Searched refs:k1 (Results 1 - 25 of 88) sorted by relevance

1234

/freebsd-11-stable/crypto/openssh/regress/unittests/sshkey/
H A Dtest_sshkey.c179 struct sshkey *k1, *k2, *k3, *k4, *kr, *kd, *kf; local
186 k1 = sshkey_new(-42);
187 ASSERT_PTR_EQ(k1, NULL);
191 k1 = sshkey_new(KEY_UNSPEC);
192 ASSERT_PTR_NE(k1, NULL);
193 sshkey_free(k1);
197 k1 = sshkey_new(KEY_RSA1);
198 ASSERT_PTR_NE(k1, NULL);
199 ASSERT_PTR_NE(k1->rsa, NULL);
200 ASSERT_PTR_NE(k1
[all...]
H A Dtest_fuzz.c51 struct sshkey *k1; local
63 &k1), 0); local
64 sshkey_free(k1);
68 if (sshkey_from_blob(fuzz_ptr(fuzz), fuzz_len(fuzz), &k1) == 0)
69 sshkey_free(k1);
102 struct sshkey *k1; local
113 ASSERT_INT_EQ(sshkey_parse_private_fileblob(buf, "", &k1, NULL), 0);
114 sshkey_free(k1);
121 if (sshkey_parse_private_fileblob(fuzzed, "", &k1, NULL) == 0)
122 sshkey_free(k1);
[all...]
H A Dtest_file.c45 struct sshkey *k1, *k2; local
57 ASSERT_INT_EQ(sshkey_parse_private_fileblob(buf, "", &k1, NULL), 0);
59 ASSERT_PTR_NE(k1, NULL);
61 ASSERT_BIGNUM_EQ(k1->rsa->n, a);
71 ASSERT_INT_EQ(sshkey_equal(k1, k2), 1);
79 ASSERT_INT_EQ(sshkey_equal(k1, k2), 1);
85 cp = sshkey_fingerprint(k1, SSH_DIGEST_SHA256, SSH_FP_BASE64);
94 cp = sshkey_fingerprint(k1, SSH_DIGEST_SHA1, SSH_FP_BUBBLEBABBLE);
101 sshkey_free(k1);
106 ASSERT_INT_EQ(sshkey_parse_private_fileblob(buf, "", &k1, NUL
[all...]
/freebsd-11-stable/sys/mips/mips/
H A Dexception.S128 GET_CPU_PCPU(k1)
129 PTR_L k1, PC_SEGBASE(k1)
130 beqz k1, 2f #05: make sure segbase is not null
132 PTR_ADDU k1, k0, k1 #07: k1=seg entry address
134 PTR_L k1, 0(k1) #08: k1
[all...]
H A Dswtch.S87 * The use of k1 for storing the PCB pointer must be done only
92 GET_CPU_PCPU(k1)
93 PTR_L k1, PC_CURPCB(k1)
95 RESTORE_U_PCB_REG(t0, MULLO, k1)
96 RESTORE_U_PCB_REG(t1, MULHI, k1)
99 RESTORE_U_PCB_REG(a0, PC, k1)
100 RESTORE_U_PCB_REG(AT, AST, k1)
101 RESTORE_U_PCB_REG(v0, V0, k1)
104 RESTORE_U_PCB_REG(v1, V1, k1)
[all...]
/freebsd-11-stable/sys/contrib/octeon-sdk/
H A Dcvmx-debug-handler.S80 dmfc0 k1,reg; \
81 sd k1, 0(k0); \
85 ld k1, -8(k0); \
87 dmtc0 k1,reg
90 dli k1, addr; \
91 ld k1, 0(k1); \
92 sd k1, 0(k0); \
97 ld k1, -8(k0); \
98 sd k1,
[all...]
