Searched refs:key (Results 126 - 150 of 2503) sorted by relevance

1234567891011>>

/netbsd-6-1-5-RELEASE/external/gpl3/gcc/dist/libobjc/
H A Dhash.c84 /* Purge all key/value pairs from the table. */
92 objc_hash_remove (cache,node->key);
96 objc_hash_remove (cache,node->key);
107 objc_hash_add (cache_ptr *cachep, const void *key, void *value) argument
109 size_t indx = (*(*cachep)->hash_func)(*cachep, key);
116 node->key = key;
121 Check the list for another key. */
127 assert (node1->key != key);
171 objc_hash_remove(cache_ptr cache, const void *key) argument
247 objc_hash_value_for_key(cache_ptr cache, const void *key) argument
268 objc_hash_is_key_in_hash(cache_ptr cache, const void *key) argument
[all...]
/netbsd-6-1-5-RELEASE/gnu/dist/gcc4/libobjc/
H A Dhash.c86 /* Purge all key/value pairs from the table. */
94 objc_hash_remove (cache,node->key);
98 objc_hash_remove (cache,node->key);
109 objc_hash_add (cache_ptr *cachep, const void *key, void *value) argument
111 size_t indx = (*(*cachep)->hash_func)(*cachep, key);
118 node->key = key;
123 Check the list for another key. */
129 assert (node1->key != key);
173 objc_hash_remove(cache_ptr cache, const void *key) argument
249 objc_hash_value_for_key(cache_ptr cache, const void *key) argument
270 objc_hash_is_key_in_hash(cache_ptr cache, const void *key) argument
[all...]
/netbsd-6-1-5-RELEASE/external/gpl3/gdb/dist/readline/
H A Dvi_mode.c148 _rl_vi_set_last (key, repeat, sign)
149 int key, repeat, sign;
151 _rl_vi_last_command = key;
159 rl_vi_start_inserting (key, repeat, sign)
160 int key, repeat, sign;
162 _rl_vi_set_last (key, repeat, sign);
163 rl_vi_insertion_mode (1, key);
219 rl_vi_undo (count, key)
220 int count, key;
222 return (rl_undo_command (count, key));
949 int key; local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/evp/
H A De_aes_cbc_hmac_sha1.c101 AES_KEY *key);
103 AES_KEY *key);
108 const AES_KEY *key,
112 const AES_KEY *key, unsigned char iv[16],
121 EVP_AES_HMAC_SHA1 *key = data(ctx); local
125 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
127 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
129 SHA1_Init(&key->head); /* handy when benchmarking */
130 key->tail = key
182 EVP_AES_HMAC_SHA1 *key = data(ctx); local
456 EVP_AES_HMAC_SHA1 *key = data(ctx); local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/cpl/trousers/dist/src/tcs/
H A Dtcs_aik.c35 LoadBlob_SYMMETRIC_KEY(UINT64 *offset, BYTE *blob, TCPA_SYMMETRIC_KEY *key) argument
37 LoadBlob_UINT32(offset, key->algId, blob);
38 LoadBlob_UINT16(offset, key->encScheme, blob);
39 LoadBlob_UINT16(offset, key->size, blob);
41 if (key->size > 0) {
42 LoadBlob(offset, key->size, blob, key->data);
44 key->data = NULL;
49 UnloadBlob_SYMMETRIC_KEY(UINT64 *offset, BYTE *blob, TCPA_SYMMETRIC_KEY *key) argument
51 if (!key) {
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/bind/dist/bin/tests/system/metadata/
H A Dsetup.sh34 echo $zsk > zsk.key
38 echo $pending > pending.key
42 echo $standby > standby.key
46 echo $inact > inact.key
50 echo $ksk > ksk.key
55 echo $rolling > rolling.key
59 echo $revoke1 > prerev.key
61 echo $revoke2 | sed -e 's#\./##' -e "s/\.key.*$//" > postrev.key
64 echo $pzsk > parent.zsk.key
[all...]
/netbsd-6-1-5-RELEASE/sys/kern/
H A Dsubr_specificdata.c116 specificdata_container_t sc, specificdata_key_t key)
121 if (key >= sc->sc_nkey)
124 KASSERT(key < sd->sd_nkey);
126 data = sc->sc_data[key];
127 dtor = sd->sd_keys[key].ski_dtor;
131 sc->sc_data[key] = NULL;
176 * Create a specificdata key for a domain.
