/third_party/openssl/providers/implementations/ciphers/ |
H A D | cipher_aes_gcm_hw.c | 20 static int aes_gcm_initkey(PROV_GCM_CTX *ctx, const unsigned char *key, in aes_gcm_initkey() argument 23 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; in aes_gcm_initkey() 58 ctx->key_set = 1; in aes_gcm_initkey() 62 static int generic_aes_gcm_cipher_update(PROV_GCM_CTX *ctx, const unsigned char *in, in generic_aes_gcm_cipher_update() argument 65 if (ctx->enc) { in generic_aes_gcm_cipher_update() 66 if (ctx->ctr != NULL) { in generic_aes_gcm_cipher_update() 70 if (len >= AES_GCM_ENC_BYTES && AES_GCM_ASM(ctx)) { in generic_aes_gcm_cipher_update() 71 size_t res = (16 - ctx->gcm.mres) % 16; in generic_aes_gcm_cipher_update() 73 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, res)) in generic_aes_gcm_cipher_update() 77 ctx in generic_aes_gcm_cipher_update() [all...] |
/third_party/ffmpeg/libavcodec/ |
H A D | bsf.c | 48 static av_always_inline FFBSFContext *ffbsfcontext(AVBSFContext *ctx) in ffbsfcontext() argument 50 return (FFBSFContext *)ctx; in ffbsfcontext() 55 AVBSFContext *ctx; in av_bsf_free() local 60 ctx = *pctx; in av_bsf_free() 61 bsfi = ffbsfcontext(ctx); in av_bsf_free() 63 if (ctx->priv_data) { in av_bsf_free() 64 if (ff_bsf(ctx->filter)->close) in av_bsf_free() 65 ff_bsf(ctx->filter)->close(ctx); in av_bsf_free() 66 if (ctx in av_bsf_free() 80 AVBSFContext *ctx = obj; bsf_child_next() local 107 AVBSFContext *ctx; av_bsf_alloc() local 150 av_bsf_init(AVBSFContext *ctx) av_bsf_init() argument 191 av_bsf_flush(AVBSFContext *ctx) av_bsf_flush() argument 203 av_bsf_send_packet(AVBSFContext *ctx, AVPacket *pkt) av_bsf_send_packet() argument 231 av_bsf_receive_packet(AVBSFContext *ctx, AVPacket *pkt) av_bsf_receive_packet() argument 236 ff_bsf_get_packet(AVBSFContext *ctx, AVPacket **pkt) ff_bsf_get_packet() argument 257 ff_bsf_get_packet_ref(AVBSFContext *ctx, AVPacket *pkt) ff_bsf_get_packet_ref() argument 375 bsf_list_item_name(void *ctx) bsf_list_item_name() argument 493 BSFListContext *ctx; av_bsf_list_finalize() local [all...] |
H A D | libaomenc.c | 215 AOMContext *ctx = avctx->priv_data; in log_encoder_error() local 216 const char *error = aom_codec_error(&ctx->encoder); in log_encoder_error() 217 const char *detail = aom_codec_error_detail(&ctx->encoder); in log_encoder_error() 317 AOMContext *ctx = avctx->priv_data; in codecctl_int() local 325 res = aom_codec_control(&ctx->encoder, id, val); in codecctl_int() 347 AOMContext *ctx = avctx->priv_data; in codecctl_intp() local 355 res = aom_codec_control(&ctx->encoder, id, ptr); in codecctl_intp() 369 AOMContext *ctx = avctx->priv_data; in aom_free() local 403 aom_codec_destroy(&ctx->encoder); in aom_free() 404 av_freep(&ctx in aom_free() 415 AOMContext av_unused *ctx = avctx->priv_data; set_pix_fmt() local 504 AOMContext *ctx = avctx->priv_data; choose_tiling() local 659 AOMContext *ctx = avctx->priv_data; aom_init() local 1027 cx_pktcpy(AOMContext *ctx, struct FrameListData *dst, const struct aom_codec_cx_pkt *src) cx_pktcpy() argument 1058 AOMContext *ctx = avctx->priv_data; storeframe() local 1119 AOMContext *ctx = avctx->priv_data; queue_frames() local 1212 AOMContext *ctx = avctx->priv_data; aom_encode() local [all...] |
/third_party/mbedtls/library/ |
H A D | x509write_crt.c | 40 void mbedtls_x509write_crt_init(mbedtls_x509write_cert *ctx) in mbedtls_x509write_crt_init() argument 42 memset(ctx, 0, sizeof(mbedtls_x509write_cert)); in mbedtls_x509write_crt_init() 44 ctx->version = MBEDTLS_X509_CRT_VERSION_3; in mbedtls_x509write_crt_init() 47 void mbedtls_x509write_crt_free(mbedtls_x509write_cert *ctx) in mbedtls_x509write_crt_free() argument 49 mbedtls_asn1_free_named_data_list(&ctx->subject); in mbedtls_x509write_crt_free() 50 mbedtls_asn1_free_named_data_list(&ctx->issuer); in mbedtls_x509write_crt_free() 51 mbedtls_asn1_free_named_data_list(&ctx->extensions); in mbedtls_x509write_crt_free() 53 mbedtls_platform_zeroize(ctx, sizeof(mbedtls_x509write_cert)); in mbedtls_x509write_crt_free() 56 void mbedtls_x509write_crt_set_version(mbedtls_x509write_cert *ctx, in mbedtls_x509write_crt_set_version() argument 59 ctx in mbedtls_x509write_crt_set_version() 62 mbedtls_x509write_crt_set_md_alg(mbedtls_x509write_cert *ctx, mbedtls_md_type_t md_alg) mbedtls_x509write_crt_set_md_alg() argument 68 mbedtls_x509write_crt_set_subject_key(mbedtls_x509write_cert *ctx, mbedtls_pk_context *key) mbedtls_x509write_crt_set_subject_key() argument 74 mbedtls_x509write_crt_set_issuer_key(mbedtls_x509write_cert *ctx, mbedtls_pk_context *key) mbedtls_x509write_crt_set_issuer_key() argument 80 mbedtls_x509write_crt_set_subject_name(mbedtls_x509write_cert *ctx, const char *subject_name) mbedtls_x509write_crt_set_subject_name() argument 86 mbedtls_x509write_crt_set_issuer_name(mbedtls_x509write_cert *ctx, const char *issuer_name) mbedtls_x509write_crt_set_issuer_name() argument 93 mbedtls_x509write_crt_set_serial(mbedtls_x509write_cert *ctx, const mbedtls_mpi *serial) mbedtls_x509write_crt_set_serial() argument 116 mbedtls_x509write_crt_set_serial_raw(mbedtls_x509write_cert *ctx, unsigned char *serial, size_t serial_len) mbedtls_x509write_crt_set_serial_raw() argument 129 mbedtls_x509write_crt_set_validity(mbedtls_x509write_cert *ctx, const char *not_before, const char *not_after) mbedtls_x509write_crt_set_validity() argument 145 mbedtls_x509write_crt_set_subject_alternative_name(mbedtls_x509write_cert *ctx, const mbedtls_x509_san_list *san_list) mbedtls_x509write_crt_set_subject_alternative_name() argument 152 mbedtls_x509write_crt_set_extension(mbedtls_x509write_cert *ctx, const char *oid, size_t oid_len, int critical, const