Searched refs:key (Results 101 - 125 of 195) sorted by relevance

12345678

/fuchsia/zircon/third_party/ulib/cryptolib/
H A Dcryptolib.c65 static void _HMAC_init(clHMAC_CTX* ctx, const void* key, int len) { argument
71 clHASH_update(&ctx->hash, key, len);
74 memcpy(&ctx->opad[0], key, len);
95 memset(&ctx->opad[0], 0, sizeof(ctx->opad)); // wipe key
232 void clHMAC_SHA256_init(clHMAC_CTX* ctx, const void* key, int len) { argument
234 _HMAC_init(ctx, key, len);
318 void clHMAC_SHA1_init(clHMAC_CTX* ctx, const void* key, int len) { argument
320 _HMAC_init(ctx, key, len);
415 static void modpowF4(const clBignumModulus* key, uint8_t* inout) { argument
422 u8tou32(a, inout, key
436 clRSA2K_verify(const clBignumModulus* key, const uint8_t* signature, const int len, clHASH_CTX* hash) argument
[all...]
/fuchsia/zircon/kernel/arch/x86/hypervisor/
H A Dguest.cpp94 fbl::RefPtr<PortDispatcher> port, uint64_t key) {
118 return traps_.InsertTrap(kind, addr, len, fbl::move(port), key);
131 return traps_.InsertTrap(kind, addr, len, fbl::move(port), key);
93 SetTrap(uint32_t kind, zx_vaddr_t addr, size_t len, fbl::RefPtr<PortDispatcher> port, uint64_t key) argument
/fuchsia/zircon/kernel/object/
H A Dinterrupt_dispatcher.cpp160 fbl::RefPtr<InterruptDispatcher> interrupt, uint64_t key) {
173 port_packet_.key = key;
159 Bind(fbl::RefPtr<PortDispatcher> port_dispatcher, fbl::RefPtr<InterruptDispatcher> interrupt, uint64_t key) argument
H A Dstate_tracker_tests.cpp31 CancelByKey(/* handle= */ nullptr, /* port= */ nullptr, /* key= */ 2u);
55 Flags OnCancelByKey(const Handle* handle, const void* port, uint64_t key)
156 Flags OnCancelByKey(const Handle* handle, const void* port, uint64_t key)
170 st.CancelByKey(/* handle= */ nullptr, /* port= */ nullptr, /* key= */ 2u);
/fuchsia/zircon/kernel/syscalls/
H A Dport.cpp94 zx_status_t sys_port_cancel(zx_handle_t handle, zx_handle_t source, uint64_t key) { argument
114 bool had_observer = dispatcher->CancelByKey(watched, port.get(), key);
115 bool packet_removed = port->CancelQueued(watched, key);
H A Dobject_wait.cpp168 uint64_t key, zx_signals_t signals, uint32_t options) {
186 return port->MakeObserver(options, handle, key, signals);
167 sys_object_wait_async(zx_handle_t handle_value, zx_handle_t port_handle, uint64_t key, zx_signals_t signals, uint32_t options) argument
/fuchsia/zircon/system/utest/vdso-base/
H A Dvdso-base.c48 struct dl_phdr_info* key = data; local
49 if (info->dlpi_addr == key->dlpi_addr) {
50 *key = *info;
/fuchsia/zircon/third_party/ulib/uboringssl/include/openssl/
H A Daead.h28 // algorithms take a key and then can seal and open individual messages. Each
33 // performs any precomputation needed to use |aead| with |key|. The length of
34 // the key, |key_len|, is given in bytes.
57 // nonce must be unique for all messages with the same key*. This is critically
69 // or drop message chunks. For example, using a single key for a given (large)
76 // key otherwise the rule that nonces must be unique for a given key would be
169 // An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
181 // EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
207 const uint8_t *key,
[all...]
