Searched refs:ctx (Results 226 - 250 of 1406) sorted by relevance

1234567891011>>

/freebsd-10.0-release/lib/libc/i386/gen/
H A Dgetcontextx.c92 __fillcontextx2(char *ctx) argument
97 ucp = (ucontext_t *)ctx;
114 __fillcontextx(char *ctx) argument
118 ucp = (ucontext_t *)ctx;
121 __fillcontextx2(ctx);
130 char *ctx; local
133 ctx = malloc(__getcontextx_size());
134 if (ctx == NULL)
136 if (__fillcontextx(ctx) == -1) {
138 free(ctx);
[all...]
/freebsd-10.0-release/sys/dev/ath/
H A Dif_ath_sysctl.c581 struct sysctl_ctx_list *ctx = device_get_sysctl_ctx(sc->sc_dev); local
584 tree = SYSCTL_ADD_NODE(ctx, child, OID_AUTO, "alq", CTLFLAG_RD,
588 SYSCTL_ADD_STRING(ctx, child, OID_AUTO, "filename",
591 SYSCTL_ADD_PROC(ctx, SYSCTL_CHILDREN(tree), OID_AUTO,
595 SYSCTL_ADD_UINT(ctx, SYSCTL_CHILDREN(tree), OID_AUTO,
599 SYSCTL_ADD_UINT(ctx, SYSCTL_CHILDREN(tree), OID_AUTO,
608 struct sysctl_ctx_list *ctx = device_get_sysctl_ctx(sc->sc_dev); local
612 SYSCTL_ADD_UINT(ctx, SYSCTL_CHILDREN(tree), OID_AUTO,
615 SYSCTL_ADD_UINT(ctx, SYSCTL_CHILDREN(tree), OID_AUTO,
619 SYSCTL_ADD_QUAD(ctx, SYSCTL_CHILDRE
820 struct sysctl_ctx_list *ctx = device_get_sysctl_ctx(sc->sc_dev); local
838 struct sysctl_ctx_list *ctx = device_get_sysctl_ctx(sc->sc_dev); local
858 struct sysctl_ctx_list *ctx = device_get_sysctl_ctx(sc->sc_dev); local
1101 struct sysctl_ctx_list *ctx = device_get_sysctl_ctx(sc->sc_dev); local
[all...]
/freebsd-10.0-release/contrib/wpa/src/crypto/
H A Dcrypto_openssl.c79 EVP_MD_CTX ctx; local
83 EVP_MD_CTX_init(&ctx);
84 if (!EVP_DigestInit_ex(&ctx, type, NULL)) {
90 if (!EVP_DigestUpdate(&ctx, addr[i], len[i])) {
97 if (!EVP_DigestFinal(&ctx, mac, &mac_len)) {
140 EVP_CIPHER_CTX ctx;
145 EVP_CIPHER_CTX_init(&ctx);
146 if (!EVP_CIPHER_CTX_set_padding(&ctx, 0) ||
147 !EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
148 !EVP_CIPHER_CTX_set_key_length(&ctx, keyle
209 EVP_CIPHER_CTX *ctx; local
229 aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
240 aes_encrypt_deinit(void *ctx) argument
260 EVP_CIPHER_CTX *ctx; local
280 aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
291 aes_decrypt_deinit(void *ctx) argument
316 BN_CTX *ctx; local
357 struct crypto_cipher *ctx; local
431 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
441 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
452 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
543 dh5_derive_shared(void *ctx, const struct wpabuf *peer_public, const struct wpabuf *own_private) argument
580 dh5_free(void *ctx) argument
591 HMAC_CTX ctx; member in struct:crypto_hash
598 struct crypto_hash *ctx; local
641 crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len) argument
649 crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len) argument
701 HMAC_CTX ctx; local
742 HMAC_CTX ctx; local
792 CMAC_CTX *ctx; local
[all...]
