Home
last modified time | relevance | path

Searched refs:early (Results 1 - 25 of 27) sorted by relevance

12

/third_party/skia/third_party/externals/abseil-cpp/absl/time/
H A Dclock_test.cc85 absl::Duration early, in AssertSleepForBounded()
89 const absl::Duration lower_bound = d - early; in AssertSleepForBounded()
104 // Tests that SleepFor() returns neither too early nor too late.
107 const absl::Duration early = absl::Milliseconds(100); in TEST() local
110 EXPECT_TRUE(AssertSleepForBounded(d, early, late, timeout, in TEST()
113 EXPECT_TRUE(AssertSleepForBounded(d, early, late, timeout, in TEST()
84 AssertSleepForBounded(absl::Duration d, absl::Duration early, absl::Duration late, absl::Duration timeout, AlarmPolicy alarm_policy) AssertSleepForBounded() argument
/third_party/ltp/testcases/kernel/mce-test/hwpoison/
H A Dtprctl.c18 * Set early/late kill mode for hwpoison memory corruption.
39 void test(int early) in test() argument
53 /* early kill should kill here */ in test()
62 if (seq == 1 && early) in test()
63 fail("early mode set, but no early kill"); in test()
64 if (seq == 0 && !early) in test()
65 fail("late mode set, but early kill"); in test()
81 err("PR_MCE_KILL_SET early"); in main()
87 fail("get mode not early afte in main()
[all...]
/third_party/ltp/testcases/kernel/mce-test/tsrc/
H A Dtprctl.c18 * Set early/late kill mode for hwpoison memory corruption.
39 void test(int early) in test() argument
53 /* early kill should kill here */ in test()
62 if (seq == 1 && early) in test()
63 fail("early mode set, but no early kill"); in test()
64 if (seq == 0 && !early) in test()
65 fail("late mode set, but early kill"); in test()
81 err("PR_MCE_KILL_SET early"); in main()
87 fail("get mode not early afte in main()
[all...]
/third_party/skia/docs/examples/
H A DSurface_makeImageSnapshot_2.cpp11 sk_sp<SkImage> early(big->makeImageSnapshot()); in REG_FIDDLE()
14 canvas->drawImage(early, 0, 0); in REG_FIDDLE()
H A DSurface_makeImageSnapshot.cpp11 sk_sp<SkImage> early(big->makeImageSnapshot()); in REG_FIDDLE()
14 canvas->drawImage(early, 0, 0); in REG_FIDDLE()
/third_party/node/deps/ngtcp2/ngtcp2/lib/
H A Dngtcp2_conn.c1344 (*pconn)->early.discard_started_ts = UINT64_MAX; in conn_new()
1496 if (conn->early.ckm) { in ngtcp2_conn_del()
1497 conn_call_delete_crypto_aead_ctx(conn, &conn->early.ckm->aead_ctx); in ngtcp2_conn_del()
1499 conn_call_delete_crypto_cipher_ctx(conn, &conn->early.hp_ctx); in ngtcp2_conn_del()
1572 ngtcp2_crypto_km_del(conn->early.ckm, conn->mem); in ngtcp2_conn_del()
2375 } else if ((!conn->early.ckm && !conn->pktns.crypto.tx.ckm) || in conn_should_pad_pkt()
2733 RTT samples in early phase. */ in conn_write_handshake_pkt()
2968 * conn_discard_early_key discards early key.
2971 assert(conn->early.ckm); in conn_discard_early_key()
2973 ngtcp2_log_info(&conn->log, NGTCP2_LOG_EVENT_CON, "discarding early ke in conn_discard_early_key()
[all...]
H A Dngtcp2_conn.h193 /* NGTCP2_CONN_FLAG_HANDSHAKE_EARLY_RETRANSMIT is set when the early
216 /* NGTCP2_CONN_FLAG_EARLY_KEY_INSTALLED indicates that an early key is
217 installed. conn->early.ckm cannot be used for this purpose because
493 early key has started. Used by server only. */
510 } early; member
/third_party/libbpf/include/uapi/linux/
H A Dpkt_sched.h277 __u32 early; /* Early drops */ member
334 __u32 early; member
377 __u32 early; /* Early drops */ member
/third_party/mbedtls/library/
H A Dssl_tls13_keys.c465 /* Create early exporter */ in mbedtls_ssl_tls13_derive_early_secrets()
1126 * the early application data and handshake messages as described in section 7
1131 * a key for server early traffic.
1176 hash_alg, handshake->tls13_master_secrets.early, in ssl_tls13_generate_early_key()
1185 4, "Client early traffic secret", in ssl_tls13_generate_early_key()
1214 MBEDTLS_SSL_DEBUG_BUF(4, "client early write_key", in ssl_tls13_generate_early_key()
1218 MBEDTLS_SSL_DEBUG_BUF(4, "client early write_iv", in ssl_tls13_generate_early_key()
1225 /* Erase early secrets and transcript */ in ssl_tls13_generate_early_key()
1302 handshake->tls13_master_secrets.early); in mbedtls_ssl_tls13_key_schedule_stage_early()
1313 handshake->tls13_master_secrets.early, in mbedtls_ssl_tls13_key_schedule_stage_early()
[all...]
H A Dssl_misc.h642 /* Frequently-used boolean or byte fields (placed early to take
656 /* Flag indicating if the server has accepted early data or not. */
