Home
last modified time | relevance | path

Searched refs:ctx (Results 4026 - 4050 of 7318) sorted by relevance

1...<<161162163164165166167168169170>>...293

/third_party/openssl/providers/implementations/macs/
H A Dblake2_mac_impl.c37 BLAKE2_CTX ctx; member
52 /* ctx initialization is deferred to BLAKE2b_Init() */ in blake2_mac_new()
120 return BLAKE2_INIT_KEY(&macctx->ctx, &macctx->params, macctx->key); in blake2_mac_init()
131 return BLAKE2_UPDATE(&macctx->ctx, data, datalen); in blake2_mac_update()
144 return BLAKE2_FINAL(out, &macctx->ctx); in blake2_mac_final()
152 static const OSSL_PARAM *blake2_gettable_ctx_params(ossl_unused void *ctx, in blake2_gettable_ctx_params() argument
181 ossl_unused void *ctx, ossl_unused void *p_ctx) in blake2_mac_settable_ctx_params()
180 blake2_mac_settable_ctx_params( ossl_unused void *ctx, ossl_unused void *p_ctx) blake2_mac_settable_ctx_params() argument
/third_party/protobuf/src/google/protobuf/
H A Dmap_field_lite.h106 const char* _InternalParse(const char* ptr, ParseContext* ctx) { in _InternalParse() argument
108 return parser._InternalParse(ptr, ctx); in _InternalParse()
112 const char* ParseWithEnumValidation(const char* ptr, ParseContext* ctx, in ParseWithEnumValidation() argument
117 ptr, ctx, is_valid, field_num, metadata); in ParseWithEnumValidation()
130 const char* _InternalParse(const char* ptr, ParseContext* ctx) { in _InternalParse()
132 ptr, ctx, is_valid, field_num, metadata); in _InternalParse()
/third_party/vk-gl-cts/external/vulkancts/modules_no_buildgn/vulkan/spirv_assembly/
H A DvktSpvAsmFloatControlsExtensionlessTests.cpp86 static ComputeShaderSpec getComputeShaderSpec (Context& ctx, const std::string& testCaseName) in getComputeShaderSpec() argument
88 const deUint32 baseSeed = deStringHash(testCaseName.c_str()) + static_cast<deUint32>(ctx.getTestContext().getCommandLine().getBaseSeed()); in getComputeShaderSpec()
159 SpvAsmFloatControlsExtensionlessInstance (Context& ctx, const std::string& testCaseName);
162 SpvAsmFloatControlsExtensionlessInstance::SpvAsmFloatControlsExtensionlessInstance (Context& ctx, const std::string& testCaseName) in SpvAsmFloatControlsExtensionlessInstance() argument
163 : ComputeShaderSpec(getComputeShaderSpec(ctx, testCaseName)) in SpvAsmFloatControlsExtensionlessInstance()
164 , SpvAsmComputeShaderInstance(ctx, *this) in SpvAsmFloatControlsExtensionlessInstance()
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/crypto/
H A Daes-internal-dec.c151 int aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) in aes_decrypt() argument
153 u32 *rk = ctx; in aes_decrypt()
154 rijndaelDecrypt(ctx, rk[AES_PRIV_NR_POS], crypt, plain); in aes_decrypt()
159 void aes_decrypt_deinit(void *ctx) in aes_decrypt_deinit() argument
161 os_memset(ctx, 0, AES_PRIV_SIZE); in aes_decrypt_deinit()
162 os_free(ctx); in aes_decrypt_deinit()
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/crypto/
H A Daes-internal-dec.c151 int aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) in aes_decrypt() argument
153 u32 *rk = ctx; in aes_decrypt()
154 rijndaelDecrypt(ctx, rk[AES_PRIV_NR_POS], crypt, plain); in aes_decrypt()
159 void aes_decrypt_deinit(void *ctx) in aes_decrypt_deinit() argument
161 os_memset(ctx, 0, AES_PRIV_SIZE); in aes_decrypt_deinit()
162 os_free(ctx); in aes_decrypt_deinit()
/third_party/ffmpeg/libavfilter/
H A Daf_biquads.c162 static int query_formats(AVFilterContext *ctx) in query_formats() argument
164 BiquadsContext *s = ctx->priv; in query_formats()
177 int ret = ff_set_common_all_channel_counts(ctx); in query_formats()
198 ret = ff_set_common_formats_from_list(ctx, sample_fmts_list); in query_formats()
202 return ff_set_common_all_samplerates(ctx); in query_formats()
789 AVFilterContext *ctx = outlink->src; in config_filter() local
790 BiquadsContext *s = ctx->priv; in config_filter()
791 AVFilterLink *inlink = ctx->inputs[0]; in config_filter()
800 av_log(ctx, AV_LOG_WARNING, "Invalid frequency and/or width!\n"); in config_filter()
985 av_log(ctx, AV_LOG_VERBOS in config_filter()
1207 filter_channel(AVFilterContext *ctx, void *arg, int jobnr, int nb_jobs) filter_channel() argument
1273 AVFilterContext *ctx = inlink->dst; filter_frame() local
1340 activate(AVFilterContext *ctx) activate() argument
1386 process_command(AVFilterContext *ctx, const char *cmd, const char *args, char *res, int res_len, int flags) process_command() argument
1399 uninit(AVFilterContext *ctx) uninit() argument
[all...]
