HomeSort by relevance Sort by last modified time
    Searched refs:ctx_ (Results 1 - 25 of 29) sorted by null

1 2

  /external/webrtc/webrtc/base/
md5digest.cc 20 MD5Update(&ctx_, static_cast<const uint8_t*>(buf), len);
27 MD5Final(&ctx_, static_cast<uint8_t*>(buf));
28 MD5Init(&ctx_); // Reset for next use.
sha1digest.cc 20 SHA1Update(&ctx_, static_cast<const uint8_t*>(buf), len);
27 SHA1Final(&ctx_, static_cast<uint8_t*>(buf));
28 SHA1Init(&ctx_); // Reset for next use.
md5digest.h 24 MD5Init(&ctx_);
31 MD5Context ctx_; member in class:rtc::Md5Digest
sha1digest.h 24 SHA1Init(&ctx_);
31 SHA1_CTX ctx_; member in class:rtc::Sha1Digest
openssldigest.cc 21 EVP_MD_CTX_init(&ctx_);
23 EVP_DigestInit_ex(&ctx_, md_, NULL);
30 EVP_MD_CTX_cleanup(&ctx_);
44 EVP_DigestUpdate(&ctx_, buf, len);
52 EVP_DigestFinal_ex(&ctx_, static_cast<unsigned char*>(buf), &md_len);
53 EVP_DigestInit_ex(&ctx_, md_, NULL); // prepare for future Update()s
openssldigest.h 44 EVP_MD_CTX ctx_; member in class:rtc::OpenSSLDigest
  /external/compiler-rt/lib/sanitizer_common/tests/
sanitizer_suppressions_test.cc 67 : ctx_(kTestSuppressionTypes, ARRAY_SIZE(kTestSuppressionTypes)) {}
70 SuppressionContext ctx_; member in class:__sanitizer::SuppressionContextTest
74 EXPECT_EQ(count, ctx_.SuppressionCount());
76 const Suppression *s = ctx_.SuppressionAt(i);
84 ctx_.Parse("race:foo\n"
94 ctx_.Parse(
105 ctx_.Parse(
115 ctx_.Parse(
126 ctx_.Parse(
129 EXPECT_TRUE(ctx_.HasSuppressionType("race"))
    [all...]
  /external/vulkan-validation-layers/demos/smoke/
Shell.cpp 28 : game_(game), settings_(game.settings()), ctx_(),
53 vk::init_dispatch_table_middle(ctx_.instance, false);
62 vk::DestroyDebugReportCallbackEXT(ctx_.instance, ctx_.debug_report, nullptr);
64 vk::DestroyInstance(ctx_.instance, nullptr);
171 vk::assert_success(vk::CreateInstance(&instance_info, nullptr, &ctx_.instance));
193 vk::assert_success(vk::CreateDebugReportCallbackEXT(ctx_.instance,
194 &debug_report_info, nullptr, &ctx_.debug_report));
201 vk::assert_success(vk::enumerate(ctx_.instance, phys));
203 ctx_.physical_dev = VK_NULL_HANDLE
    [all...]
Shell.h 67 const Context &context() const { return ctx_; }
149 Context ctx_; member in class:Shell
  /external/libchrome/crypto/
secure_hash.cc 27 SHA256_Init(&ctx_);
31 memcpy(&ctx_, &other.ctx_, sizeof(ctx_));
35 OPENSSL_cleanse(&ctx_, sizeof(ctx_));
39 SHA256_Update(&ctx_, static_cast<const unsigned char*>(input), len);
45 SHA256_Final(result.safe_buffer(), &ctx_);
55 SHA256_CTX ctx_; member in class:crypto::__anon22974::SecureHashSHA256
  /system/update_engine/common/
hash_calculator.cc 31 valid_ = (SHA256_Init(&ctx_) == 1);
42 TEST_AND_RETURN_FALSE(SHA256_Update(&ctx_, data, length) == 1);
79 TEST_AND_RETURN_FALSE(SHA256_Final(raw_hash_.data(), &ctx_) == 1);
113 return string(reinterpret_cast<const char*>(&ctx_), sizeof(ctx_));
117 TEST_AND_RETURN_FALSE(context.size() == sizeof(ctx_));
118 memcpy(&ctx_, context.data(), sizeof(ctx_));
hash_calculator.h 88 SHA256_CTX ctx_; member in class:chromeos_update_engine::HashCalculator
  /system/keymaster/
openssl_utils.h 37 explicit EvpMdCtxCleaner(EVP_MD_CTX* ctx) : ctx_(ctx) {}
38 ~EvpMdCtxCleaner() { EVP_MD_CTX_cleanup(ctx_); }
41 EVP_MD_CTX* ctx_; member in class:keymaster::EvpMdCtxCleaner
hmac_operation.cpp 97 HMAC_CTX_init(&ctx_);
138 HMAC_Init_ex(&ctx_, key_data, key_data_size, md, NULL /* engine */);
142 HMAC_CTX_cleanup(&ctx_);
153 if (!HMAC_Update(&ctx_, input.peek_read(), input.available_read()))
172 if (!HMAC_Final(&ctx_, digest, &digest_len))
