Searched refs:key (Results 151 - 175 of 536) sorted by relevance

1234567891011>>

/barrelfish-2018-10-04/usr/bcached/
H A Dbcached.h40 key_state_t cache_lookup(const char *key, size_t key_len, uintptr_t *index, uintptr_t *length);
42 uintptr_t cache_allocate(const char *key, size_t key_len);
/barrelfish-2018-10-04/include/lwip2/lwip/apps/
H A Dsnmpv3.h79 u8_t *key); /* OUT - pointer to caller 16-octet buffer */
86 u8_t *key); /* OUT - pointer to caller 20-octet buffer */
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/ec/
H A Dec.h705 * \param key EC_KEY object to be freed.
707 void EC_KEY_free(EC_KEY *key);
723 * \param key EC_KEY object
726 int EC_KEY_up_ref(EC_KEY *key);
729 * \param key EC_KEY object
732 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
735 * \param key EC_KEY object
740 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
742 /** Returns the private key of a EC_KEY object.
743 * \param key EC_KE
[all...]
/barrelfish-2018-10-04/include/openssl/
H A Dec.h705 * \param key EC_KEY object to be freed.
707 void EC_KEY_free(EC_KEY *key);
723 * \param key EC_KEY object
726 int EC_KEY_up_ref(EC_KEY *key);
729 * \param key EC_KEY object
732 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
735 * \param key EC_KEY object
740 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
742 /** Returns the private key of a EC_KEY object.
743 * \param key EC_KE
[all...]
/barrelfish-2018-10-04/lib/libc/db/recno/
H A Drec_utils.c51 * e: key/data pair to be returned
53 * key: user's key structure
60 __rec_ret(BTREE *t, EPG *e, recno_t nrec, DBT *key, DBT *data) argument
65 if (key == NULL)
68 /* We have to copy the key, it's not on the page. */
77 key->size = sizeof(recno_t);
78 key->data = t->bt_rkey.data;
H A Drec_close.c111 DBT data, key; local
141 key.size = sizeof(recno_t);
142 key.data = &trec;
150 status = (dbp->seq)(dbp, &key, &data, R_FIRST);
155 status = (dbp->seq)(dbp, &key, &data, R_NEXT);
161 status = (dbp->seq)(dbp, &key, &data, R_FIRST);
167 status = (dbp->seq)(dbp, &key, &data, R_NEXT);
/barrelfish-2018-10-04/lib/libc/rpc/
H A Dgetpublickey.c41 * Public key lookup routines
62 * Get somebody's public key
90 getpublicandprivatekey(const char *key, char *ret) argument
122 err = yp_match(domain, PKMAP, key, strlen(key), &lookup, &len);
156 if (strcmp(mkey, key) == 0) {
/barrelfish-2018-10-04/lib/libc/stdlib/
H A Dtfind.c29 * vkey - key to be found
44 if ((r = (*compar)(vkey, (*rootp)->key)) == 0) /* T2: */
45 return *rootp; /* key found */
H A Dtdelete.c70 tdelete(const void *restrict key, void **restrict rootp, argument
96 cmp = compar(key, (*leaf)->key);
98 result = &(*leaf)->key;
101 result = &(*leaf)->key;
108 /* Found a matching key in the tree. Remove the node. */
116 * Node has left children. Replace this node's key by
119 void **keyp = &(*leaf)->key;
124 *keyp = old->key;
/barrelfish-2018-10-04/usr/eclipseclp/Pds/src/
H A Dmsgdd.h54 extern pds_ret_t msgdd_init(msg_type_t key);
H A Dnsrv_client.c691 nsrv_aport_register(key,name,signature,port)
692 nsrv_name_t key;
702 if (!key || !name || !signature || !port)
709 return(nsrv_aport_register_i(key,name,signature,port));
722 xdr_nsrv_name(&xdrs,&key) &&
747 strcpy(request->key,key);
767 nsrv_aport_deregister(key,name,signature)
768 nsrv_name_t key;
777 if (!key || !nam
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/evp/
H A De_camellia.c65 static int camellia_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
109 static int camellia_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
114 ret=Camellia_set_key(key, ctx->key_len * 8, ctx->cipher_data);
H A De_rc4.c73 RC4_KEY ks; /* working key */
78 static int rc4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
122 static int rc4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
126 key);
H A De_rc5.c69 static int r_32_12_16_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
76 RC5_32_KEY ks; /* key schedule */
118 static int r_32_12_16_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
122 key,data(ctx)->rounds);
H A Dp_lib.c203 /* Setup a public key ASN1 method and ENGINE from a NID or a string.
