HomeSort by relevance Sort by last modified time
    Searched defs:pctx (Results 26 - 41 of 41) sorted by null

12

  /external/e2fsprogs/e2fsck/
unix.c 981 struct problem_context pctx; local
988 clear_problem_context(&pctx);
1114 fix_problem(ctx, PR_0_SB_CORRUPT, &pctx);
1136 fix_problem(ctx, PR_0_SB_CORRUPT, &pctx);
1156 pctx.errcode = ext2fs_get_device_size2(ctx->filesystem_name,
1166 if (pctx.errcode == EBUSY) {
1169 pctx.errcode =
1174 if (pctx.errcode == EXT2_ET_UNIMPLEMENTED)
1176 else if (pctx.errcode) {
1177 fix_problem(ctx, PR_0_GETSIZE_ERROR, &pctx);
    [all...]
pass1.c 64 static void check_blocks(e2fsck_t ctx, struct problem_context *pctx,
90 struct problem_context *pctx; member in struct:process_block_struct
239 static void check_immutable(e2fsck_t ctx, struct problem_context *pctx)
241 if (!(pctx->inode->i_flags & BAD_SPECIAL_FLAGS))
244 if (!fix_problem(ctx, PR_1_SET_IMMUTABLE, pctx))
247 pctx->inode->i_flags &= ~BAD_SPECIAL_FLAGS;
248 e2fsck_write_inode(ctx, pctx->ino, pctx->inode, "pass1");
255 static void check_size(e2fsck_t ctx, struct problem_context *pctx)
257 struct ext2_inode *inode = pctx->inode
556 struct problem_context pctx; local
1210 struct problem_context pctx; local
1268 struct problem_context pctx; local
1292 struct problem_context pctx; local
1312 struct problem_context pctx; local
1336 struct problem_context pctx; local
1371 struct problem_context pctx; local
2126 struct problem_context *pctx; local
2280 struct problem_context *pctx; local
2442 struct problem_context pctx; local
2560 struct problem_context pctx; local
    [all...]
  /external/chromium_org/third_party/openssl/openssl/ssl/
s3_clnt.c 3019 EVP_PKEY_CTX *pctx=NULL; local
    [all...]
s3_srvr.c 3153 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL); local
    [all...]
  /external/openssl/ssl/
s3_clnt.c 3012 EVP_PKEY_CTX *pctx=NULL; local
    [all...]
s3_srvr.c 3152 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL); local
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/asn1/
asn1t.h 668 const ASN1_PCTX *pctx);
672 typedef int ASN1_primitive_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx);
735 const ASN1_PCTX *pctx; member in struct:ASN1_PRINT_ARG_st
898 const ASN1_PCTX *pctx) \
901 ASN1_ITEM_rptr(itname), pctx); \
  /external/chromium_org/third_party/openssl/openssl/include/openssl/
asn1t.h 668 const ASN1_PCTX *pctx);
672 typedef int ASN1_primitive_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx);
735 const ASN1_PCTX *pctx; member in struct:ASN1_PRINT_ARG_st
898 const ASN1_PCTX *pctx) \
901 ASN1_ITEM_rptr(itname), pctx); \
evp.h 272 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
615 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
620 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
    [all...]
  /external/openssh/
monitor.c 2118 struct jpake_ctx *pctx; local
2163 struct jpake_ctx *pctx = authctxt->jpake_ctx; local
2192 struct jpake_ctx *pctx = authctxt->jpake_ctx; local
2243 struct jpake_ctx *pctx = authctxt->jpake_ctx; local
2286 struct jpake_ctx *pctx = authctxt->jpake_ctx; local
    [all...]
sshconnect2.c 1031 struct jpake_ctx *pctx = authctxt->methoddata; local
1039 if ((pctx->g_x3 = BN_new()) == NULL ||
1040 (pctx->g_x4 = BN_new()) == NULL)
1046 pctx->server_id = packet_get_string(&pctx->server_id_len);
1047 packet_get_bignum2(pctx->g_x3);
1048 packet_get_bignum2(pctx->g_x4);
1053 JPAKE_DEBUG_CTX((pctx, "step 1 received in %s", __func__));
1056 pctx->s = jpake_password_to_secret(authctxt, crypt_scheme, salt);
1061 JPAKE_DEBUG_BN((pctx->s, "%s: s = ", __func__))
1099 struct jpake_ctx *pctx = authctxt->methoddata; local
1146 struct jpake_ctx *pctx = authctxt->methoddata; local
1747 struct jpake_ctx *pctx; local
    [all...]
  /external/openssl/crypto/asn1/
asn1t.h 668 const ASN1_PCTX *pctx);
672 typedef int ASN1_primitive_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx);
735 const ASN1_PCTX *pctx; member in struct:ASN1_PRINT_ARG_st
898 const ASN1_PCTX *pctx) \
901 ASN1_ITEM_rptr(itname), pctx); \
  /external/openssl/include/openssl/
asn1t.h 668 const ASN1_PCTX *pctx);
672 typedef int ASN1_primitive_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx);
735 const ASN1_PCTX *pctx; member in struct:ASN1_PRINT_ARG_st
898 const ASN1_PCTX *pctx) \
901 ASN1_ITEM_rptr(itname), pctx); \
evp.h 272 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
615 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
620 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/evp/
evp.h 272 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
615 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
620 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
    [all...]
  /external/openssl/crypto/evp/
evp.h 272 EVP_PKEY_CTX *pctx; member in struct:env_md_ctx_st
615 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
620 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
    [all...]

Completed in 1501 milliseconds

12