HomeSort by relevance Sort by last modified time
    Searched refs:pctx (Results 1 - 25 of 38) sorted by null

1 2

  /external/openssl/crypto/evp/
m_sigver.c 66 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
70 if (ctx->pctx == NULL)
71 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
72 if (ctx->pctx == NULL)
90 if (ctx->pctx->pmeth->verifyctx_init)
92 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <=0)
94 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
96 else if (EVP_PKEY_verify_init(ctx->pctx) <= 0)
101 if (ctx->pctx->pmeth->signctx_init
    [all...]
pmeth_lib.c 252 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
255 if (!pctx->pmeth || !pctx->pmeth->copy)
259 if (pctx->engine && !ENGINE_init(pctx->engine))
269 rctx->pmeth = pctx->pmeth;
271 rctx->engine = pctx->engine;
274 if (pctx->pkey)
275 CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
277 rctx->pkey = pctx->pkey
    [all...]
digest.c 218 if (ctx->pctx)
221 r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
313 if (in->pctx)
315 out->pctx = EVP_PKEY_CTX_dup(in->pctx);
316 if (!out->pctx)
366 if (ctx->pctx)
367 EVP_PKEY_CTX_free(ctx->pctx);
bio_md.c 170 EVP_MD_CTX *ctx,*dctx,**pctx; local
198 pctx=ptr;
199 *pctx=ctx;
p_lib.c 434 int indent, ASN1_PCTX *pctx)
437 return pkey->ameth->pub_print(out, pkey, indent, pctx);
443 int indent, ASN1_PCTX *pctx)
446 return pkey->ameth->priv_print(out, pkey, indent, pctx);
452 int indent, ASN1_PCTX *pctx)
455 return pkey->ameth->param_print(out, pkey, indent, pctx);
  /external/e2fsprogs/e2fsck/
pass5.c 26 struct problem_context pctx; local
36 clear_problem_context(&pctx);
39 fix_problem(ctx, PR_5_PASS_HEADER, &pctx);
78 struct problem_context *pctx)
82 if (pctx->blk == pctx->blk2)
83 pctx->blk2 = 0;
88 if (pctx->blk == pctx->blk2)
89 pctx->blk2 = 0
121 struct problem_context pctx; local
322 struct problem_context pctx; local
518 struct problem_context pctx; local
562 struct problem_context pctx; local
    [all...]
pass3.c 46 struct problem_context *pctx);
59 struct problem_context pctx; local
67 clear_problem_context(&pctx);
74 fix_problem(ctx, PR_3_PASS_HEADER, &pctx);
79 pctx.errcode = ext2fs_allocate_inode_bitmap(fs, _("inode done bitmap"),
81 if (pctx.errcode) {
82 pctx.num = 2;
83 fix_problem(ctx, PR_3_ALLOCATE_IBITMAP_ERROR, &pctx);
114 if (check_directory(ctx, dir->ino, &pctx))
160 struct problem_context pctx; local
376 struct problem_context pctx; local
518 struct problem_context pctx; local
621 struct problem_context pctx; local
657 struct problem_context pctx; local
    [all...]
pass1.c 64 static void check_blocks(e2fsck_t ctx, struct problem_context *pctx,
89 struct problem_context *pctx; member in struct:process_block_struct
213 static void check_immutable(e2fsck_t ctx, struct problem_context *pctx)
215 if (!(pctx->inode->i_flags & BAD_SPECIAL_FLAGS))
218 if (!fix_problem(ctx, PR_1_SET_IMMUTABLE, pctx))
221 pctx->inode->i_flags &= ~BAD_SPECIAL_FLAGS;
222 e2fsck_write_inode(ctx, pctx->ino, pctx->inode, "pass1");
229 static void check_size(e2fsck_t ctx, struct problem_context *pctx)
231 struct ext2_inode *inode = pctx->inode
479 struct problem_context pctx; local
1055 struct problem_context pctx; local
1111 struct problem_context pctx; local
1135 struct problem_context pctx; local
1155 struct problem_context pctx; local
1179 struct problem_context pctx; local
1214 struct problem_context pctx; local
1718 struct problem_context *pctx; local
1868 struct problem_context *pctx; local
2029 struct problem_context pctx; local
2122 struct problem_context pctx; local
    [all...]
