Searched refs:key (Results 226 - 250 of 536) sorted by relevance

1234567891011>>

/barrelfish-2018-10-04/include/lwip2/netif/ppp/polarssl/
H A Darc4.c46 * ARC4 key schedule
48 void arc4_setup( arc4_context *ctx, unsigned char *key, int keylen ) argument
67 j = ( j + a + key[k] ) & 0xFF;
/barrelfish-2018-10-04/usr/eclipseclp/Eplex/
H A Dcoinplex.cpp602 int coin_get_solver_dblparam(COINprob* lp, int key, double* value) argument
605 if (key >= NumSolverMipDblParams) {
607 key -= NumSolverMipDblParams;
608 lp->Solver->getModelPtr()->getDblParam(clp_dparam[key], *value);
611 *value = lp->mipmodel->getDblParam(cbc_dparam[key]);
618 int coin_get_solver_intparam(COINprob* lp, int key, int* value) argument
621 *value = lp->mipmodel->getIntParam(cbc_iparam[key]);
627 int coin_set_solver_dblparam(COINprob* lp, int key, double value) argument
630 if (key >= NumSolverMipDblParams) {
632 key
641 coin_set_solver_intparam(COINprob* lp, int key, int value) argument
650 coin_get_eplex_intparam(COINprob* lp, int key, int* value) argument
659 coin_get_eplex_strparam(COINprob* lp, int key, char* value) argument
672 coin_set_eplex_intparam(COINprob* lp, int key, int value) argument
702 coin_set_eplex_strparam(COINprob* lp, int key, const char* value) argument
731 coin_get_solver_dblparam(COINprob* lp, int key, double* value) argument
741 coin_get_solver_intparam(COINprob* lp, int key, int* value) argument
751 coin_set_solver_intparam(COINprob* lp, int key, int value) argument
760 coin_set_solver_dblparam(COINprob* lp, int key, double value) argument
801 coin_get_solver_dblparam(COINprob* lp, int key, double* value) argument
807 coin_set_solver_dblparam(COINprob* lp, int key, double value) argument
813 coin_get_solver_intparam(COINprob* lp, int key, int* value) argument
819 coin_set_solver_intparam(COINprob* lp, int key, int value) argument
825 coin_get_eplex_intparam(COINprob* lp, int key, int* value) argument
831 coin_set_eplex_intparam(COINprob* lp, int key, int value) argument
837 coin_get_eplex_strparam(COINprob* lp, int key, char* value) argument
843 coin_set_eplex_strparam(COINprob* lp, int key, const char* value) argument
1549 coin_getdblparam(COINprob* lp, int key, double* value) argument
1556 coin_getintparam(COINprob* lp, int key, int* value) argument
1563 coin_getstrparam(COINprob* lp, int key, char* value) argument
1576 coin_setdblparam(COINprob* lp, int key, double value) argument
1583 coin_setintparam(COINprob* lp, int key, int value) argument
1590 coin_setstrparam(COINprob* lp, int key, const char* value) argument
[all...]
/barrelfish-2018-10-04/lib/libc/db/test/
H A Ddbtest.c93 DBT data, key, keydata; local
169 /* Delete the newline, displaying the key/data is easier. */
211 rem(dbp, &key);
231 seq(dbp, &key);
251 put(dbp, &key, &data);
258 free(key.data);
262 case 'K': /* key file */
264 err("line %lu: not expecting a key", lineno);
268 key.data = rfile(p + 1, &key
494 DBT key, data; local
[all...]
/barrelfish-2018-10-04/lib/libc/gen/
H A Dgetusershell.c183 char *key, *data; local
204 * `key' and `data' point to strings dynamically allocated by
208 key = data = NULL;
209 if (yp_first(ypdomain, "shells", &key, &keylen, &data, &datalen))
215 lastkey = key;
217 &key, &keylen, &data, &datalen);
223 * `data' and `key' ought to be NULL - do not try to free them.
/barrelfish-2018-10-04/lib/openssl-1.0.0d/engines/ccgost/
H A Dgost_lcl.h42 #define key_ctrl_string "key"
56 unsigned char key[32]; member in struct:gost_mac_pmeth_data
168 /* EVP_PKEY_METHOD key encryption callbacks */
170 int pkey_GOST94cp_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char* key, size_t key_len );
174 int pkey_GOST01cp_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char* key, size_t key_len );
179 int pkey_gost2001_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
181 int pkey_gost94_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
211 /* Get private key as BIGNUM from both R 34.10-94 and R 34.10-2001 keys*/
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/evp/
H A Devp_test.c136 static void test1(const EVP_CIPHER *c,const unsigned char *key,int kn, argument
148 hexdump(stdout,"Key",key,kn);
163 if(!EVP_EncryptInit_ex(&ctx,c,NULL,key,iv))
202 if(!EVP_DecryptInit_ex(&ctx,c,NULL,key,iv))
244 static int test_cipher(const char *cipher,const unsigned char *key,int kn, argument
256 test1(c,key,kn,iv,in,plaintext,pn,ciphertext,cn,encdec);
369 unsigned char *iv,*key,*plaintext,*ciphertext; local
379 key=ustrsep(&p,":");
391 kn=convert(key);
396 if(!test_cipher(cipher,key,k
[all...]
