Searched refs:key (Results 251 - 275 of 536) sorted by relevance

<<11121314151617181920>>

/barrelfish-2018-10-04/usr/bcached/
H A Dservice.c36 static void get_start_handler(struct bcache_binding *b, const char *key, argument
43 assert(key > (char *)BASE_PAGE_SIZE);
45 ks = cache_lookup(key, key_len, &idx, &length);
47 if (ks == KEY_INTRANSIT) { // key is in transit: wait for it!
49 return; // get_start_response() will be called when key arrives
51 idx = cache_allocate(key, key_len);
/barrelfish-2018-10-04/lib/devif/backends/net/mlx4/drivers/infiniband/hw/mlx4/
H A Dmr.c129 mr->ibmr.rkey = mr->ibmr.lkey = mr->mmr.key;
520 mr->ibmr.rkey = mr->ibmr.lkey = mr->mmr.key;
605 mr->ibmr.rkey = mr->ibmr.lkey = mr->mmr.key;
685 fmr->ibfmr.rkey = fmr->ibfmr.lkey = fmr->mfmr.mr.key;
/barrelfish-2018-10-04/usr/skb/testapps/
H A Dcryptotest.c19 * Create an 256 bit key and IV using the supplied key_data. salt can be added for taste.
26 unsigned char key[32], iv[32]; local
29 * Gen key & IV for AES 256 CBC mode. A SHA1 digest is used to hash the supplied key material.
33 i = EVP_BytesToKey(EVP_aes_256_cbc(), EVP_sha1(), salt, key_data, key_data_len, nrounds, key, iv);
40 EVP_EncryptInit_ex(e_ctx, EVP_aes_256_cbc(), NULL, key, iv);
42 EVP_DecryptInit_ex(d_ctx, EVP_aes_256_cbc(), NULL, key, iv);
124 /* 8 bytes to salt the key_data during key generation. This is an example of
143 /* gen key and iv. init the cipher ctx object */
/barrelfish-2018-10-04/lib/openssl-1.0.0d/engines/vendor_defns/
H A Dhw_ubsec.h82 unsigned char *g, int g_len, unsigned char *key, int key_len,
88 unsigned char *g, int g_len, unsigned char *key, int key_len,
/barrelfish-2018-10-04/lib/openssl-1.0.0d/test/
H A Dtestgen7 /bin/rm -f $T.1 $T.2 $T.key
H A Dtestss149 echo The generated CA private key is $CAkey
152 echo The generated user private key is $Ukey
155 echo The first generated proxy private key is $P1key
158 echo The second generated proxy private key is $P2key
H A Dbftest.c293 printf("key bytes\t\tclear bytes\t\tcipher bytes\n");
324 printf("key[16] = ");
359 BF_KEY key; local
374 BF_set_key(&key,strlen(bf_key[n]),(unsigned char *)bf_key[n]);
378 BF_encrypt(data,&key);
393 BF_decrypt(&(data[0]),&key);
413 BF_set_key(&key,8,ecb_data[n]);
415 BF_ecb_encrypt(&(plain_data[n][0]),out,&key,BF_ENCRYPT);
430 BF_ecb_encrypt(out,out,&key,BF_DECRYPT);
449 BF_set_key(&key,
[all...]
H A Decdsatest.c189 EC_KEY *key = NULL; local
200 /* create the key */
201 if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
203 if (!EC_KEY_generate_key(key))
208 signature = ECDSA_do_sign(digest, 20, key);
224 if (ECDSA_do_verify(digest, 20, signature, key) != 1)
234 if (key)
235 EC_KEY_free(key);
333 /* create new ecdsa key (== EC_KEY) */
350 /* create key */
[all...]
/barrelfish-2018-10-04/usr/bench/sdma_bench/
H A Dsdma_bench.c114 char key[128]; local
115 snprintf(key, sizeof(key), "%s.%u", desc, bits);
116 bench_wait_for_all(key);
188 char key[128]; local
189 snprintf(key, sizeof(key), "%s.%u", desc, bits);
190 bench_wait_for_all(key);
/barrelfish-2018-10-04/lib/libc/db/btree/
H A Dbtree.h109 * For the btree internal pages, the item is a key. BINTERNALs are {key, pgno}
110 * pairs, such that the key compares less than or equal to all of the records
118 u_int32_t ksize; /* key size */
121 #define P_BIGKEY 0x02 /* overflow key */
168 /* For the btree leaf pages, the item is a key and data pair. */
170 u_int32_t ksize; /* size of key */
183 /* Get the number of bytes in the user's key/data pair. */
189 #define WR_BLEAF(p, key, data, flags) { \
190 *(u_int32_t *)p = key
274 DBT key; /* B: Saved key, or key.data == NULL. */ member in struct:_cursor
[all...]
