Searched refs:key (Results 1 - 25 of 195) sorted by relevance

12345678

/fuchsia/zircon/bootloader/src/
H A Dcmdline.h15 void cmdline_set(const char* key, const char* val);
18 const char* cmdline_get(const char* key, const char* _default);
19 uint32_t cmdline_get_uint32(const char* key, uint32_t _default);
H A Dcmdline.c22 char* key; member in struct:__anon3
40 // require space for: space + key + equal + value + null
47 memcpy(ptr, entry[n].key, entry[n].klen);
62 static void entry_add(const char* key, size_t klen, const char* val, size_t vlen) { argument
80 if ((entry[n].klen == klen) && !memcmp(key, entry[n].key, klen)) {
91 entry[n].key = buffer + buffer_next;
93 memcpy(entry[n].key, key, klen);
94 entry[n].key[kle
105 cmdline_set(const char* key, const char* val) argument
110 const char* key; local
146 cmdline_get(const char* key, const char* _default) argument
156 cmdline_get_uint32(const char* key, uint32_t _default) argument
[all...]
/fuchsia/zircon/third_party/ulib/musl/src/crypt/
H A Dcrypt_r.c12 char* __crypt_r(const char* key, const char* salt, struct crypt_data* data) { argument
20 return __crypt_md5(key, salt, output);
22 return __crypt_blowfish(key, salt, output);
24 return __crypt_sha256(key, salt, output);
26 return __crypt_sha512(key, salt, output);
28 return __crypt_des(key, salt, output);
H A Dcrypt.c6 char* crypt(const char* key, const char* salt) { argument
14 return __crypt_r(key, salt, (struct crypt_data*)buf);
H A Dencrypt.c9 void __des_setkey(const unsigned char* key, struct expanded_key* ekey);
15 void setkey(const char* key) { argument
21 for (j = 7; j >= 0; j--, key++)
22 bkey[i] |= (uint32_t)(*key & 1) << j;
29 struct expanded_key decrypt_key, *key; local
41 key = &__encrypt_key;
43 key = &decrypt_key;
50 __do_des(b[0], b[1], b, b + 1, 1, 0, key);
/fuchsia/zircon/kernel/include/kernel/
H A Dcmdline.h24 const char* cmdline_get(const char* key);
26 // return _default if key not found
27 // return false if key's value is "0", "false", "off"
29 bool cmdline_get_bool(const char* key, bool _default);
31 // return _default if key not found or invalid
32 // return they key's integer value otherwise
33 uint32_t cmdline_get_uint32(const char* key, uint32_t _default);
35 // return _default if key not found or invalid
36 // return they key's integer value otherwise
37 uint64_t cmdline_get_uint64(const char* key, uint64_
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/aes/
H A Dinternal.h56 AES_KEY *key);
58 AES_KEY *key);
59 void aes_hw_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key);
60 void aes_hw_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key);
62 const AES_KEY *key, uint8_t *ivec, const int enc);
64 const AES_KEY *key, const uint8_t ivec[16]);
73 AES_KEY *key) {
78 AES_KEY *key) {
83 const AES_KEY *key) {
88 const AES_KEY *key) {
72 aes_hw_set_encrypt_key(const uint8_t *user_key, int bits, AES_KEY *key) argument
77 aes_hw_set_decrypt_key(const uint8_t *user_key, int bits, AES_KEY *key) argument
82 aes_hw_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
87 aes_hw_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) argument
92 aes_hw_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t length, const AES_KEY *key, uint8_t *ivec, int enc) argument
97 aes_hw_ctr32_encrypt_blocks(const uint8_t *in, uint8_t *out, size_t len, const AES_KEY *key, const uint8_t ivec[16]) argument
[all...]
H A Dmode_wrappers.c58 const AES_KEY *key, uint8_t ivec[AES_BLOCK_SIZE],
60 CRYPTO_ctr128_encrypt(in, out, len, key, ivec, ecount_buf, num,
64 void AES_ecb_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key, argument
66 assert(in && out && key);
70 AES_encrypt(in, out, key);
72 AES_decrypt(in, out, key);
78 const AES_KEY *key, uint8_t *ivec, const int enc);
82 const AES_KEY *key, uint8_t *ivec, const int enc) {
84 aes_hw_cbc_encrypt(in, out, len, key, ivec, enc);
90 aes_nohw_cbc_encrypt(in, out, len, key, ive
57 AES_ctr128_encrypt(const uint8_t *in, uint8_t *out, size_t len, const AES_KEY *key, uint8_t ivec[AES_BLOCK_SIZE], uint8_t ecount_buf[AES_BLOCK_SIZE], unsigned int *num) argument
81 AES_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t len, const AES_KEY *key, uint8_t *ivec, const int enc) argument
100 AES_ofb128_encrypt(const uint8_t *in, uint8_t *out, size_t length, const AES_KEY *key, uint8_t *ivec, int *num) argument
108 AES_cfb128_encrypt(const uint8_t *in, uint8_t *out, size_t length, const AES_KEY *key, uint8_t *ivec, int *num, int enc) argument
[all...]
