Searched refs:key (Results 201 - 225 of 1341) sorted by relevance

1234567891011>>

/illumos-gate/usr/src/lib/libresolv2/common/nameser/
H A Dns_sign.c65 *\li key tsig key used for signing
74 *\li - bad key / sign failed (-BADKEY)
93 DST_KEY *key = (DST_KEY *)k; local
109 if (key != NULL && error != ns_r_badsig && error != ns_r_badkey) {
110 n = ns_name_pton(key->dk_key_name, name, sizeof name);
134 if (key != NULL && error != ns_r_badsig && error != ns_r_badkey) {
135 if (key->dk_alg != KEY_HMAC_MD5)
157 if (key != NULL && error != ns_r_badsig && error != ns_r_badkey) {
162 dst_sign_data(SIG_MODE_INIT, key,
[all...]
/illumos-gate/usr/src/lib/libmp/common/
H A Dutil.c171 * Convert hex key to MINT key
174 mp_xtom(char *key) argument
182 for (; *key; key++) {
183 digit = xtoi(*key);
208 * Convert MINT key to hex key
211 mp_mtox(MINT *key) argument
224 if (key
[all...]
/illumos-gate/usr/src/cmd/fs.d/autofs/
H A Dns_ldap.c47 * automountKey: contains the key i.e. the mount point
259 getmapent_ldap(char *key, char *map, struct mapline *ml, argument
271 trace_prt(1, "getmapent_ldap: key=[ %s ]\n", key);
276 nserr = ldap_match(map, key, &ldap_line, &ldap_len);
325 ldap_match(char *map, char *key, char **ldap_line, int *ldap_len) argument
337 trace_prt(1, "ldap_match: key =[ %s ]\n", key);
341 * need to handle uppercase characters in the key because LDAP
342 * searches are case insensitive. Note, key
623 char *key, *contents, *pmap, *opts; local
783 char *key; local
899 char *key; local
[all...]
/illumos-gate/usr/src/uts/common/gssapi/mechs/krb5/crypto/dk/
H A Ddk_decrypt.c42 const krb5_keyblock *key,
54 const krb5_keyblock *key, krb5_keyusage usage,
58 return krb5_dk_decrypt_maybe_trunc_hmac(context, enc, hash, key, usage,
67 const krb5_keyblock *key, krb5_keyusage usage,
71 return krb5_dk_decrypt_maybe_trunc_hmac(context, enc, hash, key, usage,
80 const krb5_keyblock *key, krb5_keyusage usage,
96 * from the original key's DK list.
99 (krb5_keyblock *)key,
188 key->enctype != ENCTYPE_AES128_CTS_HMAC_SHA1_96 &&
189 key
50 krb5_dk_decrypt( krb5_context context, const struct krb5_enc_provider *enc, const struct krb5_hash_provider *hash, const krb5_keyblock *key, krb5_keyusage usage, const krb5_data *ivec, const krb5_data *input, krb5_data *output) argument
63 krb5int_aes_dk_decrypt( krb5_context context, const struct krb5_enc_provider *enc, const struct krb5_hash_provider *hash, const krb5_keyblock *key, krb5_keyusage usage, const krb5_data *ivec, const krb5_data *input, krb5_data *output) argument
76 krb5_dk_decrypt_maybe_trunc_hmac( krb5_context context, const struct krb5_enc_provider *enc, const struct krb5_hash_provider *hash, const krb5_keyblock *key, krb5_keyusage usage, const krb5_data *ivec, const krb5_data *input, krb5_data *output, size_t hmacsize) argument
[all...]
