Searched refs:gctx (Results 1 - 25 of 25) sorted by relevance

/netbsd-current/crypto/external/bsd/openssl/dist/providers/implementations/keymgmt/
H A Ddsa_kmgmt.c409 struct dsa_gen_ctx *gctx = NULL; local
414 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
415 gctx->selection = selection;
416 gctx->libctx = libctx;
417 gctx->pbits = 2048;
418 gctx->qbits = 224;
420 gctx->gen_type = DSA_PARAMGEN_TYPE_FIPS_186_4;
422 gctx->gen_type = DSA_PARAMGEN_TYPE_FIPS_DEFAULT;
424 gctx
437 struct dsa_gen_ctx *gctx = genctx; local
446 dsa_set_gen_seed(struct dsa_gen_ctx *gctx, unsigned char *seed, size_t seedlen) argument
463 struct dsa_gen_ctx *gctx = genctx; local
544 struct dsa_gen_ctx *gctx = BN_GENCB_get_arg(cb); local
555 struct dsa_gen_ctx *gctx = genctx; local
626 struct dsa_gen_ctx *gctx = genctx; local
[all...]
H A Ddh_kmgmt.c448 struct dh_gen_ctx *gctx = NULL; local
457 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
458 gctx->selection = selection;
459 gctx->libctx = libctx;
460 gctx->pbits = 2048;
461 gctx->qbits = 224;
462 gctx->mdname = NULL;
464 gctx->gen_type = (type == DH_FLAG_TYPE_DHX)
468 gctx
499 struct dh_gen_ctx *gctx = genctx; local
508 dh_set_gen_seed(struct dh_gen_ctx *gctx, unsigned char *seed, size_t seedlen) argument
525 struct dh_gen_ctx *gctx = genctx; local
600 struct dh_gen_ctx *gctx = genctx; local
654 struct dh_gen_ctx *gctx = genctx; local
681 struct dh_gen_ctx *gctx = BN_GENCB_get_arg(cb); local
693 struct dh_gen_ctx *gctx = genctx; local
794 struct dh_gen_ctx *gctx = genctx; local
[all...]
H A Dmac_legacy_kmgmt.c384 struct mac_gen_ctx *gctx = NULL; local
389 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
390 gctx->libctx = libctx;
391 gctx->selection = selection;
393 return gctx;
399 struct mac_gen_ctx *gctx = mac_gen_init_common(provctx, selection); local
401 if (gctx != NULL && !mac_gen_set_params(gctx, params)) {
402 OPENSSL_free(gctx);
411 struct mac_gen_ctx *gctx = mac_gen_init_common(provctx, selection); local
422 struct mac_gen_ctx *gctx = genctx; local
448 struct mac_gen_ctx *gctx = genctx; local
485 struct mac_gen_ctx *gctx = genctx; local
528 struct mac_gen_ctx *gctx = genctx; local
[all...]
H A Dec_kmgmt.c998 struct ec_gen_ctx *gctx = NULL; local
1003 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
1004 gctx->libctx = libctx;
1005 gctx->selection = selection;
1006 gctx->ecdh_mode = 0;
1007 if (!ec_gen_set_params(gctx, params)) {
1008 OPENSSL_free(gctx);
1009 gctx = NULL;
1012 return gctx;
1020 struct ec_gen_ctx *gctx = ec_gen_init(provctx, selection, params); local
1037 struct ec_gen_ctx *gctx = genctx; local
1052 struct ec_gen_ctx *gctx = genctx; local
1103 struct ec_gen_ctx *gctx = genctx; local
1131 ec_gen_set_group_from_params(struct ec_gen_ctx *gctx) argument
1244 struct ec_gen_ctx *gctx = genctx; local
1300 struct ec_gen_ctx *gctx = genctx; local
1347 struct ec_gen_ctx *gctx = genctx; local
[all...]
H A Drsa_kmgmt.c442 struct rsa_gen_ctx *gctx = BN_GENCB_get_arg(cb); local
447 return gctx->cb(params, gctx->cbarg);
454 struct rsa_gen_ctx *gctx = NULL; local
462 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
463 gctx->libctx = libctx;
464 if ((gctx->pub_exp = BN_new()) == NULL
465 || !BN_set_word(gctx->pub_exp, RSA_F4)) {
468 gctx
505 struct rsa_gen_ctx *gctx = genctx; local
579 struct rsa_gen_ctx *gctx = genctx; local
641 struct rsa_gen_ctx *gctx = genctx; local
[all...]
