Home
last modified time | relevance | path

Searched refs:key2 (Results 1 – 25 of 87) sorted by relevance

1234

/freebsd/crypto/openssl/crypto/des/
H A Dstr2key.c46 void DES_string_to_2keys(const char *str, DES_cblock *key1, DES_cblock *key2) in DES_string_to_2keys() argument
52 memset(key2, 0, 8); in DES_string_to_2keys()
61 (*key2)[i % 8] ^= (j << 1); in DES_string_to_2keys()
69 (*key2)[7 - (i % 8)] ^= j; in DES_string_to_2keys()
73 memcpy(key2, key1, 8); in DES_string_to_2keys()
75 DES_set_odd_parity(key2); in DES_string_to_2keys()
78 DES_set_key_unchecked(key2, &ks); in DES_string_to_2keys()
79 DES_cbc_cksum((const unsigned char *)str, key2, length, &ks, key2); in DES_string_to_2keys()
82 DES_set_odd_parity(key2); in DES_string_to_2keys()
/freebsd/crypto/openssl/test/
H A Digetest.c82 const unsigned char key2[32]; member
195 AES_KEY key2; in test_bi_ige_vectors() local
203 AES_set_encrypt_key(v->key2, 8 * v->keysize, &key2); in test_bi_ige_vectors()
206 AES_set_decrypt_key(v->key2, 8 * v->keysize, &key2); in test_bi_ige_vectors()
214 test_output_memory("key 2", v->key2, sizeof(v->key2)); in test_bi_ige_vectors()
329 AES_KEY key, key2; in test_bi_ige_enc_dec() local
336 AES_set_encrypt_key(rkey2, 8 * sizeof(rkey2), &key2); in test_bi_ige_enc_dec()
341 AES_set_decrypt_key(rkey2, 8 * sizeof(rkey2), &key2); in test_bi_ige_enc_dec()
350 AES_KEY key, key2; in test_bi_ige_garble1() local
381 AES_KEY key, key2; in test_bi_ige_garble2() local
[all …]
/freebsd/sys/contrib/libsodium/test/default/
H A Dauth.c10 static unsigned char key2[] = variable
46 crypto_auth_hmacsha512_init(&st, key2, sizeof key2); in main()
57 crypto_auth_hmacsha256_init(&st256, key2, sizeof key2); in main()
H A Daead_xchacha20poly1305.c32 …unsigned char *key2 = (unsigned char *) sodium_malloc(crypto_aead_xchacha20poly1305_ietf_KEYBYTES); in tv() local
165 crypto_aead_xchacha20poly1305_ietf_keygen(key2); in tv()
167 NULL, 0U, nonce, key2) == 0) { in tv()
173 sodium_free(key2); in tv()
/freebsd/crypto/openssl/include/crypto/
H A Daes_platform.h41 const AES_KEY *key2, const unsigned char iv[16]);
44 const AES_KEY *key2, const unsigned char iv[16]);
55 const AES_KEY *key1, const AES_KEY *key2,
58 const AES_KEY *key1, const AES_KEY *key2,
196 const AES_KEY *key1, const AES_KEY *key2,
202 const AES_KEY *key1, const AES_KEY *key2,
293 const AES_KEY *key2, const unsigned char *ivec);
296 const AES_KEY *key2, const unsigned char *ivec);
299 const AES_KEY *key2, const unsigned char *ivec);
421 const AES_KEY *key2, const unsigned char iv[16]);
[all …]
/freebsd/contrib/unbound/util/data/
H A Dpacked_rrset.c98 struct ub_packed_rrset_key* key2 = (struct ub_packed_rrset_key*)k2; in ub_rrset_compare() local
100 if(key1 == key2) in ub_rrset_compare()
102 if(key1->rk.type != key2->rk.type) { in ub_rrset_compare()
103 if(key1->rk.type < key2->rk.type) in ub_rrset_compare()
