Searched refs:ctx (Results 76 - 100 of 1119) sorted by relevance

1234567891011>>

/freebsd-9.3-release/crypto/openssl/crypto/evp/
H A Dm_sha1.c73 static int init(EVP_MD_CTX *ctx) argument
75 return SHA1_Init(ctx->md_data);
78 static int update(EVP_MD_CTX *ctx, const void *data, size_t count) argument
80 return SHA1_Update(ctx->md_data, data, count);
83 static int final(EVP_MD_CTX *ctx, unsigned char *md) argument
85 return SHA1_Final(md, ctx->md_data);
109 static int init224(EVP_MD_CTX *ctx) argument
111 return SHA224_Init(ctx->md_data);
114 static int init256(EVP_MD_CTX *ctx) argument
116 return SHA256_Init(ctx
124 update256(EVP_MD_CTX *ctx, const void *data, size_t count) argument
129 final256(EVP_MD_CTX *ctx, unsigned char *md) argument
176 init384(EVP_MD_CTX *ctx) argument
181 init512(EVP_MD_CTX *ctx) argument
187 update512(EVP_MD_CTX *ctx, const void *data, size_t count) argument
192 final512(EVP_MD_CTX *ctx, unsigned char *md) argument
[all...]
H A Dp_seal.c69 int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, argument
77 EVP_CIPHER_CTX_init(ctx);
78 if (!EVP_EncryptInit_ex(ctx, type, NULL, NULL, NULL))
83 if (EVP_CIPHER_CTX_rand_key(ctx, key) <= 0)
85 if (EVP_CIPHER_CTX_iv_length(ctx))
86 RAND_pseudo_bytes(iv, EVP_CIPHER_CTX_iv_length(ctx));
88 if (!EVP_EncryptInit_ex(ctx, NULL, NULL, key, iv))
92 ekl[i] = EVP_PKEY_encrypt(ek[i], key, EVP_CIPHER_CTX_key_length(ctx),
101 void EVP_SealUpdate(ctx,out,outl,in,inl)
102 EVP_CIPHER_CTX *ctx;
112 EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
[all...]
/freebsd-9.3-release/contrib/bind9/lib/isc/
H A Dbase32.c149 base32_decode_init(base32_decode_ctx_t *ctx, int length, argument
152 ctx->digits = 0;
153 ctx->seen_end = ISC_FALSE;
154 ctx->seen_32 = 0;
155 ctx->length = length;
156 ctx->target = target;
157 ctx->base = base;
161 base32_decode_char(base32_decode_ctx_t *ctx, int c) { argument
165 if (ctx->seen_end)
167 if ((s = strchr(ctx
246 base32_decode_finish(base32_decode_ctx_t *ctx) argument
258 base32_decode_ctx_t ctx; local
298 base32_decode_ctx_t ctx; local
325 base32_decode_ctx_t ctx; local
[all...]
/freebsd-9.3-release/contrib/bind9/lib/lwres/
H A Dcontext_p.h27 * Helper functions, assuming the context is always called "ctx" in
30 #define CTXMALLOC(len) ctx->malloc(ctx->arg, (len))
31 #define CTXFREE(addr, len) ctx->free(ctx->arg, (addr), (len))
/freebsd-9.3-release/lib/libgssapi/
H A Dgss_get_mic.c42 struct _gss_context *ctx = (struct _gss_context *) context_handle; local
43 struct _gss_mech_switch *m = ctx->gc_mech;
46 if (ctx == NULL) {
51 return (m->gm_get_mic(minor_status, ctx->gc_ctx, qop_req,
H A Dgss_verify_mic.c41 struct _gss_context *ctx = (struct _gss_context *) context_handle; local
42 struct _gss_mech_switch *m = ctx->gc_mech;
46 if (ctx == NULL) {
51 return (m->gm_verify_mic(minor_status, ctx->gc_ctx,
H A Dgss_wrap_size_limit.c42 struct _gss_context *ctx = (struct _gss_context *) context_handle; local
43 struct _gss_mech_switch *m = ctx->gc_mech;
46 if (ctx == NULL) {
51 return (m->gm_wrap_size_limit(minor_status, ctx->gc_ctx,
H A Dgss_context_time.c39 struct _gss_context *ctx = (struct _gss_context *) context_handle; local
40 struct _gss_mech_switch *m = ctx->gc_mech;
42 return (m->gm_context_time(minor_status, ctx->gc_ctx, time_rec));
H A Dgss_process_context_token.c39 struct _gss_context *ctx = (struct _gss_context *) context_handle; local
40 struct _gss_mech_switch *m = ctx->gc_mech;
42 return (m->gm_process_context_token(minor_status, ctx->gc_ctx,
/freebsd-9.3-release/contrib/ntp/lib/isc/
H A Dbase32.c149 base32_decode_init(base32_decode_ctx_t *ctx, int length, argument
152 ctx->digits = 0;
153 ctx->seen_end = ISC_FALSE;
154 ctx->seen_32 = 0;
155 ctx->length = length;
156 ctx->target = target;
157 ctx->base = base;
161 base32_decode_char(base32_decode_ctx_t *ctx, int c) { argument
165 if (ctx->seen_end)
167 if ((s = strchr(ctx
246 base32_decode_finish(base32_decode_ctx_t *ctx) argument
258 base32_decode_ctx_t ctx; local
298 base32_decode_ctx_t ctx; local
325 base32_decode_ctx_t ctx; local
[all...]