1006 unsigned char early[MBEDTLS_TLS1_3_MD_MAX_SIZE]; member
1013 /** TLS 1.3 transform for early data and handshake messages. */
2160 * The client has not sent the first ClientHello yet, the negotiation of early
2166 * In its ClientHello, the client has not included an early data indication
2172 * The client has sent an early data indication extension in its first
2174 * HelloRetryRequest) from the server yet. The transform to protect early data
2181 * The client has sent an early data indication extension in its first
2183 * HelloRetryRequest) from the server yet. The transform to protect early dat
[all...]
/third_party/openssl/test/
H A Dsslapitest.c493 /* Terminate old session and resume with early data. */ in test_keylog_no_master_key()
510 /* Here writing 0 length early data is enough. */ in test_keylog_no_master_key()
522 /* In addition to the previous entries, expect early secrets. */ in test_keylog_no_master_key()
3382 * Helper method to setup objects for early data test. Caller frees objects on
3491 /* Write and read some early data */ in test_early_data_read_write()
3514 /* Even after reading normal data, client should be able write early data */ in test_early_data_read_write()
3520 /* Server should still be able read early data after writing data */ in test_early_data_read_write()
3536 * If client writes normal data it should mean writing early data is no in test_early_data_read_write()
3563 /* Server should be told that there is no more early data */ in test_early_data_read_write()
3571 * Server has not finished init yet, so should still be able to write early in test_early_data_read_write()
8825 SSL_SESSION *early = NULL; test_session_timeout() local
[all...]
/third_party/skia/third_party/externals/spirv-tools/test/val/
H A Dval_layout_test.cpp593 OpModuleProcessed "this is too early" in TEST_F()
/third_party/skia/third_party/externals/swiftshader/third_party/SPIRV-Tools/test/val/
H A Dval_layout_test.cpp593 OpModuleProcessed "this is too early" in TEST_F()
/third_party/spirv-tools/test/val/
H A Dval_layout_test.cpp584 OpModuleProcessed "this is too early" in TEST_F()
/third_party/node/deps/openssl/config/archs/linux-armv4/asm/crypto/modes/
H A Dghashv8-armx.S190 veor q3,q3,q2 @ accumulate q3 early
/third_party/node/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/modes/
H A Dghashv8-armx.S190 veor q3,q3,q2 @ accumulate q3 early
/third_party/mesa3d/src/nouveau/codegen/
H A Dnv50_ir_lowering_nvc0.cpp386 const Instruction *early) const in insnDominatedBy()
388 if (early->bb == later->bb) in insnDominatedBy()
389 return early->serial < later->serial; in insnDominatedBy()
390 return later->bb->dominatedBy(early->bb); in insnDominatedBy()
/third_party/node/deps/openssl/openssl/crypto/modes/asm/
H A Dghashv8-armx.pl363 veor $IN,$IN,$Xh @ accumulate $IN early
/third_party/openssl/crypto/modes/asm/
H A Dghashv8-armx.pl363 veor $IN,$IN,$Xh @ accumulate $IN early
/third_party/node/deps/openssl/config/archs/linux-armv4/asm/crypto/sha/
H A Dsha1-armv4-large.S510 @ dmb @ errata #451034 on early Cortex A8
/third_party/node/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/sha/
H A Dsha1-armv4-large.S510 @ dmb @ errata #451034 on early Cortex A8
/third_party/skia/third_party/externals/angle2/src/libANGLE/renderer/vulkan/
H A DContextVk.cpp1425 // Exit early if no OpenGL ES commands have been logged, or if no command buffer (for a no-op in handleDirtyEventLogImpl()
2066 // simply retained so they don't get deleted too early. in handleDirtyGraphicsTransformFeedbackBuffersExtension()
2604 // "previous" clock sync, there should be no gpu events (i.e. the function early-outs in synchronizeCpuGpuTime()
3316 // The glClear* or gl*Query* command was noop'd or otherwise ended early. We could in synchronizeCpuGpuTime()
4772 // If no other barrier, early out. in memoryBarrier()
/third_party/skia/third_party/externals/microhttpd/doc/
H A Dtexinfo.tex344 % Do this early so pdf references go to the beginning of the page.
8767 % early, just after @documentencoding. Single argument is the language
/third_party/node/deps/openssl/config/archs/linux-armv4/asm/crypto/ec/
H A Decp_nistz256-armv4.S2665 mov r4,r4,lsr#1 @ a[0:7]>>=1, we can start early
/third_party/node/deps/openssl/config/archs/linux-armv4/asm_avx2/crypto/ec/
H A Decp_nistz256-armv4.S2665 mov r4,r4,lsr#1 @ a[0:7]>>=1, we can start early

Completed in 106 milliseconds

12