Searched refs:ctx (Results 176 - 200 of 1435) sorted by relevance

1234567891011>>

/external/openssl/crypto/dh/
H A Ddh_pmeth.c80 static int pkey_dh_init(EVP_PKEY_CTX *ctx) argument
90 ctx->data = dctx;
91 ctx->keygen_info = dctx->gentmp;
92 ctx->keygen_info_count = 2;
110 static void pkey_dh_cleanup(EVP_PKEY_CTX *ctx) argument
112 DH_PKEY_CTX *dctx = ctx->data;
117 static int pkey_dh_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) argument
119 DH_PKEY_CTX *dctx = ctx->data;
143 static int pkey_dh_ctrl_str(EVP_PKEY_CTX *ctx, argument
150 return EVP_PKEY_CTX_set_dh_paramgen_prime_len(ctx, le
161 pkey_dh_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) argument
186 pkey_dh_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) argument
204 pkey_dh_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen) argument
[all...]
/external/libusb/libusb/
H A Dcore.c499 struct libusb_device *usbi_alloc_device(struct libusb_context *ctx, argument
513 dev->ctx = ctx;
518 pthread_mutex_lock(&ctx->usb_devs_lock);
519 list_add(&dev->list, &ctx->usb_devs);
520 pthread_mutex_unlock(&ctx->usb_devs_lock);
554 struct libusb_device *usbi_get_device_by_session_id(struct libusb_context *ctx, argument
560 pthread_mutex_lock(&ctx->usb_devs_lock);
561 list_for_each_entry(dev, &ctx->usb_devs, list)
566 pthread_mutex_unlock(&ctx
591 libusb_get_device_list(libusb_context *ctx, libusb_device ***list) argument
859 struct libusb_context *ctx = DEVICE_CTX(dev); local
948 libusb_open_device_with_vid_pid( libusb_context *ctx, uint16_t vendor_id, uint16_t product_id) argument
983 do_close(struct libusb_context *ctx, struct libusb_device_handle *dev_handle) argument
1008 struct libusb_context *ctx; local
1441 libusb_set_debug(libusb_context *ctx, int level) argument
1458 struct libusb_context *ctx = malloc(sizeof(*ctx)); local
1512 libusb_exit(struct libusb_context *ctx) argument
1536 usbi_log(struct libusb_context *ctx, enum usbi_log_level level, const char *function, const char *format, ...) argument
[all...]
/external/openssl/ssl/
H A Dtls_srp.c66 int SSL_CTX_SRP_CTX_free(struct ssl_ctx_st *ctx) argument
68 if (ctx == NULL)
70 OPENSSL_free(ctx->srp_ctx.login);
71 BN_free(ctx->srp_ctx.N);
72 BN_free(ctx->srp_ctx.g);
73 BN_free(ctx->srp_ctx.s);
74 BN_free(ctx->srp_ctx.B);
75 BN_free(ctx->srp_ctx.A);
76 BN_free(ctx->srp_ctx.a);
77 BN_free(ctx
132 SSL_CTX *ctx; local
198 SSL_CTX_SRP_CTX_init(struct ssl_ctx_st *ctx) argument
466 SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name) argument
471 SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password) argument
476 SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength) argument
482 SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx, int (*cb)(SSL *,void *)) argument
488 SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg) argument
493 SSL_CTX_set_srp_username_callback(SSL_CTX *ctx, int (*cb)(SSL *,int *,void *)) argument
500 SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx, char *(*cb)(SSL *,void *)) argument
[all...]
/external/openssl/crypto/ec/
H A Dec2_mult.c84 static int gf2m_Mdouble(const EC_GROUP *group, BIGNUM *x, BIGNUM *z, BN_CTX *ctx) argument
89 /* Since Mdouble is static we can guarantee that ctx != NULL. */
90 BN_CTX_start(ctx);
91 t1 = BN_CTX_get(ctx);
94 if (!group->meth->field_sqr(group, x, x, ctx)) goto err;
95 if (!group->meth->field_sqr(group, t1, z, ctx)) goto err;
96 if (!group->meth->field_mul(group, z, x, t1, ctx)) goto err;
97 if (!group->meth->field_sqr(group, x, x, ctx)) goto err;
98 if (!group->meth->field_sqr(group, t1, t1, ctx)) goto err;
99 if (!group->meth->field_mul(group, t1, &group->b, t1, ctx)) got
115 gf2m_Madd(const EC_GROUP *group, const BIGNUM *x, BIGNUM *x1, BIGNUM *z1, const BIGNUM *x2, const BIGNUM *z2, BN_CTX *ctx) argument
152 gf2m_Mxy(const EC_GROUP *group, const BIGNUM *x, const BIGNUM *y, BIGNUM *x1, BIGNUM *z1, BIGNUM *x2, BIGNUM *z2, BN_CTX *ctx) argument
217 ec_GF2m_montgomery_point_multiply(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, const EC_POINT *point, BN_CTX *ctx) argument
317 ec_GF2m_simple_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, size_t num, const EC_POINT *points[], const BIGNUM *scalars[], BN_CTX *ctx) argument
380 ec_GF2m_precompute_mult(EC_GROUP *group, BN_CTX *ctx) argument
[all...]