H A Decx_kmgmt.c84 static void *s390x_ecx_keygen25519(struct ecx_gen_ctx *gctx);
85 static void *s390x_ecx_keygen448(struct ecx_gen_ctx *gctx);
86 static void *s390x_ecd_keygen25519(struct ecx_gen_ctx *gctx);
87 static void *s390x_ecd_keygen448(struct ecx_gen_ctx *gctx);
479 struct ecx_gen_ctx *gctx = NULL; local
484 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
485 gctx->libctx = libctx;
486 gctx->type = type;
487 gctx
522 struct ecx_gen_ctx *gctx = genctx; local
579 ecx_gen(struct ecx_gen_ctx *gctx) argument
634 struct ecx_gen_ctx *gctx = genctx; local
648 struct ecx_gen_ctx *gctx = genctx; local
662 struct ecx_gen_ctx *gctx = genctx; local
679 struct ecx_gen_ctx *gctx = genctx; local
695 struct ecx_gen_ctx *gctx = genctx; local
831 s390x_ecx_keygen25519(struct ecx_gen_ctx *gctx) argument
875 s390x_ecx_keygen448(struct ecx_gen_ctx *gctx) argument
920 s390x_ecd_keygen25519(struct ecx_gen_ctx *gctx) argument
984 s390x_ecd_keygen448(struct ecx_gen_ctx *gctx) argument
[all...]
/netbsd-current/crypto/external/bsd/openssl.old/dist/crypto/evp/
H A De_aria.c211 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx); local
217 &gctx->ks.ks);
218 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
228 if (iv == NULL && gctx->iv_set)
229 iv = gctx->iv;
231 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
232 gctx->iv_set = 1;
234 gctx
249 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,c); local
396 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx); local
452 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx); local
495 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX, ctx); local
[all...]
H A De_aes.c260 # define AES_GCM_ASM(gctx) (gctx->ctr==aesni_ctr32_encrypt_blocks && \
261 gctx->gcm.ghash==gcm_ghash_avx)
262 # define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
263 gctx->gcm.ghash==gcm_ghash_avx)
348 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
353 &gctx->ks.ks);
354 CRYPTO_gcm128_init(&gctx->gcm, &gctx
754 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
1617 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c); local
1793 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx); local
1827 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx); local
1875 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx); local
1923 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c); local
2838 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c); local
2849 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c); local
2991 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
3071 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
3189 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/crypto/evp/
H A De_aria.c219 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx); local
226 &gctx->ks.ks);
227 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
237 if (iv == NULL && gctx->iv_set)
238 iv = gctx->iv;
240 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
241 gctx->iv_set = 1;
243 gctx
258 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,c); local
405 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx); local
461 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX,ctx); local
504 EVP_ARIA_GCM_CTX *gctx = EVP_C_DATA(EVP_ARIA_GCM_CTX, ctx); local
[all...]
H A De_aes.c139 # define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
140 gctx->gcm.ghash==gcm_ghash_avx)
226 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
231 &gctx->ks.ks);
232 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
233 gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
237 if (iv == NULL && gctx->iv_set)
238 iv = gctx
549 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
1348 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c); local
1522 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx); local
1563 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx); local
1622 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx); local
1671 S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c); local
2553 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c); local
2564 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c); local
2707 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
2787 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
2923 aes_gcm_iv_generate(EVP_AES_GCM_CTX *gctx, int offset) argument
2941 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx); local
[all...]
/netbsd-current/sys/fs/nfs/common/
H A Dbootp_subr.c270 static void allocifctx(struct bootpc_globalcontext *gctx);
287 static int bootpc_call(struct bootpc_globalcontext *gctx,
294 struct bootpc_globalcontext *gctx, struct lwp *td);
298 struct bootpc_globalcontext *gctx);
300 static int bootpc_received(struct bootpc_globalcontext *gctx,
450 allocifctx(struct bootpc_globalcontext *gctx) argument
455 ifctx->xid = gctx->xid;
461 gctx->xid += 0x100;
462 STAILQ_INSERT_TAIL(&gctx->interfaces, ifctx, next);
496 bootpc_received(struct bootpc_globalcontext *gctx, argument
595 bootpc_call(struct bootpc_globalcontext *gctx, struct lwp *td) argument
1022 bootpc_adjust_interface(struct bootpc_ifcontext *ifctx, struct bootpc_globalcontext *gctx, struct lwp *td) argument
1421 bootpc_decode_reply(struct nfsv3_diskless *nd, struct bootpc_ifcontext *ifctx, struct bootpc_globalcontext *gctx) argument
1587 struct bootpc_globalcontext *gctx; /* Global BOOTP context */ local
[all...]
