Searched refs:ctx (Results 426 - 450 of 1886) sorted by relevance

<<11121314151617181920>>

/freebsd-11-stable/contrib/sendmail/libmilter/
H A Dmonitor.c31 ** Current ctx to monitor.
174 ** ctx -- session context
182 mi_monitor_work_begin(ctx, cmd)
183 SMFICTX_PTR ctx;
189 Mon_cur_ctx = ctx;
192 ctx->ctx_start = time(NULL);
193 SM_TAILQ_INSERT_TAIL(&Mon_ctx_head, ctx, ctx_mon_link);
202 ** ctx -- session context
210 mi_monitor_work_end(ctx, cmd)
211 SMFICTX_PTR ctx;
[all...]
/freebsd-11-stable/crypto/openssl/crypto/rsa/
H A Drsa_eay.c131 BN_CTX *ctx);
163 BN_CTX *ctx = NULL; local
183 if ((ctx = BN_CTX_new()) == NULL)
185 BN_CTX_start(ctx);
186 f = BN_CTX_get(ctx);
187 ret = BN_CTX_get(ctx);
229 rsa->n, ctx))
232 if (!rsa->meth->bn_mod_exp(ret, f, rsa->e, rsa->n, ctx,
242 if (ctx != NULL) {
243 BN_CTX_end(ctx);
253 rsa_get_blinding(RSA *rsa, int *local, BN_CTX *ctx) argument
310 rsa_blinding_convert(BN_BLINDING *b, BIGNUM *f, BIGNUM *unblind, BN_CTX *ctx) argument
330 rsa_blinding_invert(BN_BLINDING *b, BIGNUM *f, BIGNUM *unblind, BN_CTX *ctx) argument
351 BN_CTX *ctx = NULL; local
481 BN_CTX *ctx = NULL; local
613 BN_CTX *ctx = NULL; local
707 RSA_eay_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) argument
[all...]
H A Drsa_pmeth.c100 static int pkey_rsa_init(EVP_PKEY_CTX *ctx) argument
118 ctx->data = rctx;
119 ctx->keygen_info = rctx->gentmp;
120 ctx->keygen_info_count = 2;
152 static int setup_tbuf(RSA_PKEY_CTX *ctx, EVP_PKEY_CTX *pk) argument
154 if (ctx->tbuf)
156 ctx->tbuf = OPENSSL_malloc(EVP_PKEY_size(pk->pkey));
157 if (!ctx->tbuf)
162 static void pkey_rsa_cleanup(EVP_PKEY_CTX *ctx) argument
164 RSA_PKEY_CTX *rctx = ctx
208 pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen) argument
292 pkey_rsa_verifyrecover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen) argument
340 pkey_rsa_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen) argument
408 pkey_rsa_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen) argument
435 pkey_rsa_decrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen) argument
483 pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) argument
632 pkey_rsa_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value) argument
718 pkey_rsa_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) argument
[all...]
/freebsd-11-stable/crypto/openssl/crypto/ec/
H A Dec_lib.c312 BN_CTX *ctx = NULL; local
326 if ((ctx = BN_CTX_new()) == NULL)
329 BN_CTX_start(ctx);
330 if ((q = BN_CTX_get(ctx)) == NULL)
349 || !BN_div(&group->cofactor, NULL, &group->cofactor, &group->order, ctx))
353 BN_CTX_end(ctx);
354 BN_CTX_free(ctx);
445 int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx) argument
454 BN_CTX *ctx)
525 const BIGNUM *b, BN_CTX *ctx)
453 EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx) argument
524 EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) argument
534 EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx) argument
545 EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx) argument
556 EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx) argument
577 EC_GROUP_check_discriminant(const EC_GROUP *group, BN_CTX *ctx) argument
587 EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx) argument
911 EC_POINT_set_Jprojective_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *ctx) argument
930 EC_POINT_get_Jprojective_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *ctx) argument
949 EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx) argument
975 EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx) argument
1001 EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx) argument
1019 EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx) argument
1037 EC_POINT_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx) argument
1052 EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx) argument
1066 EC_POINT_invert(const EC_GROUP *group, EC_POINT *a, BN_CTX *ctx) argument
1100 EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx) argument
1114 EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx) argument
1128 EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx) argument
1141 EC_POINTs_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx) argument
1165 EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
1176 EC_POINT_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *g_scalar, const EC_POINT *point, const BIGNUM *p_scalar, BN_CTX *ctx) argument
1192 EC_GROUP_precompute_mult(EC_GROUP *group, BN_CTX *ctx) argument
1231 BN_CTX *ctx = BN_CTX_new(); local
1269 ec_group_get_curve(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx) argument
1297 ec_point_get_affine_coordinates(const EC_GROUP *group, const EC_POINT *point, BIGNUM *x, BIGNUM *y, BN_CTX *ctx) argument
[all...]
