Searched refs:ctx (Results 26 - 50 of 1033) sorted by relevance

1234567891011>>

/netgear-WNDR4500v2-V1.0.0.60_1.0.38/src/router/busybox-1.x/e2fsprogs/old_e2fsprogs/ext2fs/
H A Dblock.c41 int ref_offset, struct block_context *ctx)
47 limit = ctx->fs->blocksize >> 2;
48 if (!(ctx->flags & BLOCK_FLAG_DEPTH_TRAVERSE) &&
49 !(ctx->flags & BLOCK_FLAG_DATA_ONLY))
50 ret = (*ctx->func)(ctx->fs, ind_block,
52 ref_offset, ctx->priv_data);
54 ctx->bcount += limit;
57 if (*ind_block >= ctx->fs->super->s_blocks_count ||
58 *ind_block < ctx
40 block_iterate_ind(blk_t *ind_block, blk_t ref_block, int ref_offset, struct block_context *ctx) argument
114 block_iterate_dind(blk_t *dind_block, blk_t ref_block, int ref_offset, struct block_context *ctx) argument
190 block_iterate_tind(blk_t *tind_block, blk_t ref_block, int ref_offset, struct block_context *ctx) argument
285 struct block_context ctx; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/evp/
H A Dbio_enc.c110 BIO_ENC_CTX *ctx; local
112 ctx=(BIO_ENC_CTX *)OPENSSL_malloc(sizeof(BIO_ENC_CTX));
113 if (ctx == NULL) return(0);
114 EVP_CIPHER_CTX_init(&ctx->cipher);
116 ctx->buf_len=0;
117 ctx->buf_off=0;
118 ctx->cont=1;
119 ctx->finished=0;
120 ctx->ok=1;
123 bi->ptr=(char *)ctx;
146 BIO_ENC_CTX *ctx; local
234 BIO_ENC_CTX *ctx; local
289 BIO_ENC_CTX *ctx,*dctx; local
411 BIO_ENC_CTX *ctx; local
[all...]
H A De_des.c67 static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
72 static int des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
76 DES_ecb_encrypt((DES_cblock *)(in + i), (DES_cblock *)(out + i), ctx->cipher_data, ctx->encrypt);
80 static int des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
83 DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data, (DES_cblock *)ctx->iv, &ctx->num);
87 static int des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
90 DES_ncbc_encrypt(in, out, (long)inl, ctx
95 des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
105 des_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
121 des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
145 des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
[all...]
H A De_xcbc_d.c66 static int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
68 static int desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
79 #define data(ctx) ((DESX_CBC_KEY *)(ctx)->cipher_data)
100 static int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
105 DES_set_key_unchecked(deskey,&data(ctx)->ks);
106 memcpy(&data(ctx)->inw[0],&key[8],8);
107 memcpy(&data(ctx)->outw[0],&key[16],8);
112 static int desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
115 DES_xcbc_encrypt(in,out,inl,&data(ctx)
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/evp/
H A Dbio_enc.c110 BIO_ENC_CTX *ctx; local
112 ctx=(BIO_ENC_CTX *)OPENSSL_malloc(sizeof(BIO_ENC_CTX));
113 if (ctx == NULL) return(0);
114 EVP_CIPHER_CTX_init(&ctx->cipher);
116 ctx->buf_len=0;
117 ctx->buf_off=0;
118 ctx->cont=1;
119 ctx->finished=0;
120 ctx->ok=1;
123 bi->ptr=(char *)ctx;
146 BIO_ENC_CTX *ctx; local
234 BIO_ENC_CTX *ctx; local
289 BIO_ENC_CTX *ctx,*dctx; local
411 BIO_ENC_CTX *ctx; local
[all...]
