Searched refs:ctx (Results 251 - 275 of 1119) sorted by relevance

<<11121314151617181920>>

/freebsd-9.3-release/crypto/openssl/crypto/dsa/
H A Ddsa_ossl.c98 * if (!dsa->meth->bn_mod_exp(dsa, r,dsa->g,&k,dsa->p,ctx,
103 * DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, &k, dsa->p, ctx,
107 # define DSA_MOD_EXP(err_instr,dsa,rr,a1,p1,a2,p2,m,ctx,in_mont) \
112 (a2), (p2), (m), (ctx), (in_mont)); \
115 (m), (ctx), (in_mont)); \
118 # define DSA_BN_MOD_EXP(err_instr,dsa,r,a,p,m,ctx,m_ctx) \
123 (m), (ctx), (m_ctx)); \
125 _tmp_res53 = BN_mod_exp_mont((r), (a), (p), (m), (ctx), (m_ctx)); \
139 BN_CTX *ctx = NULL; local
161 ctx
213 BN_CTX *ctx; local
315 BN_CTX *ctx; local
[all...]
/freebsd-9.3-release/contrib/wpa/src/crypto/
H A Dmd5-internal.c39 MD5_CTX ctx; local
42 MD5Init(&ctx);
44 MD5Update(&ctx, addr[i], len[i]);
45 MD5Final(mac, &ctx);
90 void MD5Init(struct MD5Context *ctx) argument
92 ctx->buf[0] = 0x67452301;
93 ctx->buf[1] = 0xefcdab89;
94 ctx->buf[2] = 0x98badcfe;
95 ctx->buf[3] = 0x10325476;
97 ctx
105 MD5Update(struct MD5Context *ctx, unsigned char const *buf, unsigned len) argument
153 MD5Final(unsigned char digest[16], struct MD5Context *ctx) argument
[all...]
/freebsd-9.3-release/contrib/bsnmp/snmp_mibII/
H A DmibII_begemot.c40 op_begemot_mibII(struct snmp_context *ctx __unused, struct snmp_value *value,
59 ctx->scratch->int1 = mibif_force_hc_update_interval;
64 ctx->scratch->int1 = mibII_poll_ticks;
74 mibif_force_hc_update_interval = ctx->scratch->int1;
78 mibII_poll_ticks = ctx->scratch->int1;
87 mibif_force_hc_update_interval = ctx->scratch->int1;
/freebsd-9.3-release/contrib/wpa/src/ap/
H A Dutils.c24 int (*cb)(void *ctx, const u8 *sa,
26 void *ctx)
40 n->ctx = ctx;
51 static int prune_associations(struct hostapd_iface *iface, void *ctx) argument
53 struct prune_data *data = ctx;
23 hostapd_register_probereq_cb(struct hostapd_data *hapd, int (*cb)(void *ctx, const u8 *sa, const u8 *ie, size_t ie_len), void *ctx) argument
/freebsd-9.3-release/crypto/heimdal/tests/plugin/
H A Dwindc.c6 windc_init(krb5_context context, void **ctx) argument
9 *ctx = NULL;
14 windc_fini(void *ctx) argument
19 pac_generate(void *ctx, krb5_context context, argument
42 pac_verify(void *ctx, krb5_context context, argument
63 client_access(void *ctx, krb5_context context, argument
/freebsd-9.3-release/crypto/openssl/crypto/md4/
H A Dmd4s.cpp38 void md4_block_x86(MD4_CTX *ctx, unsigned char *buffer,int num);
44 MD4_CTX ctx; local
65 md4_block_x86(&ctx,buffer,numm);
67 md4_block_x86(&ctx,buffer,numm);
70 md4_block_x86(&ctx,buffer,num);
72 md4_block_x86(&ctx,buffer,num);
/freebsd-9.3-release/crypto/openssl/crypto/md5/
H A Dmd5s.cpp38 void md5_block_x86(MD5_CTX *ctx, unsigned char *buffer,int num);
44 MD5_CTX ctx; local
65 md5_block_x86(&ctx,buffer,numm);
67 md5_block_x86(&ctx,buffer,numm);
70 md5_block_x86(&ctx,buffer,num);
72 md5_block_x86(&ctx,buffer,num);
/freebsd-9.3-release/crypto/openssl/crypto/ripemd/asm/
H A Drips.cpp40 void ripemd160_block_x86(RIPEMD160_CTX *ctx, unsigned char *buffer,int num);
46 RIPEMD160_CTX ctx; local
69 ripemd160_block_x86(&ctx,buffer,numm);
71 ripemd160_block_x86(&ctx,buffer,numm);
74 ripemd160_block_x86(&ctx,buffer,num);