unsigned char *val, size_t val_len) mbedtls_x509write_crt_set_extension() argument 161 mbedtls_x509write_crt_set_basic_constraints(mbedtls_x509write_cert *ctx, int is_ca, int max_pathlen) mbedtls_x509write_crt_set_basic_constraints() argument 195 mbedtls_x509write_crt_set_key_identifier(mbedtls_x509write_cert *ctx, int is_ca, unsigned char tag) mbedtls_x509write_crt_set_key_identifier() argument 266 mbedtls_x509write_crt_set_subject_key_identifier(mbedtls_x509write_cert *ctx) mbedtls_x509write_crt_set_subject_key_identifier() argument 273 mbedtls_x509write_crt_set_authority_key_identifier(mbedtls_x509write_cert *ctx) mbedtls_x509write_crt_set_authority_key_identifier() argument 281 mbedtls_x509write_crt_set_key_usage(mbedtls_x509write_cert *ctx, unsigned int key_usage) mbedtls_x509write_crt_set_key_usage() argument 322 mbedtls_x509write_crt_set_ext_key_usage(mbedtls_x509write_cert *ctx, const mbedtls_asn1_sequence *exts) mbedtls_x509write_crt_set_ext_key_usage() argument 363 mbedtls_x509write_crt_set_ns_cert_type(mbedtls_x509write_cert *ctx, unsigned char ns_cert_type) mbedtls_x509write_crt_set_ns_cert_type() argument 415 mbedtls_x509write_crt_der(mbedtls_x509write_cert *ctx, unsigned char *buf, size_t size, int (*f_rng)(void *, unsigned char *, size_t), void *p_rng) mbedtls_x509write_crt_der() argument [all...] |
H A D | chachapoly.c | 32 * \param ctx The ChaCha20-Poly1305 context. 34 static int chachapoly_pad_aad(mbedtls_chachapoly_context *ctx) in chachapoly_pad_aad() argument 36 uint32_t partial_block_len = (uint32_t) (ctx->aad_len % 16U); in chachapoly_pad_aad() 45 return mbedtls_poly1305_update(&ctx->poly1305_ctx, in chachapoly_pad_aad() 53 * \param ctx The ChaCha20-Poly1305 context. 55 static int chachapoly_pad_ciphertext(mbedtls_chachapoly_context *ctx) in chachapoly_pad_ciphertext() argument 57 uint32_t partial_block_len = (uint32_t) (ctx->ciphertext_len % 16U); in chachapoly_pad_ciphertext() 65 return mbedtls_poly1305_update(&ctx->poly1305_ctx, in chachapoly_pad_ciphertext() 70 void mbedtls_chachapoly_init(mbedtls_chachapoly_context *ctx) in mbedtls_chachapoly_init() argument 72 mbedtls_chacha20_init(&ctx in mbedtls_chachapoly_init() 80 mbedtls_chachapoly_free(mbedtls_chachapoly_context *ctx) mbedtls_chachapoly_free() argument 94 mbedtls_chachapoly_setkey(mbedtls_chachapoly_context *ctx, const unsigned char key[32]) mbedtls_chachapoly_setkey() argument 104 mbedtls_chachapoly_starts(mbedtls_chachapoly_context *ctx, const unsigned char nonce[12], mbedtls_chachapoly_mode_t mode) mbedtls_chachapoly_starts() argument 143 mbedtls_chachapoly_update_aad(mbedtls_chachapoly_context *ctx, const unsigned char *aad, size_t aad_len) mbedtls_chachapoly_update_aad() argument 156 mbedtls_chachapoly_update(mbedtls_chachapoly_context *ctx, size_t len, const unsigned char *input, unsigned char *output) mbedtls_chachapoly_update() argument 204 mbedtls_chachapoly_finish(mbedtls_chachapoly_context *ctx, unsigned char mac[16]) mbedtls_chachapoly_finish() argument 244 chachapoly_crypt_and_tag(mbedtls_chachapoly_context *ctx, mbedtls_chachapoly_mode_t mode, size_t length, const unsigned char nonce[12], const unsigned char *aad, size_t aad_len, const unsigned char *input, unsigned char *output, unsigned char tag[16]) chachapoly_crypt_and_tag() argument 277 mbedtls_chachapoly_encrypt_and_tag(mbedtls_chachapoly_context *ctx, size_t length, const unsigned char nonce[12], const unsigned char *aad, size_t aad_len, const unsigned char *input, unsigned char *output, unsigned char tag[16]) mbedtls_chachapoly_encrypt_and_tag() argument 291 mbedtls_chachapoly_auth_decrypt(mbedtls_chachapoly_context *ctx, size_t length, const unsigned char nonce[12], const unsigned char *aad, size_t aad_len, const unsigned char tag[16], const unsigned char *input, unsigned char *output) mbedtls_chachapoly_auth_decrypt() argument 429 mbedtls_chachapoly_context ctx; mbedtls_chachapoly_self_test() local [all...] |
/third_party/node/deps/openssl/openssl/crypto/evp/ |
H A D | signature.c | 308 EVP_SIGNATURE *EVP_SIGNATURE_fetch(OSSL_LIB_CTX *ctx, const char *algorithm, in EVP_SIGNATURE_fetch() argument 311 return evp_generic_fetch(ctx, OSSL_OP_SIGNATURE, algorithm, properties, in EVP_SIGNATURE_fetch() 394 static int evp_pkey_signature_init(EVP_PKEY_CTX *ctx, int operation, in evp_pkey_signature_init() argument 405 if (ctx == NULL) { in evp_pkey_signature_init() 410 evp_pkey_ctx_free_old_ops(ctx); in evp_pkey_signature_init() 411 ctx->operation = operation; in evp_pkey_signature_init() 415 if (evp_pkey_ctx_is_legacy(ctx)) in evp_pkey_signature_init() 418 if (ctx->pkey == NULL) { in evp_pkey_signature_init() 425 * Try to derive the supported signature from |ctx->keymgmt|. in evp_pkey_signature_init() 427 if (!ossl_assert(ctx in evp_pkey_signature_init() 620 EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx) EVP_PKEY_sign_init() argument 625 EVP_PKEY_sign_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]) EVP_PKEY_sign_init_ex() argument 630 EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) EVP_PKEY_sign() argument 664 EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx) EVP_PKEY_verify_init() argument 669 EVP_PKEY_verify_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]) EVP_PKEY_verify_init_ex() argument 674 EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) EVP_PKEY_verify() argument 706 EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx) EVP_PKEY_verify_recover_init() argument 711 EVP_PKEY_verify_recover_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]) EVP_PKEY_verify_recover_init_ex() argument 717 EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) EVP_PKEY_verify_recover() argument [all...] |
