Searched refs:key (Results 301 - 325 of 2503) sorted by relevance

<<11121314151617181920>>

/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/bugs/
H A Dstream.c82 des_cblock iv,key; local
110 RC4_KEY key; local
114 RC4_set_key(&key,16,keystr);
117 RC4(key,26,in,out);
123 RC4_set_key(&key,16,keystr);
126 RC4(key,26,in,out);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/lib/libcrypto/
H A Drnd_keys.c25 des_new_random_key(des_cblock *key) argument
33 des_random_key(key);
35 if (read(urandom, key,
38 des_random_key(key);
43 /* random key must have odd parity and not be weak */
44 des_set_odd_parity(key);
45 if (des_is_weak_key(key))
54 * This routine takes a secret key possibly shared by a number of servers
58 * stream seed is not useful information for cracking the secret key.
59 * Moreover, this routine keeps no copy of the secret key
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/lib/libdes/
H A Dornd_keys.c25 des_new_random_key(des_cblock *key) argument
33 des_random_key(key);
35 if (read(urandom, key,
38 des_random_key(key);
43 /* random key must have odd parity and not be weak */
44 des_set_odd_parity(key);
45 if (des_is_weak_key(key))
54 * This routine takes a secret key possibly shared by a number of servers
58 * stream seed is not useful information for cracking the secret key.
59 * Moreover, this routine keeps no copy of the secret key
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/am-utils/dist/
H A Dcvs-server.txt4 (1) Get an SSH Public key installed on cvs.am-utils.org. You can generate a
5 public/private key pair using ssh-keygen(1). Then copy the key into
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/bin/tests/system/tsig/ns1/
H A Dnamed.conf33 key "md5" {
38 key "sha1" {
43 key "sha224" {
48 key "sha256" {
53 key "sha384" {
58 key "sha512" {
63 key "md5-trunc" {
68 key "sha1-trunc" {
73 key "sha224-trunc" {
78 key "sha25
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/bin/tests/system/xfer/ns4/
H A Dnamed.conf.base31 key rndc_key {
36 key unused_key. {
41 key tsig_key. {
/netbsd-6-1-5-RELEASE/external/bsd/libbind/dist/resolv/
H A Dmtctxres.c16 static pthread_key_t key; variable
31 * Initialize the TSD key. By doing this at library load time, we're
39 pthread_keycreate_ret = pthread_key_create(&key, __res_destroy_ctx);
68 if (pthread_getspecific(key) != 0) {
80 if ((ret = pthread_setspecific(key, mt)) != 0) {
123 if (((mt = pthread_getspecific(key)) != 0) ||
125 (mt = pthread_getspecific(key)) != 0)) {
/netbsd-6-1-5-RELEASE/external/bsd/openldap/dist/servers/slapd/back-bdb/
H A Dnextid.c43 DBT key, data; local
46 DBTzero( &key );
47 key.flags = DB_DBT_USERMEM;
48 key.data = (char *) idbuf;
49 key.ulen = sizeof( idbuf );
59 rc = cursor->c_get(cursor, &key, &data, DB_LAST);
/netbsd-6-1-5-RELEASE/external/gpl2/lvm2/dist/libdm/datastruct/
H A Dhash.c24 char key[0]; member in struct:dm_hash_node
66 memcpy(n->key, str, len);
142 static struct dm_hash_node **_find(struct dm_hash_table *t, const char *key, argument
145 unsigned h = _hash(key, len) & (t->num_slots - 1);
152 if (!memcmp(key, (*c)->key, len))
159 void *dm_hash_lookup_binary(struct dm_hash_table *t, const char *key, argument
162 struct dm_hash_node **c = _find(t, key, len);
167 int dm_hash_insert_binary(struct dm_hash_table *t, const char *key, argument
170 struct dm_hash_node **c = _find(t, key, le
189 dm_hash_remove_binary(struct dm_hash_table *t, const char *key, uint32_t len) argument
202 dm_hash_lookup(struct dm_hash_table *t, const char *key) argument
207 dm_hash_insert(struct dm_hash_table *t, const char *key, void *data) argument
212 dm_hash_remove(struct dm_hash_table *t, const char *key) argument
[all...]
