Searched refs:key (Results 251 - 275 of 2805) sorted by relevance

<<11121314151617181920>>

/freebsd-current/contrib/llvm-project/lldb/bindings/interface/
H A DSBBreakpointExtensions.i17 def __getitem__(self, key):
18 if isinstance(key, int):
20 if -count <= key < count:
21 key %= count
22 return self.sbbreakpoint.GetLocationAtIndex(key)
/freebsd-current/contrib/libcbor/examples/
H A Dcbor2cjson.c51 char* key = malloc(128); local
52 snprintf(key, 128, "Surrogate key %zu", i);
54 if (cbor_isa_string(cbor_map_handle(item)[i].key) &&
55 cbor_string_is_definite(cbor_map_handle(item)[i].key)) {
56 size_t key_length = cbor_string_length(cbor_map_handle(item)[i].key);
59 memcpy(key, cbor_string_handle(cbor_map_handle(item)[i].key),
61 key[key_length] = 0;
64 cJSON_AddItemToObject(result, key,
[all...]
/freebsd-current/contrib/kyua/utils/config/
H A Dtree.cpp78 /// By combination we understand a new tree that contains the full key space of
90 /// example, if a single key represents an inner node in one tree but a leaf
108 /// This operation creates the given key as an inner node. Further set
117 /// \param dotted_key The key to be registered in dotted representation.
122 const detail::tree_key key = detail::parse_key(dotted_key); local
123 _root->define(key, 0, detail::new_node< detail::dynamic_inner_node >);
125 UNREACHABLE_MSG("define() failing due to key errors is a programming "
133 /// \param dotted_key The key to be checked.
135 /// \return True if the key is set to a specific value (not just defined).
136 /// False if the key i
142 const detail::tree_key key = detail::parse_key(dotted_key); local
168 const detail::tree_key key = detail::parse_key(dotted_key); local
192 const detail::tree_key key = detail::parse_key(dotted_key); local
220 const detail::tree_key key = detail::parse_key(dotted_key); local
247 const detail::tree_key key = detail::parse_key(dotted_key); local
283 detail::tree_key key; local
[all...]
/freebsd-current/contrib/nvi/ex/
H A Dex_usage.c42 "For a vi key usage statement enter \":viusage [key]<CR>\"\n");
129 * ex_viusage -- :viusage [key]
139 int key; local
148 key = cmdp->argv[0]->bp[0];
149 if (key > MAXVIKEY)
153 if ((key == '[' || key == ']') && cmdp->argv[0]->bp[1] != key)
157 if (key
[all...]
/freebsd-current/sys/contrib/dev/rtw88/
H A Dsec.c11 /* if default key search is enabled, the first 4 cam entries
12 * are used to direct map to group key with its key->key_idx, so
13 * driver should use cam entries after 4 to install pairwise key
25 struct ieee80211_key_conf *key,
37 cam->group = !(key->flags & IEEE80211_KEY_FLAG_PAIRWISE);
39 cam->key = key;
50 content = ((key->keyidx & 0x3)) |
69 content = (key
22 rtw_sec_write_cam(struct rtw_dev *rtwdev, struct rtw_sec_desc *sec, struct ieee80211_sta *sta, struct ieee80211_key_conf *key, u8 hw_key_type, u8 hw_key_idx) argument
[all...]
/freebsd-current/lib/libnv/tests/
H A Dnv_tests.cc66 const char *key; local
69 key = "key";
73 ATF_REQUIRE(!nvlist_exists(nvl, key));
75 nvlist_add_null(nvl, key);
78 ATF_REQUIRE(nvlist_exists(nvl, key));
79 ATF_REQUIRE(nvlist_exists_null(nvl, key));
80 ATF_REQUIRE(nvlist_exists_null(nvl, "key"));
82 /* Iterate over the nvlist; ensure that it has only our one key. */
84 ATF_REQUIRE_EQ(strcmp(nvlist_next(nvl, &type, &it), key),
96 const char *key; local
128 const char *key; local
161 const char *key; local
198 const char *key, *subkey; local
257 const char *key; local
318 const char *key; local
663 const char *key; local
712 const char *key; local
732 const char *key; local
1035 const char *key; local
1051 const char *key; local
1067 const char *key; local
1083 const char *key; local
1099 const char *key; local
1115 const char *key; local
1131 const char *key; local
1147 const char *key; local
1163 const char *key; local
1179 const char *key; local
1195 const char *key; local
1211 const char *key; local
[all...]
