Home
last modified time | relevance | path

Searched refs:key1 (Results 1 – 25 of 78) sorted by relevance

1234

/freebsd/contrib/libucl/tests/basic/
H A D1.res1 key1 = "value";
2 key1 = "value2";
3 key1 = "value;";
4 key1 = 1.0;
5 key1 = -3735928559;
7 key1 = "0xreadbeef";
8 key1 = -1e-10;
9 key1 = 1;
10 key1 = true;
11 key1 = false;
[all …]
H A D1.in2 "key1": value;
3 "key1": value2;
4 "key1": "value;"
5 "key1": 1.0,
6 "key1": -0xdeadbeef
8 "key1": 0xreadbeef
9 "key1": -1e-10,
10 "key1": 1
11 "key1": true
12 "key1": no
[all …]
H A D9.res1 key1 = "value";
2 key1 = "value";
3 key1 = "value";
10 key1 = "value";
16 key1 = "value";
23 key1 = "value";
24 key1 = "value";
28 key1 = "value";
33 key1 = "value";
H A D19.res6 key1 = "value2";
20 key1 = "value2";
30 key1 = "value2";
H A D2.res22 key1 = 1.0;
23 key1 = "some string";
H A D2.in6 key1 = 1s
14 key1 = "some string";
/freebsd/crypto/openssl/crypto/des/
H A Dstr2key.c46 void DES_string_to_2keys(const char *str, DES_cblock *key1, DES_cblock *key2) in DES_string_to_2keys() argument
51 memset(key1, 0, 8); in DES_string_to_2keys()
59 (*key1)[i % 8] ^= (j << 1); in DES_string_to_2keys()
67 (*key1)[7 - (i % 8)] ^= j; in DES_string_to_2keys()
73 memcpy(key2, key1, 8); in DES_string_to_2keys()
74 DES_set_odd_parity(key1); in DES_string_to_2keys()
76 DES_set_key_unchecked(key1, &ks); in DES_string_to_2keys()
77 DES_cbc_cksum((const unsigned char *)str, key1, length, &ks, key1); in DES_string_to_2keys()
81 DES_set_odd_parity(key1); in DES_string_to_2keys()
/freebsd/crypto/openssl/include/crypto/
H A Daes_platform.h40 size_t len, const AES_KEY *key1,
43 size_t len, const AES_KEY *key1,
55 const AES_KEY *key1, const AES_KEY *key2,
58 const AES_KEY *key1, const AES_KEY *key2,
196 const AES_KEY *key1, const AES_KEY *key2,
292 size_t blocks, const AES_KEY *key1,
295 size_t blocks, const AES_KEY *key1,
298 size_t blocks, const AES_KEY *key1,
301 size_t blocks, const AES_KEY *key1,
420 size_t len, const AES_KEY *key1,
[all …]
/freebsd/crypto/openssl/providers/implementations/keymgmt/
H A Dmac_legacy_kmgmt.c159 const MAC_KEY *key1 = keydata1; in mac_match() local
167 if ((key1->priv_key == NULL && key2->priv_key != NULL) in mac_match()
168 || (key1->priv_key != NULL && key2->priv_key == NULL) in mac_match()
169 || key1->priv_key_len != key2->priv_key_len in mac_match()
170 || (key1->cipher.cipher == NULL && key2->cipher.cipher != NULL) in mac_match()
171 || (key1->cipher.cipher != NULL && key2->cipher.cipher == NULL)) in mac_match()
174 ok = ok && (key1->priv_key == NULL /* implies key2->privkey == NULL */ in mac_match()
175 || CRYPTO_memcmp(key1->priv_key, key2->priv_key, in mac_match()
176 key1->priv_key_len) == 0); in mac_match()
177 if (key1->cipher.cipher != NULL) in mac_match()
[all …]
H A Decx_kmgmt.c145 const ECX_KEY *key1 = keydata1; in ecx_match() local
153 ok = ok && key1->type == key2->type; in ecx_match()
158 const unsigned char *pa = key1->haspubkey ? key1->pubkey : NULL; in ecx_match()
160 size_t pal = key1->keylen; in ecx_match()
165 && key1->type == key2->type in ecx_match()
