Home
last modified time | relevance | path

Searched refs:hctx (Results 1 – 25 of 26) sorted by relevance

12

/freebsd/crypto/openssl/crypto/engine/
H A Deng_openssl.c451 OSSL_HMAC_PKEY_CTX *hctx; in ossl_hmac_init() local
453 if ((hctx = OPENSSL_zalloc(sizeof(*hctx))) == NULL) { in ossl_hmac_init()
458 hctx->ctx = HMAC_CTX_new(); in ossl_hmac_init()
459 if (hctx->ctx == NULL) { in ossl_hmac_init()
460 OPENSSL_free(hctx); in ossl_hmac_init()
501 if (hctx) { in ossl_hmac_cleanup()
503 OPENSSL_clear_free(hctx->ktmp.data, hctx->ktmp.length); in ossl_hmac_cleanup()
504 OPENSSL_free(hctx); in ossl_hmac_cleanup()
513 if (!hctx->ktmp.data) in ossl_hmac_keygen()
572 hctx->md = p2; in ossl_hmac_ctrl()
[all …]
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/
H A Dpbkdf2-sha256.c50 crypto_auth_hmacsha256_state PShctx, hctx; in PBKDF2_SHA256() local
71 memcpy(&hctx, &PShctx, sizeof(crypto_auth_hmacsha256_state)); in PBKDF2_SHA256()
72 crypto_auth_hmacsha256_update(&hctx, ivec, 4); in PBKDF2_SHA256()
73 crypto_auth_hmacsha256_final(&hctx, U); in PBKDF2_SHA256()
78 crypto_auth_hmacsha256_init(&hctx, passwd, passwdlen); in PBKDF2_SHA256()
79 crypto_auth_hmacsha256_update(&hctx, U, 32); in PBKDF2_SHA256()
80 crypto_auth_hmacsha256_final(&hctx, U); in PBKDF2_SHA256()
/freebsd/crypto/openssl/providers/implementations/kdfs/
H A Dpbkdf2.c284 HMAC_CTX *hctx_tpl = NULL, *hctx = NULL; in pbkdf2_derive() local
321 hctx = HMAC_CTX_new(); in pbkdf2_derive()
322 if (hctx == NULL) in pbkdf2_derive()
337 if (!HMAC_CTX_copy(hctx, hctx_tpl)) in pbkdf2_derive()
339 if (!HMAC_Update(hctx, salt, saltlen) in pbkdf2_derive()
340 || !HMAC_Update(hctx, itmp, 4) in pbkdf2_derive()
341 || !HMAC_Final(hctx, digtmp, NULL)) in pbkdf2_derive()
345 if (!HMAC_CTX_copy(hctx, hctx_tpl)) in pbkdf2_derive()
347 if (!HMAC_Update(hctx, digtmp, mdlen) in pbkdf2_derive()
348 || !HMAC_Final(hctx, digtmp, NULL)) in pbkdf2_derive()
[all …]
/freebsd/contrib/ntp/libntp/lib/isc/include/isc/
H A Dhash.h86 isc_hash_t **hctx);
106 isc_hash_ctxattach(isc_hash_t *hctx, isc_hash_t **hctxp);
134 isc_hash_ctxinit(isc_hash_t *hctx);
158 isc_hash_ctxcalc(isc_hash_t *hctx, const unsigned char *key,
/freebsd/sys/dev/bnxt/bnxt_re/
H A Dqplib_res.c410 struct bnxt_qplib_ctx *hctx; in bnxt_qplib_free_hwctx() local
413 hctx = res->hctx; in bnxt_qplib_free_hwctx()
422 hctx->tqm_ctx.pde.level = hctx->tqm_ctx.pde_level; in bnxt_qplib_free_hwctx()
435 tqmctx = &hctx->tqm_ctx; in bnxt_qplib_alloc_tqm_rings()
546 struct bnxt_qplib_ctx *hctx; in bnxt_qplib_alloc_hwctx() local
550 hctx = res->hctx; in bnxt_qplib_alloc_hwctx()
560 hwq = &hctx->qp_ctx.hwq; in bnxt_qplib_alloc_hwctx()
568 hwq = &hctx->mrw_ctx.hwq; in bnxt_qplib_alloc_hwctx()
576 hwq = &hctx->srq_ctx.hwq; in bnxt_qplib_alloc_hwctx()
584 hwq = &hctx->cq_ctx.hwq; in bnxt_qplib_alloc_hwctx()
[all …]
H A Dmain.c240 struct bnxt_qplib_ctx *hctx; in bnxt_re_limit_pf_res() local
244 hctx = rdev->qplib_res.hctx; in bnxt_re_limit_pf_res()