H A Dasrc_sinc.c48 static int activate(AVFilterContext *ctx) in activate() argument
50 AVFilterLink *outlink = ctx->outputs[0]; in activate()
51 SincContext *s = ctx->priv; in activate()
76 static int query_formats(AVFilterContext *ctx) in query_formats() argument
78 SincContext *s = ctx->priv; in query_formats()
83 int ret = ff_set_common_formats_from_list(ctx, sample_fmts); in query_formats()
87 ret = ff_set_common_channel_layouts_from_list(ctx, chlayouts); in query_formats()
91 return ff_set_common_samplerates_from_list(ctx, sample_rates); in query_formats()
339 AVFilterContext *ctx = outlink->src; in config_output() local
340 SincContext *s = ctx in config_output()
397 uninit(AVFilterContext *ctx) uninit() argument
[all...]
/third_party/mbedtls/programs/ssl/
H A Dssl_server2.c1108 int ssl_async_set_key(ssl_async_key_context_t *ctx, in ssl_async_set_key() argument
1114 if (ctx->slots_used >= sizeof(ctx->slots) / sizeof(*ctx->slots)) { in ssl_async_set_key()
1117 ctx->slots[ctx->slots_used].cert = cert; in ssl_async_set_key()
1118 ctx->slots[ctx->slots_used].pk = pk; in ssl_async_set_key()
1119 ctx->slots[ctx in ssl_async_set_key()
1162 ssl_async_operation_context_t *ctx = NULL; ssl_async_start() local
1246 ssl_async_operation_context_t *ctx = mbedtls_ssl_get_async_operation_data(ssl); ssl_async_resume() local
1301 ssl_async_operation_context_t *ctx = mbedtls_ssl_get_async_operation_data(ssl); ssl_async_cancel() local
[all...]
/third_party/node/deps/openssl/openssl/crypto/sm3/
H A Dsm3.c29 void ossl_sm3_block_data_order(SM3_CTX *ctx, const void *p, size_t num) in ossl_sm3_block_data_order() argument
39 A = ctx->A; in ossl_sm3_block_data_order()
40 B = ctx->B; in ossl_sm3_block_data_order()
41 C = ctx->C; in ossl_sm3_block_data_order()
42 D = ctx->D; in ossl_sm3_block_data_order()
43 E = ctx->E; in ossl_sm3_block_data_order()
44 F = ctx->F; in ossl_sm3_block_data_order()
45 G = ctx->G; in ossl_sm3_block_data_order()
46 H = ctx->H; in ossl_sm3_block_data_order()
186 ctx in ossl_sm3_block_data_order()
[all...]
/third_party/node/deps/openssl/openssl/apps/
H A Dts.c59 static ASN1_INTEGER *serial_cb(TS_RESP_CTX *ctx, void *data);
77 static int verify_cb(int ok, X509_STORE_CTX *ctx);
760 static ASN1_INTEGER *serial_cb(TS_RESP_CTX *ctx, void *data) in serial_cb() argument
766 TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION, in serial_cb()
769 TS_RESP_CTX_add_failure_info(ctx, TS_INFO_ADD_INFO_NOT_AVAILABLE); in serial_cb()
900 TS_VERIFY_CTX *ctx = NULL; in create_verify_ctx() local
908 if ((ctx = TS_VERIFY_CTX_new()) == NULL) in create_verify_ctx()
917 if (TS_VERIFY_CTX_set_data(ctx, out) == NULL) { in create_verify_ctx()
925 if (TS_VERIFY_CTX_set_imprint(ctx, hexstr, imprint_len) == NULL) { in create_verify_ctx()
936 if ((ctx in create_verify_ctx()
1031 verify_cb(int ok, X509_STORE_CTX *ctx) verify_cb() argument
[all...]