/barrelfish-2018-10-04/lib/libc/db/recno/
H A Drec_put.c51 * key: key
56 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key is
60 __rec_put(const DB *dbp, DBT *key, const DBT *data, u_int flags) argument
108 if ((nrec = *(recno_t *)key->data) == 0)
112 if ((nrec = *(recno_t *)key->data) == 0) {
119 if ((nrec = *(recno_t *)key->data) == 0)
123 if ((nrec = *(recno_t *)key->data) == 0)
173 return (__rec_ret(t, NULL, nrec, key, NULL));
227 * Add the specified key/dat
[all...]
/barrelfish-2018-10-04/usr/eclipseclp/Visualisation/src/com/parctechnologies/eclipse/visualisation/
H A DSymRef.java131 public static synchronized SymRefable get(SymRef key) throws InvalidSymRefException { argument
132 if ( Node.containsKey(key.path) ) {
133 SymRefable value = (Node.findNode(key.path).get());
139 logMessage(key,
141 key);
145 throw new InvalidSymRefException(key);
232 * @return true iff the given key(path) exists in the tree
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/cast/
H A Dc_enc.c62 void CAST_encrypt(CAST_LONG *data, const CAST_KEY *key) argument
67 k= &(key->data[0]);
83 if(!key->short_key)
95 void CAST_decrypt(CAST_LONG *data, const CAST_KEY *key) argument
100 k= &(key->data[0]);
104 if(!key->short_key)
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/store/
H A Dstr_mem.c273 struct mem_object_data_st key = { 0, 0, 1 }; local
296 key.attr_info
299 srch = sk_MEM_OBJECT_DATA_find_ex(store->data, &key);
311 key.attr_info =
316 && STORE_ATTR_INFO_in_range(key.attr_info,
318 && !(cres = STORE_ATTR_INFO_in_ex(key.attr_info,
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/aes/asm/
H A Daes-ppc.pl10 # Needs more work: key setup, page boundaries, CBC routine...
13 # 128-bit key, which is ~40% better than 64-bit code generated by gcc
64 $key="r5";
394 lwz $acc00,240($key)
395 lwz $t0,0($key)
396 lwz $t1,4($key)
397 lwz $t2,8($key)
398 lwz $t3,12($key)
403 addi $key,$key,1
[all...]
/barrelfish-2018-10-04/usr/eclipseclp/Kernel/src/
H A Dsch_util.c80 char *key; local
98 Get_Name(tmp->val,tmp->tag,key);
99 if (strcmp(key,"max_to_publish") == 0) {
112 Get_Name(cur_mc->val, cur_mc->tag, key);
113 if (strcmp(key,"root_first") == 0)
115 else if (strcmp(key,"bottom_first") == 0)
117 else if (strcmp(key,"left_first") == 0)
119 else if (strcmp(key,"right_first") == 0)
121 else if (strcmp(key,"reset_msg_counts") == 0)
123 else if (strcmp(key,"idle_en
[all...]
H A Dbip_mps.c107 ** unique also. A session key is therefore not really necessary. The
113 ** key: <DummyKey>
217 char * key; local
226 Get_Name(v_key, t_key, key);
238 nret = nsrv_aport_register(key,name,signature,&port);
246 char * key; local
254 Get_Name(v_key, t_key, key);
258 nret = nsrv_aport_look_up(key,name,&port);
275 char * key; local
284 Get_Name(v_key, t_key, key);
[all...]
/barrelfish-2018-10-04/usr/drivers/usb/usb_keyboard/
H A Dusb_keyboard_driver.c52 static void usb_keyboard_put_key(uint32_t key) argument
55 keyboard.input[keyboard.input_tail] = key;
60 } USB_DEBUG_KBD("buffer: but key %x\n", key);
80 USB_DEBUG_KBD("buffer: return no key \n");
87 } USB_DEBUG_KBD("buffer: return key %x\n", c);
97 struct usb_key_map *key = &usb_keyboard_key_map[keycode]; local
103 if (((key->flgs & 0x1) && mods->clock)
104 || ((key->flgs & 0x02) && mods->nlock)) {
110 "keyaction release: key
709 uint8_t key; local
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/bf/
H A Dbftest.c293 printf("key bytes\t\tclear bytes\t\tcipher bytes\n");
324 printf("key[16] = ");
359 BF_KEY key; local
374 BF_set_key(&key,strlen(bf_key[n]),(unsigned char *)bf_key[n]);
378 BF_encrypt(data,&key);
393 BF_decrypt(&(data[0]),&key);
413 BF_set_key(&key,8,ecb_data[n]);
415 BF_ecb_encrypt(&(plain_data[n][0]),out,&key,BF_ENCRYPT);
430 BF_ecb_encrypt(out,out,&key,BF_DECRYPT);
449 BF_set_key(&key,
[all...]