/illumos-gate/usr/src/lib/gss_mechs/mech_krb5/crypto/keyhash_provider/
H A Dk5_md5des.c49 k5_md5des_hash(krb5_context context, krb5_const krb5_keyblock *key, argument
62 if (key->length != 8)
76 xorkey.magic = key->magic;
77 xorkey.enctype = key->enctype;
78 xorkey.length = key->length;
79 xorkey.contents = (krb5_octet *)malloc(key->length);
83 (void) memcpy(xorkey.contents, key->contents, xorkey.length);
154 krb5_const krb5_keyblock *key,
171 if (key->length != 8)
186 /* create and the encryption key */
153 k5_md5des_verify(krb5_context context, krb5_const krb5_keyblock *key, krb5_keyusage usage, krb5_const krb5_data *ivec, krb5_const krb5_data *input, krb5_const krb5_data *hash, krb5_boolean *valid) argument
[all...]
/illumos-gate/usr/src/lib/libkmf/libkmf/common/
H A Dkeyop.c94 KMF_KEY_HANDLE *key; local
131 key = kmf_get_attr_ptr(KMF_KEY_HANDLE_ATTR, attrlist, num_args);
132 if (key == NULL)
134 if (key->keylabel != NULL)
135 free(key->keylabel);
137 if (key->israw && key->keyp != NULL) {
138 if (key->keyclass == KMF_ASYM_PUB ||
139 key->keyclass == KMF_ASYM_PRI) {
140 kmf_free_raw_key(key
[all...]
/illumos-gate/usr/src/cmd/abi/spectrans/parser/
H A Dextends.c38 static int find_fun(char *key, char *value, char *parentfun);
50 buf[BUFSIZ], key[20]; local
136 split(buf2, key, localvalue);
137 if ((found = find_fun(key, localvalue, parentfun))) {
216 split(buf2, key, localvalue);
217 ki = interesting_keyword(keywordlist, key);
236 "uninteresting keyword: %s\n", key);
269 * given a key value pair, and the name of the function you are
275 find_fun(char *key, char *value, char *parentfun) argument
279 if (strcasecmp(key, "functio
315 char key[20], buf[BUFSIZ], *buf2 = NULL, *localvalue = NULL, *p; local
[all...]
/illumos-gate/usr/src/tools/ctf/cvt/
H A Dhash.c106 hash_add(hash_t *hash, void *key) argument
108 int bucket = hash->h_hashfn(hash->h_nbuckets, key);
110 list_add(&hash->h_buckets[bucket], key);
133 hash_remove(hash_t *hash, void *key) argument
135 int bucket = hash->h_hashfn(hash->h_nbuckets, key);
137 (void) list_remove(&hash->h_buckets[bucket], key,
142 hash_match(hash_t *hash, void *key, int (*fun)(void *, void *), argument
145 int bucket = hash->h_hashfn(hash->h_nbuckets, key);
166 hash_find_iter(hash_t *hash, void *key, int (*fun)(void *, void *), argument
169 int bucket = hash->h_hashfn(hash->h_nbuckets, key);
194 hash_find(hash_t *hash, void *key, void **value) argument
[all...]
/illumos-gate/usr/src/lib/libast/common/path/
H A Dpathtemp.c91 uint32_t key; member in struct:__anon2659
108 uint32_t key; local
152 tmp.key = (tmp.seed = (tmp.rng = dir ? (uint32_t)strtoul(dir, NiL, 0) : (uint32_t)1) != 0)? (uint32_t)0x63c63cd9L : 0;
301 if (!tmp.key)
302 tmp.key = (tmp.rng >> 16) | ((tmp.rng & 0xffff) << 16);
303 tmp.rng ^= tmp.key;
317 key = tmp.rng * tmp.key + tv.tv_nsec;
320 tmp.key = tmp.rng * key
[all...]
/illumos-gate/usr/src/uts/common/crypto/api/
H A Dkcf_cipher.c59 * CRYPTO_INVALID_KEY: bogus 'key' argument.
76 * key: pointer to a crypto_key_t structure.
78 * encryption or decryption with the 'mech' using 'key'.
