Home
last modified time | relevance | path

Searched refs:ctx (Results 1 – 25 of 631) sorted by relevance

12345678910>>...26

/f-stack/freebsd/contrib/zstd/lib/common/
H A Dpool.c87 ctx->queueHead = (ctx->queueHead + 1) % ctx->queueSize; in POOL_thread()
89 ctx->queueEmpty = ctx->queueHead == ctx->queueTail; in POOL_thread()
147 if (!ctx->threads || !ctx->queue) { POOL_free(ctx); return NULL; } in POOL_create_advanced()
186 ZSTD_customFree(ctx->queue, ctx->customMem); in POOL_free()
187 ZSTD_customFree(ctx->threads, ctx->customMem); in POOL_free()
188 ZSTD_customFree(ctx, ctx->customMem); in POOL_free()
252 return ctx->queueHead == ((ctx->queueTail + 1) % ctx->queueSize); in isQueueFull()
267 ctx->queue[ctx->queueTail] = job; in POOL_add_internal()
268 ctx->queueTail = (ctx->queueTail + 1) % ctx->queueSize; in POOL_add_internal()
277 while (isQueueFull(ctx) && (!ctx->shutdown)) { in POOL_add()
[all …]
/f-stack/freebsd/crypto/siphash/
H A Dsiphash.c110 ctx->v[3] ^= le64toh(ctx->buf.b64); in SipBuf()
192 r = (ctx->v[0] ^ ctx->v[1]) ^ (ctx->v[2] ^ ctx->v[3]); in SipHash_End()
194 bzero(ctx, sizeof(*ctx)); in SipHash_End()
223 ctx->v[0] += ctx->v[1]; in SipRounds()
224 ctx->v[2] += ctx->v[3]; in SipRounds()
228 ctx->v[1] ^= ctx->v[0]; in SipRounds()
229 ctx->v[3] ^= ctx->v[2]; in SipRounds()
232 ctx->v[2] += ctx->v[1]; in SipRounds()
233 ctx->v[0] += ctx->v[3]; in SipRounds()
237 ctx->v[1] ^= ctx->v[2]; in SipRounds()
[all …]
/f-stack/freebsd/crypto/skein/
H A Dskein.c115 ctx->X[i] = Skein_Swap64(ctx->X[i]); in Skein_256_InitExt()
199 memset(&ctx->b[ctx->h.bCnt],0,SKEIN_256_BLOCK_BYTES - ctx->h.bCnt); in Skein_256_Final()
201 Skein_256_Process_Block(ctx,ctx->b,1,ctx->h.bCnt); /* process the final block */ in Skein_256_Final()
397 memset(&ctx->b[ctx->h.bCnt],0,SKEIN_512_BLOCK_BYTES - ctx->h.bCnt); in Skein_512_Final()
594 memset(&ctx->b[ctx->h.bCnt],0,SKEIN1024_BLOCK_BYTES - ctx->h.bCnt); in Skein1024_Final()
638 memset(&ctx->b[ctx->h.bCnt],0,SKEIN_256_BLOCK_BYTES - ctx->h.bCnt); in Skein_256_Final_Pad()
654 memset(&ctx->b[ctx->h.bCnt],0,SKEIN_512_BLOCK_BYTES - ctx->h.bCnt); in Skein_512_Final_Pad()
670 memset(&ctx->b[ctx->h.bCnt],0,SKEIN1024_BLOCK_BYTES - ctx->h.bCnt); in Skein1024_Final_Pad()
815 explicit_bzero(ctx, sizeof(*ctx)); in SKEIN256_Final()
823 explicit_bzero(ctx, sizeof(*ctx)); in SKEIN512_Final()
[all …]
/f-stack/freebsd/opencrypto/
H A Dcbc_mac.c64 bzero(ctx, sizeof(*ctx)); in AES_CBC_MAC_Init()
128 rijndaelEncrypt(ctx->keysched, ctx->rounds, b0, ctx->block); in AES_CBC_MAC_Reinit()
181 if (ctx->authDataCount < ctx->authDataLength) { in AES_CBC_MAC_Update()
199 ctx->blockIndex %= sizeof(ctx->staging_block); in AES_CBC_MAC_Update()
208 xor_and_encrypt(ctx, ctx->staging_block, ctx->block); in AES_CBC_MAC_Update()