H A Dnv_array_tests.cc53 const char *key; local
55 key = "nvl/bool";
59 ATF_REQUIRE(!nvlist_exists_string_array(nvl, key));
64 nvlist_add_bool_array(nvl, key, testbool, 16);
67 ATF_REQUIRE(nvlist_exists_bool_array(nvl, key));
70 const_result = nvlist_get_bool_array(nvl, key, &num_items);
76 result = nvlist_take_bool_array(nvl, key, &num_items);
82 ATF_REQUIRE(!nvlist_exists_bool_array(nvl, key));
98 const char *key; local
102 key
156 const char *key; local
214 const char *key; local
261 const char *key; local
461 const char *key; local
498 const char *key; local
541 const char *key; local
591 const char *key; local
628 const char *key; local
909 const char *key; local
953 const char *key; local
995 const char *key; local
1059 const char *key; local
1107 const char *key; local
[all...]
/freebsd-current/crypto/openssl/test/
H A Drsa_sp800_56b_test.c224 RSA *key = NULL; local
228 ret = TEST_ptr(key = RSA_new())
235 && TEST_true(RSA_set0_factors(key, p, q));
248 && TEST_true(RSA_set0_key(key, n, e, d));
256 ret = TEST_false(ossl_rsa_check_private_exponent(key, 8, ctx))
259 && TEST_true(ossl_rsa_check_private_exponent(key, 8, ctx))
261 && TEST_false(ossl_rsa_check_private_exponent(key, 16, ctx))
264 && TEST_false(ossl_rsa_check_private_exponent(key, 8, ctx))
267 && TEST_false(ossl_rsa_check_private_exponent(key, 8, ctx));
269 RSA_free(key);
285 RSA *key = NULL; local
375 RSA *key = NULL; local
448 RSA *key = NULL; local
466 RSA *key = NULL; local
499 RSA *key = NULL; local
[all...]
/freebsd-current/crypto/openssl/providers/implementations/keymgmt/
H A Decx_kmgmt.c124 const ECX_KEY *key = keydata; local
127 if (ossl_prov_is_running() && key != NULL) {
135 ok = ok && key->haspubkey;
138 ok = ok && key->privkey != NULL;
193 ECX_KEY *key = keydata; local
197 if (!ossl_prov_is_running() || key == NULL)
204 ok = ok && ossl_ecx_key_fromdata(key, params, include_private);
209 static int key_to_params(ECX_KEY *key, OSSL_PARAM_BLD *tmpl, argument
212 if (key == NULL)
217 key
233 ECX_KEY *key = keydata; local
281 ecx_get_params(void *key, OSSL_PARAM params[], int bits, int secbits, int size) argument
306 ed_get_params(void *key, OSSL_PARAM params[]) argument
317 x25519_get_params(void *key, OSSL_PARAM params[]) argument
323 x448_get_params(void *key, OSSL_PARAM params[]) argument
329 ed25519_get_params(void *key, OSSL_PARAM params[]) argument
336 ed448_get_params(void *key, OSSL_PARAM params[]) argument
395 ecx_set_params(void *key, const OSSL_PARAM params[]) argument
425 x25519_set_params(void *key, const OSSL_PARAM params[]) argument
430 x448_set_params(void *key, const OSSL_PARAM params[]) argument
435 ed25519_set_params(void *key, const OSSL_PARAM params[]) argument
440 ed448_set_params(void *key, const OSSL_PARAM params[]) argument
581 ECX_KEY *key; local
703 ECX_KEY *key = NULL; local
838 ECX_KEY *key = ossl_ecx_key_new(gctx->libctx, ECX_KEY_TYPE_X25519, 1, local
884 ECX_KEY *key = ossl_ecx_key_new(gctx->libctx, ECX_KEY_TYPE_X448, 1, local
933 ECX_KEY *key = ossl_ecx_key_new(gctx->libctx, ECX_KEY_TYPE_ED25519, 1, local
1001 ECX_KEY *key = ossl_ecx_key_new(gctx->libctx, ECX_KEY_TYPE_ED448, 1, local
[all...]
