/third_party/node/deps/openssl/openssl/crypto/evp/ |
D | e_chacha20_poly1305.c | 165 # define POLY1305_ctx(actx) ((POLY1305 *)(actx + 1)) argument 171 EVP_CHACHA_AEAD_CTX *actx = aead_data(ctx); in chacha20_poly1305_init_key() local 176 actx->len.aad = 0; in chacha20_poly1305_init_key() 177 actx->len.text = 0; in chacha20_poly1305_init_key() 178 actx->aad = 0; in chacha20_poly1305_init_key() 179 actx->mac_inited = 0; in chacha20_poly1305_init_key() 180 actx->tls_payload_length = NO_TLS_PAYLOAD_LENGTH; in chacha20_poly1305_init_key() 186 if (actx->nonce_len <= CHACHA_CTR_SIZE) in chacha20_poly1305_init_key() 187 memcpy(temp + CHACHA_CTR_SIZE - actx->nonce_len, iv, in chacha20_poly1305_init_key() 188 actx->nonce_len); in chacha20_poly1305_init_key() [all …]
|
/third_party/openssl/crypto/evp/ |
D | e_chacha20_poly1305.c | 165 # define POLY1305_ctx(actx) ((POLY1305 *)(actx + 1)) argument 171 EVP_CHACHA_AEAD_CTX *actx = aead_data(ctx); in chacha20_poly1305_init_key() local 176 actx->len.aad = 0; in chacha20_poly1305_init_key() 177 actx->len.text = 0; in chacha20_poly1305_init_key() 178 actx->aad = 0; in chacha20_poly1305_init_key() 179 actx->mac_inited = 0; in chacha20_poly1305_init_key() 180 actx->tls_payload_length = NO_TLS_PAYLOAD_LENGTH; in chacha20_poly1305_init_key() 186 if (actx->nonce_len <= CHACHA_CTR_SIZE) in chacha20_poly1305_init_key() 187 memcpy(temp + CHACHA_CTR_SIZE - actx->nonce_len, iv, in chacha20_poly1305_init_key() 188 actx->nonce_len); in chacha20_poly1305_init_key() [all …]
|
/third_party/openssl/providers/implementations/ciphers/ |
D | cipher_aes_gcm_hw_s390x.inc | 27 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 30 memcpy(&actx->plat.s390x.param.kma.k, key, keylen); 31 actx->plat.s390x.fc = S390X_AES_FC(keylen); 38 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 39 S390X_KMA_PARAMS *kma = &actx->plat.s390x.param.kma; 45 actx->plat.s390x.mreslen = 0; 46 actx->plat.s390x.areslen = 0; 47 actx->plat.s390x.kreslen = 0; 53 actx->plat.s390x.hsflag = 0; 70 s390x_kma(iv_zero_pad, len, NULL, 0, NULL, actx->plat.s390x.fc, kma); [all …]
|
D | cipher_aria_ccm_hw.c | 19 PROV_ARIA_CCM_CTX *actx = (PROV_ARIA_CCM_CTX *)ctx; in ccm_aria_initkey() local 21 ossl_aria_set_encrypt_key(key, keylen * 8, &actx->ks.ks); in ccm_aria_initkey() 22 CRYPTO_ccm128_init(&ctx->ccm_ctx, ctx->m, ctx->l, &actx->ks.ks, in ccm_aria_initkey()
|
D | cipher_aes_ccm_hw.c | 21 fn_set_enc_key(key, keylen * 8, &actx->ccm.ks.ks); \ 22 CRYPTO_ccm128_init(&ctx->ccm_ctx, ctx->m, ctx->l, &actx->ccm.ks.ks, \ 30 PROV_AES_CCM_CTX *actx = (PROV_AES_CCM_CTX *)ctx; in ccm_generic_aes_initkey() local
|
D | cipher_aria_gcm_hw.c | 19 PROV_ARIA_GCM_CTX *actx = (PROV_ARIA_GCM_CTX *)ctx; in aria_gcm_initkey() local 20 ARIA_KEY *ks = &actx->ks.ks; in aria_gcm_initkey()
|
D | cipher_aes_gcm_hw_aesni.inc | 18 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 19 AES_KEY *ks = &actx->ks.ks;
|
D | cipher_aes_gcm_hw_t4.inc | 19 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 20 AES_KEY *ks = &actx->ks.ks;
|
/third_party/node/deps/openssl/openssl/providers/implementations/ciphers/ |
