Searched refs:ctx (Results 1 - 25 of 1033) sorted by relevance

1234567891011>>

/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/bn/
H A Dbn_ctx.c85 void BN_CTX_init(BN_CTX *ctx) argument
89 ctx->tos = 0;
90 ctx->flags = 0;
91 ctx->depth = 0;
92 ctx->too_many = 0;
94 BN_init(&(ctx->bn[i]));
96 memset(ctx, 0, sizeof *ctx);
100 void BN_CTX_free(BN_CTX *ctx) argument
104 if (ctx
113 BN_CTX_start(BN_CTX *ctx) argument
121 BN_CTX_get(BN_CTX *ctx) argument
141 BN_CTX_end(BN_CTX *ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/src/linux/linux-2.6/arch/powerpc/platforms/cell/spufs/
H A Dcontext.c32 struct spu_context *ctx; local
33 ctx = kzalloc(sizeof *ctx, GFP_KERNEL);
34 if (!ctx)
39 if (spu_init_csa(&ctx->csa))
41 spin_lock_init(&ctx->mmio_lock);
42 mutex_init(&ctx->mapping_lock);
43 kref_init(&ctx->kref);
44 mutex_init(&ctx->state_mutex);
45 mutex_init(&ctx
70 struct spu_context *ctx; local
82 get_spu_context(struct spu_context *ctx) argument
88 put_spu_context(struct spu_context *ctx) argument
94 spu_forget(struct spu_context *ctx) argument
104 spu_unmap_mappings(struct spu_context *ctx) argument
132 spu_acquire_runnable(struct spu_context *ctx, unsigned long flags) argument
159 spu_acquire_saved(struct spu_context *ctx) argument
[all...]
H A Drun.c16 struct spu_context *ctx = spu->ctx; local
18 wake_up_all(&ctx->stop_wq);
21 static inline int spu_stopped(struct spu_context *ctx, u32 * stat) argument
26 *stat = ctx->ops->status_read(ctx);
27 if (ctx->state != SPU_STATE_RUNNABLE)
29 spu = ctx->spu;
35 static int spu_setup_isolated(struct spu_context *ctx) argument
55 spu_unmap_mappings(ctx);
126 spu_run_init(struct spu_context *ctx, u32 * npc) argument
153 spu_run_fini(struct spu_context *ctx, u32 * npc, u32 * status) argument
169 spu_reacquire_runnable(struct spu_context *ctx, u32 *npc, u32 *status) argument
201 spu_handle_restartsys(struct spu_context *ctx, long *spu_ret, unsigned int *npc) argument
237 spu_process_callback(struct spu_context *ctx) argument
277 spu_process_events(struct spu_context *ctx) argument
289 spufs_run_spu(struct file *file, struct spu_context *ctx, u32 *npc, u32 *event) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/samba-3.0.13/source/lib/
H A Dhmacmd5.c31 void hmac_md5_init_rfc2104(uchar* key, int key_len, HMACMD5Context *ctx) argument
50 ZERO_STRUCT(ctx->k_ipad);
51 ZERO_STRUCT(ctx->k_opad);
52 memcpy( ctx->k_ipad, key, key_len);
53 memcpy( ctx->k_opad, key, key_len);
58 ctx->k_ipad[i] ^= 0x36;
59 ctx->k_opad[i] ^= 0x5c;
62 MD5Init(&ctx->ctx);
63 MD5Update(&ctx
69 hmac_md5_init_limK_to_64(const uchar* key, int key_len, HMACMD5Context *ctx) argument
99 hmac_md5_update(const uchar* text, int text_len, HMACMD5Context *ctx) argument
107 hmac_md5_final(uchar *digest, HMACMD5Context *ctx) argument
126 HMACMD5Context ctx; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/
H A DLPdir_win.c50 WIN32_FIND_DATA ctx; member in struct:LP_dir_context_st
55 const char *LP_find_file(LP_DIR_CTX **ctx, const char *directory) argument
59 if (ctx == NULL || directory == NULL)
66 if (*ctx == NULL)
68 *ctx = (LP_DIR_CTX *)malloc(sizeof(LP_DIR_CTX));
69 if (*ctx == NULL)
74 memset(*ctx, '\0', sizeof(LP_DIR_CTX));
85 free(*ctx);
86 *ctx = NULL;
97 (*ctx)
144 LP_find_file_end(LP_DIR_CTX **ctx) argument
[all...]