/third_party/node/deps/openssl/openssl/crypto/cms/
H A Dcms_smime.c167 unsigned int flags, OSSL_LIB_CTX *ctx, in CMS_digest_create_ex()
178 cms = ossl_cms_DigestedData_create(md, ctx, propq); in CMS_digest_create_ex()
267 X509_STORE_CTX *ctx; in cms_signerinfo_verify_cert() local
271 ctx = X509_STORE_CTX_new_ex(ossl_cms_ctx_get0_libctx(cms_ctx), in cms_signerinfo_verify_cert()
273 if (ctx == NULL) { in cms_signerinfo_verify_cert()
278 if (!X509_STORE_CTX_init(ctx, store, signer, certs)) { in cms_signerinfo_verify_cert()
282 X509_STORE_CTX_set_default(ctx, "smime_sign"); in cms_signerinfo_verify_cert()
284 X509_STORE_CTX_set0_crls(ctx, crls); in cms_signerinfo_verify_cert()
286 i = X509_verify_cert(ctx); in cms_signerinfo_verify_cert()
288 j = X509_STORE_CTX_get_error(ctx); in cms_signerinfo_verify_cert()
166 CMS_digest_create_ex(BIO *in, const EVP_MD *md, unsigned int flags, OSSL_LIB_CTX *ctx, const char *propq) CMS_digest_create_ex() argument
316 const CMS_CTX *ctx = ossl_cms_get0_cmsctx(cms); CMS_verify() local
564 const CMS_CTX *ctx = si->cms_ctx; CMS_sign_receipt() local
[all...]
/third_party/openssl/apps/
H A Dts.c59 static ASN1_INTEGER *serial_cb(TS_RESP_CTX *ctx, void *data);
77 static int verify_cb(int ok, X509_STORE_CTX *ctx);
760 static ASN1_INTEGER *serial_cb(TS_RESP_CTX *ctx, void *data) in serial_cb() argument
766 TS_RESP_CTX_set_status_info(ctx, TS_STATUS_REJECTION, in serial_cb()
769 TS_RESP_CTX_add_failure_info(ctx, TS_INFO_ADD_INFO_NOT_AVAILABLE); in serial_cb()
900 TS_VERIFY_CTX *ctx = NULL; in create_verify_ctx() local
908 if ((ctx = TS_VERIFY_CTX_new()) == NULL) in create_verify_ctx()
917 if (TS_VERIFY_CTX_set_data(ctx, out) == NULL) { in create_verify_ctx()
925 if (TS_VERIFY_CTX_set_imprint(ctx, hexstr, imprint_len) == NULL) { in create_verify_ctx()
936 if ((ctx in create_verify_ctx()
1031 verify_cb(int ok, X509_STORE_CTX *ctx) verify_cb() argument
[all...]
/third_party/openssl/crypto/cms/
H A Dcms_smime.c167 unsigned int flags, OSSL_LIB_CTX *ctx, in CMS_digest_create_ex()
178 cms = ossl_cms_DigestedData_create(md, ctx, propq); in CMS_digest_create_ex()
268 X509_STORE_CTX *ctx; in cms_signerinfo_verify_cert() local
272 ctx = X509_STORE_CTX_new_ex(ossl_cms_ctx_get0_libctx(cms_ctx), in cms_signerinfo_verify_cert()
274 if (ctx == NULL) { in cms_signerinfo_verify_cert()
279 if (!X509_STORE_CTX_init(ctx, store, signer, certs)) { in cms_signerinfo_verify_cert()
283 X509_STORE_CTX_set_default(ctx, "smime_sign"); in cms_signerinfo_verify_cert()
285 X509_STORE_CTX_set0_crls(ctx, crls); in cms_signerinfo_verify_cert()
287 i = X509_verify_cert(ctx); in cms_signerinfo_verify_cert()
289 j = X509_STORE_CTX_get_error(ctx); in cms_signerinfo_verify_cert()
166 CMS_digest_create_ex(BIO *in, const EVP_MD *md, unsigned int flags, OSSL_LIB_CTX *ctx, const char *propq) CMS_digest_create_ex() argument
317 const CMS_CTX *ctx = ossl_cms_get0_cmsctx(cms); CMS_verify() local
565 const CMS_CTX *ctx = si->cms_ctx; CMS_sign_receipt() local
[all...]
