Searched refs:ctx (Results 426 - 450 of 4049) sorted by relevance

<<11121314151617181920>>

/external/vboot_reference/firmware/2lib/include/
H A D2secdata.h66 * @param ctx Context pointer
69 int vb2_secdata_check_crc(const struct vb2_context *ctx);
81 int vb2_secdata_create(struct vb2_context *ctx);
88 * @param ctx Context pointer
91 int vb2_secdata_init(struct vb2_context *ctx);
96 * @param ctx Context pointer
101 int vb2_secdata_get(struct vb2_context *ctx,
108 * @param ctx Context pointer
113 int vb2_secdata_set(struct vb2_context *ctx,
/external/mesa3d/src/gallium/auxiliary/tgsi/
H A Dtgsi_text.c350 static void report_error( struct translate_ctx *ctx, const char *msg ) argument
354 const char *itr = ctx->text;
356 while (itr != ctx->cur) {
374 static boolean parse_header( struct translate_ctx *ctx )
378 if (str_match_nocase_whole( &ctx->cur, "FRAG" ))
380 else if (str_match_nocase_whole( &ctx->cur, "VERT" ))
382 else if (str_match_nocase_whole( &ctx->cur, "GEOM" ))
384 else if (str_match_nocase_whole( &ctx->cur, "TESS_CTRL" ))
386 else if (str_match_nocase_whole( &ctx->cur, "TESS_EVAL" ))
388 else if (str_match_nocase_whole( &ctx
408 parse_label( struct translate_ctx *ctx, uint *val ) argument
441 parse_opt_writemask( struct translate_ctx *ctx, uint *writemask ) argument
487 parse_register_file_bracket( struct translate_ctx *ctx, uint *file ) argument
507 parse_register_file_bracket_index( struct translate_ctx *ctx, uint *file, int *index ) argument
529 parse_register_1d(struct translate_ctx *ctx, uint *file, int *index ) argument
555 parse_register_bracket( struct translate_ctx *ctx, struct parsed_bracket *brackets) argument
636 parse_opt_register_src_bracket( struct translate_ctx *ctx, struct parsed_bracket *brackets, int *parsed_brackets) argument
667 parse_register_src( struct translate_ctx *ctx, uint *file, struct parsed_bracket *brackets) argument
687 parse_register_dcl_bracket( struct translate_ctx *ctx, struct parsed_dcl_bracket *bracket) argument
741 parse_register_dcl( struct translate_ctx *ctx, uint *file, struct parsed_dcl_bracket *brackets, int *num_brackets) argument
792 parse_register_dst( struct translate_ctx *ctx, uint *file, struct parsed_bracket *brackets) argument
807 parse_dst_operand( struct translate_ctx *ctx, struct tgsi_full_dst_register *dst ) argument
857 parse_optional_swizzle( struct translate_ctx *ctx, uint *swizzle, boolean *parsed_swizzle, int components) argument
895 parse_src_operand( struct translate_ctx *ctx, struct tgsi_full_src_register *src ) argument
971 parse_texoffset_operand( struct translate_ctx *ctx, struct tgsi_texture_offset *src ) argument
1026 parse_instruction( struct translate_ctx *ctx, boolean has_label ) argument
1242 parse_immediate_data(struct translate_ctx *ctx, unsigned type, union tgsi_immediate_data *values) argument
1914 struct translate_ctx ctx = {0}; local
[all...]