211 if (ctx->authDataCount >= ctx->authDataLength) in AES_CBC_MAC_Update()
238 ptr = ctx->staging_block + ctx->blockIndex; in AES_CBC_MAC_Update()
246 xor_and_encrypt(ctx, ctx->staging_block, ctx->block); in AES_CBC_MAC_Update()
267 xor_and_encrypt(ctx, ctx->staging_block, ctx->block); in AES_CBC_MAC_Final()
268 ctx->cryptDataCount += ctx->blockIndex; in AES_CBC_MAC_Final()
[all …]
/f-stack/freebsd/contrib/openzfs/module/icp/algs/skein/
H A Dskein.c60 bzero(ctx->X, sizeof (ctx->X)); in Skein_256_Init()
94 bzero(ctx->X, sizeof (ctx->X)); in Skein_256_InitExt()
104 bzero(ctx->X, sizeof (ctx->X)); in Skein_256_InitExt()
212 bzero(&ctx->b[ctx->h.bCnt], in Skein_256_Final()
216 Skein_256_Process_Block(ctx, ctx->b, 1, ctx->h.bCnt); in Skein_256_Final()
448 bzero(&ctx->b[ctx->h.bCnt], in Skein_512_Final()
452 Skein_512_Process_Block(ctx, ctx->b, 1, ctx->h.bCnt); in Skein_512_Final()
685 Skein1024_Process_Block(ctx, ctx->b, 1, ctx->h.bCnt); in Skein1024_Final()
733 Skein_256_Process_Block(ctx, ctx->b, 1, ctx->h.bCnt); in Skein_256_Final_Pad()
754 Skein_512_Process_Block(ctx, ctx->b, 1, ctx->h.bCnt); in Skein_512_Final_Pad()
[all …]
/f-stack/freebsd/contrib/openzfs/module/zcommon/
H A Dzfs_fletcher_superscalar4.c61 A = ctx->superscalar[0].v[0] + ctx->superscalar[0].v[1] + in fletcher_4_superscalar4_fini()
62 ctx->superscalar[0].v[2] + ctx->superscalar[0].v[3]; in fletcher_4_superscalar4_fini()
63 B = 0 - ctx->superscalar[0].v[1] - 2 * ctx->superscalar[0].v[2] - in fletcher_4_superscalar4_fini()
64 3 * ctx->superscalar[0].v[3] + 4 * ctx->superscalar[1].v[0] + in fletcher_4_superscalar4_fini()
65 4 * ctx->superscalar[1].v[1] + 4 * ctx->superscalar[1].v[2] + in fletcher_4_superscalar4_fini()
68 C = ctx->superscalar[0].v[2] + 3 * ctx->superscalar[0].v[3] - in fletcher_4_superscalar4_fini()
69 6 * ctx->superscalar[1].v[0] - 10 * ctx->superscalar[1].v[1] - in fletcher_4_superscalar4_fini()
70 14 * ctx->superscalar[1].v[2] - 18 * ctx->superscalar[1].v[3] + in fletcher_4_superscalar4_fini()
71 16 * ctx->superscalar[2].v[0] + 16 * ctx->superscalar[2].v[1] + in fletcher_4_superscalar4_fini()
72 16 * ctx->superscalar[2].v[2] + 16 * ctx->superscalar[2].v[3]; in fletcher_4_superscalar4_fini()
[all …]
H A Dzfs_fletcher_intel.c61 A = ctx->avx[0].v[0] + ctx->avx[0].v[1] + in fletcher_4_avx2_fini()
62 ctx->avx[0].v[2] + ctx->avx[0].v[3]; in fletcher_4_avx2_fini()
63 B = 0 - ctx->avx[0].v[1] - 2 * ctx->avx[0].v[2] - 3 * ctx->avx[0].v[3] + in fletcher_4_avx2_fini()
64 4 * ctx->avx[1].v[0] + 4 * ctx->avx[1].v[1] + 4 * ctx->avx[1].v[2] + in fletcher_4_avx2_fini()
67 C = ctx->avx[0].v[2] + 3 * ctx->avx[0].v[3] - 6 * ctx->avx[1].v[0] - in fletcher_4_avx2_fini()
68 10 * ctx->avx[1].v[1] - 14 * ctx->avx[1].v[2] - in fletcher_4_avx2_fini()