D | cipher_aes_gcm_hw_s390x.inc | 27 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 30 memcpy(&actx->plat.s390x.param.kma.k, key, keylen); 31 actx->plat.s390x.fc = S390X_AES_FC(keylen); 38 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 39 S390X_KMA_PARAMS *kma = &actx->plat.s390x.param.kma; 45 actx->plat.s390x.mreslen = 0; 46 actx->plat.s390x.areslen = 0; 47 actx->plat.s390x.kreslen = 0; 53 actx->plat.s390x.hsflag = 0; 70 s390x_kma(iv_zero_pad, len, NULL, 0, NULL, actx->plat.s390x.fc, kma); [all …]
|
D | cipher_aria_ccm_hw.c | 19 PROV_ARIA_CCM_CTX *actx = (PROV_ARIA_CCM_CTX *)ctx; in ccm_aria_initkey() local 21 ossl_aria_set_encrypt_key(key, keylen * 8, &actx->ks.ks); in ccm_aria_initkey() 22 CRYPTO_ccm128_init(&ctx->ccm_ctx, ctx->m, ctx->l, &actx->ks.ks, in ccm_aria_initkey()
|
D | cipher_aes_ccm_hw.c | 21 fn_set_enc_key(key, keylen * 8, &actx->ccm.ks.ks); \ 22 CRYPTO_ccm128_init(&ctx->ccm_ctx, ctx->m, ctx->l, &actx->ccm.ks.ks, \ 30 PROV_AES_CCM_CTX *actx = (PROV_AES_CCM_CTX *)ctx; in ccm_generic_aes_initkey() local
|
D | cipher_aria_gcm_hw.c | 19 PROV_ARIA_GCM_CTX *actx = (PROV_ARIA_GCM_CTX *)ctx; in aria_gcm_initkey() local 20 ARIA_KEY *ks = &actx->ks.ks; in aria_gcm_initkey()
|
D | cipher_aes_gcm_hw_aesni.inc | 18 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 19 AES_KEY *ks = &actx->ks.ks;
|
D | cipher_aes_gcm_hw_t4.inc | 19 PROV_AES_GCM_CTX *actx = (PROV_AES_GCM_CTX *)ctx; 20 AES_KEY *ks = &actx->ks.ks;
|
/third_party/node/deps/openssl/openssl/engines/ |
D | e_afalg.c | 77 static int afalg_create_sk(afalg_ctx *actx, const char *ciphertype, 405 static ossl_inline int afalg_set_key(afalg_ctx *actx, const unsigned char *key, in afalg_set_key() argument 409 ret = setsockopt(actx->bfd, SOL_ALG, ALG_SET_KEY, key, klen); in afalg_set_key() 418 static int afalg_create_sk(afalg_ctx *actx, const char *ciphertype, in afalg_create_sk() argument 424 actx->bfd = actx->sfd = -1; in afalg_create_sk() 431 actx->bfd = socket(AF_ALG, SOCK_SEQPACKET, 0); in afalg_create_sk() 432 if (actx->bfd == -1) { in afalg_create_sk() 438 r = bind(actx->bfd, (struct sockaddr *)&sa, sizeof(sa)); in afalg_create_sk() 445 actx->sfd = accept(actx->bfd, NULL, 0); in afalg_create_sk() 446 if (actx->sfd < 0) { in afalg_create_sk() [all …]
|
/third_party/openssl/engines/ |
D | e_afalg.c | 77 static int afalg_create_sk(afalg_ctx *actx, const char *ciphertype, 405 static ossl_inline int afalg_set_key(afalg_ctx *actx, const unsigned char *key, in afalg_set_key() argument 409 ret = setsockopt(actx->bfd, SOL_ALG, ALG_SET_KEY, key, klen); in afalg_set_key() 418 static int afalg_create_sk(afalg_ctx *actx, const char *ciphertype, in afalg_create_sk() argument 424 actx->bfd = actx->sfd = -1; in afalg_create_sk() 431 actx->bfd = socket(AF_ALG, SOCK_SEQPACKET, 0); in afalg_create_sk() 432 if (actx->bfd == -1) { in afalg_create_sk() 438 r = bind(actx->bfd, (struct sockaddr *)&sa, sizeof(sa)); in afalg_create_sk() 445 actx->sfd = accept(actx->bfd, NULL, 0); in afalg_create_sk() 446 if (actx->sfd < 0) { in afalg_create_sk() [all …]
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/openssl/ |