/external/boringssl/src/crypto/fipsmodule/cipher/
H A Daead.c36 void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx) { argument
37 OPENSSL_memset(ctx, 0, sizeof(EVP_AEAD_CTX));
42 EVP_AEAD_CTX *ctx = OPENSSL_malloc(sizeof(EVP_AEAD_CTX)); local
43 EVP_AEAD_CTX_zero(ctx);
45 if (EVP_AEAD_CTX_init(ctx, aead, key, key_len, tag_len, NULL)) {
46 return ctx;
49 EVP_AEAD_CTX_free(ctx);
53 void EVP_AEAD_CTX_free(EVP_AEAD_CTX *ctx) { argument
54 EVP_AEAD_CTX_cleanup(ctx);
55 OPENSSL_free(ctx);
58 EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len, size_t tag_len, ENGINE *impl) argument
70 EVP_AEAD_CTX_init_with_direction(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len, size_t tag_len, enum evp_aead_direction_t dir) argument
96 EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx) argument
115 EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
150 EVP_AEAD_CTX_seal_scatter( const EVP_AEAD_CTX *ctx, uint8_t *out, uint8_t *out_tag, size_t *out_tag_len, size_t max_out_tag_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *extra_in, size_t extra_in_len, const uint8_t *ad, size_t ad_len) argument
183 EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out, size_t *out_len, size_t max_out_len, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *ad, size_t ad_len) argument
229 EVP_AEAD_CTX_open_gather(const EVP_AEAD_CTX *ctx, uint8_t *out, const uint8_t *nonce, size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *in_tag, size_t in_tag_len, const uint8_t *ad, size_t ad_len) argument
257 EVP_AEAD_CTX_aead(const EVP_AEAD_CTX *ctx) argument
259 EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx, const uint8_t **out_iv, size_t *out_len) argument
268 EVP_AEAD_CTX_tag_len(const EVP_AEAD_CTX *ctx, size_t *out_tag_len, const size_t in_len, const size_t extra_in_len) argument
[all...]
/external/boringssl/src/crypto/fipsmodule/modes/
H A Dgcm.c246 #define GCM_MUL(ctx, Xi) gcm_gmult_4bit((ctx)->Xi.u, (ctx)->Htable)
248 #define GHASH(ctx, in, len) gcm_ghash_4bit((ctx)->Xi.u, (ctx)->Htable, in, len)
340 #define GCM_MUL(ctx, Xi) (*gcm_gmult_p)((ctx)->Xi.u, (ctx)->Htable)
343 #define GHASH(ctx, i
420 CRYPTO_gcm128_init(GCM128_CONTEXT *ctx, const void *aes_key, block128_f block, int is_aesni_encrypt) argument
436 CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx, const void *key, const uint8_t *iv, size_t len) argument
485 CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx, const uint8_t *aad, size_t len) argument
552 CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const void *key, const uint8_t *in, uint8_t *out, size_t len) argument
677 CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const void *key, const unsigned char *in, unsigned char *out, size_t len) argument
810 CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx, const void *key, const uint8_t *in, uint8_t *out, size_t len, ctr128_f stream) argument
911 CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx, const void *key, const uint8_t *in, uint8_t *out, size_t len, ctr128_f stream) argument
1019 CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx, const uint8_t *tag, size_t len) argument
1047 CRYPTO_gcm128_tag(GCM128_CONTEXT *ctx, unsigned char *tag, size_t len) argument
[all...]
/external/curl/lib/
H A Dmd5.c42 static void MD5_Init(MD5_CTX * ctx) argument
44 md5_init(ctx);
47 static void MD5_Update(MD5_CTX * ctx, argument
51 md5_update(ctx, inputLen, input);
54 static void MD5_Final(unsigned char digest[16], MD5_CTX * ctx) argument
56 md5_digest(ctx, 16, digest);
68 static void MD5_Init(MD5_CTX * ctx) argument
70 gcry_md_open(ctx, GCRY_MD_MD5, 0);
73 static void MD5_Update(MD5_CTX * ctx, argument
77 gcry_md_write(*ctx, inpu
80 MD5_Final(unsigned char digest[16], MD5_CTX * ctx) argument
110 MD5_Init(MD5_CTX *ctx) argument
115 MD5_Update(MD5_CTX *ctx, const unsigned char *input, unsigned int inputLen) argument
122 MD5_Final(unsigned char digest[16], MD5_CTX *ctx) argument
139 MD5_Init(MD5_CTX *ctx) argument
147 MD5_Update(MD5_CTX *ctx, const unsigned char *input, unsigned int inputLen) argument
154 MD5_Final(unsigned char digest[16], MD5_CTX *ctx) argument
281 body(MD5_CTX *ctx, const void *data, unsigned long size) argument
388 MD5_Init(MD5_CTX *ctx) argument
399 MD5_Update(MD5_CTX *ctx, const void *data, unsigned long size) argument
434 MD5_Final(unsigned char *result, MD5_CTX *ctx) argument
514 MD5_CTX ctx; local
[all...]
