Searched refs:key (Results 76 - 100 of 195) sorted by relevance

12345678

/fuchsia/zircon/system/ulib/dispatcher-pool/include/dispatcher-pool/
H A Ddispatcher-thread-pool.h35 uint64_t key,
38 zx_status_t CancelWaitOnPort(const zx::handle& handle, uint64_t key);
39 zx_status_t BindIrqToPort(const zx::handle& irq_handle, uint64_t key);
/fuchsia/zircon/third_party/ulib/cryptolib/include/lib/crypto/
H A Dcryptolib.h27 #define clBIGNUMBYTES 256 // 2048 bit key length max
45 // signature_len must be key->size.
47 int clRSA2K_verify(const clBignumModulus* key,
93 void clHMAC_SHA1_init(clHMAC_CTX* ctx, const void* key, int len);
102 void clHMAC_SHA256_init(clHMAC_CTX* ctx, const void* key, int len);
/fuchsia/zircon/third_party/ulib/uboringssl/include/openssl/
H A Devp.h79 // EVP abstracts over public/private key algorithms.
82 // Public key objects.
84 // EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
96 // custom implementations which do not expose key material and parameters. It is
97 // an error to attempt to duplicate, export, or compare an opaque key.
116 // |pkey|. For an RSA key, this returns the number of bytes needed to represent
117 // the modulus. For an EC key, this returns the maximum size of a DER-encoded
121 // EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
122 // returns the bit length of the modulus. For an EC key, this returns the bit
130 // EVP_PKEY_type returns |nid| if |nid| is a known key typ
[all...]
H A Dcipher.h147 // configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
148 // |enc| may be -1 to reuse the previous values. The operation will use |key|
149 // as the key and |iv| as the IV (if any). These should have the correct
154 const uint8_t *key, const uint8_t *iv,
160 const uint8_t *key, const uint8_t *iv);
165 const uint8_t *key, const uint8_t *iv);
255 // EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
291 // EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
292 // valid for ciphers that can take a variable length key. It returns one on
308 // EVP_CIPHER_key_length returns the key siz
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/aes/asm/
H A Daes-x86_64.pl23 # as well as avoiding L1 cache aliasing between stack frame and key
26 # Performance in number of cycles per processed byte for 128-bit key:
70 $key="%r15";
125 lea 16($key),$key
142 mov 12($key),$s3
145 mov 0($key),$s0
149 mov 4($key),$s1
150 mov 8($key),$s2
228 mov 16+12($key),
[all...]
/fuchsia/zircon/kernel/object/include/object/
H A Dguest_dispatcher.h28 fbl::RefPtr<PortDispatcher> port, uint64_t key);
H A Dstate_observer.h59 // Called when the client wants to cancel an outstanding object_wait_aysnc(..key..). In this
62 // means it was bound to |handle| and |key|.
65 virtual Flags OnCancelByKey(const Handle* handle, const void* port, uint64_t key) { return 0; } argument
/fuchsia/zircon/third_party/ulib/jemalloc/include/jemalloc/internal/
H A Drtree_externs.h19 uintptr_t key, const rtree_elm_t *elm);
/fuchsia/zircon/third_party/ulib/musl/include/
H A Dsearch.h20 char* key; member in struct:entry
/fuchsia/zircon/third_party/ulib/musl/src/passwd/
H A Dgetgr_a.c41 const char* key; local
50 key = name;
56 key = itoa(gidbuf, gid);
59 f = __nscd_query(req, key, groupbuf, sizeof groupbuf, &swap);
H A Dgetpw_a.c39 const char* key; local
45 key = name;
56 key = itoa(uidbuf, uid);
59 f = __nscd_query(req, key, passwdbuf, sizeof passwdbuf, (int[]){});
/fuchsia/zircon/system/ulib/dispatcher-pool/
H A Ddispatcher-thread-pool.cpp135 uint64_t key,
146 return handle.wait_async(port_, key, signals, options);
149 zx_status_t ThreadPool::CancelWaitOnPort(const zx::handle& handle, uint64_t key) { argument
158 return port_.cancel(handle, key);
161 zx_status_t ThreadPool::BindIrqToPort(const zx::handle& irq_handle, uint64_t key) { argument
170 return zx_interrupt_bind(irq_handle.get(), port_.get(), key, 0u);
324 static_assert(sizeof(pkt.key) >= sizeof(EventSource*),
327 fbl::internal::MakeRefPtrNoAdopt(reinterpret_cast<EventSource*>(pkt.key));
134 WaitOnPort(const zx::handle& handle, uint64_t key, zx_signals_t signals, uint32_t options) argument