ocb_utils.cpp 36 AeCtx() : ctx_(ae_allocate(NULL)) {}
38 ae_clear(ctx_);
39 ae_free(ctx_);
42 ae_ctx* get() { return ctx_; }
45 ae_ctx* ctx_; member in class:keymaster::AeCtx
integrity_assured_key_blob.cpp 45 explicit HmacCleanup(HMAC_CTX* ctx) : ctx_(ctx) {}
46 ~HmacCleanup() { HMAC_CTX_cleanup(ctx_); }
49 HMAC_CTX* ctx_; member in class:keymaster::HmacCleanup
hmac_operation.h 45 HMAC_CTX ctx_; member in class:keymaster::HmacOperation
aes_operation.cpp 173 EVP_CIPHER_CTX_init(&ctx_);
177 EVP_CIPHER_CTX_cleanup(&ctx_);
228 if (!EVP_CipherFinal_ex(&ctx_, output->peek_write(), &output_written)) {
323 if (!EVP_CipherInit_ex(&ctx_, cipher, NULL /* engine */, key_, iv_.get(), evp_encrypt_mode()))
328 EVP_CIPHER_CTX_set_padding(&ctx_, 0 /* disable padding */);
417 if (EVP_CipherUpdate(&ctx_, nullptr /* out */, &output_written, aad_block_buf_.get(),
429 if (EVP_CipherUpdate(&ctx_, nullptr /* out */, &output_written, data, blocks * AES_BLOCK_SIZE))
461 if (!EVP_CipherUpdate(&ctx_, output->peek_write(), &output_written, input, input_length)) {
523 if (!EVP_CIPHER_CTX_ctrl(&ctx_, EVP_CTRL_GCM_GET_TAG, tag_length_, output->peek_write()))
639 !EVP_CIPHER_CTX_ctrl(&ctx_, EVP_CTRL_GCM_SET_TAG, tag_length_, tag_buf_.get())
    [all...]
keymaster_enforcement.cpp 394 EvpMdCtx() { EVP_MD_CTX_init(&ctx_); }
395 ~EvpMdCtx() { EVP_MD_CTX_cleanup(&ctx_); }
397 EVP_MD_CTX* get() { return &ctx_; }
400 EVP_MD_CTX ctx_; member in class:keymaster::EvpMdCtx
  /external/boringssl/src/include/openssl/
base.h 402 StackAllocated() { init(&ctx_); }
403 ~StackAllocated() { cleanup(&ctx_); }
408 T *get() { return &ctx_; }
409 const T *get() const { return &ctx_; }
412 cleanup(&ctx_);
413 init(&ctx_);
417 T ctx_; member in class:bssl::internal::StackAllocated
bn.h 957 BN_CTX *ctx_; member in class:bssl::BN_CTXScope
    [all...]
  /system/netd/tests/dns_responder/
dns_tls_frontend.cpp 146 ctx_.reset(SSL_CTX_new(TLS_server_method()));
147 if (!ctx_) {
152 SSL_CTX_set_ecdh_auto(ctx_.get(), 1);
156 if (SSL_CTX_use_certificate(ctx_.get(), cert.get()) <= 0) {
166 if (SSL_CTX_use_PrivateKey(ctx_.get(), key.get()) <= 0 ) {
270 bssl::UniquePtr<SSL> ssl(SSL_new(ctx_.get()));
350 ctx_.reset();
dns_tls_frontend.h 72 bssl::UniquePtr<SSL_CTX> ctx_; member in class:test::DnsTlsFrontend
  /external/libbrillo/brillo/streams/
tls_stream.cc 119 std::unique_ptr<SSL_CTX, decltype(&SSL_CTX_free)> ctx_{nullptr, SSL_CTX_free};
140 ctx_.reset();
344 ctx_.reset(SSL_CTX_new(TLSv1_2_client_method()));
345 if (!ctx_)
350 int res = SSL_CTX_set_cipher_list(ctx_.get(),
358 res = SSL_CTX_load_verify_locations(ctx_.get(), nullptr, kCACertificatePath);
365 SSL_CTX_set_ex_data(ctx_.get(), ssl_ctx_private_data_index, this);
369 X509_VERIFY_PARAM* param = SSL_CTX_get0_param(ctx_.get());
372 SSL_CTX_set_verify(ctx_.get(), SSL_VERIFY_PEER,
376 ssl_.reset(SSL_new(ctx_.get()))
    [all...]
  /external/v8/tools/gcmole/
gcmole.cc 89 : ctx_(ctx), decl_ctx_(ctx.getTranslationUnitDecl()) {
93 : ctx_(ctx), decl_ctx_(decl_ctx) {
97 clang::IdentifierInfo* ident = &ctx_.Idents.get(n);
98 return ctx_.DeclarationNames.getIdentifier(ident);
102 return Resolver(ctx_, Resolve<clang::NamespaceDecl>(n));
122 clang::ASTContext& ctx_; member in struct:__anon36316::Resolver
129 explicit CalleesPrinter(clang::MangleContext* ctx) : ctx_(ctx) {
147 if (InV8Namespace(f) && GetMangledName(ctx_, f, &name)) {
199 clang::MangleContext* ctx_; member in class:__anon36316::CalleesPrinter
544 : ctx_(ctx)
1201 clang::MangleContext* ctx_; member in class:__anon36316::FunctionAnalyzer
    [all...]

Completed in 1161 milliseconds

1 2