HomeSort by relevance Sort by last modified time
    Searched refs:ctx (Results 201 - 225 of 3861) sorted by null

1 2 3 4 5 6 7 891011>>

  /external/mesa3d/src/mesa/drivers/dri/nouveau/
nv10_state_polygon.c 35 nv10_emit_cull_face(struct gl_context *ctx, int emit)
37 struct nouveau_pushbuf *push = context_push(ctx);
38 GLenum mode = ctx->Polygon.CullFaceMode;
41 PUSH_DATAb(push, ctx->Polygon.CullFlag);
50 nv10_emit_front_face(struct gl_context *ctx, int emit)
52 struct nouveau_pushbuf *push = context_push(ctx);
55 PUSH_DATA (push, ctx->Polygon.FrontFace == GL_CW ?
60 nv10_emit_line_mode(struct gl_context *ctx, int emit)
62 struct nouveau_pushbuf *push = context_push(ctx);
63 GLboolean smooth = ctx->Line.SmoothFlag &
    [all...]
  /external/mesa3d/src/mesa/main/
colortab.c 49 GET_CURRENT_CONTEXT(ctx);
50 ASSERT_OUTSIDE_BEGIN_END_AND_FLUSH(ctx);
51 _mesa_error(ctx, GL_INVALID_ENUM, "glColorTable(target)");
61 GET_CURRENT_CONTEXT(ctx);
62 ASSERT_OUTSIDE_BEGIN_END_AND_FLUSH(ctx);
63 _mesa_error(ctx, GL_INVALID_ENUM, "glColorSubTable(target)");
72 GET_CURRENT_CONTEXT(ctx);
73 ASSERT_OUTSIDE_BEGIN_END_AND_FLUSH(ctx);
74 _mesa_error(ctx, GL_INVALID_ENUM, "glCopyColorTable(target)");
83 GET_CURRENT_CONTEXT(ctx);
    [all...]
transformfeedback.c 68 GET_CURRENT_CONTEXT(ctx);
69 if (ctx)
70 ctx->Driver.DeleteTransformFeedback(ctx, oldObj);
98 _mesa_validate_transform_feedback_buffers(struct gl_context *ctx)
110 _mesa_init_transform_feedback(struct gl_context *ctx)
113 ASSERT(ctx->Driver.NewTransformFeedback);
115 ctx->TransformFeedback.DefaultObject =
116 ctx->Driver.NewTransformFeedback(ctx, 0)
140 struct gl_context *ctx = (struct gl_context *) userData; local
    [all...]
arbprogram.c 76 GET_CURRENT_CONTEXT(ctx);
77 ASSERT_OUTSIDE_BEGIN_END(ctx);
81 (ctx->Extensions.NV_vertex_program ||
82 ctx->Extensions.ARB_vertex_program)) {
83 curProg = &ctx->VertexProgram.Current->Base;
86 && ctx->Extensions.NV_fragment_program) ||
88 && ctx->Extensions.ARB_fragment_program)) {
89 curProg = &ctx->FragmentProgram.Current->Base;
92 _mesa_error(ctx, GL_INVALID_ENUM, "glBindProgramNV/ARB(target)");
105 newProg = &ctx->Shared->DefaultVertexProgram->Base
    [all...]
  /external/chromium_org/third_party/mesa/src/src/egl/main/
eglcontext.h 67 _eglInitContext(_EGLContext *ctx, _EGLDisplay *dpy,
72 _eglQueryContext(_EGLDriver *drv, _EGLDisplay *dpy, _EGLContext *ctx, EGLint attribute, EGLint *value);
76 _eglBindContext(_EGLContext *ctx, _EGLSurface *draw, _EGLSurface *read,
85 _eglGetContext(_EGLContext *ctx)
87 if (ctx)
88 _eglGetResource(&ctx->Resource);
89 return ctx;
97 _eglPutContext(_EGLContext *ctx)
99 return (ctx) ? _eglPutResource(&ctx->Resource) : EGL_FALSE
133 _EGLContext *ctx = (_EGLContext *) context; local
    [all...]
  /external/chromium_org/third_party/mesa/src/src/mesa/drivers/dri/intel/
intel_pixel.c 59 intel_check_blit_fragment_ops(struct gl_context * ctx, bool src_alpha_is_one)
61 if (ctx->NewState)
62 _mesa_update_state(ctx);
64 if (ctx->FragmentProgram._Enabled) {
69 if (ctx->Color.BlendEnabled &&
70 (effective_func(ctx->Color.Blend[0].SrcRGB, src_alpha_is_one) != GL_ONE ||
71 effective_func(ctx->Color.Blend[0].DstRGB, src_alpha_is_one) != GL_ZERO ||
72 ctx->Color.Blend[0].EquationRGB != GL_FUNC_ADD ||
73 effective_func(ctx->Color.Blend[0].SrcA, src_alpha_is_one) != GL_ONE ||
74 effective_func(ctx->Color.Blend[0].DstA, src_alpha_is_one) != GL_ZERO |
    [all...]