/freebsd-9.3-release/contrib/ntp/lib/isc/include/isc/
H A Dapp.h109 isc_result_t (*ctxstart)(isc_appctx_t *ctx);
110 isc_result_t (*ctxrun)(isc_appctx_t *ctx);
111 isc_result_t (*ctxsuspend)(isc_appctx_t *ctx);
112 isc_result_t (*ctxshutdown)(isc_appctx_t *ctx);
113 void (*ctxfinish)(isc_appctx_t *ctx);
114 void (*settaskmgr)(isc_appctx_t *ctx,
116 void (*setsocketmgr)(isc_appctx_t *ctx,
118 void (*settimermgr)(isc_appctx_t *ctx,
144 isc_app_ctxstart(isc_appctx_t *ctx);
156 * 'ctx' i
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/ec/
H A Dec2_smpt.c72 BN_CTX *ctx)
85 if (ctx == NULL) {
86 ctx = new_ctx = BN_CTX_new();
87 if (ctx == NULL)
93 BN_CTX_start(ctx);
94 tmp = BN_CTX_get(ctx);
95 x = BN_CTX_get(ctx);
96 y = BN_CTX_get(ctx);
97 z = BN_CTX_get(ctx);
104 if (!BN_GF2m_mod_sqrt_arr(y, &group->b, group->poly, ctx))
69 ec_GF2m_simple_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x_, int y_bit, BN_CTX *ctx) argument
[all...]
H A Dec_check.c59 int EC_GROUP_check(const EC_GROUP *group, BN_CTX *ctx) argument
66 if (ctx == NULL) {
67 ctx = new_ctx = BN_CTX_new();
68 if (ctx == NULL) {
73 BN_CTX_start(ctx);
74 if ((order = BN_CTX_get(ctx)) == NULL)
78 if (!EC_GROUP_check_discriminant(group, ctx)) {
88 if (EC_POINT_is_on_curve(group, group->generator, ctx) <= 0) {
96 if (!EC_GROUP_get_order(group, order, ctx))
103 if (!EC_POINT_mul(group, point, order, NULL, NULL, ctx))
[all...]
/freebsd-9.3-release/crypto/heimdal/lib/kadm5/
H A Dcontext_s.c67 find_db_spec(kadm5_server_context *ctx) argument
69 krb5_context context = ctx->context;
73 if (ctx->config.realm) {
84 if(p != NULL && strcmp(ctx->config.realm, p) != 0)
89 ctx->config.dbname = strdup(p);
93 ctx->config.acl_file = strdup(p);
97 ctx->config.stash_file = strdup(p);
101 ctx->log_context.log_file = strdup(p);
109 if (ctx->config.dbname == NULL)
110 ctx
124 _kadm5_s_init_context(kadm5_server_context **ctx, kadm5_config_params *params, krb5_context context) argument
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/bio/
H A Dbf_lbuf.c105 BIO_LINEBUFFER_CTX *ctx; local
107 ctx = (BIO_LINEBUFFER_CTX *)OPENSSL_malloc(sizeof(BIO_LINEBUFFER_CTX));
108 if (ctx == NULL)
110 ctx->obuf = (char *)OPENSSL_malloc(DEFAULT_LINEBUFFER_SIZE);
111 if (ctx->obuf == NULL) {
112 OPENSSL_free(ctx);
115 ctx->obuf_size = DEFAULT_LINEBUFFER_SIZE;
116 ctx->obuf_len = 0;
119 bi->ptr = (char *)ctx;
157 BIO_LINEBUFFER_CTX *ctx; local
269 BIO_LINEBUFFER_CTX *ctx; local
[all...]