185 specificdata_key_t key = 0; local
198 for (; key < sd->sd_nkey; key
115 specificdata_destroy_datum(specificdata_domain_t sd, specificdata_container_t sc, specificdata_key_t key) argument
231 specificdata_key_delete(specificdata_domain_t sd, specificdata_key_t key) argument
282 specificdata_key_t key; local
310 specificdata_getspecific(specificdata_domain_t sd, specificdata_reference *ref, specificdata_key_t key) argument
337 specificdata_getspecific_unlocked(specificdata_domain_t sd, specificdata_reference *ref, specificdata_key_t key) argument
355 specificdata_setspecific(specificdata_domain_t sd, specificdata_reference *ref, specificdata_key_t key, void *data) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/ec/
H A Dec_key.c163 /* copy the public key */
174 /* copy the private key */
383 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x, BIGNUM *y) argument
390 if (!key || !key->group || !x || !y)
400 point = EC_POINT_new(key->group);
405 tmp_nid = EC_METHOD_get_field_type(EC_GROUP_method_of(key->group));
415 if (!EC_POINT_set_affine_coordinates_GF2m(key->group, point,
418 if (!EC_POINT_get_affine_coordinates_GF2m(key->group, point,
425 if (!EC_POINT_set_affine_coordinates_GFp(key
459 EC_KEY_get0_group(const EC_KEY *key) argument
464 EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group) argument
472 EC_KEY_get0_private_key(const EC_KEY *key) argument
477 EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *priv_key) argument
485 EC_KEY_get0_public_key(const EC_KEY *key) argument
490 EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub_key) argument
498 EC_KEY_get_enc_flags(const EC_KEY *key) argument
503 EC_KEY_set_enc_flags(EC_KEY *key, unsigned int flags) argument
508 EC_KEY_get_conv_form(const EC_KEY *key) argument
513 EC_KEY_set_conv_form(EC_KEY *key, point_conversion_form_t cform) argument
520 EC_KEY_get_key_method_data(EC_KEY *key, void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *)) argument
532 EC_KEY_insert_key_method_data(EC_KEY *key, void *data, void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *)) argument
546 EC_KEY_set_asn1_flag(EC_KEY *key, int flag) argument
552 EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx) argument
559 EC_KEY_get_flags(const EC_KEY *key) argument
564 EC_KEY_set_flags(EC_KEY *key, int flags) argument
569 EC_KEY_clear_flags(EC_KEY *key, int flags) argument
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/ntp/dist/lib/isc/
H A Dhmacsha.c41 * Start HMAC-SHA1 process. Initialize an sha1 context and digest the key.
44 isc_hmacsha1_init(isc_hmacsha1_t *ctx, const unsigned char *key, argument
50 memset(ctx->key, 0, sizeof(ctx->key));
51 if (len > sizeof(ctx->key)) {
54 isc_sha1_update(&sha1ctx, key, len);
55 isc_sha1_final(&sha1ctx, ctx->key);
57 memcpy(ctx->key, key, len);
62 ipad[i] ^= ctx->key[
126 isc_hmacsha224_init(isc_hmacsha224_t *ctx, const unsigned char *key, unsigned int len) argument
206 isc_hmacsha256_init(isc_hmacsha256_t *ctx, const unsigned char *key, unsigned int len) argument
286 isc_hmacsha384_init(isc_hmacsha384_t *ctx, const unsigned char *key, unsigned int len) argument
366 isc_hmacsha512_init(isc_hmacsha512_t *ctx, const unsigned char *key, unsigned int len) argument
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/wpa/dist/wpa_supplicant/dbus/
H A Ddbus_dict_helpers.h31 const char *key, const char *value);
34 const char *key, const char value);
37 const char *key,
41 const char *key,
45 const char *key,
49 const char *key,
53 const char *key,
57 const char *key,
61 const char *key,
65 const char *key,
106 const char *key; /** key of the dict entry */ member in struct:wpa_dbus_dict_entry
[all...]
/netbsd-6-1-5-RELEASE/external/bsd/tmux/dist/
H A Dcmd-bind-key.c1 /* $Id: cmd-bind-key.c,v 1.1.1.2 2011/08/17 18:40:03 jmmv Exp $ */
26 * Bind a key to a command, this recurses through cmd_*.
35 "bind-key", "bind",
37 "[-cnr] [-t key-table] key command [arguments]",
63 int key; local
65 key = key_string_lookup_string(args->argv[0]);
66 if (key == KEYC_NONE) {
67 ctx->error(ctx, "unknown key: %s", args->argv[0]);
72 return (cmd_bind_key_table(self, ctx, key));
88 cmd_bind_key_table(struct cmd *self, struct cmd_ctx *ctx, int key) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/camellia/asm/
H A Dcmll-x86.pl24 # 128-bit key setup 196 280 256 240 cycles/key
49 $key="edi";
59 $__end=&DWP(20,"esp"); # pointer to end/start of key schedule
62 # above by 4 and overlaps by pointer to end/start of key schedule
84 &xor ($t0,$idx); # t0^=key[0]
85 &xor ($t1,&DWP($seed+$i*$scale+4,$key)); # t1^=key[1]
109 &mov ($idx,&DWP($seed+($i+1)*$scale,$key)); # prefetch key[
[all...]