  /external/mesa3d/src/egl/main/
eglcontext.h 67 _eglInitContext(_EGLContext *ctx, _EGLDisplay *dpy,
72 _eglQueryContext(_EGLDriver *drv, _EGLDisplay *dpy, _EGLContext *ctx, EGLint attribute, EGLint *value);
76 _eglBindContext(_EGLContext *ctx, _EGLSurface *draw, _EGLSurface *read,
85 _eglGetContext(_EGLContext *ctx)
87 if (ctx)
88 _eglGetResource(&ctx->Resource);
89 return ctx;
97 _eglPutContext(_EGLContext *ctx)
99 return (ctx) ? _eglPutResource(&ctx->Resource) : EGL_FALSE
133 _EGLContext *ctx = (_EGLContext *) context; local
    [all...]
  /external/mesa3d/src/mesa/drivers/dri/intel/
intel_pixel.c 59 intel_check_blit_fragment_ops(struct gl_context * ctx, bool src_alpha_is_one)
61 if (ctx->NewState)
62 _mesa_update_state(ctx);
64 if (ctx->FragmentProgram._Enabled) {
69 if (ctx->Color.BlendEnabled &&
70 (effective_func(ctx->Color.Blend[0].SrcRGB, src_alpha_is_one) != GL_ONE ||
71 effective_func(ctx->Color.Blend[0].DstRGB, src_alpha_is_one) != GL_ZERO ||
72 ctx->Color.Blend[0].EquationRGB != GL_FUNC_ADD ||
73 effective_func(ctx->Color.Blend[0].SrcA, src_alpha_is_one) != GL_ONE ||
74 effective_func(ctx->Color.Blend[0].DstA, src_alpha_is_one) != GL_ZERO |
    [all...]
  /external/wpa_supplicant_8/src/crypto/
crypto_internal-cipher.c 47 struct crypto_cipher *ctx; local
49 ctx = os_zalloc(sizeof(*ctx));
50 if (ctx == NULL)
53 ctx->alg = alg;
57 if (key_len > sizeof(ctx->u.rc4.key)) {
58 os_free(ctx);
61 ctx->u.rc4.keylen = key_len;
62 os_memcpy(ctx->u.rc4.key, key, key_len);
65 ctx->u.aes.ctx_enc = aes_encrypt_init(key, key_len)
    [all...]
  /external/chromium_org/third_party/mesa/src/src/gallium/drivers/nv50/
nv50_push.c 63 emit_vertices_i08(struct push_context *ctx, unsigned start, unsigned count)
65 uint8_t *elts = (uint8_t *)ctx->idxbuf + start;
68 unsigned push = MIN2(count, ctx->packet_vertex_limit);
72 if (ctx->primitive_restart)
73 nr = prim_restart_search_i08(elts, push, ctx->restart_index);
75 size = ctx->vertex_words * nr;
77 BEGIN_NI04(ctx->push, NV50_3D(VERTEX_DATA), size);
79 ctx->translate->run_elts8(ctx->translate, elts, nr, ctx->instance_id
211 struct push_context ctx; local
    [all...]
  /external/mesa3d/src/gallium/drivers/nv50/
nv50_push.c 63 emit_vertices_i08(struct push_context *ctx, unsigned start, unsigned count)
65 uint8_t *elts = (uint8_t *)ctx->idxbuf + start;
68 unsigned push = MIN2(count, ctx->packet_vertex_limit);
72 if (ctx->primitive_restart)
73 nr = prim_restart_search_i08(elts, push, ctx->restart_index);
75 size = ctx->vertex_words * nr;
77 BEGIN_NI04(ctx->push, NV50_3D(VERTEX_DATA), size);
79 ctx->translate->run_elts8(ctx->translate, elts, nr, ctx->instance_id
211 struct push_context ctx; local
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/evp/
bio_enc.c 110 BIO_ENC_CTX *ctx; local
112 ctx=(BIO_ENC_CTX *)OPENSSL_malloc(sizeof(BIO_ENC_CTX));
113 if (ctx == NULL) return(0);
114 EVP_CIPHER_CTX_init(&ctx->cipher);
116 ctx->buf_len=0;
117 ctx->buf_off=0;
118 ctx->cont=1;
119 ctx->finished=0;
120 ctx->ok=1;
123 bi->ptr=(char *)ctx;
146 BIO_ENC_CTX *ctx; local
234 BIO_ENC_CTX *ctx; local
289 BIO_ENC_CTX *ctx,*dctx; local
413 BIO_ENC_CTX *ctx; local
    [all...]
e_des.c 68 static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
74 static int des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
78 DES_ecb_encrypt((DES_cblock *)(in + i), (DES_cblock *)(out + i), ctx->cipher_data, ctx->encrypt);
82 static int des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
87 DES_ofb64_encrypt(in, out, (long)EVP_MAXCHUNK, ctx->cipher_data,
88 (DES_cblock *)ctx->iv, &ctx->num);
94 DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data,
95 (DES_cblock *)ctx->iv, &ctx->num)
    [all...]