/fuchsia/zircon/system/utest/crypto/
H A Dutils.h68 // Fills the given |key| and |iv| with as much random data as indicated by |Cipher::GetKeyLen| and
70 zx_status_t GenerateKeyMaterial(Cipher::Algorithm cipher, Secret* key, Bytes* iv);
72 // Fills the given |key|, |iv| with as much random data as indicated by |AEAD::GetKeyLen| and
74 zx_status_t GenerateKeyMaterial(AEAD::Algorithm aead, Secret* key, Bytes* iv);
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/modes/
H A Dpolyval.c53 void CRYPTO_POLYVAL_init(struct polyval_ctx *ctx, const uint8_t key[16]) { argument
55 OPENSSL_memcpy(H.c, key, 16);
H A Dgcm.c273 const void *key, uint8_t ivec[16], uint64_t *Xi);
275 const void *key, uint8_t ivec[16], uint64_t *Xi);
436 void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx, const void *key, argument
480 (*ctx->block)(ctx->Yi.c, ctx->EK0.c, key);
552 int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const void *key, argument
598 (*block)(ctx->Yi.c, ctx->EKi.c, key);
617 (*block)(ctx->Yi.c, ctx->EKi.c, key);
634 (*block)(ctx->Yi.c, ctx->EKi.c, key);
649 (*block)(ctx->Yi.c, ctx->EKi.c, key);
664 (*block)(ctx->Yi.c, ctx->EKi.c, key);
677 CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const void *key, const unsigned char *in, unsigned char *out, size_t len) argument
810 CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx, const void *key, const uint8_t *in, uint8_t *out, size_t len, ctr128_f stream) argument
911 CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx, const void *key, const uint8_t *in, uint8_t *out, size_t len, ctr128_f stream) argument
[all...]
/fuchsia/zircon/kernel/syscalls/
H A Dexceptions.cpp60 static zx_status_t task_bind_exception_port(zx_handle_t obj_handle, zx_handle_t eport_handle, uint64_t key, bool debugger) { argument
84 fbl::move(port), key, &eport);
102 status = ExceptionPort::Create(type, fbl::move(port), key, &eport);
118 fbl::move(port), key, &eport);
133 uint64_t key, uint32_t options) {
150 return task_bind_exception_port(obj_handle, eport_handle, key, debugger);
132 sys_task_bind_exception_port(zx_handle_t obj_handle, zx_handle_t eport_handle, uint64_t key, uint32_t options) argument
/fuchsia/zircon/system/ulib/async-testutils/
H A Dtest_loop_dispatcher.cpp18 // The packet key used to signal timer expirations.
76 "Timer expirations must be signaled with a packet key of 0");
101 if (due_packet_ && due_packet_->key != kTimerExpirationKey) {
102 if (wait == reinterpret_cast<async_wait_t*>(due_packet_->key)) {
140 timer_packet.key = kTimerExpirationKey;
169 } while (!tasks_are_due && due_packet_->key == kTimerExpirationKey);
204 } else if (due_packet_->key == kTimerExpirationKey) {
213 async_wait_t* wait = reinterpret_cast<async_wait_t*>(packet.key);
/fuchsia/zircon/system/ulib/trace-reader/include/trace-reader/
H A Dreader.h121 static size_t GetHash(trace_string_index_t key) { return key; } argument
135 static size_t GetHash(trace_thread_index_t key) { return key; } argument
151 static size_t GetHash(ProviderId key) { return key; } argument
/fuchsia/zircon/system/utest/core/interrupt/
H A Dinterrupt-test.c48 uint32_t key = 789; local
55 port_handle, key, 0), ZX_ERR_WRONG_TYPE, "");
71 uint32_t key = 789; local
80 ASSERT_EQ(zx_interrupt_bind(virt_interrupt_port_handle, port_handle_bind, key, 0), ZX_OK, "");
90 ASSERT_EQ(out.key, key, "");
/fuchsia/zircon/third_party/ulib/uboringssl/decrepit/xts/
H A Dxts.c174 } ks1, ks2; // AES key schedules to use
178 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const uint8_t *key, argument
181 if (!iv && !key) {
185 if (key) {
188 AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
191 AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
195 AES_set_encrypt_key(key + ctx->key_len / 2,
244 // key1 and key2 are used as an indicator both key and IV are set
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/cipher/
H A Daead.c40 EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead, const uint8_t *key, argument
45 if (EVP_AEAD_CTX_init(ctx, aead, key, key_len, tag_len, NULL)) {
