
42 const TensorShape bias_shape = ctx->InputShape(1);
44 OP_REQUIRES(ctx, TensorShapeUtils::IsMatrixOrHigher(input_shape),
47 OP_REQUIRES(ctx, TensorShapeUtils::IsVector(bias_shape),
53 ctx, feature_di
77 BiasAddGradOp(OpKernelConstruction* ctx) argument
[all...]
H A Dlrn_ops.cc27 explicit LRNOp(OpKernelConstruction* ctx) : XlaOpKernel(ctx) { argument
28 OP_REQUIRES_OK(ctx, ctx->GetAttr("depth_radius", &depth_radius_));
31 OP_REQUIRES_OK(ctx, ctx->GetAttr("bias", &bias_));
32 OP_REQUIRES_OK(ctx, ctx->GetAttr("alpha", &alpha_));
33 OP_REQUIRES_OK(ctx, ctx
76 LRNGradOp(OpKernelConstruction* ctx) argument
[all...]
/external/tensorflow/tensorflow/python/client/
H A Dtest_construction_fails_op.cc26 explicit ConstructionFailsOp(OpKernelConstruction* ctx) : OpKernel(ctx) { argument
27 OP_REQUIRES(ctx, false,
31 void Compute(OpKernelContext* ctx) override {}
/external/vboot_reference/firmware/2lib/include/
H A D2tpm_bootmode.h16 * @param ctx Vboot context
19 const uint8_t *vb2_get_boot_state_digest(struct vb2_context *ctx);
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Daes.h15 int aes_encrypt(void *ctx, const u8 *plain, u8 *crypt);
16 void aes_encrypt_deinit(void *ctx);
18 int aes_decrypt(void *ctx, const u8 *crypt, u8 *plain);
19 void aes_decrypt_deinit(void *ctx);
/external/wpa_supplicant_8/src/crypto/
H A Daes.h15 int aes_encrypt(void *ctx, const u8 *plain, u8 *crypt);
16 void aes_encrypt_deinit(void *ctx);
18 int aes_decrypt(void *ctx, const u8 *crypt, u8 *plain);
19 void aes_decrypt_deinit(void *ctx);
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Daes.h15 int aes_encrypt(void *ctx, const u8 *plain, u8 *crypt);
16 void aes_encrypt_deinit(void *ctx);
18 int aes_decrypt(void *ctx, const u8 *crypt, u8 *plain);
19 void aes_decrypt_deinit(void *ctx);
/external/mesa3d/src/gallium/drivers/nouveau/nv50/
H A Dnv50_push.c68 emit_vertices_i08(struct push_context *ctx, unsigned start, unsigned count) argument
70 uint8_t *elts = (uint8_t *)ctx->idxbuf + start;
73 unsigned push = MIN2(count, ctx->packet_vertex_limit);
77 if (ctx->primitive_restart)
78 nr = prim_restart_search_i08(elts, push, ctx->restart_index);
80 size = ctx->vertex_words * nr;
82 if (unlikely(ctx->need_vertex_id)) {
83 BEGIN_NV04(ctx->push, NV84_3D(VERTEX_ID_BASE), 1);
84 PUSH_DATA (ctx->push, *elts + ctx
107 emit_vertices_i16(struct push_context *ctx, unsigned start, unsigned count) argument
146 emit_vertices_i32(struct push_context *ctx, unsigned start, unsigned count) argument
185 emit_vertices_seq(struct push_context *ctx, unsigned start, unsigned count) argument
243 struct push_context ctx; local
[all...]
/external/boringssl/src/crypto/fipsmodule/digest/
H A Ddigest.c78 void EVP_MD_CTX_init(EVP_MD_CTX *ctx) { argument
79 OPENSSL_memset(ctx, 0, sizeof(EVP_MD_CTX));
83 EVP_MD_CTX *ctx = OPENSSL_malloc(sizeof(EVP_MD_CTX)); local
85 if (ctx) {
86 EVP_MD_CTX_init(ctx);
89 return ctx;
94 int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx) { argument
95 OPENSSL_free(ctx->md_data);
97 assert(ctx->pctx == NULL || ctx
107 EVP_MD_CTX_free(EVP_MD_CTX *ctx) argument
116 EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) argument
169 EVP_MD_CTX_reset(EVP_MD_CTX *ctx) argument
174 EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *engine) argument
194 EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) argument
199 EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) argument
204 EVP_DigestFinal_ex(EVP_MD_CTX *ctx, uint8_t *md_out, unsigned int *size) argument
214 EVP_DigestFinal(EVP_MD_CTX *ctx, uint8_t *md, unsigned int *size) argument
222 EVP_MD_CTX ctx; local
235 EVP_MD_CTX_md(const EVP_MD_CTX *ctx) argument
242 EVP_MD_CTX_size(const EVP_MD_CTX *ctx) argument
246 EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx) argument
250 EVP_MD_CTX_type(const EVP_MD_CTX *ctx) argument
[all...]