76 ripemd160_block_x86(&ctx,buffer,num);
/freebsd-9.3-release/crypto/openssl/crypto/sha/
H A Dsha1s.cpp39 void sha1_block_x86(SHA_CTX *ctx, unsigned char *buffer,int num);
45 SHA_CTX ctx; local
68 sha1_block_x86(&ctx,buffer,numm);
70 sha1_block_x86(&ctx,buffer,numm);
73 sha1_block_x86(&ctx,buffer,num);
75 sha1_block_x86(&ctx,buffer,num);
/freebsd-9.3-release/crypto/openssl/times/x86/
H A Dmd4s.cpp38 void md4_block_x86(MD4_CTX *ctx, unsigned char *buffer,int num);
44 MD4_CTX ctx; local
65 md4_block_x86(&ctx,buffer,numm);
67 md4_block_x86(&ctx,buffer,numm);
70 md4_block_x86(&ctx,buffer,num);
72 md4_block_x86(&ctx,buffer,num);
H A Dmd5s.cpp38 void md5_block_x86(MD5_CTX *ctx, unsigned char *buffer,int num);
44 MD5_CTX ctx; local
65 md5_block_x86(&ctx,buffer,numm);
67 md5_block_x86(&ctx,buffer,numm);
70 md5_block_x86(&ctx,buffer,num);
72 md5_block_x86(&ctx,buffer,num);
H A Dsha1s.cpp38 void sha1_block_x86(SHA_CTX *ctx, unsigned char *buffer,int num);
44 SHA_CTX ctx; local
65 sha1_block_x86(&ctx,buffer,numm);
67 sha1_block_x86(&ctx,buffer,numm);
70 sha1_block_x86(&ctx,buffer,num);
72 sha1_block_x86(&ctx,buffer,num);
/freebsd-9.3-release/sys/dev/fdc/
H A Dfdc_acpi.c150 struct fdc_walk_ctx *ctx; local
155 ctx = malloc(sizeof(struct fdc_walk_ctx), M_TEMP, M_NOWAIT);
156 if (ctx == NULL) {
160 bcopy(fde, ctx->fd_present, sizeof(ctx->fd_present));
161 ctx->index = 0;
162 ctx->dev = dev;
163 ctx->acpi_dev = bus;
164 ACPI_SCAN_CHILDREN(ctx->acpi_dev, dev, 1, fdc_acpi_probe_child,
165 ctx);
184 struct fdc_walk_ctx *ctx; local
[all...]
/freebsd-9.3-release/sys/kgssapi/
H A Dgss_get_mic.c44 const gss_ctx_id_t ctx,
52 if (!ctx) {
62 maj_stat = KGSS_GET_MIC(ctx, minor_status, qop_req, m, &mic);
78 gss_get_mic_mbuf(OM_uint32 *minor_status, const gss_ctx_id_t ctx, argument
82 if (!ctx) {
87 return (KGSS_GET_MIC(ctx, minor_status, qop_req, m, micp));
43 gss_get_mic(OM_uint32 *minor_status, const gss_ctx_id_t ctx, gss_qop_t qop_req, const gss_buffer_t message_buffer, gss_buffer_t message_token) argument
H A Dgss_unwrap.c44 const gss_ctx_id_t ctx,
53 if (!ctx) {
63 maj_stat = KGSS_UNWRAP(ctx, minor_status, &m, conf_state, qop_state);
84 const gss_ctx_id_t ctx,
90 if (!ctx) {
95 return (KGSS_UNWRAP(ctx, minor_status, mp, conf_state, qop_state));
43 gss_unwrap(OM_uint32 *minor_status, const gss_ctx_id_t ctx, const gss_buffer_t input_message_buffer, gss_buffer_t output_message_buffer, int *conf_state, gss_qop_t *qop_state) argument
83 gss_unwrap_mbuf(OM_uint32 *minor_status, const gss_ctx_id_t ctx, struct mbuf **mp, int *conf_state, gss_qop_t *qop_state) argument
H A Dgss_verify_mic.c44 const gss_ctx_id_t ctx,
52 if (!ctx) {
67 maj_stat = KGSS_VERIFY_MIC(ctx, minor_status, m, mic, qop_state);
76 gss_verify_mic_mbuf(OM_uint32 *minor_status, const gss_ctx_id_t ctx, argument
80 if (!ctx) {
85 return (KGSS_VERIFY_MIC(ctx, minor_status, m, mic, qop_state));
43 gss_verify_mic(OM_uint32 *minor_status, const gss_ctx_id_t ctx, const gss_buffer_t message_buffer, const gss_buffer_t token_buffer, gss_qop_t *qop_state) argument
H A Dgss_wrap.c44 const gss_ctx_id_t ctx,
54 if (!ctx) {
64 maj_stat = KGSS_WRAP(ctx, minor_status, conf_req_flag, qop_req,
85 gss_wrap_mbuf(OM_uint32 *minor_status, const gss_ctx_id_t ctx, argument