/fuchsia/zircon/third_party/ulib/jemalloc/include/jemalloc/internal/
H A Dckh_externs.h10 bool ckh_iter(ckh_t *ckh, size_t *tabind, void **key, void **data);
11 bool ckh_insert(tsd_t *tsd, ckh_t *ckh, const void *key, const void *data);
12 bool ckh_remove(tsd_t *tsd, ckh_t *ckh, const void *searchkey, void **key,
14 bool ckh_search(ckh_t *ckh, const void *searchkey, void **key, void **data);
15 void ckh_string_hash(const void *key, size_t r_hash[2]);
17 void ckh_pointer_hash(const void *key, size_t r_hash[2]);
H A Drtree_inlines.h5 unsigned rtree_start_level(const rtree_t *rtree, uintptr_t key);
7 const rtree_ctx_t *rtree_ctx, uintptr_t key);
8 uintptr_t rtree_subkey(rtree_t *rtree, uintptr_t key, unsigned level);
21 rtree_ctx_t *rtree_ctx, uintptr_t key, bool dependent, bool init_missing);
24 uintptr_t key, const extent_t *extent);
26 rtree_ctx_t *rtree_ctx, uintptr_t key, bool dependent);
28 rtree_ctx_t *rtree_ctx, uintptr_t key, bool dependent, bool init_missing);
35 uintptr_t key);
40 rtree_start_level(const rtree_t *rtree, uintptr_t key) argument
44 if (unlikely(key
54 rtree_ctx_start_level(const rtree_t *rtree, const rtree_ctx_t *rtree_ctx, uintptr_t key) argument
75 rtree_subkey(rtree_t *rtree, uintptr_t key, unsigned level) argument
176 rtree_elm_lookup(tsdn_t *tsdn, rtree_t *rtree, rtree_ctx_t *rtree_ctx, uintptr_t key, bool dependent, bool init_missing) argument
332 rtree_write(tsdn_t *tsdn, rtree_t *rtree, rtree_ctx_t *rtree_ctx, uintptr_t key, const extent_t *extent) argument
350 rtree_read(tsdn_t *tsdn, rtree_t *rtree, rtree_ctx_t *rtree_ctx, uintptr_t key, bool dependent) argument
363 rtree_elm_acquire(tsdn_t *tsdn, rtree_t *rtree, rtree_ctx_t *rtree_ctx, uintptr_t key, bool dependent, bool init_missing) argument
427 rtree_clear(tsdn_t *tsdn, rtree_t *rtree, rtree_ctx_t *rtree_ctx, uintptr_t key) argument
[all...]
/fuchsia/zircon/third_party/ulib/musl/src/ipc/
H A Dsemget.c5 int semget(key_t key, int n, int fl) { argument
H A Dshmget.c6 int shmget(key_t key, size_t size, int flag) { argument
/fuchsia/zircon/system/ulib/fuzz-utils/
H A Dstring-map.cpp36 *out_key = iterator_->key.c_str();
45 const char* StringMap::get(const char* key) const {
46 ZX_DEBUG_ASSERT(key);
47 auto iterator = elements_.find(key);
51 void StringMap::set(const char* key, const char* val) { argument
52 ZX_DEBUG_ASSERT(key);
57 element->key.Set(key, &ac);
65 void StringMap::erase(const char* key) { argument
66 ZX_DEBUG_ASSERT(key);
[all...]
/fuchsia/zircon/system/utest/crypto/
H A Dhmac.cpp26 Secret key; local
32 EXPECT_ZX(hmac.Init(digest::kUninitialized, key), ZX_ERR_INVALID_ARGS);
35 EXPECT_ZX(hmac.Init(digest::kSHA256, key, 0x8000), ZX_ERR_INVALID_ARGS);
37 // Short key
38 ASSERT_OK(key.Generate(key_len - 1));
39 EXPECT_ZX(hmac.Init(digest::kSHA256, key), ZX_ERR_INVALID_ARGS);
41 // Medium key
42 ASSERT_OK(key.Generate(key_len));
43 EXPECT_OK(hmac.Init(digest::kSHA256, key));
45 // Long key
56 Secret key; local
81 Secret key; local
110 Secret key; local
145 Secret key; local
185 Secret key; local
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/include/openssl/
H A Daes.h78 // AES_set_encrypt_key configures |aeskey| to encrypt with the |bits|-bit key,
79 // |key|.
