Searched refs:key (Results 426 - 450 of 2274) sorted by relevance

<<11121314151617181920>>

/freebsd-11-stable/crypto/openssh/
H A Dssh-keysign.c75 struct sshkey *key = NULL; local
126 else if ((r = sshkey_from_blob(pkblob, blen, &key)) != 0) {
127 error("%s: bad key blob: %s", __func__, ssh_err(r));
129 } else if (key->type != pktype)
161 if (fail && key != NULL)
162 sshkey_free(key);
164 *ret = key;
175 struct sshkey *keys[NUM_KEYTYPES], *key = NULL; local
229 fatal("could not open any host key");
243 NULL, &key, NUL
[all...]
/freebsd-11-stable/crypto/openssl/crypto/des/
H A Ddes_old.c274 void _ossl_old_des_random_seed(_ossl_old_des_cblock key) argument
276 RAND_seed(key, sizeof(_ossl_old_des_cblock));
284 int _ossl_old_des_read_password(_ossl_old_des_cblock *key, const char *prompt, argument
287 return DES_read_password(key, prompt, verify);
297 void _ossl_old_des_set_odd_parity(_ossl_old_des_cblock *key) argument
299 DES_set_odd_parity(key);
302 int _ossl_old_des_is_weak_key(_ossl_old_des_cblock *key) argument
304 return DES_is_weak_key(key);
307 int _ossl_old_des_set_key(_ossl_old_des_cblock *key, argument
310 return DES_set_key(key, (DES_key_schedul
313 _ossl_old_des_key_sched(_ossl_old_des_cblock *key, des_key_schedule schedule) argument
319 _ossl_old_des_string_to_key(char *str, _ossl_old_des_cblock *key) argument
[all...]
/freebsd-11-stable/crypto/heimdal/lib/krb5/
H A Dcrypto-arcfour.c60 struct _krb5_key_data *key,
85 0, key, &ksign_c);
90 ksign.key = &kb;
126 struct _krb5_key_data *key,
150 ret = _krb5_internal_hmac(NULL, c, t, sizeof(t), 0, key, &k1_c);
159 ke.key = &kb;
169 ke.key = &kb;
193 struct _krb5_key_data *key,
218 ret = _krb5_internal_hmac(NULL, c, t, sizeof(t), 0, key, &k1_c);
227 ke.key
59 _krb5_HMAC_MD5_checksum(krb5_context context, struct _krb5_key_data *key, const void *data, size_t len, unsigned usage, Checksum *result) argument
125 ARCFOUR_subencrypt(krb5_context context, struct _krb5_key_data *key, void *data, size_t len, unsigned usage, void *ivec) argument
192 ARCFOUR_subdecrypt(krb5_context context, struct _krb5_key_data *key, void *data, size_t len, unsigned usage, void *ivec) argument
292 ARCFOUR_encrypt(krb5_context context, struct _krb5_key_data *key, void *data, size_t len, krb5_boolean encryptp, int usage, void *ivec) argument
[all...]
H A Dcrypto-evp.c41 struct _krb5_evp_schedule *key = kd->schedule->data; local
44 EVP_CIPHER_CTX_init(&key->ectx);
45 EVP_CIPHER_CTX_init(&key->dctx);
47 EVP_CipherInit_ex(&key->ectx, c, NULL, kd->key->keyvalue.data, NULL, 1);
48 EVP_CipherInit_ex(&key->dctx, c, NULL, kd->key->keyvalue.data, NULL, 0);
54 struct _krb5_evp_schedule *key = kd->schedule->data; local
55 EVP_CIPHER_CTX_cleanup(&key->ectx);
56 EVP_CIPHER_CTX_cleanup(&key
60 _krb5_evp_encrypt(krb5_context context, struct _krb5_key_data *key, void *data, size_t len, krb5_boolean encryptp, int usage, void *ivec) argument
91 _krb5_evp_encrypt_cts(krb5_context context, struct _krb5_key_data *key, void *data, size_t len, krb5_boolean encryptp, int usage, void *ivec) argument
[all...]
/freebsd-11-stable/contrib/subversion/subversion/libsvn_subr/
H A Dxml.c611 const char *key;
614 for (key = *atts; key; key = *(++atts))
618 assert(key != NULL);
622 keylen = strlen(key);
623 if (preserve && ((apr_hash_get(ht, key, keylen)) != NULL))
626 apr_hash_set(ht, apr_pstrndup(pool, key, keylen), keylen,
636 const char *key;
638 while ((key
603 const char *key; local
628 const char *key; local
689 const void *key; local
[all...]
