Home
last modified time | relevance | path

Searched refs:ctx1 (Results 1 – 25 of 31) sorted by relevance

12

/external/openssh/
Dmd5crypt.c57 MD5_CTX ctx, ctx1; in md5_crypt() local
92 MD5_Init(&ctx1); in md5_crypt()
93 MD5_Update(&ctx1, pw, strlen(pw)); in md5_crypt()
94 MD5_Update(&ctx1, sp, sl); in md5_crypt()
95 MD5_Update(&ctx1, pw, strlen(pw)); in md5_crypt()
96 MD5_Final(final, &ctx1); in md5_crypt()
122 MD5_Init(&ctx1); in md5_crypt()
124 MD5_Update(&ctx1, pw, strlen(pw)); in md5_crypt()
126 MD5_Update(&ctx1, final, 16); in md5_crypt()
129 MD5_Update(&ctx1, sp, sl); in md5_crypt()
[all …]
/external/openscreen/util/crypto/
Dsecure_hash_unittest.cc49 SecureHash ctx1(EVP_sha256()); in TEST() local
50 std::vector<uint8_t> output1(ctx1.GetHashLength()); in TEST()
51 ctx1.Update(input1); in TEST()
53 SecureHash ctx2 = ctx1; in TEST()
56 SecureHash ctx3 = ctx1; in TEST()
63 ctx1.Update(input2); in TEST()
64 ctx1.Finish(output1.data()); in TEST()
87 SecureHash ctx1(EVP_sha256()); in TEST() local
88 std::vector<uint8_t> output1(ctx1.GetHashLength()); in TEST()
89 ctx1.Update(input1); in TEST()
[all …]
/external/libepoxy/test/
Dwgl_per_context_funcptrs.c47 static HGLRC ctx1, ctx2, current_context; variable
59 if (current_context != ctx1) { in override_glCreateShader_ctx1()
81 if (current_context == ctx1) { in override_wglGetProcAddress()
103 if (ctx == ctx1) { in test_createshader()
123 ctx1 = wglCreateContext(hdc); in test_function()
125 if (!ctx1 || !ctx2) { in test_function()
130 if (!wglMakeCurrent(hdc, ctx1)) { in test_function()
144 test_createshader(hdc, ctx1); in test_function()
145 test_createshader(hdc, ctx1); in test_function()
148 test_createshader(hdc, ctx1); in test_function()
[all …]
/external/llvm-project/mlir/test/Bindings/Python/
Dcontext_managers.py29 ctx1 = Context()
30 with Location.unknown(ctx1) as loc1:
31 assert Context.current is ctx1
35 with ctx1:
36 assert Context.current is ctx1
47 assert Context.current is ctx1
63 ctx1 = Context()
64 m = Module.create(Location.unknown(ctx1))
70 with Location.unknown(ctx1) as loc1:
80 with ctx1:
/external/libchrome/crypto/
Dsecure_hash_unittest.cc53 std::unique_ptr<crypto::SecureHash> ctx1( in TEST() local
55 ctx1->Update(input1.data(), input1.size()); in TEST()
57 std::unique_ptr<crypto::SecureHash> ctx2(ctx1->Clone()); in TEST()
63 ctx1->Update(input2.data(), input2.size()); in TEST()
64 ctx1->Finish(output1, sizeof(output1)); in TEST()
92 std::unique_ptr<crypto::SecureHash> ctx1( in TEST() local
94 ctx1->Update(input1.data(), input1.size()); in TEST()
95 ctx1->Update(input2.data(), input2.size()); in TEST()
96 ctx1->Finish(output1, sizeof(output1)); in TEST()
/external/adhd/cras/src/tests/
Ddsp_unittest.cc62 struct cras_dsp_context *ctx1, *ctx3, *ctx4; in TEST_F() local
63 ctx1 = cras_dsp_context_new(44100, "playback"); /* wrong purpose */ in TEST_F()
67 cras_dsp_set_variable_string(ctx1, "variable", "foo"); in TEST_F()
71 cras_dsp_load_pipeline(ctx1); in TEST_F()
76 ASSERT_EQ(NULL, cras_dsp_get_pipeline(ctx1)); in TEST_F()
93 cras_dsp_context_free(ctx1); in TEST_F()
/external/igt-gpu-tools/tests/i915/
Dgem_spin_batch.c77 const uint32_t ctx1 = (flags & RESUBMIT_NEW_CTX) ? in spin_resubmit() local
