Searched refs:k1 (Results 1 - 25 of 93) sorted by relevance

1234

/freebsd-current/crypto/openssh/regress/unittests/sshkey/
H A Dtest_sshkey.c184 struct sshkey *k1 = NULL, *k2 = NULL, *k3 = NULL, *kf = NULL; local
194 k1 = sshkey_new(-42);
195 ASSERT_PTR_EQ(k1, NULL);
199 k1 = sshkey_new(KEY_UNSPEC);
200 ASSERT_PTR_NE(k1, NULL);
201 sshkey_free(k1);
206 k1 = sshkey_new(KEY_RSA);
207 ASSERT_PTR_NE(k1, NULL);
208 ASSERT_PTR_NE(k1->rsa, NULL);
209 sshkey_free(k1);
[all...]
H A Dtest_fuzz.c52 struct sshkey *k1; local
66 &k1), 0); local
67 sshkey_free(k1);
71 if (sshkey_from_blob(fuzz_ptr(fuzz), fuzz_len(fuzz), &k1) == 0)
72 sshkey_free(k1);
113 struct sshkey *k1; local
123 ASSERT_INT_EQ(sshkey_parse_private_fileblob(buf, "", &k1, NULL), 0);
124 sshkey_free(k1);
131 if (sshkey_parse_private_fileblob(fuzzed, "", &k1, NULL) == 0)
132 sshkey_free(k1);
[all...]
H A Dtest_file.c46 struct sshkey *k1, *k2; local
61 ASSERT_INT_EQ(sshkey_parse_private_fileblob(buf, "", &k1, NULL), 0);
63 ASSERT_PTR_NE(k1, NULL);
67 ASSERT_BIGNUM_EQ(rsa_n(k1), a);
68 ASSERT_BIGNUM_EQ(rsa_p(k1), b);
69 ASSERT_BIGNUM_EQ(rsa_q(k1), c);
81 ASSERT_INT_EQ(sshkey_equal(k1, k2), 1);
90 ASSERT_INT_EQ(sshkey_equal(k1, k2), 1);
100 ASSERT_INT_EQ(sshkey_equal(k1, k2), 1);
108 ASSERT_INT_EQ(sshkey_equal(k1, k
[all...]
/freebsd-current/contrib/jemalloc/include/jemalloc/internal/
H A Dhash.h88 uint32_t k1 = hash_get_block_32(blocks, i); local
90 k1 *= c1;
91 k1 = hash_rotl_32(k1, 15);
92 k1 *= c2;
94 h1 ^= k1;
104 uint32_t k1 = 0; local
107 case 3: k1 ^= tail[2] << 16; JEMALLOC_FALLTHROUGH
108 case 2: k1 ^= tail[1] << 8; JEMALLOC_FALLTHROUGH
109 case 1: k1
144 uint32_t k1 = hash_get_block_32(blocks, i*4 + 0); local
174 uint32_t k1 = 0; local
242 uint64_t k1 = hash_get_block_64(blocks, i*2 + 0); local
260 uint64_t k1 = 0; local
[all...]
H A Dckh.h97 bool ckh_string_keycomp(const void *k1, const void *k2);
99 bool ckh_pointer_keycomp(const void *k1, const void *k2);
/freebsd-current/sys/contrib/ck/src/
H A Dck_ht_hash.h137 uint32_t k1 = getblock(blocks,i); local
139 k1 *= c1;
140 k1 = ROTL32(k1,15);
141 k1 *= c2;
143 h1 ^= k1;
153 uint32_t k1 = 0; local
157 case 3: k1 ^= tail[2] << 16;
159 case 2: k1 ^= tail[1] << 8;
161 case 1: k1
246 uint32_t k1 = *data++; local
259 uint32_t k1 = *data++; local
[all...]
