Searched refs:rctx (Results 1 - 13 of 13) sorted by relevance

/freebsd-11-stable/crypto/openssl/crypto/ocsp/
H A Docsp_ht.c119 OCSP_REQ_CTX *rctx; local
120 rctx = OPENSSL_malloc(sizeof(OCSP_REQ_CTX));
121 if (!rctx)
123 rctx->state = OHS_ERROR;
124 rctx->max_resp_len = OCSP_MAX_RESP_LENGTH;
125 rctx->mem = BIO_new(BIO_s_mem());
126 rctx->io = io;
127 rctx->asn1_len = 0;
129 rctx->iobuflen = maxline;
131 rctx
140 OCSP_REQ_CTX_free(OCSP_REQ_CTX *rctx) argument
149 OCSP_REQ_CTX_get0_mem_bio(OCSP_REQ_CTX *rctx) argument
154 OCSP_set_max_response_length(OCSP_REQ_CTX *rctx, unsigned long len) argument
162 OCSP_REQ_CTX_i2d(OCSP_REQ_CTX *rctx, const ASN1_ITEM *it, ASN1_VALUE *val) argument
176 OCSP_REQ_CTX_nbio_d2i(OCSP_REQ_CTX *rctx, ASN1_VALUE **pval, const ASN1_ITEM *it) argument
195 OCSP_REQ_CTX_http(OCSP_REQ_CTX *rctx, const char *op, const char *path) argument
208 OCSP_REQ_CTX_set1_req(OCSP_REQ_CTX *rctx, OCSP_REQUEST *req) argument
214 OCSP_REQ_CTX_add1_header(OCSP_REQ_CTX *rctx, const char *name, const char *value) argument
237 OCSP_REQ_CTX *rctx = NULL; local
326 OCSP_REQ_CTX_nbio(OCSP_REQ_CTX *rctx) argument
525 OCSP_sendreq_nbio(OCSP_RESPONSE **presp, OCSP_REQ_CTX *rctx) argument
[all...]
H A Docsp.h400 int OCSP_REQ_CTX_nbio(OCSP_REQ_CTX *rctx);
401 int OCSP_sendreq_nbio(OCSP_RESPONSE **presp, OCSP_REQ_CTX *rctx);
403 void OCSP_REQ_CTX_free(OCSP_REQ_CTX *rctx);
404 void OCSP_set_max_response_length(OCSP_REQ_CTX *rctx, unsigned long len);
405 int OCSP_REQ_CTX_i2d(OCSP_REQ_CTX *rctx, const ASN1_ITEM *it,
407 int OCSP_REQ_CTX_nbio_d2i(OCSP_REQ_CTX *rctx, ASN1_VALUE **pval,
409 BIO *OCSP_REQ_CTX_get0_mem_bio(OCSP_REQ_CTX *rctx);
410 int OCSP_REQ_CTX_i2d(OCSP_REQ_CTX *rctx, const ASN1_ITEM *it,
412 int OCSP_REQ_CTX_http(OCSP_REQ_CTX *rctx, const char *op, const char *path);
413 int OCSP_REQ_CTX_set1_req(OCSP_REQ_CTX *rctx, OCSP_REQUES
[all...]
/freebsd-11-stable/crypto/openssl/crypto/rsa/
H A Drsa_pmeth.c102 RSA_PKEY_CTX *rctx; local
103 rctx = OPENSSL_malloc(sizeof(RSA_PKEY_CTX));
104 if (!rctx)
106 rctx->nbits = 2048;
107 rctx->pub_exp = NULL;
108 rctx->pad_mode = RSA_PKCS1_PADDING;
109 rctx->md = NULL;
110 rctx->mgf1md = NULL;
111 rctx->tbuf = NULL;
113 rctx
164 RSA_PKEY_CTX *rctx = ctx->data; local
213 RSA_PKEY_CTX *rctx = ctx->data; local
297 RSA_PKEY_CTX *rctx = ctx->data; local
344 RSA_PKEY_CTX *rctx = ctx->data; local
413 RSA_PKEY_CTX *rctx = ctx->data; local
440 RSA_PKEY_CTX *rctx = ctx->data; local
485 RSA_PKEY_CTX *rctx = ctx->data; local
721 RSA_PKEY_CTX *rctx = ctx->data; local
[all...]