/netbsd-6-1-5-RELEASE/external/gpl2/xcvs/dist/src/
H A Dmyndbm.c15 * key value
69 fputs (node->key, fp);
99 mydbm_fetch (DBM *db, datum key) argument
106 s = xmalloc (key.dsize + 1);
107 (void) strncpy (s, key.dptr, key.dsize);
108 s[key.dsize] = '\0';
131 datum key; local
137 key.dptr = p->key;
155 datum key; local
180 mydbm_store(DBM *db, datum key, datum value, int flags) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/otp/
H A Dotp_md.c46 * Compress len bytes from md into key
50 compressmd (OtpKey key, unsigned char *md, size_t len) argument
52 u_char *p = key;
61 if (p == key + OTPKEYSIZE)
62 p = key;
85 otp_md_init (OtpKey key, argument
117 compressmd (key, res, ressz);
122 otp_md_next (OtpKey key, argument
133 EVP_DigestUpdate(ctx, key, OTPKEYSIZE);
141 compressmd (key, re
169 otp_md4_init(OtpKey key, const char *pwd, const char *seed) argument
184 otp_md4_next(OtpKey key) argument
192 otp_md5_init(OtpKey key, const char *pwd, const char *seed) argument
207 otp_md5_next(OtpKey key) argument
214 otp_sha_init(OtpKey key, const char *pwd, const char *seed) argument
229 otp_sha_next(OtpKey key) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssh/dist/
H A Dauth2-hostbased.c42 #include "key.h"
61 Key *key = NULL; local
91 "public key algorithm: %s", pkalg);
94 key = key_from_blob(pkblob, blen);
95 if (key == NULL) {
96 error("userauth_hostbased: cannot decode key: %s", pkalg);
99 if (key->type != pktype) {
100 error("userauth_hostbased: type mismatch for decoded key "
101 "(received %d, expected %d)", key->type, pktype);
120 /* test for allowed key an
142 hostbased_key_allowed(struct passwd *pw, const char *cuser, char *chost, Key *key) argument
[all...]
H A Dauth-rsa.c9 * validity of the host key.
40 #include "key.h"
55 * Session identifier that is used to bind key exchange and authentication
71 auth_rsa_generate_challenge(Key *key) argument
83 if (BN_mod(challenge, challenge, key->rsa->n, ctx) == 0)
91 auth_rsa_verify_response(Key *key, BIGNUM *challenge, u_char response[16]) argument
98 if (BN_num_bits(key->rsa->n) < SSH_RSA_MINIMUM_MODULUS_SIZE) {
100 BN_num_bits(key->rsa->n), SSH_RSA_MINIMUM_MODULUS_SIZE);
131 auth_rsa_challenge_dialog(Key *key) argument
140 challenge = PRIVSEP(auth_rsa_generate_challenge(key));
172 Key *key; local
283 Key *key = key_new(KEY_RSA1); local
383 Key *key; local
[all...]
/netbsd-6-1-5-RELEASE/sys/net80211/
H A Dieee80211_crypto.c80 * Default "null" key management routines.
89 * Not in the global key table, the driver should handle this
90 * by allocating a slot in the h/w key table/cache. In
91 * lieu of that return key slot 0 for any unicast key
92 * request. We disallow the request if this is a group key.
94 * with a 4 key table. It also handles devices that pass
96 * and key index 0.
100 *keyix = 0; /* NB: use key index 0 for ucast key */
126 cipher_detach(struct ieee80211_key *key) argument
132 cipher_attach(struct ieee80211com *ic, struct ieee80211_key *key) argument
141 dev_key_alloc(struct ieee80211com *ic, const struct ieee80211_key *key, ieee80211_keyix *keyix, ieee80211_keyix *rxkeyix) argument
149 dev_key_delete(struct ieee80211com *ic, const struct ieee80211_key *key) argument
156 dev_key_set(struct ieee80211com *ic, const struct ieee80211_key *key, const u_int8_t mac[IEEE80211_ADDR_LEN]) argument
267 ieee80211_crypto_newkey(struct ieee80211com *ic, int cipher, int flags, struct ieee80211_key *key) argument
424 _ieee80211_crypto_delkey(struct ieee80211com *ic, struct ieee80211_key *key) argument
460 ieee80211_crypto_delkey(struct ieee80211com *ic, struct ieee80211_key *key) argument
492 ieee80211_crypto_setkey(struct ieee80211com *ic, struct ieee80211_key *key, const u_int8_t macaddr[IEEE80211_ADDR_LEN]) argument
[all...]
