Searched refs:key (Results 276 - 300 of 536) sorted by relevance

<<11121314151617181920>>

/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/ts/
H A Dts_conf.c92 /* Function definitions for certificate and key loading. */
138 BIO *key = NULL; local
141 if (!(key = BIO_new_file(file, "r"))) goto end;
142 pkey = PEM_read_bio_PrivateKey(key, NULL, NULL, (char *) pass);
145 fprintf(stderr, "unable to load private key: %s\n", file);
146 BIO_free(key);
281 const char *key, const char *pass,
286 if (!key)
287 key = NCONF_get_string(conf, section, ENV_SIGNER_KEY);
288 if (!key)
280 TS_CONF_set_signer_key(CONF *conf, const char *section, const char *key, const char *pass, TS_RESP_CTX *ctx) argument
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/des/
H A Dspeed.c183 static DES_cblock key ={0x12,0x34,0x56,0x78,0x9a,0xbc,0xde,0xf0}; local
202 DES_set_key_unchecked(&key,&sch);
232 DES_set_key_unchecked(&key,&sch);
265 &key,DES_ENCRYPT);
285 &key,
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/dh/
H A Ddh_key.c66 static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh);
79 int DH_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) argument
81 return dh->meth->compute_key(key, pub_key, dh);
174 static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) argument
224 ret=BN_bn2bin(tmp,key);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/evp/
H A Dp5_crpt2.c73 /* This is an implementation of PKCS#5 v2.0 password based encryption key
162 /* Now the key derivation function itself. This is a bit evil because
171 unsigned char *salt, key[EVP_MAX_KEY_LENGTH]; local
194 /* See if we recognise the key derivation function */
221 OPENSSL_assert(keylen <= sizeof key);
223 /* Now decode key derivation function */
279 keylen, key))
281 EVP_CipherInit_ex(ctx, NULL, NULL, key, NULL, en_de);
282 OPENSSL_cleanse(key, keylen);
H A De_des.c68 static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
195 static int des_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
198 DES_cblock *deskey = (DES_cblock *)key;
H A De_rc2.c69 static int rc2_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
79 int key_bits; /* effective key bits */
80 RC2_KEY ks; /* key schedule */
137 static int rc2_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument
141 key,data(ctx)->key_bits);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/idea/
H A Dideatest.c113 IDEA_KEY_SCHEDULE key,dkey; local
116 idea_set_encrypt_key(k,&key);
117 idea_ecb_encrypt(in,out,&key);
132 idea_set_decrypt_key(&key,&dkey);
151 idea_cbc_encrypt((unsigned char *)text,out,strlen(text)+1,&key,iv,1);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/rc2/
H A Drc2_cbc.c136 void RC2_encrypt(unsigned long *d, RC2_KEY *key) argument
153 p0=p1= &(key->data[0]);
181 void RC2_decrypt(unsigned long *d, RC2_KEY *key) argument
198 p0= &(key->data[63]);
199 p1= &(key->data[0]);
H A Drc2test.c145 RC2_KEY key; local
150 RC2_set_key(&key,16,&(RC2key[n][0]),0 /* or 1024 */);
152 RC2_ecb_encrypt(&(RC2plain[n][0]),buf,&key,RC2_ENCRYPT);
167 RC2_ecb_encrypt(buf,buf2,&key,RC2_DECRYPT);
186 idea_cbc_encrypt((unsigned char *)text,out,strlen(text)+1,&key,iv,1);
/barrelfish-2018-10-04/lib/openssl-1.0.0d/test/
H A Dideatest.c113 IDEA_KEY_SCHEDULE key,dkey; local
116 idea_set_encrypt_key(k,&key);
117 idea_ecb_encrypt(in,out,&key);
132 idea_set_decrypt_key(&key,&dkey);
151 idea_cbc_encrypt((unsigned char *)text,out,strlen(text)+1,&key,iv,1);
H A Drc2test.c145 RC2_KEY key; local
150 RC2_set_key(&key,16,&(RC2key[n][0]),0 /* or 1024 */);
152 RC2_ecb_encrypt(&(RC2plain[n][0]),buf,&key,RC2_ENCRYPT);
167 RC2_ecb_encrypt(buf,buf2,&key,RC2_DECRYPT);
186 idea_cbc_encrypt((unsigned char *)text,out,strlen(text)+1,&key,iv,1);
/barrelfish-2018-10-04/lib/libc/yp/
H A Dyplib.c169 ypmatch_cache_insert(struct dom_binding *ypdb, char *map, keydat *key, argument
211 new->ypc_key.keydat_val = malloc(key->keydat_len);
226 new->ypc_key.keydat_len = key->keydat_len;
228 bcopy(key->keydat_val, new->ypc_key.keydat_val, key->keydat_len);
240 ypmatch_cache_lookup(struct dom_binding *ypdb, char *map, keydat *key, argument
250 if (key->keydat_len != c->ypc_key.keydat_len)
252 if (bcmp(key->keydat_val, c->ypc_key.keydat_val,
253 key->keydat_len))
676 yprk.key
[all...]