H A Dopenbsd_hw.c72 /* longest key supported in hardware */
125 OPENSSL_free(CDATA(ctx)->key);
131 const unsigned char *key,int klen)
136 CDATA(ctx)->key=OPENSSL_malloc(MAX_HW_KEY);
140 memcpy(CDATA(ctx)->key,key,klen);
239 const unsigned char *key,
241 { return dev_crypto_init_key(ctx,CRYPTO_3DES_CBC,key,24); }
253 const unsigned char *key,
255 { return dev_crypto_init_key(ctx,CRYPTO_ARC4,key,1
[all...]
H A Devp_key.c117 int count, unsigned char *key, unsigned char *iv)
156 if (key != NULL)
157 *(key++)=md_buf[i];
115 EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, int datal, int count, unsigned char *key, unsigned char *iv) argument
/barrelfish-2018-10-04/lib/openssl-1.0.0d/test/
H A Devp_test.c136 static void test1(const EVP_CIPHER *c,const unsigned char *key,int kn, argument
148 hexdump(stdout,"Key",key,kn);
163 if(!EVP_EncryptInit_ex(&ctx,c,NULL,key,iv))
202 if(!EVP_DecryptInit_ex(&ctx,c,NULL,key,iv))
244 static int test_cipher(const char *cipher,const unsigned char *key,int kn, argument
256 test1(c,key,kn,iv,in,plaintext,pn,ciphertext,cn,encdec);
369 unsigned char *iv,*key,*plaintext,*ciphertext; local
379 key=ustrsep(&p,":");
391 kn=convert(key);
396 if(!test_cipher(cipher,key,k
[all...]
H A Dcasttest.c141 CAST_KEY key; local
145 CAST_set_key(&key,k_len[z],k);
147 CAST_ecb_encrypt(in,out,&key,CAST_ENCRYPT);
162 CAST_ecb_encrypt(out,out,&key,CAST_DECRYPT);
196 CAST_set_key(&key,16,out_a);
197 CAST_ecb_encrypt(&(out_b[0]),&(out_b[0]),&key,CAST_ENCRYPT);
198 CAST_ecb_encrypt(&(out_b[8]),&(out_b[8]),&key,CAST_ENCRYPT);
/barrelfish-2018-10-04/lib/libc/rpc/
H A Dgetrpcent.c124 union key { union
129 static int wrap_getrpcbyname_r(union key, struct rpcent *, char *,
131 static int wrap_getrpcbynumber_r(union key, struct rpcent *, char *,
133 static int wrap_getrpcent_r(union key, struct rpcent *, char *,
135 static struct rpcent *getrpc(int (*fn)(union key, struct rpcent *, char *,
136 size_t, struct rpcent **), union key);
911 wrap_getrpcbyname_r(union key key, struct rpcent *rpc, char *buffer, argument
914 return (getrpcbyname_r(key.name, rpc, buffer, bufsize, res));
918 wrap_getrpcbynumber_r(union key ke argument
932 getrpc(int (*fn)(union key, struct rpcent *, char *, size_t, struct rpcent **), union key key) argument
975 union key key; local
985 union key key; local
995 union key key; local
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/cms/
H A Dcms_env.c144 /* Add a recipient certificate. For now only handle key transport.
145 * If we ever handle key agreement will need updating.