/netbsd-6-1-5-RELEASE/crypto/dist/ipsec-tools/src/racoon/
H A Dplainrsa-gen.c69 fprintf(stderr, "Plain RSA key generator, part of %s\n", TOP_PACKAGE_STRING);
74 fprintf(stderr, " -b bits Generate <bits> long RSA key (default=1024)\n");
76 fprintf(stderr, " -f filename Filename to store the key to (default=stdout)\n");
88 mix_b64_pubkey(const RSA *key) argument
94 binlen = 1 + BN_num_bytes(key->e) + BN_num_bytes(key->n);
97 binbuf[0] = BN_bn2bin(key->e, (unsigned char *) &binbuf[1]);
98 ret = BN_bn2bin(key->n, (unsigned char *) (&binbuf[binbuf[0] + 1]));
122 print_rsa_key(FILE *fp, const RSA *key) argument
126 pubkey64 = mix_b64_pubkey(key);
151 print_public_rsa_key(FILE *fp, const RSA *key) argument
171 RSA *key = NULL; local
206 RSA *key; local
[all...]
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hcrypto/
H A Dtest_pkcs12.c55 void *key; member in struct:tests
110 void *key; local
113 key = malloc(t->keylen);
120 key, t->md()))
126 if (memcmp(t->key, key, t->keylen) != 0) {
127 printf("incorrect key\n");
128 free(key);
131 free(key);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/hx509/
H A Dtest_req.in53 --key=FILE:$srcdir/data/key.der \
62 --key=FILE:$srcdir/data/key.der \
/netbsd-6-1-5-RELEASE/crypto/external/bsd/heimdal/dist/lib/krb5/
H A Dsalt-aes.c46 krb5_keyblock *key)
67 ALLOC(kd.key, 1);
68 if(kd.key == NULL) {
72 kd.key->keytype = enctype;
73 ret = krb5_data_alloc(&kd.key->keyvalue, et->keytype->size);
82 et->keytype->size, kd.key->keyvalue.data);
92 ret = krb5_copy_keyblock_contents(context, kd.key, key);
41 AES_string_to_key(krb5_context context, krb5_enctype enctype, krb5_data password, krb5_salt salt, krb5_data opaque, krb5_keyblock *key) argument
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/aes/
H A Daes_ctr.c56 size_t length, const AES_KEY *key,
60 CRYPTO_ctr128_encrypt(in,out,length,key,ivec,ecount_buf,num,(block128_f)AES_encrypt);
55 AES_ctr128_encrypt(const unsigned char *in, unsigned char *out, size_t length, const AES_KEY *key, unsigned char ivec[AES_BLOCK_SIZE], unsigned char ecount_buf[AES_BLOCK_SIZE], unsigned int *num) argument
H A Daes_ofb.c56 size_t length, const AES_KEY *key,
59 CRYPTO_ofb128_encrypt(in,out,length,key,ivec,num,(block128_f)AES_encrypt);
55 AES_ofb128_encrypt(const unsigned char *in, unsigned char *out, size_t length, const AES_KEY *key, unsigned char *ivec, int *num) argument
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/bf/
H A Dbf_skey.c66 void BF_set_key(BF_KEY *key, int len, const unsigned char *data) argument
70 private_BF_set_key(key, len, data);
72 void private_BF_set_key(BF_KEY *key, int len, const unsigned char *data) argument
80 memcpy(key,&bf_init,sizeof(BF_KEY));
81 p=key->P;
111 BF_encrypt(in,key);
116 p=key->S;
119 BF_encrypt(in,key);
/netbsd-6-1-5-RELEASE/crypto/external/bsd/openssl/dist/crypto/camellia/
H A Dcmll_ctr.c56 size_t length, const CAMELLIA_KEY *key,
62 CRYPTO_ctr128_encrypt(in,out,length,key,ivec,ecount_buf,num,(block128_f)Camellia_encrypt);
55 Camellia_ctr128_encrypt(const unsigned char *in, unsigned char *out, size_t length, const CAMELLIA_KEY *key, unsigned char ivec[CAMELLIA_BLOCK_SIZE], unsigned char ecount_buf[CAMELLIA_BLOCK_SIZE], unsigned int *num) argument

Completed in 338 milliseconds

1234567891011>>