/third_party/openssl/crypto/evp/ |
D | m_sigver.c | 39 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, in do_sigver_init() argument 64 if (ctx->pctx == NULL) { in do_sigver_init() 67 ctx->pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, props); in do_sigver_init() 69 ctx->pctx = EVP_PKEY_CTX_new(pkey, e); in do_sigver_init() 71 if (ctx->pctx == NULL) in do_sigver_init() 74 locpctx = ctx->pctx; in do_sigver_init() 213 if (pctx != NULL) in do_sigver_init() 214 *pctx = locpctx; in do_sigver_init() 304 if (ctx->pctx->pmeth == NULL) { in do_sigver_init() 309 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) { in do_sigver_init() [all …]
|
/third_party/node/deps/openssl/openssl/crypto/evp/ |
D | m_sigver.c | 39 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, in do_sigver_init() argument 64 if (ctx->pctx == NULL) { in do_sigver_init() 67 ctx->pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, props); in do_sigver_init() 69 ctx->pctx = EVP_PKEY_CTX_new(pkey, e); in do_sigver_init() 71 if (ctx->pctx == NULL) in do_sigver_init() 74 locpctx = ctx->pctx; in do_sigver_init() 213 if (pctx != NULL) in do_sigver_init() 214 *pctx = locpctx; in do_sigver_init() 304 if (ctx->pctx->pmeth == NULL) { in do_sigver_init() 309 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) { in do_sigver_init() [all …]
|
/third_party/mesa3d/src/gallium/drivers/freedreno/ |
D | freedreno_program.c | 47 fd_set_patch_vertices(struct pipe_context *pctx, uint8_t patch_vertices) in_dt in fd_set_patch_vertices() argument 49 struct fd_context *ctx = fd_context(pctx); in fd_set_patch_vertices() 55 fd_vs_state_bind(struct pipe_context *pctx, void *hwcso) in_dt in fd_vs_state_bind() argument 57 struct fd_context *ctx = fd_context(pctx); in fd_vs_state_bind() 64 fd_tcs_state_bind(struct pipe_context *pctx, void *hwcso) in_dt in fd_tcs_state_bind() argument 66 struct fd_context *ctx = fd_context(pctx); in fd_tcs_state_bind() 73 fd_tes_state_bind(struct pipe_context *pctx, void *hwcso) in_dt in fd_tes_state_bind() argument 75 struct fd_context *ctx = fd_context(pctx); in fd_tes_state_bind() 82 fd_gs_state_bind(struct pipe_context *pctx, void *hwcso) in_dt in fd_gs_state_bind() argument 84 struct fd_context *ctx = fd_context(pctx); in fd_gs_state_bind() [all …]
|
D | freedreno_context.c | 45 fd_context_flush(struct pipe_context *pctx, struct pipe_fence_handle **fencep, in fd_context_flush() argument 48 struct fd_context *ctx = fd_context(pctx); in fd_context_flush() 157 fd_texture_barrier(struct pipe_context *pctx, unsigned flags) in_dt in fd_texture_barrier() argument 160 struct fd_context *ctx = fd_context(pctx); in fd_texture_barrier() 173 fd_context_flush(pctx, NULL, 0); in fd_texture_barrier() 177 fd_memory_barrier(struct pipe_context *pctx, unsigned flags) in fd_memory_barrier() argument 182 fd_context_flush(pctx, NULL, 0); in fd_memory_barrier() 235 fd_emit_string_marker(struct pipe_context *pctx, const char *string, in fd_emit_string_marker() argument 238 struct fd_context *ctx = fd_context(pctx); in fd_emit_string_marker() 334 fd_context_destroy(struct pipe_context *pctx) in fd_context_destroy() argument [all …]
|