H A Dec.h252 * \param ctx BN_CTX object (optional)
255 int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx);
260 * \param ctx BN_CTX object (optional)
264 BN_CTX *ctx);
294 * \param ctx BN_CTX object (optional)
298 const BIGNUM *b, BN_CTX *ctx);
305 * \param ctx BN_CTX object (optional)
309 BIGNUM *b, BN_CTX *ctx);
317 * \param ctx BN_CTX object (optional)
321 const BIGNUM *b, BN_CTX *ctx);
[all...]
H A Dec_pmeth.c91 static int pkey_ec_init(EVP_PKEY_CTX *ctx) argument
108 ctx->data = dctx;
145 static void pkey_ec_cleanup(EVP_PKEY_CTX *ctx) argument
147 EC_PKEY_CTX *dctx = ctx->data;
159 static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, argument
164 EC_PKEY_CTX *dctx = ctx->data;
165 EC_KEY *ec = ctx->pkey->pkey.ec;
188 static int pkey_ec_verify(EVP_PKEY_CTX *ctx, argument
193 EC_PKEY_CTX *dctx = ctx->data;
194 EC_KEY *ec = ctx
207 pkey_ec_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen) argument
244 pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen) argument
281 pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) argument
411 pkey_ec_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value) argument
451 pkey_ec_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) argument
471 pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) argument
[all...]
/freebsd-11-stable/contrib/subversion/subversion/libsvn_client/
H A Dexternals.c155 svn_client_ctx_t *ctx,
188 NULL, ctx->wc_ctx, local_abspath,
196 SVN_ERR(svn_wc__get_wcroot(&wcroot_abspath, ctx->wc_ctx,
198 SVN_ERR(svn_wc__get_wcroot(&defining_wcroot_abspath, ctx->wc_ctx,
221 err = svn_wc__node_get_url(&node_url, ctx->wc_ctx, local_abspath,
236 SVN_ERR(svn_wc__is_wcroot(&is_wcroot, ctx->wc_ctx, local_abspath,
243 err = svn_wc__external_remove(ctx->wc_ctx, defining_abspath,
246 ctx->cancel_func, ctx->cancel_baton,
280 ra_session, ctx, subpoo
147 switch_dir_external(const char *local_abspath, const char *url, const char *url_from_externals_definition, const svn_opt_revision_t *peg_revision, const svn_opt_revision_t *revision, const char *defining_abspath, svn_boolean_t *timestamp_sleep, svn_ra_session_t *ra_session, svn_client_ctx_t *ctx, apr_pool_t *pool) argument
446 switch_file_external(const char *local_abspath, const svn_client__pathrev_t *switch_loc, const char *record_url, const svn_opt_revision_t *record_peg_revision, const svn_opt_revision_t *record_revision, const char *def_dir_abspath, svn_ra_session_t *ra_session, svn_client_ctx_t *ctx, apr_pool_t *scratch_pool) argument
680 handle_external_item_removal(const svn_client_ctx_t *ctx, const char *defining_abspath, const char *local_abspath, apr_pool_t *scratch_pool) argument
749 handle_external_item_change(svn_client_ctx_t *ctx, const char *repos_root_url, const char *parent_dir_abspath, const char *parent_dir_url, const char *local_abspath, const char *old_defining_abspath, const svn_wc_external_item2_t *new_item, svn_ra_session_t *ra_session, svn_boolean_t *timestamp_sleep, apr_pool_t *scratch_pool) argument
938 wrap_external_error(const svn_client_ctx_t *ctx, const char *target_abspath, svn_error_t *err, apr_pool_t *scratch_pool) argument
962 handle_externals_change(svn_client_ctx_t *ctx, const char *repos_root_url, svn_boolean_t *timestamp_sleep, const char *local_abspath, const char *new_desc_text, apr_hash_t *old_externals, svn_depth_t ambient_depth, svn_depth_t requested_depth, svn_ra_session_t *ra_session, apr_pool_t *scratch_pool) argument
1056 svn_client__handle_externals(apr_hash_t *externals_new, apr_hash_t *ambient_depths, const char *repos_root_url, const char *target_abspath, svn_depth_t requested_depth, svn_boolean_t *timestamp_sleep, svn_ra_session_t *ra_session, svn_client_ctx_t *ctx, apr_pool_t *scratch_pool) argument
1175 svn_client__export_externals(apr_hash_t *externals, const char *from_url, const char *to_abspath, const char *repos_root_url, svn_depth_t requested_depth, const char *native_eol, svn_boolean_t ignore_keywords, svn_client_ctx_t *ctx, apr_pool_t *scratch_pool) argument
[all...]