H A Dcrypto_gnutls.c110 void aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
112 gcry_cipher_hd_t hd = ctx;
117 void aes_encrypt_deinit(void *ctx) argument
119 gcry_cipher_hd_t hd = ctx;
140 void aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
142 gcry_cipher_hd_t hd = ctx;
147 void aes_decrypt_deinit(void *ctx) argument
149 gcry_cipher_hd_t hd = ctx;
199 struct crypto_cipher *ctx; local
204 ctx
274 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
284 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
294 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
[all...]
H A Ddh_group5.c31 struct wpabuf * dh5_derive_shared(void *ctx, const struct wpabuf *peer_public, argument
38 void dh5_free(void *ctx) argument
H A Ddh_group5.h14 struct wpabuf * dh5_derive_shared(void *ctx, const struct wpabuf *peer_public,
16 void dh5_free(void *ctx);
/freebsd-10.0-release/crypto/openssl/crypto/ec/
H A Decp_oct.c71 const BIGNUM *x_, int y_bit, BN_CTX *ctx)
80 if (ctx == NULL)
82 ctx = new_ctx = BN_CTX_new();
83 if (ctx == NULL)
89 BN_CTX_start(ctx);
90 tmp1 = BN_CTX_get(ctx);
91 tmp2 = BN_CTX_get(ctx);
92 x = BN_CTX_get(ctx);
93 y = BN_CTX_get(ctx);
102 if (!BN_nnmod(x, x_, &group->field,ctx)) got
70 ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x_, int y_bit, BN_CTX *ctx) argument
199 ec_GFp_simple_point2oct(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX *ctx) argument
325 ec_GFp_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx) argument
[all...]
H A Dec2_smpl.c199 const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
231 int ec_GF2m_simple_group_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx) argument
267 int ec_GF2m_simple_group_check_discriminant(const EC_GROUP *group, BN_CTX *ctx) argument
273 if (ctx == NULL)
275 ctx = new_ctx = BN_CTX_new();
276 if (ctx == NULL)
282 BN_CTX_start(ctx);
283 b = BN_CTX_get(ctx);
296 if (ctx != NULL)
297 BN_CTX_end(ctx);
198 ec_GF2m_simple_group_set_curve(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) argument
359 ec_GF2m_simple_point_set_affine_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx) argument
386 ec_GF2m_simple_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx) argument
421 ec_GF2m_simple_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx) argument
523 ec_GF2m_simple_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx) argument
529 ec_GF2m_simple_invert(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx) argument
551 ec_GF2m_simple_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx) argument
606 ec_GF2m_simple_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx) argument
651 ec_GF2m_simple_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx) argument
687 ec_GF2m_simple_points_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx) argument
701 ec_GF2m_simple_field_mul(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) argument
708 ec_GF2m_simple_field_sqr(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, BN_CTX *ctx) argument
715 ec_GF2m_simple_field_div(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) argument
[all...]
/freebsd-10.0-release/crypto/openssl/crypto/evp/
H A Dopenbsd_hw.c84 #define CDATA(ctx) EVP_C_DATA(session_op,ctx)
120 static int dev_crypto_cleanup(EVP_CIPHER_CTX *ctx)
122 if(ioctl(fd,CIOCFSESSION,&CDATA(ctx)->ses) == -1)
125 OPENSSL_free(CDATA(ctx)->key);
130 static int dev_crypto_init_key(EVP_CIPHER_CTX *ctx,int cipher,
133 if(!dev_crypto_init(CDATA(ctx)))
136 CDATA(ctx)->key=OPENSSL_malloc(MAX_HW_KEY);
138 assert(ctx->cipher->iv_len <= MAX_HW_IV);
140 memcpy(CDATA(ctx)
[all...]