107 if(key1->rk.dname_len != key2->rk.dname_len) { in ub_rrset_compare()
108 if(key1->rk.dname_len < key2->rk.dname_len) in ub_rrset_compare()
112 if((c=query_dname_compare(key1->rk.dname, key2->rk.dname)) != 0) in ub_rrset_compare()
114 if(key1->rk.rrset_class != key2->rk.rrset_class) { in ub_rrset_compare()
115 if(key1->rk.rrset_class < key2->rk.rrset_class) in ub_rrset_compare()
119 if(key1->rk.flags != key2->rk.flags) { in ub_rrset_compare()
[all …]
/freebsd/contrib/jemalloc/include/jemalloc/internal/
H A Dmutex_pool.h58 uintptr_t key2) { in mutex_pool_lock2() argument
62 malloc_mutex_t *mutex2 = mutex_pool_mutex(pool, key2); in mutex_pool_lock2()
76 uintptr_t key2) { in mutex_pool_unlock2() argument
78 malloc_mutex_t *mutex2 = mutex_pool_mutex(pool, key2); in mutex_pool_unlock2()
/freebsd/sys/compat/linux/
H A Dlinux_futex.c630 struct umtx_key key, key2; in linux_futex_wakeop() local
656 umtxq_lock(&key2); in linux_futex_wakeop()
657 count = umtxq_count(&key2); in linux_futex_wakeop()
659 ret += umtxq_signal_mask(&key2, nrwake, args->val3); in linux_futex_wakeop()
662 umtxq_unlock(&key2); in linux_futex_wakeop()
667 umtx_key_release(&key2); in linux_futex_wakeop()
676 struct umtx_key key, key2; in linux_futex_requeue() local
715 umtxq_lock(&key2); in linux_futex_requeue()
716 td->td_retval[0] = umtxq_requeue(&key, nrwake, &key2, nrrequeue); in linux_futex_requeue()
717 umtxq_unlock(&key2); in linux_futex_requeue()
[all …]
/freebsd/crypto/openssl/providers/implementations/keymgmt/
H A Dmac_legacy_kmgmt.c160 const MAC_KEY *key2 = keydata2; in mac_match() local
167 if ((key1->priv_key == NULL && key2->priv_key != NULL) in mac_match()
168 || (key1->priv_key != NULL && key2->priv_key == NULL) in mac_match()
169 || key1->priv_key_len != key2->priv_key_len in mac_match()
170 || (key1->cipher.cipher == NULL && key2->cipher.cipher != NULL) in mac_match()
171 || (key1->cipher.cipher != NULL && key2->cipher.cipher == NULL)) in mac_match()
175 || CRYPTO_memcmp(key1->priv_key, key2->priv_key, in mac_match()
179 EVP_CIPHER_get0_name(key2->cipher.cipher)); in mac_match()
H A Decx_kmgmt.c146 const ECX_KEY *key2 = keydata2; in ecx_match() local
153 ok = ok && key1->type == key2->type; in ecx_match()
159 const unsigned char *pb = key2->haspubkey ? key2->pubkey : NULL; in ecx_match()
161 size_t pbl = key2->keylen; in ecx_match()
165 && key1->type == key2->type in ecx_match()
174 const unsigned char *pb = key2->privkey; in ecx_match()
176 size_t pbl = key2->keylen; in ecx_match()
180 && key1->type == key2->type in ecx_match()
/freebsd/lib/libc/iconv/
H A Dcitrus_pivot_factory.c109 char key1[LINE_MAX], key2[LINE_MAX], data[LINE_MAX]; in convert_line() local
137 snprintf(key2, sizeof(key2), "%.*s", (int)(p - line), line); in convert_line()
152 return (_db_factory_add32_by_s(se->se_df, key2, val)); in convert_line()
/freebsd/contrib/libucl/tests/basic/
H A D18.in24 key2 = "wtf??"
