Searched refs:dctx (Results 1 - 20 of 20) sorted by relevance

/freebsd-11-stable/crypto/openssl/crypto/dh/
H A Ddh_pmeth.c100 DH_PKEY_CTX *dctx; local
101 dctx = OPENSSL_malloc(sizeof(DH_PKEY_CTX));
102 if (!dctx)
104 dctx->prime_len = 2048;
105 dctx->subprime_len = -1;
106 dctx->generator = 2;
107 dctx->use_dsa = 0;
108 dctx->md = NULL;
109 dctx->rfc5114_param = 0;
111 dctx
127 DH_PKEY_CTX *dctx, *sctx; local
154 DH_PKEY_CTX *dctx = ctx->data; local
166 DH_PKEY_CTX *dctx = ctx->data; local
276 DH_PKEY_CTX *dctx = ctx->data; local
317 dsa_dh_generate(DH_PKEY_CTX *dctx, BN_GENCB *pcb) argument
359 DH_PKEY_CTX *dctx = ctx->data; local
437 DH_PKEY_CTX *dctx = ctx->data; local
[all...]
/freebsd-11-stable/crypto/openssl/crypto/ec/
H A Dec_pmeth.c93 EC_PKEY_CTX *dctx; local
94 dctx = OPENSSL_malloc(sizeof(EC_PKEY_CTX));
95 if (!dctx)
97 dctx->gen_group = NULL;
98 dctx->md = NULL;
100 dctx->cofactor_mode = -1;
101 dctx->co_key = NULL;
102 dctx->kdf_type = EVP_PKEY_ECDH_KDF_NONE;
103 dctx->kdf_md = NULL;
104 dctx
115 EC_PKEY_CTX *dctx, *sctx; local
147 EC_PKEY_CTX *dctx = ctx->data; local
164 EC_PKEY_CTX *dctx = ctx->data; local
193 EC_PKEY_CTX *dctx = ctx->data; local
214 EC_PKEY_CTX *dctx = ctx->data; local
247 EC_PKEY_CTX *dctx = ctx->data; local
283 EC_PKEY_CTX *dctx = ctx->data; local
454 EC_PKEY_CTX *dctx = ctx->data; local
474 EC_PKEY_CTX *dctx = ctx->data; local
[all...]
/freebsd-11-stable/crypto/openssh/
H A Ddeattack.c98 deattack_init(struct deattack_ctx *dctx) argument
100 bzero(dctx, sizeof(*dctx));
101 dctx->n = HASH_MINSIZE / HASH_ENTRYSIZE;
106 detect_attack(struct deattack_ctx *dctx, const u_char *buf, u_int32_t len) argument
115 for (l = dctx->n; l < HASH_FACTOR(len / SSH_BLOCKSIZE); l = l << 2)
118 if (dctx->h == NULL) {
119 if ((dctx->h = calloc(l, HASH_ENTRYSIZE)) == NULL)
121 dctx->n = l;
123 if (l > dctx
[all...]
/freebsd-11-stable/crypto/openssl/crypto/dsa/
H A Ddsa_pmeth.c83 DSA_PKEY_CTX *dctx; local
84 dctx = OPENSSL_malloc(sizeof(DSA_PKEY_CTX));
85 if (!dctx)
87 dctx->nbits = 2048;
88 dctx->qbits = 224;
89 dctx->pmd = NULL;
90 dctx->md = NULL;
92 ctx->data = dctx;
93 ctx->keygen_info = dctx->gentmp;
101 DSA_PKEY_CTX *dctx, *sct local
115 DSA_PKEY_CTX *dctx = ctx->data; local
126 DSA_PKEY_CTX *dctx = ctx->data; local
147 DSA_PKEY_CTX *dctx = ctx->data; local
162 DSA_PKEY_CTX *dctx = ctx->data; local
250 DSA_PKEY_CTX *dctx = ctx->data; local
[all...]