H A De_idea.c68 static int idea_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
75 static int idea_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
79 idea_ecb_encrypt(in + i, out + i, ctx->cipher_data);
98 static int idea_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
102 if (EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_OFB_MODE) enc = 1;
103 else if (EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_CFB_MODE) enc = 1;
105 if (enc) idea_set_encrypt_key(key,ctx->cipher_data);
111 idea_set_decrypt_key(&tmp,ctx->cipher_data);
H A Dp_open.c69 int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, argument
77 EVP_CIPHER_CTX_init(ctx);
78 if(!EVP_DecryptInit_ex(ctx,type,NULL, NULL,NULL)) return 0;
99 if ((i <= 0) || !EVP_CIPHER_CTX_set_key_length(ctx, i))
104 if(!EVP_DecryptInit_ex(ctx,NULL,NULL,key,iv)) goto err;
113 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
117 i=EVP_DecryptFinal_ex(ctx,out,outl);
119 i = EVP_DecryptInit_ex(ctx,NULL,NULL,NULL,NULL);
H A Dp_verify.c65 int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf, argument
75 if (!EVP_MD_CTX_copy_ex(&tmp_ctx,ctx))
81 if (ctx->digest->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE)
89 if (EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) <= 0)
99 v=ctx->digest->required_pkey_type[i];
112 if (ctx->digest->verify == NULL)
118 return(ctx->digest->verify(ctx->digest->type,m,m_len,
/freebsd-10.0-release/crypto/openssl/engines/
H A De_capi.c129 static void CAPI_trace(CAPI_CTX *ctx, char *format, ...);
131 static int capi_list_providers(CAPI_CTX *ctx, BIO *out);
132 static int capi_list_containers(CAPI_CTX *ctx, BIO *out);
133 int capi_list_certs(CAPI_CTX *ctx, BIO *out, char *storename);
136 static PCCERT_CONTEXT capi_find_cert(CAPI_CTX *ctx, const char *id, HCERTSTORE hstore);
138 CAPI_KEY *capi_find_key(CAPI_CTX *ctx, const char *id);
220 static void capi_ctx_free(CAPI_CTX *ctx);
221 static int capi_ctx_set_provname(CAPI_CTX *ctx, LPSTR pname, DWORD type, int check);
222 static int capi_ctx_set_provname_idx(CAPI_CTX *ctx, int idx);
309 CAPI_CTX *ctx; local
442 CAPI_CTX *ctx; local
507 CAPI_CTX *ctx; local
762 CAPI_CTX *ctx; local
804 CAPI_CTX *ctx; local
895 CAPI_CTX *ctx; local
959 CAPI_CTX *ctx; local
1040 capi_vtrace(CAPI_CTX *ctx, int level, char *format, va_list argptr) argument
1051 CAPI_trace(CAPI_CTX *ctx, char *format, ...) argument
1100 capi_get_provname(CAPI_CTX *ctx, LPSTR *pname, DWORD *ptype, DWORD idx) argument
1130 capi_list_providers(CAPI_CTX *ctx, BIO *out) argument
1150 capi_list_containers(CAPI_CTX *ctx, BIO *out) argument
1218 capi_get_prov_info(CAPI_CTX *ctx, PCCERT_CONTEXT cert) argument
1241 capi_dump_prov_info(CAPI_CTX *ctx, BIO *out, CRYPT_KEY_PROV_INFO *pinfo) argument
1264 capi_cert_get_fname(CAPI_CTX *ctx, PCCERT_CONTEXT cert) argument
1287 capi_dump_cert(CAPI_CTX *ctx, BIO *out, PCCERT_CONTEXT cert) argument
1334 capi_open_store(CAPI_CTX *ctx, char *storename) argument
1354 capi_list_certs(CAPI_CTX *ctx, BIO *out, char *id) argument
1398 capi_find_cert(CAPI_CTX *ctx, const char *id, HCERTSTORE hstore) argument
1432 capi_get_key(CAPI_CTX *ctx, const char *contname, char *provname, DWORD ptype, DWORD keyspec) argument
1463 capi_get_cert_key(CAPI_CTX *ctx, PCCERT_CONTEXT cert) argument
1488 capi_find_key(CAPI_CTX *ctx, const char *id) argument
1534 CAPI_CTX *ctx; local
1557 capi_ctx_free(CAPI_CTX *ctx) argument
1573 capi_ctx_set_provname(CAPI_CTX *ctx, LPSTR pname, DWORD type, int check) argument
1595 capi_ctx_set_provname_idx(CAPI_CTX *ctx, int idx) argument
1636 CAPI_CTX *ctx; local
1765 CAPI_CTX *ctx; local
[all...]