H A Decp_oct.c71 const BIGNUM *x_, int y_bit, BN_CTX *ctx)
80 if (ctx == NULL)
82 ctx = new_ctx = BN_CTX_new();
83 if (ctx == NULL)
89 BN_CTX_start(ctx);
90 tmp1 = BN_CTX_get(ctx);
91 tmp2 = BN_CTX_get(ctx);
92 x = BN_CTX_get(ctx);
93 y = BN_CTX_get(ctx);
102 if (!BN_nnmod(x, x_, &group->field,ctx)) got
70 ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x_, int y_bit, BN_CTX *ctx) argument
199 ec_GFp_simple_point2oct(const EC_GROUP *group, const EC_POINT *point, point_conversion_form_t form, unsigned char *buf, size_t len, BN_CTX *ctx) argument
325 ec_GFp_simple_oct2point(const EC_GROUP *group, EC_POINT *point, const unsigned char *buf, size_t len, BN_CTX *ctx) argument
[all...]
/external/e2fsprogs/e2fsck/
H A Dpass2.c62 static void deallocate_inode(e2fsck_t ctx, ext2_ino_t ino, char* block_buf);
66 static int allocate_dir_block(e2fsck_t ctx,
69 static void clear_htree(e2fsck_t ctx, ext2_ino_t ino);
78 e2fsck_t ctx; member in struct:check_dir_struct
81 void e2fsck_pass2(e2fsck_t ctx) argument
83 struct ext2_super_block *sb = ctx->fs->super;
85 ext2_filsys fs = ctx->fs;
98 init_resource_track(&rtrack, ctx->fs->io);
105 if (!(ctx->options & E2F_OPT_PREEN))
106 fix_problem(ctx, PR_2_PASS_HEADE
342 check_dot(e2fsck_t ctx, struct ext2_dir_entry *dirent, ext2_ino_t ino, struct problem_context *pctx) argument
403 check_dotdot(e2fsck_t ctx, struct ext2_dir_entry *dirent, ext2_ino_t ino, struct problem_context *pctx) argument
448 check_name(e2fsck_t ctx, struct ext2_dir_entry *dirent, ext2_ino_t dir_ino EXT2FS_ATTR((unused)), struct problem_context *pctx) argument
474 check_filetype(e2fsck_t ctx, struct ext2_dir_entry *dirent, ext2_ino_t dir_ino EXT2FS_ATTR((unused)), struct problem_context *pctx) argument
723 e2fsck_t ctx; local
1162 e2fsck_t ctx = (e2fsck_t) priv_data; local
1177 deallocate_inode(e2fsck_t ctx, ext2_ino_t ino, char* block_buf) argument
1236 clear_htree(e2fsck_t ctx, ext2_ino_t ino) argument
1248 e2fsck_process_bad_inode(e2fsck_t ctx, ext2_ino_t dir, ext2_ino_t ino, char *buf) argument
1397 allocate_dir_block(e2fsck_t ctx, struct ext2_db_entry *db, char *buf EXT2FS_ATTR((unused)), struct problem_context *pctx) argument
[all...]
H A De2fsck.h226 int (*progress)(e2fsck_t ctx, int pass, unsigned long cur,
371 extern void e2fsck_pass1(e2fsck_t ctx);
372 extern void e2fsck_pass1_dupblocks(e2fsck_t ctx, char *block_buf);
373 extern void e2fsck_pass2(e2fsck_t ctx);
374 extern void e2fsck_pass3(e2fsck_t ctx);
375 extern void e2fsck_pass4(e2fsck_t ctx);
376 extern void e2fsck_pass5(e2fsck_t ctx);
380 extern errcode_t e2fsck_reset_context(e2fsck_t ctx);
381 extern void e2fsck_free_context(e2fsck_t ctx);
382 extern int e2fsck_run(e2fsck_t ctx);
[all...]