254 hctx->mrw_ctx.max *= 2; in bnxt_re_limit_pf_res()
290 hctx = rdev->qplib_res.hctx; in bnxt_re_set_resource_limits()
1479 kfree(res->hctx); in bnxt_re_destroy_chip_ctx()
1487 res->hctx = NULL; in bnxt_re_destroy_chip_ctx()
1522 rdev->qplib_res.hctx = kzalloc(sizeof(*rdev->qplib_res.hctx), in bnxt_re_setup_chip_ctx()
1690 hctx = rdev->qplib_res.hctx; in bnxt_re_net_stats_ctx_alloc()
1691 stat = (tid == 0xffff) ? &hctx->stats : &hctx->stats2; in bnxt_re_net_stats_ctx_alloc()
3025 hctx = res->hctx; in bnxt_re_put_stats_ctx()
[all …]
H A Dqplib_rcfw.c933 struct bnxt_qplib_ctx *hctx; in bnxt_qplib_init_rcfw() local
940 hctx = res->hctx; in bnxt_qplib_init_rcfw()
957 hwq = &hctx->qp_ctx.hwq; in bnxt_qplib_init_rcfw()
964 hwq = &hctx->mrw_ctx.hwq; in bnxt_qplib_init_rcfw()
971 hwq = &hctx->srq_ctx.hwq; in bnxt_qplib_init_rcfw()
978 hwq = &hctx->cq_ctx.hwq; in bnxt_qplib_init_rcfw()
985 hwq = &hctx->tim_ctx.hwq; in bnxt_qplib_init_rcfw()
990 hwq = &hctx->tqm_ctx.pde; in bnxt_qplib_init_rcfw()
998 req.stat_ctx_id = cpu_to_le32(hctx->stats.fw_id); in bnxt_qplib_init_rcfw()
H A Dqplib_sp.c214 struct bnxt_qplib_ctx *hctx; in bnxt_qplib_set_func_resources() local
218 hctx = res->hctx; in bnxt_qplib_set_func_resources()
222 req.number_of_qp = cpu_to_le32(hctx->qp_ctx.max); in bnxt_qplib_set_func_resources()
223 req.number_of_mrw = cpu_to_le32(hctx->mrw_ctx.max); in bnxt_qplib_set_func_resources()
224 req.number_of_srq = cpu_to_le32(hctx->srq_ctx.max); in bnxt_qplib_set_func_resources()
225 req.number_of_cq = cpu_to_le32(hctx->cq_ctx.max); in bnxt_qplib_set_func_resources()
227 req.max_qp_per_vf = cpu_to_le32(hctx->vf_res.max_qp); in bnxt_qplib_set_func_resources()
228 req.max_mrw_per_vf = cpu_to_le32(hctx->vf_res.max_mrw); in bnxt_qplib_set_func_resources()
229 req.max_srq_per_vf = cpu_to_le32(hctx->vf_res.max_srq); in bnxt_qplib_set_func_resources()
230 req.max_cq_per_vf = cpu_to_le32(hctx->vf_res.max_cq); in bnxt_qplib_set_func_resources()
[all …]
H A Dqplib_res.h421 struct bnxt_qplib_ctx *hctx; member
H A Dstats.c357 bnxt_re_copy_rstat(rstat, rdev->qplib_res.hctx->stats.dma, is_thor); in bnxt_re_get_roce_data_stats()
/freebsd/crypto/heimdal/kuser/
H A Dkdigest.c275 EVP_MD_CTX *hctx, *ctx; in client_mschapv2() local
291 hctx = EVP_MD_CTX_create(); in client_mschapv2()
292 EVP_DigestInit_ex(hctx, EVP_md4(), NULL); in client_mschapv2()
295 EVP_DigestUpdate(hctx, &password[i], 1); in client_mschapv2()
296 EVP_DigestUpdate(hctx, &password[len], 1); in client_mschapv2()
298 EVP_DigestFinal_ex(hctx, hmd, NULL); in client_mschapv2()
311 EVP_DigestInit_ex(hctx, EVP_md4(), NULL); in client_mschapv2()
312 EVP_DigestUpdate(hctx, hmd, sizeof(hmd)); in client_mschapv2()
313 EVP_DigestFinal_ex(hctx, hmd, NULL); in client_mschapv2()
353 EVP_MD_CTX_destroy(hctx); in client_mschapv2()
/freebsd/lib/libradius/
H A Dradlib.c191 HMAC_CTX *hctx; in is_valid_response() local
233 hctx = HMAC_CTX_new(); in is_valid_response()
266 HMAC_CTX_free(hctx); in is_valid_response()