/freebsd-11-stable/contrib/ntp/libntp/
H A Da_md5encrypt.c45 const robuffT * key,
49 * Compute digest of key concatenated with packet. Note: the
50 * key type and digest type have been verified when the key
59 /* Check if CMAC key type specific code required */
63 void const * keyptr = key->buf;
66 /* adjust key size (zero padded buffer) if necessary */
67 if (AES_128_KEY_SIZE > key->len) {
68 memcpy(keybuf, keyptr, key->len);
69 memset((keybuf + key
42 make_mac( const rwbuffT * digest, int ktype, const robuffT * key, const robuffT * msg) argument
188 MD5authencrypt( int type, const u_char * key, size_t klen, u_int32 * pkt, size_t length ) argument
217 MD5authdecrypt( int type, const u_char * key, size_t klen, u_int32 * pkt, size_t length, size_t size ) argument
[all...]
/freebsd-11-stable/contrib/libreadline/
H A Dbind.c1 /* bind.c -- key binding and startup file support for the readline library. */
96 /* rl_add_defun (char *name, rl_command_func_t *function, int key)
100 rl_add_defun (name, function, key)
103 int key;
105 if (key != -1)
106 rl_bind_key (key, function);
113 rl_bind_key (key, function)
114 int key;
117 if (key < 0)
118 return (key);
1161 int key, equivalency; local
1925 register int key; local
2126 register int key; local
[all...]
H A Dinput.c125 /* Get a key from the buffer of characters to be read.
126 Return the key in KEY.
127 Result is KEY if there was a key, or 0 if there wasn't. */
129 rl_get_char (key)
130 int *key;
135 *key = ibuffer[pop_index++];
150 _rl_unget_char (key)
151 int key;
158 ibuffer[pop_index] = key;
344 int key, local
[all...]
/freebsd-11-stable/crypto/openssl/crypto/aes/asm/
H A Daest4-sparcv9.pl27 # fetching input from memory, xor-ing it with zero-round key and
31 # 128-bit key 192- 256-
48 # 128-bit key 192- 256-
63 # one byte in 29 cycles with 128-bit key on same processor. Intel
84 my ($inp,$out,$key,$rounds,$tmp,$mask)=map("%o$_",(0..5));
100 ldx [$key + 0], %g4
101 ldx [$key + 8], %g5
116 ld [$key + 240], $rounds
117 ldd [$key + 16], %f12
118 ldd [$key
[all...]
/freebsd-11-stable/crypto/heimdal/lib/kadm5/
H A Dmarshall.c40 krb5_key_data *key)
43 krb5_store_int32(sp, key->key_data_ver);
44 krb5_store_int32(sp, key->key_data_kvno);
45 krb5_store_int32(sp, key->key_data_type[0]);
46 c.length = key->key_data_length[0];
47 c.data = key->key_data_contents[0];
49 krb5_store_int32(sp, key->key_data_type[1]);
50 c.length = key->key_data_length[1];
51 c.data = key->key_data_contents[1];
58 krb5_key_data *key)
39 kadm5_store_key_data(krb5_storage *sp, krb5_key_data *key) argument
57 kadm5_ret_key_data(krb5_storage *sp, krb5_key_data *key) argument
[all...]
/freebsd-11-stable/sys/netinet/
H A Dsctp_auth.c242 * allocate structure space for a key of length keylen
260 sctp_free_key(sctp_key_t *key) argument
262 if (key != NULL)
263 SCTP_FREE(key, SCTP_M_AUTH_KY);
267 sctp_print_key(sctp_key_t *key, const char *str) argument
271 if (key == NULL) {
272 SCTP_PRINTF("%s: [Null key]\n", str);
275 SCTP_PRINTF("%s: len %u, ", str, key->keylen);
276 if (key->keylen) {
277 for (i = 0; i < key
286 sctp_show_key(sctp_key_t *key, const char *str) argument
305 sctp_get_keylen(sctp_key_t *key) argument
332 sctp_set_key(uint8_t *key, uint32_t keylen) argument
923 sctp_hmac(uint16_t hmac_algo, uint8_t *key, uint32_t keylen, uint8_t *text, uint32_t textlen, uint8_t *digest) argument
983 sctp_hmac_m(uint16_t hmac_algo, uint8_t *key, uint32_t keylen, struct mbuf *m, uint32_t m_offset, uint8_t *digest, uint32_t trailer) argument
1066 sctp_verify_hmac(uint16_t hmac_algo, uint8_t *key, uint32_t keylen, uint8_t *text, uint32_t textlen, uint8_t *digest, uint32_t digestlen) argument
1099 sctp_compute_hmac(uint16_t hmac_algo, sctp_key_t *key, uint8_t *text, uint32_t textlen, uint8_t *digest) argument
1134 sctp_compute_hmac_m(uint16_t hmac_algo, sctp_key_t *key, struct mbuf *m, uint32_t m_offset, uint8_t *digest) argument
1550 sctp_key_t *key; local
[all...]