/freebsd-current/contrib/bmake/filemon/
H A Dfilemon_ktrace.c123 } key; member in struct:filemon_state
140 if (Sa->key.pid < Sb->key.pid)
142 if (Sa->key.pid > Sb->key.pid)
144 if (Sa->key.lid < Sb->key.lid)
146 if (Sa->key.lid > Sb->key.lid)
156 const struct filemon_key *key local
410 const struct filemon_key key = { local
585 syscall_enter( const struct filemon_key *key, const struct ktr_syscall *call, unsigned npath, void (*show)(struct filemon *, const struct filemon_state *, const struct ktr_sysret *)) argument
757 filemon_sys_chdir(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
767 filemon_sys_execve(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
774 filemon_sys_exit(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
792 filemon_sys_fork(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
800 filemon_sys_link(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
808 filemon_sys_open(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
830 filemon_sys_openat(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
873 filemon_sys_symlink(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
881 filemon_sys_unlink(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
889 filemon_sys_rename(struct filemon *F, const struct filemon_key *key, const struct ktr_syscall *call) argument
[all...]
/freebsd-current/sys/crypto/rijndael/
H A Drijndael-api-fst.c34 int rijndael_makeKey(keyInstance *key, BYTE direction, int keyLen, argument
37 if (key == NULL) {
42 key->direction = direction;
48 key->keyLen = keyLen;
54 memcpy(key->keyMaterial, keyMaterial, keyLen/8);
57 /* initialize key schedule: */
59 key->Nr = rijndaelKeySetupEnc(key->rk, key->keyMaterial, keyLen);
61 key
81 rijndael_blockEncrypt(cipherInstance *cipher, keyInstance *key, const BYTE *input, int inputLen, BYTE *outBuffer) argument
197 rijndael_padEncrypt(cipherInstance *cipher, keyInstance *key, const BYTE *input, int inputOctets, BYTE *outBuffer) argument
261 rijndael_blockDecrypt(cipherInstance *cipher, keyInstance *key, const BYTE *input, int inputLen, BYTE *outBuffer) argument
361 rijndael_padDecrypt(cipherInstance *cipher, keyInstance *key, const BYTE *input, int inputOctets, BYTE *outBuffer) argument
[all...]
/freebsd-current/crypto/heimdal/lib/krb5/
H A Dtest_pkinit_dh2key.c47 krb5_keyblock key; local
54 &key);
58 if (key.keyvalue.length != result->length ||
59 memcmp(key.keyvalue.data, result->data, result->length) != 0)
60 krb5_errx(context, 1, "resulting key wrong: %d", i);
62 krb5_free_keyblock_contents(context, &key);
69 krb5_data key; member in struct:__anon6773
210 tests[i].type, &tests[i].key);
/freebsd-current/usr.sbin/sa/
H A Dextern.h69 BTREEINFO *bti, int (*v1_to_v2)(DBT *key, DBT *data));
103 #define DB_GET(db, key, data, flags) \
104 ((*(db)->get)((db), (key), (data), (flags)))
105 #define DB_PUT(db, key, data, flags) \
106 ((*(db)->put)((db), (key), (data), (flags)))
109 #define DB_SEQ(db, key, data, flags) \
110 ((*(db)->seq)((db), (key), (data), (flags)))
H A Dusrdb.c66 v1_to_v2(DBT *key, DBT *data) argument
72 if (key->size != sizeof(u_long) || data->size != sizeof(uiv1)) {
77 /* Convert key. */
78 key->size = sizeof(uid_t);
79 uid = (uid_t)*(u_long *)(key->data);
80 key->data = &uid;
119 DBT key, data; local
125 key.data = &uid;
126 key.size = sizeof uid;
128 rv = DB_GET(usracct_db, &key,
182 DBT key, data; local
[all...]
/freebsd-current/crypto/openssl/crypto/aes/asm/
H A Daes-586.pl72 # S-boxes, and 3.4 - L1 cache aliasing even between key schedule. The
73 # latter is achieved by copying the key schedule to controlled place in
78 # key schedule and S-boxes and abstains from copying the former if
80 # performance by aligning key schedule in specific manner.
84 # Current ECB performance numbers for 128-bit key in CPU cycles per
110 # byte for 128-bit key.
120 # Version 4.1 switches to compact S-box even in key schedule setup.