/external/openssl/crypto/bn/
H A Dbn_mod.c119 int BN_mod(BIGNUM *rem, const BIGNUM *m, const BIGNUM *d, BN_CTX *ctx)
121 return(BN_div(NULL,rem,m,d,ctx));
127 int BN_nnmod(BIGNUM *r, const BIGNUM *m, const BIGNUM *d, BN_CTX *ctx) argument
132 if (!(BN_mod(r,m,d,ctx)))
141 int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *m, BN_CTX *ctx) argument
144 return BN_nnmod(r, r, m, ctx);
159 int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *m, BN_CTX *ctx) argument
162 return BN_nnmod(r, r, m, ctx);
179 BN_CTX *ctx)
188 BN_CTX_start(ctx);
178 BN_mod_mul(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *m, BN_CTX *ctx) argument
203 BN_mod_sqr(BIGNUM *r, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx) argument
211 BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx) argument
231 BN_mod_lshift(BIGNUM *r, const BIGNUM *a, int n, const BIGNUM *m, BN_CTX *ctx) argument
[all...]
H A Dbn_prime.c130 const BIGNUM *a1_odd, int k, BN_CTX *ctx, BN_MONT_CTX *mont);
133 const BIGNUM *add, const BIGNUM *rem, BN_CTX *ctx);
135 const BIGNUM *add, const BIGNUM *rem, BN_CTX *ctx);
165 BN_CTX *ctx; local
168 ctx=BN_CTX_new();
169 if (ctx == NULL) goto err;
170 BN_CTX_start(ctx);
171 t = BN_CTX_get(ctx);
183 if (!probable_prime_dh_safe(ret,bits,add,rem,ctx))
188 if (!probable_prime_dh(ret,bits,add,rem,ctx))
248 BN_CTX *ctx = NULL; local
352 witness(BIGNUM *w, const BIGNUM *a, const BIGNUM *a1, const BIGNUM *a1_odd, int k, BN_CTX *ctx, BN_MONT_CTX *mont) argument
406 probable_prime_dh(BIGNUM *rnd, int bits, const BIGNUM *add, const BIGNUM *rem, BN_CTX *ctx) argument
444 probable_prime_dh_safe(BIGNUM *p, int bits, const BIGNUM *padd, const BIGNUM *rem, BN_CTX *ctx) argument
[all...]
/external/qemu/distrib/sdl-1.2.15/include/
H A DSDL_rwops.h122 #define SDL_RWseek(ctx, offset, whence) (ctx)->seek(ctx, offset, whence)
123 #define SDL_RWtell(ctx) (ctx)->seek(ctx, 0, RW_SEEK_CUR)
124 #define SDL_RWread(ctx, ptr, size, n) (ctx)->read(ctx, ptr, size, n)
125 #define SDL_RWwrite(ctx, pt
[all...]
/external/mesa3d/src/glsl/glcpp/
H A Dglcpp.c37 _mesa_reference_shader(struct gl_context *ctx, struct gl_shader **ptr, argument
46 load_text_fd (void *ctx, int fd) argument
57 text = talloc_realloc_size (ctx, text, text_size);
84 load_text_file(void *ctx, const char *filename) argument
90 return load_text_fd (ctx, STDIN_FILENO);
99 text = load_text_fd (ctx, fd);
110 void *ctx = talloc(NULL, void*); local
111 char *info_log = talloc_strdup(ctx, "");
119 shader = load_text_file (ctx, filename);
123 ret = preprocess(ctx,
[all...]
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dcrypto_openssl.c79 EVP_MD_CTX ctx; local
83 EVP_MD_CTX_init(&ctx);
84 if (!EVP_DigestInit_ex(&ctx, type, NULL)) {
90 if (!EVP_DigestUpdate(&ctx, addr[i], len[i])) {
97 if (!EVP_DigestFinal(&ctx, mac, &mac_len)) {
140 EVP_CIPHER_CTX ctx;
145 EVP_CIPHER_CTX_init(&ctx);
146 if (!EVP_CIPHER_CTX_set_padding(&ctx, 0) ||
147 !EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
148 !EVP_CIPHER_CTX_set_key_length(&ctx, keyle
209 EVP_CIPHER_CTX *ctx; local
229 aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
240 aes_encrypt_deinit(void *ctx) argument
260 EVP_CIPHER_CTX *ctx; local
280 aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
291 aes_decrypt_deinit(void *ctx) argument
316 BN_CTX *ctx; local
357 struct crypto_cipher *ctx; local
431 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
441 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
452 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
543 dh5_derive_shared(void *ctx, const struct wpabuf *peer_public, const struct wpabuf *own_private) argument
580 dh5_free(void *ctx) argument
591 HMAC_CTX ctx; member in struct:crypto_hash
598 struct crypto_hash *ctx; local
641 crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len) argument
649 crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len) argument
701 HMAC_CTX ctx; local
742 HMAC_CTX ctx; local
792 CMAC_CTX *ctx; local
[all...]