/third_party/openssl/crypto/sm3/
H A Dsm3.c29 void ossl_sm3_block_data_order(SM3_CTX *ctx, const void *p, size_t num) in ossl_sm3_block_data_order() argument
39 A = ctx->A; in ossl_sm3_block_data_order()
40 B = ctx->B; in ossl_sm3_block_data_order()
41 C = ctx->C; in ossl_sm3_block_data_order()
42 D = ctx->D; in ossl_sm3_block_data_order()
43 E = ctx->E; in ossl_sm3_block_data_order()
44 F = ctx->F; in ossl_sm3_block_data_order()
45 G = ctx->G; in ossl_sm3_block_data_order()
46 H = ctx->H; in ossl_sm3_block_data_order()
186 ctx in ossl_sm3_block_data_order()
[all...]
/third_party/python/Lib/test/
H A Dtest_contextlib_async.py45 async def ctx(): function
49 async with ctx():
55 async with ctx():
190 ctx = whee()
191 await ctx.__aenter__()
193 self.assertFalse(await ctx.__aexit__(TypeError, TypeError("foo"), None))
203 ctx = whoo()
204 await ctx.__aenter__()
206 await ctx.__aexit__(TypeError, TypeError('foo'), None)
214 ctx
[all...]
/third_party/mesa3d/src/gallium/drivers/freedreno/a6xx/
H A Dfd6_gmem.c263 struct fd_screen *screen = batch->ctx->screen; in patch_fb_read_gmem()
333 batch->ctx->screen->info->a6xx.has_z24uint_s8uint); in patch_fb_read_sysmem()
352 struct fd_screen *screen = batch->ctx->screen; in update_render_cntl()
400 struct fd_context *ctx = batch->ctx; in update_vsc_pipe() local
401 struct fd6_context *fd6_ctx = fd6_context(ctx); in update_vsc_pipe()
430 ctx->screen->dev, VSC_DRAW_STRM_SIZE(fd6_ctx->vsc_draw_strm_pitch), in update_vsc_pipe()
436 ctx->screen->dev, VSC_PRIM_STRM_SIZE(fd6_ctx->vsc_prim_strm_pitch), in update_vsc_pipe()
482 struct fd6_context *fd6_ctx = fd6_context(batch->ctx); in emit_vsc_overflow_test()
520 check_vsc_overflow(struct fd_context *ctx) in check_vsc_overflow() argument
907 struct fd_context *ctx = batch->ctx; fd6_emit_tile_prep() local
1496 struct fd_context *ctx = batch->ctx; global() variable
1647 struct fd_context *ctx = fd_context(pctx); global() variable
[all...]
/third_party/vk-gl-cts/modules/gles31/functional/
H A Des31fTextureLevelStateQueryTests.cpp824 TextureLevelCase (Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type);
849 TextureLevelCase::TextureLevelCase (Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) in TextureLevelCase() argument
850 : TestCase (ctx, name, desc) in TextureLevelCase()
986 TextureLevelCommonCase (Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type);
992 TextureLevelCommonCase::TextureLevelCommonCase (Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) in TextureLevelCommonCase() argument
993 : TextureLevelCase(ctx, name, desc, target, type) in TextureLevelCommonCase()
1015 TextureLevelSampleCase (Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) in TextureLevelSampleCase() argument
1016 : TextureLevelCommonCase(ctx, name, desc, target, type) in TextureLevelSampleCase()
1033 TextureLevelFixedSamplesCase (Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) in TextureLevelFixedSamplesCase() argument
1034 : TextureLevelCommonCase(ctx, nam in TextureLevelFixedSamplesCase()
1051 TextureLevelWidthCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelWidthCase() argument
1087 TextureLevelHeightCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelHeightCase() argument
1123 TextureLevelDepthCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelDepthCase() argument
1160 TextureLevelInternalFormatCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelInternalFormatCase() argument
1210 TextureLevelSizeCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type, glw::GLenum pname) TextureLevelSizeCase() argument
1332 TextureLevelTypeCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type, glw::GLenum pname) TextureLevelTypeCase() argument
1463 TextureLevelCompressedCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelCompressedCase() argument
1497 checkSupport(Context& ctx) checkSupport() argument
1508 TextureLevelBufferDataStoreCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelBufferDataStoreCase() argument
1546 TextureLevelBufferDataOffsetCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelBufferDataOffsetCase() argument
1586 TextureLevelBufferDataSizeCase(Context& ctx, const char* name, const char* desc, glw::GLenum target, QueryType type) TextureLevelBufferDataSizeCase() argument
[all...]