146 # plain-text pattern[s] or simply put chosen plain-text and given key
148 # attacker can figure out this access pattern, he can deduct the key
157 # would reveal the information about given key, bu
[all...]
/freebsd-current/crypto/openssh/
H A Dssh-ed25519.c55 ssh_ed25519_serialize_public(const struct sshkey *key, struct sshbuf *b, argument
60 if (key->ed25519_pk == NULL)
62 if ((r = sshbuf_put_string(b, key->ed25519_pk, ED25519_PK_SZ)) != 0)
69 ssh_ed25519_serialize_private(const struct sshkey *key, struct sshbuf *b, argument
74 if ((r = sshbuf_put_string(b, key->ed25519_pk, ED25519_PK_SZ)) != 0 ||
75 (r = sshbuf_put_string(b, key->ed25519_sk, ED25519_SK_SZ)) != 0)
104 struct sshkey *key)
116 key->ed25519_pk = pk;
122 struct sshkey *key)
128 if ((r = ssh_ed25519_deserialize_public(NULL, b, key)) !
103 ssh_ed25519_deserialize_public(const char *ktype, struct sshbuf *b, struct sshkey *key) argument
121 ssh_ed25519_deserialize_private(const char *ktype, struct sshbuf *b, struct sshkey *key) argument
146 ssh_ed25519_sign(struct sshkey *key, u_char **sigp, size_t *lenp, const u_char *data, size_t datalen, const char *alg, const char *sk_provider, const char *sk_pin, u_int compat) argument
205 ssh_ed25519_verify(const struct sshkey *key, const u_char *sig, size_t siglen, const u_char *data, size_t dlen, const char *alg, u_int compat, struct sshkey_sig_details **detailsp) argument
[all...]
/freebsd-current/sys/crypto/des/
H A Ddes_setkey.c67 void des_set_odd_parity(unsigned char *key) argument
72 key[i]=odd_parity[key[i]];
75 int des_check_key_parity(const unsigned char *key) argument
81 if (key[i] != odd_parity[key[i]])
117 int des_is_weak_key(const unsigned char *key) argument
128 if (memcmp(weak_keys[i],key,sizeof(des_cblock)) == 0) return(1);
142 int des_set_key(const unsigned char *key, des_key_schedule schedule) argument
146 return des_set_key_checked(key, schedul
159 des_set_key_checked(const unsigned char *key, des_key_schedule schedule) argument
169 des_set_key_unchecked(const unsigned char *key, des_key_schedule schedule) argument
225 des_key_sched(const unsigned char *key, des_key_schedule schedule) argument
230 des_fixup_key_parity(unsigned char *key) argument
[all...]
/freebsd-current/sys/contrib/libsodium/test/default/
H A Dxchacha20.c6 const char key[crypto_core_hchacha20_KEYBYTES * 2 + 1]; member in struct:HChaCha20TV_
34 unsigned char *key; local
41 key = (unsigned char *) sodium_malloc(crypto_core_hchacha20_KEYBYTES);
47 sodium_hex2bin(key, crypto_core_hchacha20_KEYBYTES,
48 tv->key, strlen(tv->key), NULL, NULL, NULL);
53 crypto_core_hchacha20(out2, in, key, NULL);
64 crypto_core_hchacha20(out2, in, key, constant);
70 sodium_free(key);
84 const char key[crypto_stream_xchacha20_KEYBYTE member in struct:XChaCha20TV_
106 unsigned char *key; local
193 const char key[crypto_secretbox_xchacha20poly1305_KEYBYTES * 2 + 1]; member in struct:XChaCha20Poly1305TV_
217 unsigned char *key; local
[all...]
/freebsd-current/lib/librpcsvc/
H A Dyp_update.c58 yp_update(char *domain, char *map, unsigned int ypop, char *key, int keylen, argument
88 * netname. This is how the client side knows what public key
98 /* Make up a DES session key. */
124 upargs.key.yp_buf_len = keylen;
125 upargs.key.yp_buf_val = key;
141 upargs.key.yp_buf_len = keylen;
142 upargs.key.yp_buf_val = key;
158 delargs.key
[all...]