/barrelfish-2018-10-04/lib/phoenix/
H A Dmap_reduce.c79 /* A key and a value pair. */
140 to the same key. */
859 /* Get the next key in the processor array. */
862 /* If the key matches the minimum value,
863 add the value to the list of values for that key. */
865 !env->key_cmp(curr_key_val->key, min_key_val->key)) {
872 env->key_cmp(curr_key_val->key, next_min->key) < 0)
883 env->reduce (min_key_val->key,
1369 emit_intermediate(void *key, void *val, int key_size) argument
1413 emit_inline(mr_env_t* env, void *key, void *val) argument
1437 emit(void *key, void *val) argument
1443 emit_inline (get_env(), key, val); local
1456 insert_keyval_merged(mr_env_t* env, keyvals_arr_t *arr, void *key, void *val) argument
1575 insert_keyval(mr_env_t* env, keyval_arr_t *arr, void *key, void *val) argument
1784 identity_reduce(void *key, iterator_t *itr) argument
1797 default_partition(int num_reduce_tasks, void* key, int key_size) argument
[all...]
/barrelfish-2018-10-04/usr/eclipseclp/Eplex/
H A Deplex_coin.h252 EXTERN_C int coin_getdblparam(COINprob* lp, int key, double* value);
253 EXTERN_C int coin_getintparam(COINprob* lp, int key, int* value);
254 EXTERN_C int coin_getstrparam(COINprob* lp, int key, char* value);
255 EXTERN_C int coin_setdblparam(COINprob* lp, int key, double value);
256 EXTERN_C int coin_setintparam(COINprob* lp, int key, int value);
257 EXTERN_C int coin_setstrparam(COINprob* lp, int key, const char* value);
260 EXTERN_C int coin_get_solver_dblparam(COINprob* lp, int key, double* value);
261 EXTERN_C int coin_get_solver_intparam(COINprob* lp, int key, int* value);
262 EXTERN_C int coin_set_solver_dblparam(COINprob* lp, int key, double value);
263 EXTERN_C int coin_set_solver_intparam(COINprob* lp, int key, in
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/ecdsa/
H A Decdsatest.c189 EC_KEY *key = NULL; local
200 /* create the key */
201 if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
203 if (!EC_KEY_generate_key(key))
208 signature = ECDSA_do_sign(digest, 20, key);
224 if (ECDSA_do_verify(digest, 20, signature, key) != 1)
234 if (key)
235 EC_KEY_free(key);
333 /* create new ecdsa key (== EC_KEY) */
350 /* create key */
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/evp/
H A De_des3.c68 static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
71 static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
78 DES_key_schedule ks1;/* key schedule */
79 DES_key_schedule ks2;/* key schedule (for ede) */
80 DES_key_schedule ks3;/* key schedule (for ede3) */
237 static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
240 DES_cblock *deskey = (DES_cblock *)key;
254 static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
257 DES_cblock *deskey = (DES_cblock *)key;
263 for(i=0;i<24;i++) printf("%02X",key[
[all...]
/barrelfish-2018-10-04/lib/libc/db/hash/
H A Dhash_bigkey.c42 * Big key/data handling for the hashing package.
79 * You need to do an insert and the key/data pair is too big
86 __big_insert(HTAB *hashp, BUFHEAD *bufp, const DBT *key, const DBT *val) argument
97 key_data = (char *)key->data;
98 key_size = key->size;
157 * same page as the key ends, FREESPACE is at least one.
185 * Called when bufp's page contains a partial key (index should be 1)
187 * All pages in the big key/data pair except bufp are freed. We cannot
232 * key/data pair. Bufp points to the first one -- it should now be
267 * 0 = key no
273 __find_bigpair(HTAB *hashp, BUFHEAD *bufp, int ndx, char *key, int size) argument
498 __big_keydata(HTAB *hashp, BUFHEAD *bufp, DBT *key, DBT *val, int set) argument
561 DBT key, val; local
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/des/
H A Ddes.c113 char key[KEYSIZB+1]; variable
137 memset(key,0,sizeof(key));
205 fputs("must have a key with the -k option\n",stderr);
213 strncpy(key,argv[i],KEYSIZB);
279 if (des_read_pw_string(key,KEYSIZB+1,"Enter key:",eflag?VERIFY:0))
329 "-e : encrypt using SunOS compatible user key to DES key conversion.",
331 "-d : decrypt using SunOS compatible user key t
[all...]

Completed in 155 milliseconds

<<11121314151617181920>>