215 /* If key type matches and a method exists then this
263 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key) argument
267 pkey->pkey.ptr=key;
268 return (key != NULL);
277 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key) argument
279 int ret = EVP_PKEY_assign_RSA(pkey, key);
281 RSA_up_ref(key);
297 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key) argument
299 int ret = EVP_PKEY_assign_DSA(pkey, key);
318 EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key) argument
341 EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key) argument
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/demos/maurice/
H A Dexample3.c52 unsigned char iv[EVP_MAX_IV_LENGTH], key[EVP_MAX_KEY_LENGTH]; local
58 EVP_BytesToKey(ALG, EVP_md5(), "salu", pw, strlen(pw), 1, key, iv);
61 EVP_CipherInit_ex(&ectx, ALG, NULL, key, iv, operation);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/demos/ssltest-ecc/
H A DECC-RSAcertgen.sh13 # Directory where private key files are stored
16 # private key together) are stored
30 TEST_SERVER_DN="/C=US/ST=CA/L=Mountain View/O=Sun Microsystems, Inc./OU=Sun Microsystems Laboratories/CN=Test Server (sect163r1 key signed with RSA)"
34 TEST_CLIENT_DN="/C=US/ST=CA/L=Mountain View/O=Sun Microsystems, Inc./OU=Sun Microsystems Laboratories/CN=Test Client (sect163r1 key signed with RSA)"
40 # 4. [Optional] One can combine the cert and private key into a single
47 echo "GENERATING A TEST SERVER CERTIFICATE (ECC key signed with RSA)"
52 -keyout $KEYS_DIR/$TEST_SERVER_FILE.key.pem \
59 -CAkey $KEYS_DIR/$TEST_CA_FILE.key.pem \
65 # Place the certificate and key in a common file
68 $CAT $KEYS_DIR/$TEST_SERVER_FILE.key
[all...]
/barrelfish-2018-10-04/usr/skb/testapps/
H A Daesevpexample.c32 unsigned char *key; local
46 key = key_material;
54 //EVP_EncryptInit_ex(&ctx, EVP_des_cbc(), NULL, key, iv);
55 //EVP_EncryptInit_ex(&ctx, EVP_des_ede3_cbc(), NULL, key, iv);
56 //EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key, iv);
57 //EVP_EncryptInit_ex(&ctx, EVP_aes_192_cbc(), NULL, key, iv);
58 EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, key, iv);
62 printf(" key length: %d\n", EVP_CIPHER_CTX_key_length(&ctx));
/barrelfish-2018-10-04/usr/skb/octopus/
H A Dpredicates.c60 static int skip_index_insert(collections_hash_table* ht, uint64_t key, char* value) argument
65 struct skip_list* sl = (struct skip_list*) collections_hash_find(ht, key);
71 collections_hash_insert(ht, key, sl);
80 static char* skip_index_remove(collections_hash_table* ht, uint64_t key, char* value) argument
85 struct skip_list* sl = (struct skip_list*) collections_hash_find(ht, key);
117 uint64_t key = fnv_64a_str(attribute, FNV1A_64_INIT); local
118 int res = skip_index_insert(record_index, key, record_name);
149 uint64_t key = fnv_64a_str(attribute, FNV1A_64_INIT); local
150 to_free = skip_index_remove(record_index, key, name);
167 char* key; local
228 char* key; local
294 bitfield_index_insert(collections_hash_table* ht, uint64_t key, long int id) argument
311 bitfield_index_remove(collections_hash_table* ht, uint64_t key, long int id) argument
356 uint64_t key = fnv_64a_str(attribute, FNV1A_64_INIT); local
405 uint64_t key = fnv_64a_str(attribute, FNV1A_64_INIT); local
421 char* key; local
[all...]
/barrelfish-2018-10-04/lib/libc/db/btree/
H A Dbt_seq.c57 * tree or from any specific key. A scan request before any scanning is
67 * key: key for positioning and return value
72 * RET_ERROR, RET_SUCCESS or RET_SPECIAL if there's no next key.