H A De_des.c68 static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
74 static int des_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
78 DES_ecb_encrypt((DES_cblock *)(in + i), (DES_cblock *)(out + i), ctx->cipher_data, ctx->encrypt);
82 static int des_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
85 DES_ofb64_encrypt(in, out, (long)inl, ctx->cipher_data, (DES_cblock *)ctx->iv, &ctx->num);
89 static int des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
92 DES_ncbc_encrypt(in, out, (long)inl, ctx
97 des_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
107 des_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
123 des_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
147 des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
[all...]
H A De_des3.c68 static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
71 static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
83 #define data(ctx) ((DES_EDE_KEY *)(ctx)->cipher_data)
87 static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
93 &data(ctx)->ks1, &data(ctx)->ks2,
94 &data(ctx)->ks3,
95 ctx->encrypt);
99 static int des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigne argument
108 des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
128 des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
139 des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
157 des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl) argument
195 des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
212 des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
[all...]
H A De_xcbc_d.c68 static int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
70 static int desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
81 #define data(ctx) ((DESX_CBC_KEY *)(ctx)->cipher_data)
103 static int desx_cbc_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
108 DES_set_key_unchecked(deskey,&data(ctx)->ks);
109 memcpy(&data(ctx)->inw[0],&key[8],8);
110 memcpy(&data(ctx)->outw[0],&key[16],8);
115 static int desx_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
118 DES_xcbc_encrypt(in,out,inl,&data(ctx)
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/bio/
H A Dbf_buff.c95 BIO_F_BUFFER_CTX *ctx; local
97 ctx=(BIO_F_BUFFER_CTX *)OPENSSL_malloc(sizeof(BIO_F_BUFFER_CTX));
98 if (ctx == NULL) return(0);
99 ctx->ibuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
100 if (ctx->ibuf == NULL) { OPENSSL_free(ctx); return(0); }
101 ctx->obuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
102 if (ctx->obuf == NULL) { OPENSSL_free(ctx->ibuf); OPENSSL_free(ctx); retur
134 BIO_F_BUFFER_CTX *ctx; local
200 BIO_F_BUFFER_CTX *ctx; local
273 BIO_F_BUFFER_CTX *ctx; local
457 BIO_F_BUFFER_CTX *ctx; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/bio/
H A Dbf_buff.c95 BIO_F_BUFFER_CTX *ctx; local
97 ctx=(BIO_F_BUFFER_CTX *)OPENSSL_malloc(sizeof(BIO_F_BUFFER_CTX));
98 if (ctx == NULL) return(0);
99 ctx->ibuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
100 if (ctx->ibuf == NULL) { OPENSSL_free(ctx); return(0); }
101 ctx->obuf=(char *)OPENSSL_malloc(DEFAULT_BUFFER_SIZE);
102 if (ctx->obuf == NULL) { OPENSSL_free(ctx->ibuf); OPENSSL_free(ctx); retur
134 BIO_F_BUFFER_CTX *ctx; local
200 BIO_F_BUFFER_CTX *ctx; local
273 BIO_F_BUFFER_CTX *ctx; local
457 BIO_F_BUFFER_CTX *ctx; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/src/router/busybox-1.x/libbb/
H A Dsha1.c44 static void sha1_compile(sha1_ctx_t *ctx) argument
52 w[i] = htonl(ctx->wbuf[i]);