H A Drelocate.c56 svn_client_ctx_t *ctx;
109 url, b->ctx,
137 svn_client_ctx_t *ctx,
150 vb.ctx = ctx;
165 return svn_error_trace(svn_wc_relocate4(ctx->wc_ctx, local_abspath,
172 local_abspath, ctx, pool, pool));
175 SVN_ERR(svn_wc_relocate4(ctx->wc_ctx, local_abspath, from_prefix, to_prefix,
180 local_abspath, ctx, pool, pool));
185 ctx
54 svn_client_ctx_t *ctx; member in struct:validator_baton_t
131 svn_client_relocate2(const char *wcroot_dir, const char *from_prefix, const char *to_prefix, svn_boolean_t ignore_externals, svn_client_ctx_t *ctx, apr_pool_t *pool) argument
[all...]
/freebsd-11-stable/crypto/heimdal/lib/gssapi/krb5/
H A Dget_mic.c41 const gsskrb5_ctx ctx,
99 HEIMDAL_MUTEX_lock(&ctx->ctx_id_mutex);
102 ctx->auth_context,
111 (ctx->more_flags & LOCAL) ? 0 : 0xFF,
120 ctx->auth_context,
122 HEIMDAL_MUTEX_unlock(&ctx->ctx_id_mutex);
135 const gsskrb5_ctx ctx,
219 HEIMDAL_MUTEX_lock(&ctx->ctx_id_mutex);
222 ctx->auth_context,
230 (ctx
39 mic_des(OM_uint32 * minor_status, const gsskrb5_ctx ctx, krb5_context context, gss_qop_t qop_req, const gss_buffer_t message_buffer, gss_buffer_t message_token, krb5_keyblock *key ) argument
133 mic_des3(OM_uint32 * minor_status, const gsskrb5_ctx ctx, krb5_context context, gss_qop_t qop_req, const gss_buffer_t message_buffer, gss_buffer_t message_token, krb5_keyblock *key ) argument
285 const gsskrb5_ctx ctx = (const gsskrb5_ctx) context_handle; local
[all...]
/freebsd-11-stable/sys/x86/iommu/
H A Dintel_ctx.c111 dmar_map_ctx_entry(struct dmar_ctx *ctx, struct sf_buf **sfp) argument
115 ctxp = dmar_map_pgtbl(ctx->domain->dmar->ctx_obj, 1 +
116 PCI_RID2BUS(ctx->rid), DMAR_PGF_NOALLOC | DMAR_PGF_WAITOK, sfp);
117 ctxp += ctx->rid & 0xff;
122 ctx_tag_init(struct dmar_ctx *ctx, device_t dev) argument
126 maxaddr = MIN(ctx->domain->end, BUS_SPACE_MAXADDR);
127 ctx->ctx_tag.common.ref_count = 1; /* Prevent free */
128 ctx->ctx_tag.common.impl = &bus_dma_dmar_impl;
129 ctx->ctx_tag.common.boundary = PCI_DMA_BOUNDARY;
130 ctx
140 ctx_id_entry_init(struct dmar_ctx *ctx, dmar_ctx_entry_t *ctxp, bool move) argument
337 struct dmar_ctx *ctx; local
347 dmar_ctx_link(struct dmar_ctx *ctx) argument
362 dmar_ctx_unlink(struct dmar_ctx *ctx) argument
410 struct dmar_ctx *ctx, *ctx1; local
515 dmar_move_ctx_to_domain(struct dmar_domain *domain, struct dmar_ctx *ctx) argument
577 dmar_free_ctx_locked(struct dmar_unit *dmar, struct dmar_ctx *ctx) argument
650 dmar_free_ctx(struct dmar_ctx *ctx) argument
666 struct dmar_ctx *ctx; local
[all...]