H A Dbss_rtcp.c168 struct rpc_ctx *ctx; local
173 ctx = (struct rpc_ctx *)bi->ptr;
174 ctx->filled = 0;
175 ctx->pos = 0;
192 struct rpc_ctx *ctx; local
196 ctx = (struct rpc_ctx *)b->ptr;
197 if (ctx->pos < ctx->filled) {
198 length = ctx->filled - ctx
242 struct rpc_ctx *ctx; local
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/bn/
H A Dbn_x931p.c70 static int bn_x931_derive_pi(BIGNUM *pi, const BIGNUM *Xpi, BN_CTX *ctx, argument
82 if (BN_is_prime_fasttest_ex(pi, 27, ctx, 1, cb))
99 const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx,
110 BN_CTX_start(ctx);
112 p1 = BN_CTX_get(ctx);
115 p2 = BN_CTX_get(ctx);
117 t = BN_CTX_get(ctx);
119 p1p2 = BN_CTX_get(ctx);
121 pm1 = BN_CTX_get(ctx);
123 if (!bn_x931_derive_pi(p1, Xp1, ctx, c
97 BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, const BIGNUM *Xp, const BIGNUM *Xp1, const BIGNUM *Xp2, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb) argument
199 BN_X931_generate_Xpq(BIGNUM *Xp, BIGNUM *Xq, int nbits, BN_CTX *ctx) argument
247 BN_X931_generate_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, BIGNUM *Xp1, BIGNUM *Xp2, const BIGNUM *Xp, const BIGNUM *e, BN_CTX *ctx, BN_GENCB *cb) argument
[all...]
/freebsd-9.3-release/sys/dev/drm2/radeon/
H A Datom.c54 struct atom_context *ctx; member in struct:__anon7665
64 static int atom_execute_table_locked(struct atom_context *ctx, int index, uint32_t * params);
99 static uint32_t atom_iio_execute(struct atom_context *ctx, int base, argument
102 struct radeon_device *rdev = ctx->card->dev->dev_private;
111 temp = ctx->card->ioreg_read(ctx->card, CU16(base + 1));
116 (void)ctx->card->ioreg_read(ctx->card, CU16(base + 1));
117 ctx->card->ioreg_write(ctx
174 atom_get_src_int(atom_exec_context *ctx, uint8_t attr, int *ptr, uint32_t *saved, int print) argument
362 atom_skip_src_int(atom_exec_context *ctx, uint8_t attr, int *ptr) argument
398 atom_get_src(atom_exec_context *ctx, uint8_t attr, int *ptr) argument
403 atom_get_src_direct(atom_exec_context *ctx, uint8_t align, int *ptr) argument
429 atom_get_dst(atom_exec_context *ctx, int arg, uint8_t attr, int *ptr, uint32_t *saved, int print) argument
438 atom_skip_dst(atom_exec_context *ctx, int arg, uint8_t attr, int *ptr) argument
445 atom_put_dst(atom_exec_context *ctx, int arg, uint8_t attr, int *ptr, uint32_t val, uint32_t saved) argument
584 atom_op_add(atom_exec_context *ctx, int *ptr, int arg) argument
598 atom_op_and(atom_exec_context *ctx, int *ptr, int arg) argument
612 atom_op_beep(atom_exec_context *ctx, int *ptr, int arg) argument
617 atom_op_calltable(atom_exec_context *ctx, int *ptr, int arg) argument
633 atom_op_clear(atom_exec_context *ctx, int *ptr, int arg) argument
645 atom_op_compare(atom_exec_context *ctx, int *ptr, int arg) argument
659 atom_op_delay(atom_exec_context *ctx, int *ptr, int arg) argument
671 atom_op_div(atom_exec_context *ctx, int *ptr, int arg) argument
688 atom_op_eot(atom_exec_context *ctx, int *ptr, int arg) argument
693 atom_op_jump(atom_exec_context *ctx, int *ptr, int arg) argument
746 atom_op_mask(atom_exec_context *ctx, int *ptr, int arg) argument
763 atom_op_move(atom_exec_context *ctx, int *ptr, int arg) argument
780 atom_op_mul(atom_exec_context *ctx, int *ptr, int arg) argument
791 atom_op_nop(atom_exec_context *ctx, int *ptr, int arg) argument
796 atom_op_or(atom_exec_context *ctx, int *ptr, int arg) argument
810 atom_op_postcard(atom_exec_context *ctx, int *ptr, int arg) argument
816 atom_op_repeat(atom_exec_context *ctx, int *ptr, int arg) argument
821 atom_op_restorereg(atom_exec_context *ctx, int *ptr, int arg) argument