/third_party/openssl/crypto/evp/ |
H A D | signature.c | 308 EVP_SIGNATURE *EVP_SIGNATURE_fetch(OSSL_LIB_CTX *ctx, const char *algorithm, in EVP_SIGNATURE_fetch() argument 311 return evp_generic_fetch(ctx, OSSL_OP_SIGNATURE, algorithm, properties, in EVP_SIGNATURE_fetch() 394 static int evp_pkey_signature_init(EVP_PKEY_CTX *ctx, int operation, in evp_pkey_signature_init() argument 405 if (ctx == NULL) { in evp_pkey_signature_init() 410 evp_pkey_ctx_free_old_ops(ctx); in evp_pkey_signature_init() 411 ctx->operation = operation; in evp_pkey_signature_init() 415 if (evp_pkey_ctx_is_legacy(ctx)) in evp_pkey_signature_init() 418 if (ctx->pkey == NULL) { in evp_pkey_signature_init() 425 * Try to derive the supported signature from |ctx->keymgmt|. in evp_pkey_signature_init() 427 if (!ossl_assert(ctx in evp_pkey_signature_init() 620 EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx) EVP_PKEY_sign_init() argument 625 EVP_PKEY_sign_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]) EVP_PKEY_sign_init_ex() argument 630 EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) EVP_PKEY_sign() argument 664 EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx) EVP_PKEY_verify_init() argument 669 EVP_PKEY_verify_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]) EVP_PKEY_verify_init_ex() argument 674 EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) EVP_PKEY_verify() argument 706 EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx) EVP_PKEY_verify_recover_init() argument 711 EVP_PKEY_verify_recover_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]) EVP_PKEY_verify_recover_init_ex() argument 717 EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) EVP_PKEY_verify_recover() argument [all...] |
/third_party/openssl/test/ |
H A D | cmp_ctx_test.c | 23 OSSL_CMP_CTX *ctx; member 29 OSSL_CMP_CTX_free(fixture->ctx); in tear_down() 39 if (!TEST_ptr(fixture->ctx = OSSL_CMP_CTX_new(NULL, NULL))) { in set_up() 67 OSSL_CMP_CTX *ctx = fixture->ctx; in execute_CTX_reinit_test() local 73 ctx->status = 1; in execute_CTX_reinit_test() 74 ctx->failInfoCode = 1; in execute_CTX_reinit_test() 75 if (!ossl_cmp_ctx_set0_statusString(ctx, sk_ASN1_UTF8STRING_new_null()) in execute_CTX_reinit_test() 76 || !ossl_cmp_ctx_set0_newCert(ctx, X509_dup(test_cert)) in execute_CTX_reinit_test() 78 || !ossl_cmp_ctx_set1_newChain(ctx, cert in execute_CTX_reinit_test() 141 OSSL_CMP_CTX *ctx = fixture->ctx; execute_CTX_print_errors_test() local 204 OSSL_CMP_CTX *ctx = fixture->ctx; execute_CTX_reqExtensions_have_SAN_test() local 266 OSSL_CMP_CTX *ctx = fixture->ctx; execute_cmp_ctx_log_cb_test() local 314 test_transfer_cb(OSSL_CMP_CTX *ctx, const OSSL_CMP_MSG *req) test_transfer_cb() argument 320 test_certConf_cb(OSSL_CMP_CTX *ctx, X509 *cert, int fail_info, const char **txt) test_certConf_cb() argument [all...] |
H A D | provider_pkey_test.c | 23 static int fetch_sig(OSSL_LIB_CTX *ctx, const char *alg, const char *propq, in fetch_sig() argument 27 EVP_SIGNATURE *sig = EVP_SIGNATURE_fetch(ctx, "RSA", propq); in fetch_sig() 56 EVP_PKEY_CTX *ctx = NULL; in test_pkey_sig() local 70 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_name(libctx, "RSA", in test_pkey_sig() 72 || !TEST_true(EVP_PKEY_fromdata_init(ctx)) in test_pkey_sig() 73 || !TEST_true(EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, NULL)) in test_pkey_sig() 77 EVP_PKEY_CTX_free(ctx); in test_pkey_sig() 78 ctx = NULL; in test_pkey_sig() 89 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, in test_pkey_sig() 98 if (!TEST_int_eq(EVP_PKEY_sign_init(ctx), in test_pkey_sig() 121 EVP_PKEY_CTX *ctx = NULL; test_alternative_keygen_init() local 185 EVP_PKEY_CTX *ctx = NULL; test_pkey_eq() local 247 OSSL_STORE_CTX *ctx = NULL; test_pkey_store() local [all...] |
/third_party/vk-gl-cts/modules/gles2/functional/ |
H A D | es2fFboApiTest.cpp | 64 static void checkError (tcu::TestContext& testCtx, sglr::Context& ctx, GLenum expect) in checkError() argument 66 GLenum result = ctx.getError(); in checkError() 73 static void checkEitherError (tcu::TestContext& testCtx, sglr::Context& ctx, GLenum expectA, GLenum expectB) in checkEitherError() argument 75 GLenum result = ctx.getError(); in checkEitherError() 129 static void checkFboAttachmentParam (tcu::TestContext& testCtx, sglr::Context& ctx, GLenum attachment, GLenum pname, GLint expectedValue) in checkFboAttachmentParam() argument 135 ctx.getFramebufferAttachmentParameteriv(GL_FRAMEBUFFER, attachment, pname, &value); in checkFboAttachmentParam() 137 GLenum err = ctx.getError(); in checkFboAttachmentParam() 359 static void attachmentQueryDefaultFboTest (tcu::TestContext& testCtx, sglr::Context& ctx) in attachmentQueryDefaultFboTest() argument 363 ctx.getFramebufferAttachmentParameteriv(GL_FRAMEBUFFER, GL_COLOR_ATTACHMENT0, GL_FRAMEBUFFER_ATTACHMENT_OBJECT_TYPE, &unused); in attachmentQueryDefaultFboTest() 364 checkEitherError(testCtx, ctx, GL_INVALID_ENU in attachmentQueryDefaultFboTest() 373 attachmentQueryEmptyFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) attachmentQueryEmptyFboTest() argument 397 es3AttachmentQueryEmptyFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) es3AttachmentQueryEmptyFboTest() argument 424 attachmentQueryTex2DTest(tcu::TestContext& testCtx, sglr::Context& ctx) attachmentQueryTex2DTest() argument 437 attachmentQueryTexCubeTest(tcu::TestContext& testCtx, sglr::Context& ctx) attachmentQueryTexCubeTest() argument 450 attachmentQueryRboTest(tcu::TestContext& testCtx, sglr::Context& ctx) attachmentQueryRboTest() argument 467 deleteTex2DAttachedToBoundFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) deleteTex2DAttachedToBoundFboTest() argument 483 deleteTexCubeAttachedToBoundFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) deleteTexCubeAttachedToBoundFboTest() argument 499 deleteRboAttachedToBoundFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) deleteRboAttachedToBoundFboTest() argument 515 deleteTex2DAttachedToNotBoundFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) deleteTex2DAttachedToNotBoundFboTest() argument 536 deleteTexCubeAttachedToNotBoundFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) deleteTexCubeAttachedToNotBoundFboTest() argument 557 deleteRboAttachedToNotBoundFboTest(tcu::TestContext& testCtx, sglr::Context& ctx) deleteRboAttachedToNotBoundFboTest() argument [all...] |