H A DLPdir_unix.c65 const char *LP_find_file(LP_DIR_CTX **ctx, const char *directory) argument
69 if (ctx == NULL || directory == NULL)
76 if (*ctx == NULL)
78 *ctx = (LP_DIR_CTX *)malloc(sizeof(LP_DIR_CTX));
79 if (*ctx == NULL)
84 memset(*ctx, '\0', sizeof(LP_DIR_CTX));
86 (*ctx)->dir = opendir(directory);
87 if ((*ctx)->dir == NULL)
90 free(*ctx);
91 *ctx
108 LP_find_file_end(LP_DIR_CTX **ctx) argument
[all...]
H A DLPdir_nyi.c33 const char *LP_find_file(LP_DIR_CTX **ctx, const char *directory) argument
38 int LP_find_file_end(LP_DIR_CTX **ctx) argument
H A Do_dir.h45 const char *OPENSSL_DIR_read(OPENSSL_DIR_CTX **ctx, const char *directory);
47 int OPENSSL_DIR_end(OPENSSL_DIR_CTX **ctx);
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/evp/
H A Dbio_ok.c179 BIO_OK_CTX *ctx; local
181 ctx=(BIO_OK_CTX *)OPENSSL_malloc(sizeof(BIO_OK_CTX));
182 if (ctx == NULL) return(0);
184 ctx->buf_len=0;
185 ctx->buf_off=0;
186 ctx->buf_len_save=0;
187 ctx->buf_off_save=0;
188 ctx->cont=1;
189 ctx->finished=0;
190 ctx
216 BIO_OK_CTX *ctx; local
287 BIO_OK_CTX *ctx; local
346 BIO_OK_CTX *ctx; local
460 BIO_OK_CTX *ctx; local
486 BIO_OK_CTX *ctx; local
523 BIO_OK_CTX *ctx; local
543 BIO_OK_CTX *ctx; local
[all...]
H A Dbio_b64.c114 BIO_B64_CTX *ctx; local
116 ctx=(BIO_B64_CTX *)OPENSSL_malloc(sizeof(BIO_B64_CTX));
117 if (ctx == NULL) return(0);
119 ctx->buf_len=0;
120 ctx->tmp_len=0;
121 ctx->tmp_nl=0;
122 ctx->buf_off=0;
123 ctx->cont=1;
124 ctx->start=1;
125 ctx
146 BIO_B64_CTX *ctx; local
368 BIO_B64_CTX *ctx; local
468 BIO_B64_CTX *ctx; local
[all...]
H A Devp_enc.c71 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx) argument
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
79 EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx); local
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
85 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, argument
89 EVP_CIPHER_CTX_init(ctx);
93 EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc) argument
231 EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
239 EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
246 EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
253 EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) argument
259 EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) argument
265 EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) argument
271 EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) argument
277 EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
335 EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
342 EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
378 EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
426 EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
433 EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
482 EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx) argument
527 EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) argument
534 EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) argument
555 EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key) argument
[all...]
H A Ddigest.c120 void EVP_MD_CTX_init(EVP_MD_CTX *ctx) argument
122 memset(ctx,'\0',sizeof *ctx);
127 EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx); local
129 EVP_MD_CTX_init(ctx);
131 return ctx;
134 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) argument
136 EVP_MD_CTX_init(ctx);
137 return EVP_DigestInit_ex(ctx, typ
140 EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) argument
210 EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, size_t count) argument
217 EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) argument
226 EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) argument
291 EVP_MD_CTX ctx; local
304 EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) argument
311 EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/evp/
H A Dbio_b64.c114 BIO_B64_CTX *ctx; local
116 ctx=(BIO_B64_CTX *)OPENSSL_malloc(sizeof(BIO_B64_CTX));
117 if (ctx == NULL) return(0);
119 ctx->buf_len=0;
120 ctx->tmp_len=0;
121 ctx->tmp_nl=0;
122 ctx->buf_off=0;
123 ctx->cont=1;
124 ctx->start=1;
125 ctx
146 BIO_B64_CTX *ctx; local
368 BIO_B64_CTX *ctx; local
468 BIO_B64_CTX *ctx; local
[all...]