H A Dhash.h30 void *hash_lookup(struct hash_table *t, const char *key);
31 int hash_insert(struct hash_table *t, const char *key, void *data);
32 void hash_remove(struct hash_table *t, const char *key);
34 void *hash_lookup_binary(struct hash_table *t, const char *key, uint32_t len);
35 int hash_insert_binary(struct hash_table *t, const char *key, uint32_t len,
37 void hash_remove_binary(struct hash_table *t, const char *key, uint32_t len);
/netbsd-6-1-5-RELEASE/sys/crypto/blowfish/
H A Dbf_skey.c77 BF_set_key(BF_KEY *key, int len, const unsigned char *data) argument
83 memcpy(key, &bf_init, sizeof(BF_KEY));
84 p = key->P;
113 BF_encrypt(in, key);
118 p = key->S;
120 BF_encrypt(in, key);
/netbsd-6-1-5-RELEASE/lib/libc/resolv/
H A Dmtctxres.c15 static pthread_key_t key; variable
30 * Initialize the TSD key. By doing this at library load time, we're
38 pthread_keycreate_ret = pthread_key_create(&key, __res_destroy_ctx);
67 if (pthread_getspecific(key) != 0) {
79 if ((ret = pthread_setspecific(key, mt)) != 0) {
122 if (((mt = pthread_getspecific(key)) != 0) ||
124 (mt = pthread_getspecific(key)) != 0)) {
/netbsd-6-1-5-RELEASE/usr.sbin/pppd/pppd/
H A Dtdb.h67 TDB_DATA tdb_fetch(TDB_CONTEXT *tdb, TDB_DATA key);
68 int tdb_delete(TDB_CONTEXT *tdb, TDB_DATA key);
69 int tdb_store(TDB_CONTEXT *tdb, TDB_DATA key, TDB_DATA dbuf, int flag);
72 TDB_DATA tdb_nextkey(TDB_CONTEXT *tdb, TDB_DATA key);
74 int (*fn)(TDB_CONTEXT *tdb, TDB_DATA key, TDB_DATA dbuf, void *state),
76 int tdb_exists(TDB_CONTEXT *tdb, TDB_DATA key);
/netbsd-6-1-5-RELEASE/usr.sbin/sa/
H A Dextern.h97 #define DB_GET(db, key, data, flags) \
98 ((*(db)->get)((db), (key), (data), (flags)))
99 #define DB_PUT(db, key, data, flags) \
100 ((*(db)->put)((db), (key), (data), (flags)))
103 #define DB_SEQ(db, key, data, flags) \
104 ((*(db)->seq)((db), (key), (data), (flags)))
/netbsd-6-1-5-RELEASE/crypto/dist/ipsec-tools/src/racoon/missing/crypto/rijndael/
H A Drijndael-api-fst.c39 int rijndael_makeKey(keyInstance *key, BYTE direction, int keyLen, char *keyMaterial) { argument
44 if (key == NULL) {
49 key->direction = direction;
55 key->keyLen = keyLen;
61 bcopy(keyMaterial, key->keyMaterial, keyLen/8);
64 key->ROUNDS = keyLen/32 + 6;
66 /* initialize key schedule: */
67 keyMat = key->keyMaterial;
68 for (i = 0; i < key->keyLen/8; i++) {
71 rijndaelKeySched(k, key
93 rijndael_blockEncrypt(cipherInstance *cipher, keyInstance *key, BYTE *input, int inputLen, BYTE *outBuffer) argument
207 rijndael_padEncrypt(cipherInstance *cipher, keyInstance *key, BYTE *input, int inputOctets, BYTE *outBuffer) argument
270 rijndael_blockDecrypt(cipherInstance *cipher, keyInstance *key, BYTE *input, int inputLen, BYTE *outBuffer) argument
368 rijndael_padDecrypt(cipherInstance *cipher, keyInstance *key, BYTE *input, int inputOctets, BYTE *outBuffer) argument
460 rijndael_cipherUpdateRounds(cipherInstance *cipher, keyInstance *key, BYTE *input, int inputLen, BYTE *outBuffer, int rounds) argument
[all...]
/netbsd-6-1-5-RELEASE/external/gpl3/gdb/dist/readline/
H A Dtext.c237 The second is the key which invoked this command.
253 rl_forward_byte (count, key)
254 int count, key;
257 return (rl_backward_byte (-count, key));
286 rl_forward_char (count, key)
287 int count, key;
292 return (rl_forward_byte (count, key));
295 return (rl_backward_char (-count, key));
319 rl_forward_char (count, key)
320 int count, key;
[all...]