165 /* Initialize and add key transport recipient info */
299 /* Encrypt content key in key transport recipient info */
335 if (EVP_PKEY_encrypt(pctx, NULL, &eklen, ec->key, ec->keylen) <= 0)
347 if (EVP_PKEY_encrypt(pctx, ek, &eklen, ec->key, ec->keylen) <= 0)
364 /* Decrypt content key from KTRI */
420 cms->d.envelopedData->encryptedContentInfo->key = ek;
452 /* For now hard code AES key wra
472 CMS_add0_recipient_key(CMS_ContentInfo *cms, int nid, unsigned char *key, size_t keylen, unsigned char *id, size_t idlen, ASN1_GENERALIZEDTIME *date, ASN1_OBJECT *otherTypeId, ASN1_TYPE *otherType) argument
621 CMS_RecipientInfo_set0_key(CMS_RecipientInfo *ri, unsigned char *key, size_t keylen) argument
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/cast/
H A Dcasttest.c141 CAST_KEY key; local
145 CAST_set_key(&key,k_len[z],k);
147 CAST_ecb_encrypt(in,out,&key,CAST_ENCRYPT);
162 CAST_ecb_encrypt(out,out,&key,CAST_DECRYPT);
196 CAST_set_key(&key,16,out_a);
197 CAST_ecb_encrypt(&(out_b[0]),&(out_b[0]),&key,CAST_ENCRYPT);
198 CAST_ecb_encrypt(&(out_b[8]),&(out_b[8]),&key,CAST_ENCRYPT);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/idea/
H A Didea_spd.c178 static unsigned char key[] ={ local
195 idea_set_encrypt_key(key,&sch);
225 idea_set_encrypt_key(key,&sch);
226 idea_set_encrypt_key(key,&sch);
227 idea_set_encrypt_key(key,&sch);
228 idea_set_encrypt_key(key,&sch);
284 &(key[0]),IDEA_ENCRYPT);
H A Didea.h86 void idea_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks);
/barrelfish-2018-10-04/usr/eclipseclp/lib_tcl/widget/
H A Dballoonhelp.tcl130 set key [lindex $args 0]
131 while {[string match -* $key]} {
132 switch -- $key {
142 return -code error "unknown option \"$key\": should be -index"
145 set key [lindex $args 0]
151 if {[string match {} $key]} {
158 set BalloonHelp($w,$index) $key
162 set BalloonHelp($w) $key
H A Dventry.tcl58 ## ventry .v -vcmd {regexp {^[-+]?[0-9]*$} %P} -validate key -invalidcmd bell
60 ## ventry .l -vcmd {expr {[string length %P]<=8}} -validate key
105 foreach {key val} $args {
106 switch -- $key {
107 -borderwidth - -relief { .$w configure $key $val }
121 if {![regexp {^(focus|focusin|focusout|all|none|key)$} $val]} {
127 set data($key) $val
134 if {[regexp {^(all|key)$} $data(-validate)]} {
148 if {[regexp {^(all|key)$} $data(-validate)]} {
H A Dwidget.tcl41 ## value classname key
42 ## returns the value of a key from the special class variable.
65 ## $CLASS array, each component will have a named key
162 ;proc _value {CLASS key} {
166 if {[info exists class($key)]} {
167 return $class($key)
169 return -code error "unknown key \"$key\" in class \"$CLASS\""
653 ## Group the {key val} pairs to be distributed
660 foreach {key va
[all...]
/barrelfish-2018-10-04/lib/libc/iconv/
H A Dcitrus_esdb.c260 struct _region key, data; local
293 while ((ret = _lookup_seq_next(cla, &key, &data)) == 0) {
298 (int)_region_size(&key),
299 (const char *)_region_head(&key));
311 while ((ret = _lookup_seq_next(cld, &key, &data)) == 0) {
314 (int)_region_size(&key),
315 (const char *)_region_head(&key));
329 (int)_region_size(&key),
330 (const char *)_region_head(&key));
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/aes/asm/
H A Daes-armv4.pl19 # key [on single-issue Xscale PXA250 core].
28 # Cortex A8 core and ~25 cycles per byte processed with 128-bit key.
45 $key="r11";
159 @ const AES_KEY *key) {
167 mov $key,r2
241 ldmia $key!,{$t1-$i1}
243 ldr $rounds,[$key,#240-16]
296 ldr $i1,[$key],#16
298 ldr $t1,[$key,#-12]
301 ldr $t2,[$key,#
[all...]
H A Daes-x86_64.pl16 # as well as avoiding L1 cache aliasing between stack frame and key
19 # Performance in number of cycles per processed byte for 128-bit key:
61 $key="%r15";
116 lea 16($key),$key
133 mov 12($key),$s3
136 mov 0($key),$s0
140 mov 4($key),$s1
141 mov 8($key),$s2
219 mov 16+12($key),
[all...]
H A Daes-sparcv9.pl26 # decrypted with 128-bit key. This is pretty good result for code
69 $key="%i5";
193 ld [$key+240],$rounds
194 ld [$key+0],$t0
195 ld [$key+4],$t1 !
196 ld [$key+8],$t2
199 ld [$key+12],$t3
202 ld [$key+16],$t0
205 ld [$key+20],$t1
207 ld [$key
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/des/
H A DDES.xs25 des_set_odd_parity(key)
26 des_cblock * key
32 sv_setpvn(s,(char *)key,8);
38 des_is_weak_key(key)
39 des_cblock * key
42 des_set_key(key)
43 des_cblock * key
45 des_set_key(key,RETVAL);
/barrelfish-2018-10-04/include/openssl/
H A Didea.h86 void idea_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/demos/
H A Dspkigen.c5 * private key :-)
24 int EVP_PKEY_assign(EVP_PKEY *pkey, int type,char *key);
44 /* Generate an RSA key, the random state should have been seeded
46 fprintf(stderr,"generating RSA key, could take some time...\n");
61 /* lets make the spki and set the public key and challenge */
93 int EVP_PKEY_assign(pkey,type,key)
96 char *key;
106 pkey->pkey.ptr=key;

Completed in 211 milliseconds

1234567891011>>