90 * When possible and applicable, will internally use the pre-expanded key
106 crypto_mechanism_t *mech, crypto_key_t *key,
120 error = kcf_get_hardware_provider(mech->cm_type, key,
124 error = kcf_get_hardware_provider(mech->cm_type, key,
149 &lmech, key, tmpl, KCF_SWFP_RHNDL(crq));
154 &lmech, key, tmpl, KCF_SWFP_RHNDL(crq));
163 key
105 crypto_cipher_init_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_spi_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq, crypto_func_group_t func) argument
229 crypto_cipher_init(crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq, crypto_func_group_t func) argument
318 crypto_encrypt_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_data_t *plaintext, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *ciphertext, crypto_call_req_t *crq) argument
354 crypto_encrypt(crypto_mechanism_t *mech, crypto_data_t *plaintext, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *ciphertext, crypto_call_req_t *crq) argument
430 crypto_encrypt_init_prov(crypto_provider_t pd, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
445 crypto_encrypt_init(crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
599 crypto_decrypt_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_data_t *ciphertext, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *plaintext, crypto_call_req_t *crq) argument
636 crypto_decrypt(crypto_mechanism_t *mech, crypto_data_t *ciphertext, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_data_t *plaintext, crypto_call_req_t *crq) argument
712 crypto_decrypt_init_prov(crypto_provider_t pd, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
727 crypto_decrypt_init(crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
[all...]
H A Dkcf_sign.c47 crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl,
59 rv = kcf_get_hardware_provider(mech->cm_type, key,
75 key, NULL, NULL, tmpl);
91 crypto_sign_init(crypto_mechanism_t *mech, crypto_key_t *key, argument
103 if ((pd = kcf_get_mech_provider(mech->cm_type, key, &me, &error,
114 * freeing this tmpl and create a new one for the key and new SW
129 error = crypto_sign_init_prov(pd, pd->pd_sid, mech, key, spi_ctx_tmpl,
228 crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data,
240 rv = kcf_get_hardware_provider(mech->cm_type, key,
248 key, dat
46 crypto_sign_init_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
227 crypto_sign_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq) argument
257 sign_sr_atomic_common(crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq, crypto_func_group_t fg) argument
338 crypto_sign(crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq) argument
347 crypto_sign_recover_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq) argument
377 crypto_sign_recover(crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq) argument
386 crypto_sign_recover_init_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
[all...]
H A Dkcf_verify.c47 crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl,
59 rv = kcf_get_hardware_provider(mech->cm_type, key,
75 key, NULL, NULL, tmpl);
92 crypto_verify_init(crypto_mechanism_t *mech, crypto_key_t *key, argument
104 if ((pd = kcf_get_mech_provider(mech->cm_type, key, &me, &error,
115 * freeing this tmpl and create a new one for the key and new SW
130 error = crypto_verify_init_prov(pd, pd->pd_sid, mech, key, spi_ctx_tmpl,
230 crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data,
242 rv = kcf_get_hardware_provider(mech->cm_type, key,
250 key, dat
46 crypto_verify_init_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
229 crypto_verify_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq) argument
259 verify_vr_atomic_common(crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq, crypto_func_group_t fg) argument
341 crypto_verify(crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *data, crypto_ctx_template_t tmpl, crypto_data_t *signature, crypto_call_req_t *crq) argument
350 crypto_verify_recover_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *signature, crypto_ctx_template_t tmpl, crypto_data_t *data, crypto_call_req_t *crq) argument
379 crypto_verify_recover(crypto_mechanism_t *mech, crypto_key_t *key, crypto_data_t *signature, crypto_ctx_template_t tmpl, crypto_data_t *data, crypto_call_req_t *crq) argument
388 crypto_verify_recover_init_prov(crypto_provider_t provider, crypto_session_id_t sid, crypto_mechanism_t *mech, crypto_key_t *key, crypto_ctx_template_t tmpl, crypto_context_t *ctxp, crypto_call_req_t *crq) argument
[all...]