/netbsd-6-1-5-RELEASE/sys/external/bsd/drm/dist/libdrm/
H A Dxf86drmHash.c105 unsigned long key; member in struct:HashBucket
124 extern int drmHashLookup(void *t, unsigned long key, unsigned long *value);
125 extern int drmHashInsert(void *t, unsigned long key, unsigned long value);
126 extern int drmHashDelete(void *t, unsigned long key);
129 static unsigned long HashHash(unsigned long key) argument
132 unsigned long tmp = key;
152 printf( "Hash(%d) = %d\n", key, hash);
198 unsigned long key, unsigned long *h)
200 unsigned long hash = HashHash(key);
207 if (bucket->key
197 HashFind(HashTablePtr table, unsigned long key, unsigned long *h) argument
225 drmHashLookup(void *t, unsigned long key, void **value) argument
238 drmHashInsert(void *t, unsigned long key, void *value) argument
260 drmHashDelete(void *t, unsigned long key) argument
277 drmHashNext(void *t, unsigned long *key, void **value) argument
294 drmHashFirst(void *t, unsigned long *key, void **value) argument
347 check_table(HashTablePtr table, unsigned long key, unsigned long value) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/base/
H A Ddict.c43 heim_object_t key; member in struct:hashentry
61 heim_release(g->key);
157 if (heim_cmp(ptr, p->key) == 0)
167 * @value key the key to search for
169 * @return a retained copy of the value for key or NULL if not found
173 heim_dict_copy_value(heim_dict_t dict, heim_object_t key) argument
176 p = _search(dict, key);
184 * Add key and value to dict
187 * @value key th
194 heim_dict_add_value(heim_dict_t dict, heim_object_t key, heim_object_t value) argument
233 heim_dict_delete_key(heim_dict_t dict, heim_object_t key) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hdb/
H A Dmkey.c63 int kvno, krb5_keyblock *key, krb5_enctype etype,
77 ret = krb5_copy_keyblock_contents(context, key, &(*mkey)->keytab.keyblock);
83 ret = krb5_crypto_init(context, key, etype, &(*mkey)->crypto);
94 hdb_add_master_key(krb5_context context, krb5_keyblock *key, argument
104 ret = hdb_process_master_key(context, vno, key, 0, &p);
157 krb5_keyblock key; local
181 key.keytype = enctype;
182 ret = krb5_ret_data(sp, &key.keyvalue);
186 ret = hdb_process_master_key(context, 1, &key, 0, mkey);
187 krb5_free_keyblock_contents(context, &key);
62 hdb_process_master_key(krb5_context context, int kvno, krb5_keyblock *key, krb5_enctype etype, hdb_master_key *mkey) argument
200 krb5_keyblock key; local
247 krb5_keyblock key; local
391 _hdb_mkey_decrypt(krb5_context context, hdb_master_key key, krb5_key_usage usage, void *ptr, size_t size, krb5_data *res) argument
400 _hdb_mkey_encrypt(krb5_context context, hdb_master_key key, krb5_key_usage usage, const void *ptr, size_t size, krb5_data *res) argument
416 hdb_master_key key; local
497 hdb_master_key key; local
561 hdb_set_master_key(krb5_context context, HDB *db, krb5_keyblock *key) argument
584 hdb_master_key key; local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/otp/
H A Dotp_db.c95 datum key; local
97 key.dsize = strlen(ctx->user);
98 key.dptr = ctx->user;
100 return dbm_delete(dbm, key);
111 datum dat, key; local
115 key.dsize = strlen(ctx->user);
116 key.dptr = ctx->user;
118 dat = dbm_fetch (dbm, key);
147 memcpy (ctx->key, p, OTPKEYSIZE);
151 return dbm_store (dbm, key, da
184 datum dat, key; local
[all...]
/netbsd-6-1-5-RELEASE/external/mit/lua/dist/src/
H A Dltable.c79 {{{NULL}, LUA_TNIL, NULL}} /* key */
102 static Node *mainposition (const Table *t, const TValue *key) { argument
103 switch (ttype(key)) {
105 return hashnum(t, nvalue(key));
107 return hashstr(t, rawtsvalue(key));
109 return hashboolean(t, bvalue(key));
111 return hashpointer(t, pvalue(key));
113 return hashpointer(t, gcvalue(key));
119 ** returns the index for `key' if `key' i
122 arrayindex(const TValue *key) argument
139 findindex(lua_State *L, Table *t, StkId key) argument
164 luaH_next(lua_State *L, Table *t, StkId key) argument
213 countint(const TValue *key, int *nums) argument
401 newkey(lua_State *L, Table *t, const TValue *key) argument
437 luaH_getnum(Table *t, int key) argument
457 luaH_getstr(Table *t, TString *key) argument
471 luaH_get(Table *t, const TValue *key) argument
496 luaH_set(lua_State *L, Table *t, const TValue *key) argument
510 luaH_setnum(lua_State *L, Table *t, int key) argument
522 luaH_setstr(lua_State *L, Table *t, TString *key) argument
584 luaH_mainposition(const Table *t, const TValue *key) argument
[all...]