D | openssl.c | 204 EVP_CIPHER_CTX *actx; in ngtcp2_crypto_aead_ctx_encrypt_init() local 210 actx = EVP_CIPHER_CTX_new(); in ngtcp2_crypto_aead_ctx_encrypt_init() 211 if (actx == NULL) { in ngtcp2_crypto_aead_ctx_encrypt_init() 227 if (!EVP_EncryptInit_ex(actx, cipher, NULL, NULL, NULL) || in ngtcp2_crypto_aead_ctx_encrypt_init() 229 !EVP_CIPHER_CTX_set_params(actx, params) || in ngtcp2_crypto_aead_ctx_encrypt_init() 231 !EVP_CIPHER_CTX_ctrl(actx, EVP_CTRL_AEAD_SET_IVLEN, (int)noncelen, in ngtcp2_crypto_aead_ctx_encrypt_init() 234 !EVP_CIPHER_CTX_ctrl(actx, EVP_CTRL_AEAD_SET_TAG, (int)taglen, NULL)) || in ngtcp2_crypto_aead_ctx_encrypt_init() 236 !EVP_EncryptInit_ex(actx, NULL, NULL, key, NULL)) { in ngtcp2_crypto_aead_ctx_encrypt_init() 237 EVP_CIPHER_CTX_free(actx); in ngtcp2_crypto_aead_ctx_encrypt_init() 241 aead_ctx->native_handle = actx; in ngtcp2_crypto_aead_ctx_encrypt_init() [all …]
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/picotls/ |
D | picotls.c | 178 ptls_aead_context_t *actx; in ngtcp2_crypto_aead_ctx_encrypt_init() local 184 actx = ptls_aead_new_direct(cipher, /* is_enc = */ 1, key, iv); in ngtcp2_crypto_aead_ctx_encrypt_init() 185 if (actx == NULL) { in ngtcp2_crypto_aead_ctx_encrypt_init() 189 aead_ctx->native_handle = actx; in ngtcp2_crypto_aead_ctx_encrypt_init() 199 ptls_aead_context_t *actx; in ngtcp2_crypto_aead_ctx_decrypt_init() local 205 actx = ptls_aead_new_direct(cipher, /* is_enc = */ 0, key, iv); in ngtcp2_crypto_aead_ctx_decrypt_init() 206 if (actx == NULL) { in ngtcp2_crypto_aead_ctx_decrypt_init() 210 aead_ctx->native_handle = actx; in ngtcp2_crypto_aead_ctx_decrypt_init() 224 ptls_cipher_context_t *actx; in ngtcp2_crypto_cipher_ctx_encrypt_init() local 226 actx = ptls_cipher_new(cipher->native_handle, /* is_enc = */ 1, key); in ngtcp2_crypto_cipher_ctx_encrypt_init() [all …]
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/wolfssl/ |
D | wolfssl.c | 152 WOLFSSL_EVP_CIPHER_CTX *actx; in ngtcp2_crypto_aead_ctx_encrypt_init() local 156 actx = wolfSSL_quic_crypt_new(cipher, key, iv, /* encrypt */ 1); in ngtcp2_crypto_aead_ctx_encrypt_init() 157 if (actx == NULL) { in ngtcp2_crypto_aead_ctx_encrypt_init() 161 aead_ctx->native_handle = actx; in ngtcp2_crypto_aead_ctx_encrypt_init() 169 WOLFSSL_EVP_CIPHER_CTX *actx; in ngtcp2_crypto_aead_ctx_decrypt_init() local 173 actx = wolfSSL_quic_crypt_new(cipher, key, iv, /* encrypt */ 0); in ngtcp2_crypto_aead_ctx_decrypt_init() 174 if (actx == NULL) { in ngtcp2_crypto_aead_ctx_decrypt_init() 178 aead_ctx->native_handle = actx; in ngtcp2_crypto_aead_ctx_decrypt_init() 191 WOLFSSL_EVP_CIPHER_CTX *actx; in ngtcp2_crypto_cipher_ctx_encrypt_init() local 193 actx = in ngtcp2_crypto_cipher_ctx_encrypt_init() [all …]
|
/third_party/wpa_supplicant/wpa_supplicant-2.9_standard/src/crypto/ |
D | crypto_nettle.c | 263 struct aes_ctx *actx = ctx; in aes_encrypt() local 264 nettle_aes_encrypt(actx, AES_BLOCK_SIZE, crypt, plain); in aes_encrypt() 271 struct aes_ctx *actx = ctx; in aes_encrypt_deinit() local 272 bin_clear_free(actx, sizeof(*actx)); in aes_encrypt_deinit() 294 struct aes_ctx *actx = ctx; in aes_decrypt() local 295 nettle_aes_decrypt(actx, AES_BLOCK_SIZE, plain, crypt); in aes_decrypt() 302 struct aes_ctx *actx = ctx; in aes_decrypt_deinit() local 303 bin_clear_free(actx, sizeof(*actx)); in aes_decrypt_deinit()
|
/third_party/wpa_supplicant/wpa_supplicant-2.9/src/crypto/ |
D | crypto_nettle.c | 263 struct aes_ctx *actx = ctx; in aes_encrypt() local 264 nettle_aes_encrypt(actx, AES_BLOCK_SIZE, crypt, plain); in aes_encrypt() 271 struct aes_ctx *actx = ctx; in aes_encrypt_deinit() local 272 bin_clear_free(actx, sizeof(*actx)); in aes_encrypt_deinit() 294 struct aes_ctx *actx = ctx; in aes_decrypt() local 295 nettle_aes_decrypt(actx, AES_BLOCK_SIZE, plain, crypt); in aes_decrypt() 302 struct aes_ctx *actx = ctx; in aes_decrypt_deinit() local 303 bin_clear_free(actx, sizeof(*actx)); in aes_decrypt_deinit()