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/drivers/
H A Ddriver_bsd.c52 void *ctx; member
61 void *ctx; member
532 bsd_new_sta(void *priv, void *ctx, u8 addr[IEEE80211_ADDR_LEN]) in bsd_new_sta() argument
556 drv_event_assoc(ctx, addr, iebuf, ielen, 0); in bsd_new_sta()
622 bsd_route_overflow(int sock, void *ctx, struct bsd_driver_global *global) in bsd_route_overflow() argument
660 wpa_supplicant_event(drv->ctx, EVENT_INTERFACE_STATUS, in bsd_route_overflow()
673 wpa_supplicant_event(drv->ctx, EVENT_INTERFACE_STATUS, in bsd_route_overflow()
696 wpa_supplicant_event(drv->ctx, EVENT_INTERFACE_STATUS, in bsd_route_overflow()
706 wpa_supplicant_event(drv->ctx, EVENT_INTERFACE_DISABLED, in bsd_route_overflow()
712 wpa_supplicant_event(drv->ctx, EVENT_INTERFACE_ENABLE in bsd_route_overflow()
723 bsd_wireless_event_receive(int sock, void *ctx, void *sock_ctx) bsd_wireless_event_receive() argument
992 handle_read(void *ctx, const u8 *src_addr, const u8 *buf, size_t len) handle_read() argument
1192 handle_read(void *ctx, const u8 *src_addr, const u8 *buf, size_t len) handle_read() argument
1559 wpa_driver_bsd_init(void *ctx, const char *ifname, void *priv) wpa_driver_bsd_init() argument
1659 bsd_global_init(void *ctx) bsd_global_init() argument
[all...]
/foundation/multimedia/image_framework/frameworks/kits/js/common/
H A Dimage_packer_napi.cpp125 static bool IsImagePackerErrorOccur(ImagePackerAsyncContext *ctx) in IsImagePackerErrorOccur() argument
127 if (ctx == nullptr) { in IsImagePackerErrorOccur()
130 if (ctx->error.hasErrorCode) { in IsImagePackerErrorOccur()
131 return ctx->error.errorCode != SUCCESS; in IsImagePackerErrorOccur()
133 return !ctx->error.msg.empty(); in IsImagePackerErrorOccur()
136 static void ImagePackerErrorToNapiError(napi_env env, ImagePackerAsyncContext *ctx, napi_value &out) in ImagePackerErrorToNapiError() argument
138 if (ctx == nullptr || ctx->status == SUCCESS) { in ImagePackerErrorToNapiError()
143 auto msg = (ctx->error.msg.empty()) ? "Internal error" : ctx in ImagePackerErrorToNapiError()
206 BuildMsgOnError(ImagePackerAsyncContext* ctx, bool assertion, const std::string msg) BuildMsgOnError() argument
216 BuildMsgOnError(ImagePackerAsyncContext* ctx, bool assertion, const std::string msg, int32_t errorCode) BuildMsgOnError() argument
[all...]
/foundation/multimodalinput/input/service/event_resample/test/
H A Devent_resample_test.cpp283 void ReadQueue(TestData &testData, Context &ctx, std::vector<ExpectedData> &expected);
284 void SendTouchUp(TestData &testData, Context &ctx, std::vector<ExpectedData> &expected);
399 Context ctx; in DoTest() local
410 ctx.Reset(); in DoTest()
414 touchDown.Initialize(PointerEvent::POINTER_ACTION_DOWN, testData, ctx); in DoTest()
419 ctx.lastFrameTime = ctx.frameTime; in DoTest()
420 ctx.frameTime += FRAME_TIME; in DoTest()
421 ctx.lastTime = 0; in DoTest()
423 idx, ctx in DoTest()
441 ReadQueue(TestData &testData, Context &ctx, std::vector<ExpectedData> &expected) ReadQueue() argument
477 SendTouchUp(TestData &testData, Context &ctx, std::vector<ExpectedData> &expected) SendTouchUp() argument
[all...]