69 18 * ctx->avx[1].v[3] + 16 * ctx->avx[2].v[0] + in fletcher_4_avx2_fini()
70 16 * ctx->avx[2].v[1] + 16 * ctx->avx[2].v[2] + in fletcher_4_avx2_fini()
73 D = 0 - ctx->avx[0].v[3] + 4 * ctx->avx[1].v[0] + in fletcher_4_avx2_fini()
74 10 * ctx->avx[1].v[1] + 20 * ctx->avx[1].v[2] + in fletcher_4_avx2_fini()
[all …]
H A Dzfs_fletcher_superscalar.c60 A = ctx->superscalar[0].v[0] + ctx->superscalar[0].v[1]; in fletcher_4_superscalar_fini()
61 B = 2 * ctx->superscalar[1].v[0] + 2 * ctx->superscalar[1].v[1] - in fletcher_4_superscalar_fini()
62 ctx->superscalar[0].v[1]; in fletcher_4_superscalar_fini()
63 C = 4 * ctx->superscalar[2].v[0] - ctx->superscalar[1].v[0] + in fletcher_4_superscalar_fini()
64 4 * ctx->superscalar[2].v[1] - 3 * ctx->superscalar[1].v[1]; in fletcher_4_superscalar_fini()
65 D = 8 * ctx->superscalar[3].v[0] - 4 * ctx->superscalar[2].v[0] + in fletcher_4_superscalar_fini()
66 8 * ctx->superscalar[3].v[1] - 8 * ctx->superscalar[2].v[1] + in fletcher_4_superscalar_fini()
67 ctx->superscalar[1].v[1]; in fletcher_4_superscalar_fini()
80 a = ctx->superscalar[0].v[0]; in fletcher_4_superscalar_native()
81 b = ctx->superscalar[1].v[0]; in fletcher_4_superscalar_native()
[all …]
/f-stack/app/redis-5.0.5/src/modules/
H A Dtestmodule.c55 RedisModule_AutoMemory(ctx); in TestCall()
87 RedisModule_ReplyWithString(ctx,s); in TestStringAppend()
88 RedisModule_FreeString(ctx,s); in TestStringAppend()
97 RedisModule_AutoMemory(ctx); in TestStringAppendAM()
99 RedisModule_RetainString(ctx,s); in TestStringAppendAM()
101 RedisModule_ReplyWithString(ctx,s); in TestStringAppendAM()
102 RedisModule_FreeString(ctx,s); in TestStringAppendAM()
108 RedisModule_AutoMemory(ctx); in TestStringPrintf()
130 RedisModule_AutoMemory(ctx); in TestUnlink()
242 RedisModule_AutoMemory(ctx); in TestCtxFlags()
[all …]
H A Dhelloworld.c51 RedisModule_ReplyWithLongLong(ctx,RedisModule_GetSelectedDb(ctx)); in HelloSimple_RedisCommand()
167 RedisModule_FreeString(ctx,ele); in HelloListSplice_RedisCommand()
182 RedisModule_AutoMemory(ctx); in HelloListSpliceAuto_RedisCommand()
244 RedisModule_AutoMemory(ctx); in HelloRepl1_RedisCommand()
263 RedisModule_ReplyWithLongLong(ctx,0); in HelloRepl1_RedisCommand()
302 RedisModule_ReplicateVerbatim(ctx); in HelloRepl2_RedisCommand()
342 RedisModule_ReplicateVerbatim(ctx); in HelloToggleCase_RedisCommand()
398 RedisModule_FreeString(ctx,ele); in HelloZsumRange_RedisCommand()
408 RedisModule_FreeString(ctx,ele); in HelloZsumRange_RedisCommand()
417 RedisModule_ReplyWithArray(ctx,2); in HelloZsumRange_RedisCommand()
[all …]
/f-stack/app/nginx-1.16.1/src/http/modules/
H A Dngx_http_gunzip_filter_module.c184 if (ctx == NULL || ctx->done) { in ngx_http_gunzip_body_filter()