57 a = ctx->hash[0];
58 b = ctx->hash[1];
59 c = ctx->hash[2];
60 d = ctx->hash[3];
61 e = ctx->hash[4];
79 ctx->hash[0] += a;
80 ctx->hash[1] += b;
81 ctx
86 sha1_begin(sha1_ctx_t *ctx) argument
98 sha1_hash(const void *data, size_t length, sha1_ctx_t *ctx) argument
119 sha1_end(void *resbuf, sha1_ctx_t *ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/samba-3.0.13/source/include/
H A Dhmacmd5.h26 struct MD5Context ctx; member in struct:__anon1571
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/engine/
H A Deng_dyn.c73 static int dynamic_load(ENGINE *e, dynamic_data_ctx *ctx);
169 dynamic_data_ctx *ctx = (dynamic_data_ctx *)ptr; local
170 if(ctx->dynamic_dso)
171 DSO_free(ctx->dynamic_dso);
172 if(ctx->DYNAMIC_LIBNAME)
173 OPENSSL_free((void*)ctx->DYNAMIC_LIBNAME);
174 if(ctx->engine_id)
175 OPENSSL_free((void*)ctx->engine_id);
176 if(ctx->dirs)
177 sk_pop_free(ctx
186 dynamic_set_data_ctx(ENGINE *e, dynamic_data_ctx **ctx) argument
234 dynamic_data_ctx *ctx; local
317 dynamic_data_ctx *ctx = dynamic_get_data_ctx(e); local
406 int_load(dynamic_data_ctx *ctx) argument
433 dynamic_load(ENGINE *e, dynamic_data_ctx *ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/src/linux/linux-2.6/arch/powerpc/platforms/cell/spufs/
H A Dbacking_ops.c48 static void gen_spu_event(struct spu_context *ctx, u32 event) argument
54 ch0_cnt = ctx->csa.spu_chnlcnt_RW[0];
55 ch0_data = ctx->csa.spu_chnldata_RW[0];
56 ch1_data = ctx->csa.spu_chnldata_RW[1];
57 ctx->csa.spu_chnldata_RW[0] |= event;
59 ctx->csa.spu_chnlcnt_RW[0] = 1;
63 static int spu_backing_mbox_read(struct spu_context *ctx, u32 * data) argument
68 spin_lock(&ctx->csa.register_lock);
69 mbox_stat = ctx->csa.prob.mb_stat_R;
75 *data = ctx
85 spu_backing_mbox_stat_read(struct spu_context *ctx) argument
90 spu_backing_mbox_stat_poll(struct spu_context *ctx, unsigned int events) argument
125 spu_backing_ibox_read(struct spu_context *ctx, u32 * data) argument
149 spu_backing_wbox_write(struct spu_context *ctx, u32 data) argument
178 spu_backing_signal1_read(struct spu_context *ctx) argument
183 spu_backing_signal1_write(struct spu_context *ctx, u32 data) argument
195 spu_backing_signal2_read(struct spu_context *ctx) argument
200 spu_backing_signal2_write(struct spu_context *ctx, u32 data) argument
212 spu_backing_signal1_type_set(struct spu_context *ctx, u64 val) argument
226 spu_backing_signal1_type_get(struct spu_context *ctx) argument
231 spu_backing_signal2_type_set(struct spu_context *ctx, u64 val) argument
245 spu_backing_signal2_type_get(struct spu_context *ctx) argument
250 spu_backing_npc_read(struct spu_context *ctx) argument
255 spu_backing_npc_write(struct spu_context *ctx, u32 val) argument
260 spu_backing_status_read(struct spu_context *ctx) argument
265 spu_backing_get_ls(struct spu_context *ctx) argument
270 spu_backing_runcntl_read(struct spu_context *ctx) argument
275 spu_backing_runcntl_write(struct spu_context *ctx, u32 val) argument
287 spu_backing_master_start(struct spu_context *ctx) argument
298 spu_backing_master_stop(struct spu_context *ctx) argument
309 spu_backing_set_mfc_query(struct spu_context * ctx, u32 mask, u32 mode) argument
328 spu_backing_read_mfc_tagstatus(struct spu_context * ctx) argument
333 spu_backing_get_mfc_free_elements(struct spu_context *ctx) argument
338 spu_backing_send_mfc_command(struct spu_context *ctx, struct mfc_dma_command *cmd) argument
350 spu_backing_restart_dma(struct spu_context *ctx) argument
[all...]