/netbsd-6-1-5-RELEASE/regress/sys/crypto/rijndael/
H A Drijndaeltest.c46 const char *key; member in struct:__anon5397
67 const char *key; member in struct:__anon5398
120 u_int8_t key[32], input[16], output[16], answer[16]; local
133 for (i = 0; dvector[i].key; i++) {
134 hex2key(key, sizeof(key), dvector[i].key);
141 strlen(dvector[i].key) * 4, (char *)key) < 0) {
179 for (i = 0; evector[i].key;
[all...]
/netbsd-6-1-5-RELEASE/usr.sbin/services_mkdb/
H A Doutput_cdb.c67 uint8_t key[255 * 2 + 2]; local
105 key[0] = 0;
106 key[1] = protolen;
107 be16enc(key + 2, port);
108 memcpy(key + 4, proto, protolen);
110 if (cdbw_put_key(cdbw, key, keylen, idx) && warndup)
113 key[1] = 0;
115 if (cdbw_put_key(cdbw, key, keylen, idx) && warndup)
121 key[0] = len;
122 key[
[all...]
/netbsd-6-1-5-RELEASE/sys/netsmb/
H A Dsmb_crypt.c69 smb_E(const u_char *key, const u_char *data, u_char *dest) argument
74 kk[0] = key[0] & 0xfe;
75 kk[1] = key[0] << 7 | (key[1] >> 1 & 0xfe);
76 kk[2] = key[1] << 6 | (key[2] >> 2 & 0xfe);
77 kk[3] = key[2] << 5 | (key[3] >> 3 & 0xfe);
78 kk[4] = key[3] << 4 | (key[
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/wpa_supplicant/dbus/
H A Ddbus_dict_helpers.c107 const char *key, const int value_type)
115 &key))
136 const char *key,
143 if (key == NULL)
151 key, value_type))
171 DBusMessageIter *iter_dict, const char *key,
178 key, DBUS_TYPE_ARRAY))
216 * @param key The key of the dict item
222 const char *key, cons
105 _wpa_dbus_add_dict_entry_start( DBusMessageIter *iter_dict, DBusMessageIter *iter_dict_entry, const char *key, const int value_type) argument
135 _wpa_dbus_add_dict_entry_basic(DBusMessageIter *iter_dict, const char *key, const int value_type, const void *value) argument
170 _wpa_dbus_add_dict_entry_byte_array( DBusMessageIter *iter_dict, const char *key, const char *value, const dbus_uint32_t value_len) argument
221 wpa_dbus_dict_append_string(DBusMessageIter *iter_dict, const char *key, const char *value) argument
241 wpa_dbus_dict_append_byte(DBusMessageIter *iter_dict, const char *key, const char value) argument
259 wpa_dbus_dict_append_bool(DBusMessageIter *iter_dict, const char *key, const dbus_bool_t value) argument
277 wpa_dbus_dict_append_int16(DBusMessageIter *iter_dict, const char *key, const dbus_int16_t value) argument
296 wpa_dbus_dict_append_uint16(DBusMessageIter *iter_dict, const char *key, const dbus_uint16_t value) argument
315 wpa_dbus_dict_append_int32(DBusMessageIter *iter_dict, const char *key, const dbus_int32_t value) argument
334 wpa_dbus_dict_append_uint32(DBusMessageIter *iter_dict, const char *key, const dbus_uint32_t value) argument
353 wpa_dbus_dict_append_int64(DBusMessageIter *iter_dict, const char *key, const dbus_int64_t value) argument
372 wpa_dbus_dict_append_uint64(DBusMessageIter *iter_dict, const char *key, const dbus_uint64_t value) argument
391 wpa_dbus_dict_append_double(DBusMessageIter *iter_dict, const char *key, const double value) argument
409 wpa_dbus_dict_append_object_path(DBusMessageIter *iter_dict, const char *key, const char *value) argument
431 wpa_dbus_dict_append_byte_array(DBusMessageIter *iter_dict, const char *key, const char *value, const dbus_uint32_t value_len) argument
460 wpa_dbus_dict_begin_string_array(DBusMessageIter *iter_dict, const char *key, DBusMessageIter *iter_dict_entry, DBusMessageIter *iter_dict_val, DBusMessageIter *iter_array) argument
554 wpa_dbus_dict_append_string_array(DBusMessageIter *iter_dict, const char *key, const char **items, const dbus_uint32_t num_items) argument
838 const char *key; local
[all...]

Completed in 404 milliseconds

<<11121314151617181920>>