89 if (!ctx) {
94 return (KGSS_WRAP(ctx, minor_status, conf_req_flag, qop_req,
43 gss_wrap(OM_uint32 *minor_status, const gss_ctx_id_t ctx, int conf_req_flag, gss_qop_t qop_req, const gss_buffer_t input_message_buffer, int *conf_state, gss_buffer_t output_message_buffer) argument
/freebsd-9.3-release/crypto/openssl/crypto/evp/
H A De_camellia.c65 static int camellia_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
74 # define data(ctx) EVP_C_DATA(EVP_CAMELLIA_KEY,ctx)
98 static int camellia_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
103 ret = Camellia_set_key(key, ctx->key_len * 8, ctx->cipher_data);
/freebsd-9.3-release/crypto/openssl/ssl/
H A Dssl_sess.c67 static void SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s);
68 static void SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s);
69 static int remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck);
267 if (s->ctx->session_timeout == 0)
270 ss->timeout = s->ctx->session_timeout;
309 else if (s->ctx->generate_session_id)
310 cb = s->ctx->generate_session_id;
405 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_NO_INTERNAL_LOOKUP))
415 ret = (SSL_SESSION *)lh_retrieve(s->ctx->sessions, &data);
425 s->ctx
551 SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c) argument
620 SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c) argument
625 remove_session_lock(SSL_CTX *ctx, SSL_SESSION *c, int lck) argument
799 SSL_CTX *ctx; member in struct:timeout_param_st
852 SSL_SESSION_list_remove(SSL_CTX *ctx, SSL_SESSION *s) argument
881 SSL_SESSION_list_add(SSL_CTX *ctx, SSL_SESSION *s) argument
899 SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*cb) (struct ssl_st *ssl, SSL_SESSION *sess)) argument
906 SSL_CTX_sess_get_new_cb(SSL_CTX *ctx) argument
910 SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*cb) (SSL_CTX *ctx, SSL_SESSION *sess)) argument
916 SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx) argument
921 SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*cb) (struct ssl_st *ssl, unsigned char *data, int len, int *copy)) argument
929 SSL_CTX_sess_get_get_cb(SSL_CTX *ctx) argument
935 SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb) (const SSL *ssl, int type, int val)) argument
941 SSL_CTX_get_info_callback(SSL_CTX *ctx) argument
946 SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey)) argument
953 SSL_CTX_get_client_cert_cb(SSL_CTX *ctx) argument
959 SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e) argument
976 SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, unsigned char *cookie, unsigned int *cookie_len)) argument
984 SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*cb) (SSL *ssl, unsigned char *cookie, unsigned int cookie_len)) argument
[all...]
/freebsd-9.3-release/lib/libcrypt/
H A Dcrypt-sha256.c68 SHA256_CTX ctx, alt_ctx; local
103 SHA256_Init(&ctx);
106 SHA256_Update(&ctx, key, key_len);
111 SHA256_Update(&ctx, salt, salt_len);
131 SHA256_Update(&ctx, alt_result, 32);
132 SHA256_Update(&ctx, alt_result, cnt);
138 SHA256_Update(&ctx, alt_result, 32);
140 SHA256_Update(&ctx, key, key_len);
143 SHA256_Final(alt_result, &ctx);
185 SHA256_Init(&ctx);
408 SHA256_CTX ctx; local
[all...]