/illumos-gate/usr/src/cmd/ypcmd/
H A Dudpublickey.c38 * YP updater for public key map
54 char key[256]; local
88 if (! fread(key, keylen, 1, stdin)) {
91 key[keylen] = 0;
103 if (strcmp(name, key) != 0) {
108 * Can't change "nobody"s key.
133 fprintf(wf, "%s %s\n", key, data);
154 fprintf(wf, "%s %s\n", key, data);
/illumos-gate/usr/src/cmd/refer/
H A Dmkey2.c24 static char *p, key[20]; variable
51 p = key;
58 p = key;
139 for (p = key; *p; p++)
141 if (outkey(p = key, prevc, c)) {
152 fputs(key, stdout);
/illumos-gate/usr/src/cmd/mdb/common/modules/genunix/
H A Dtsd.c79 * Map from thread pointer to tsd pointer for given key
86 uintptr_t key = NULL; local
90 if (mdb_getopts(argc, argv, 'k', MDB_OPT_UINTPTR, &key, NULL) != argc)
93 if (!(flags & DCMD_ADDRSPEC) || key == NULL)
109 if (key > ts->ts_nkeys)
112 eladdr = (uintptr_t)(ts->ts_value + key - 1);
114 mdb_warn("failed to read t->t_tsd[%d] at %p", key - 1, eladdr);
/illumos-gate/usr/src/uts/common/io/kbtrans/
H A Dkbtrans_polled.c57 * Functions to be called when a key is translated during polled
79 kbtrans_key_t key; local
102 while (cb->kbtrans_polled_keycheck(hw, &key, &state)) {
104 &kbtrans_polled_callbacks, key, state);
156 * This function is called when we are in polled mode and a key is
157 * pressed. The key is put into the kbtrans_polled_buf so that it
165 kbtrans_key_t key,
172 * Based on the type of key, we may need to do some ASCII
232 * This function is called when a key is released. Nothing is
237 kbtrans_polled_released(struct kbtrans *upper, kbtrans_key_t key) argument
162 kbtrans_polled_pressed( struct kbtrans *upper, uint_t entrytype, kbtrans_key_t key, uint_t entry) argument
265 kbtrans_polled_setup_repeat( struct kbtrans *upper, uint_t entrytype, kbtrans_key_t key) argument
[all...]
/illumos-gate/usr/src/uts/common/crypto/io/
H A Drsa.c83 crypto_key_t *key; member in struct:rsa_ctx
92 crypto_key_t *key; member in struct:digest_rsa_ctx
368 check_mech_and_key(crypto_mechanism_t *mechanism, crypto_key_t *key) argument
382 if (key->ck_format != CRYPTO_KEY_ATTR_LIST) {
386 if ((rv = crypto_get_key_attr(key, SUN_CKA_MODULUS, &modulus,
492 crypto_key_t *key, crypto_spi_ctx_template_t template,
499 if ((rv = check_mech_and_key(mechanism, key)) != CRYPTO_SUCCESS)
509 if ((rv = crypto_copy_key_to_ctx(key, &ctxp->key, &ctxp->keychunk_size,
540 rv = rsa_encrypt_common(ctxp->mech_type, ctxp->key, plaintex
491 rsa_common_init(crypto_ctx_t *ctx, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_spi_ctx_template_t template, crypto_req_handle_t req) argument
551 rsa_encrypt_atomic(crypto_provider_handle_t provider, crypto_session_id_t session_id, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_data_t *plaintext, crypto_data_t *ciphertext, crypto_spi_ctx_template_t template, crypto_req_handle_t req) argument
588 rsa_encrypt_common(rsa_mech_type_t mech_type, crypto_key_t *key, crypto_data_t *plaintext, crypto_data_t *ciphertext) argument
653 core_rsa_encrypt(crypto_key_t *key, uchar_t *in, int in_len, uchar_t *out, int is_public) argument
718 rsa_decrypt_atomic(crypto_provider_handle_t provider, crypto_session_id_t session_id, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_data_t *ciphertext, crypto_data_t *plaintext, crypto_spi_ctx_template_t template, crypto_req_handle_t req) argument
