Searched refs:engine (Results 1 - 25 of 171) sorted by relevance

1234567

/freebsd-10-stable/crypto/openssl/crypto/ecdh/
H A Dech_lib.c73 # include <openssl/engine.h>
123 if (ecdh->engine) {
124 ENGINE_finish(ecdh->engine);
125 ecdh->engine = NULL;
136 static ECDH_DATA *ECDH_DATA_new_method(ENGINE *engine) argument
149 ret->engine = engine;
151 if (!ret->engine)
152 ret->engine = ENGINE_get_default_ECDH();
153 if (ret->engine) {
[all...]
H A Dech_locl.h92 ENGINE *engine; member in struct:ecdh_data_st
/freebsd-10-stable/sys/contrib/octeon-sdk/
H A Dcvmx-dma-engine.c60 #include <asm/octeon/cvmx-dma-engine.h>
74 #include "cvmx-dma-engine.h"
107 int engine; local
109 for (engine=0; engine < cvmx_dma_engine_get_num(); engine++)
112 result = cvmx_cmd_queue_initialize(CVMX_CMD_QUEUE_DMA(engine),
121 dmax_ibuff_saddr.s.saddr = cvmx_ptr_to_phys(cvmx_cmd_queue_buffer(CVMX_CMD_QUEUE_DMA(engine))) >> 7;
122 cvmx_write_csr(CVMX_PEXP_NPEI_DMAX_IBUFF_SADDR(engine), dmax_ibuff_saddr.u64);
129 dpi_dmax_ibuff_saddr.s.saddr = cvmx_ptr_to_phys(cvmx_cmd_queue_buffer(CVMX_CMD_QUEUE_DMA(engine))) >>
236 int engine; local
314 cvmx_dma_engine_submit(int engine, cvmx_dma_engine_header_t header, int num_buffers, cvmx_dma_engine_buffer_t buffers[]) argument
519 cvmx_dma_engine_transfer(int engine, cvmx_dma_engine_header_t header, uint64_t first_address, uint64_t last_address, int size) argument
[all...]
H A Dcvmx-dma-engine.h275 * @param engine Engine to submit to (0 to cvmx_dma_engine_get_num()-1)
283 int cvmx_dma_engine_submit(int engine, cvmx_dma_engine_header_t header, int num_buffers, cvmx_dma_engine_buffer_t buffers[]);
286 * Build the first and last pointers based on a DMA engine header
287 * and submit them to the engine. The purpose of this function is
288 * to simplify the building of DMA engine commands by automatically
293 * @param engine Engine to submit to (0 to cvmx_dma_engine_get_num()-1)
308 int cvmx_dma_engine_transfer(int engine, cvmx_dma_engine_header_t header,
315 * @param engine Engine to submit to (0 to cvmx_dma_engine_get_num()-1)
327 static inline int cvmx_dma_engine_memcpy(int engine, void *dest, void *source, int length) argument
332 return cvmx_dma_engine_transfer(engine, heade
353 cvmx_dma_engine_memcpy_zero_byte(int engine, void *dest, void *source, int length, int core) argument
[all...]
/freebsd-10-stable/crypto/openssl/crypto/rsa/
H A Drsa_lib.c67 # include <openssl/engine.h>
126 if (rsa->engine) {
127 ENGINE_finish(rsa->engine);
128 rsa->engine = NULL;
137 RSA *RSA_new_method(ENGINE *engine) argument
149 if (engine) {
150 if (!ENGINE_init(engine)) {
155 ret->engine = engine;
157 ret->engine
[all...]
/freebsd-10-stable/contrib/wpa/wpa_supplicant/examples/
H A DopenCryptoki.conf1 # EAP-TLS using private key and certificates via OpenSSL PKCS#11 engine and
18 # Configure OpenSSL to load the PKCS#11 engine and openCryptoki module
28 # use OpenSSL PKCS#11 engine for this network
29 engine=1
/freebsd-10-stable/crypto/openssl/crypto/dh/
H A Ddh_lib.c64 # include <openssl/engine.h>
106 if (dh->engine) {
107 ENGINE_finish(dh->engine);
108 dh->engine = NULL;
122 DH *DH_new_method(ENGINE *engine) argument
134 if (engine) {
135 if (!ENGINE_init(engine)) {
140 ret->engine = engine;
142 ret->engine
[all...]
/freebsd-10-stable/crypto/openssl/crypto/dsa/
H A Ddsa_lib.c67 # include <openssl/engine.h>
117 if (dsa->engine) {
118 ENGINE_finish(dsa->engine);
119 dsa->engine = NULL;
128 DSA *DSA_new_method(ENGINE *engine) argument
139 if (engine) {
140 if (!ENGINE_init(engine)) {
145 ret->engine = engine;
147 ret->engine
[all...]
/freebsd-10-stable/sys/dev/drm/
H A Dvia_dmablit.c197 * Fire a blit engine.
200 via_fire_dmablit(struct drm_device *dev, drm_via_sg_info_t *vsg, int engine) argument
204 VIA_WRITE(VIA_PCI_DMA_MAR0 + engine*0x10, 0);
205 VIA_WRITE(VIA_PCI_DMA_DAR0 + engine*0x10, 0);
206 VIA_WRITE(VIA_PCI_DMA_CSR0 + engine*0x04, VIA_DMA_CSR_DD | VIA_DMA_CSR_TD |
208 VIA_WRITE(VIA_PCI_DMA_MR0 + engine*0x04, VIA_DMA_MR_CM | VIA_DMA_MR_TDIE);