D | freedreno_state.c | 64 fd_set_blend_color(struct pipe_context *pctx, in fd_set_blend_color() argument 67 struct fd_context *ctx = fd_context(pctx); in fd_set_blend_color() 73 fd_set_stencil_ref(struct pipe_context *pctx, in fd_set_stencil_ref() argument 76 struct fd_context *ctx = fd_context(pctx); in fd_set_stencil_ref() 82 fd_set_clip_state(struct pipe_context *pctx, in fd_set_clip_state() argument 85 struct fd_context *ctx = fd_context(pctx); in fd_set_clip_state() 91 fd_set_sample_mask(struct pipe_context *pctx, unsigned sample_mask) in_dt in fd_set_sample_mask() argument 93 struct fd_context *ctx = fd_context(pctx); in fd_set_sample_mask() 99 fd_set_min_samples(struct pipe_context *pctx, unsigned min_samples) in_dt in fd_set_min_samples() argument 101 struct fd_context *ctx = fd_context(pctx); in fd_set_min_samples() [all …]
|
D | freedreno_perfetto.cc | 126 stage_start(struct pipe_context *pctx, uint64_t ts_ns, enum fd_stage_id stage) in stage_start() argument 128 struct fd_context *ctx = fd_context(pctx); in stage_start() 135 stage_end(struct pipe_context *pctx, uint64_t ts_ns, enum fd_stage_id stage) in stage_end() argument 137 struct fd_context *ctx = fd_context(pctx); in stage_end() 163 event->set_context((uintptr_t)pctx); in stage_end() 324 fd_start_render_pass(struct pipe_context *pctx, uint64_t ts_ns, in fd_start_render_pass() argument 328 stage_start(pctx, ts_ns, SURFACE_STAGE_ID); in fd_start_render_pass() 330 struct fd_perfetto_state *p = &fd_context(pctx)->perfetto; in fd_start_render_pass() 345 fd_end_render_pass(struct pipe_context *pctx, uint64_t ts_ns, in fd_end_render_pass() argument 349 stage_end(pctx, ts_ns, SURFACE_STAGE_ID); in fd_end_render_pass() [all …]
|
D | freedreno_blitter.c | 121 struct pipe_context *pctx = &ctx->base; in fd_blitter_blit() local 133 pctx->invalidate_resource(pctx, info->dst.resource); in fd_blitter_blit() 188 fd_blitter_clear(struct pipe_context *pctx, unsigned buffers, in fd_blitter_clear() argument 192 struct fd_context *ctx = fd_context(pctx); in fd_blitter_clear() 208 pctx->set_stencil_ref(pctx, sr); in fd_blitter_clear() 214 pctx->set_constant_buffer(pctx, PIPE_SHADER_FRAGMENT, 0, false, &cb); in fd_blitter_clear() 227 ctx->clear_rs_state[rs_idx] = pctx->create_rasterizer_state(pctx, &tmpl); in fd_blitter_clear() 229 pctx->bind_rasterizer_state(pctx, ctx->clear_rs_state[rs_idx]); in fd_blitter_clear() 235 pctx->set_viewport_states(pctx, 0, 1, &vp); in fd_blitter_clear() 237 pctx->bind_vertex_elements_state(pctx, ctx->solid_vbuf_state.vtx); in fd_blitter_clear() [all …]
|
/third_party/mesa3d/src/gallium/drivers/vc4/ |
D | vc4_context.c | 40 vc4_flush(struct pipe_context *pctx) in vc4_flush() argument 42 struct vc4_context *vc4 = vc4_context(pctx); in vc4_flush() 51 vc4_pipe_flush(struct pipe_context *pctx, struct pipe_fence_handle **fence, in vc4_pipe_flush() argument 54 struct vc4_context *vc4 = vc4_context(pctx); in vc4_pipe_flush() 56 vc4_flush(pctx); in vc4_pipe_flush() 59 struct pipe_screen *screen = pctx->screen; in vc4_pipe_flush() 81 vc4_texture_barrier(struct pipe_context *pctx, unsigned flags) in vc4_texture_barrier() argument 83 vc4_flush(pctx); in vc4_texture_barrier() 87 vc4_set_debug_callback(struct pipe_context *pctx, in vc4_set_debug_callback() argument 90 struct vc4_context *vc4 = vc4_context(pctx); in vc4_set_debug_callback() [all …]
|