/freebsd-11-stable/usr.sbin/bhyve/
H A Dpm.c59 reset_handler(struct vmctx *ctx, int vcpu, int in, int port, int bytes, argument
75 error = vm_suspend(ctx, VM_SUSPEND_RESET);
89 sci_assert(struct vmctx *ctx) argument
94 vm_isa_assert_irq(ctx, SCI_INT, SCI_INT);
99 sci_deassert(struct vmctx *ctx) argument
104 vm_isa_deassert_irq(ctx, SCI_INT, SCI_INT);
131 sci_update(struct vmctx *ctx) argument
148 sci_assert(ctx);
150 sci_deassert(ctx);
154 pm1_status_handler(struct vmctx *ctx, in argument
178 pm1_enable_handler(struct vmctx *ctx, int vcpu, int in, int port, int bytes, uint32_t *eax, void *arg) argument
206 struct vmctx *ctx; local
231 pm1_control_handler(struct vmctx *ctx, int vcpu, int in, int port, int bytes, uint32_t *eax, void *arg) argument
271 smi_cmd_handler(struct vmctx *ctx, int vcpu, int in, int port, int bytes, uint32_t *eax, void *arg) argument
305 sci_init(struct vmctx *ctx) argument
[all...]
/freebsd-11-stable/contrib/wpa/src/eapol_supp/
H A Deapol_supp_sm.h86 * ctx - Pointer to arbitrary upper level context
88 void *ctx; member in struct:eapol_ctx
102 * @ctx: Pointer to context data (cb_ctx)
110 void *ctx);
136 * @ctx: Callback context (ctx)
142 void (*eapol_done_cb)(void *ctx);
146 * @ctx: Callback context (eapol_send_ctx)
152 int (*eapol_send)(void *ctx, int type, const u8 *buf, size_t len);
156 * @ctx
356 eapol_sm_init(struct eapol_ctx *ctx) argument
[all...]
/freebsd-11-stable/contrib/wpa/src/rsn_supp/
H A Dpreauth.c52 static void rsn_preauth_receive(void *ctx, const u8 *src_addr, argument
55 struct wpa_sm *sm = ctx;
75 void *ctx)
77 struct wpa_sm *sm = ctx;
102 wpa_msg(sm->ctx->msg_ctx, MSG_INFO,
109 wpa_msg(sm->ctx->msg_ctx, MSG_INFO, "RSN: pre-authentication with "
123 wpa_msg(sm->ctx->msg_ctx, MSG_INFO, "RSN: pre-authentication with "
130 static int rsn_preauth_eapol_send(void *ctx, int type, const u8 *buf, argument
133 struct wpa_sm *sm = ctx;
174 struct eapol_ctx *ctx; local
73 rsn_preauth_eapol_cb(struct eapol_sm *eapol, enum eapol_supp_result result, void *ctx) argument
[all...]
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A Devp.h165 int (*init) (EVP_MD_CTX *ctx);
166 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
167 int (*final) (EVP_MD_CTX *ctx, unsigned char *md);
169 int (*cleanup) (EVP_MD_CTX *ctx);
178 int ctx_size; /* how big does the ctx->md_data need to be */
180 int (*md_ctrl) (EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
277 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
286 # define EVP_MD_CTX_FLAG_REUSE 0x0004/* Don't free up ctx->md_data
317 int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key,
320 int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigne
[all...]
/freebsd-11-stable/crypto/openssl/crypto/ecdh/
H A Dech_ossl.c113 BN_CTX *ctx; local
128 if ((ctx = BN_CTX_new()) == NULL)
130 BN_CTX_start(ctx);
131 x = BN_CTX_get(ctx);
132 y = BN_CTX_get(ctx);
143 if (!EC_GROUP_get_cofactor(group, x, ctx) ||
144 !BN_mul(x, x, priv_key, ctx)) {
156 if (!EC_POINT_mul(group, tmp, NULL, pub_key, priv_key, ctx)) {
163 if (!EC_POINT_get_affine_coordinates_GFp(group, tmp, x, y, ctx)) {
170 if (!EC_POINT_get_affine_coordinates_GF2m(group, tmp, x, y, ctx)) {
[all...]