H A Dcrypto_gnutls.c110 void aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
112 gcry_cipher_hd_t hd = ctx;
117 void aes_encrypt_deinit(void *ctx) argument
119 gcry_cipher_hd_t hd = ctx;
140 void aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
142 gcry_cipher_hd_t hd = ctx;
147 void aes_decrypt_deinit(void *ctx) argument
149 gcry_cipher_hd_t hd = ctx;
199 struct crypto_cipher *ctx; local
204 ctx
274 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
284 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
294 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
[all...]
/external/wpa_supplicant_8/src/crypto/
H A Dcrypto_openssl.c79 EVP_MD_CTX ctx; local
83 EVP_MD_CTX_init(&ctx);
84 if (!EVP_DigestInit_ex(&ctx, type, NULL)) {
90 if (!EVP_DigestUpdate(&ctx, addr[i], len[i])) {
97 if (!EVP_DigestFinal(&ctx, mac, &mac_len)) {
140 EVP_CIPHER_CTX ctx;
145 EVP_CIPHER_CTX_init(&ctx);
146 if (!EVP_CIPHER_CTX_set_padding(&ctx, 0) ||
147 !EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
148 !EVP_CIPHER_CTX_set_key_length(&ctx, keyle
209 EVP_CIPHER_CTX *ctx; local
229 aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
240 aes_encrypt_deinit(void *ctx) argument
260 EVP_CIPHER_CTX *ctx; local
280 aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
291 aes_decrypt_deinit(void *ctx) argument
316 BN_CTX *ctx; local
357 struct crypto_cipher *ctx; local
431 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
441 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
452 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
543 dh5_derive_shared(void *ctx, const struct wpabuf *peer_public, const struct wpabuf *own_private) argument
580 dh5_free(void *ctx) argument
591 HMAC_CTX ctx; member in struct:crypto_hash
598 struct crypto_hash *ctx; local
641 crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len) argument
649 crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len) argument
701 HMAC_CTX ctx; local
742 HMAC_CTX ctx; local
792 CMAC_CTX *ctx; local
[all...]
H A Dcrypto_gnutls.c110 void aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
112 gcry_cipher_hd_t hd = ctx;
117 void aes_encrypt_deinit(void *ctx) argument
119 gcry_cipher_hd_t hd = ctx;
140 void aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
142 gcry_cipher_hd_t hd = ctx;
147 void aes_decrypt_deinit(void *ctx) argument
149 gcry_cipher_hd_t hd = ctx;
199 struct crypto_cipher *ctx; local
204 ctx
274 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
284 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
294 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
[all...]
/external/wpa_supplicant_8/wpa_supplicant/src/crypto/
H A Dcrypto_openssl.c79 EVP_MD_CTX ctx; local
83 EVP_MD_CTX_init(&ctx);
84 if (!EVP_DigestInit_ex(&ctx, type, NULL)) {
90 if (!EVP_DigestUpdate(&ctx, addr[i], len[i])) {
97 if (!EVP_DigestFinal(&ctx, mac, &mac_len)) {
140 EVP_CIPHER_CTX ctx;
145 EVP_CIPHER_CTX_init(&ctx);
146 if (!EVP_CIPHER_CTX_set_padding(&ctx, 0) ||
147 !EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, NULL, NULL, 1) ||
148 !EVP_CIPHER_CTX_set_key_length(&ctx, keyle
209 EVP_CIPHER_CTX *ctx; local
229 aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
240 aes_encrypt_deinit(void *ctx) argument
260 EVP_CIPHER_CTX *ctx; local
280 aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
291 aes_decrypt_deinit(void *ctx) argument
316 BN_CTX *ctx; local
357 struct crypto_cipher *ctx; local
431 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
441 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
452 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
543 dh5_derive_shared(void *ctx, const struct wpabuf *peer_public, const struct wpabuf *own_private) argument
580 dh5_free(void *ctx) argument
591 HMAC_CTX ctx; member in struct:crypto_hash
598 struct crypto_hash *ctx; local
641 crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len) argument
649 crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len) argument
701 HMAC_CTX ctx; local
742 HMAC_CTX ctx; local
792 CMAC_CTX *ctx; local
[all...]