/third_party/node/deps/openssl/openssl/crypto/bn/ |
H A D | bn_x931p.c | 23 static int bn_x931_derive_pi(BIGNUM *pi, const BIGNUM *Xpi, BN_CTX *ctx, in bn_x931_derive_pi() argument 35 is_prime = BN_check_prime(pi, ctx, cb); in bn_x931_derive_pi() 55 const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, in BN_X931_derive_prime_ex() 66 BN_CTX_start(ctx); in BN_X931_derive_prime_ex() 68 p1 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 71 p2 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 73 t = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 75 p1p2 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 77 pm1 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 82 if (!bn_x931_derive_pi(p1, Xp1, ctx, c in BN_X931_derive_prime_ex() 53 BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, const BIGNUM *Xp, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb) BN_X931_derive_prime_ex() argument 162 BN_X931_generate_Xpq(BIGNUM *Xp, BIGNUM *Xq, int nbits, BN_CTX *ctx) BN_X931_generate_Xpq() argument 219 BN_X931_generate_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, BIGNUM *Xp1, BIGNUM *Xp2, const BIGNUM *Xp, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb) BN_X931_generate_prime_ex() argument [all...] |
/third_party/protobuf/csharp/src/Google.Protobuf/ |
H A D | ParsingPrimitivesMessages.cs | 115 public static void ReadMessage(ref ParseContext ctx, IMessage message) in ReadMessage() argument 117 int length = ParsingPrimitives.ParseLength(ref ctx.buffer, ref ctx.state); in ReadMessage() 118 if (ctx.state.recursionDepth >= ctx.state.recursionLimit) in ReadMessage() 122 int oldLimit = SegmentedBufferHelper.PushLimit(ref ctx.state, length); in ReadMessage() 123 ++ctx.state.recursionDepth; in ReadMessage() 125 ReadRawMessage(ref ctx, message); in ReadMessage() 127 CheckReadEndOfStreamTag(ref ctx.state); in ReadMessage() 129 if (!SegmentedBufferHelper.IsReachedLimit(ref ctx in ReadMessage() 137 ReadGroup(ref ParseContext ctx, IMessage message) ReadGroup() argument 153 ReadGroup(ref ParseContext ctx, int fieldNumber, UnknownFieldSet set) ReadGroup() argument 167 ReadRawMessage(ref ParseContext ctx, IMessage message) ReadRawMessage() argument [all...] |
/third_party/openssl/crypto/bn/ |
H A D | bn_x931p.c | 23 static int bn_x931_derive_pi(BIGNUM *pi, const BIGNUM *Xpi, BN_CTX *ctx, in bn_x931_derive_pi() argument 35 is_prime = BN_check_prime(pi, ctx, cb); in bn_x931_derive_pi() 55 const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, in BN_X931_derive_prime_ex() 66 BN_CTX_start(ctx); in BN_X931_derive_prime_ex() 68 p1 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 71 p2 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 73 t = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 75 p1p2 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 77 pm1 = BN_CTX_get(ctx); in BN_X931_derive_prime_ex() 82 if (!bn_x931_derive_pi(p1, Xp1, ctx, c in BN_X931_derive_prime_ex() 53 BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, const BIGNUM *Xp, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb) BN_X931_derive_prime_ex() argument 162 BN_X931_generate_Xpq(BIGNUM *Xp, BIGNUM *Xq, int nbits, BN_CTX *ctx) BN_X931_generate_Xpq() argument 219 BN_X931_generate_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, BIGNUM *Xp1, BIGNUM *Xp2, const BIGNUM *Xp, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb) BN_X931_generate_prime_ex() argument [all...] |
/third_party/mesa3d/src/mesa/main/ |
H A D | texgetimage.c | 80 get_tex_depth(struct gl_context *ctx, GLuint dimensions, in get_tex_depth() argument 90 _mesa_error(ctx, GL_OUT_OF_MEMORY, "glGetTexImage"); in get_tex_depth() 99 st_MapTextureImage(ctx, texImage, zoffset + img, in get_tex_depth() 105 void *dest = _mesa_image_address(dimensions, &ctx->Pack, pixels, in get_tex_depth() 110 _mesa_pack_depth_span(ctx, width, dest, type, depthRow, &ctx->Pack); in get_tex_depth() 113 st_UnmapTextureImage(ctx, texImage, zoffset + img); in get_tex_depth() 116 _mesa_error(ctx, GL_OUT_OF_MEMORY, "glGetTexImage"); in get_tex_depth() 129 get_tex_depth_stencil(struct gl_context *ctx, GLuint dimensions, in get_tex_depth_stencil() argument 144 st_MapTextureImage(ctx, texImag in get_tex_depth_stencil() 185 get_tex_stencil(struct gl_context *ctx, GLuint dimensions, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, struct gl_texture_image *texImage) get_tex_stencil() argument 231 get_tex_ycbcr(struct gl_context *ctx, GLuint dimensions, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, struct gl_texture_image *texImage) get_tex_ycbcr() argument 317 get_tex_rgba_compressed(struct gl_context *ctx, GLuint dimensions, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, struct gl_texture_image *texImage, GLbitfield transferOps) get_tex_rgba_compressed() argument 434 get_tex_rgba_uncompressed(struct gl_context *ctx, GLuint dimensions, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, struct