/freebsd-10.0-release/crypto/openssl/engines/ccgost/
H A Dgost2001.c40 BN_CTX *ctx=BN_CTX_new(); local
43 BN_CTX_start(ctx);
44 p=BN_CTX_get(ctx);
45 a=BN_CTX_get(ctx);
46 b=BN_CTX_get(ctx);
47 x=BN_CTX_get(ctx);
48 y=BN_CTX_get(ctx);
49 q=BN_CTX_get(ctx);
60 grp = EC_GROUP_new_curve_GFp(p,a,b,ctx);
66 EC_POINT_set_affine_coordinates_GFp(grp,P,x,y,ctx);
103 BN_CTX *ctx = BN_CTX_new(); local
187 BN_CTX *ctx=BN_CTX_new(); local
281 BN_CTX *ctx=NULL; local
[all...]
/freebsd-10.0-release/contrib/subversion/subversion/libsvn_client/
H A Durl.c48 svn_client_ctx_t *ctx,
58 svn_wc__node_get_url(url, ctx->wc_ctx, path_or_url,
44 svn_client_url_from_path2(const char **url, const char *path_or_url, svn_client_ctx_t *ctx, apr_pool_t *result_pool, apr_pool_t *scratch_pool) argument
/freebsd-10.0-release/contrib/subversion/subversion/svn/
H A Ddeprecated.c34 svn_client_ctx_t *ctx,
39 ctx, pool));
29 svn_cl__deprecated_merge_reintegrate(const char *source_path_or_url, const svn_opt_revision_t *src_peg_revision, const char *target_wcpath, svn_boolean_t dry_run, const apr_array_header_t *merge_options, svn_client_ctx_t *ctx, apr_pool_t *pool) argument
H A Dupgrade-cmd.c51 svn_client_ctx_t *ctx = ((svn_cl__cmd_baton_t *) baton)->ctx;
58 ctx, FALSE,
74 SVN_ERR(svn_cl__check_cancel(ctx->cancel_baton));
75 SVN_ERR(svn_client_upgrade(target, ctx, scratch_pool));
49 svn_client_ctx_t *ctx = ((svn_cl__cmd_baton_t *) baton)->ctx; local
/freebsd-10.0-release/contrib/wpa/src/utils/
H A Dedit_simple.c22 static void (*edit_cmd_cb)(void *ctx, char *cmd);
23 static void (*edit_eof_cb)(void *ctx);
58 int edit_init(void (*cmd_cb)(void *ctx, char *cmd), argument
59 void (*eof_cb)(void *ctx),
60 char ** (*completion_cb)(void *ctx, const char *cmd, int pos),
61 void *ctx, const char *history_file, const char *ps)
63 edit_cb_ctx = ctx;
77 int (*filter_cb)(void *ctx, const char *cmd))
76 edit_deinit(const char *history_file, int (*filter_cb)(void *ctx, const char *cmd)) argument
/freebsd-10.0-release/crypto/openssh/
H A Dcipher-bf1.c67 static void bf_ssh1_init (EVP_CIPHER_CTX * ctx, const unsigned char *key, argument
71 memcpy (&(ctx->oiv[0]), iv, 8);
72 memcpy (&(ctx->iv[0]), &(ctx->oiv[0]), 8);
74 BF_set_key (&(ctx->c.bf_ks), EVP_CIPHER_CTX_key_length (ctx),
83 bf_ssh1_cipher(EVP_CIPHER_CTX *ctx, u_char *out, const u_char *in, argument
89 ret = (*orig_bf)(ctx, out, out, len);
/freebsd-10.0-release/crypto/openssl/apps/
H A Dgenpkey.c70 static int genpkey_cb(EVP_PKEY_CTX *ctx);
86 EVP_PKEY_CTX *ctx = NULL; local
135 if (!init_keygen_file(bio_err, &ctx, *args, e))
151 if (!init_gen_str(bio_err, &ctx, *(++args),e, do_param))
158 if (!ctx)
163 else if (pkey_ctrl_string(ctx, *(++args)) <= 0)
172 if (ctx)
193 if (!ctx)
244 EVP_PKEY_CTX_set_cb(ctx, genpkey_cb);
245 EVP_PKEY_CTX_set_app_data(ctx, bio_er
320 EVP_PKEY_CTX *ctx = NULL; local
366 EVP_PKEY_CTX *ctx = NULL; local
424 genpkey_cb(EVP_PKEY_CTX *ctx) argument
[all...]