/netbsd-current/sys/external/bsd/drm2/dist/drm/amd/amdgpu/
H A Damdgpu_atom.c186 struct atom_context *gctx = ctx->ctx; local
195 idx += gctx->reg_block;
196 switch (gctx->io_mode) {
198 val = gctx->card->reg_read(gctx->card, idx);
207 if (!(gctx->io_mode & 0x80)) {
211 if (!gctx->iio[gctx->io_mode & 0x7F]) {
213 gctx->io_mode & 0x7F);
217 atom_iio_execute(gctx,
456 struct atom_context *gctx = ctx->ctx; local
[all...]
/netbsd-current/sys/external/bsd/drm2/dist/drm/radeon/
H A Dradeon_atom.c200 struct atom_context *gctx = ctx->ctx; local
209 idx += gctx->reg_block;
210 switch (gctx->io_mode) {
212 val = gctx->card->reg_read(gctx->card, idx);
221 if (!(gctx->io_mode & 0x80)) {
225 if (!gctx->iio[gctx->io_mode & 0x7F]) {
227 gctx->io_mode & 0x7F);
231 atom_iio_execute(gctx,
470 struct atom_context *gctx = ctx->ctx; local
[all...]
/netbsd-current/external/bsd/jemalloc/dist/src/
H A Dprof.c74 * Table of mutexes that are shared among gctx's. These are leaf locks, so
75 * there is no problem with using them for more than one gctx at the same time.
76 * The primary motivation for this sharing though is that gctx's are ephemeral,
88 * than one tdata at the same time, even though a gctx lock may be acquired
569 prof_gctx_t *gctx = (prof_gctx_t *)iallocztm(tsdn, size, local
572 if (gctx == NULL) {
575 gctx->lock = prof_gctx_mutex_choose();
580 gctx->nlimbo = 1;
581 tctx_tree_new(&gctx->tctxs);
583 memcpy(gctx
591 prof_gctx_try_destroy(tsd_t *tsd, prof_tdata_t *tdata_self, prof_gctx_t *gctx, prof_tdata_t *tdata) argument
613 idalloctm(tsd_tsdn(tsd), gctx, NULL, NULL, true, true); local
642 prof_gctx_should_destroy(prof_gctx_t *gctx) argument
658 prof_gctx_t *gctx = tctx->gctx; local
738 } gctx, tgctx; local
822 prof_gctx_t *gctx; local
1105 prof_tctx_merge_gctx(tsdn_t *tsdn, prof_tctx_t *tctx, prof_gctx_t *gctx) argument
1197 prof_dump_gctx_prep(tsdn_t *tsdn, prof_gctx_t *gctx, prof_gctx_tree_t *gctxs) argument
1220 prof_gctx_merge_iter(prof_gctx_tree_t *gctxs, prof_gctx_t *gctx, void *opaque) argument
1238 prof_gctx_t *gctx; local
1366 prof_dump_gctx(tsdn_t *tsdn, bool propagate_err, prof_gctx_t *gctx, const prof_bt_t *bt, prof_gctx_tree_t *gctxs) argument
1549 prof_gctx_dump_iter(prof_gctx_tree_t *gctxs, prof_gctx_t *gctx, void *opaque) argument
1577 } gctx; local
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/test/
H A Dfake_rsaprov.c232 unsigned char *gctx = NULL; local
234 if (!TEST_ptr(gctx = OPENSSL_malloc(1)))
237 *gctx = 1;
239 return gctx;
244 unsigned char *gctx = genctx; local
248 if (!TEST_ptr(gctx)
249 || !TEST_mem_eq(gctx, sizeof(*gctx), inited, sizeof(inited)))
H A Dtls-provider.c591 struct xor_gen_ctx *gctx = NULL; local
597 if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL)
598 gctx->selection = selection;
601 gctx->libctx = (OSSL_LIB_CTX *)provctx;
603 if (!xor_gen_set_params(gctx, params)) {
604 OPENSSL_free(gctx);
607 return gctx;
612 struct xor_gen_ctx *gctx = genctx; local
615 if (gctx
641 struct xor_gen_ctx *gctx = genctx; local
[all...]
H A Devp_extra_test2.c338 EVP_PKEY_CTX *gctx = NULL; local
346 ret = TEST_ptr(gctx = EVP_PKEY_CTX_new_from_name(mainctx, "DHX", NULL))
347 && TEST_int_gt(EVP_PKEY_keygen_init(gctx), 0)
348 && TEST_true(EVP_PKEY_CTX_set_params(gctx, params))
349 && TEST_int_gt(EVP_PKEY_generate(gctx, &key), 0)
357 EVP_PKEY_CTX_free(gctx);
366 EVP_PKEY_CTX *gctx = NULL; local
374 ret = TEST_ptr(gctx = EVP_PKEY_CTX_new_from_name(mainctx, "DH", NULL))
375 && TEST_int_gt(EVP_PKEY_paramgen_init(gctx), 0)
376 && TEST_true(EVP_PKEY_CTX_set_params(gctx, param
1034 EVP_PKEY_CTX *ctx = NULL, *gctx = NULL; local
[all...]