  /external/openssl/crypto/evp/
bio_enc.c 110 BIO_ENC_CTX *ctx; local
112 ctx=(BIO_ENC_CTX *)OPENSSL_malloc(sizeof(BIO_ENC_CTX));
113 if (ctx == NULL) return(0);
114 EVP_CIPHER_CTX_init(&ctx->cipher);
116 ctx->buf_len=0;
117 ctx->buf_off=0;
118 ctx->cont=1;
119 ctx->finished=0;
120 ctx->ok=1;
123 bi->ptr=(char *)ctx;
146 BIO_ENC_CTX *ctx; local
234 BIO_ENC_CTX *ctx; local
289 BIO_ENC_CTX *ctx,*dctx; local
413 BIO_ENC_CTX *ctx; local
    [all...]
  /external/chromium_org/third_party/mesa/src/src/mesa/main/
transformfeedback.c 68 GET_CURRENT_CONTEXT(ctx);
69 if (ctx)
70 ctx->Driver.DeleteTransformFeedback(ctx, oldObj);
98 _mesa_validate_transform_feedback_buffers(struct gl_context *ctx)
110 _mesa_init_transform_feedback(struct gl_context *ctx)
113 ASSERT(ctx->Driver.NewTransformFeedback);
115 ctx->TransformFeedback.DefaultObject =
116 ctx->Driver.NewTransformFeedback(ctx, 0)
140 struct gl_context *ctx = (struct gl_context *) userData; local
    [all...]
arbprogram.c 76 GET_CURRENT_CONTEXT(ctx);
77 ASSERT_OUTSIDE_BEGIN_END(ctx);
81 (ctx->Extensions.NV_vertex_program ||
82 ctx->Extensions.ARB_vertex_program)) {
83 curProg = &ctx->VertexProgram.Current->Base;
86 && ctx->Extensions.NV_fragment_program) ||
88 && ctx->Extensions.ARB_fragment_program)) {
89 curProg = &ctx->FragmentProgram.Current->Base;
92 _mesa_error(ctx, GL_INVALID_ENUM, "glBindProgramNV/ARB(target)");
105 newProg = &ctx->Shared->DefaultVertexProgram->Base
    [all...]
  /external/chromium_org/third_party/mesa/src/src/gallium/state_trackers/vega/
api_paint.c 42 struct vg_context *ctx = vg_current_context(); local
45 vg_set_error(ctx, VG_BAD_HANDLE_ERROR);
54 struct vg_context *ctx = vg_current_context(); local
58 paint = paint_to_handle(ctx->default_paint);
60 vg_set_error(ctx, VG_BAD_HANDLE_ERROR);
65 vg_set_error(ctx, VG_ILLEGAL_ARGUMENT_ERROR);
70 ctx->state.vg.fill_paint = handle_to_paint(paint);
73 ctx->state.vg.stroke_paint = handle_to_paint(paint);
76 ctx->state.dirty |= PAINT_DIRTY;
81 struct vg_context *ctx = vg_current_context() local
102 struct vg_context *ctx = vg_current_context(); local
125 struct vg_context *ctx = vg_current_context(); local
145 struct vg_context *ctx = vg_current_context(); local
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/bio/
bf_buff.c 95 BIO_F_BUFFER_CTX *ctx; local
97 ctx=(BIO_F_BUFFER_CTX *)OPENSSL_malloc(sizeof(BIO_F_BUFFER_CTX));
98 if (ctx == NULL) return(0);
99 ctx->ibuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
100 if (ctx->ibuf == NULL) { OPENSSL_free(ctx); return(0); }
101 ctx->obuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
102 if (ctx->obuf == NULL) { OPENSSL_free(ctx->ibuf); OPENSSL_free(ctx); return(0);
134 BIO_F_BUFFER_CTX *ctx; local
200 BIO_F_BUFFER_CTX *ctx; local
273 BIO_F_BUFFER_CTX *ctx; local
458 BIO_F_BUFFER_CTX *ctx; local
    [all...]