/freebsd-current/contrib/unbound/iterator/
H A Diter_fwd.c120 node->node.key = node;
301 struct iter_forward_zone key; local
302 key.node.key = &key;
303 key.dclass = c;
304 key.name = nm;
305 key.namelabs = dname_count_size_labels(key.name, &key
366 struct iter_forward_zone key; local
387 struct iter_forward_zone key; local
432 struct iter_forward_zone key; local
509 struct iter_forward_zone key; local
[all...]
/freebsd-current/contrib/jemalloc/include/jemalloc/internal/
H A Dmutex_pool.h20 mutex_pool_mutex(mutex_pool_t *pool, uintptr_t key) { argument
22 hash(&key, sizeof(key), 0xd50dcc1b, hash_result);
41 mutex_pool_lock(tsdn_t *tsdn, mutex_pool_t *pool, uintptr_t key) { argument
44 malloc_mutex_t *mutex = mutex_pool_mutex(pool, key);
49 mutex_pool_unlock(tsdn_t *tsdn, mutex_pool_t *pool, uintptr_t key) { argument
50 malloc_mutex_t *mutex = mutex_pool_mutex(pool, key);
90 mutex_pool_assert_owner(tsdn_t *tsdn, mutex_pool_t *pool, uintptr_t key) { argument
91 malloc_mutex_assert_owner(tsdn, mutex_pool_mutex(pool, key));
/freebsd-current/crypto/openssl/crypto/idea/
H A Di_skey.c21 void IDEA_set_encrypt_key(const unsigned char *key, IDEA_KEY_SCHEDULE *ks) argument
27 n2s(key, kt[0]);
28 n2s(key, kt[1]);
29 n2s(key, kt[2]);
30 n2s(key, kt[3]);
31 n2s(key, kt[4]);
32 n2s(key, kt[5]);
33 n2s(key, kt[6]);
34 n2s(key, kt[7]);
/freebsd-current/stand/libsa/geli/
H A Dgeliboot_crypto.c37 const u_char *key, size_t keysize, u_char *iv)
48 (const char *)key);
81 enc_xform_aes_xts.setkey(ctxp, key, xts_len / 8);
105 const u_char *key, size_t keysize)
110 return (geliboot_crypt(algo, enc, data, datasize, key, keysize, iv));
115 const u_char *key, size_t keysize)
122 return (g_eli_crypto_cipher(algo, GELI_ENCRYPT, data, datasize, key,
128 const u_char *key, size_t keysize)
135 return (g_eli_crypto_cipher(algo, GELI_DECRYPT, data, datasize, key,
36 geliboot_crypt(u_int algo, geli_op_t enc, u_char *data, size_t datasize, const u_char *key, size_t keysize, u_char *iv) argument
104 g_eli_crypto_cipher(u_int algo, geli_op_t enc, u_char *data, size_t datasize, const u_char *key, size_t keysize) argument
114 g_eli_crypto_encrypt(u_int algo, u_char *data, size_t datasize, const u_char *key, size_t keysize) argument
127 g_eli_crypto_decrypt(u_int algo, u_char *data, size_t datasize, const u_char *key, size_t keysize) argument
/freebsd-current/contrib/llvm-project/lld/Common/
H A DArgs.cpp26 static int64_t getInteger(opt::InputArgList &args, unsigned key, argument
28 auto *a = args.getLastArg(key);
44 int64_t lld::args::getInteger(opt::InputArgList &args, unsigned key, argument
46 return ::getInteger(args, key, Default, 10);
49 int64_t lld::args::getHex(opt::InputArgList &args, unsigned key, argument
51 return ::getInteger(args, key, Default, 16);
63 StringRef key, uint64_t defaultValue) {
66 if (kv.first == key) {
68 error("invalid " + key + ": " + kv.second);
62 getZOptionValue(opt::InputArgList &args, int id, StringRef key, uint64_t defaultValue) argument
/freebsd-current/contrib/bearssl/tools/
H A Dcerts.c66 ta->pkey.key.rsa.n = xblobdup(pk->key.rsa.n, pk->key.rsa.nlen);
67 ta->pkey.key.rsa.nlen = pk->key.rsa.nlen;
68 ta->pkey.key.rsa.e = xblobdup(pk->key.rsa.e, pk->key.rsa.elen);
69 ta->pkey.key.rsa.elen = pk->key
[all...]

Completed in 190 milliseconds

<<11121314151617181920>>