H A Devp_libctx_test.c663 EVP_PKEY_CTX *gctx = NULL; local
670 if (!TEST_ptr(gctx = EVP_PKEY_CTX_new_from_name(libctx, "DH", NULL))
671 || !TEST_int_gt(EVP_PKEY_keygen_init(gctx), 0)
672 || !TEST_true(EVP_PKEY_CTX_set_params(gctx, params))
673 || !TEST_true(EVP_PKEY_keygen(gctx, &pkey)))
676 EVP_PKEY_CTX_free(gctx);
/netbsd-current/crypto/external/bsd/heimdal/dist/kadmin/
H A Drpc.c737 struct gctx { struct
754 struct gctx gctx; local
757 memset(&gctx, 0, sizeof(gctx));
860 if (gctx.done) {
869 maj_stat = gss_verify_mic(&min_stat, gctx.ctx, &gin, &gout, NULL);
882 INSIST(gctx.done);
884 INSIST(krb5_data_cmp(&gcred.handle, &gctx.handle) == 0);
891 maj_stat = gss_unwrap(&min_stat, gctx
[all...]
/netbsd-current/external/bsd/jemalloc/dist/include/jemalloc/internal/
H A Dprof_structs.h62 prof_gctx_t *gctx; member in struct:prof_tctx_s
66 * but coexisting in gctx->tctxs. There are two ways that such
79 /* Linkage into gctx's tctxs. */
88 /* Current dump-related state, protected by gctx->lock. */
104 * Number of threads that currently cause this gctx to be in a state of
106 * - Initializing this gctx.
107 * - Initializing per thread counters associated with this gctx.
108 * - Preparing to destroy this gctx.
109 * - Dumping a heap profile that includes this gctx.
111 * gctx
[all...]
/netbsd-current/external/bsd/jemalloc/include/jemalloc/internal/
H A Dprof_structs.h62 prof_gctx_t *gctx; member in struct:prof_tctx_s
66 * but coexisting in gctx->tctxs. There are two ways that such
79 /* Linkage into gctx's tctxs. */
88 /* Current dump-related state, protected by gctx->lock. */
104 * Number of threads that currently cause this gctx to be in a state of
106 * - Initializing this gctx.
107 * - Initializing per thread counters associated with this gctx.
108 * - Preparing to destroy this gctx.
109 * - Dumping a heap profile that includes this gctx.
111 * gctx
[all...]
/netbsd-current/crypto/external/bsd/openssl/dist/apps/
H A Dreq.c1505 EVP_PKEY_CTX *gctx = NULL; local
1620 gctx = EVP_PKEY_CTX_new(param, keygen_engine);
1622 gctx = EVP_PKEY_CTX_new_from_pkey(app_get0_libctx(),
1632 gctx = EVP_PKEY_CTX_new_id(pkey_id, keygen_engine);
1634 gctx = EVP_PKEY_CTX_new_from_name(app_get0_libctx(),
1639 if (gctx == NULL) {
1644 if (EVP_PKEY_keygen_init(gctx) <= 0) {
1646 EVP_PKEY_CTX_free(gctx);
1649 if (keylen == -1 && (EVP_PKEY_CTX_is_a(gctx, "RSA")
1650 || EVP_PKEY_CTX_is_a(gctx, "RS
[all...]
/netbsd-current/crypto/external/bsd/openssl.old/dist/apps/
H A Dreq.c1457 EVP_PKEY_CTX *gctx = NULL; local
1562 gctx = EVP_PKEY_CTX_new(param, keygen_engine);
1566 gctx = EVP_PKEY_CTX_new_id(*pkey_type, keygen_engine);
1569 if (gctx == NULL) {
1575 if (EVP_PKEY_keygen_init(gctx) <= 0) {
1578 EVP_PKEY_CTX_free(gctx);
1583 if (EVP_PKEY_CTX_set_rsa_keygen_bits(gctx, keylen) <= 0) {
1586 EVP_PKEY_CTX_free(gctx);
1592 return gctx;
/netbsd-current/crypto/external/bsd/openssl/dist/include/crypto/
H A Daes_platform.h106 # define AES_GCM_ASM(gctx) ((gctx)->ctr==aes_v8_ctr32_encrypt_blocks && \
107 (gctx)->gcm.ghash==gcm_ghash_v8)
/netbsd-current/crypto/external/bsd/openssl/dist/providers/implementations/ciphers/
H A Dcipher_aes_gcm_hw_s390x.inc99 /* gctx->mres already returned to the caller */

Completed in 404 milliseconds