H A Dcrypt-sha512.c68 SHA512_CTX ctx, alt_ctx; local
103 SHA512_Init(&ctx);
106 SHA512_Update(&ctx, key, key_len);
111 SHA512_Update(&ctx, salt, salt_len);
131 SHA512_Update(&ctx, alt_result, 64);
132 SHA512_Update(&ctx, alt_result, cnt);
138 SHA512_Update(&ctx, alt_result, 64);
140 SHA512_Update(&ctx, key, key_len);
143 SHA512_Final(alt_result, &ctx);
185 SHA512_Init(&ctx);
441 SHA512_CTX ctx; local
[all...]
/freebsd-9.3-release/contrib/wpa/src/eapol_supp/
H A Deapol_supp_sm.h72 * ctx - Pointer to arbitrary upper level context
74 void *ctx; member in struct:eapol_ctx
88 * @ctx: Pointer to context data (cb_ctx)
95 void (*cb)(struct eapol_sm *eapol, int success, void *ctx);
121 * @ctx: Callback context (ctx)
127 void (*eapol_done_cb)(void *ctx);
131 * @ctx: Callback context (eapol_send_ctx)
137 int (*eapol_send)(void *ctx, int type, const u8 *buf, size_t len);
141 * @ctx
259 eapol_sm_init(struct eapol_ctx *ctx) argument
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/x509v3/
H A Dv3_alt.c66 X509V3_CTX *ctx,
69 X509V3_CTX *ctx,
71 static int copy_email(X509V3_CTX *ctx, GENERAL_NAMES *gens, int move_p);
72 static int copy_issuer(X509V3_CTX *ctx, GENERAL_NAMES *gens);
73 static int do_othername(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx);
74 static int do_dirname(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx);
234 X509V3_CTX *ctx,
248 if (!copy_issuer(ctx, gens))
252 if (!(gen = v2i_GENERAL_NAME(method, ctx, cnf)))
265 static int copy_issuer(X509V3_CTX *ctx, GENERAL_NAME argument
233 v2i_issuer_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *nval) argument
302 v2i_subject_alt(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *nval) argument
340 copy_email(X509V3_CTX *ctx, GENERAL_NAMES *gens, int move_p) argument
393 v2i_GENERAL_NAMES(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *nval) argument
416 v2i_GENERAL_NAME(X509V3_EXT_METHOD *method, X509V3_CTX *ctx, CONF_VALUE *cnf) argument
422 v2i_GENERAL_NAME_ex(GENERAL_NAME *out, X509V3_EXT_METHOD *method, X509V3_CTX *ctx, CONF_VALUE *cnf, int is_nc) argument
516 do_othername(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx) argument
542 do_dirname(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx) argument
[all...]
/freebsd-9.3-release/crypto/heimdal/lib/gssapi/krb5/
H A Dimport_sec_context.c57 gsskrb5_ctx ctx; local
73 ctx = calloc(1, sizeof(*ctx));
74 if (ctx == NULL) {
79 HEIMDAL_MUTEX_init(&ctx->ctx_id_mutex);
82 &ctx->auth_context);
98 ac = ctx->auth_context;
170 ctx->source = (krb5_principal)name;
188 ctx->target = (krb5_principal)name;
193 ctx
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/bn/
H A Dbn_exp2.c120 BN_CTX *ctx, BN_MONT_CTX *in_mont)
127 /* Tables of variables obtained from 'ctx' */
150 BN_CTX_start(ctx);
151 d = BN_CTX_get(ctx);
152 r = BN_CTX_get(ctx);
153 val1[0] = BN_CTX_get(ctx);
154 val2[0] = BN_CTX_get(ctx);
163 if (!BN_MONT_CTX_set(mont, m, ctx))
174 if (!BN_mod(val1[0], a1, m, ctx))
185 if (!BN_to_montgomery(val1[0], a_mod_m, mont, ctx))
118 BN_mod_exp2_mont(BIGNUM *rr, const BIGNUM *a1, const BIGNUM *p1, const BIGNUM *a2, const BIGNUM *p2, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont) argument
[all...]

Completed in 226 milliseconds

<<11121314151617181920>>