/freebsd-current/contrib/netbsd-tests/lib/libc/gen/
H A Dt_ftok.c65 key_t k1, k2, k3; local
75 k1 = ftok(path, key);
79 ATF_REQUIRE(k1 != -1);
83 if (k1 != k2)
86 if (k1 != k3)
/freebsd-current/contrib/telnet/libtelnet/
H A Dencrypt.h72 #define SAMEKEY(k1, k2) (!bcmp((void *)k1, (void *)k2, sizeof(Block)))
/freebsd-current/crypto/heimdal/appl/telnet/libtelnet/
H A Dencrypt.h69 #define SAMEKEY(k1, k2) (!memcmp(k1, k2, sizeof(des_cblock)))
/freebsd-current/tools/tools/kernxref/
H A Dkernxref.sh20 SORTORDER=-k1
49 SORTORDER=-k1
/freebsd-current/tests/sys/kqueue/libkqueue/
H A Dmain.c240 _kevent_cmp(struct kevent *k1, struct kevent *k2, const char *file, int line) argument
249 if (k1->flags & EV_ADD)
252 if (k1->ident != k2->ident || k1->filter != k2->filter ||
253 k1->flags != k2->flags || k1->fflags != k2->fflags ||
254 k1->data != k2->data || k1->udata != k2->udata ||
255 k1->ext[0] != k2->ext[0] || k1
[all...]
/freebsd-current/sys/contrib/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/
H A Dshorthash_siphash24_ref.c16 uint64_t k1 = LOAD64_LE(k + 8); local
22 v3 ^= k1;
24 v1 ^= k1;
H A Dshorthash_siphashx24_ref.c15 uint64_t k1 = LOAD64_LE(k + 8); local
21 v3 ^= k1;
23 v1 ^= k1;
/freebsd-current/contrib/unbound/util/storage/
H A Ddnstree.h212 int name_tree_compare(const void* k1, const void* k2);
215 int addr_tree_compare(const void* k1, const void* k2);
218 int addr_tree_addrport_compare(const void* k1, const void* k2);
H A Ddnstree.c47 int name_tree_compare(const void* k1, const void* k2) argument
49 struct name_tree_node* x = (struct name_tree_node*)k1;
60 int addr_tree_compare(const void* k1, const void* k2) argument
62 struct addr_tree_node* n1 = (struct addr_tree_node*)k1;
74 int addr_tree_addrport_compare(const void* k1, const void* k2) argument
76 struct addr_tree_node* n1 = (struct addr_tree_node*)k1;
/freebsd-current/crypto/openssl/include/openssl/
H A Ddes.h61 # define DES_ecb2_encrypt(i,o,k1,k2,e) \
62 DES_ecb3_encrypt((i),(o),(k1),(k2),(k1),(e))
64 # define DES_ede2_cbc_encrypt(i,o,l,k1,k2,iv,e) \
65 DES_ede3_cbc_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(e))
67 # define DES_ede2_cfb64_encrypt(i,o,l,k1,k2,iv,n,e) \
68 DES_ede3_cfb64_encrypt((i),(o),(l),(k1),(k2),(k1),(iv),(n),(e))
70 # define DES_ede2_ofb64_encrypt(i,o,l,k1,k
[all...]
/freebsd-current/contrib/bzip2/
H A Dbzlib.c542 UChar k1; local
569 BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
570 k1 ^= BZ_RAND_MASK; s->nblock_used++;
572 if (k1 != s->k0) { s->k0 = k1; continue; };
575 BZ_GET_FAST(k1); BZ_RAND_UPD_MASK;
576 k1 ^= BZ_RAND_MASK; s->nblock_used++;
578 if (k1 != s->k0) { s->k0 = k1; continue; };
581 BZ_GET_FAST(k1); BZ_RAND_UPD_MAS
712 UChar k1; local
[all...]