734 rsa_decrypt_common(rsa_mech_type_t mech_type, crypto_key_t *key, crypto_data_t *ciphertext, crypto_data_t *plaintext) argument
791 core_rsa_decrypt(crypto_key_t *key, uchar_t *in, int in_len, uchar_t *out) argument
846 rsa_sign_verify_common_init(crypto_ctx_t *ctx, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_spi_ctx_template_t ctx_template, crypto_req_handle_t req) argument
1049 rsa_sign_common(rsa_mech_type_t mech_type, crypto_key_t *key, crypto_data_t *data, crypto_data_t *signature) argument
1214 rsa_sign_atomic(crypto_provider_handle_t provider, crypto_session_id_t session_id, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_data_t *data, crypto_data_t *signature, crypto_spi_ctx_template_t ctx_template, crypto_req_handle_t req) argument
1263 rsa_verify_common(rsa_mech_type_t mech_type, crypto_key_t *key, crypto_data_t *data, crypto_data_t *signature) argument
1414 rsa_verify_atomic(crypto_provider_handle_t provider, crypto_session_id_t session_id, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_data_t *data, crypto_data_t *signature, crypto_spi_ctx_template_t ctx_template, crypto_req_handle_t req) argument
1465 rsa_verify_recover_common(rsa_mech_type_t mech_type, crypto_key_t *key, crypto_data_t *signature, crypto_data_t *data) argument
1542 rsa_verify_recover_atomic(crypto_provider_handle_t provider, crypto_session_id_t session_id, crypto_mechanism_t *mechanism, crypto_key_t *key, crypto_data_t *signature, crypto_data_t *data, crypto_spi_ctx_template_t ctx_template, crypto_req_handle_t req) argument
[all...]
/illumos-gate/usr/src/lib/krb5/plugins/kdb/db2/libdb2/hash/
H A Dhash_bigkey.c46 * Big key/data handling for the hashing package.
80 * You need to do an insert and the key/data pair is greater than
88 __big_insert(hashp, pagep, key, val)
91 const DBT *key, *val;
97 key_data = (int8_t *)key->data;
98 key_size = key->size;
114 /* Move the key's data. */
116 /* Mark the page as to how much key & data is on this page. */
158 /* Get first page with big key/data. */
181 * Given a key, indicate
295 __get_bigkey(HTAB *hashp, PAGE16 *pagep, indx_t ndx, DBT *key) argument
[all...]
/illumos-gate/usr/src/lib/libdns_sd/common/
H A Ddnssd_clientlib.c75 const char *key,
81 *keylen = (unsigned long) strlen(key);
86 if (p <= e && *keylen <= x[0] && !strncasecmp(key, (char*)x+1, *keylen))
204 const char *key,
213 for (k = key; *k; k++) if (*k < 0x20 || *k > 0x7E || *k == '=') return(kDNSServiceErr_Invalid);
214 keysize = (unsigned long)(k - key);
217 (void)TXTRecordRemoveValue(txtRecord, key);
233 memcpy(p, key, keysize);
249 const char *key
253 uint8_t *item = InternalTXTRecordSearch(txtRec->datalen, txtRec->buffer, key,
71 InternalTXTRecordSearch( uint16_t txtLen, const void *txtRecord, const char *key, unsigned long *keylen ) argument
201 TXTRecordSetValue( TXTRecordRef *txtRecord, const char *key, uint8_t valueSize, const void *value ) argument
283 TXTRecordGetValuePtr( uint16_t txtLen, const void *txtRecord, const char *key, uint8_t *valueLen ) argument
311 TXTRecordGetItemAtIndex( uint16_t txtLen, const void *txtRecord, uint16_t itemIndex, uint16_t keyBufLen, char *key, uint8_t *valueLen, const void **value ) argument
[all...]