826 atom_op_savereg(atom_exec_context *ctx, int *ptr, int arg) argument
831 atom_op_setdatablock(atom_exec_context *ctx, int *ptr, int arg) argument
845 atom_op_setfbbase(atom_exec_context *ctx, int *ptr, int arg) argument
852 atom_op_setport(atom_exec_context *ctx, int *ptr, int arg) argument
879 atom_op_setregblock(atom_exec_context *ctx, int *ptr, int arg) argument
886 atom_op_shift_left(atom_exec_context *ctx, int *ptr, int arg) argument
902 atom_op_shift_right(atom_exec_context *ctx, int *ptr, int arg) argument
918 atom_op_shl(atom_exec_context *ctx, int *ptr, int arg) argument
937 atom_op_shr(atom_exec_context *ctx, int *ptr, int arg) argument
956 atom_op_sub(atom_exec_context *ctx, int *ptr, int arg) argument
970 atom_op_switch(atom_exec_context *ctx, int *ptr, int arg) argument
997 atom_op_test(atom_exec_context *ctx, int *ptr, int arg) argument
1009 atom_op_xor(atom_exec_context *ctx, int *ptr, int arg) argument
1023 atom_op_debug(atom_exec_context *ctx, int *ptr, int arg) argument
1156 atom_execute_table_locked(struct atom_context *ctx, int index, uint32_t * params) argument
1217 atom_execute_table(struct atom_context *ctx, int index, uint32_t * params) argument
1235 atom_index_iio(struct atom_context *ctx, int base) argument
1250 struct atom_context *ctx = local
1304 atom_asic_init(struct atom_context *ctx) argument
1333 atom_destroy(struct atom_context *ctx) argument
1340 atom_parse_data_header(struct atom_context *ctx, int index, uint16_t * size, uint8_t * frev, uint8_t * crev, uint16_t * data_start) argument
1361 atom_parse_cmd_header(struct atom_context *ctx, int index, uint8_t * frev, uint8_t * crev) argument
1378 atom_allocate_fb_scratch(struct atom_context *ctx) argument
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/comp/
H A Dc_zlib.c27 static int zlib_stateful_init(COMP_CTX *ctx);
28 static void zlib_stateful_finish(COMP_CTX *ctx);
29 static int zlib_stateful_compress_block(COMP_CTX *ctx, unsigned char *out,
32 static int zlib_stateful_expand_block(COMP_CTX *ctx, unsigned char *out,
53 static int zlib_compress_block(COMP_CTX *ctx, unsigned char *out,
56 static int zlib_expand_block(COMP_CTX *ctx, unsigned char *out,
141 static int zlib_stateful_init(COMP_CTX *ctx) argument
173 CRYPTO_new_ex_data(CRYPTO_EX_INDEX_COMP, ctx, &ctx->ex_data);
174 CRYPTO_set_ex_data(&ctx
182 zlib_stateful_finish(COMP_CTX *ctx) argument
193 zlib_stateful_compress_block(COMP_CTX *ctx, unsigned char *out, unsigned int olen, unsigned char *in, unsigned int ilen) argument
221 zlib_stateful_expand_block(COMP_CTX *ctx, unsigned char *out, unsigned int olen, unsigned char *in, unsigned int ilen) argument
458 BIO_ZLIB_CTX *ctx; local
497 BIO_ZLIB_CTX *ctx; local
520 BIO_ZLIB_CTX *ctx; local
576 BIO_ZLIB_CTX *ctx; local
641 BIO_ZLIB_CTX *ctx; local
688 BIO_ZLIB_CTX *ctx; local
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/x509/
H A Dx509_vfy.h140 int (*new_item) (X509_LOOKUP *ctx);
141 void (*free) (X509_LOOKUP *ctx);
142 int (*init) (X509_LOOKUP *ctx);
143 int (*shutdown) (X509_LOOKUP *ctx);
144 int (*ctrl) (X509_LOOKUP *ctx, int cmd, const char *argc, long argl,
146 int (*get_by_subject) (X509_LOOKUP *ctx, int type, X509_NAME *name,
148 int (*get_by_issuer_serial) (X509_LOOKUP *ctx, int type, X509_NAME *name,
150 int (*get_by_fingerprint) (X509_LOOKUP *ctx, int type,
153 int (*get_by_alias) (X509_LOOKUP *ctx, int type, char *str, int len,
190 int (*verify) (X509_STORE_CTX *ctx);
230 X509_STORE *ctx; member in struct:x509_store_ctx_st
472 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx); variable
473 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx); variable
[all...]