/fuchsia/zircon/kernel/arch/arm64/hypervisor/
H A Dguest.cpp75 fbl::RefPtr<PortDispatcher> port, uint64_t key) {
102 return traps_.InsertTrap(kind, addr, len, fbl::move(port), key);
74 SetTrap(uint32_t kind, zx_gpaddr_t addr, size_t len, fbl::RefPtr<PortDispatcher> port, uint64_t key) argument
/fuchsia/zircon/system/ulib/trace-provider/
H A Dhandler_impl.h72 static size_t GetHash(CString key) { argument
73 return fnv1a64str(key);
/fuchsia/zircon/third_party/uapp/dash/src/
H A Dsystem.c103 void *bsearch(const void *key, const void *base, size_t nmemb, argument
109 int diff = cmp(key, midobj);
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/chacha/asm/
H A Dchacha-x86_64.pl74 ($out,$inp,$len,$key,$counter)=("%rdi","%rsi","%rdx","%rcx","%r8");
253 movdqu ($key),%xmm1
254 movdqu 16($key),%xmm2
258 #movdqa %xmm0,4*0(%rsp) # key[0]
259 movdqa %xmm1,4*4(%rsp) # key[1]
260 movdqa %xmm2,4*8(%rsp) # key[2]
261 movdqa %xmm3,4*12(%rsp) # key[3]
454 movdqu ($key),$b
455 movdqu 16($key),$c
716 # +0x40 constant copy of key[
[all...]
/fuchsia/zircon/kernel/lib/libc/include/
H A Dstdlib.h40 void *bsearch(const void *key, const void *base, size_t num_elems, size_t size,
/fuchsia/zircon/system/ulib/crypto/
H A Dcipher.cpp116 zx_status_t Cipher::Init(Algorithm algo, Direction direction, const Secret& key, const Bytes& iv, argument
127 if (key.len() != cipher->key_len || iv.len() != cipher->iv_len) {
128 xprintf("bad parameter(s): key_len=%zu, iv_len=%zu\n", key.len(), iv.len());
155 // CTR is NOT a tweaked codebook mode, so reusing a nonce and key on two different
177 if (EVP_CipherInit_ex(&ctx_->impl, cipher, nullptr, key.get(), iv8, direction == kEncrypt) <
/fuchsia/zircon/system/ulib/zxcrypt/
H A Dvolume.cpp46 // superblock, consists of a fixed type GUID, an instance GUID, a 32-bit version, a set of "key
47 // slots" The key slots are data cipher key material encrypted with a wrapping crypto::AEAD key
48 // derived from the caller-provided root key and specific slot.
73 const char* kWrapKeyLabel = "wrap key %" PRIu64;
158 zx_status_t Volume::Create(fbl::unique_fd fd, const crypto::Secret& key, argument
175 (rc = volume->SealBlock(key, 0)) != ZX_OK || (rc = volume->CommitBlock()) != ZX_OK) {
185 zx_status_t Volume::Unlock(fbl::unique_fd fd, const crypto::Secret& key, key_slot_t slot, argument
200 if ((rc = volume->Init()) != ZX_OK || (rc = volume->Unseal(key, slo
250 Enroll(const crypto::Secret& key, key_slot_t slot) argument
314 Unlock(zx_device_t* dev, const crypto::Secret& key, key_slot_t slot, fbl::unique_ptr<Volume>* out) argument
473 DeriveSlotKeys(const crypto::Secret& key, key_slot_t slot) argument
588 SealBlock(const crypto::Secret& key, key_slot_t slot) argument
620 Unseal(const crypto::Secret& key, key_slot_t slot) argument
636 UnsealBlock(const crypto::Secret& key, key_slot_t slot) argument
[all...]