|
/third_party/ntfs-3g/libntfs-3g/ |
D | dir.c | 1908 ntfs_attr_search_ctx *actx = NULL; in ntfs_delete() local 1943 actx = ntfs_attr_get_search_ctx(ni, NULL); in ntfs_delete() 1944 if (!actx) in ntfs_delete() 1948 CASE_SENSITIVE, 0, NULL, 0, actx))) { in ntfs_delete() 1954 fn = (FILE_NAME_ATTR*)((u8*)actx->attr + in ntfs_delete() 1955 le16_to_cpu(actx->attr->value_offset)); in ntfs_delete() 1996 ntfs_attr_reinit_search_ctx(actx); in ntfs_delete() 2011 ntfs_attr_reinit_search_ctx(actx); in ntfs_delete() 2020 if (ntfs_index_remove(dir_ni, ni, fn, le32_to_cpu(actx->attr->value_length))) in ntfs_delete() 2028 if ((ni->mrec->link_count == const_cpu_to_le16(1)) && !actx->base_ntfs_ino) { in ntfs_delete() [all …]
|
D | index.c | 68 ntfs_inode_mark_dirty(ictx->actx->ntfs_ino); in ntfs_index_entry_mark_dirty() 149 if (icx->actx) in ntfs_index_ctx_free() 150 ntfs_attr_put_search_ctx(icx->actx); in ntfs_index_ctx_free() 786 ir = ntfs_ir_lookup(ni, icx->name, icx->name_len, &icx->actx); in ntfs_index_lookup() 882 if (icx->actx) { in ntfs_index_lookup() 883 ntfs_attr_put_search_ctx(icx->actx); in ntfs_index_lookup() 884 icx->actx = NULL; in ntfs_index_lookup() 1602 ntfs_inode_mark_dirty(icx->actx->ntfs_ino); in ntfs_ie_add() 1691 ntfs_inode_mark_dirty(icx->actx->ntfs_ino); in ntfs_ih_takeout() 1982 ntfs_inode_mark_dirty(icx->actx->ntfs_ino); in ntfs_index_remove() [all …]
|
/third_party/node/deps/ngtcp2/ngtcp2/crypto/boringssl/ |
D | boringssl.c | 202 EVP_AEAD_CTX *actx; in ngtcp2_crypto_aead_ctx_encrypt_init() local 206 actx = EVP_AEAD_CTX_new(cipher, key, keylen, EVP_AEAD_DEFAULT_TAG_LENGTH); in ngtcp2_crypto_aead_ctx_encrypt_init() 207 if (actx == NULL) { in ngtcp2_crypto_aead_ctx_encrypt_init() 211 aead_ctx->native_handle = actx; in ngtcp2_crypto_aead_ctx_encrypt_init() 330 EVP_AEAD_CTX *actx = aead_ctx->native_handle; in ngtcp2_crypto_encrypt() local 334 if (EVP_AEAD_CTX_seal(actx, dest, &outlen, max_outlen, nonce, noncelen, in ngtcp2_crypto_encrypt() 348 EVP_AEAD_CTX *actx = aead_ctx->native_handle; in ngtcp2_crypto_decrypt() local 359 if (EVP_AEAD_CTX_open(actx, dest, &outlen, max_outlen, nonce, noncelen, in ngtcp2_crypto_decrypt()
|
/third_party/mesa3d/src/gallium/frontends/nine/ |
D | swapchain9.c | 65 This->actx = pCTX; in NineSwapChain9_ctor() 74 params2.AllowDISCARDDelayedRelease = This->actx->discard_delayed_release; in NineSwapChain9_ctor() 75 params2.TearFreeDISCARD = This->actx->tearfree_discard; in NineSwapChain9_ctor() 242 This->desired_fences = This->actx->throttling ? This->actx->throttling_value + 1 : 0; in NineSwapChain9_Resize() 247 if (This->actx->vblank_mode == 0) in NineSwapChain9_Resize() 249 else if (This->actx->vblank_mode == 3) in NineSwapChain9_Resize() 286 if (This->actx->linear_framebuffer || in NineSwapChain9_Resize() 291 (This->actx->ref && This->actx->ref == This->screen)) in NineSwapChain9_Resize() 331 …This->enable_threadpool = This->actx->thread_submit && (pParams->SwapEffect != D3DSWAPEFFECT_COPY); in NineSwapChain9_Resize() 399 if (This->actx->linear_framebuffer) in NineSwapChain9_Resize() [all …]
|