D | vc4_state.c | 45 vc4_generic_cso_state_delete(struct pipe_context *pctx, void *hwcso) in vc4_generic_cso_state_delete() argument 51 vc4_set_blend_color(struct pipe_context *pctx, in vc4_set_blend_color() argument 54 struct vc4_context *vc4 = vc4_context(pctx); in vc4_set_blend_color() 62 vc4_set_stencil_ref(struct pipe_context *pctx, in vc4_set_stencil_ref() argument 65 struct vc4_context *vc4 = vc4_context(pctx); in vc4_set_stencil_ref() 71 vc4_set_clip_state(struct pipe_context *pctx, in vc4_set_clip_state() argument 74 struct vc4_context *vc4 = vc4_context(pctx); in vc4_set_clip_state() 80 vc4_set_sample_mask(struct pipe_context *pctx, unsigned sample_mask) in vc4_set_sample_mask() argument 82 struct vc4_context *vc4 = vc4_context(pctx); in vc4_set_sample_mask() 94 vc4_create_rasterizer_state(struct pipe_context *pctx, in vc4_create_rasterizer_state() argument [all …]
|
/third_party/openssl/test/ |
D | pkey_meth_kdf_test.c | 22 EVP_PKEY_CTX *pctx; in test_kdf_tls1_prf() local 26 if ((pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL)) == NULL) { in test_kdf_tls1_prf() 30 if (EVP_PKEY_derive_init(pctx) <= 0) { in test_kdf_tls1_prf() 34 if (EVP_PKEY_CTX_set_tls1_prf_md(pctx, EVP_sha256()) <= 0) { in test_kdf_tls1_prf() 38 if (EVP_PKEY_CTX_set1_tls1_prf_secret(pctx, in test_kdf_tls1_prf() 43 if (EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, in test_kdf_tls1_prf() 48 if (EVP_PKEY_derive(pctx, out, &outlen) <= 0) { in test_kdf_tls1_prf() 64 EVP_PKEY_CTX_free(pctx); in test_kdf_tls1_prf() 71 EVP_PKEY_CTX *pctx; in test_kdf_hkdf() local 75 if ((pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL)) == NULL) { in test_kdf_hkdf() [all …]
|
/third_party/openssl/ohos_lite/include/openssl/ |
D | kdf.h | 37 # define EVP_PKEY_CTX_set_tls1_prf_md(pctx, md) \ argument 38 EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_DERIVE, \ 41 # define EVP_PKEY_CTX_set1_tls1_prf_secret(pctx, sec, seclen) \ argument 42 EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_DERIVE, \ 45 # define EVP_PKEY_CTX_add1_tls1_prf_seed(pctx, seed, seedlen) \ argument 46 EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_DERIVE, \ 49 # define EVP_PKEY_CTX_set_hkdf_md(pctx, md) \ argument 50 EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_DERIVE, \ 53 # define EVP_PKEY_CTX_set1_hkdf_salt(pctx, salt, saltlen) \ argument 54 EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_DERIVE, \ [all …]
|
/third_party/mesa3d/src/gallium/drivers/freedreno/a2xx/ |
D | fd2_context.c | 39 fd2_context_destroy(struct pipe_context *pctx) in_dt in fd2_context_destroy() argument 41 fd_context_destroy(pctx); in fd2_context_destroy() 42 free(pctx); in fd2_context_destroy() 46 create_solid_vertexbuf(struct pipe_context *pctx) in create_solid_vertexbuf() argument 66 pipe_buffer_create(pctx->screen, PIPE_BIND_CUSTOM, PIPE_USAGE_IMMUTABLE, in create_solid_vertexbuf() 68 pipe_buffer_write(pctx, prsc, 0, sizeof(init_shader_const), in create_solid_vertexbuf() 78 struct pipe_context *pctx; in fd2_context_create() local 83 pctx = &fd2_ctx->base.base; in fd2_context_create() 84 pctx->screen = pscreen; in fd2_context_create() 90 pctx->destroy = fd2_context_destroy; in fd2_context_create() [all …]
|
/third_party/mesa3d/src/gallium/drivers/v3d/ |
D | v3d_context.c | 44 v3d_flush(struct pipe_context *pctx) in v3d_flush() argument 46 struct v3d_context *v3d = v3d_context(pctx); in v3d_flush() 55 v3d_pipe_flush(struct pipe_context *pctx, struct pipe_fence_handle **fence, in v3d_pipe_flush() argument 58 struct v3d_context *v3d = v3d_context(pctx); in v3d_pipe_flush() 60 v3d_flush(pctx); in v3d_pipe_flush() 63 struct pipe_screen *screen = pctx->screen; in v3d_pipe_flush() 71 v3d_memory_barrier(struct pipe_context *pctx, unsigned int flags) in v3d_memory_barrier() argument 73 struct v3d_context *v3d = v3d_context(pctx); in v3d_memory_barrier() 86 v3d_flush(pctx); in v3d_memory_barrier() 90 v3d_set_debug_callback(struct pipe_context *pctx, in v3d_set_debug_callback() argument [all …]