/external/deqp/modules/gles31/functional/
H A Des31fNegativeAdvancedBlendEquationTests.cpp132 std::string generateVertexShaderSource (NegativeTestContext& ctx) argument
134 const bool supportsES32 = contextSupports(ctx.getRenderContext().getType(), glu::ApiType::es(3, 2));
147 std::string generateFragmentShaderSource (NegativeTestContext& ctx, BlendEquation equation) argument
149 const bool supportsES32 = contextSupports(ctx.getRenderContext().getType(), glu::ApiType::es(3, 2));
165 glu::ProgramSources generateProgramSources (NegativeTestContext& ctx, BlendEquation equation) argument
168 << glu::VertexSource(generateVertexShaderSource(ctx))
169 << glu::FragmentSource(generateFragmentShaderSource(ctx, equation));
172 void blend_qualifier_mismatch (NegativeTestContext& ctx) argument
175 ctx.isExtensionSupported("GL_KHR_blend_equation_advanced") || contextSupports(ctx
208 attachment_advanced_equation(NegativeTestContext& ctx) argument
[all...]
H A Des31fNegativeComputeTests.cpp78 int getResourceLimit (NegativeTestContext& ctx, GLenum resource) argument
81 ctx.glGetIntegerv(resource, &limit);
86 void verifyLinkError (NegativeTestContext& ctx, const glu::ShaderProgram& program) argument
90 tcu::TestLog& log = ctx.getLog();
99 ctx.fail(message);
103 void verifyCompileError (NegativeTestContext& ctx, const glu::ShaderProgram& program, glu::ShaderType shaderType) argument
107 tcu::TestLog& log = ctx.getLog();
116 ctx.fail(message);
120 string generateComputeShader (NegativeTestContext& ctx, const string& shaderDeclarations, const string& shaderBody) argument
122 const bool isES32 = glu::contextSupports(ctx
184 exceed_uniform_block_limit(NegativeTestContext& ctx) argument
202 exceed_shader_storage_block_limit(NegativeTestContext& ctx) argument
220 exceed_texture_image_units_limit(NegativeTestContext& ctx) argument
256 exceed_image_uniforms_limit(NegativeTestContext& ctx) argument
280 exceed_shared_memory_size_limit(NegativeTestContext& ctx) argument
303 exceed_uniform_components_limit(NegativeTestContext& ctx) argument
326 exceed_atomic_counter_buffer_limit(NegativeTestContext& ctx) argument
358 exceed_atomic_counters_limit(NegativeTestContext& ctx) argument
383 program_not_active(NegativeTestContext& ctx) argument
444 invalid_program_query(NegativeTestContext& ctx) argument
494 invalid_dispatch_compute_indirect(NegativeTestContext& ctx) argument
585 invalid_maximum_work_group_counts(NegativeTestContext& ctx) argument
631 invalid_maximum_work_group_sizes(NegativeTestContext& ctx) argument
707 invalid_layout_qualifiers(NegativeTestContext& ctx) argument
801 invalid_write_built_in_constants(NegativeTestContext& ctx) argument
[all...]
/external/libvncserver/libvncserver/
H A Drfbssl_openssl.c44 struct rfbssl_ctx *ctx; local
55 if (NULL == (ctx = malloc(sizeof(struct rfbssl_ctx)))) {
59 } else if (NULL == (ctx->ssl_ctx = SSL_CTX_new(TLSv1_server_method()))) {
61 } else if (SSL_CTX_use_PrivateKey_file(ctx->ssl_ctx, keyfile, SSL_FILETYPE_PEM) <= 0) {
63 } else if (SSL_CTX_use_certificate_file(ctx->ssl_ctx, cl->screen->sslcertfile, SSL_FILETYPE_PEM) <= 0) {
65 } else if (NULL == (ctx->ssl = SSL_new(ctx->ssl_ctx))) {
68 } else if (!(SSL_set_fd(ctx->ssl, cl->sock))) {
72 while ((r = SSL_accept(ctx->ssl)) < 0) {
73 if (SSL_get_error(ctx
89 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
101 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
113 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
124 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
130 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
[all...]