/freebsd-11-stable/contrib/llvm-project/compiler-rt/lib/asan/
H A Dasan_interceptors_memintrinsics.h52 #define ACCESS_MEMORY_RANGE(ctx, offset, size, isWrite) do { \
62 AsanInterceptorContext *_ctx = (AsanInterceptorContext *)ctx; \
81 #define ASAN_MEMCPY_IMPL(ctx, to, from, size) \
92 ASAN_READ_RANGE(ctx, from, size); \
93 ASAN_WRITE_RANGE(ctx, to, size); \
99 #define ASAN_MEMSET_IMPL(ctx, block, c, size) \
107 ASAN_WRITE_RANGE(ctx, block, size); \
112 #define ASAN_MEMMOVE_IMPL(ctx, to, from, size) \
117 ASAN_READ_RANGE(ctx, from, size); \
118 ASAN_WRITE_RANGE(ctx, t
[all...]
/freebsd-11-stable/contrib/apr-util/include/private/
H A Dapr_crypto_internal.h118 * @note If *ctx is NULL, a apr_crypto_block_t will be created from a pool. If
119 * *ctx is not NULL, *ctx must point at a previously created structure.
120 * @param ctx The block context returned, see note.
132 apr_status_t (*block_encrypt_init)(apr_crypto_block_t **ctx,
150 * @param ctx The block context to use.
155 const unsigned char *in, apr_size_t inlen, apr_crypto_block_t *ctx);
169 * @param ctx The block context to use.
176 apr_size_t *outlen, apr_crypto_block_t *ctx);
180 * @note If *ctx i
[all...]
/freebsd-11-stable/contrib/subversion/subversion/svn/
H A Dcleanup-cmd.c50 svn_client_ctx_t *ctx = ((svn_cl__cmd_baton_t *) baton)->ctx;
57 ctx, FALSE, pool));
73 SVN_ERR(svn_cl__check_cancel(ctx->cancel_baton));
86 ctx, iterpool);
112 ctx, iterpool);
120 ctx, iterpool, iterpool);
48 svn_client_ctx_t *ctx = ((svn_cl__cmd_baton_t *) baton)->ctx; local
H A Dswitch-cmd.c47 svn_client_ctx_t *ctx,
72 ctx, pool));
83 ignore_externals, ctx, subpool));
103 svn_client_ctx_t *ctx = ((svn_cl__cmd_baton_t *) baton)->ctx;
117 ctx, FALSE,
123 ctx, scratch_pool);
159 nwb.wrapped_func = ctx->notify_func2;
160 nwb.wrapped_baton = ctx->notify_baton2;
162 ctx
43 rewrite_urls(const apr_array_header_t *targets, svn_boolean_t ignore_externals, svn_client_ctx_t *ctx, apr_pool_t *pool) argument
101 svn_client_ctx_t *ctx = ((svn_cl__cmd_baton_t *) baton)->ctx; local
[all...]
/freebsd-11-stable/contrib/ntp/sntp/libevent/
H A Devmap.c141 void evmap_io_initmap_(struct event_io_map *ctx)
143 HT_INIT(event_io_map, ctx);
146 void evmap_io_clear_(struct event_io_map *ctx) argument
149 for (ent = HT_START(event_io_map, ctx); ent; ent = next) {
151 next = HT_NEXT_RMV(event_io_map, ctx, ent);
154 HT_CLEAR(event_io_map, ctx); /* remove all storage held by the ctx. */
188 evmap_io_initmap_(struct event_io_map* ctx) argument
190 evmap_signal_initmap_(ctx);
193 evmap_io_clear_(struct event_io_map* ctx) argument
228 evmap_signal_initmap_(struct event_signal_map *ctx) argument
235 evmap_signal_clear_(struct event_signal_map *ctx) argument
270 struct evmap_io *ctx = NULL; local
351 struct evmap_io *ctx; local
415 struct evmap_io *ctx; local
446 struct evmap_signal *ctx = NULL; local
472 struct evmap_signal *ctx; local
493 struct evmap_signal *ctx; local
509 struct evmap_io *ctx; local
545 struct evmap_io *ctx = &(*mapent)->ent.evmap_io; local
549 struct evmap_io *ctx = iomap->entries[fd]; local
583 struct evmap_signal *ctx = sigmap->entries[signum]; local
596 evmap_io_reinit_iter_fn(struct event_base *base, evutil_socket_t fd, struct evmap_io *ctx, void *arg) argument
628 evmap_signal_reinit_iter_fn(struct event_base *base, int signum, struct evmap_signal *ctx, void *arg) argument
711 struct evmap_signal *ctx; local
715 struct evmap_io *ctx; local
[all...]