209 VIA_WRITE(VIA_PCI_DMA_BCR0 + engine*0x10, 0);
210 VIA_WRITE(VIA_PCI_DMA_DPR0 + engine*0x10, vsg->chain_start);
212 VIA_WRITE(VIA_PCI_DMA_CSR0 + engine*0x04, VIA_DMA_CSR_DE | VIA_DMA_CSR_TS);
213 (void)VIA_READ(VIA_PCI_DMA_CSR0 + engine*
290 via_abort_dmablit(struct drm_device *dev, int engine) argument
299 via_dmablit_engine_off(struct drm_device *dev, int engine) argument
314 via_dmablit_handler(struct drm_device *dev, int engine, int from_irq) argument
393 via_dmablit_active(drm_via_blitq_t *blitq, int engine, uint32_t handle, wait_queue_head_t **queue) argument
424 via_dmablit_sync(struct drm_device *dev, uint32_t handle, int engine) argument
455 int engine = (int) local
660 via_dmablit_grab_slot(drm_via_blitq_t *blitq, int engine) argument
710 int engine; local
[all...]
/freebsd-10-stable/crypto/openssl/crypto/conf/
H A Dconf_mall.c68 # include <openssl/engine.h>
H A Dconf_sap.c68 # include <openssl/engine.h>
/freebsd-10-stable/crypto/openssl/crypto/evp/
H A Dc_all.c63 # include <openssl/engine.h>
H A Ddigest.c117 # include <openssl/engine.h>
155 if (ctx->engine && ctx->digest && (!type ||
166 if (ctx->engine)
167 ENGINE_finish(ctx->engine);
191 ctx->engine = impl;
193 ctx->engine = NULL;
295 if (in->engine && !ENGINE_init(in->engine)) {
383 if (ctx->engine)
388 ENGINE_finish(ctx->engine);
[all...]
H A Dp_lib.c78 # include <openssl/engine.h>
189 ret->engine = NULL;
216 if (pkey->engine) {
217 ENGINE_finish(pkey->engine);
218 pkey->engine = NULL;
236 pkey->engine = e;
408 if (x->engine) {
409 ENGINE_finish(x->engine);
410 x->engine = NULL;
/freebsd-10-stable/crypto/openssl/crypto/ecdsa/
H A Decs_lib.c59 # include <openssl/engine.h>
105 if (ecdsa->engine) {
106 ENGINE_finish(ecdsa->engine);
107 ecdsa->engine = NULL;
115 static ECDSA_DATA *ECDSA_DATA_new_method(ENGINE *engine) argument
128 ret->engine = engine;
130 if (!ret->engine)
131 ret->engine = ENGINE_get_default_ECDSA();
132 if (ret->engine) {
[all...]
/freebsd-10-stable/crypto/openssl/crypto/rand/
H A Drand_lib.c65 # include <openssl/engine.h>
114 int RAND_set_rand_engine(ENGINE *engine) argument
117 if (engine) {
118 if (!ENGINE_init(engine))
120 tmp_meth = ENGINE_get_RAND(engine);
122 ENGINE_finish(engine);
128 funct_ref = engine;
/freebsd-10-stable/contrib/apr-util/crypto/
H A Dapr_crypto_openssl.c34 #include <openssl/engine.h>
49 ENGINE *engine; member in struct:apr_crypto_config_t
160 if (f->config->engine) {
161 ENGINE_finish(f->config->engine);
162 ENGINE_free(f->config->engine);
163 f->config->engine = NULL;
184 * @return APR_ENOENGINE when the engine specified does not exist. APR_EINITENGINE
185 * if the engine cannot be initialised.
194 const char *engine = NULL; local
201 { "engine", NUL
[all...]
/freebsd-10-stable/crypto/openssl/apps/
H A Dpkeyparam.c78 char *engine = NULL; local
106 else if (strcmp(*args, "-engine") == 0) {
109 engine = *(++args);
133 "-engine e use engine e, possibly a hardware device.\n");
138 setup_engine(bio_err, engine, 0);
H A Drand.c90 char *engine = NULL; local
112 else if (strcmp(argv[i], "-engine") == 0) {
113 if ((argv[i + 1] != NULL) && (engine == NULL))
114 engine = argv[++i];
157 "-engine e - use engine e, possibly a hardware device.\n");
166 setup_engine(bio_err, engine, 0);
/freebsd-10-stable/crypto/openssl/crypto/store/
H A Dstr_locl.h117 ENGINE *engine; member in struct:store_st
/freebsd-10-stable/crypto/openssh/openbsd-compat/
H A Dopenssl-compat.c28 # include <openssl/engine.h>
/freebsd-10-stable/crypto/openssl/crypto/asn1/
H A Dd2i_pr.c65 # include <openssl/engine.h>
85 if (ret->engine) {
86 ENGINE_finish(ret->engine);
87 ret->engine = NULL;
/freebsd-10-stable/crypto/heimdal/include/
H A Dcrypto-headers.h21 #include <openssl/engine.h>
48 #include <hcrypto/engine.h>
/freebsd-10-stable/contrib/netbsd-tests/crypto/libcrypto/
H A Dt_libcrypto.sh28 atf_test_case engine
101 atf_add_test_case engine
/freebsd-10-stable/kerberos5/include/
H A Dcrypto-headers.h14 #include <openssl/engine.h>

Completed in 241 milliseconds

1234567