83 OPENSSL_EXPORT int AES_set_encrypt_key(const uint8_t *key, unsigned bits,
86 // AES_set_decrypt_key configures |aeskey| to decrypt with the |bits|-bit key,
87 // |key|.
91 OPENSSL_EXPORT int AES_set_decrypt_key(const uint8_t *key, unsigned bits,
94 // AES_encrypt encrypts a single block from |in| to |out| with |key|. The |in|
97 const AES_KEY *key);
99 // AES_decrypt decrypts a single block from |in| to |out| with |key|. The |in|
102 const AES_KEY *key);
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/chacha/
H A Dchacha.c37 const uint32_t key[8], const uint32_t counter[4]);
40 const uint8_t key[32], const uint8_t nonce[12],
49 const uint32_t *key_ptr = (const uint32_t *)key;
51 // The assembly expects the key to be four-byte aligned.
53 if ((((uintptr_t)key) & 3) != 0) {
54 key_u32[0] = U8TO32_LITTLE(key + 0);
55 key_u32[1] = U8TO32_LITTLE(key + 4);
56 key_u32[2] = U8TO32_LITTLE(key + 8);
57 key_u32[3] = U8TO32_LITTLE(key + 12);
58 key_u32[4] = U8TO32_LITTLE(key
39 CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len, const uint8_t key[32], const uint8_t nonce[12], uint32_t counter) argument
119 CRYPTO_chacha_20(uint8_t *out, const uint8_t *in, size_t in_len, const uint8_t key[32], const uint8_t nonce[12], uint32_t counter) argument
[all...]
/fuchsia/zircon/third_party/ulib/musl/src/stdlib/
H A Dbsearch.c3 void* bsearch(const void* key, const void* base, size_t nel, size_t width, argument
11 sign = cmp(key, try);
/fuchsia/zircon/third_party/ulib/jemalloc/src/
H A Dckh.c49 * Search bucket for key and return the cell number if found; SIZE_T_MAX
53 ckh_bucket_search(ckh_t *ckh, size_t bucket, const void *key) argument
60 if (cell->key != NULL && ckh->keycomp(key, cell->key))
68 * Search table for key and return cell number if found; SIZE_T_MAX otherwise.
71 ckh_isearch(ckh_t *ckh, const void *key) argument
77 ckh->hash(key, hashes);
81 cell = ckh_bucket_search(ckh, bucket, key);
87 cell = ckh_bucket_search(ckh, bucket, key);
92 ckh_try_bucket_insert(ckh_t *ckh, size_t bucket, const void *key, const void *data) argument
128 const void *key, *data, *tkey, *tdata; local
199 const void *key = *argkey; local
228 const void *key, *data; local
443 ckh_iter(ckh_t *ckh, size_t *tabind, void **key, void **data) argument
463 ckh_insert(tsd_t *tsd, ckh_t *ckh, const void *key, const void *data) argument
487 ckh_remove(tsd_t *tsd, ckh_t *ckh, const void *searchkey, void **key, void **data) argument
519 ckh_search(ckh_t *ckh, const void *searchkey, void **key, void **data) argument
538 ckh_string_hash(const void *key, size_t r_hash[2]) argument
553 ckh_pointer_hash(const void *key, size_t r_hash[2]) argument
[all...]
/fuchsia/zircon/system/utest/zxcrypt/
H A Dvolume.cpp26 bool VolumeCreate(const fbl::unique_fd& fd, const crypto::Secret& key, bool fvm, argument
45 EXPECT_EQ(Volume::Create(fbl::move(new_fd), key), expected, err);
58 EXPECT_ZX(Volume::Create(fbl::move(bad_fd), device.key()), ZX_ERR_INVALID_ARGS);
60 // Weak key
62 ASSERT_OK(short_key.Generate(device.key().len() - 1));
66 EXPECT_TRUE(VolumeCreate(device.parent(), device.key(), fvm, ZX_OK));
80 EXPECT_ZX(Volume::Unlock(fbl::move(device.parent()), device.key(), 0, &volume),
85 EXPECT_ZX(Volume::Unlock(fbl::move(bad_fd), device.key(), 0, &volume), ZX_ERR_INVALID_ARGS);
87 // Bad key
88 ASSERT_TRUE(VolumeCreate(device.parent(), device.key(), fv
[all...]