/illumos-gate/usr/src/lib/libpool/common/
H A Ddict.c31 * arbitrary key-value mappings. It is used by libpool to store
73 * A key bucket.
77 const void *db_key; /* key */
83 * A dictionary which holds a mapping between a key and a value.
87 * dh_buckets - key storage
184 hash_addr(const void *key) argument
186 return (hash_buf(&key, sizeof (key)));
289 * Get a value from the hash. Null is returned if the key cannot be
293 dict_get(dict_hdl_t *hdl, const void *key) argument
311 dict_put(dict_hdl_t *hdl, const void *key, void *value) argument
341 dict_remove(dict_hdl_t *hdl, const void *key) argument
[all...]
/illumos-gate/usr/src/cmd/avs/dsw/
H A Diicpshd.c72 char key[CFG_MAX_KEY]; variable
261 (void) snprintf(key, sizeof (key), token, i);
262 if (cfg_get_cstring(cfg, key, buf, DSW_NAMELEN) < 0) {
268 (void) snprintf(key, sizeof (key),
270 (void) cfg_get_cstring(cfg, key,
324 (void) sprintf(key, SHADOW_TOKEN, set_number);
325 if (cfg_put_cstring(cfg, key, new_shadow, len) < 0) {
329 (void) sprintf(key, SV_TOKE
[all...]
/illumos-gate/usr/src/lib/libdns_sd/java/com/apple/dnssd/
H A DTXTRecord.java54 /** Set a key/value pair in the TXT record. Setting an existing key will replace its value.<P>
55 @param key
56 The key name. Must be ASCII, with no '=' characters.
61 public void set( String key, String value) argument
64 this.set( key, valBytes);
67 /** Set a key/value pair in the TXT record. Setting an existing key will replace its value.<P>
68 @param key
69 The key nam
74 set( String key, byte[] value) argument
129 remove( String key) argument
165 contains( String key) argument
[all...]
/illumos-gate/usr/src/lib/libnsl/key/
H A Dxcrypt.c64 * bits of key data, which amounts to 128 bytes.
67 * 144 bytes (128key + 16checksum) to accomadate all the 128 bytes
75 * Encrypt a secret key given passwd
76 * The secret key is passed and returned in hex notation.
84 char key[8]; local
95 (void) passwd2des(passwd, key);
98 err = cbc_crypt(key, buf, len, DES_ENCRYPT | DES_HW, ivec);
109 * Decrypt secret key using passwd
110 * The secret key is passed and returned in hex notation.
118 char key[ local
249 des_block key; local
353 des_block key; local
432 passwd2des_g( const char *pw, const char *mixin, int len, des_block *key, bool_t altalg) argument
[all...]
/illumos-gate/usr/src/cmd/hal/hald/
H A Dproperty.c38 char *key; member in struct:_HalProperty
58 g_free (prop->key);
74 hal_property_new_string (const char *key, const char *value) argument
83 prop->key = g_strdup (key);
94 key, prop->v.str_value));
101 hal_property_new_int (const char *key, dbus_int32_t value) argument
108 prop->key = g_strdup (key);
115 hal_property_new_uint64 (const char *key, dbus_uint64_ argument
129 hal_property_new_bool(const char *key, dbus_bool_t value) argument
143 hal_property_new_double(const char *key, double value) argument
376 hal_property_new_strlist(const char *key) argument
[all...]
/illumos-gate/usr/src/ucblib/libdbm/
H A Ddbm.c128 forder(datum key) argument
132 hash = calchash(key);
143 fetch(datum key) argument
148 dbm_access(calchash(key));
153 if (cmpdatum(key, item) == 0) {
163 delete(datum key) argument
170 dbm_access(calchash(key));
175 if (cmpdatum(key, item) == 0) {
187 store(datum key, datum dat) argument
201 dbm_access(calchash(key));
276 nextkey(datum key) argument
[all...]

Completed in 151 milliseconds

1234567891011>>