/external/autotest/server/site_tests/brillo_Invariants/
H A Dbrillo_Invariants.py27 def assert_selinux_context(self, path, ctx):
31 @param ctx: the selinux context to check for.
39 if not ctx in path_ctx:
41 'contain "%s"' % (path_ctx, path, ctx))
55 ctx = 'boot_block_device'
56 self.assert_selinux_context('/dev/block/by-name/boot_a', ctx)
57 self.assert_selinux_context('/dev/block/by-name/boot_b', ctx)
58 ctx = 'system_block_device'
59 self.assert_selinux_context('/dev/block/by-name/system_a', ctx)
60 self.assert_selinux_context('/dev/block/by-name/system_b', ctx)
[all...]
/external/libxkbcommon/xkbcommon/src/xkbcomp/
H A Dvmod.c33 HandleVModDef(struct xkb_context *ctx, struct xkb_mod_set *mods, argument
48 if (!ExprResolveModMask(ctx, stmt->value, MOD_REAL, mods, &mapping)) {
49 log_err(ctx,
51 xkb_atom_text(ctx, stmt->name));
62 log_err(ctx,
65 xkb_atom_text(ctx, mod->name));
78 log_warn(ctx,
81 xkb_atom_text(ctx, stmt->name),
82 ModMaskText(ctx, mods, use),
83 ModMaskText(ctx, mod
[all...]
H A Dxkbcomp-priv.h44 XkbParseFile(struct xkb_context *ctx, FILE *file,
48 XkbParseString(struct xkb_context *ctx,
56 XkbFileFromComponents(struct xkb_context *ctx,
82 ReportNotArray(struct xkb_context *ctx, const char *type, const char *field, argument
85 log_err(ctx,
93 ReportShouldBeArray(struct xkb_context *ctx, const char *type, argument
96 log_err(ctx,
104 ReportBadType(struct xkb_context *ctx, const char *type, const char *field, argument
107 log_err(ctx, "The %s %s field must be a %s; "
114 ReportBadField(struct xkb_context *ctx, cons argument
[all...]
H A Dinclude.c197 FindFileInXkbPath(struct xkb_context *ctx, const char *name, argument
210 for (i = 0; i < xkb_context_num_include_paths(ctx); i++) {
211 size_t new_buf_size = strlen(xkb_context_include_path_get(ctx, i)) +
220 log_err(ctx, "Cannot realloc for name (%s/%s/%s)\n",
221 xkb_context_include_path_get(ctx, i), typeDir, name);
226 xkb_context_include_path_get(ctx, i),
229 log_err(ctx, "snprintf error (%s/%s/%s)\n",
230 xkb_context_include_path_get(ctx, i), typeDir, name);
240 log_err(ctx, "Couldn't find file \"%s/%s\" in include paths\n",
243 if (xkb_context_num_include_paths(ctx) >
274 ProcessIncludeFile(struct xkb_context *ctx, IncludeStmt *stmt, enum xkb_file_type file_type) argument
[all...]
/external/linux-kselftest/tools/testing/selftests/bpf/
H A Dtest_xdp_meta.c9 #define ctx_ptr(ctx, mem) (void *)(unsigned long)ctx->mem
12 int ing_cls(struct __sk_buff *ctx) argument
17 data_meta = ctx_ptr(ctx, data_meta);
18 data_end = ctx_ptr(ctx, data_end);
19 data = ctx_ptr(ctx, data);
32 int ing_xdp(struct xdp_md *ctx) argument
37 ret = bpf_xdp_adjust_meta(ctx, -round_up(ETH_ALEN, 4));
41 data_meta = ctx_ptr(ctx, data_meta);
42 data_end = ctx_ptr(ctx, data_en
[all...]