/freebsd-11-stable/crypto/openssl/crypto/modes/
H A Dccm128.c62 * First you setup M and L parameters and pass the key schedule. This is
66 unsigned int M, unsigned int L, void *key,
73 ctx->key = key;
117 (*block) (ctx->nonce.c, ctx->cmac.c, ctx->key), ctx->blocks++;
149 (*block) (ctx->cmac.c, ctx->cmac.c, ctx->key), ctx->blocks++;
184 void *key = ctx->key; local
191 (*block) (ctx->nonce.c, ctx->cmac.c, key), ctx->blocks++;
223 (*block) (ctx->cmac.c, ctx->cmac.c, key);
65 CRYPTO_ccm128_init(CCM128_CONTEXT *ctx, unsigned int M, unsigned int L, void *key, block128_f block) argument
268 void *key = ctx->key; local
355 void *key = ctx->key; local
419 void *key = ctx->key; local
[all...]
/freebsd-11-stable/contrib/netbsd-tests/crypto/opencrypto/
H A Dh_gcm.c39 unsigned char key[20] = { 0 }; variable
66 cs.mackeylen = sizeof(key);
67 cs.mackey = key;
69 cs.key = key;
70 cs.keylen = sizeof(key);
/freebsd-11-stable/lib/libc/net/
H A Dnscache.c74 cache_data->key = (char *)malloc(NSS_CACHE_KEY_INITIAL_SIZE);
75 memset(cache_data->key, 0, NSS_CACHE_KEY_INITIAL_SIZE);
81 res = cache_info->id_func(cache_data->key, &size, ap_new,
89 cache_data->key = realloc(cache_data->key,
91 memset(cache_data->key, 0, cache_data->key_size);
97 free(cache_data->key);
98 cache_data->key = NULL;
115 cache_data->key, cache_data->key_size, buffer,
127 free(cache_data->key);
[all...]
/freebsd-11-stable/lib/libc/rpc/
H A Ddes_crypt.c73 cbc_crypt(char *key, char *buf, unsigned len, unsigned mode, char *ivec) argument
85 err = common_crypt(key, buf, len, mode, &dp);
95 ecb_crypt(char *key, char *buf, unsigned len, unsigned mode) argument
105 return(common_crypt(key, buf, len, mode, &dp));
114 common_crypt(char *key, char *buf, unsigned len, unsigned mode, argument
126 COPY8(key, desp->des_key);
/freebsd-11-stable/libexec/revnetgroup/
H A Drevnetgroup.c79 char *key = NULL, *data = NULL; local
133 key = (char *)&readbuf;
135 store(gtable, key, data);
147 __setnetgrent(gcur->key);
150 mstore(mtable, hosts ? host : user, gcur->key, domain);
164 printf ("%s.%s\t", mcur->key, mcur->domain);
/freebsd-11-stable/crypto/openssl/crypto/asn1/
H A Dp8_pkey.c65 /* Minor tweak to operation: zero private key data */
71 PKCS8_PRIV_KEY_INFO *key = (PKCS8_PRIV_KEY_INFO *)*pval; local
72 if (key->pkey && key->pkey->type == V_ASN1_OCTET_STRING
73 && key->pkey->value.octet_string != NULL)
74 OPENSSL_cleanse(key->pkey->value.octet_string->data,
75 key->pkey->value.octet_string->length);
/freebsd-11-stable/crypto/heimdal/lib/gssapi/krb5/
H A Dprf.c52 krb5_keyblock *key = NULL; local
70 _gsskrb5i_get_acceptor_subkey(ctx, context, &key);
73 _gsskrb5i_get_initiator_subkey(ctx, context, &key);
81 if (key == NULL) {
87 ret = krb5_crypto_init(context, key, 0, &crypto);
88 krb5_free_keyblock (context, key);
/freebsd-11-stable/crypto/heimdal/lib/hx509/
H A Dtest_windows.in55 --generate-key=rsa \
65 --generate-key=rsa \
77 --generate-key=rsa \
/freebsd-11-stable/contrib/amd/amd/
H A Dinfo_hesiod.c63 int hesiod_search(mnt_map *m, char *map, char *key, char **pval, time_t *tp);
91 hesiod_search(mnt_map *m, char *map, char *key, char **pval, time_t *tp) argument
99 dlog("hesiod_search(m=%lx, map=%s, key=%s, pval=%lx tp=%lx)",
100 (unsigned long) m, map, key, (unsigned long) pval, (unsigned long) tp);
102 if (key[0] == '.')