H A Dcrypto_gnutls.c110 void aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
112 gcry_cipher_hd_t hd = ctx;
117 void aes_encrypt_deinit(void *ctx) argument
119 gcry_cipher_hd_t hd = ctx;
140 void aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
142 gcry_cipher_hd_t hd = ctx;
147 void aes_decrypt_deinit(void *ctx) argument
149 gcry_cipher_hd_t hd = ctx;
199 struct crypto_cipher *ctx; local
204 ctx
274 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
284 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
294 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
[all...]
/external/openssl/crypto/evp/
H A Dopenbsd_hw.c84 #define CDATA(ctx) EVP_C_DATA(session_op,ctx)
120 static int dev_crypto_cleanup(EVP_CIPHER_CTX *ctx)
122 if(ioctl(fd,CIOCFSESSION,&CDATA(ctx)->ses) == -1)
125 OPENSSL_free(CDATA(ctx)->key);
130 static int dev_crypto_init_key(EVP_CIPHER_CTX *ctx,int cipher,
133 if(!dev_crypto_init(CDATA(ctx)))
136 CDATA(ctx)->key=OPENSSL_malloc(MAX_HW_KEY);
138 assert(ctx->cipher->iv_len <= MAX_HW_IV);
140 memcpy(CDATA(ctx)
[all...]
/external/wpa_supplicant_6/wpa_supplicant/src/crypto/
H A Dcrypto_gnutls.c122 void aes_encrypt(void *ctx, const u8 *plain, u8 *crypt) argument
124 gcry_cipher_hd_t hd = ctx;
129 void aes_encrypt_deinit(void *ctx) argument
131 gcry_cipher_hd_t hd = ctx;
152 void aes_decrypt(void *ctx, const u8 *crypt, u8 *plain) argument
154 gcry_cipher_hd_t hd = ctx;
159 void aes_decrypt_deinit(void *ctx) argument
161 gcry_cipher_hd_t hd = ctx;
211 struct crypto_cipher *ctx; local
216 ctx
286 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
296 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
306 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
[all...]
H A Dcrypto_internal.c70 struct crypto_hash *ctx; local
75 ctx = os_zalloc(sizeof(*ctx));
76 if (ctx == NULL)
79 ctx->alg = alg;
83 MD5Init(&ctx->u.md5);
86 SHA1Init(&ctx->u.sha1);
90 MD5Init(&ctx->u.md5);
91 MD5Update(&ctx->u.md5, key, key_len);
92 MD5Final(tk, &ctx
133 crypto_hash_update(struct crypto_hash *ctx, const u8 *data, size_t len) argument
151 crypto_hash_finish(struct crypto_hash *ctx, u8 *mac, size_t *len) argument
257 struct crypto_cipher *ctx; local
310 crypto_cipher_encrypt(struct crypto_cipher *ctx, const u8 *plain, u8 *crypt, size_t len) argument
360 crypto_cipher_decrypt(struct crypto_cipher *ctx, const u8 *crypt, u8 *plain, size_t len) argument
410 crypto_cipher_deinit(struct crypto_cipher *ctx) argument
[all...]