pass2.c 68 char *buf, struct problem_context *pctx);
82 struct problem_context pctx; member in struct:check_dir_struct
90 struct problem_context pctx; local
108 clear_problem_context(&cd.pctx);
115 fix_problem(ctx, PR_2_PASS_HEADER, &cd.pctx);
120 cd.pctx.errcode = 0;
122 cd.pctx.errcode = ext2fs_create_icount2(fs,
126 if (cd.pctx.errcode) {
127 fix_problem(ctx, PR_2_ALLOCATE_ICOUNT, &cd.pctx);
152 cd.pctx.errcode = ext2fs_dblist_iterate(fs->dblist, check_dir_block
722 struct problem_context pctx; local
1109 struct problem_context pctx; local
1191 struct problem_context pctx; local
    [all...]
pass4.c 30 struct problem_context pctx; local
33 clear_problem_context(&pctx);
34 pctx.ino = i;
35 pctx.inode = &inode;
45 if (fix_problem(ctx, PR_4_ZERO_LEN_INODE, &pctx)) {
66 if (fix_problem(ctx, PR_4_UNATTACHED_INODE, &pctx)) {
90 struct problem_context pctx; local
103 clear_problem_context(&pctx);
106 fix_problem(ctx, PR_4_PASS_HEADER, &pctx);
150 pctx.ino = i
    [all...]
pass1b.c 210 struct problem_context pctx; local
212 clear_problem_context(&pctx);
214 pctx.errcode = ext2fs_allocate_inode_bitmap(fs,
216 if (pctx.errcode) {
217 fix_problem(ctx, PR_1B_ALLOCATE_IBITMAP_ERROR, &pctx);
247 struct problem_context *pctx; member in struct:process_block_struct
257 struct problem_context pctx; local
259 clear_problem_context(&pctx);
262 fix_problem(ctx, PR_1B_PASS_HEADER, &pctx);
263 pctx.errcode = ext2fs_open_inode_scan(fs, ctx->inode_buffer_blocks
394 struct problem_context pctx; local
422 struct problem_context pctx; local
582 struct problem_context pctx; local
715 struct problem_context pctx; local
    [all...]
super.c 29 struct problem_context pctx; local
33 clear_problem_context(&pctx);
34 pctx.num = value;
35 pctx.str = descr;
36 fix_problem(ctx, PR_0_MISC_CORRUPT_SUPER, &pctx);
47 struct problem_context *pctx; member in struct:process_block_struct
65 struct problem_context *pctx; local
71 pctx = pb->pctx;
73 pctx->blk = blk
230 struct problem_context pctx; local
312 struct problem_context pctx; local
433 struct problem_context pctx; local
469 struct problem_context pctx; local
    [all...]
journal.c 225 struct problem_context pctx; local
237 clear_problem_context(&pctx);
349 fix_problem(ctx, PR_0_CANT_FIND_JOURNAL, &pctx);
394 fix_problem(ctx, PR_0_EXT_JOURNAL_BAD_SUPER, &pctx);
401 fix_problem(ctx, PR_0_JOURNAL_BAD_UUID, &pctx);
439 struct problem_context *pctx)
449 pctx->ino = sb->s_journal_inum;
450 if (fix_problem(ctx, PR_0_JOURNAL_BAD_INODE, pctx)) {
463 if (fix_problem(ctx, PR_0_JOURNAL_RECOVER_SET, pctx)) {
476 struct problem_context pctx; local
494 struct problem_context pctx; local
689 struct problem_context pctx; local
887 struct problem_context pctx; local
1009 struct problem_context pctx; local
    [all...]