H A Dfile.c46 struct spu_context *ctx = i->i_ctx; local
48 mutex_lock(&ctx->mapping_lock);
49 file->private_data = ctx;
51 ctx->local_store = inode->i_mapping;
52 mutex_unlock(&ctx->mapping_lock);
60 struct spu_context *ctx = i->i_ctx; local
62 mutex_lock(&ctx->mapping_lock);
64 ctx->local_store = NULL;
65 mutex_unlock(&ctx->mapping_lock);
70 __spufs_mem_read(struct spu_context *ctx, cha argument
82 struct spu_context *ctx = file->private_data; local
95 struct spu_context *ctx = file->private_data; local
121 struct spu_context *ctx = vma->vm_file->private_data; local
173 struct spu_context *ctx = file->private_data; local
204 struct spu_context *ctx = file->private_data; local
235 struct spu_context *ctx = vma->vm_file->private_data; local
289 struct spu_context *ctx = data; local
301 struct spu_context *ctx = data; local
311 struct spu_context *ctx = i->i_ctx; local
326 struct spu_context *ctx = i->i_ctx; local
354 __spufs_regs_read(struct spu_context *ctx, char __user *buffer, size_t size, loff_t *pos) argument
367 struct spu_context *ctx = file->private_data; local
379 struct spu_context *ctx = file->private_data; local
405 __spufs_fpcr_read(struct spu_context *ctx, char __user * buffer, size_t size, loff_t * pos) argument
418 struct spu_context *ctx = file->private_data; local
430 struct spu_context *ctx = file->private_data; local
475 struct spu_context *ctx = file->private_data; local
522 struct spu_context *ctx = file->private_data; local
546 spu_ibox_read(struct spu_context *ctx, u32 *data) argument
553 struct spu_context *ctx = file->private_data; local
561 struct spu_context *ctx = spu->ctx; local
582 struct spu_context *ctx = file->private_data; local
635 struct spu_context *ctx = file->private_data; local
657 struct spu_context *ctx = file->private_data; local
679 spu_wbox_write(struct spu_context *ctx, u32 data) argument
686 struct spu_context *ctx = file->private_data; local
697 struct spu_context *ctx = spu->ctx; local
718 struct spu_context *ctx = file->private_data; local
768 struct spu_context *ctx = file->private_data; local
790 struct spu_context *ctx = file->private_data; local
814 struct spu_context *ctx = i->i_ctx; local
828 struct spu_context *ctx = i->i_ctx; local
837 __spufs_signal1_read(struct spu_context *ctx, char __user *buf, size_t len, loff_t *pos) argument
865 struct spu_context *ctx = file->private_data; local
877 struct spu_context *ctx; local
938 struct spu_context *ctx = i->i_ctx; local
952 struct spu_context *ctx = i->i_ctx; local
961 __spufs_signal2_read(struct spu_context *ctx, char __user *buf, size_t len, loff_t *pos) argument
988 struct spu_context *ctx = file->private_data; local
1001 struct spu_context *ctx; local
1065 struct spu_context *ctx = data; local
1074 struct spu_context *ctx = data; local
1080 struct spu_context *ctx = data; local
1094 struct spu_context *ctx = data; local
1103 struct spu_context *ctx = data; local
1109 struct spu_context *ctx = data; local
1154 struct spu_context *ctx = i->i_ctx; local
1169 struct spu_context *ctx = i->i_ctx; local
1213 struct spu_context *ctx = i->i_ctx; local
1227 struct spu_context *ctx = i->i_ctx; local
1276 struct spu_context *ctx = i->i_ctx; local