gl_texture_image *texImage, GLbitfield transferOps) get_tex_rgba_uncompressed() argument 574 get_tex_rgba(struct gl_context *ctx, GLuint dimensions, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, struct gl_texture_image *texImage) get_tex_rgba() argument 619 get_tex_memcpy(struct gl_context *ctx, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, struct gl_texture_image *texImage) get_tex_memcpy() argument 695 _mesa_GetTexSubImage_sw(struct gl_context *ctx, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, struct gl_texture_image *texImage) _mesa_GetTexSubImage_sw() argument 775 get_compressed_texsubimage_sw(struct gl_context *ctx, struct gl_texture_image *texImage, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLint height, GLint depth, GLvoid *img) get_compressed_texsubimage_sw() argument 850 legal_getteximage_target(struct gl_context *ctx, GLenum target, bool dsa) legal_getteximage_target() argument 915 dimensions_error_check(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLsizei depth, const char *caller) dimensions_error_check() argument 1095 pbo_error_check(struct gl_context *ctx, GLenum target, GLsizei width, GLsizei height, GLsizei depth, GLenum format, GLenum type, GLsizei clientMemSize, GLvoid *pixels, const char *caller) pbo_error_check() argument 1139 teximage_error_check(struct gl_context *ctx, struct gl_texture_image *texImage, GLenum format, const char *caller) teximage_error_check() argument 1211 common_error_check(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLsizei width, GLsizei height, GLsizei depth, GLenum format, GLenum type, GLsizei bufSize, GLvoid *pixels, const char *caller) common_error_check() argument 1263 getteximage_error_check(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLsizei width, GLsizei height, GLsizei depth, GLenum format, GLenum type, GLsizei bufSize, GLvoid *pixels, const char *caller) getteximage_error_check() argument 1305 gettexsubimage_error_check(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLsizei depth, GLenum format, GLenum type, GLsizei bufSize, GLvoid *pixels, const char *caller) gettexsubimage_error_check() argument 1386 get_texture_image(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLenum format, GLenum type, GLvoid *pixels, const char *caller) get_texture_image() argument 1453 _get_texture_image(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLenum format, GLenum type, GLsizei bufSize, GLvoid *pixels, const char *caller) _get_texture_image() argument 1670 getcompressedteximage_error_check(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLsizei depth, GLsizei bufSize, GLvoid *pixels, const char *caller) getcompressedteximage_error_check() argument 1764 get_compressed_texture_image(struct gl_context *ctx, struct gl_texture_object *texObj, GLenum target, GLint level, GLint xoffset, GLint yoffset, GLint zoffset, GLsizei width, GLsizei height, GLint depth, GLvoid *pixels, const char *caller) get_compressed_texture_image() argument [all...] |
/third_party/vk-gl-cts/external/vulkancts/modules/vulkan/draw/ |
H A D | vktDrawSampleAttributeTests.cpp | 166 const auto ctx = m_context.getContextCommonData(); in iterate() local 170 BufferWithMemory buffer (ctx.vkd, ctx.device, ctx.allocator, makeBufferCreateInfo(bufferSize, VK_BUFFER_USAGE_STORAGE_BUFFER_BIT), MemoryRequirement::HostVisible); in iterate() 175 flushAlloc(ctx.vkd, ctx.device, bufferAlloc); in iterate() 206 ImageWithMemory colorAttachment (ctx.vkd, ctx.device, ctx.allocator, imageCreateInfo, MemoryRequirement::Any); in iterate() 207 const auto colorAttachmentView = makeImageView(ctx in iterate() [all...] |
/third_party/mesa3d/src/gallium/drivers/freedreno/ |
H A D | freedreno_state.c | 49 update_draw_cost(struct fd_context *ctx) assert_dt 51 struct pipe_framebuffer_state *pfb = &ctx->framebuffer; 53 ctx->draw_cost = pfb->nr_cbufs; 55 if (fd_blend_enabled(ctx, i)) 56 ctx->draw_cost++; 57 if (fd_depth_enabled(ctx)) 58 ctx->draw_cost++; 59 if (fd_depth_write_enabled(ctx)) 60 ctx->draw_cost++; 67 struct fd_context *ctx variable 76 struct fd_context *ctx = fd_context(pctx); global() variable 85 struct fd_context *ctx = fd_context(pctx); global() variable 93 struct fd_context *ctx = fd_context(pctx); global() variable 101 struct fd_context *ctx = fd_context(pctx); global() variable 119 struct fd_context *ctx = fd_context(pctx); global() variable 149 struct fd_context *ctx = fd_context(pctx); global() variable 195 struct fd_context *ctx = fd_context(pctx); global() variable 256 struct fd_context *ctx = fd_context(pctx); fd_set_framebuffer_state() local 314 struct fd_context *ctx = fd_context(pctx); global() variable 324 struct fd_context *ctx = fd_context(pctx); global() variable 335 struct fd_context *ctx = fd_context(pctx); global() variable 374 struct fd_context *ctx = fd_context(pctx); global() variable 422 struct fd_context *ctx = fd_context(pctx); global() variable 433 update_draw_cost(ctx); global() variable 445 struct fd_context *ctx = fd_context(pctx); global() variable 483 struct fd_context *ctx = fd_context(pctx); global() variable 486 update_draw_cost(ctx); global() variable 519 struct fd_context *ctx = fd_context(pctx); global() variable 570 struct fd_context *ctx = fd_context(pctx); global() variable 617 struct fd_context *ctx = fd_context(pctx); global() variable 633 struct fd_context *ctx = fd_context(pctx); global() variable 662 struct fd_context *ctx = fd_context(pctx); global() variable [all...] |
/third_party/mesa3d/src/freedreno/ir3/ |