271 HMAC_CTX_free(hctx); in is_valid_response()
289 HMAC_CTX *hctx; in is_valid_request() local
320 hctx = HMAC_CTX_new(); in is_valid_request()
324 HMAC_CTX_free(hctx); in is_valid_request()
329 HMAC_CTX_free(hctx); in is_valid_request()
333 HMAC_CTX_free(hctx); in is_valid_request()
347 HMAC_CTX_reset(hctx); in is_valid_request()
[all …]
/freebsd/crypto/openssl/doc/man3/
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod16 EVP_CIPHER_CTX *ctx, EVP_MAC_CTX *hctx, int enc));
25 EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc));
51 Before the callback function is started I<ctx> and I<hctx> have been
59 I<iv>, and set the cipher context I<ctx> and the hash context I<hctx>.
93 This indicates that the I<ctx> and I<hctx> have been set and the session can
101 This indicates that the I<ctx> and I<hctx> have been set and the session can
122 Before this callback function is started I<hctx> will have been
125 The I<hctx> key material can be set using L<HMAC_Init_ex(3)>.
159 EVP_MAC_CTX *hctx, int enc)
191 if (EVP_MAC_CTX_set_params(hctx, params) == 0)
[all …]
/freebsd/crypto/openssl/ssl/statem/
H A Dextensions_srvr.c692 EVP_MD_CTX *hctx; in tls_parse_ctos_cookie() local
723 hctx = EVP_MD_CTX_create(); in tls_parse_ctos_cookie()
728 if (hctx == NULL || pkey == NULL) { in tls_parse_ctos_cookie()
729 EVP_MD_CTX_free(hctx); in tls_parse_ctos_cookie()
738 || EVP_DigestSign(hctx, hmac, &hmaclen, data, in tls_parse_ctos_cookie()
741 EVP_MD_CTX_free(hctx); in tls_parse_ctos_cookie()
747 EVP_MD_CTX_free(hctx); in tls_parse_ctos_cookie()
1726 EVP_MD_CTX *hctx; in tls_construct_stoc_cookie() local
1800 hctx = EVP_MD_CTX_create(); in tls_construct_stoc_cookie()
1805 if (hctx == NULL || pkey == NULL) { in tls_construct_stoc_cookie()
[all …]
H A Dstatem_srvr.c3672 SSL_HMAC *hctx = NULL; in construct_stateless_ticket() local
3701 hctx = ssl_hmac_new(tctx); in construct_stateless_ticket()
3702 if (ctx == NULL || hctx == NULL) { in construct_stateless_ticket()
3752 ssl_hmac_get0_EVP_MAC_CTX(hctx), in construct_stateless_ticket()
3758 ssl_hmac_get0_HMAC_CTX(hctx), 1); in construct_stateless_ticket()
3779 ssl_hmac_free(hctx); in construct_stateless_ticket()
3806 || !ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key, in construct_stateless_ticket()
3839 || !ssl_hmac_update(hctx, in construct_stateless_ticket()
3843 || !ssl_hmac_final(hctx, macdata1, &hlen, EVP_MAX_MD_SIZE) in construct_stateless_ticket()
3861 ssl_hmac_free(hctx); in construct_stateless_ticket()
/freebsd/contrib/libarchive/libarchive/
H A Darchive_write_set_format_zip.c141 archive_hmac_sha1_ctx hctx; member
573 archive_hmac_sha1_cleanup(&zip->hctx); in archive_write_zip_header()
1067 archive_hmac_sha1_update(&zip->hctx, in archive_write_zip_data()
1110 archive_hmac_sha1_update(&zip->hctx, in archive_write_zip_data()
1170 archive_hmac_sha1_update(&zip->hctx, in archive_write_zip_finish_entry()
1190 archive_hmac_sha1_final(&zip->hctx, hmac, &hmac_len); in archive_write_zip_finish_entry()