/freebsd-11-stable/contrib/llvm-project/lldb/source/Plugins/Process/Utility/
H A DHistoryThread.cpp48 RegisterContextSP rctx; local
50 rctx = std::make_shared<RegisterContextHistory>(
53 return rctx;
H A DHistoryUnwind.cpp40 RegisterContextSP rctx; local
45 rctx = std::make_shared<RegisterContextHistory>(
50 return rctx;
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A Dpmeth_lib.c283 EVP_PKEY_CTX *rctx; local
293 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
294 if (!rctx)
297 rctx->pmeth = pctx->pmeth;
299 rctx->engine = pctx->engine;
305 rctx->pkey = pctx->pkey;
310 rctx->peerkey = pctx->peerkey;
312 rctx->data = NULL;
313 rctx->app_data = NULL;
314 rctx
[all...]
/freebsd-11-stable/crypto/openssl/crypto/x509/
H A Dx_all.c109 int X509_http_nbio(OCSP_REQ_CTX *rctx, X509 **pcert) argument
111 return OCSP_REQ_CTX_nbio_d2i(rctx,
143 int X509_CRL_http_nbio(OCSP_REQ_CTX *rctx, X509_CRL **pcrl) argument
145 return OCSP_REQ_CTX_nbio_d2i(rctx,
H A Dx509.h649 int X509_http_nbio(OCSP_REQ_CTX *rctx, X509 **pcert);
654 int X509_CRL_http_nbio(OCSP_REQ_CTX *rctx, X509_CRL **pcrl);
/freebsd-11-stable/crypto/openssl/apps/
H A Dapps.c799 OCSP_REQ_CTX *rctx = NULL; local
811 rctx = OCSP_REQ_CTX_new(bio, 1024);
812 if (!rctx)
814 if (!OCSP_REQ_CTX_http(rctx, "GET", path))
816 if (!OCSP_REQ_CTX_add1_header(rctx, "Host", host))
820 rv = X509_http_nbio(rctx, pcert);
825 rv = X509_CRL_http_nbio(rctx, pcrl);
838 if (rctx)
839 OCSP_REQ_CTX_free(rctx);
/freebsd-11-stable/kerberos5/lib/libgssapi_krb5/
H A Dgss_krb5.c250 void **rctx)
369 *rctx = ctx;
247 gss_krb5_export_lucid_sec_context(OM_uint32 *minor_status, gss_ctx_id_t *context_handle, OM_uint32 version, void **rctx) argument
/freebsd-11-stable/sys/dev/ixl/
H A Dixl_pf_main.c2204 struct i40e_hmc_obj_rxq rctx; local
2260 memset(&rctx, 0, sizeof(struct i40e_hmc_obj_rxq));
2261 rctx.dbuff = rxr->mbuf_sz >> I40E_RXQ_CTX_DBUFF_SHIFT;
2263 rctx.hbuff = 0 >> I40E_RXQ_CTX_HBUFF_SHIFT;
2264 rctx.rxmax = (vsi->max_frame_size < max_rxmax) ?
2266 rctx.dtype = 0;
2267 rctx.dsize = 1; /* do 32byte descriptors */
2268 rctx.hsplit_0 = 0; /* no header split */
2269 rctx.base = (rxr->dma.pa/IXL_RX_CTX_BASE_UNITS);
2270 rctx
[all...]
/freebsd-11-stable/crypto/heimdal/lib/gssapi/mech/
H A Dgss_krb5.c264 void **rctx)
383 *rctx = ctx;
261 gss_krb5_export_lucid_sec_context(OM_uint32 *minor_status, gss_ctx_id_t *context_handle, OM_uint32 version, void **rctx) argument
/freebsd-11-stable/crypto/heimdal/lib/krb5/
H A Dinit_creds_pw.c1338 * @param rctx A new allocated free with krb5_init_creds_free().
1352 krb5_init_creds_context *rctx)
1357 *rctx = NULL;
1380 *rctx = ctx;
1346 krb5_init_creds_init(krb5_context context, krb5_principal client, krb5_prompter_fct prompter, void *prompter_data, krb5_deltat start_time, krb5_get_init_creds_opt *options, krb5_init_creds_context *rctx) argument

Completed in 427 milliseconds