/fuchsia/zircon/system/utest/fbl/include/fbl/tests/intrusive_containers/
H A Dobjects.h30 // The base class for keyed test objects. Implements the storage for a key as
40 void SetKey(KeyType key) { key_ = key; } argument
53 static HashType GetHash(const KeyType& key) { argument
56 return (static_cast<HashType>(key) * 0xcf2fd713) % kNumBuckets;
/fuchsia/zircon/system/utest/fbl/
H A Dintrusive_hash_table_sll_tests.cpp44 static OtherHashType GetHash(const OtherKeyType& key) { argument
45 return static_cast<OtherHashType>((key * 0xaee58187) % kOtherNumBuckets);
48 // Set key is a trait which is only used by the tests, not by the containers
50 static void SetKey(ObjType& obj, OtherKeyType key) { argument
51 obj.other_container_state_.key_ = key;
H A Dintrusive_hash_table_dll_tests.cpp44 static OtherHashType GetHash(const OtherKeyType& key) { argument
45 return static_cast<OtherHashType>((key * 0xaee58187) % kOtherNumBuckets);
48 // Set key is a trait which is only used by the tests, not by the containers
50 static void SetKey(ObjType& obj, OtherKeyType key) { argument
51 obj.other_container_state_.key_ = key;
/fuchsia/zircon/third_party/ulib/musl/include/
H A Dthreads.h98 void tss_delete(tss_t key);
/fuchsia/zircon/system/core/devmgr/
H A Dblock-watcher.cpp125 char key[256]; local
126 if (snprintf(key, sizeof(key), "zircon.system.pkgfs.file.%s%s",
127 prefix, name) >= (int)sizeof(key)) {
130 const char *blob = getenv(key);
141 zx_object_set_property(*vmo, ZX_PROP_NAME, key, strlen(key));
430 // TODO(security): ZX-1130. We need to bind with channel in order to pass a key here.
431 // Where does the key come from? We need to determine if this is unattended.
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/modes/asm/
H A Daesni-gcm-x86_64.pl32 # byte processed with 128-bit key on Haswell processor, 0.74 - on
74 ($inp,$out,$len,$key,$ivp,$Xip)=("%rdi","%rsi","%rdx","%rcx","%r8","%r9");
93 vmovdqu 0x00-0x80($key),$rndkey
116 vmovups 0x10-0x80($key),$T2 # borrow $T2 for $rndkey
156 vmovups 0x20-0x80($key),$rndkey
177 vmovups 0x30-0x80($key),$rndkey
195 vmovups 0x40-0x80($key),$rndkey
217 vmovups 0x50-0x80($key),$rndkey
239 vmovups 0x60-0x80($key),$rndkey
260 vmovups 0x70-0x80($key),
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/aes/asm/
H A Dbsaes-x86_64.pl34 # - this module doesn't implement key setup subroutine, instead it
35 # relies on conversion of "conventional" key schedule as returned
38 # to skip one shiftrows(), reduce bit-sliced key schedule and
43 # of 4096-byte buffer with 128-bit key is:
62 # As for key schedule conversion subroutine. Interface to OpenSSL
85 # one byte out of 4096-byte buffer with 128-bit key is:
114 my ($inp,$out,$len,$key,$ivp)=("%rdi","%rsi","%rdx","%rcx");
119 my ($key,$rounds,$const)=("%rax","%r10d","%r11");
438 pxor 0x00($key),@x[0]
439 pxor 0x10($key),
[all...]
/fuchsia/zircon/system/ulib/port/
H A Dport.c56 pkt.key = (uintptr_t)ph;
74 port_handler_t* ph = (void*) (uintptr_t) pkt.key;
/fuchsia/zircon/system/ulib/runtests-utils/include/runtests-utils/
H A Druntests-utils.h51 static size_t GetHash(fbl::String key) { return fnv1a64str(key.c_str()); } argument
/fuchsia/zircon/kernel/lib/debugcommands/
H A Ddebugcommands.cpp366 const char* key = argv[1].str; local
367 const char* val = cmdline_get(key);
369 printf("cmdline: %s not found\n", key);
371 printf("cmdline: %s=%s\n", key, val);

Completed in 190 milliseconds

12345678