Searched defs:ctx (Results 1 - 8 of 8) sorted by relevance

/solaris-userland/components/krb5/Solaris/
H A Dmissing_interfaces.c28 krb5_os_init_context(krb5_context ctx, krb5_boolean kdc) argument
30 return k5_os_init_context(ctx, NULL, kdc? 0x2 : 0x0);
H A Dkt_solaris.c26 k5_kt_open(krb5_context ctx, krb5_keytab *kt) argument
34 if ((code = krb5_kt_default_name(ctx, buf, sizeof (buf))) != 0)
48 return (krb5_kt_resolve(ctx, ktstr, kt));
52 k5_kt_add_entry(krb5_context ctx, krb5_keytab kt, const krb5_principal princ, argument
67 if ((code = krb5_principal2salt(ctx, svc_princ, &salt)) != 0) {
71 if ((krb5_c_string_to_key(ctx, enctype, &password, &salt, &key)) != 0)
78 code = krb5_kt_add_entry(ctx, kt, &entry);
83 krb5_free_keyblock_contents(ctx, &key);
89 * krb5_error_code k5_kt_add_ad_entries(krb5_context ctx, char **sprincs_str,
95 * where ctx i
144 k5_kt_add_ad_entries(krb5_context ctx, char **sprincs_str, char *domain, krb5_kvno kvno, uint_t flags, char *password, char *hostname) argument
266 k5_kt_remove_by_key(krb5_context ctx, char *key, uint_t type) argument
355 k5_kt_remove_by_realm(krb5_context ctx, char *realm) argument
375 k5_kt_remove_by_svcprinc(krb5_context ctx, char *sprinc_str) argument
410 k5_kt_ad_validate(krb5_context ctx, char *sprinc_str, uint_t flags, boolean_t *valid) argument
[all...]
/solaris-userland/components/openssl/openssl-fips/inline-t4/
H A Ddh_check.c77 BN_CTX *ctx = NULL; local
82 ctx = BN_CTX_new();
83 if (ctx == NULL)
85 BN_CTX_start(ctx);
86 t1 = BN_CTX_get(ctx);
89 t2 = BN_CTX_get(ctx);
100 if (!BN_mod_exp(t1, dh->g, dh->q, dh->p, ctx))
105 if (!BN_is_prime_ex(dh->q, BN_prime_checks, ctx, NULL))
108 if (!BN_div(t1, t2, dh->p, dh->q, ctx))
134 if (!BN_is_prime_ex(dh->p, BN_prime_checks, ctx, NUL
155 BN_CTX *ctx = NULL; local
[all...]
H A De_des3.c98 static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
101 static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
106 # define data(ctx) ((DES_EDE_KEY *)(ctx)->cipher_data)
113 static int des_ede_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
119 &data(ctx)->ks1, &data(ctx)->ks2,
120 &data(ctx)->ks3, ctx->encrypt);
124 static int des_ede_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigne argument
145 des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
181 des_ede_cfb64_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
205 des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
224 des_ede3_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
266 des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
299 des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
[all...]
H A De_aes.c266 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
270 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
272 mode = ctx->cipher->flags & EVP_CIPH_MODE;
275 ret = aesni_set_decrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
280 ret = aesni_set_encrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
298 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, argument
301 aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx
306 aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
339 aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
375 aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
413 aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
546 aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
645 aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
695 aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
763 aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
920 aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
1013 aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1032 aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1048 aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1058 aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1068 aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1078 aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1101 aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1275 aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
1355 aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1473 aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1638 aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
1723 aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
1812 aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
1854 aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len) argument
[all...]
/solaris-userland/tools/
H A Dtime.c65 ucontext_t ctx; local
67 if (getcontext(&ctx) == 0)
68 walkcontext(&ctx, stack_info, &execname);
/solaris-userland/components/open-fabrics/libibverbs/
H A Dsolaris_compatibility.c687 struct ibv_context ctx; local
713 ctx.device = *dev_list;
715 if ((ctx.cmd_fd = open(uverbs_devpath, O_RDWR)) < 0)
718 if (sol_ibv_query_port(&ctx, port_num, port_attr)) {
720 &ctx, port_num);
733 rv = sol_ibv_query_gid(&ctx, port_num, port_attr->gid_tbl_len,
752 rv = sol_ibv_query_pkey(&ctx, port_num, port_attr->pkey_tbl_len,
773 if (ctx.cmd_fd > 0)
774 close(ctx.cmd_fd);
/solaris-userland/components/openssl/common/engines/pkcs11/
H A De_pk11.c277 static int pk11_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
280 static int pk11_cipher_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
282 static int pk11_cipher_cleanup(EVP_CIPHER_CTX *ctx);
287 static CK_OBJECT_HANDLE pk11_get_cipher_key(EVP_CIPHER_CTX *ctx,
292 static int pk11_digest_init(EVP_MD_CTX *ctx);
293 static int pk11_digest_update(EVP_MD_CTX *ctx, const void *data,
295 static int pk11_digest_final(EVP_MD_CTX *ctx, unsigned char *md);
297 static int pk11_digest_cleanup(EVP_MD_CTX *ctx);
2184 static int pk11_init_symmetric(EVP_CIPHER_CTX *ctx, PK11_CIPHER *pcipher, argument
2199 if (ctx
2242 pk11_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument
2383 pk11_cipher_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) argument
2449 pk11_cipher_cleanup(EVP_CIPHER_CTX *ctx) argument
2597 pk11_get_cipher_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, CK_KEY_TYPE key_type, PK11_SESSION *sp) argument
2667 pk11_digest_init(EVP_MD_CTX *ctx) argument
2706 pk11_digest_update(EVP_MD_CTX *ctx, const void *data, size_t count) argument
2733 pk11_digest_final(EVP_MD_CTX *ctx, unsigned char *md) argument
2838 pk11_digest_cleanup(EVP_MD_CTX *ctx) argument
[all...]

Completed in 29 milliseconds