/freebsd-10.0-release/contrib/wpa/src/eap_peer/
H A Deap.h127 * eap_peer_sm_init() call will be used as the ctx parameter for these
133 * @ctx: eapol_ctx from eap_peer_sm_init() call
135 struct eap_peer_config * (*get_config)(void *ctx);
142 Boolean (*get_bool)(void *ctx, enum eapol_bool_var variable);
146 * @ctx: eapol_ctx from eap_peer_sm_init() call
150 void (*set_bool)(void *ctx, enum eapol_bool_var variable,
155 * @ctx: eapol_ctx from eap_peer_sm_init() call
159 unsigned int (*get_int)(void *ctx, enum eapol_int_var variable);
163 * @ctx: eapol_ctx from eap_peer_sm_init() call
167 void (*set_int)(void *ctx, enu
[all...]
/freebsd-10.0-release/contrib/binutils/include/
H A Dmd5.h95 extern void md5_init_ctx (struct md5_ctx *ctx);
102 struct md5_ctx *ctx);
109 struct md5_ctx *ctx);
118 extern void *md5_finish_ctx (struct md5_ctx *ctx, void *resbuf);
127 extern void *md5_read_ctx (const struct md5_ctx *ctx, void *resbuf);
/freebsd-10.0-release/contrib/gcclibs/include/
H A Dmd5.h95 extern void md5_init_ctx (struct md5_ctx *ctx);
102 struct md5_ctx *ctx);
109 struct md5_ctx *ctx);
118 extern void *md5_finish_ctx (struct md5_ctx *ctx, void *resbuf);
127 extern void *md5_read_ctx (const struct md5_ctx *ctx, void *resbuf);
/freebsd-10.0-release/contrib/gdb/gdb/
H A Ddwarf2expr.h80 void free_dwarf_expr_context (struct dwarf_expr_context *ctx);
82 void dwarf_expr_push (struct dwarf_expr_context *ctx, CORE_ADDR value);
83 void dwarf_expr_pop (struct dwarf_expr_context *ctx);
84 void dwarf_expr_eval (struct dwarf_expr_context *ctx, unsigned char *addr,
86 CORE_ADDR dwarf_expr_fetch (struct dwarf_expr_context *ctx, int n);
/freebsd-10.0-release/contrib/unbound/libunbound/python/doc/examples/
H A Dexample8-1.py8 ctx = unbound.ub_ctx() variable
9 ctx.resolvconf("/etc/resolv.conf")
11 status, result = ctx.resolve("nic.cz", unbound.RR_TYPE_MX, unbound.RR_CLASS_IN)
18 status, result = ctx.resolve("nic.cz", unbound.RR_TYPE_A, unbound.RR_CLASS_IN)
25 status, result = ctx.resolve("nic.cz", unbound.RR_TYPE_NS, unbound.RR_CLASS_IN)

Completed in 507 milliseconds

1234567891011>>