276 ngx_chain_update_chains(r->pool, &ctx->free, &ctx->busy, &ctx->out, in ngx_http_gunzip_body_filter()
278 ctx->last_out = &ctx->out; in ngx_http_gunzip_body_filter()
312 ctx->zstream.opaque = ctx; in ngx_http_gunzip_filter_inflate_start()
325 ctx->last_out = &ctx->out; in ngx_http_gunzip_filter_inflate_start()
336 if (ctx->zstream.avail_in || ctx->flush != Z_NO_FLUSH || ctx->redo) { in ngx_http_gunzip_filter_add_data()
347 ctx->in_buf = ctx->in->buf; in ngx_http_gunzip_filter_add_data()
348 ctx->in = ctx->in->next; in ngx_http_gunzip_filter_add_data()
351 ctx->zstream.avail_in = ctx->in_buf->last - ctx->in_buf->pos; in ngx_http_gunzip_filter_add_data()
386 ctx->out_buf = ctx->free->buf; in ngx_http_gunzip_filter_get_buf()
[all …]
H A Dngx_http_gzip_filter_module.c463 ngx_chain_update_chains(r->pool, &ctx->free, &ctx->busy, &ctx->out, in ngx_http_gzip_body_filter()
465 ctx->last_out = &ctx->out; in ngx_http_gzip_body_filter()
639 ctx->free_mem = ctx->preallocated; in ngx_http_gzip_filter_deflate_start()
643 ctx->zstream.opaque = ctx; in ngx_http_gzip_filter_deflate_start()
654 ctx->last_out = &ctx->out; in ngx_http_gzip_filter_deflate_start()
699 if (ctx->zstream.avail_in || ctx->flush != Z_NO_FLUSH || ctx->redo) { in ngx_http_gzip_filter_add_data()
718 ctx->copied = ctx->copy_buf; in ngx_http_gzip_filter_add_data()
734 ctx->zstream.avail_in = ctx->in_buf->last - ctx->in_buf->pos; in ngx_http_gzip_filter_add_data()
750 ctx->crc32 = crc32(ctx->crc32, ctx->zstream.next_in, in ngx_http_gzip_filter_add_data()
816 ctx->flush, ctx->redo); in ngx_http_gzip_filter_deflate()
[all …]
H A Dngx_http_sub_filter_module.c264 ctx->last_out = &ctx->out; in ngx_http_sub_header_filter()
310 if (ctx->once && (ctx->buf == NULL || ctx->in == NULL)) { in ngx_http_sub_body_filter()
335 while (ctx->in || ctx->buf) { in ngx_http_sub_body_filter()
338 ctx->buf = ctx->in->buf; in ngx_http_sub_body_filter()
339 ctx->in = ctx->in->next; in ngx_http_sub_body_filter()
499 if (ctx->buf->last_buf || ctx->buf->flush || ctx->buf->sync in ngx_http_sub_body_filter()
562 ctx->busy = ctx->out; in ngx_http_sub_output()
570 ctx->last_out = &ctx->out; in ngx_http_sub_output()
595 if (ctx->in || ctx->buf) { in ngx_http_sub_output()
719 ngx_memcpy(ctx->saved.data, ctx->looked.data, ctx->saved.len); in ngx_http_sub_parse()
[all …]
/f-stack/dpdk/app/test-crypto-perf/
H A Dcperf_test_throughput.c35 if (!ctx) in cperf_throughput_test_free()
37 if (ctx->sess) { in cperf_throughput_test_free()
49 rte_cryptodev_sym_session_clear(ctx->dev_id, ctx->sess); in cperf_throughput_test_free()
53 if (ctx->pool) in cperf_throughput_test_free()
56 rte_free(ctx); in cperf_throughput_test_free()
70 if (ctx == NULL) in cperf_throughput_test_constructor()