/barrelfish-2018-10-04/usr/eclipseclp/
H A Decl_inst.tcl56 # set a registry entry (we delete the key first to avoid permission problems)
57 proc registry_set {key value data} {
58 registry delete $key
59 registry set $key $value $data
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/ecdh/
H A Dech_lib.c202 ECDH_DATA *ecdh_check(EC_KEY *key) argument
206 void *data = EC_KEY_get_key_method_data(key, ecdh_data_dup,
213 EC_KEY_insert_key_method_data(key, (void *)ecdh_data,
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/ecdsa/
H A Decs_lib.c180 ECDSA_DATA *ecdsa_check(EC_KEY *key) argument
184 void *data = EC_KEY_get_key_method_data(key, ecdsa_data_dup,
191 EC_KEY_insert_key_method_data(key, (void *)ecdsa_data,
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/pkcs12/
H A Dp12_mutl.c72 unsigned char key[EVP_MAX_MD_SIZE], *salt; local
95 md_size, key, md_type)) {
100 HMAC_Init_ex(&hmac, key, md_size, md_type, NULL);
/barrelfish-2018-10-04/lib/posixcompat/
H A Dpthreads.c84 // Call all key destructors
172 void *pthread_getspecific(pthread_key_t key) argument
174 if(key >= PTHREAD_KEYS_MAX) {
178 return (void *)pthread_self()->keys[key];
181 int pthread_setspecific(pthread_key_t key, const void *val) argument
183 if(key >= PTHREAD_KEYS_MAX) {
187 pthread_self()->keys[key] = val;
402 int pthread_key_create(pthread_key_t *key, argument
414 *key = key_index;
423 int pthread_key_delete(pthread_key_t key) argument
[all...]
/barrelfish-2018-10-04/tools/
H A Dcreate_mdb_dot.py62 for key, value in capmatch.groupdict().items():
64 if key != "extra":
66 setattr(self, key, val)
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/asn1/
H A Dn_pkey.c130 unsigned char key[EVP_MAX_KEY_LENGTH]; local
155 enckey->os->length = 11; /* "private-key" */
178 /* Write out private key encoding */
187 if (!ASN1_STRING_set(enckey->os, "private-key", -1))
195 /* Wipe the private key encoding */
207 /* If the key is used for SGC the algorithm is modified a little. */
214 EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL); local
217 /* Encrypt private key in place */
220 EVP_EncryptInit_ex(&ctx,EVP_rc4(),NULL,key,NULL);
256 if ((enckey->os->length != 11) || (strncmp("private-key",
289 unsigned char key[EVP_MAX_KEY_LENGTH]; local
306 EVP_BytesToKey(EVP_rc4(),EVP_md5(),NULL,buf,i,1,key,NULL); local
[all...]
/barrelfish-2018-10-04/lib/libc/db/recno/
H A Drec_delete.c51 * __REC_DELETE -- Delete the item(s) referenced by a key.