H A Dbio_ok.c188 BIO_OK_CTX *ctx; local
190 ctx=(BIO_OK_CTX *)OPENSSL_malloc(sizeof(BIO_OK_CTX));
191 if (ctx == NULL) return(0);
193 ctx->buf_len=0;
194 ctx->buf_off=0;
195 ctx->buf_len_save=0;
196 ctx->buf_off_save=0;
197 ctx->cont=1;
198 ctx->finished=0;
199 ctx
225 BIO_OK_CTX *ctx; local
296 BIO_OK_CTX *ctx; local
353 BIO_OK_CTX *ctx; local
465 BIO_OK_CTX *ctx; local
491 BIO_OK_CTX *ctx; local
528 BIO_OK_CTX *ctx; local
547 BIO_OK_CTX *ctx; local
[all...]
H A Devp_enc.c70 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx) argument
72 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
73 /* ctx->cipher=NULL; */
77 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, argument
81 EVP_CIPHER_CTX_init(ctx);
82 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
91 int bad_init(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
95 int bad_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
101 int bad_set_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYPE *typ) argument
103 int bad_get_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYP argument
105 bad_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) argument
127 EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc) argument
281 EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
289 EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
296 EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
303 EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) argument
309 EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) argument
315 EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const unsigned char *key, const unsigned char *iv) argument
321 EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const unsigned char *key, const unsigned char *iv) argument
327 EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
385 EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
392 EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
427 EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) argument
474 EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
481 EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl) argument
566 EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad) argument
573 EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr) argument
[all...]
H A Ddigest.c120 void EVP_MD_CTX_init(EVP_MD_CTX *ctx) argument
122 memset(ctx,'\0',sizeof *ctx);
127 EVP_MD_CTX *ctx=OPENSSL_malloc(sizeof *ctx); local
129 EVP_MD_CTX_init(ctx);
131 return ctx;
134 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type) argument
136 EVP_MD_CTX_init(ctx);
137 return EVP_DigestInit_ex(ctx, typ
146 bad_init(EVP_MD_CTX *ctx) argument
149 bad_update(EVP_MD_CTX *ctx,const void *data,unsigned long count) argument
152 bad_final(EVP_MD_CTX *ctx,unsigned char *md) argument
173 EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) argument
255 EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *data, unsigned int count) argument
262 EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) argument
271 EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) argument
336 EVP_MD_CTX ctx; local
349 EVP_MD_CTX_destroy(EVP_MD_CTX *ctx) argument
356 EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/hmac/
H A Dhmac.c64 void HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, argument
73 ctx->md=md;
76 md=ctx->md;
82 && (!(ctx->md_ctx.flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW)
83 || !(ctx->i_ctx.flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW)
84 || !(ctx->o_ctx.flags & EVP_MD_CTX_FLAG_NON_FIPS_ALLOW)))
91 OPENSSL_assert(j <= sizeof ctx->key);
94 EVP_DigestInit_ex(&ctx->md_ctx,md, impl);
95 EVP_DigestUpdate(&ctx->md_ctx,key,len);
96 EVP_DigestFinal_ex(&(ctx
125 HMAC_Init(HMAC_CTX *ctx, const void *key, int len, const EVP_MD *md) argument