75 __bt_seq(const DB *dbp, DBT *key, DBT *data, u_int flags) argument
91 * the scan to a specific key. Both __bt_seqset and __bt_seqadv pin
105 status = __bt_seqset(t, &e, key, flags);
116 __bt_ret(t, &e, key, &t->bt_rkey, data, &t->bt_rdata, 0);
120 * key/data, toss the page.
132 * Set the sequential scan to a specific key
147 __bt_seqset(BTREE *t, EPG *ep, DBT *key, int flags) argument
330 __bt_first(BTREE *t, const DBT *key, EPG *erval, int *exactp) argument
[all...]
/barrelfish-2018-10-04/lib/libc/iconv/
H A Dcitrus_db_factory.c111 _citrus_db_factory_add(struct _citrus_db_factory *df, struct _region *key, argument
120 de->de_hashvalue = df->df_hashfunc(key);
121 de->de_key = *key;
128 df->df_total_key_size += _region_size(key);
138 const char *key, struct _citrus_region *data, int datafree)
143 tmp = strdup(key);
146 _region_init(&r, tmp, strlen(key));
152 const char *key, uint8_t val)
162 return (_citrus_db_factory_add_by_string(df, key, &r, 1));
167 const char *key, uint16_
137 _citrus_db_factory_add_by_string(struct _citrus_db_factory *df, const char *key, struct _citrus_region *data, int datafree) argument
151 _citrus_db_factory_add8_by_string(struct _citrus_db_factory *df, const char *key, uint8_t val) argument
166 _citrus_db_factory_add16_by_string(struct _citrus_db_factory *df, const char *key, uint16_t val) argument
181 _citrus_db_factory_add32_by_string(struct _citrus_db_factory *df, const char *key, uint32_t val) argument
196 _citrus_db_factory_add_string_by_string(struct _citrus_db_factory *df, const char *key, const char *data) argument
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/modes/
H A Dctr128.c125 size_t len, const void *key,
132 assert(in && out && key && ecount_buf && num);
150 (*block)(ivec, ecount_buf, key);
161 (*block)(ivec, ecount_buf, key);
175 (*block)(ivec, ecount_buf, key);
124 CRYPTO_ctr128_encrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], unsigned char ecount_buf[16], unsigned int *num, block128_f block) argument
H A Dcts128.c31 size_t len, const void *key,
35 assert (in && out && key && ivec);
43 CRYPTO_cbc128_encrypt(in,out,len,key,ivec,block);
50 (*block)(ivec,ivec,key);
58 size_t len, const void *key,
63 assert (in && out && key && ivec);
71 (*cbc)(in,out,len,key,ivec,1);
78 (*cbc)(in,out-16,residue,key,ivec,1);
88 (*cbc)(tmp.c,out-16,16,key,ivec,1);
94 size_t len, const void *key,
30 CRYPTO_cts128_encrypt_block(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block) argument
57 CRYPTO_cts128_encrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], cbc128_f cbc) argument
93 CRYPTO_cts128_decrypt_block(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], block128_f block) argument
131 CRYPTO_cts128_decrypt(const unsigned char *in, unsigned char *out, size_t len, const void *key, unsigned char ivec[16], cbc128_f cbc) argument
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/camellia/asm/
H A Dcmll-x86_64.pl23 # 128-bit key setup 128 216 205 cycles/key
57 $key="%r14";
77 xor $s0,$t0 # t0^=key[0]
78 xor $s1,$t1 # t1^=key[1]
97 mov `$seed+($i+1)*$scale`($key),$t1 # prefetch key[i+1]
98 mov `$seed+($i+1)*$scale+4`($key),$t0
141 mov %rdx,$key
145 lea ($key,
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/bf/
H A Dbfspeed.c178 static unsigned char key[] ={ local
195 BF_set_key(&sch,16,key);
224 BF_set_key(&sch,16,key);
225 BF_set_key(&sch,16,key);
226 BF_set_key(&sch,16,key);
227 BF_set_key(&sch,16,key);
264 &(key[0]),BF_ENCRYPT);

Completed in 8577 milliseconds

1234567891011>>