H A D | ir3_ra.c | 110 interval_insert(struct ir3_reg_ctx *ctx, struct rb_tree *tree, in interval_insert() argument 151 ctx->interval_delete(ctx, right); in interval_insert() 163 interval_insert(ctx, &right->children, interval); in interval_insert() 169 ctx->interval_add(ctx, interval); in interval_insert() 175 ir3_reg_interval_insert(struct ir3_reg_ctx *ctx, in ir3_reg_interval_insert() argument 180 interval_insert(ctx, &ctx->intervals, interval); in ir3_reg_interval_insert() 185 ir3_reg_interval_reinsert(struct ir3_reg_ctx *ctx, in ir3_reg_interval_reinsert() argument 193 ir3_reg_interval_remove(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *interval) ir3_reg_interval_remove() argument 232 ir3_reg_interval_remove_all(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *interval) ir3_reg_interval_remove_all() argument 246 ir3_reg_interval_remove_temp(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *interval) ir3_reg_interval_remove_temp() argument 479 ir3_reg_ctx_to_file(struct ir3_reg_ctx *ctx) ir3_reg_ctx_to_file() argument 485 interval_add(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *_interval) interval_add() argument 503 interval_delete(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *_interval) interval_delete() argument 517 interval_readd(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *_parent, struct ir3_reg_interval *_child) interval_readd() argument 650 ra_ctx_dump(struct ra_ctx *ctx) ra_ctx_dump() argument 683 ra_pop_interval(struct ra_ctx *ctx, struct ra_file *file, struct ra_interval *interval) ra_pop_interval() argument 713 ra_push_interval(struct ra_ctx *ctx, struct ra_file *file, const struct ra_removed_interval *removed, physreg_t dst) ra_push_interval() argument 730 ra_move_interval(struct ra_ctx *ctx, struct ra_file *file, struct ra_interval *interval, physreg_t dst) ra_move_interval() argument 738 ra_get_file(struct ra_ctx *ctx, struct ir3_register *reg) ra_get_file() argument 753 check_dst_overlap(struct ra_ctx *ctx, struct ra_file *file, struct ir3_register *dst, physreg_t start, physreg_t end) check_dst_overlap() argument 793 get_reg_specified(struct ra_ctx *ctx, struct ra_file *file, struct ir3_register *reg, physreg_t physreg, bool is_source) get_reg_specified() argument 816 try_evict_regs(struct ra_ctx *ctx, struct ra_file *file, struct ir3_register *reg, physreg_t physreg, unsigned *_eviction_count, bool is_source, bool speculative) try_evict_regs() argument 1043 compress_regs_left(struct ra_ctx *ctx, struct ra_file *file, struct ir3_register *reg) compress_regs_left() argument 1319 find_best_gap(struct ra_ctx *ctx, struct ra_file *file, struct ir3_register *dst, unsigned file_size, unsigned size, unsigned align) find_best_gap() argument 1371 get_reg(struct ra_ctx *ctx, struct ra_file *file, struct ir3_register *reg) get_reg() argument 1468 mark_src_killed(struct ra_ctx *ctx, struct ir3_register *src) mark_src_killed() argument 1481 insert_dst(struct ra_ctx *ctx, struct ir3_register *dst) insert_dst() argument 1495 allocate_dst_fixed(struct ra_ctx *ctx, struct ir3_register *dst, physreg_t physreg) allocate_dst_fixed() argument 1517 insert_tied_dst_copy(struct ra_ctx *ctx, struct ir3_register *dst) insert_tied_dst_copy() argument 1540 allocate_dst(struct ra_ctx *ctx, struct ir3_register *dst) allocate_dst() argument 1563 assign_src(struct ra_ctx *ctx, struct ir3_instruction *instr, struct ir3_register *src) assign_src() argument 1588 insert_parallel_copy_instr(struct ra_ctx *ctx, struct ir3_instruction *instr) insert_parallel_copy_instr() argument 1625 handle_normal_instr(struct ra_ctx *ctx, struct ir3_instruction *instr) handle_normal_instr() argument 1659 handle_split(struct ra_ctx *ctx, struct ir3_instruction *instr) handle_split() argument 1680 handle_collect(struct ra_ctx *ctx, struct ir3_instruction *instr) handle_collect() argument 1781 handle_pcopy(struct ra_ctx *ctx, struct ir3_instruction *instr) handle_pcopy() argument 1795 handle_precolored_input(struct ra_ctx *ctx, struct ir3_instruction *instr) handle_precolored_input() argument 1813 handle_input(struct ra_ctx *ctx, struct ir3_instruction *instr) handle_input() argument 1826 assign_input(struct ra_ctx *ctx, struct ir3_instruction *instr) assign_input() argument 1861 handle_precolored_source(struct ra_ctx *ctx, struct ir3_register *src) handle_precolored_source() argument 1887 handle_chmask(struct ra_ctx *ctx, struct ir3_instruction *instr) handle_chmask() argument 1910 read_register(struct ra_ctx *ctx, struct ir3_block *block, struct ir3_register *def) read_register() argument 1925 handle_live_in(struct ra_ctx *ctx, struct ir3_register *def) handle_live_in() argument 1950 handle_live_out(struct ra_ctx *ctx, struct ir3_register *def) handle_live_out() argument 1970 handle_phi(struct ra_ctx *ctx, struct ir3_register *def) handle_phi() argument 1996 assign_phi(struct ra_ctx *ctx, struct ir3_instruction *phi) assign_phi() argument 2080 insert_live_in_move(struct ra_ctx *ctx, struct ra_interval *interval) insert_live_in_move() argument 2127 insert_file_live_in_moves(struct ra_ctx *ctx, struct ra_file *file) insert_file_live_in_moves() argument 2152 insert_live_in_moves(struct ra_ctx *ctx) insert_live_in_moves() argument 2180 insert_live_out_move(struct ra_ctx *ctx, struct ra_interval *interval) insert_live_out_move() argument 2206 insert_file_live_out_moves(struct ra_ctx *ctx, struct ra_file *file) insert_file_live_out_moves() argument 2215 insert_live_out_moves(struct ra_ctx *ctx) insert_live_out_moves() argument 2223 handle_block(struct ra_ctx *ctx, struct ir3_block *block) handle_block() argument 2359 dummy_interval_add(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *interval) dummy_interval_add() argument 2364 dummy_interval_delete(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *interval) dummy_interval_delete() argument 2369 dummy_interval_readd(struct ir3_reg_ctx *ctx, struct ir3_reg_interval *parent, struct ir3_reg_interval *child) dummy_interval_readd() argument 2384 struct ir3_reg_ctx *ctx = ralloc(NULL, struct ir3_reg_ctx); calc_min_limit_pressure() local 2548 struct ra_ctx *ctx = rzalloc(NULL, struct ra_ctx); ir3_ra() local [all...] |