133 HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, int len) argument
138 HMAC_Final(HMAC_CTX *ctx, unsigned char *md, unsigned int *len) argument
152 HMAC_CTX_init(HMAC_CTX *ctx) argument
159 HMAC_CTX_cleanup(HMAC_CTX *ctx) argument
183 HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/minidlna/ffmpeg-0.5.1/libavcodec/
H A Ddnxhddec.c52 DNXHDContext *ctx = avctx->priv_data; local
54 ctx->avctx = avctx;
55 dsputil_init(&ctx->dsp, avctx);
56 avctx->coded_frame = &ctx->picture;
57 ctx->picture.type = FF_I_TYPE;
61 static int dnxhd_init_vlc(DNXHDContext *ctx, int cid) argument
63 if (!ctx->cid_table) {
67 av_log(ctx->avctx, AV_LOG_ERROR, "unsupported cid %d\n", cid);
70 ctx->cid_table = &ff_dnxhd_cid_table[index];
71 init_vlc(&ctx
86 dnxhd_decode_header(DNXHDContext *ctx, const uint8_t *buf, int buf_size, int first_field) argument
147 dnxhd_decode_dc(DNXHDContext *ctx) argument
155 dnxhd_decode_dct_block(DNXHDContext *ctx, DCTELEM *block, int n, int qscale) argument
214 dnxhd_decode_macroblock(DNXHDContext *ctx, int x, int y) argument
263 dnxhd_decode_macroblocks(DNXHDContext *ctx, const uint8_t *buf, int buf_size) argument
283 DNXHDContext *ctx = avctx->priv_data; local
323 DNXHDContext *ctx = avctx->priv_data; local
[all...]
H A Ddnxhdenc.c53 static int dnxhd_init_vlc(DNXHDEncContext *ctx) argument
56 int max_level = 1<<(ctx->cid_table->bit_depth+2);
58 CHECKED_ALLOCZ(ctx->vlc_codes, max_level*4*sizeof(*ctx->vlc_codes));
59 CHECKED_ALLOCZ(ctx->vlc_bits, max_level*4*sizeof(*ctx->vlc_bits));
60 CHECKED_ALLOCZ(ctx->run_codes, 63*2);
61 CHECKED_ALLOCZ(ctx->run_bits, 63);
63 ctx->vlc_codes += max_level*2;
64 ctx
108 dnxhd_init_qmat(DNXHDEncContext *ctx, int lbias, int cbias) argument
143 dnxhd_init_rc(DNXHDEncContext *ctx) argument
159 DNXHDEncContext *ctx = avctx->priv_data; local
237 DNXHDEncContext *ctx = avctx->priv_data; local
264 dnxhd_encode_dc(DNXHDEncContext *ctx, int diff) argument
277 dnxhd_encode_block(DNXHDEncContext *ctx, DCTELEM *block, int last_index, int n) argument
300 dnxhd_unquantize_c(DNXHDEncContext *ctx, DCTELEM *block, int n, int qscale, int last_index) argument
338 dnxhd_calc_ac_bits(DNXHDEncContext *ctx, DCTELEM *block, int last_index) argument
355 dnxhd_get_blocks(DNXHDEncContext *ctx, int mb_x, int mb_y) argument
385 dnxhd_switch_matrix(DNXHDEncContext *ctx, int i) argument
400 DNXHDEncContext *ctx = *(void**)arg; local
450 DNXHDEncContext *ctx = *(void**)arg; local
483 dnxhd_setup_threads_slices(DNXHDEncContext *ctx, uint8_t *buf) argument
506 DNXHDEncContext *ctx = *(void**)arg; local
521 dnxhd_encode_rdo(AVCodecContext *avctx, DNXHDEncContext *ctx) argument
594 dnxhd_find_qscale(DNXHDEncContext *ctx) argument
657 dnxhd_encode_fast(AVCodecContext *avctx, DNXHDEncContext *ctx) argument
694 dnxhd_load_picture(DNXHDEncContext *ctx, const AVFrame *frame) argument
716 DNXHDEncContext *ctx = avctx->priv_data; local
773 DNXHDEncContext *ctx = avctx->priv_data; local
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/x509/
H A Dx509_vfy.c74 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
75 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
76 static int check_chain_extensions(X509_STORE_CTX *ctx);
77 static int check_trust(X509_STORE_CTX *ctx);
78 static int check_revocation(X509_STORE_CTX *ctx);
79 static int check_cert(X509_STORE_CTX *ctx);
80 static int internal_verify(X509_STORE_CTX *ctx);
96 int X509_verify_cert(X509_STORE_CTX *ctx) argument
105 if (ctx->cert == NULL)
111 cb=ctx
323 find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x) argument
338 check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer) argument
357 get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x) argument
374 check_chain_extensions(X509_STORE_CTX *ctx) argument