85 .rsvd1 = ctx1, in spin_resubmit()
93 if (ctx0 != ctx1) in spin_resubmit()
94 gem_context_set_all_engines(fd, ctx1); in spin_resubmit()
96 for_each_context_engine(fd, ctx1, other) { in spin_resubmit()
114 if (ctx1 != ctx0) in spin_resubmit()
115 gem_context_destroy(fd, ctx1); in spin_resubmit()
/external/selinux/libsepol/src/
Dmls.c672 context_struct_t *ctx1 = NULL, *ctx2 = NULL; in sepol_mls_contains() local
673 ctx1 = malloc(sizeof(context_struct_t)); in sepol_mls_contains()
675 if (ctx1 == NULL || ctx2 == NULL) in sepol_mls_contains()
677 context_init(ctx1); in sepol_mls_contains()
680 if (mls_from_string(handle, &policydb->p, mls1, ctx1) < 0) in sepol_mls_contains()
686 *response = mls_range_contains(ctx1->range, ctx2->range); in sepol_mls_contains()
687 context_destroy(ctx1); in sepol_mls_contains()
689 free(ctx1); in sepol_mls_contains()
699 context_destroy(ctx1); in sepol_mls_contains()
701 free(ctx1); in sepol_mls_contains()
Dkernel_to_cil.c2700 char *name, *ctx1, *ctx2; in write_selinux_netif_rules_to_cil() local
2705 ctx1 = context_to_str(pdb, &netif->context[0]); in write_selinux_netif_rules_to_cil()
2706 if (!ctx1) { in write_selinux_netif_rules_to_cil()
2712 free(ctx1); in write_selinux_netif_rules_to_cil()
2717 sepol_printf(out, "(netifcon %s %s %s)\n", name, ctx1, ctx2); in write_selinux_netif_rules_to_cil()
2719 free(ctx1); in write_selinux_netif_rules_to_cil()
Dkernel_to_conf.c2572 char *name, *ctx1, *ctx2; in write_selinux_netif_rules_to_conf() local
2577 ctx1 = context_to_str(pdb, &netif->context[0]); in write_selinux_netif_rules_to_conf()
2578 if (!ctx1) { in write_selinux_netif_rules_to_conf()
2584 free(ctx1); in write_selinux_netif_rules_to_conf()
2589 sepol_printf(out, "netifcon %s %s %s\n", name, ctx1, ctx2); in write_selinux_netif_rules_to_conf()
2591 free(ctx1); in write_selinux_netif_rules_to_conf()
/external/kotlinx.coroutines/kotlinx-coroutines-core/jvm/test/
DExecutorsTest.kt86 val ctx1 = newSingleThreadContext("Ctx1") in <lambda>() constant
88 runBlocking(ctx1) { in <lambda>()
95 ctx1.close() in <lambda>()
/external/kotlinx.coroutines/kotlinx-coroutines-core/jvm/test/guide/
Dexample-context-04.kt13 newSingleThreadContext("Ctx1").use { ctx1 -> in <lambda>() method
15 runBlocking(ctx1) { in <lambda>()
/external/python/cpython3/Lib/test/
Dtest_context.py147 ctx1 = contextvars.Context()
165 returned_ctx = ctx1.run(func1)
166 self.assertEqual(ctx1, returned_ctx)
236 ctx1 = contextvars.copy_context()
237 self.assertIn(c, ctx1)
244 self.assertIn(c, ctx1)
245 self.assertEqual(ctx1[c], 'spam2')
246 self.assertEqual(ctx1.get(c, 'aa'), 'spam2')
247 self.assertEqual(len(ctx1), 1)
248 self.assertEqual(list(ctx1.items()), [(c, 'spam2')])
[all …]
/external/rust/crates/quiche/deps/boringssl/src/crypto/digest_extra/
Ddigest_test.cc300 SHA256_CTX ctx1; in TEST() local
301 SHA256_Init(&ctx1); in TEST()
302 SHA256_Update(&ctx1, blocks, sizeof(blocks)); in TEST()
308 EXPECT_TRUE(0 == OPENSSL_memcmp(ctx1.h, ctx2.h, sizeof(ctx1.h))); in TEST()
/external/boringssl/src/crypto/digest_extra/
Ddigest_test.cc305 SHA256_CTX ctx1; in TEST() local
306 SHA256_Init(&ctx1); in TEST()
307 SHA256_Update(&ctx1, blocks, sizeof(blocks)); in TEST()