/third_party/node/deps/openssl/openssl/crypto/async/ |
H A D | async_wait.c | 20 void ASYNC_WAIT_CTX_free(ASYNC_WAIT_CTX *ctx) in ASYNC_WAIT_CTX_free() argument 25 if (ctx == NULL) in ASYNC_WAIT_CTX_free() 28 curr = ctx->fds; in ASYNC_WAIT_CTX_free() 33 curr->cleanup(ctx, curr->key, curr->fd, curr->custom_data); in ASYNC_WAIT_CTX_free() 41 OPENSSL_free(ctx); in ASYNC_WAIT_CTX_free() 43 int ASYNC_WAIT_CTX_set_wait_fd(ASYNC_WAIT_CTX *ctx, const void *key, in ASYNC_WAIT_CTX_set_wait_fd() argument 60 fdlookup->next = ctx->fds; in ASYNC_WAIT_CTX_set_wait_fd() 61 ctx->fds = fdlookup; in ASYNC_WAIT_CTX_set_wait_fd() 62 ctx->numadd++; in ASYNC_WAIT_CTX_set_wait_fd() 66 int ASYNC_WAIT_CTX_get_fd(ASYNC_WAIT_CTX *ctx, cons argument 88 ASYNC_WAIT_CTX_get_all_fds(ASYNC_WAIT_CTX *ctx, OSSL_ASYNC_FD *fd, size_t *numfds) ASYNC_WAIT_CTX_get_all_fds() argument 111 ASYNC_WAIT_CTX_get_changed_fds(ASYNC_WAIT_CTX *ctx, OSSL_ASYNC_FD *addfd, size_t *numaddfds, OSSL_ASYNC_FD *delfd, size_t *numdelfds) ASYNC_WAIT_CTX_get_changed_fds() argument 140 ASYNC_WAIT_CTX_clear_fd(ASYNC_WAIT_CTX *ctx, const void *key) ASYNC_WAIT_CTX_clear_fd() argument 185 ASYNC_WAIT_CTX_set_callback(ASYNC_WAIT_CTX *ctx, ASYNC_callback_fn callback, void *callback_arg) ASYNC_WAIT_CTX_set_callback() argument 197 ASYNC_WAIT_CTX_get_callback(ASYNC_WAIT_CTX *ctx, ASYNC_callback_fn *callback, void **callback_arg) ASYNC_WAIT_CTX_get_callback() argument 209 ASYNC_WAIT_CTX_set_status(ASYNC_WAIT_CTX *ctx, int status) ASYNC_WAIT_CTX_set_status() argument 215 ASYNC_WAIT_CTX_get_status(ASYNC_WAIT_CTX *ctx) ASYNC_WAIT_CTX_get_status() argument 220 async_wait_ctx_reset_counts(ASYNC_WAIT_CTX *ctx) async_wait_ctx_reset_counts() argument [all...] |
/third_party/node/deps/openssl/openssl/providers/implementations/macs/ |
H A D | siphash_prov.c | 46 static unsigned int crounds(struct siphash_data_st *ctx) in crounds() argument 48 return ctx->crounds != 0 ? ctx->crounds : SIPHASH_C_ROUNDS; in crounds() 51 static unsigned int drounds(struct siphash_data_st *ctx) in drounds() argument 53 return ctx->drounds != 0 ? ctx->drounds : SIPHASH_D_ROUNDS; in drounds() 58 struct siphash_data_st *ctx; in siphash_new() local 62 ctx = OPENSSL_zalloc(sizeof(*ctx)); in siphash_new() 63 if (ctx ! in siphash_new() 90 struct siphash_data_st *ctx = vmacctx; siphash_size() local 95 siphash_setkey(struct siphash_data_st *ctx, const unsigned char *key, size_t keylen) siphash_setkey() argument 111 struct siphash_data_st *ctx = vmacctx; siphash_init() local 129 struct siphash_data_st *ctx = vmacctx; siphash_update() local 141 struct siphash_data_st *ctx = vmacctx; siphash_final() local 151 siphash_gettable_ctx_params(ossl_unused void *ctx, ossl_unused void *provctx) siphash_gettable_ctx_params() argument 166 struct siphash_data_st *ctx = vmacctx; siphash_get_ctx_params() local 181 siphash_settable_ctx_params(ossl_unused void *ctx, void *provctx) siphash_settable_ctx_params() argument 197 struct siphash_data_st *ctx = vmacctx; siphash_set_params() local [all...] |
/third_party/openssl/crypto/async/ |
H A D | async_wait.c | 20 void ASYNC_WAIT_CTX_free(ASYNC_WAIT_CTX *ctx) in ASYNC_WAIT_CTX_free() argument 25 if (ctx == NULL) in ASYNC_WAIT_CTX_free() 28 curr = ctx->fds; in ASYNC_WAIT_CTX_free() 33 curr->cleanup(ctx, curr->key, curr->fd, curr->custom_data); in ASYNC_WAIT_CTX_free() 41 OPENSSL_free(ctx); in ASYNC_WAIT_CTX_free() 43 int ASYNC_WAIT_CTX_set_wait_fd(ASYNC_WAIT_CTX *ctx, const void *key, in ASYNC_WAIT_CTX_set_wait_fd() argument 60 fdlookup->next = ctx->fds; in ASYNC_WAIT_CTX_set_wait_fd() 61 ctx->fds = fdlookup; in ASYNC_WAIT_CTX_set_wait_fd() 62 ctx->numadd++; in ASYNC_WAIT_CTX_set_wait_fd() 66 int ASYNC_WAIT_CTX_get_fd(ASYNC_WAIT_CTX *ctx, cons argument 88 ASYNC_WAIT_CTX_get_all_fds(ASYNC_WAIT_CTX *ctx, OSSL_ASYNC_FD *fd, size_t *numfds) ASYNC_WAIT_CTX_get_all_fds() argument 111 ASYNC_WAIT_CTX_get_changed_fds(ASYNC_WAIT_CTX *ctx, OSSL_ASYNC_FD *addfd, size_t *numaddfds, OSSL_ASYNC_FD *delfd, size_t *numdelfds) ASYNC_WAIT_CTX_get_changed_fds() argument 140 ASYNC_WAIT_CTX_clear_fd(ASYNC_WAIT_CTX *ctx, const void *key) ASYNC_WAIT_CTX_clear_fd() argument 185 ASYNC_WAIT_CTX_set_callback(ASYNC_WAIT_CTX *ctx, ASYNC_callback_fn callback, void *callback_arg) ASYNC_WAIT_CTX_set_callback() argument 197 ASYNC_WAIT_CTX_get_callback(ASYNC_WAIT_CTX *ctx, ASYNC_callback_fn *callback, void **callback_arg) ASYNC_WAIT_CTX_get_callback() argument 209 ASYNC_WAIT_CTX_set_status(ASYNC_WAIT_CTX *ctx, int status) ASYNC_WAIT_CTX_set_status() argument 215 ASYNC_WAIT_CTX_get_status(ASYNC_WAIT_CTX *ctx) ASYNC_WAIT_CTX_get_status() argument 220 async_wait_ctx_reset_counts(ASYNC_WAIT_CTX *ctx) async_wait_ctx_reset_counts() argument [all...] |
/third_party/openssl/providers/implementations/macs/ |