|
D | v3d_query.c | 45 v3d_create_query(struct pipe_context *pctx, unsigned query_type, unsigned index) in v3d_create_query() argument 47 struct v3d_context *v3d = v3d_context(pctx); in v3d_create_query() 53 v3d_create_batch_query(struct pipe_context *pctx, unsigned num_queries, in v3d_create_batch_query() argument 56 return v3d_create_batch_query_perfcnt(v3d_context(pctx), in v3d_create_batch_query() 62 v3d_destroy_query(struct pipe_context *pctx, struct pipe_query *query) in v3d_destroy_query() argument 64 struct v3d_context *v3d = v3d_context(pctx); in v3d_destroy_query() 71 v3d_begin_query(struct pipe_context *pctx, struct pipe_query *query) in v3d_begin_query() argument 73 struct v3d_context *v3d = v3d_context(pctx); in v3d_begin_query() 80 v3d_end_query(struct pipe_context *pctx, struct pipe_query *query) in v3d_end_query() argument 82 struct v3d_context *v3d = v3d_context(pctx); in v3d_end_query() [all …]
|
/third_party/mesa3d/src/gallium/drivers/freedreno/a6xx/ |
D | fd6_context.c | 47 fd6_context_destroy(struct pipe_context *pctx) in_dt in fd6_context_destroy() argument 49 struct fd6_context *fd6_ctx = fd6_context(fd_context(pctx)); in fd6_context_destroy() 57 fd_context_destroy(pctx); in fd6_context_destroy() 67 fd6_texture_fini(pctx); in fd6_context_destroy() 73 fd6_vertex_state_create(struct pipe_context *pctx, unsigned num_elements, in fd6_vertex_state_create() argument 76 struct fd_context *ctx = fd_context(pctx); in fd6_vertex_state_create() 109 fd6_vertex_state_delete(struct pipe_context *pctx, void *hwcso) in fd6_vertex_state_delete() argument 118 validate_surface(struct pipe_context *pctx, struct pipe_surface *psurf) in validate_surface() argument 121 fd6_validate_format(fd_context(pctx), fd_resource(psurf->texture), in validate_surface() 126 fd6_set_framebuffer_state(struct pipe_context *pctx, in fd6_set_framebuffer_state() argument [all …]
|
/third_party/mesa3d/src/gallium/drivers/freedreno/a4xx/ |
D | fd4_context.c | 42 fd4_context_destroy(struct pipe_context *pctx) in_dt in fd4_context_destroy() argument 44 struct fd4_context *fd4_ctx = fd4_context(fd_context(pctx)); in fd4_context_destroy() 49 fd_context_destroy(pctx); in fd4_context_destroy() 57 fd_hw_query_fini(pctx); in fd4_context_destroy() 68 struct pipe_context *pctx; in fd4_context_create() local 73 pctx = &fd4_ctx->base.base; in fd4_context_create() 74 pctx->screen = pscreen; in fd4_context_create() 81 pctx->destroy = fd4_context_destroy; in fd4_context_create() 82 pctx->create_blend_state = fd4_blend_state_create; in fd4_context_create() 83 pctx->create_rasterizer_state = fd4_rasterizer_state_create; in fd4_context_create() [all …]
|
/third_party/mesa3d/src/gallium/drivers/freedreno/a3xx/ |