90 &ctx->src_buf_offset, &ctx->dst_buf_offset, in cperf_throughput_test_constructor()
94 return ctx; in cperf_throughput_test_constructor()
122 if (ctx->options->segment_sz < ctx->options->max_buffer_size) { in cperf_throughput_test_runner()
177 (ctx->populate_ops)(ops, ctx->src_buf_offset, in cperf_throughput_test_runner()
[all …]
H A Dcperf_test_latency.c46 if (ctx) { in cperf_latency_test_free()
48 rte_cryptodev_sym_session_clear(ctx->dev_id, ctx->sess); in cperf_latency_test_free()
52 if (ctx->pool) in cperf_latency_test_free()
56 rte_free(ctx); in cperf_latency_test_free()
94 &ctx->src_buf_offset, &ctx->dst_buf_offset, in cperf_latency_test_constructor()
104 return ctx; in cperf_latency_test_constructor()
199 (ctx->populate_ops)(ops, ctx->src_buf_offset, in cperf_latency_test_runner()
201 burst_size, ctx->sess, ctx->options, in cperf_latency_test_runner()
290 tsc_val = ctx->res[i].tsc_end - ctx->res[i].tsc_start; in cperf_latency_test_runner()
318 ctx->lcore_id, ctx->options->test_buffer_size, in cperf_latency_test_runner()
[all …]
H A Dcperf_test_verify.c39 if (ctx) { in cperf_verify_test_free()
40 if (ctx->sess) { in cperf_verify_test_free()
41 rte_cryptodev_sym_session_clear(ctx->dev_id, ctx->sess); in cperf_verify_test_free()
45 if (ctx->pool) in cperf_verify_test_free()
48 rte_free(ctx); in cperf_verify_test_free()
63 if (ctx == NULL) in cperf_verify_test_constructor()
83 &ctx->src_buf_offset, &ctx->dst_buf_offset, in cperf_verify_test_constructor()
84 &ctx->pool) < 0) in cperf_verify_test_constructor()
87 return ctx; in cperf_verify_test_constructor()
299 (ctx->populate_ops)(ops, ctx->src_buf_offset, in cperf_verify_test_runner()
[all …]
/f-stack/dpdk/lib/librte_bpf/
H A Dbpf_jit_arm64.c135 ctx->map[ebpf_idx].off = ctx->idx; in jump_offset_update()
142 ctx->map[ebpf_idx].off_to_b = ctx->idx - ctx->map[ebpf_idx].off; in jump_offset_to_branch_update()
222 ctx->ins[ctx->idx] = rte_cpu_to_le_32(insn); in emit_insn()
224 ctx->idx++; in emit_insn()
905 ctx->program_start = ctx->idx; in emit_prologue()
911 ctx->program_sz = ctx->idx - ctx->program_start; in emit_epilogue()
963 jump_to_epilogue = (ctx->program_start + ctx->program_sz) - ctx->idx; in emit_return_zero_if_src_zero()
1331 emit_b(ctx, jump_offset_get(ctx, i, off)); in emit()
1386 rc = check_invalid_args(ctx, ctx->idx); in emit()
1402 memset(&ctx, 0, sizeof(ctx)); in bpf_jit_arm64()
[all …]
/f-stack/freebsd/contrib/openzfs/module/icp/algs/modes/
H A Dccm.c63 (uint8_t *)ctx->ccm_remainder + ctx->ccm_remainder_len, in ccm_mode_encrypt_contiguous_blocks()
101 encrypt_block(ctx->ccm_keysched, (uint8_t *)ctx->ccm_cb, in ccm_mode_encrypt_contiguous_blocks()
111 counter = ntohll(ctx->ccm_cb[1] & ctx->ccm_counter_mask); in ccm_mode_encrypt_contiguous_blocks()