1408 archive_hmac_sha1_cleanup(&zip->hctx); in archive_write_zip_free()
1672 ret = archive_hmac_sha1_init(&zip->hctx, derived_key + key_len, in init_winzip_aes_encryption()
1702 archive_hmac_sha1_ctx hctx; in is_winzip_aes_encryption_supported() local
1723 ret = archive_hmac_sha1_init(&hctx, derived_key + key_len, in is_winzip_aes_encryption_supported()
[all …]
H A Darchive_read_support_format_zip.c238 archive_hmac_sha1_ctx hctx; member
1321 archive_hmac_sha1_final(&zip->hctx, hmac, &hmac_len); in check_authentication_code()
1710 archive_hmac_sha1_update(&zip->hctx, in zip_read_data_none()
2700 archive_hmac_sha1_update(&zip->hctx, sp, to_consume); in zip_read_data_deflate()
3067 r = archive_hmac_sha1_init(&zip->hctx, derived_key + key_len, key_len); in init_WinZip_AES_decryption()
3275 archive_hmac_sha1_cleanup(&zip->hctx); in archive_read_format_zip_cleanup()
3445 archive_hmac_sha1_cleanup(&zip->hctx); in archive_read_format_zip_streamable_read_header()
4344 archive_hmac_sha1_cleanup(&zip->hctx); in archive_read_format_zip_seekable_read_header()
/freebsd/crypto/openssl/ssl/
H A Dt1_lib.c1814 SSL_HMAC *hctx = NULL; in tls_decrypt_ticket() local
1844 hctx = ssl_hmac_new(tctx); in tls_decrypt_ticket()
1845 if (hctx == NULL) { in tls_decrypt_ticket()
1867 ssl_hmac_get0_EVP_MAC_CTX(hctx), in tls_decrypt_ticket()
1874 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0); in tls_decrypt_ticket()
1899 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key, in tls_decrypt_ticket()
1917 mlen = ssl_hmac_size(hctx); in tls_decrypt_ticket()
1936 if (ssl_hmac_update(hctx, etick, eticklen) <= 0 in tls_decrypt_ticket()
1937 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) { in tls_decrypt_ticket()
2000 ssl_hmac_free(hctx); in tls_decrypt_ticket()
H A Dssl_local.h1047 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
1051 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
/freebsd/sys/contrib/openzfs/config/
H A Dkernel-blk-queue.m4385 struct blk_mq_hw_ctx *hctx = NULL;
386 rq.mq_hctx = hctx;
/freebsd/sys/sys/
H A Dsocketvar.h423 void *hctx; /* hook point specific data*/ member
/freebsd/crypto/openssl/test/helpers/
H A Dhandshake.c328 EVP_MAC_CTX *hctx, int enc) in broken_session_ticket_cb() argument
336 EVP_MAC_CTX *hctx, int enc) in do_not_call_session_ticket_cb() argument
/freebsd/sys/kern/
H A Duipc_socket.c3038 hhook_run_socket(struct socket *so, void *hctx, int32_t h_id) argument
3042 .hctx = hctx,
/freebsd/sys/contrib/openzfs/module/os/linux/zfs/
H A Dzvol_os.c171 static blk_status_t zvol_mq_queue_rq(struct blk_mq_hw_ctx *hctx, in zvol_mq_queue_rq() argument
/freebsd/crypto/openssl/test/
H A Dsslapitest.c7856 HMAC_CTX *hctx, int enc) in tick_key_cb() argument
7883 || !HMAC_Init_ex(hctx, tick_hmac_key, sizeof(tick_hmac_key), sha256, in tick_key_cb()
7898 EVP_CIPHER_CTX *ctx, EVP_MAC_CTX *hctx, int enc) in tick_key_evp_cb() argument
7922 || !EVP_MAC_init(hctx, tick_hmac_key, sizeof(tick_hmac_key), in tick_key_evp_cb()

12