H A Drfbssl_gnutls.c50 static int rfbssl_init_session(struct rfbssl_ctx *ctx, int fd) argument
59 } else if (!GNUTLS_E_SUCCESS == (ret = gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, ctx->x509_cred))) {
64 ctx->session = session;
69 static int generate_dh_params(struct rfbssl_ctx *ctx) argument
72 if (GNUTLS_E_SUCCESS == (ret = gnutls_dh_params_init(&ctx->dh_params)))
73 ret = gnutls_dh_params_generate2(ctx->dh_params, 1024);
78 static int generate_rsa_params(struct rfbssl_ctx *ctx) argument
81 if (GNUTLS_E_SUCCESS == (ret = gnutls_rsa_params_init(&ctx->rsa_params)))
82 ret = gnutls_rsa_params_generate2(ctx->rsa_params, 512);
90 struct rfbssl_ctx *ctx local
122 struct rfbssl_ctx *ctx; local
150 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
174 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
193 rfbssl_gc_peekbuf(struct rfbssl_ctx *ctx, int bufsize) argument
207 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
253 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
264 struct rfbssl_ctx *ctx = (struct rfbssl_ctx *)cl->sslctx; local
[all...]
/external/linux-kselftest/tools/testing/selftests/bpf/
H A Ddev_cgroup.c13 int bpf_prog1(struct bpf_cgroup_dev_ctx *ctx) argument
15 short type = ctx->access_type & 0xFFFF;
17 short access = ctx->access_type >> 16;
41 bpf_trace_printk(fmt, sizeof(fmt), ctx->major, ctx->minor);
47 if (ctx->major != 1 || type != BPF_DEVCG_DEV_CHAR)
50 switch (ctx->minor) {
/external/mesa3d/src/gallium/auxiliary/tgsi/
H A Dtgsi_iterate.h42 struct tgsi_iterate_context *ctx );
46 struct tgsi_iterate_context *ctx,
51 struct tgsi_iterate_context *ctx,
56 struct tgsi_iterate_context *ctx,
61 struct tgsi_iterate_context *ctx,
66 struct tgsi_iterate_context *ctx );
74 struct tgsi_iterate_context *ctx );
/external/deqp/framework/opengl/simplereference/
H A DsglrContextUtil.cpp31 void drawQuad (sglr::Context& ctx, deUint32 program, const tcu::Vec3& p0, const tcu::Vec3& p1) argument
33 const glu::ContextType ctxType = ctx.getType();
36 drawQuadWithVaoBuffers(ctx, program, p0, p1);
40 drawQuadWithClientPointers(ctx, program, p0, p1);
44 void drawQuadWithVaoBuffers (sglr::Context& ctx, deUint32 program, const tcu::Vec3& p0, const tcu::Vec3& p1) argument
64 deInt32 posLoc = ctx.getAttribLocation(program, "a_position");
65 deInt32 coordLoc = ctx.getAttribLocation(program, "a_coord");
69 ctx.genVertexArrays(1, &vaoID);
70 ctx.bindVertexArray(vaoID);
72 ctx
114 drawQuadWithClientPointers(sglr::Context& ctx, deUint32 program, const tcu::Vec3& p0, const tcu::Vec3& p1) argument
[all...]
/external/tensorflow/tensorflow/core/kernels/
H A Dlookup_table_init_op.cc46 void Compute(OpKernelContext* ctx) override {
49 OP_REQUIRES_OK(ctx,
50 GetInitializableLookupTable("table_handle", ctx, &table));
54 (ctx->input_dtype(0) == DT_RESOURCE) ? DT_RESOURCE : DT_STRING_REF;
58 OP_REQUIRES_OK(ctx, ctx->MatchSignature(expected_inputs, expected_outputs));
60 const Tensor& keys = ctx->input(1);
62 ctx, TensorShapeUtils::IsVector(keys.shape()),
66 const Tensor& values = ctx->input(2);
68 ctx, TensorShapeUtil
104 InitializeTableFromTextFileOp(OpKernelConstruction* ctx) argument
[all...]
/external/testng/src/test/java/test/attributes/
H A DAttributeTest.java14 public void bc(ITestContext ctx) { argument
15 ctx.setAttribute("test", "1");
19 public void f1(ITestContext ctx) { argument
20 Set<String> names = ctx.getAttributeNames();
23 Assert.assertEquals(ctx.getAttribute("test"), "1");
24 Object v = ctx.removeAttribute("test");
26 ctx.setAttribute("test2", "2");
30 public void f2(ITestContext ctx) { argument
31 Set<String> names = ctx.getAttributeNames();
34 Assert.assertTrue(ctx
[all...]