114 counter = ctx->ccm_cb[1] & ctx->ccm_counter_mask; in ccm_mode_encrypt_contiguous_blocks()
119 (ctx->ccm_cb[1] & ~(ctx->ccm_counter_mask)) | counter; in ccm_mode_encrypt_contiguous_blocks()
182 ctx->ccm_cb[1] = (ctx->ccm_cb[1] & ~(ctx->ccm_counter_mask)) | counter; in calculate_ccm_mac()
231 bcopy(ctx->ccm_remainder, macp, ctx->ccm_remainder_len); in ccm_encrypt_final()
245 ctx->ccm_processed_data_len += ctx->ccm_remainder_len; in ccm_encrypt_final()
255 ctx->ccm_remainder_len + ctx->ccm_mac_len); in ccm_encrypt_final()
390 (ctx->ccm_data_len + ctx->ccm_mac_len)) { in ccm_mode_decrypt_contiguous_blocks()
[all …]
H A Dgcm.c176 GHASH(ctx, ctx->gcm_tmp, ctx->gcm_ghash, gops); in gcm_mode_encrypt_contiguous_blocks()
220 (ctx->gcm_remainder_len + ctx->gcm_tag_len)) { in gcm_encrypt_final()
264 GHASH(ctx, ctx->gcm_len_a_len_c, ghash, gops); in gcm_encrypt_final()
316 GHASH(ctx, ctx->gcm_tmp, ctx->gcm_ghash, gcm_impl_get_ops()); in gcm_decrypt_incomplete_block()
351 vmem_free(ctx->gcm_pt_buf, ctx->gcm_pt_buf_len); in gcm_mode_decrypt_contiguous_blocks()
428 GHASH(ctx, ctx->gcm_len_a_len_c, ghash, gops); in gcm_decrypt_final()
516 GHASH(ctx, len_a_len_c, ctx->gcm_J0, gops); in gcm_format_initial_blocks()
535 bzero(ctx->gcm_H, sizeof (ctx->gcm_H)); in gcm_init()
1135 bzero(ctx->gcm_H, sizeof (ctx->gcm_H)); in gcm_clear_ctx()
1136 bzero(ctx->gcm_J0, sizeof (ctx->gcm_J0)); in gcm_clear_ctx()
[all …]
/f-stack/freebsd/contrib/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/
H A Dchacha20_dolbeau-ssse3.c34 ctx->input[0] = 0x61707865; in chacha_keysetup()
35 ctx->input[1] = 0x3320646e; in chacha_keysetup()
36 ctx->input[2] = 0x79622d32; in chacha_keysetup()
87 struct chacha_ctx ctx; in stream_ref() local
97 sodium_memzero(&ctx, sizeof ctx); in stream_ref()
106 struct chacha_ctx ctx; in stream_ietf_ref() local
116 sodium_memzero(&ctx, sizeof ctx); in stream_ietf_ref()
126 struct chacha_ctx ctx; in stream_ref_xor_ic() local
141 sodium_memzero(&ctx, sizeof ctx); in stream_ref_xor_ic()
151 struct chacha_ctx ctx; in stream_ietf_ref_xor_ic() local
[all …]
H A Dchacha20_dolbeau-avx2.c39 ctx->input[0] = 0x61707865; in chacha_keysetup()
40 ctx->input[1] = 0x3320646e; in chacha_keysetup()
93 struct chacha_ctx ctx; in stream_ref() local
99 chacha_keysetup(&ctx, k); in stream_ref()
103 sodium_memzero(&ctx, sizeof ctx); in stream_ref()
112 struct chacha_ctx ctx; in stream_ietf_ref() local
122 sodium_memzero(&ctx, sizeof ctx); in stream_ietf_ref()
132 struct chacha_ctx ctx; in stream_ref_xor_ic() local
147 sodium_memzero(&ctx, sizeof ctx); in stream_ref_xor_ic()
157 struct chacha_ctx ctx; in stream_ietf_ref_xor_ic() local
[all …]
/f-stack/freebsd/contrib/openzfs/module/os/freebsd/spl/
H A Dsha512c.c246 SHA512_Transform(ctx->state, ctx->buf); in SHA512_Pad()