/external/libxml2/
H A Dc14n.c88 xmlC14NCtxPtr ctx);
96 static int xmlC14NProcessNode(xmlC14NCtxPtr ctx, xmlNodePtr cur);
97 static int xmlC14NProcessNodeList(xmlC14NCtxPtr ctx, xmlNodePtr cur);
117 #define xmlC14NIsVisible( ctx, node, parent ) \
118 (((ctx)->is_visible_callback != NULL) ? \
119 (ctx)->is_visible_callback((ctx)->user_data, \
122 #define xmlC14NIsExclusive( ctx ) \
123 ( (ctx)->mode == XML_C14N_EXCLUSIVE_1_0 )
403 * @ctx
445 xmlExcC14NVisibleNsStackFind(xmlC14NVisibleNsStackPtr cur, xmlNsPtr ns, xmlC14NCtxPtr ctx) argument
537 xmlC14NPrintNamespaces(const xmlNsPtr ns, xmlC14NCtxPtr ctx) argument
599 xmlC14NProcessNamespacesAxis(xmlC14NCtxPtr ctx, xmlNodePtr cur, int visible) argument
704 xmlExcC14NProcessNamespacesAxis(xmlC14NCtxPtr ctx, xmlNodePtr cur, int visible) argument
931 xmlC14NPrintAttrs(const xmlAttrPtr attr, xmlC14NCtxPtr ctx) argument
975 xmlC14NFindHiddenParentAttr(xmlC14NCtxPtr ctx, xmlNodePtr cur, const xmlChar * name, const xmlChar * ns) argument
998 xmlC14NFixupBaseAttr(xmlC14NCtxPtr ctx, xmlAttrPtr xml_base_attr) argument
1123 xmlC14NProcessAttrsAxis(xmlC14NCtxPtr ctx, xmlNodePtr cur, int parent_visible) argument
1351 xmlC14NCheckForRelativeNamespaces(xmlC14NCtxPtr ctx, xmlNodePtr cur) argument
1413 xmlC14NProcessElementNode(xmlC14NCtxPtr ctx, xmlNodePtr cur, int visible) argument
1521 xmlC14NProcessNode(xmlC14NCtxPtr ctx, xmlNodePtr cur) argument
1712 xmlC14NProcessNodeList(xmlC14NCtxPtr ctx, xmlNodePtr cur) argument
1736 xmlC14NFreeCtx(xmlC14NCtxPtr ctx) argument
1776 xmlC14NCtxPtr ctx = NULL; local
1869 xmlC14NCtxPtr ctx; local
[all...]
/external/mesa3d/src/pixelflinger2/
H A Dpixelflinger2.cpp34 GGL_GET_CONTEXT(ctx, iface);
35 ctx->viewport.n = VectorComp_t_CTR((zNear + zFar) / 2);
36 ctx->viewport.f = VectorComp_t_CTR((zFar - zNear) / 2);
41 GGL_GET_CONTEXT(ctx, iface);
42 ctx->viewport.x = VectorComp_t_CTR(x + width / 2);
43 ctx->viewport.y = VectorComp_t_CTR(y + height / 2);
44 ctx->viewport.w = VectorComp_t_CTR(width / 2);
45 ctx->viewport.h = VectorComp_t_CTR(height / 2);
50 GGL_GET_CONTEXT(ctx, iface);
54 ctx
236 GGLContext * const ctx = (GGLContext *)calloc(1, sizeof(GGLContext)); local
273 GGLContext * const ctx = reinterpret_cast<GGLContext *>(iface); local
[all...]
/external/elfutils/libasm/
H A Dasm_addstrz.c74 if (unlikely (asmscn->ctx->textp))
82 fputs ("\t.string\t\"", asmscn->ctx->out.file);
87 fputs ("\\000", asmscn->ctx->out.file);
89 fprintf (asmscn->ctx->out.file, "\\%03o",
92 fputs ("\\\\", asmscn->ctx->out.file);
95 fputs ("\\n\"", asmscn->ctx->out.file);
99 fputc (*str, asmscn->ctx->out.file);
106 fputs ("\"\n", asmscn->ctx->out.file);
/external/elfutils/tests/
H A Dasm-tst4.c46 AsmCtx_t *ctx; local
59 ctx = asm_begin (fname, ebl, false);
60 if (ctx == NULL)
76 scn = asm_newscn (ctx, buf, SHT_PROGBITS, SHF_ALLOC | SHF_WRITE);
81 asm_abort (ctx);
90 asm_abort (ctx);
96 if (asm_end (ctx) != 0)
99 asm_abort (ctx);
/external/libvpx/vpx/
H A Dvpx_decoder.h111 * \param[in] ctx Pointer to this instance's context.
122 vpx_codec_err_t vpx_codec_dec_init_ver(vpx_codec_ctx_t *ctx,
132 #define vpx_codec_dec_init(ctx, iface, cfg, flags) \
133 vpx_codec_dec_init_ver(ctx, iface, cfg, flags, VPX_DECODER_ABI_VERSION)
163 * \param[in] ctx Pointer to this instance's context
172 vpx_codec_err_t vpx_codec_get_stream_info(vpx_codec_ctx_t *ctx,
184 * \param[in] ctx Pointer to this instance's context
199 vpx_codec_err_t vpx_codec_decode(vpx_codec_ctx_t *ctx,
215 * \param[in] ctx Pointer to this instance's context
221 vpx_image_t *vpx_codec_get_frame(vpx_codec_ctx_t *ctx,
[all...]

Completed in 1073 milliseconds

1234567891011>>