1297 struct spu_context *ctx = i->i_ctx; local
1309 struct spu_context *ctx = spu->ctx; local
1332 spufs_read_mfc_tagstatus(struct spu_context *ctx, u32 *status) argument
1349 struct spu_context *ctx = file->private_data; local
1450 spu_send_mfc_command(struct spu_context *ctx, struct mfc_dma_command cmd, int *error) argument
1471 struct spu_context *ctx = file->private_data; local
1513 struct spu_context *ctx = file->private_data; local
1539 struct spu_context *ctx = file->private_data; local
1557 struct spu_context *ctx = file->private_data; local
1576 struct spu_context *ctx = data; local
1584 struct spu_context *ctx = data; local
1596 struct spu_context *ctx = data; local
1605 struct spu_context *ctx = data; local
1612 struct spu_context *ctx = data; local
1624 struct spu_context *ctx = data; local
1633 struct spu_context *ctx = data; local
1640 struct spu_context *ctx = data; local
1652 struct spu_context *ctx = data; local
1661 struct spu_context *ctx = data; local
1668 struct spu_context *ctx = data; local
1680 struct spu_context *ctx = data; local
1691 struct spu_context *ctx = data; local
1704 struct spu_context *ctx = data; local
1713 struct spu_context *ctx = data; local
1726 struct spu_context *ctx = data; local
1742 struct spu_context *ctx = data; local
1753 struct spu_context *ctx = data; local
1762 struct spu_context *ctx = data; local
1768 struct spu_context *ctx = data; local
1782 struct spu_context *ctx = i->i_ctx; local
1787 __spufs_mbox_info_read(struct spu_context *ctx, char __user *buf, size_t len, loff_t *pos) argument
1805 struct spu_context *ctx = file->private_data; local
1825 __spufs_ibox_info_read(struct spu_context *ctx, char __user *buf, size_t len, loff_t *pos) argument
1842 struct spu_context *ctx = file->private_data; local
1863 __spufs_wbox_info_read(struct spu_context *ctx, char __user *buf, size_t len, loff_t *pos) argument
1883 struct spu_context *ctx = file->private_data; local
1904 __spufs_dma_info_read(struct spu_context *ctx, char __user *buf, size_t len, loff_t *pos) argument
1933 struct spu_context *ctx = file->private_data; local
1953 __spufs_proxydma_info_read(struct spu_context *ctx, char __user *buf, size_t len, loff_t *pos) argument
1987 struct spu_context *ctx = file->private_data; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/engine/
H A Deng_dyn.c77 static int dynamic_load(ENGINE *e, dynamic_data_ctx *ctx);
157 dynamic_data_ctx *ctx = (dynamic_data_ctx *)ptr; local
158 if(ctx->dynamic_dso)
159 DSO_free(ctx->dynamic_dso);
160 if(ctx->DYNAMIC_LIBNAME)
161 OPENSSL_free((void*)ctx->DYNAMIC_LIBNAME);
162 if(ctx->engine_id)
163 OPENSSL_free((void*)ctx->engine_id);
164 OPENSSL_free(ctx);
172 static int dynamic_set_data_ctx(ENGINE *e, dynamic_data_ctx **ctx) argument
212 dynamic_data_ctx *ctx; local
295 dynamic_data_ctx *ctx = dynamic_get_data_ctx(e); local
356 dynamic_load(ENGINE *e, dynamic_data_ctx *ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/pkcs7/
H A Dbio_ber.c129 BIO_BER_CTX *ctx; local
131 ctx=(BIO_BER_CTX *)OPENSSL_malloc(sizeof(BIO_BER_CTX));
132 if (ctx == NULL) return(0);
134 memset((char *)ctx,0,sizeof(BIO_BER_CTX));
137 bi->ptr=(char *)ctx;