173 const unsigned char *pa = key1->privkey; in ecx_match()
175 size_t pal = key1->keylen; in ecx_match()
180 && key1->type == key2->type in ecx_match()
/freebsd/contrib/unbound/util/data/
H A Dpacked_rrset.c97 struct ub_packed_rrset_key* key1 = (struct ub_packed_rrset_key*)k1; in ub_rrset_compare() local
100 if(key1 == key2) in ub_rrset_compare()
102 if(key1->rk.type != key2->rk.type) { in ub_rrset_compare()
103 if(key1->rk.type < key2->rk.type) in ub_rrset_compare()
107 if(key1->rk.dname_len != key2->rk.dname_len) { in ub_rrset_compare()
108 if(key1->rk.dname_len < key2->rk.dname_len) in ub_rrset_compare()
112 if((c=query_dname_compare(key1->rk.dname, key2->rk.dname)) != 0) in ub_rrset_compare()
114 if(key1->rk.rrset_class != key2->rk.rrset_class) { in ub_rrset_compare()
115 if(key1->rk.rrset_class < key2->rk.rrset_class) in ub_rrset_compare()
119 if(key1->rk.flags != key2->rk.flags) { in ub_rrset_compare()
[all …]
/freebsd/contrib/jemalloc/include/jemalloc/internal/
H A Dmutex_pool.h57 mutex_pool_lock2(tsdn_t *tsdn, mutex_pool_t *pool, uintptr_t key1, in mutex_pool_lock2() argument
61 malloc_mutex_t *mutex1 = mutex_pool_mutex(pool, key1); in mutex_pool_lock2()
75 mutex_pool_unlock2(tsdn_t *tsdn, mutex_pool_t *pool, uintptr_t key1, in mutex_pool_unlock2() argument
77 malloc_mutex_t *mutex1 = mutex_pool_mutex(pool, key1); in mutex_pool_unlock2()
/freebsd/crypto/openssl/test/
H A Digetest.c81 const unsigned char key1[32]; member
194 AES_KEY key1; in test_bi_ige_vectors() local
202 AES_set_encrypt_key(v->key1, 8 * v->keysize, &key1); in test_bi_ige_vectors()
205 AES_set_decrypt_key(v->key1, 8 * v->keysize, &key1); in test_bi_ige_vectors()
209 AES_bi_ige_encrypt(v->in, buf, v->length, &key1, &key2, v->iv, in test_bi_ige_vectors()
213 test_output_memory("key 1", v->key1, sizeof(v->key1)); in test_bi_ige_vectors()
/freebsd/crypto/openssl/crypto/aes/asm/
H A Daesp8-ppc.pl2466 lvx v30,$x10,$key1
2467 addi $key1,$key1,0x20
2468 lvx v31,$x00,$key1
2475 lvx v30,$x10,$key1
2476 addi $key1,$key1,0x20
2479 lvx v31,$x00,$key1
2484 lvx v26,$x10,$key1
2486 lvx v27,$x20,$key1
2489 lvx v28,$x30,$key1
3119 addi $key1,$key1,0x20
[all …]
H A Daesv8-armx.pl2301 ldr $rounds,[$key1,#240]
2410 add $key_,$key1,#32
2519 mov $key_,$key1
2744 mov $key_,$key1
2897 vld1.32 {$dat0},[$key1]
2978 ldr $rounds,[$key1,#240]
3098 add $key_,$key1,#32
3202 mov $key_,$key1
3439 mov $key_,$key1
3563 ldr $rounds,[$key1,#240]
[all …]
/freebsd/sys/contrib/dev/ath/ath_hal/ar9300/
H A Dar9300_keycache.c194 u_int32_t key0, key1, key2, key3, key4; in ar9300_set_key_cache_entry() local
258 key1 = (LE_READ_2(k->kv_val + 4) ^ xor_mask) & 0xffff; in ar9300_set_key_cache_entry()
298 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), ~key1); in ar9300_set_key_cache_entry()
361 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), key1); in ar9300_set_key_cache_entry()
364 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), key1); in ar9300_set_key_cache_entry()
450 u_int32_t key0, key1, key2, key3, key4; in ar9300_check_key_cache_entry() local