/freebsd-9.3-release/contrib/sendmail/libmilter/
H A Dexample.c39 #define MLFIPRIV ((struct mlfiPriv *) smfi_getpriv(ctx))
44 mlfi_cleanup(ctx, ok)
45 SMFICTX *ctx;
75 smfi_addheader(ctx, "X-Archived", hbuf);
86 smfi_setpriv(ctx, NULL);
94 mlfi_envfrom(ctx, envfrom)
95 SMFICTX *ctx;
128 smfi_setpriv(ctx, priv);
135 mlfi_header(ctx, headerf, headerv)
136 SMFICTX *ctx;
[all...]
/freebsd-9.3-release/crypto/openssh/
H A Ddigest-openssl.c76 ssh_digest_blocksize(struct ssh_digest_ctx *ctx) argument
78 return EVP_MD_CTX_block_size(&ctx->mdctx);
108 ssh_digest_update(struct ssh_digest_ctx *ctx, const void *m, size_t mlen) argument
110 if (EVP_DigestUpdate(&ctx->mdctx, m, mlen) != 1)
116 ssh_digest_update_buffer(struct ssh_digest_ctx *ctx, const Buffer *b) argument
118 return ssh_digest_update(ctx, buffer_ptr(b), buffer_len(b));
122 ssh_digest_final(struct ssh_digest_ctx *ctx, u_char *d, size_t dlen) argument
124 const struct ssh_digest *digest = ssh_digest_by_alg(ctx->alg);
131 if (EVP_DigestFinal_ex(&ctx->mdctx, d, &l) != 1)
139 ssh_digest_free(struct ssh_digest_ctx *ctx) argument
151 struct ssh_digest_ctx *ctx = ssh_digest_start(alg); local
[all...]
H A Dhmac.h28 int ssh_hmac_init(struct ssh_hmac_ctx *ctx, const void *key, size_t klen)
30 int ssh_hmac_update(struct ssh_hmac_ctx *ctx, const void *m, size_t mlen)
32 int ssh_hmac_update_buffer(struct ssh_hmac_ctx *ctx, const Buffer *b);
33 int ssh_hmac_final(struct ssh_hmac_ctx *ctx, u_char *d, size_t dlen)
35 void ssh_hmac_free(struct ssh_hmac_ctx *ctx);
/freebsd-9.3-release/lib/libc/amd64/gen/
H A Dgetcontextx.c60 __fillcontextx2(char *ctx) argument
65 ucp = (ucontext_t *)ctx;
82 __fillcontextx(char *ctx) argument
86 ucp = (ucontext_t *)ctx;
89 __fillcontextx2(ctx);
98 char *ctx; local
101 ctx = malloc(__getcontextx_size());
102 if (ctx == NULL)
104 if (__fillcontextx(ctx) == -1) {
106 free(ctx);
[all...]
/freebsd-9.3-release/lib/libc/stdlib/
H A Drand.c50 do_rand(unsigned long *ctx) argument
58 return ((*ctx = *ctx * 1103515245 + 12345) % ((u_long)RAND_MAX + 1));
71 hi = *ctx / 127773;
72 lo = *ctx % 127773;
76 *ctx = x;
84 rand_r(unsigned int *ctx) argument
90 val = *ctx;
93 val = (*ctx % 0x7ffffffe) + 1;
98 *ctx
[all...]

Completed in 136 milliseconds

1234567891011>>