/fuchsia/zircon/kernel/lib/crypto/
H A Dprng.cpp52 // Save the key on the stack, but guarantee we clean them up
53 uint8_t key[sizeof(key_)]; local
55 fbl::MakeAutoCall([&] { mandatory_memset(key, 0, sizeof(key)); });
56 // We mix all of the entropy with the previous key to make the PRNG state
63 memcpy(key, key_, sizeof(key));
65 SHA256_Update(&ctx, key, sizeof(key));
66 SHA256_Final(key,
86 uint8_t key[sizeof(key_)]; local
[all...]
/fuchsia/zircon/third_party/ulib/uboringssl/crypto/fipsmodule/modes/
H A Dinternal.h92 const void *key);
97 // gmult_func multiplies |Xi| by the GCM key and writes the result back to
101 // ghash_func repeatedly multiplies |Xi| by the GCM key and adds in blocks from
108 // |key| pointer, in order to make it |memcpy|-friendly. Rather the key is
145 const void *key, const uint8_t ivec[16]);
154 const void *key, uint8_t ivec[16],
163 const void *key, uint8_t ivec[16],
170 const void *key, const uint8_t *ivec);
177 // not have a |key| pointe
[all...]
/fuchsia/zircon/kernel/kernel/
H A Dcmdline.cpp91 const char* cmdline_get(const char* key) { argument
92 if (!key) {
95 size_t sz = strlen(key);
98 if (!strncmp(ptr, key, sz) && (ptr[sz] == '=' || ptr[sz] == '\0')) {
113 bool cmdline_get_bool(const char* key, bool _default) { argument
114 const char* value = cmdline_get(key);
126 uint32_t cmdline_get_uint32(const char* key, uint32_t _default) { argument
127 const char* value_str = cmdline_get(key);
141 uint64_t cmdline_get_uint64(const char* key, uint64_t _default) { argument
142 const char* value_str = cmdline_get(key);
[all...]
/fuchsia/zircon/system/ulib/crypto/include/crypto/
H A Dcipher.h19 // plain texts, meaning a given key and IV can be used for at most 2^64 - 1 operations.
24 // Algorithm enumerates the supported secret key ciphers.
44 // Gets the number of bytes needed for the symmetric key used by the given |cipher|.
55 // Sets up the cipher to encrypt or decrypt data using the given |key| and |iv|, based on the
60 zx_status_t Init(Algorithm algo, Direction direction, const Secret& key, const Bytes& iv,
63 // Sets up the cipher to encrypt data using the given |key| and |iv|, either as a stream cipher
65 zx_status_t InitEncrypt(Algorithm algo, const Secret& key, const Bytes& iv) { argument
66 return Init(algo, kEncrypt, key, iv, 0);
68 zx_status_t InitEncrypt(Algorithm algo, const Secret& key, const Bytes& iv, uint64_t alignment) { argument
69 return Init(algo, kEncrypt, key, i
74 InitDecrypt(Algorithm algo, const Secret& key, const Bytes& iv) argument
77 InitDecrypt(Algorithm algo, const Secret& key, const Bytes& iv, uint64_t alignment) argument
[all...]
/fuchsia/zircon/system/ulib/fuzz-utils/include/fuzz-utils/
H A Dstring-map.h27 // internal iterator to the beginning of the map, while the latter returns successive key-value
30 // const char *key;
33 // while(map.next(&key, &value)) { ... }
37 // Returns the value for the given |key|, or null if the key isn't found.
38 const char* get(const char* key) const;
40 // Associates the given |value| with the given |key|. |key| and |value| must not be null.
41 void set(const char* key, const char* val);
43 // Removes any value associated with the given |key| an
55 fbl::String key; member in struct:fuzzing::final::final
[all...]
/fuchsia/zircon/system/ulib/kvstore/include/kvstore/
H A Dkvstore.h39 // Adds a new key and value, provided there is space.
41 int kvs_addn(kvstore_t* kvs, const void* key, size_t klen,
44 // Adds a new key and value, provided there is space.
46 int kvs_add(kvstore_t* kvs, const char* key, const char* value);
49 // Locates key and returns its value and OK, else NOT_FOUND
51 int kvs_getn(kvstore_t* kvs, const void* key, size_t klen,
54 // Locates key and returns its value if found, otherwise returns fallback
56 const char* kvs_get(kvstore_t* kvs, const char* key, const char* fallback);
59 // Calls func() for each key/value pair.
63 int (*func)(void *cookie, const char* key, cons
[all...]

Completed in 168 milliseconds

12345678