H A Dcvmx-interrupt-handler.S57 jalr k1, k0 // Save our address in k1, so we can tell which
94 mflo k1 // Do it here so it completes by the time we need it
101 sd k1, 264(sp) // save lo
111 li k1, 1
112 sw k1, 0(k0)
122 ld k1, 264(sp) // read lo
124 mtlo k1 // restore lo
/freebsd-11-stable/contrib/jemalloc/include/jemalloc/internal/
H A Dhash.h121 uint32_t k1 = hash_get_block_32(blocks, i); local
123 k1 *= c1;
124 k1 = hash_rotl_32(k1, 15);
125 k1 *= c2;
127 h1 ^= k1;
137 uint32_t k1 = 0; local
140 case 3: k1 ^= tail[2] << 16;
141 case 2: k1 ^= tail[1] << 8;
142 case 1: k1
178 uint32_t k1 = hash_get_block_32(blocks, i*4 + 0); local
208 uint32_t k1 = 0; local
276 uint64_t k1 = hash_get_block_64(blocks, i*2 + 0); local
294 uint64_t k1 = 0; local
[all...]
H A Dckh.h77 bool ckh_string_keycomp(const void *k1, const void *k2);
79 bool ckh_pointer_keycomp(const void *k1, const void *k2);
/freebsd-11-stable/crypto/openssl/crypto/des/
H A Drpw.c64 DES_cblock k, k1; local
76 if ((i = des_read_2passwords(&k, &k1,
84 printf("%02x ", k1[i]);
H A Dofb64ede.c68 DES_key_schedule *k1, DES_key_schedule *k2,
92 DES_encrypt3(ti, k1, k2, k3);
118 DES_key_schedule k1, DES_key_schedule k2,
121 DES_ede3_ofb64_encrypt(in, out, length, k1, k2, k1, ivec, num);
66 DES_ede3_ofb64_encrypt(register const unsigned char *in, register unsigned char *out, long length, DES_key_schedule *k1, DES_key_schedule *k2, DES_key_schedule *k3, DES_cblock *ivec, int *num) argument
116 DES_ede2_ofb64_encrypt(register unsigned char *in, register unsigned char *out, long length, DES_key_schedule k1, DES_key_schedule k2, DES_cblock (*ivec), int *num) argument
H A Ddes_old.h140 # define des_ecb3_encrypt(i,o,k1,k2,k3,e)\
141 DES_ecb3_encrypt((i),(o),&(k1),&(k2),&(k3),(e))
142 # define des_ede3_cbc_encrypt(i,o,l,k1,k2,k3,iv,e)\
143 DES_ede3_cbc_encrypt((i),(o),(l),&(k1),&(k2),&(k3),(iv),(e))
144 # define des_ede3_cbcm_encrypt(i,o,l,k1,k2,k3,iv1,iv2,e)\
145 DES_ede3_cbcm_encrypt((i),(o),(l),&(k1),&(k2),&(k3),(iv1),(iv2),(e))
146 # define des_ede3_cfb64_encrypt(i,o,l,k1,k2,k3,iv,n,e)\
147 DES_ede3_cfb64_encrypt((i),(o),(l),&(k1),&(k2),&(k3),(iv),(n),(e))
148 # define des_ede3_ofb64_encrypt(i,o,l,k1,k2,k3,iv,n)\
149 DES_ede3_ofb64_encrypt((i),(o),(l),&(k1),
[all...]
H A Ddes.h114 # define DES_ecb2_encrypt(i,o,k1,k2,e) \
115 DES_ecb3_encrypt((i),(o),(k1),(k2),(k1),(e))
117 # define DES_ede2_cbc_encrypt(i,o,l,k1,k2,iv,e) \
118 DES_ede3_cbc_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(e))
120 # define DES_ede2_cfb64_encrypt(i,o,l,k1,k2,iv,n,e) \
121 DES_ede3_cfb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n),(e))
123 # define DES_ede2_ofb64_encrypt(i,o,l,k1,k
[all...]
/freebsd-11-stable/sys/contrib/ck/src/
H A Dck_ht_hash.h137 uint32_t k1 = getblock(blocks,i); local
139 k1 *= c1;
140 k1 = ROTL32(k1,15);
141 k1 *= c2;
143 h1 ^= k1;
153 uint32_t k1 = 0; local
157 case 3: k1 ^= tail[2] << 16;
159 case 2: k1 ^= tail[1] << 8;
161 case 1: k1
246 uint32_t k1 = *data++; local
259 uint32_t k1 = *data++; local
[all...]