156 int bio_ber_get_header(BIO *bio, BIO_BER_CTX *ctx) argument
170 if (ctx->buf_off != 0)
172 p=ctx->buf;
173 j=ctx->buf_off;
174 n=ctx
229 BIO_BER_CTX *ctx; local
276 BIO_ENC_CTX *ctx; local
331 BIO_ENC_CTX *ctx,*dctx; local
451 BIO_ENC_CTX *ctx; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/pkcs7/
H A Dbio_ber.c129 BIO_BER_CTX *ctx; local
131 ctx=(BIO_BER_CTX *)OPENSSL_malloc(sizeof(BIO_BER_CTX));
132 if (ctx == NULL) return(0);
134 memset((char *)ctx,0,sizeof(BIO_BER_CTX));
137 bi->ptr=(char *)ctx;
156 int bio_ber_get_header(BIO *bio, BIO_BER_CTX *ctx) argument
170 if (ctx->buf_off != 0)
172 p=ctx->buf;
173 j=ctx->buf_off;
174 n=ctx
229 BIO_BER_CTX *ctx; local
276 BIO_ENC_CTX *ctx; local
331 BIO_ENC_CTX *ctx,*dctx; local
451 BIO_ENC_CTX *ctx; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/libgcrypt-1.5.0/mpi/
H A Dmpi-mod.c62 mpi_barrett_t ctx; local
66 ctx = gcry_xcalloc (1, sizeof *ctx);
70 ctx->m = mpi_copy (m);
71 ctx->m_copied = 1;
74 ctx->m = m;
76 ctx->k = mpi_get_nlimbs (m);
77 tmp = mpi_alloc (ctx->k + 1);
81 mpi_lshift_limbs (tmp, 2 * ctx->k);
84 ctx
92 _gcry_mpi_barrett_free(mpi_barrett_t ctx) argument
122 _gcry_mpi_mod_barrett(gcry_mpi_t r, gcry_mpi_t x, mpi_barrett_t ctx) argument
179 _gcry_mpi_mul_barrett(gcry_mpi_t w, gcry_mpi_t u, gcry_mpi_t v, mpi_barrett_t ctx) argument
[all...]
H A Dec.c99 ec_addm (gcry_mpi_t w, gcry_mpi_t u, gcry_mpi_t v, mpi_ec_t ctx) argument
101 mpi_addm (w, u, v, ctx->p);
105 ec_subm (gcry_mpi_t w, gcry_mpi_t u, gcry_mpi_t v, mpi_ec_t ctx) argument
107 mpi_subm (w, u, v, ctx->p);
111 ec_mulm (gcry_mpi_t w, gcry_mpi_t u, gcry_mpi_t v, mpi_ec_t ctx) argument
117 if (ctx->nist_nbits == 192)
123 sp = ctx->s[0]->d;
131 sp = ctx->s[1]->d;
139 sp = ctx->s[2]->d;
147 sp = ctx
226 ec_powm(gcry_mpi_t w, const gcry_mpi_t b, const gcry_mpi_t e, mpi_ec_t ctx) argument
233 ec_invm(gcry_mpi_t x, gcry_mpi_t a, mpi_ec_t ctx) argument
249 mpi_ec_t ctx; local
305 _gcry_mpi_ec_free(mpi_ec_t ctx) argument
347 _gcry_mpi_ec_get_affine(gcry_mpi_t x, gcry_mpi_t y, mpi_point_t *point, mpi_ec_t ctx) argument
382 _gcry_mpi_ec_dup_point(mpi_point_t *result, mpi_point_t *point, mpi_ec_t ctx) argument
466 _gcry_mpi_ec_add_points(mpi_point_t *result, mpi_point_t *p1, mpi_point_t *p2, mpi_ec_t ctx) argument
611 _gcry_mpi_ec_mul_point(mpi_point_t *result, gcry_mpi_t scalar, mpi_point_t *point, mpi_ec_t ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/x509/
H A Dx509_vfy.h141 int (*new_item)(X509_LOOKUP *ctx);
142 void (*free)(X509_LOOKUP *ctx);
143 int (*init)(X509_LOOKUP *ctx);
144 int (*shutdown)(X509_LOOKUP *ctx);
145 int (*ctrl)(X509_LOOKUP *ctx,int cmd,const char *argc,long argl,
147 int (*get_by_subject)(X509_LOOKUP *ctx,int type,X509_NAME *name,
149 int (*get_by_issuer_serial)(X509_LOOKUP *ctx,int type,X509_NAME *name,
151 int (*get_by_fingerprint)(X509_LOOKUP *ctx,int type,
154 int (*get_by_alias)(X509_LOOKUP *ctx,int type,char *str,int len,
178 int (*verify)(X509_STORE_CTX *ctx); /* calle
214 X509_STORE *ctx; member in struct:x509_store_ctx_st
400 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx); variable
401 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx); variable
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/include/openssl/