D | fd3_context.c | 41 fd3_context_destroy(struct pipe_context *pctx) in_dt in fd3_context_destroy() argument 43 struct fd3_context *fd3_ctx = fd3_context(fd_context(pctx)); in fd3_context_destroy() 48 fd_context_destroy(pctx); in fd3_context_destroy() 56 fd_hw_query_fini(pctx); in fd3_context_destroy() 67 struct pipe_context *pctx; in fd3_context_create() local 72 pctx = &fd3_ctx->base.base; in fd3_context_create() 73 pctx->screen = pscreen; in fd3_context_create() 80 pctx->destroy = fd3_context_destroy; in fd3_context_create() 81 pctx->create_blend_state = fd3_blend_state_create; in fd3_context_create() 82 pctx->create_rasterizer_state = fd3_rasterizer_state_create; in fd3_context_create() [all …]
|
/third_party/mesa3d/src/gallium/drivers/freedreno/a5xx/ |
D | fd5_context.c | 43 fd5_context_destroy(struct pipe_context *pctx) in_dt in fd5_context_destroy() argument 45 struct fd5_context *fd5_ctx = fd5_context(fd_context(pctx)); in fd5_context_destroy() 50 fd_context_destroy(pctx); in fd5_context_destroy() 66 struct pipe_context *pctx; in fd5_context_create() local 71 pctx = &fd5_ctx->base.base; in fd5_context_create() 72 pctx->screen = pscreen; in fd5_context_create() 79 pctx->destroy = fd5_context_destroy; in fd5_context_create() 80 pctx->create_blend_state = fd5_blend_state_create; in fd5_context_create() 81 pctx->create_rasterizer_state = fd5_rasterizer_state_create; in fd5_context_create() 82 pctx->create_depth_stencil_alpha_state = fd5_zsa_state_create; in fd5_context_create() [all …]
|
/third_party/mesa3d/src/gallium/drivers/etnaviv/ |
D | etnaviv_context.c | 69 etna_emit_string_marker(struct pipe_context *pctx, const char *string, int len) in etna_emit_string_marker() argument 71 struct etna_context *ctx = etna_context(pctx); in etna_emit_string_marker() 92 etna_set_frontend_noop(struct pipe_context *pctx, bool enable) in etna_set_frontend_noop() argument 94 struct etna_context *ctx = etna_context(pctx); in etna_set_frontend_noop() 96 pctx->flush(pctx, NULL, 0); in etna_set_frontend_noop() 101 etna_context_destroy(struct pipe_context *pctx) in etna_context_destroy() argument 103 struct etna_context *ctx = etna_context(pctx); in etna_context_destroy() 116 if (pctx->stream_uploader) in etna_context_destroy() 117 u_upload_destroy(pctx->stream_uploader); in etna_context_destroy() 122 etna_texture_fini(pctx); in etna_context_destroy() [all …]
|
/third_party/openssl/crypto/cms/ |
D | cms_ec.c | 23 EVP_PKEY_CTX *pctx = NULL; in pkey_type2param() local 48 pctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", propq); in pkey_type2param() 49 if (pctx == NULL || EVP_PKEY_paramgen_init(pctx) <= 0) in pkey_type2param() 52 || EVP_PKEY_CTX_set_group_name(pctx, groupname) <= 0) { in pkey_type2param() 56 if (EVP_PKEY_paramgen(pctx, &pkey) <= 0) in pkey_type2param() 58 EVP_PKEY_CTX_free(pctx); in pkey_type2param() 67 EVP_PKEY_CTX_free(pctx); in pkey_type2param() 72 static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx, in ecdh_cms_set_peerkey() argument 91 pk = EVP_PKEY_CTX_get0_pkey(pctx); in ecdh_cms_set_peerkey() 102 EVP_PKEY_CTX_get0_libctx(pctx), in ecdh_cms_set_peerkey() [all …]
|
/third_party/node/deps/openssl/openssl/crypto/cms/ |
D | cms_ec.c | 23 EVP_PKEY_CTX *pctx = NULL; in pkey_type2param() local 48 pctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", propq); in pkey_type2param() 49 if (pctx == NULL || EVP_PKEY_paramgen_init(pctx) <= 0) in pkey_type2param() 52 || EVP_PKEY_CTX_set_group_name(pctx, groupname) <= 0) { in pkey_type2param() 56 if (EVP_PKEY_paramgen(pctx, &pkey) <= 0) in pkey_type2param() 58 EVP_PKEY_CTX_free(pctx); in pkey_type2param() 67 EVP_PKEY_CTX_free(pctx); in pkey_type2param() 72 static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx, in ecdh_cms_set_peerkey() argument 91 pk = EVP_PKEY_CTX_get0_pkey(pctx); in ecdh_cms_set_peerkey() 102 EVP_PKEY_CTX_get0_libctx(pctx), in ecdh_cms_set_peerkey() [all …]