/freebsd-11-stable/contrib/netbsd-tests/lib/libc/gen/
H A Dt_ftok.c65 key_t k1, k2, k3; local
75 k1 = ftok(path, key);
79 ATF_REQUIRE(k1 != -1);
83 if (k1 != k2)
86 if (k1 != k3)
/freebsd-11-stable/crypto/heimdal/appl/telnet/libtelnet/
H A Dencrypt.h69 #define SAMEKEY(k1, k2) (!memcmp(k1, k2, sizeof(des_cblock)))
/freebsd-11-stable/contrib/telnet/libtelnet/
H A Dencrypt.h72 #define SAMEKEY(k1, k2) (!bcmp((void *)k1, (void *)k2, sizeof(Block)))
/freebsd-11-stable/crypto/openssh/
H A Dcipher-3des1.c47 EVP_CIPHER_CTX k1, k2, k3; member in struct:ssh1_3des_ctx
58 u_char *k1, *k2, *k3; local
69 k1 = k2 = k3 = (u_char *) key;
75 k1 += 16;
77 EVP_CIPHER_CTX_init(&c->k1);
80 if (EVP_CipherInit(&c->k1, EVP_des_cbc(), k1, NULL, enc) == 0 ||
98 if (EVP_Cipher(&c->k1, dest, (u_char *)src, len) == 0 ||
111 EVP_CIPHER_CTX_cleanup(&c->k1);
131 memcpy(c->k1
[all...]
/freebsd-11-stable/tools/tools/kernxref/
H A Dkernxref.sh19 SORTORDER=-k1
48 SORTORDER=-k1
/freebsd-11-stable/crypto/openssl/crypto/cmac/
H A Dcmac.c68 /* Keys k1 and k2 */
69 unsigned char k1[EVP_MAX_BLOCK_LENGTH]; member in struct:CMAC_CTX_st
81 static void make_kn(unsigned char *k1, unsigned char *l, int bl) argument
86 k1[i] = l[i] << 1;
88 k1[i] |= 1;
92 k1[bl - 1] ^= bl == 16 ? 0x87 : 0x1b;
116 OPENSSL_cleanse(ctx->k1, EVP_MAX_BLOCK_LENGTH);
143 memcpy(out->k1, in->k1, bl);
205 make_kn(ctx->k1, ct
[all...]
/freebsd-11-stable/contrib/bzip2/
H A Dbzlib.c545 UChar k1; local
572 BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
573 k1 ^= BZ_RAND_MASK; s->nblock_used++;
575 if (k1 != s->k0) { s->k0 = k1; continue; };
578 BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
579 k1 ^= BZ_RAND_MASK; s->nblock_used++;
581 if (k1 != s->k0) { s->k0 = k1; continue; };
584 BZ_GET_FAST(k1); BZ_RAND_UPD_MAS
715 UChar k1; local
[all...]
/freebsd-11-stable/sys/sys/
H A Dumtx.h181 umtx_key_match(const struct umtx_key *k1, const struct umtx_key *k2)
183 return (k1->type == k2->type &&
184 k1->info.both.a == k2->info.both.a &&
185 k1->info.both.b == k2->info.both.b);
/freebsd-11-stable/contrib/unbound/util/storage/
H A Ddnstree.h205 int name_tree_compare(const void* k1, const void* k2);
208 int addr_tree_compare(const void* k1, const void* k2);
/freebsd-11-stable/sys/mips/include/
H A Dregdef.h82 #define k1 $27 macro
/freebsd-11-stable/contrib/wpa/src/crypto/
H A Daes-siv.c126 const u8 *k1, *k2; local
136 k1 = key;
146 if (aes_s2v(k1, key_len, num_elem + 1, _addr, _len, v))
169 const u8 *k1, *k2; local
181 k1 = key;
201 ret = aes_s2v(k1, key_len, num_elem + 1, _addr, _len, check);

Completed in 168 milliseconds

1234