55 * key: key to delete
59 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key not found.
62 __rec_delete(const DB *dbp, const DBT *key, u_int flags) argument
78 if ((nrec = *(recno_t *)key->data) == 0)
105 * REC_RDELETE -- Delete the data matching the specified key.
112 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key not found.
171 * Compress the key/data pairs. Compress and adjust the [BR]LEAF
/barrelfish-2018-10-04/lib/openssl-1.0.0d/crypto/bf/
H A Dbf_enc.c72 void BF_encrypt(BF_LONG *data, const BF_KEY *key) argument
78 p=key->P;
79 s= &(key->S[0]);
115 k=(BF_LONG*)key;
149 void BF_decrypt(BF_LONG *data, const BF_KEY *key) argument
155 p=key->P;
156 s= &(key->S[0]);
192 k=(BF_LONG *)key;
/barrelfish-2018-10-04/lib/openssl-1.0.0d/demos/engines/zencod/
H A Dhw_zencod.h45 typedef int t_zencod_dump_key (FILE *stream, char *msg, KEY *key);
135 /* key : rc4 key data */
136 /* index_1 : value of index x from RC4 key structure */
137 /* index_2 : value of index y from RC4 key structure */
138 /* Be carefull : RC4 key should be expanded before calling this method (Should we provide an expand function ??) */
139 typedef int t_zencod_rc4_cipher ( KEY *output, const KEY *input, const KEY *key,
144 /* key_1 : des first key data */
145 /* key_2 : des second key data */
146 /* key_3 : des third key dat
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/demos/tunala/
H A Dtunala.c70 const char *CAfile, const char *cert, const char *key,
122 " -key <path|NULL> (default = whatever '-cert' is)\n"
145 "(1) It is recommended to specify a cert+key when operating as an SSL server.\n"
147 " private key.\n"
165 " having to perform the first private key operation rather than the other\n"
302 const char *key = def_key; local
361 } else if(strcmp(*argv, "-key") == 0) {
363 return usage("-key requires an argument", 0);
366 key = NULL;
368 key
607 ctx_set_cert(SSL_CTX *ctx, const char *cert, const char *key) argument
730 initialise_ssl_ctx(int server_mode, const char *engine_id, const char *CAfile, const char *cert, const char *key, const char *dcert, const char *dkey, const char *cipher_list, const char *dh_file, const char *dh_special, int tmp_rsa, int ctx_options, int out_state, int out_verify, int verify_mode, unsigned int verify_depth) argument
[all...]
/barrelfish-2018-10-04/lib/openssl-1.0.0d/engines/ccgost/
H A Dgost_ameth.c37 static ASN1_STRING *encode_gost_algor_params(const EVP_PKEY *key) argument
51 switch (EVP_PKEY_base_id(key))
54 pkey_param_nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(EVP_PKEY_get0((EVP_PKEY *)key)));
57 pkey_param_nid = (int) gost94_nid_by_params(EVP_PKEY_get0((EVP_PKEY *)key));
255 static void pkey_free_gost94(EVP_PKEY *key) argument
257 if (key->pkey.dsa)
259 DSA_free(key->pkey.dsa);
263 static void pkey_free_gost01(EVP_PKEY *key) argument
265 if (key->pkey.ec)
267 EC_KEY_free(key
354 BIGNUM *key; local
405 BIGNUM *key; local
[all...]
H A Dgost_pmeth.c6 * Implementation of RFC 4357 (GOST R 34.10) Publick key method *
104 if (p1 == 2) /* TLS: peer key used? */
106 if (p1 == 3) /* TLS: peer key used! */
261 /* --------------------- key generation --------------------------------*/
307 /* Generates Gost_R3410_94_cp key */
317 /* Generates GOST_R3410 2001 key and assigns it using specified type */
404 /* Generates ephermeral key */
473 memcpy(data->key,p2,32);
479 void *key; local
488 key
[all...]

Completed in 296 milliseconds

<<11121314151617181920>>