482 check_trust(X509_STORE_CTX *ctx) argument
508 check_revocation(X509_STORE_CTX *ctx) argument
526 check_cert(X509_STORE_CTX *ctx) argument
560 get_crl(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x) argument
571 check_crl(X509_STORE_CTX *ctx, X509_CRL *crl) argument
676 cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x) argument
731 internal_verify(X509_STORE_CTX *ctx) argument
1008 X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data) argument
1013 X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx) argument
1018 X509_STORE_CTX_get_error(X509_STORE_CTX *ctx) argument
1023 X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err) argument
1028 X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx) argument
1033 X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx) argument
1057 X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x) argument
1062 X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk) argument
1067 X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose) argument
1072 X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust) argument
1087 X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose, int purpose, int trust) argument
1137 X509_STORE_CTX *ctx; local
1148 X509_STORE_CTX_free(X509_STORE_CTX *ctx) argument
1154 X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509, STACK_OF(X509) *chain) argument
1251 X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk) argument
1257 X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx) argument
1269 X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, long flags) argument
1274 X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, long flags, time_t t) argument
1280 X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx, int (*verify_cb)(int, X509_STORE_CTX *)) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/x509/
H A Dx509_vfy.c74 static int check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer);
75 static X509 *find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x);
76 static int check_chain_extensions(X509_STORE_CTX *ctx);
77 static int check_trust(X509_STORE_CTX *ctx);
78 static int check_revocation(X509_STORE_CTX *ctx);
79 static int check_cert(X509_STORE_CTX *ctx);
80 static int check_policy(X509_STORE_CTX *ctx);
81 static int internal_verify(X509_STORE_CTX *ctx);
97 int X509_verify_cert(X509_STORE_CTX *ctx) argument
102 X509_VERIFY_PARAM *param = ctx
341 find_issuer(X509_STORE_CTX *ctx, STACK_OF(X509) *sk, X509 *x) argument
356 check_issued(X509_STORE_CTX *ctx, X509 *x, X509 *issuer) argument
375 get_issuer_sk(X509 **issuer, X509_STORE_CTX *ctx, X509 *x) argument
392 check_chain_extensions(X509_STORE_CTX *ctx) argument
535 check_trust(X509_STORE_CTX *ctx) argument
561 check_revocation(X509_STORE_CTX *ctx) argument
579 check_cert(X509_STORE_CTX *ctx) argument
611 check_crl_time(X509_STORE_CTX *ctx, X509_CRL *crl, int notify) argument
667 get_crl_sk(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509_NAME *nm, STACK_OF(X509_CRL) *crls) argument
697 get_crl(X509_STORE_CTX *ctx, X509_CRL **pcrl, X509 *x) argument
731 check_crl(X509_STORE_CTX *ctx, X509_CRL *crl) argument
799 cert_crl(X509_STORE_CTX *ctx, X509_CRL *crl, X509 *x) argument
854 check_policy(X509_STORE_CTX *ctx) argument
901 check_cert_time(X509_STORE_CTX *ctx, X509 *x) argument
948 internal_verify(X509_STORE_CTX *ctx) argument
1194 X509_STORE_CTX_set_ex_data(X509_STORE_CTX *ctx, int idx, void *data) argument
1199 X509_STORE_CTX_get_ex_data(X509_STORE_CTX *ctx, int idx) argument
1204 X509_STORE_CTX_get_error(X509_STORE_CTX *ctx) argument
1209 X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int err) argument
1214 X509_STORE_CTX_get_error_depth(X509_STORE_CTX *ctx) argument
1219 X509_STORE_CTX_get_current_cert(X509_STORE_CTX *ctx) argument