/external/libxkbcommon/xkbcommon/src/
H A Dcontext.c40 xkb_context_include_path_append(struct xkb_context *ctx, const char *path) argument
64 darray_append(ctx->includes, tmp);
68 darray_append(ctx->failed_includes, tmp);
76 xkb_context_include_path_append_default(struct xkb_context *ctx) argument
83 ret |= xkb_context_include_path_append(ctx, DFLT_XKB_CONFIG_ROOT);
91 ret |= xkb_context_include_path_append(ctx, user_path);
101 xkb_context_include_path_clear(struct xkb_context *ctx) argument
105 darray_foreach(path, ctx->includes)
107 darray_free(ctx->includes);
109 darray_foreach(path, ctx
118 xkb_context_include_path_reset_defaults(struct xkb_context *ctx) argument
128 xkb_context_num_include_paths(struct xkb_context *ctx) argument
138 xkb_context_include_path_get(struct xkb_context *ctx, unsigned int idx) argument
150 xkb_context_ref(struct xkb_context *ctx) argument
161 xkb_context_unref(struct xkb_context *ctx) argument
191 default_log_fn(struct xkb_context *ctx, enum xkb_log_level level, const char *fmt, va_list args) argument
244 struct xkb_context *ctx = calloc(1, sizeof(*ctx)); local
283 xkb_context_set_log_fn(struct xkb_context *ctx, void (*log_fn)(struct xkb_context *ctx, enum xkb_log_level level, const char *fmt, va_list args)) argument
292 xkb_context_get_log_level(struct xkb_context *ctx) argument
298 xkb_context_set_log_level(struct xkb_context *ctx, enum xkb_log_level level) argument
304 xkb_context_get_log_verbosity(struct xkb_context *ctx) argument
310 xkb_context_set_log_verbosity(struct xkb_context *ctx, int verbosity) argument
316 xkb_context_get_user_data(struct xkb_context *ctx) argument
324 xkb_context_set_user_data(struct xkb_context *ctx, void *user_data) argument
[all...]
/external/mesa3d/src/mesa/main/
H A Dattrib.c218 push_attrib(struct gl_context *ctx, struct gl_attrib_node **head, argument
225 _mesa_error(ctx, GL_OUT_OF_MEMORY, "glPushAttrib");
234 _mesa_error(ctx, GL_OUT_OF_MEMORY, "glPushAttrib");
246 GET_CURRENT_CONTEXT(ctx);
249 _mesa_debug(ctx, "glPushAttrib %x\n", (int) mask);
251 if (ctx->AttribStackDepth >= MAX_ATTRIB_STACK_DEPTH) {
252 _mesa_error( ctx, GL_STACK_OVERFLOW, "glPushAttrib" );
265 if (!push_attrib(ctx, &head, DUMMY_BIT, sizeof(dummy), &dummy))
270 if (!push_attrib(ctx, &head, GL_ACCUM_BUFFER_BIT,
272 (void*)&ctx
572 pop_enable_group(struct gl_context *ctx, const struct gl_enable_attrib *enable) argument
754 pop_texture_group(struct gl_context *ctx, struct texture_state *texstate) argument
1448 copy_pixelstore(struct gl_context *ctx, struct gl_pixelstore_attrib *dst, const struct gl_pixelstore_attrib *src) argument
1473 copy_array_object(struct gl_context *ctx, struct gl_vertex_array_object *dest, struct gl_vertex_array_object *src) argument
1503 copy_array_attrib(struct gl_context *ctx, struct gl_array_attrib *dest, struct gl_array_attrib *src, bool vbo_deleted) argument
1535 save_array_attrib(struct gl_context *ctx, struct gl_array_attrib *dest, struct gl_array_attrib *src) argument
1556 restore_array_attrib(struct gl_context *ctx, struct gl_array_attrib *dest, struct gl_array_attrib *src) argument
1605 init_array_attrib_data(struct gl_context *ctx, struct gl_array_attrib *attrib) argument
1626 free_array_attrib_data(struct gl_context *ctx, struct gl_array_attrib *attrib) argument
1781 _mesa_free_attrib_data(struct gl_context *ctx) argument
[all...]
/external/e2fsprogs/lib/ext2fs/
H A Dblock.c40 #define check_for_ro_violation_return(ctx, ret) \
42 if (((ctx)->flags & BLOCK_FLAG_READ_ONLY) && \
44 (ctx)->errcode = EXT2_ET_RO_BLOCK_ITERATE; \
50 #define check_for_ro_violation_goto(ctx, ret, label) \
52 if (((ctx)->flags & BLOCK_FLAG_READ_ONLY) && \
54 (ctx)->errcode = EXT2_ET_RO_BLOCK_ITERATE; \
61 int ref_offset, struct block_context *ctx)
68 limit = ctx->fs->blocksize >> 2;
69 if (!(ctx->flags & BLOCK_FLAG_DEPTH_TRAVERSE) &&
70 !(ctx
60 block_iterate_ind(blk_t *ind_block, blk_t ref_block, int ref_offset, struct block_context *ctx) argument
149 block_iterate_dind(blk_t *dind_block, blk_t ref_block, int ref_offset, struct block_context *ctx) argument
235 block_iterate_tind(blk_t *tind_block, blk_t ref_block, int ref_offset, struct block_context *ctx) argument
337 struct block_context ctx; local
[all...]

Completed in 593 milliseconds

1234567891011>>