|
/third_party/mesa3d/src/gallium/drivers/lima/ |
D | lima_state.c | 42 lima_set_framebuffer_state(struct pipe_context *pctx, in lima_set_framebuffer_state() argument 45 struct lima_context *ctx = lima_context(pctx); in lima_set_framebuffer_state() 60 lima_set_polygon_stipple(struct pipe_context *pctx, in lima_set_polygon_stipple() argument 67 lima_create_depth_stencil_alpha_state(struct pipe_context *pctx, in lima_create_depth_stencil_alpha_state() argument 82 lima_bind_depth_stencil_alpha_state(struct pipe_context *pctx, void *hwcso) in lima_bind_depth_stencil_alpha_state() argument 84 struct lima_context *ctx = lima_context(pctx); in lima_bind_depth_stencil_alpha_state() 91 lima_delete_depth_stencil_alpha_state(struct pipe_context *pctx, void *hwcso) in lima_delete_depth_stencil_alpha_state() argument 97 lima_create_rasterizer_state(struct pipe_context *pctx, in lima_create_rasterizer_state() argument 112 lima_bind_rasterizer_state(struct pipe_context *pctx, void *hwcso) in lima_bind_rasterizer_state() argument 114 struct lima_context *ctx = lima_context(pctx); in lima_bind_rasterizer_state() [all …]
|
/third_party/mesa3d/src/gallium/auxiliary/util/ |
D | u_pstipple.c | 199 struct pstip_transform_context *pctx = in pstip_transform_decl() local 207 pctx->samplersUsed |= 1u << i; in pstip_transform_decl() 210 else if (decl->Declaration.File == pctx->wincoordFile) { in pstip_transform_decl() 211 pctx->maxInput = MAX2(pctx->maxInput, (int) decl->Range.Last); in pstip_transform_decl() 213 pctx->wincoordInput = (int) decl->Range.First; in pstip_transform_decl() 218 pctx->tempsUsed |= (1 << i); in pstip_transform_decl() 230 struct pstip_transform_context *pctx = in pstip_transform_immed() local 232 pctx->numImmed++; in pstip_transform_immed() 263 struct pstip_transform_context *pctx = in pstip_transform_prolog() local 269 STATIC_ASSERT(sizeof(pctx->samplersUsed) * 8 >= PIPE_MAX_SAMPLERS); in pstip_transform_prolog() [all …]
|
/third_party/node/deps/openssl/openssl/crypto/asn1/ |
D | tasn_prn.c | 107 int nohdr, const ASN1_PCTX *pctx); 110 const ASN1_TEMPLATE *tt, const ASN1_PCTX *pctx); 115 const ASN1_PCTX *pctx); 119 const ASN1_PCTX *pctx); 122 const ASN1_ITEM *it, const ASN1_PCTX *pctx) in ASN1_item_print() argument 125 if (pctx == NULL) in ASN1_item_print() 126 pctx = &default_pctx; in ASN1_item_print() 127 if (pctx->flags & ASN1_PCTX_FLAGS_NO_STRUCT_NAME) in ASN1_item_print() 131 return asn1_item_print_ctx(out, &ifld, indent, it, NULL, sname, 0, pctx); in ASN1_item_print() 137 int nohdr, const ASN1_PCTX *pctx) in asn1_item_print_ctx() argument [all …]
|
/third_party/openssl/crypto/asn1/ |
D | tasn_prn.c | 107 int nohdr, const ASN1_PCTX *pctx); 110 const ASN1_TEMPLATE *tt, const ASN1_PCTX *pctx); 115 const ASN1_PCTX *pctx); 119 const ASN1_PCTX *pctx); 122 const ASN1_ITEM *it, const ASN1_PCTX *pctx) in ASN1_item_print() argument 125 if (pctx == NULL) in ASN1_item_print() 126 pctx = &default_pctx; in ASN1_item_print() 127 if (pctx->flags & ASN1_PCTX_FLAGS_NO_STRUCT_NAME) in ASN1_item_print() 131 return asn1_item_print_ctx(out, &ifld, indent, it, NULL, sname, 0, pctx); in ASN1_item_print() 137 int nohdr, const ASN1_PCTX *pctx) in asn1_item_print_ctx() argument [all …]
|