/external/mesa3d/src/mesa/drivers/dri/nouveau/
H A Dnv04_context.c49 nv04_context_engine(struct gl_context *ctx) argument
51 struct nv04_context *nctx = to_nv04_context(ctx);
52 struct nouveau_hw_state *hw = &to_nouveau_context(ctx)->hw;
53 struct nouveau_pushbuf *push = context_push(ctx);
56 if ((ctx->Texture.Unit[0]._Current &&
57 texunit_needs_combiners(&ctx->Texture.Unit[0])) ||
58 ctx->Texture.Unit[1]._Current ||
59 ctx->Stencil.Enabled ||
60 !(ctx->Color.ColorMask[0][RCOMP] &&
61 ctx
78 nv04_hwctx_init(struct gl_context *ctx) argument
111 init_dummy_texture(struct gl_context *ctx) argument
124 nv04_context_destroy(struct gl_context *ctx) argument
147 struct gl_context *ctx; local
[all...]
/external/mesa3d/src/mesa/drivers/dri/r200/
H A Dradeon_fog.c97 radeonComputeFogBlendFactor( struct gl_context *ctx, GLfloat fogcoord ) argument
99 GLfloat end = ctx->Fog.End;
103 switch (ctx->Fog.Mode) {
105 if (ctx->Fog.Start == ctx->Fog.End)
108 d = 1.0F / (ctx->Fog.End - ctx->Fog.Start);
113 d = ctx->Fog.Density;
118 d = ctx->Fog.Density*ctx
[all...]
/external/mesa3d/src/mesa/drivers/dri/radeon/
H A Dradeon_fog.c97 radeonComputeFogBlendFactor( struct gl_context *ctx, GLfloat fogcoord ) argument
99 GLfloat end = ctx->Fog.End;
103 switch (ctx->Fog.Mode) {
105 if (ctx->Fog.Start == ctx->Fog.End)
108 d = 1.0F / (ctx->Fog.End - ctx->Fog.Start);
113 d = ctx->Fog.Density;
118 d = ctx->Fog.Density*ctx
[all...]
/external/tensorflow/tensorflow/compiler/tf2xla/kernels/
H A Dsequence_ops.cc32 Status GetValue(int index, XlaOpKernelContext* ctx, T* value) { argument
34 TF_RETURN_IF_ERROR(ctx->ConstantInput(index, &literal));
39 Status GetIntValue(int index, XlaOpKernelContext* ctx, int64* value) { argument
41 TF_RETURN_IF_ERROR(ctx->ConstantInput(index, &literal));
96 explicit RangeOp(OpKernelConstruction* ctx) : XlaOpKernel(ctx) {} argument
98 void Compile(XlaOpKernelContext* ctx) override {
99 const TensorShape start_in_shape = ctx->InputShape(0);
100 const TensorShape limit_in_shape = ctx->InputShape(1);
101 const TensorShape delta_in_shape = ctx
149 LinSpaceOp(OpKernelConstruction* ctx) argument
[all...]
/external/wpa_supplicant_8/hostapd/src/utils/
H A Dhttp-utils.h38 int soap_init_client(struct http_ctx *ctx, const char *address,
42 int soap_reinit_client(struct http_ctx *ctx);
43 xml_node_t * soap_send_receive(struct http_ctx *ctx, xml_node_t *node);
46 void http_ocsp_set(struct http_ctx *ctx, int val);
47 void http_deinit_ctx(struct http_ctx *ctx);
49 int http_download_file(struct http_ctx *ctx, const char *url,
51 char * http_post(struct http_ctx *ctx, const char *url, const char *data,
57 void http_set_cert_cb(struct http_ctx *ctx,
58 int (*cb)(void *ctx, struct http_cert *cert),
60 const char * http_get_err(struct http_ctx *ctx);
[all...]