H A D | siphash_prov.c | 46 static unsigned int crounds(struct siphash_data_st *ctx) in crounds() argument 48 return ctx->crounds != 0 ? ctx->crounds : SIPHASH_C_ROUNDS; in crounds() 51 static unsigned int drounds(struct siphash_data_st *ctx) in drounds() argument 53 return ctx->drounds != 0 ? ctx->drounds : SIPHASH_D_ROUNDS; in drounds() 58 struct siphash_data_st *ctx; in siphash_new() local 62 ctx = OPENSSL_zalloc(sizeof(*ctx)); in siphash_new() 63 if (ctx ! in siphash_new() 90 struct siphash_data_st *ctx = vmacctx; siphash_size() local 95 siphash_setkey(struct siphash_data_st *ctx, const unsigned char *key, size_t keylen) siphash_setkey() argument 111 struct siphash_data_st *ctx = vmacctx; siphash_init() local 129 struct siphash_data_st *ctx = vmacctx; siphash_update() local 141 struct siphash_data_st *ctx = vmacctx; siphash_final() local 151 siphash_gettable_ctx_params(ossl_unused void *ctx, ossl_unused void *provctx) siphash_gettable_ctx_params() argument 166 struct siphash_data_st *ctx = vmacctx; siphash_get_ctx_params() local 181 siphash_settable_ctx_params(ossl_unused void *ctx, void *provctx) siphash_settable_ctx_params() argument 197 struct siphash_data_st *ctx = vmacctx; siphash_set_params() local [all...] |
/third_party/skia/third_party/externals/tint/src/transform/ |
H A D | transform.cc | 51 CloneContext ctx(&builder, program); in Run() 53 Run(ctx, data, output.data); in Run() 59 void Transform::Run(CloneContext& ctx, const DataMap&, DataMap&) { in Run() argument 60 TINT_UNIMPLEMENTED(Transform, ctx.dst->Diagnostics()) in Run() 64 bool Transform::Requires(CloneContext& ctx, in Requires() argument 67 if (!ctx.src->HasTransformApplied(dep)) { in Requires() 68 ctx.dst->Diagnostics().add_error( in Requires() 78 void Transform::RemoveStatement(CloneContext& ctx, const ast::Statement* stmt) { in RemoveStatement() argument 79 auto* sem = ctx.src->Sem().Get(stmt); in RemoveStatement() 81 ctx in RemoveStatement() 93 CreateASTTypeFor(CloneContext& ctx, const sem::Type* ty) CreateASTTypeFor() argument [all...] |
/third_party/libwebsockets/lib/system/smd/ |
H A D | smd.c | 39 lws_smd_msg_alloc(struct lws_context *ctx, lws_smd_class_t _class, size_t len) in lws_smd_msg_alloc() argument 45 if (!(ctx->smd._class_filter & _class)) { in lws_smd_msg_alloc() 46 lwsl_cx_info(ctx, "rejecting class 0x%x as no participant wants", in lws_smd_msg_alloc() 124 struct lws_context *ctx = lws_container_of(smd, struct lws_context, smd); in _lws_smd_msg_assess_peers_interested() local 127 lws_start_foreach_dll(struct lws_dll2 *, p, ctx->smd.owner_peers.head) { in _lws_smd_msg_assess_peers_interested() 197 _lws_smd_msg_send(struct lws_context *ctx, void *pay, struct lws_smd_peer *exc) in _lws_smd_msg_send() argument 202 if (ctx->smd.owner_messages.count >= ctx->smd_queue_depth) { in _lws_smd_msg_send() 203 lwsl_cx_warn(ctx, "rejecting message on queue depth %d", in _lws_smd_msg_send() 204 (int)ctx in _lws_smd_msg_send() 275 lws_smd_msg_send(struct lws_context *ctx, void *pay) lws_smd_msg_send() argument 285 lws_smd_msg_printf(struct lws_context *ctx, lws_smd_class_t _class, const char *format, ...) lws_smd_msg_printf() argument 370 _lws_smd_ss_rx_forward(struct lws_context *ctx, const char *tag, struct lws_smd_peer *pr, const uint8_t *buf, size_t len) _lws_smd_ss_rx_forward() argument 434 struct lws_context *ctx = lws_ss_get_context(h); lws_smd_ss_rx_forward() local 445 struct lws_context *ctx = lws_sspc_get_context(h); lws_smd_sspc_rx_forward() local 527 _lws_smd_msg_deliver_peer(struct lws_context *ctx, lws_smd_peer_t *pr) _lws_smd_msg_deliver_peer() argument 572 lws_smd_msg_distribute(struct lws_context *ctx) lws_smd_msg_distribute() argument 605 lws_smd_register(struct lws_context *ctx, void *opaque, int flags, lws_smd_class_t _class_filter, lws_smd_notification_cb_t cb) lws_smd_register() argument 684 lws_smd_message_pending(struct lws_context *ctx) lws_smd_message_pending() argument 768 _lws_smd_destroy(struct lws_context *ctx) _lws_smd_destroy() argument [all...] |
/device/soc/hisilicon/hi3516dv300/sdk_linux/drv/interdrv/common/cipher/src/drv/cipher_v1.0/drivers/extend/ |
H A D | ext_sm3.c | 171 static hi_void sm3_init(ext_sm3_context *ctx) in sm3_init() argument 175 ctx->state[WORD_IDX_0] = SM3_H0; in sm3_init() 176 ctx->state[WORD_IDX_1] = SM3_H1; in sm3_init() 177 ctx->state[WORD_IDX_2] = SM3_H2; in sm3_init() 178 ctx->state[WORD_IDX_3] = SM3_H3; in sm3_init() 179 ctx->state[WORD_IDX_4] = SM3_H4; in sm3_init() 180 ctx->state[WORD_IDX_5] = SM3_H5; in sm3_init() 181 ctx->state[WORD_IDX_6] = SM3_H6; in sm3_init() 182 ctx->state[WORD_IDX_7] = SM3_H7; in sm3_init() 189 static hi_s32 sm3_update(ext_sm3_context *ctx, cons argument 247 sm3_final(ext_sm3_context *ctx, hi_u8 *digest, hi_u32 digest_len) sm3_final() argument 305 ext_sm3_context *ctx = HI_NULL; ext_sm3_create() local 323 ext_sm3_update(hi_void *ctx, const hi_u8 *chunk, hi_u32 chunk_len, hash_chunk_src src) ext_sm3_update() argument 376 ext_sm3_finish(hi_void *ctx, hi_void *hash, hi_u32 hash_buf_len, hi_u32 *hashlen) ext_sm3_finish() argument 394 ext_sm3_destory(hi_void *ctx) ext_sm3_destory() argument [all...] |
/third_party/ffmpeg/libavfilter/ |
H A D | vf_program_opencl.c | 54 ProgramOpenCLContext *ctx = avctx->priv; in program_opencl_load() local 58 err = ff_opencl_filter_load_program_from_file(avctx, ctx->source_file); in program_opencl_load() 62 ctx->command_queue = clCreateCommandQueue(ctx->ocf.hwctx->context, in program_opencl_load() 63 ctx->ocf.hwctx->device_id, in program_opencl_load() 65 if (!ctx->command_queue) { in program_opencl_load() 71 ctx->kernel = clCreateKernel(ctx->ocf.program, ctx->kernel_name, &cle); in program_opencl_load() 72 if (!ctx in program_opencl_load() 89 ProgramOpenCLContext *ctx = avctx->priv; program_opencl_run() local 191 ProgramOpenCLContext *ctx = avctx->priv; program_opencl_filter() local 205 ProgramOpenCLContext *ctx = avctx->priv; program_opencl_activate() local 215 ProgramOpenCLContext *ctx = avctx->priv; program_opencl_config_output() local 256 ProgramOpenCLContext *ctx = avctx->priv; program_opencl_init() local 302 ProgramOpenCLContext *ctx = avctx->priv; program_opencl_uninit() local [all...] |