105 xsnprintf(hes_key, sizeof(hes_key), "%s.%s", key, map + HES_PREFLEN);
128 *pval = sun_entry2amd(key, *rvec);
/freebsd-11-stable/sys/geom/eli/
H A Dpkcs5v2.c52 pkcs5v2_genkey(uint8_t *key, unsigned keylen, const uint8_t *salt, argument
62 bzero(key, keylen);
66 keyp = key;
97 uint8_t key[G_ELI_USERKEYLEN], salt[G_ELI_SALTLEN]; local
103 pkcs5v2_genkey(key, sizeof(key), salt, sizeof(salt), passphrase,
/freebsd-11-stable/contrib/llvm-project/clang/include/clang/Basic/
H A DPlistSupport.h114 Indent(o, indent) << " <key>line</key>";
116 Indent(o, indent) << " <key>col</key>";
118 Indent(o, indent) << " <key>file</key>";
/freebsd-11-stable/contrib/unbound/util/data/
H A Dpacked_rrset.h103 * Due to memory management and threading, the key structure cannot be
110 * even when this key is retired to the cache.
123 /** key data: dname, type and class */
230 * key.dname, ttl, rr_data[i].
231 * since key.dname ends with type and class.
265 * An RRset can be represented using both key and data together.
266 * Split into key and data structures to simplify implementation of
282 /** rrset key and data */
287 * Delete packed rrset key and data, not entered in hashtables yet.
289 * @param pkey: rrset key structur
[all...]
/freebsd-11-stable/contrib/llvm-project/lldb/include/lldb/Utility/
H A DStructuredData.h360 void ForEach(std::function<bool(ConstString key, Object *object)> const argument
379 ObjectSP GetValueForKey(llvm::StringRef key) const {
381 if (!key.empty()) {
382 ConstString key_cs(key);
390 bool GetValueForKeyAsBoolean(llvm::StringRef key, bool &result) const { argument
392 ObjectSP value_sp = GetValueForKey(key);
403 bool GetValueForKeyAsInteger(llvm::StringRef key, IntType &result) const { argument
404 ObjectSP value_sp = GetValueForKey(key);
415 bool GetValueForKeyAsInteger(llvm::StringRef key, IntType &result, argument
417 bool success = GetValueForKeyAsInteger<IntType>(key, resul
423 GetValueForKeyAsString(llvm::StringRef key, llvm::StringRef &result) const argument
435 GetValueForKeyAsString(llvm::StringRef key, llvm::StringRef &result, const char *default_val) const argument
447 GetValueForKeyAsString(llvm::StringRef key, ConstString &result) const argument
459 GetValueForKeyAsString(llvm::StringRef key, ConstString &result, const char *default_val) const argument
467 GetValueForKeyAsDictionary(llvm::StringRef key, Dictionary *&result) const argument
478 GetValueForKeyAsArray(llvm::StringRef key, Array *&result) const argument
494 AddItem(llvm::StringRef key, ObjectSP value_sp) argument
499 AddIntegerItem(llvm::StringRef key, uint64_t value) argument
503 AddFloatItem(llvm::StringRef key, double value) argument
507 AddStringItem(llvm::StringRef key, llvm::StringRef value) argument
511 AddBooleanItem(llvm::StringRef key, bool value) argument
[all...]
/freebsd-11-stable/sys/dev/mthca/
H A Dmthca_mr.c53 __be32 key; member in struct:mthca_mpt_entry
390 static inline u32 tavor_key_to_hw_index(u32 key) argument
392 return key;
400 static inline u32 arbel_key_to_hw_index(u32 key) argument
402 return (key << 24) | (key >> 8);
413 static inline u32 key_to_hw_index(struct mthca_dev *dev, u32 key) argument
416 return arbel_key_to_hw_index(key);
418 return tavor_key_to_hw_index(key);
421 static inline u32 adjust_key(struct mthca_dev *dev, u32 key) argument
434 u32 key; local
573 u32 key, idx; local
723 u32 key; local
763 u32 key; local
[all...]

Completed in 375 milliseconds

<<11121314151617181920>>