30 key2 = "OMG" # low priority
H A D2.res24 key2 = 60.0;
25 key2 = "/some/path";
H A D2.in7 key2 = 1min
15 key2 = /some/path;
/freebsd/sys/contrib/dev/ath/ath_hal/ar9300/
H A Dar9300_keycache.c194 u_int32_t key0, key1, key2, key3, key4; in ar9300_set_key_cache_entry() local
259 key2 = LE_READ_4(k->kv_val + 6) ^ xor_mask; in ar9300_set_key_cache_entry()
299 OS_REG_WRITE(ah, AR_KEYTABLE_KEY2(entry), key2); in ar9300_set_key_cache_entry()
365 OS_REG_WRITE(ah, AR_KEYTABLE_KEY2(entry), key2); in ar9300_set_key_cache_entry()
450 u_int32_t key0, key1, key2, key3, key4; in ar9300_check_key_cache_entry() local
509 key2 = LE_READ_4(k->kv_val + 6) ^ xorMask; in ar9300_check_key_cache_entry()
533 (OS_REG_READ(ah, AR_KEYTABLE_KEY2(entry)) == key2) && in ar9300_check_key_cache_entry()
582 (OS_REG_READ(ah, AR_KEYTABLE_KEY2(entry)) == key2) && in ar9300_check_key_cache_entry()
/freebsd/sys/dev/ath/ath_hal/ar5210/
H A Dar5210_keycache.c112 uint32_t key0, key1, key2, key3, key4; in ar5210SetKeyCacheEntry() local
137 key2 = LE_READ_4(k->kv_val+6) ^ xorMask; in ar5210SetKeyCacheEntry()
151 OS_REG_WRITE(ah, AR_KEYTABLE_KEY2(entry), key2); in ar5210SetKeyCacheEntry()
/freebsd/sys/dev/ath/ath_hal/ar5211/
H A Dar5211_keycache.c119 uint32_t key0, key1, key2, key3, key4; in ar5211SetKeyCacheEntry() local
158 key2 = LE_READ_4(k->kv_val+6) ^ xorMask; in ar5211SetKeyCacheEntry()
172 OS_REG_WRITE(ah, AR_KEYTABLE_KEY2(entry), key2); in ar5211SetKeyCacheEntry()
/freebsd/crypto/openssl/providers/implementations/ciphers/
H A Dcipher_aes_xts.c144 if (in->xts.key2 != NULL) { in aes_xts_dupctx()
145 if (in->xts.key2 != &in->ks2) in aes_xts_dupctx()
164 || ctx->xts.key2 == NULL in aes_xts_cipher()
183 (*ctx->stream)(in, out, inl, ctx->xts.key1, ctx->xts.key2, ctx->base.iv); in aes_xts_cipher()
H A Dcipher_aes_xts_hw.c34 xctx->xts.key2 = &xctx->ks2; \
97 dctx->xts.key2 = &dctx->ks2.ks; in cipher_hw_aes_xts_copyctx()
/freebsd/sys/dev/ath/ath_hal/ar5212/
H A Dar5212_keycache.c160 uint32_t key0, key1, key2, key3, key4; in ar5212SetKeyCacheEntry() local
217 key2 = LE_READ_4(k->kv_val+6) ^ xorMask; in ar5212SetKeyCacheEntry()
240 OS_REG_WRITE(ah, AR_KEYTABLE_KEY2(entry), key2); in ar5212SetKeyCacheEntry()
293 OS_REG_WRITE(ah, AR_KEYTABLE_KEY2(entry), key2); in ar5212SetKeyCacheEntry()
/freebsd/crypto/openssh/
H A Dhmac.c177 u_char *key2 = "Jefe"; in main() local
192 hmac_test(key2, strlen(key2), data2, strlen(data2), dig2, sizeof(dig2)); in main()
/freebsd/contrib/unbound/services/cache/
H A Dinfra.h445 int infra_compfunc(void* key1, void* key2);
457 int rate_compfunc(void* key1, void* key2);
469 int ip_rate_compfunc(void* key1, void* key2);
/freebsd/contrib/unbound/services/
H A Doutside_network.h842 int pending_cmp(const void* key1, const void* key2);
845 int serviced_cmp(const void* key1, const void* key2);
848 int reuse_cmp(const void* key1, const void* key2);
851 int reuse_id_cmp(const void* key1, const void* key2);
/freebsd/crypto/openssl/crypto/aes/asm/
H A Daesv8-armx.pl2276 ldr $rounds,[$key2,#240]
2277 vld1.32 {$dat},[$key2],#16
2285 vld1.32 {$dat},[$key2],#16
2294 vld1.32 {$dat},[$key2]
2363 ldr $rounds,[$key2,#240]
2364 vld1.32 {$dat},[$key2],#16
2381 vld1.32 {$dat},[$key2]
2953 ldr $rounds,[$key2,#240]
2971 vld1.32 {$dat},[$key2]
3036 ldr $rounds,[$key2,#240]
[all …]
/freebsd/contrib/dialog/
H A Dcalendar.c871 int key2; in dialog_calendar() local
891 if ((key2 = dlg_char_to_button(key, buttons)) >= 0) { in dialog_calendar()
892 result = key2; in dialog_calendar()
931 key2 = -1; in dialog_calendar()
933 if ((key2 = dlg_ok_buttoncode(Mouse2Key(key))) >= 0) { in dialog_calendar()
934 result = key2; in dialog_calendar()
939 key2 = 1; in dialog_calendar()
947 if (key2 < 0) { in dialog_calendar()

1234