/freebsd-current/crypto/openssl/crypto/cmac/
H A Dcmac.c26 /* Keys k1 and k2 */
27 unsigned char k1[EVP_MAX_BLOCK_LENGTH]; member in struct:CMAC_CTX_st
39 static void make_kn(unsigned char *k1, const unsigned char *l, int bl) argument
46 k1[i] = (c << 1) | ((cnext = l[i + 1]) >> 7);
49 k1[i] = (c << 1) ^ ((0 - carry) & (bl == 16 ? 0x87 : 0x1b));
73 OPENSSL_cleanse(ctx->k1, EVP_MAX_BLOCK_LENGTH);
103 memcpy(out->k1, in->k1, bl);
150 make_kn(ctx->k1, ctx->tbl, bl);
151 make_kn(ctx->k2, ctx->k1, b
[all...]
/freebsd-current/sys/contrib/libsodium/test/default/
H A Dbox_easy2.c20 unsigned char *k1; local
43 k1 = (unsigned char *) sodium_malloc(crypto_box_BEFORENMBYTES);
79 ret = crypto_box_beforenm(k1, small_order_p, bobsk);
84 ret = crypto_box_beforenm(k1, alicepk, bobsk);
91 if (crypto_box_easy_afternm(c, m, 0, nonce, k1) != 0) {
96 crypto_box_easy_afternm(c, m, (unsigned long long) mlen, nonce, k1);
128 k1);
141 sodium_free(k1);
/freebsd-current/crypto/openssl/crypto/des/
H A Dofb64ede.c25 DES_key_schedule *k1, DES_key_schedule *k2,
49 DES_encrypt3(ti, k1, k2, k3);
23 DES_ede3_ofb64_encrypt(register const unsigned char *in, register unsigned char *out, long length, DES_key_schedule *k1, DES_key_schedule *k2, DES_key_schedule *k3, DES_cblock *ivec, int *num) argument
/freebsd-current/sys/dev/qat/qat_api/common/crypto/sym/
H A Dlac_sym_hash_sw_precomputes.c248 Cpa8U k1[LAC_HASH_CMAC_BLOCK_SIZE], local
279 /* Derived keys (k1 and k2), copy them to
285 k1[i] = (*ptr) << 1;
287 k1[i - 1] |=
298 k1[i] ^= LAC_SYM_AES_CMAC_RB_128;
305 k2[i] = (k1[i]) << 1;
308 (k1[i]) >> (LAC_NUM_BITS_IN_BYTE - 1);
311 /* If msb of k1 is set xor last byte with RB */
312 if (k1[0] & LAC_SYM_HASH_MSBIT_MASK) {
319 memcpy(ptr, k1, LAC_HASH_CMAC_BLOCK_SIZ
[all...]
/freebsd-current/contrib/bmake/unit-tests/
H A Dvarmod-order-string.mk23 NUMBERS= -100g -50m -7k -50 -13 0 000 13 50 5k1 7k 50m 100G
24 .if ${NUMBERS:O} != "-100g -13 -50 -50m -7k 0 000 100G 13 50 50m 5k1 7k"
/freebsd-current/sys/sys/
H A Dumtxvar.h193 umtx_key_match(const struct umtx_key *k1, const struct umtx_key *k2) argument
196 return (k1->type == k2->type &&
197 k1->info.both.a == k2->info.both.a &&
198 k1->info.both.b == k2->info.both.b);
/freebsd-current/contrib/wpa/src/crypto/
H A Daes-siv.c126 const u8 *k1, *k2; local
136 k1 = key;
146 if (aes_s2v(k1, key_len, num_elem + 1, _addr, _len, v))
169 const u8 *k1, *k2; local
181 k1 = key;
201 ret = aes_s2v(k1, key_len, num_elem + 1, _addr, _len, check);
/freebsd-current/contrib/unbound/util/
H A Dsiphash.c98 uint64_t k1 = U8TO64_LE(k + 8); local
108 v3 ^= k1;
110 v1 ^= k1;

Completed in 162 milliseconds

1234