  /external/mesa3d/src/gallium/state_trackers/vega/
api_paint.c 42 struct vg_context *ctx = vg_current_context(); local
45 vg_set_error(ctx, VG_BAD_HANDLE_ERROR);
54 struct vg_context *ctx = vg_current_context(); local
58 paint = paint_to_handle(ctx->default_paint);
60 vg_set_error(ctx, VG_BAD_HANDLE_ERROR);
65 vg_set_error(ctx, VG_ILLEGAL_ARGUMENT_ERROR);
70 ctx->state.vg.fill_paint = handle_to_paint(paint);
73 ctx->state.vg.stroke_paint = handle_to_paint(paint);
76 ctx->state.dirty |= PAINT_DIRTY;
81 struct vg_context *ctx = vg_current_context() local
102 struct vg_context *ctx = vg_current_context(); local
125 struct vg_context *ctx = vg_current_context(); local
145 struct vg_context *ctx = vg_current_context(); local
    [all...]
  /external/openssl/crypto/bio/
bf_buff.c 95 BIO_F_BUFFER_CTX *ctx; local
97 ctx=(BIO_F_BUFFER_CTX *)OPENSSL_malloc(sizeof(BIO_F_BUFFER_CTX));
98 if (ctx == NULL) return(0);
99 ctx->ibuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
100 if (ctx->ibuf == NULL) { OPENSSL_free(ctx); return(0); }
101 ctx->obuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
102 if (ctx->obuf == NULL) { OPENSSL_free(ctx->ibuf); OPENSSL_free(ctx); return(0);
134 BIO_F_BUFFER_CTX *ctx; local
200 BIO_F_BUFFER_CTX *ctx; local
273 BIO_F_BUFFER_CTX *ctx; local
458 BIO_F_BUFFER_CTX *ctx; local
    [all...]
  /external/wpa_supplicant_8/src/rsn_supp/
wpa_i.h 47 struct wpa_sm_ctx *ctx; member in struct:wpa_sm
130 WPA_ASSERT(sm->ctx->set_state);
131 sm->ctx->set_state(sm->ctx->ctx, state);
136 WPA_ASSERT(sm->ctx->get_state);
137 return sm->ctx->get_state(sm->ctx->ctx);
142 WPA_ASSERT(sm->ctx->deauthenticate)
    [all...]
  /external/e2fsprogs/e2fsck/
unix.c 77 static void usage(e2fsck_t ctx)
84 ctx->program_name);
104 static void show_stats(e2fsck_t ctx)
106 ext2_filsys fs = ctx->fs;
114 dir_links = 2 * ctx->fs_directory_count - 1;
115 num_files = ctx->fs_total_count - dir_links;
116 num_links = ctx->fs_links_count - dir_links;
124 frag_percent_file = (10000 * ctx->fs_fragmented) / inodes_used;
127 frag_percent_dir = (10000 * ctx->fs_fragmented_dir) / inodes_used;
130 frag_percent_total = ((10000 * (ctx->fs_fragmented
537 e2fsck_t ctx = e2fsck_global_ctx; local
547 e2fsck_t ctx = e2fsck_global_ctx; local
558 e2fsck_t ctx = e2fsck_global_ctx; local
647 e2fsck_t ctx; local
979 e2fsck_t ctx; local
    [all...]
  /external/libvpx/libvpx/vpx/src/
vpx_encoder.c 21 #define SAVE_STATUS(ctx,var) (ctx?(ctx->err = var):var)
23 vpx_codec_err_t vpx_codec_enc_init_ver(vpx_codec_ctx_t *ctx,
32 else if (!ctx || !iface || !cfg)
47 ctx->iface = iface;
48 ctx->name = iface->name;
49 ctx->priv = NULL;
50 ctx->init_flags = flags;
51 ctx->config.enc = cfg
    [all...]
  /external/chromium_org/third_party/mesa/src/src/glsl/
ralloc.h 60 * \def ralloc(ctx, type)
65 * ((type *) ralloc_size(ctx, sizeof(type))
68 #define ralloc(ctx, type) ((type *) ralloc_size(ctx, sizeof(type)))
71 * \def rzalloc(ctx, type)
76 * ((type *) rzalloc_size(ctx, sizeof(type))
79 #define rzalloc(ctx, type) ((type *) rzalloc_size(ctx, sizeof(type)))
89 * ((type *) ralloc_size(ctx, 0)
92 void *ralloc_context(const void *ctx);
    [all...]
  /external/mesa3d/src/glsl/
ralloc.h 60 * \def ralloc(ctx, type)
65 * ((type *) ralloc_size(ctx, sizeof(type))
68 #define ralloc(ctx, type) ((type *) ralloc_size(ctx, sizeof(type)))
71 * \def rzalloc(ctx, type)
76 * ((type *) rzalloc_size(ctx, sizeof(type))
79 #define rzalloc(ctx, type) ((type *) rzalloc_size(ctx, sizeof(type)))
89 * ((type *) ralloc_size(ctx, 0)
92 void *ralloc_context(const void *ctx);
    [all...]

Completed in 2192 milliseconds

1 2 3 4 5 6 7 891011>>