508 key1 = (LE_READ_2(k->kv_val + 4) ^ xorMask) & 0xffff; in ar9300_check_key_cache_entry()
532 (OS_REG_READ(ah, AR_KEYTABLE_KEY1(entry)) == key1) && in ar9300_check_key_cache_entry()
581 (OS_REG_READ(ah, AR_KEYTABLE_KEY1(entry)) == key1) && in ar9300_check_key_cache_entry()
/freebsd/lib/libc/iconv/
H A Dcitrus_pivot_factory.c109 char key1[LINE_MAX], key2[LINE_MAX], data[LINE_MAX]; in convert_line() local
128 snprintf(key1, sizeof(key1), "%.*s", (int)(p - line), line); in convert_line()
148 ret = find_src(sh, &se, key1); in convert_line()
/freebsd/crypto/openssl/crypto/modes/
H A Dxts128.c55 (*ctx->block1) (scratch.c, scratch.c, ctx->key1); in CRYPTO_xts128_encrypt()
100 (*ctx->block1) (scratch.c, scratch.c, ctx->key1); in CRYPTO_xts128_encrypt()
138 (*ctx->block1) (scratch.c, scratch.c, ctx->key1); in CRYPTO_xts128_encrypt()
149 (*ctx->block1) (scratch.c, scratch.c, ctx->key1); in CRYPTO_xts128_encrypt()
/freebsd/sys/dev/ath/ath_hal/ar5212/
H A Dar5212_keycache.c160 uint32_t key0, key1, key2, key3, key4; in ar5212SetKeyCacheEntry() local
216 key1 = (LE_READ_2(k->kv_val+4) ^ xorMask) & 0xffff; in ar5212SetKeyCacheEntry()
239 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), ~key1); in ar5212SetKeyCacheEntry()
289 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), key1); in ar5212SetKeyCacheEntry()
292 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), key1); in ar5212SetKeyCacheEntry()
/freebsd/sys/dev/ath/ath_hal/ar5210/
H A Dar5210_keycache.c112 uint32_t key0, key1, key2, key3, key4; in ar5210SetKeyCacheEntry() local
136 key1 = (LE_READ_2(k->kv_val+4) ^ xorMask) & 0xffff; in ar5210SetKeyCacheEntry()
150 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), key1); in ar5210SetKeyCacheEntry()
/freebsd/sys/opencrypto/
H A Dxform_aes_xts.c119 rijndael_encrypt(&ctx->key1, block, out); in aes_xts_crypt()
121 rijndael_decrypt(&ctx->key1, block, out); in aes_xts_crypt()
177 rijndael_set_key(&ctx->key1, key, len * 4); in aes_xts_setkey()
/freebsd/sys/dev/ath/ath_hal/ar5211/
H A Dar5211_keycache.c119 uint32_t key0, key1, key2, key3, key4; in ar5211SetKeyCacheEntry() local
157 key1 = (LE_READ_2(k->kv_val+4) ^ xorMask) & 0xffff; in ar5211SetKeyCacheEntry()
171 OS_REG_WRITE(ah, AR_KEYTABLE_KEY1(entry), key1); in ar5211SetKeyCacheEntry()
/freebsd/crypto/openssl/providers/implementations/ciphers/
H A Dcipher_aes_xts.c140 if (in->xts.key1 != NULL) { in aes_xts_dupctx()
141 if (in->xts.key1 != &in->ks1) in aes_xts_dupctx()
163 || ctx->xts.key1 == NULL in aes_xts_cipher()
183 (*ctx->stream)(in, out, inl, ctx->xts.key1, ctx->xts.key2, ctx->base.iv); in aes_xts_cipher()
/freebsd/crypto/openssh/
H A Dhmac.c169 u_char key1[16] = { in main() local
191 hmac_test(key1, sizeof(key1), data1, strlen(data1), dig1, sizeof(dig1)); in main()
/freebsd/contrib/unbound/services/
H A Doutside_network.h842 int pending_cmp(const void* key1, const void* key2);
845 int serviced_cmp(const void* key1, const void* key2);
848 int reuse_cmp(const void* key1, const void* key2);
851 int reuse_id_cmp(const void* key1, const void* key2);

1234