H A Dx509_vfy.h141 int (*new_item)(X509_LOOKUP *ctx);
142 void (*free)(X509_LOOKUP *ctx);
143 int (*init)(X509_LOOKUP *ctx);
144 int (*shutdown)(X509_LOOKUP *ctx);
145 int (*ctrl)(X509_LOOKUP *ctx,int cmd,const char *argc,long argl,
147 int (*get_by_subject)(X509_LOOKUP *ctx,int type,X509_NAME *name,
149 int (*get_by_issuer_serial)(X509_LOOKUP *ctx,int type,X509_NAME *name,
151 int (*get_by_fingerprint)(X509_LOOKUP *ctx,int type,
154 int (*get_by_alias)(X509_LOOKUP *ctx,int type,char *str,int len,
178 int (*verify)(X509_STORE_CTX *ctx); /* calle
214 X509_STORE *ctx; member in struct:x509_store_ctx_st
400 STACK_OF(X509) *X509_STORE_CTX_get_chain(X509_STORE_CTX *ctx); variable
401 STACK_OF(X509) *X509_STORE_CTX_get1_chain(X509_STORE_CTX *ctx); variable
[all...]
H A Dhmac.h86 void HMAC_CTX_init(HMAC_CTX *ctx);
87 void HMAC_CTX_cleanup(HMAC_CTX *ctx);
89 #define HMAC_cleanup(ctx) HMAC_CTX_cleanup(ctx) /* deprecated */
91 void HMAC_Init(HMAC_CTX *ctx, const void *key, int len,
93 void HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len,
95 void HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, int len);
96 void HMAC_Final(HMAC_CTX *ctx, unsigned char *md, unsigned int *len);
101 void HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags);
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/ntfs-3g-2009.3.8/libfuse-lite/
H A Dfuse_opt.c84 static int next_arg(struct fuse_opt_context *ctx, const char *opt) argument
86 if (ctx->argctr + 1 >= ctx->argc) {
90 ctx->argctr++;
94 static int add_arg(struct fuse_opt_context *ctx, const char *arg) argument
96 return fuse_opt_add_arg(&ctx->outargs, arg);
119 static int add_opt(struct fuse_opt_context *ctx, const char *opt) argument
121 return fuse_opt_add_opt(&ctx->opts, opt);
124 static int call_proc(struct fuse_opt_context *ctx, const char *arg, int key, argument
130 if (key != FUSE_OPT_KEY_KEEP && ctx
196 process_opt(struct fuse_opt_context *ctx, const struct fuse_opt *opt, unsigned sep, const char *arg, int iso) argument
218 process_opt_sep_arg(struct fuse_opt_context *ctx, const struct fuse_opt *opt, unsigned sep, const char *arg, int iso) argument
242 process_gopt(struct fuse_opt_context *ctx, const char *arg, int iso) argument
261 process_real_option_group(struct fuse_opt_context *ctx, char *opts) argument
279 process_option_group(struct fuse_opt_context *ctx, const char *opts) argument
297 process_one(struct fuse_opt_context *ctx, const char *arg) argument
319 opt_parse(struct fuse_opt_context *ctx) argument
347 struct fuse_opt_context ctx = { local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/hmac/
H A Dhmac.h86 void HMAC_CTX_init(HMAC_CTX *ctx);
87 void HMAC_CTX_cleanup(HMAC_CTX *ctx);
89 #define HMAC_cleanup(ctx) HMAC_CTX_cleanup(ctx) /* deprecated */
91 void HMAC_Init(HMAC_CTX *ctx, const void *key, int len,
93 void HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len,
95 void HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, int len);
96 void HMAC_Final(HMAC_CTX *ctx, unsigned char *md, unsigned int *len);
101 void HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags);

Completed in 250 milliseconds

1234567891011>>