/freebsd-11-stable/crypto/openssl/crypto/asn1/
H A Da_verify.c80 EVP_MD_CTX ctx; local
85 EVP_MD_CTX_init(&ctx);
107 if (!EVP_VerifyInit_ex(&ctx, type, NULL)
108 || !EVP_VerifyUpdate(&ctx, (unsigned char *)buf_in, inl)) {
117 if (EVP_VerifyFinal(&ctx, (unsigned char *)signature->data,
124 * we don't need to zero the 'ctx' because we just checked public
127 /* memset(&ctx,0,sizeof(ctx)); */
130 EVP_MD_CTX_cleanup(&ctx);
139 EVP_MD_CTX ctx; local
[all...]
/freebsd-11-stable/crypto/openssl/engines/ccgost/
H A Dgostsum.c18 int hash_file(gost_hash_ctx * ctx, char *filename, char *sum, int mode);
19 int hash_stream(gost_hash_ctx * ctx, int fd, char *sum);
45 gost_hash_ctx ctx; local
74 init_gost_hash_ctx(&ctx, b);
86 if (!hash_file(&ctx, filename, calcsum, open_mode)) {
114 if (!hash_stream(&ctx, fileno(stdin), sum)) {
123 if (!hash_file(&ctx, argv[i], sum, open_mode)) {
132 int hash_file(gost_hash_ctx * ctx, char *filename, char *sum, int mode) argument
139 if (!hash_stream(ctx, fd, sum)) {
147 int hash_stream(gost_hash_ctx * ctx, in argument
[all...]
/freebsd-11-stable/contrib/wpa/src/crypto/
H A Dcrypto_linux.c242 struct crypto_hash *ctx; local
245 ctx = os_zalloc(sizeof(*ctx));
246 if (!ctx)
252 ctx->mac_len = MD5_MAC_LEN;
256 ctx->mac_len = SHA1_MAC_LEN;
260 ctx->mac_len = MD5_MAC_LEN;
264 ctx->mac_len = SHA1_MAC_LEN;
268 ctx->mac_len = SHA256_MAC_LEN;
272 ctx
315 crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len) argument
340 crypto_hash_deinit(struct crypto_hash *ctx) argument
348 crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len) argument
503 aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
511 aes_encrypt_deinit(void *ctx) argument
523 aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
531 aes_decrypt_deinit(void *ctx) argument
862 struct crypto_cipher *ctx; local
929 crypto_cipher_oper(struct crypto_cipher *ctx, u32 type, const u8 *in, u8 *out, size_t len) argument
978 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
985 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
992 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
[all...]
/freebsd-11-stable/contrib/smbfs/smbutil/
H A Dview.c69 struct smb_ctx sctx, *ctx = &sctx; local
79 if (smb_ctx_init(ctx, argc, argv, SMBL_VC, SMBL_VC, SMB_ST_ANY) != 0)
81 if (smb_ctx_readrc(ctx) != 0)
88 error = smb_ctx_opt(ctx, opt, optarg);
101 smb_ctx_setshare(ctx, "IPC$", SMB_ST_ANY);
102 if (smb_ctx_resolve(ctx) != 0)
104 error = smb_ctx_lookup(ctx, SMBL_SHARE, SMBLK_CREATE);
106 smb_error("could not login to server %s", error, ctx->ct_ssn.ioc_srvname);
113 error = smb_rap_NetShareEnum(ctx, 1, rpbuf, bufsize, &entries, &total);
/freebsd-11-stable/contrib/wpa/src/utils/
H A Dedit_readline.c19 static void (*edit_cmd_cb)(void *ctx, char *cmd);
20 static void (*edit_eof_cb)(void *ctx);
21 static char ** (*edit_completion_cb)(void *ctx, const char *cmd, int pos) =
112 int edit_init(void (*cmd_cb)(void *ctx, char *cmd), argument
113 void (*eof_cb)(void *ctx),
114 char ** (*completion_cb)(void *ctx, const char *cmd, int pos),
115 void *ctx, const char *history_file, const char *ps)
117 edit_cb_ctx = ctx;
148 int (*filter_cb)(void *ctx, const char *cmd))
147 edit_deinit(const char *history_file, int (*filter_cb)(void *ctx, const char *cmd)) argument

Completed in 1012 milliseconds

<<11121314151617181920>>