/freebsd-11-stable/crypto/openssl/engines/ccgost/
H A Dgost_md.c43 memset(&(c->dctx), 0, sizeof(gost_hash_ctx));
45 c->dctx.cipher_ctx = &(c->cctx);
66 md_ctx->dctx.cipher_ctx = &(md_ctx->cctx);
H A Dgost_lcl.h130 gost_hash_ctx dctx; member in struct:ossl_gost_digest_ctx
/freebsd-11-stable/crypto/openssl/crypto/hmac/
H A Dhm_pmeth.c96 HMAC_PKEY_CTX *sctx, *dctx; local
100 dctx = dst->data;
101 dctx->md = sctx->md;
102 if (!HMAC_CTX_copy(&dctx->ctx, &sctx->ctx))
105 if (!ASN1_OCTET_STRING_set(&dctx->ktmp,
111 HMAC_CTX_cleanup(&dctx->ctx);
112 OPENSSL_free(dctx);
H A Dhmac.c210 int HMAC_CTX_copy(HMAC_CTX *dctx, HMAC_CTX *sctx) argument
212 if (!EVP_MD_CTX_copy(&dctx->i_ctx, &sctx->i_ctx))
214 if (!EVP_MD_CTX_copy(&dctx->o_ctx, &sctx->o_ctx))
216 if (!EVP_MD_CTX_copy(&dctx->md_ctx, &sctx->md_ctx))
218 memcpy(dctx->key, sctx->key, HMAC_MAX_MD_CBLOCK);
219 dctx->key_length = sctx->key_length;
220 dctx->md = sctx->md;
H A Dhmac.h101 int HMAC_CTX_copy(HMAC_CTX *dctx, HMAC_CTX *sctx);
/freebsd-11-stable/crypto/openssl/crypto/rand/
H A Drand_lib.c284 DRBG_CTX *dctx; local
294 dctx = FIPS_get_default_drbg();
295 if (FIPS_drbg_init(dctx, fips_drbg_type, fips_drbg_flags) <= 0) {
300 FIPS_drbg_set_callbacks(dctx,
303 FIPS_drbg_set_rand_callbacks(dctx, drbg_get_adin, 0,
307 plen = drbg_get_adin(dctx, &p);
310 if (FIPS_drbg_instantiate(dctx, pers, sizeof(pers)) <= 0) {
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A Dm_sigver.c134 EVP_PKEY_CTX *dctx; local
137 dctx = EVP_PKEY_CTX_dup(ctx->pctx);
138 if (!dctx)
140 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
141 EVP_PKEY_CTX_free(dctx);
H A Dbio_md.c176 EVP_MD_CTX *ctx, *dctx, **pctx; local
225 dctx = dbio->ptr;
226 if (!EVP_MD_CTX_copy_ex(dctx, ctx))
H A Dbio_enc.c299 BIO_ENC_CTX *ctx, *dctx; local
371 dctx = (BIO_ENC_CTX *)dbio->ptr;
372 EVP_CIPHER_CTX_init(&dctx->cipher);
373 ret = EVP_CIPHER_CTX_copy(&dctx->cipher, &ctx->cipher);
/freebsd-11-stable/contrib/ntp/sntp/
H A Dmain.c62 struct dns_ctx * dctx; member in struct:sent_pkt_tag
111 void queue_xmt(SOCKET sock, struct dns_ctx *dctx, sent_pkt *spkt,
451 struct dns_ctx * dctx; local
462 dctx = context;
468 dctx->name);
472 dctx->name, gai_strerror(rescode));
474 TRACE(3, ("%s [%s]\n", dctx->name,
515 if (dctx->flags & CTX_UCST) {
517 spkt->dctx = dctx;
534 queue_xmt( SOCKET sock, struct dns_ctx * dctx, sent_pkt * spkt, u_int xmt_delay ) argument
663 struct dns_ctx *dctx = xctx->spkt->dctx; local
[all...]
/freebsd-11-stable/crypto/openssl/crypto/rsa/
H A Drsa_pmeth.c127 RSA_PKEY_CTX *dctx, *sctx; local
131 dctx = dst->data;
132 dctx->nbits = sctx->nbits;
134 dctx->pub_exp = BN_dup(sctx->pub_exp);
135 if (!dctx->pub_exp)
138 dctx->pad_mode = sctx->pad_mode;
139 dctx->md = sctx->md;
140 dctx->mgf1md = sctx->mgf1md;
142 if (dctx->oaep_label)
143 OPENSSL_free(dctx
[all...]
/freebsd-11-stable/crypto/heimdal/lib/krb5/
H A Dcrypto-evp.c45 EVP_CIPHER_CTX_init(&key->dctx);
48 EVP_CipherInit_ex(&key->dctx, c, NULL, kd->key->keyvalue.data, NULL, 0);
56 EVP_CIPHER_CTX_cleanup(&key->dctx);
70 c = encryptp ? &ctx->ectx : &ctx->dctx;
105 c = encryptp ? &ctx->ectx : &ctx->dctx;
H A Dcrypto-des-common.c112 EVP_CipherInit_ex(&ctx->dctx, NULL, NULL, NULL, (void *)&ivec, -1);
113 EVP_Cipher(&ctx->dctx, tmp, C->checksum.data, 24);
H A Dcrypto.h178 EVP_CIPHER_CTX dctx; member in struct:_krb5_evp_schedule
H A Dcrypto-des.c228 c = encryptp ? &ctx->ectx : &ctx->dctx;
247 c = encryptp ? &ctx->ectx : &ctx->dctx;
/freebsd-11-stable/sys/crypto/via/
H A Dpadlock_hash.c215 padlock_copy_ctx(struct auth_hash *axf, void *sctx, void *dctx) argument
221 struct padlock_sha_ctx *spctx = sctx, *dpctx = dctx;
228 bcopy(sctx, dctx, axf->ctxsize);

Completed in 209 milliseconds