message.c 216 struct problem_context *pctx,
232 print_e2fsck_message(ctx, str, pctx, *first, recurse+1);
459 struct problem_context *pctx, int first,
470 expand_at_expression(ctx, *cp, pctx, &first, recurse);
473 expand_inode_expression(*cp, pctx);
476 expand_dirent_expression(*cp, pctx);
479 expand_percent_expression(fs, *cp, pctx);
rehash.c 335 struct problem_context pctx; local
343 clear_problem_context(&pctx);
344 pctx.ino = ino;
360 pctx.dirent = ent->dir;
362 fix_problem(ctx, PR_2_DUPLICATE_DIRENT, &pctx)) {
383 pctx.str = new_name;
384 if (fix_problem(ctx, PR_2_NON_UNIQUE_FILE, &pctx)) {
780 struct problem_context pctx; local
802 clear_problem_context(&pctx);
813 pctx.errcode = retval
    [all...]
unix.c 887 struct problem_context pctx; local
893 clear_problem_context(&pctx);
1021 fix_problem(ctx, PR_0_SB_CORRUPT, &pctx);
1041 fix_problem(ctx, PR_0_SB_CORRUPT, &pctx);
1061 pctx.errcode = ext2fs_get_device_size(ctx->filesystem_name,
1071 if (pctx.errcode == EBUSY) {
1074 pctx.errcode =
1079 if (pctx.errcode == EXT2_ET_UNIMPLEMENTED)
1081 else if (pctx.errcode) {
1082 fix_problem(ctx, PR_0_GETSIZE_ERROR, &pctx);
    [all...]
problem.c 1553 struct problem_context pctx; local
    [all...]
  /external/openssl/crypto/asn1/
tasn_prn.c 162 int nohdr, const ASN1_PCTX *pctx);
165 const ASN1_TEMPLATE *tt, const ASN1_PCTX *pctx);
170 const ASN1_PCTX *pctx);
174 const ASN1_PCTX *pctx);
177 const ASN1_ITEM *it, const ASN1_PCTX *pctx)
180 if (pctx == NULL)
181 pctx = &default_pctx;
182 if (pctx->flags & ASN1_PCTX_FLAGS_NO_STRUCT_NAME)
187 NULL, sname, 0, pctx);
193 int nohdr, const ASN1_PCTX *pctx)
    [all...]
asn1_locl.h 87 ASN1_PCTX *pctx);
92 ASN1_PCTX *pctx);
104 ASN1_PCTX *pctx);
x_long.c 74 static int long_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx);
176 int indent, const ASN1_PCTX *pctx)
ameth_lib.c 398 ASN1_PCTX *pctx),
414 ASN1_PCTX *pctx))
429 ASN1_PCTX *pctx))
  /external/openssl/apps/
genpkey.c 68 static int init_keygen_file(BIO *err, EVP_PKEY_CTX **pctx,
315 static int init_keygen_file(BIO *err, EVP_PKEY_CTX **pctx,
321 if (*pctx)
349 *pctx = ctx;
363 int init_gen_str(BIO *err, EVP_PKEY_CTX **pctx,
371 if (*pctx)
412 *pctx = ctx;
dgst.c 409 EVP_PKEY_CTX *pctx = NULL; local
418 r = EVP_DigestVerifyInit(mctx, &pctx, md, e, sigkey);
420 r = EVP_DigestSignInit(mctx, &pctx, md, e, sigkey);
433 if (pkey_ctrl_string(pctx, sigopt) <= 0)
  /external/openssl/crypto/pkcs7/
pk7_doit.c 144 EVP_PKEY_CTX *pctx = NULL; local
155 pctx = EVP_PKEY_CTX_new(pkey, NULL);
156 if (!pctx)
159 if (EVP_PKEY_encrypt_init(pctx) <= 0)
162 if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_ENCRYPT,
169 if (EVP_PKEY_encrypt(pctx, NULL, &eklen, key, keylen) <= 0)
180 if (EVP_PKEY_encrypt(pctx, ek, &eklen, key, keylen) <= 0)
191 if (pctx)
192 EVP_PKEY_CTX_free(pctx);
203 EVP_PKEY_CTX *pctx = NULL local
859 EVP_PKEY_CTX *pctx; local
    [all...]
  /external/webkit/WebKit/win/
WebFrame.cpp 2157 PlatformGraphicsContext* pctx = (PlatformGraphicsContext*)ctx; local
    [all...]

Completed in 656 milliseconds

1 2