313 EXPECT_TRUE(0 == OPENSSL_memcmp(ctx1.h, ctx2.h, sizeof(ctx1.h))); in TEST()
/external/rust/crates/quiche/deps/boringssl/src/crypto/cipher_extra/
Dcipher_test.cc178 bssl::ScopedEVP_CIPHER_CTX ctx1; in TestOperation() local
179 ASSERT_TRUE(EVP_CipherInit_ex(ctx1.get(), cipher, nullptr, nullptr, nullptr, in TestOperation()
183 ASSERT_TRUE(EVP_CIPHER_CTX_ctrl(ctx1.get(), EVP_CTRL_AEAD_SET_IVLEN, in TestOperation()
186 ASSERT_EQ(iv.size(), EVP_CIPHER_CTX_iv_length(ctx1.get())); in TestOperation()
191 EVP_CIPHER_CTX *ctx = ctx1.get(); in TestOperation()
193 ASSERT_TRUE(EVP_CIPHER_CTX_copy(ctx2.get(), ctx1.get())); in TestOperation()
/external/boringssl/src/crypto/cipher_extra/
Dcipher_test.cc178 bssl::ScopedEVP_CIPHER_CTX ctx1; in TestOperation() local
179 ASSERT_TRUE(EVP_CipherInit_ex(ctx1.get(), cipher, nullptr, nullptr, nullptr, in TestOperation()
183 ASSERT_TRUE(EVP_CIPHER_CTX_ctrl(ctx1.get(), EVP_CTRL_AEAD_SET_IVLEN, in TestOperation()
186 ASSERT_EQ(iv.size(), EVP_CIPHER_CTX_iv_length(ctx1.get())); in TestOperation()
191 EVP_CIPHER_CTX *ctx = ctx1.get(); in TestOperation()
193 ASSERT_TRUE(EVP_CIPHER_CTX_copy(ctx2.get(), ctx1.get())); in TestOperation()
/external/wpa_supplicant_8/src/ap/
Dwpa_auth.h550 void (*cb)(void *ctx1, void *ctx2),
551 void *ctx1, void *ctx2);
553 void (*cb)(void *ctx1, void *ctx2),
554 void *ctx1, void *ctx2);
556 void (*cb)(void *ctx1, void *ctx2),
557 void *ctx1, void *ctx2);
Dwpa_auth_i.h166 void (*eapol_status_cb)(void *ctx1, void *ctx2);
/external/mesa3d/src/gallium/frontends/wgl/
Dstw_context.c95 struct stw_context *ctx1; in DrvShareLists() local
104 ctx1 = stw_lookup_context_locked( dhglrc1 ); in DrvShareLists()
107 if (ctx1 && ctx2 && ctx2->st->share) { in DrvShareLists()
108 ret = ctx2->st->share(ctx2->st, ctx1->st); in DrvShareLists()
109 ctx1->shared = TRUE; in DrvShareLists()
/external/libchrome/base/trace_event/
Dheap_profiler_allocation_context_tracker_unittest.cc320 AllocationContext ctx1; in TEST_F() local
322 ->GetContextSnapshot(&ctx1)); in TEST_F()
323 ASSERT_EQ(kContext1, ctx1.type_name); in TEST_F()
/external/angle/src/tests/gl_tests/
DMultithreadingTest.cpp238 EGLContext ctx1 = window->createContext(EGL_NO_CONTEXT); in TEST_P() local
242 EXPECT_EGL_TRUE(eglMakeCurrent(dpy, EGL_NO_SURFACE, EGL_NO_SURFACE, ctx1)); in TEST_P()
245 EXPECT_EGL_TRUE(eglDestroyContext(dpy, ctx1)); in TEST_P()
/external/llvm-project/mlir/lib/CAPI/IR/
DIR.cpp34 bool mlirContextEqual(MlirContext ctx1, MlirContext ctx2) { in mlirContextEqual() argument
35 return unwrap(ctx1) == unwrap(ctx2); in mlirContextEqual()
/external/grpc-grpc-java/core/src/test/java/io/grpc/internal/
DServerImplTest.java708 Context ctx1 = capturedContexts.poll(); in interceptors() local
709 assertEquals("value1", key1.get(ctx1)); in interceptors()
710 assertNull(key2.get(ctx1)); in interceptors()
711 assertNull(key3.get(ctx1)); in interceptors()
/external/libvpx/libvpx/vp9/decoder/
Dvp9_decodemv.c328 const int ctx1 = vp9_get_pred_context_single_ref_p2(xd); in read_ref_frames() local
329 const int bit1 = vpx_read(r, fc->single_ref_prob[ctx1][1]); in read_ref_frames()
330 if (counts) ++counts->single_ref[ctx1][1][bit1]; in read_ref_frames()

12