/third_party/mesa3d/src/gallium/frontends/dri/
H A Dkopper.c389 struct dri_context *ctx = dri_context(context); in handle_in_fence() local
390 struct pipe_context *pipe = ctx->st->pipe; in handle_in_fence()
485 kopper_allocate_textures(struct dri_context *ctx, in kopper_allocate_textures() argument
550 ctx->is_shared_buffer_bound = true; in kopper_allocate_textures()
552 ctx->is_shared_buffer_bound = false; in kopper_allocate_textures()
634 handle_in_fence(ctx->cPriv, cdraw->image); in kopper_allocate_textures()
650 dri_pipe_blit(ctx->st->pipe, in kopper_allocate_textures()
711 kopper_flush_frontbuffer(struct dri_context *ctx, in kopper_flush_frontbuffer() argument
717 if (!ctx || statt != ST_ATTACHMENT_FRONT_LEFT) in kopper_flush_frontbuffer()
730 dri_pipe_blit(ctx in kopper_flush_frontbuffer()
796 kopper_update_tex_buffer(struct dri_drawable *drawable, struct dri_context *ctx, struct pipe_resource *res) kopper_update_tex_buffer() argument
838 kopper_flush_swapbuffers(struct dri_context *ctx, struct dri_drawable *drawable) kopper_flush_swapbuffers() argument
903 struct dri_context *ctx = dri_get_current(dPriv->driScreenPriv); kopperSwapBuffers() local
998 struct dri_context *ctx = dri_get_current(dPriv->driScreenPriv); kopperQueryBufferAge() local
[all...]
/third_party/mesa3d/src/gallium/drivers/r600/sb/
H A Dsb_bc_decoder.cpp41 unsigned opcode = ctx.is_egcm() ? in decode_cf()
45 bc.set_op(r600_isa_cf_by_opcode(ctx.isa, opcode, 0)); in decode_cf()
53 if (ctx.is_egcm()) { in decode_cf()
58 if (ctx.is_evergreen()) { in decode_cf()
91 if (ctx.is_r600()) in decode_cf()
124 if (ctx.is_r600()) { in decode_cf_alu()
127 bc.set_op(r600_isa_cf_by_opcode(ctx.isa, w1.get_CF_INST(), 1)); in decode_cf_alu()
141 bc.set_op(r600_isa_cf_by_opcode(ctx.isa, w1.get_CF_INST(), 1)); in decode_cf_alu()
189 if (ctx.is_evergreen()) { in decode_cf_exp()
201 } else if (ctx in decode_cf_exp()
[all...]
/third_party/openssl/test/
H A Devp_libctx_test.c319 EVP_CIPHER_CTX *ctx = NULL; in test_cipher_reinit() local
343 if (!TEST_ptr(ctx = EVP_CIPHER_CTX_new())) in test_cipher_reinit()
367 if (!TEST_true(EVP_EncryptInit_ex(ctx, cipher, NULL, key, iv)) in test_cipher_reinit()
368 || !TEST_true(EVP_EncryptUpdate(ctx, out1, &out1_len, in, sizeof(in))) in test_cipher_reinit()
369 || !TEST_true(EVP_EncryptInit_ex(ctx, NULL, NULL, key, iv)) in test_cipher_reinit()
370 || !TEST_int_eq(EVP_EncryptUpdate(ctx, out2, &out2_len, in, sizeof(in)), in test_cipher_reinit()
373 && (!TEST_true(EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, iv)) in test_cipher_reinit()
374 || !TEST_int_eq(EVP_EncryptUpdate(ctx, out3, &out3_len, in, sizeof(in)), in test_cipher_reinit()
393 EVP_CIPHER_CTX_free(ctx); in test_cipher_reinit()
408 EVP_CIPHER_CTX *ctx in test_cipher_reinit_partialupdate() local
569 EVP_CIPHER_CTX *ctx = NULL; test_cipher_tdes_randkey() local
[all...]
/foundation/arkui/ace_engine/frameworks/core/components_ng/image_provider/
H A Dsvg_image_object.cpp47 auto ctx = ctxWp.Upgrade(); in MakeCanvasImage() local
48 CHECK_NULL_VOID(ctx); in MakeCanvasImage()
51 ctx->SuccessCallback(canvasImage); in MakeCanvasImage()
/foundation/graphic/graphic_3d/kits/js/include/
H A DMaterialJS.h37 napi_value GetMaterialType(NapiApi::FunctionContext<>& ctx);
53 napi_value GetColorShader(NapiApi::FunctionContext<>& ctx);
54 void SetColorShader(NapiApi::FunctionContext<NapiApi::Object>& ctx);

Completed in 26 milliseconds

1...<<161162163164165166167168169170>>...293