59 const uint8_t *key, size_t key_len, size_t tag_len,
66 return EVP_AEAD_CTX_init_with_direction(ctx, aead, key, key_len, tag_len,
71 const uint8_t *key, size_t key_len,
84 ok = aead->init(ctx, key, key_len, tag_len);
86 ok = aead->init_with_direction(ctx, key, key_len, tag_len, dir);
58 EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len, size_t tag_len, ENGINE *impl) argument
70 EVP_AEAD_CTX_init_with_direction(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len, size_t tag_len, enum evp_aead_direction_t dir) argument
H A Dcipher.c134 ENGINE *engine, const uint8_t *key, const uint8_t *iv,
218 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
219 if (!ctx->cipher->init(ctx, key, iv, enc)) {
231 ENGINE *impl, const uint8_t *key, const uint8_t *iv) {
232 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
236 ENGINE *impl, const uint8_t *key, const uint8_t *iv) {
237 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
598 const uint8_t *key, const uint8_t *iv, int enc) {
602 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
606 const uint8_t *key, cons
133 EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *engine, const uint8_t *key, const uint8_t *iv, int enc) argument
230 EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const uint8_t *key, const uint8_t *iv) argument
235 EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl, const uint8_t *key, const uint8_t *iv) argument
597 EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const uint8_t *key, const uint8_t *iv, int enc) argument
605 EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const uint8_t *key, const uint8_t *iv) argument
610 EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, const uint8_t *key, const uint8_t *iv) argument
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/aes/
H A Daes.c537 static int aes_nohw_set_encrypt_key(const uint8_t *key, unsigned bits, argument
543 if (!key || !aeskey) {
563 rk[0] = GETU32(key);
564 rk[1] = GETU32(key + 4);
565 rk[2] = GETU32(key + 8);
566 rk[3] = GETU32(key + 12);
583 rk[4] = GETU32(key + 16);
584 rk[5] = GETU32(key + 20);
603 rk[6] = GETU32(key + 24);
604 rk[7] = GETU32(key
633 aes_nohw_set_decrypt_key(const uint8_t *key, unsigned bits, AES_KEY *aeskey) argument
682 aes_nohw_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
744 aes_nohw_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
829 AES_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
837 AES_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
845 AES_set_encrypt_key(const uint8_t *key, unsigned bits, AES_KEY *aeskey) argument
853 AES_set_decrypt_key(const uint8_t *key, unsigned bits, AES_KEY *aeskey) argument
[all...]
/fuchsia/zircon/system/ulib/crypto/
H A Daead.cpp152 xprintf("exceeded maximum operations with this key\n");
205 zx_status_t AEAD::Init(Algorithm algo, const Secret& key, const Bytes& iv, argument
222 if (key.len() != key_len) {
223 xprintf("wrong key length; have %zu, need %zu\n", key.len(), key_len);
240 if (EVP_AEAD_CTX_init(&ctx_->impl, aead, key.get(), key.len(), EVP_AEAD_DEFAULT_TAG_LENGTH,
/fuchsia/zircon/system/ulib/fbl/include/fbl/
H A Dintrusive_wavl_tree.h28 // the same key-centric operations (such as find() and insert_or_find()) that
31 // Additionally, WAVLTree's are internally ordered by key (unlike HashTables
38 // upper_bound(key) : Finds the element (E) in the tree such that E.key > key
39 // lower_bound(key) : Finds the element (E) in the tree such that E.key >= key
53 // Erase-by-key runs in O(log) time; finding the node to erase takes O(log) time
227 // will reference either the newly inserted item, or the item whose key
306 find(const KeyType& key) argument
319 upper_bound(const KeyType& key) argument
332 lower_bound(const KeyType& key) argument
342 erase(const KeyType& key) argument
542 GoRight(const KeyType& key, const KeyType& node_key) argument
548 GoRight(const KeyType& key, const KeyType& node_key) argument
701 auto key = KeyTraits::GetKey(*ptr); local
[all...]

Completed in 109 milliseconds

12345678