/external/wpa_supplicant_8/src/utils/
H A Dhttp-utils.h38 int soap_init_client(struct http_ctx *ctx, const char *address,
42 int soap_reinit_client(struct http_ctx *ctx);
43 xml_node_t * soap_send_receive(struct http_ctx *ctx, xml_node_t *node);
46 void http_ocsp_set(struct http_ctx *ctx, int val);
47 void http_deinit_ctx(struct http_ctx *ctx);
49 int http_download_file(struct http_ctx *ctx, const char *url,
51 char * http_post(struct http_ctx *ctx, const char *url, const char *data,
57 void http_set_cert_cb(struct http_ctx *ctx,
58 int (*cb)(void *ctx, struct http_cert *cert),
60 const char * http_get_err(struct http_ctx *ctx);
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/utils/
H A Dhttp-utils.h38 int soap_init_client(struct http_ctx *ctx, const char *address,
42 int soap_reinit_client(struct http_ctx *ctx);
43 xml_node_t * soap_send_receive(struct http_ctx *ctx, xml_node_t *node);
46 void http_ocsp_set(struct http_ctx *ctx, int val);
47 void http_deinit_ctx(struct http_ctx *ctx);
49 int http_download_file(struct http_ctx *ctx, const char *url,
51 char * http_post(struct http_ctx *ctx, const char *url, const char *data,
57 void http_set_cert_cb(struct http_ctx *ctx,
58 int (*cb)(void *ctx, struct http_cert *cert),
60 const char * http_get_err(struct http_ctx *ctx);
[all...]
/external/vboot_reference/firmware/lib/cryptolib/
H A Dsha256.c111 void SHA256_init(VB_SHA256_CTX *ctx) { argument
115 ctx->h[i] = sha256_h0[i];
118 ctx->h[0] = sha256_h0[0]; ctx->h[1] = sha256_h0[1];
119 ctx->h[2] = sha256_h0[2]; ctx->h[3] = sha256_h0[3];
120 ctx->h[4] = sha256_h0[4]; ctx->h[5] = sha256_h0[5];
121 ctx->h[6] = sha256_h0[6]; ctx
129 SHA256_transform(VB_SHA256_CTX* ctx, const uint8_t* message, unsigned int block_nb) argument
245 SHA256_update(VB_SHA256_CTX* ctx, const uint8_t* data, uint32_t len) argument
277 SHA256_final(VB_SHA256_CTX* ctx) argument
320 VB_SHA256_CTX ctx; local
[all...]
H A Dsha512.c154 void SHA512_init(VB_SHA512_CTX *ctx) { argument
156 ctx->h[0] = sha512_h0[0]; ctx->h[1] = sha512_h0[1];
157 ctx->h[2] = sha512_h0[2]; ctx->h[3] = sha512_h0[3];
158 ctx->h[4] = sha512_h0[4]; ctx->h[5] = sha512_h0[5];
159 ctx->h[6] = sha512_h0[6]; ctx->h[7] = sha512_h0[7];
164 ctx
172 SHA512_transform(VB_SHA512_CTX* ctx, const uint8_t* message, unsigned int block_nb) argument
266 SHA512_update(VB_SHA512_CTX* ctx, const uint8_t* data, uint32_t len) argument
299 SHA512_final(VB_SHA512_CTX* ctx) argument
344 VB_SHA512_CTX ctx; local
[all...]