256 SHA512_Transform(ctx->state, ctx->buf); in SHA512_Pad()
265 ctx->count[0] = ctx->count[1] = 0; in SHA512_Init()
306 SHA512_Transform(ctx->state, ctx->buf); in SHA512_Update()
336 explicit_bzero(ctx, sizeof (*ctx)); in SHA512_Final()
348 ctx->count[0] = ctx->count[1] = 0; in SHA512_224_Init()
380 explicit_bzero(ctx, sizeof (*ctx)); in SHA512_224_Final()
388 ctx->count[0] = ctx->count[1] = 0; in SHA512_256_Init()
420 explicit_bzero(ctx, sizeof (*ctx)); in SHA512_256_Final()
434 ctx->count[0] = ctx->count[1] = 0; in SHA384_Init()
[all …]
/f-stack/freebsd/crypto/sha2/
H A Dsha512c.c244 SHA512_Transform(ctx->state, ctx->buf); in SHA512_Pad()
254 SHA512_Transform(ctx->state, ctx->buf); in SHA512_Pad()
263 ctx->count[0] = ctx->count[1] = 0; in SHA512_Init()
304 SHA512_Transform(ctx->state, ctx->buf); in SHA512_Update()
334 explicit_bzero(ctx, sizeof(*ctx)); in SHA512_Final()
346 ctx->count[0] = ctx->count[1] = 0; in SHA512_224_Init()
377 explicit_bzero(ctx, sizeof(*ctx)); in SHA512_224_Final()
385 ctx->count[0] = ctx->count[1] = 0; in SHA512_256_Init()
416 explicit_bzero(ctx, sizeof(*ctx)); in SHA512_256_Final()
430 ctx->count[0] = ctx->count[1] = 0; in SHA384_Init()
[all …]
/f-stack/app/nginx-1.16.1/src/core/
H A Dngx_output_chain.c52 if (ctx->in == NULL && ctx->busy == NULL in ngx_output_chain()
65 return ctx->output_filter(ctx->filter_ctx, in); in ngx_output_chain()
74 return ctx->output_filter(ctx->filter_ctx, in); in ngx_output_chain()
124 ctx->in = ctx->in->next; in ngx_output_chain()
210 ctx->in = ctx->in->next; in ngx_output_chain()
240 ngx_chain_update_chains(ctx->pool, &ctx->free, &ctx->busy, &out, in ngx_output_chain()
427 ctx->buf = ngx_create_temp_buf(ctx->pool, size); in ngx_output_chain_align_file_buf()
535 sendfile = ctx->sendfile && !ctx->directio; in ngx_output_chain_copy_buf()
593 ctx->aio_handler(ctx, src->file); in ngx_output_chain_copy_buf()
797 chain = c->send_chain(c, ctx->out, ctx->limit); in ngx_chain_writer()
[all …]
/f-stack/app/nginx-1.16.1/src/event/
H A Dngx_event_openssl_stapling.c886 ctx->handler(ctx); in ngx_ssl_ocsp_error()
981 ctx->addrs = ngx_pcalloc(ctx->pool, ctx->naddrs * sizeof(ngx_addr_t)); in ngx_ssl_ocsp_resolve_handler()
1039 ctx->peer.log = ctx->log; in ngx_ssl_ocsp_connect()
1052 ctx->peer.connection->data = ctx; in ngx_ssl_ocsp_connect()
1161 rc = ctx->process(ctx); in ngx_ssl_ocsp_read_handler()
1185 rc = ctx->process(ctx); in ngx_ssl_ocsp_read_handler()
1340 return ctx->process(ctx); in ngx_ssl_ocsp_process_status_line()
1631 return ctx->process(ctx); in ngx_ssl_ocsp_process_headers()
1829 ctx->handler(ctx); in ngx_ssl_ocsp_process_body()
1859 if (ctx && ctx->peer.name) { in ngx_ssl_ocsp_log_error()
[all …]

12345678910>>...26