1243 X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *x) argument
1248 X509_STORE_CTX_set_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *sk) argument
1253 X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk) argument
1258 X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose) argument
1263 X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust) argument
1278 X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose, int purpose, int trust) argument
1328 X509_STORE_CTX *ctx; local
1339 X509_STORE_CTX_free(X509_STORE_CTX *ctx) argument
1345 X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *store, X509 *x509, STACK_OF(X509) *chain) argument
1462 X509_STORE_CTX_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk) argument
1468 X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx) argument
1490 X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth) argument
1495 X509_STORE_CTX_set_flags(X509_STORE_CTX *ctx, unsigned long flags) argument
1500 X509_STORE_CTX_set_time(X509_STORE_CTX *ctx, unsigned long flags, time_t t) argument
1505 X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx, int (*verify_cb)(int, X509_STORE_CTX *)) argument
1511 X509_STORE_CTX_get0_policy_tree(X509_STORE_CTX *ctx) argument
1516 X509_STORE_CTX_get_explicit_policy(X509_STORE_CTX *ctx) argument
1521 X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name) argument
1530 X509_STORE_CTX_get0_param(X509_STORE_CTX *ctx) argument
1535 X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/openssl/crypto/comp/
H A Dcomp_lib.c30 void COMP_CTX_free(COMP_CTX *ctx) argument
32 /* CRYPTO_free_ex_data(rsa_meth,(char *)ctx,&ctx->ex_data); */
34 if(ctx == NULL)
37 if (ctx->meth->finish != NULL)
38 ctx->meth->finish(ctx);
40 OPENSSL_free(ctx);
43 int COMP_compress_block(COMP_CTX *ctx, unsigned char *out, int olen, argument
47 if (ctx
61 COMP_expand_block(COMP_CTX *ctx, unsigned char *out, int olen, unsigned char *in, int ilen) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/comp/
H A Dcomp_lib.c26 void COMP_CTX_free(COMP_CTX *ctx) argument
28 if(ctx == NULL)
31 if (ctx->meth->finish != NULL)
32 ctx->meth->finish(ctx);
34 OPENSSL_free(ctx);
37 int COMP_compress_block(COMP_CTX *ctx, unsigned char *out, int olen, argument
41 if (ctx->meth->compress == NULL)
46 ret=ctx->meth->compress(ctx,ou
55 COMP_expand_block(COMP_CTX *ctx, unsigned char *out, int olen, unsigned char *in, int ilen) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/openssl-0.9.8e/crypto/hmac/
H A Dhmac.c64 void HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, argument
73 ctx->md=md;
76 md=ctx->md;
82 OPENSSL_assert(j <= (int)sizeof(ctx->key));
85 EVP_DigestInit_ex(&ctx->md_ctx,md, impl);
86 EVP_DigestUpdate(&ctx->md_ctx,key,len);
87 EVP_DigestFinal_ex(&(ctx->md_ctx),ctx->key,
88 &ctx->key_length);
92 OPENSSL_assert(len>=0 && len<=(int)sizeof(ctx
116 HMAC_Init(HMAC_CTX *ctx, const void *key, int len, const EVP_MD *md) argument
124 HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, size_t len) argument
129 HMAC_Final(HMAC_CTX *ctx, unsigned char *md, unsigned int *len) argument
143 HMAC_CTX_init(HMAC_CTX *ctx) argument
150 HMAC_CTX_cleanup(HMAC_CTX *ctx) argument
[all...]
/netgear-WNDR4500v2-V1.0.0.60_1.0.38/ap/gpl/timemachine/netatalk-2.2.0/etc/afpd/
H A Dafp_avahi.c30 struct context *ctx = NULL; variable in typeref:struct:context
54 assert(ctx->client);
56 if (!ctx->group) {
57 if (!(ctx->group = avahi_entry_group_new(ctx->client, publish_reply, ctx))) {
59 avahi_strerror(avahi_client_errno(ctx->client)));
64 if (avahi_entry_group_is_empty(ctx->group)) {
94 for (config = ctx->configs; config; config = config->next) {
118 if (avahi_entry_group_add_service(ctx
[all...]

Completed in 99 milliseconds

1234567891011>>