/external/deqp/modules/gles31/functional/
H A Des31fNegativePreciseTests.cpp63 std::string generateShaderSource (NegativeTestContext& ctx, glu::ShaderType shaderType, TestPrecise test) argument
65 const bool supportsES32 = contextSupports(ctx.getRenderContext().getType(), glu::ApiType::es(3, 2));
143 void generateAndVerifyShader (NegativeTestContext& ctx, glu::ShaderType shaderType, TestPrecise test) argument
145 glu::Shader shader (ctx.getRenderContext(), shaderType);
146 std::string shaderSource = generateShaderSource(ctx, shaderType, test);
153 ctx.getLog() << shader;
156 ctx.fail("Shader was not expected to compile.");
159 void precise_as_variable_name (NegativeTestContext& ctx) argument
162 ctx.isExtensionSupported("GL_EXT_gpu_shader5") || contextSupports(ctx
174 precise_as_function_name(NegativeTestContext& ctx) argument
189 precise_as_function_argument(NegativeTestContext& ctx) argument
[all...]
/external/libcups/cups/
H A Dhash.c62 CC_SHA1_CTX ctx; /* SHA-1 context */ local
67 CC_SHA1_Init(&ctx);
68 CC_SHA1_Update(&ctx, data, (CC_LONG)datalen);
69 CC_SHA1_Final(hash, &ctx);
75 CC_SHA256_CTX ctx; /* SHA-224 context */ local
80 CC_SHA224_Init(&ctx);
81 CC_SHA224_Update(&ctx, data, (CC_LONG)datalen);
82 CC_SHA224_Final(hash, &ctx);
88 CC_SHA256_CTX ctx; /* SHA-256 context */ local
93 CC_SHA256_Init(&ctx);
101 CC_SHA512_CTX ctx; /* SHA-384 context */ local
114 CC_SHA512_CTX ctx; /* SHA-512 context */ local
127 CC_SHA512_CTX ctx; /* SHA-512 context */ local
148 CC_SHA512_CTX ctx; /* SHA-512 context */ local
[all...]
/external/libxkbcommon/xkbcommon/bench/
H A Drules.c35 struct xkb_context *ctx; local
43 ctx = test_get_context(0);
44 assert(ctx);
46 xkb_context_set_log_level(ctx, XKB_LOG_LEVEL_CRITICAL);
47 xkb_context_set_log_verbosity(ctx, 0);
51 assert(xkb_components_from_rules(ctx, &rmlvo, &kccgst));
69 xkb_context_unref(ctx);
H A Drulescomp.c33 struct xkb_context *ctx; local
38 ctx = test_get_context(0);
39 assert(ctx);
41 xkb_context_set_log_level(ctx, XKB_LOG_LEVEL_CRITICAL);
42 xkb_context_set_log_verbosity(ctx, 0);
46 keymap = test_compile_rules(ctx, "evdev", "evdev", "us", "", "");
62 xkb_context_unref(ctx);
/external/mesa3d/src/mesa/drivers/dri/i915/
H A Dintel_pixel_copy.c50 do_blit_copypixels(struct gl_context * ctx, argument
55 struct intel_context *intel = intel_context(ctx);
56 struct gl_framebuffer *fb = ctx->DrawBuffer;
57 struct gl_framebuffer *read_fb = ctx->ReadBuffer;
66 _mesa_update_state(ctx);
104 if (ctx->_ImageTransferState) {
109 if (ctx->Depth.Test) {
114 if (ctx->Stencil._Enabled) {
119 if (ctx->Fog.Enabled ||
120 ctx
195 intelCopyPixels(struct gl_context * ctx, GLint srcx, GLint srcy, GLsizei width, GLsizei height, GLint destx, GLint desty, GLenum type) argument
[all...]
/external/mesa3d/src/mesa/drivers/dri/i965/
H A Dbrw_formatquery.c31 brw_query_samples_for_format(struct gl_context *ctx, GLenum target, argument
34 struct brw_context *brw = brw_context(ctx);
54 if (internalFormat == GL_RGBA32F && _mesa_is_gles(ctx)) {
85 brw_query_internal_format(struct gl_context *ctx, GLenum target, argument
95 brw_query_samples_for_format(ctx, target, internalFormat, params);
102 num_samples = brw_query_samples_for_format(ctx, target, internalFormat,
112 _mesa_query_internal_format_default(ctx, target, internalFormat, pname,

Completed in 718 milliseconds

<<11121314151617181920>>