/solaris-userland/components/krb5/Solaris/ |
H A D | missing_interfaces.c | 22 mit_des_fixup_key_parity(mit_des_cblock key) argument 24 k5_des_fixup_key_parity(key);
|
H A D | kt_solaris.c | 58 krb5_keyblock key; local 62 memset(&key, 0, sizeof (krb5_keyblock)); 71 if ((krb5_c_string_to_key(ctx, enctype, &password, &salt, &key)) != 0) 74 entry.key = key; 83 krb5_free_keyblock_contents(ctx, &key); 99 * constructing the salt in the string-to-key function. 100 * where kvno is the key version number of the set of service principal 102 * where flags is the set of conditions that affects the key table entries 109 * where password is the password that will be used to derive the key fo 266 k5_kt_remove_by_key(krb5_context ctx, char *key, uint_t type) argument [all...] |
H A D | prof_solaris.c | 85 * key: 86 * If key is NULL then all entries in the section specified are returned. 94 k5_profile_iter_name_value(profile_t profile, char *section, char *key, argument 117 if (key != NULL && value != NULL) { 118 boolean_t ex_match = strcmp(key, value) ? 120 boolean_t match = strcasecmp(key, value) ?
|
/solaris-userland/components/openssl/openssl-fips/inline-t4/ |
H A D | e_des3.c | 91 void des_t4_key_expand(const void *key, DES_key_schedule *ks); 98 static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, 101 static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, 266 static int des_ede_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument 269 DES_cblock *deskey = (DES_cblock *)key; 299 static int des_ede3_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, argument 302 DES_cblock *deskey = (DES_cblock *)key; 311 fprintf(stderr, "%02X", key[i]);
|
H A D | e_aes.c | 79 } ks; /* AES key schedule to use */ 80 int key_set; /* Set if key initialised */ 95 } ks1, ks2; /* AES key schedules to use */ 107 } ks; /* AES key schedule to use */ 108 int key_set; /* Set if key initialised */ 121 AES_KEY *key); 123 AES_KEY *key); 126 const AES_KEY *key); 128 const AES_KEY *key); 133 const AES_KEY *key, unsigne 266 aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 339 aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 375 aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 413 aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 546 aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 645 aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 695 aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 763 aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 920 aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 1275 aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 1638 aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 1812 aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument [all...] |
/solaris-userland/components/openssl/common/engines/pkcs11/ |
H A D | e_pk11.h | 77 /* max byte length of a symmetric key we support */ 102 RSA *rsa_pub; /* pub key addr */ 105 RSA *rsa_priv; /* priv key addr */ 113 DSA *dsa_pub; /* pub key addr */ 114 BIGNUM *dsa_pub_num; /* pub key */ 115 DSA *dsa_priv; /* priv key addr */ 116 BIGNUM *dsa_priv_num; /* priv key */ 121 CK_OBJECT_HANDLE dh_key; /* key handle */ 122 DH *dh; /* dh key addr */ 123 BIGNUM *dh_priv_num; /* priv dh key */ 128 unsigned char key[PK11_KEY_LEN_MAX]; member in struct:PK11_st_SESSION::__anon5::__anon9 [all...] |
H A D | e_pk11.c | 161 * lists of asymmetric key handles which are active (referenced by at least one 168 * Create all secret key objects in a global session so that they are available 170 * without losing the secret key objects. 277 static int pk11_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key, 288 const unsigned char *key, CK_KEY_TYPE key_type, PK11_SESSION *sp); 289 static int check_new_cipher_key(PK11_SESSION *sp, const unsigned char *key, 1854 * object. The key load functions set it to persistent if that is so. 1863 * public components 'n'/'e' are the key components we use to check for the 1865 * a public or a private key, we always free what we can. 1884 /* Destroy RSA public key fro 2242 pk11_cipher_init(EVP_CIPHER_CTX *ctx, const unsigned char *key, const unsigned char *iv, int enc) argument 2597 pk11_get_cipher_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, CK_KEY_TYPE key_type, PK11_SESSION *sp) argument 2868 check_new_cipher_key(PK11_SESSION *sp, const unsigned char *key, int key_len) argument [all...] |
H A D | e_pk11_pub.c | 175 static int pk11_DH_compute_key(unsigned char *key, 200 * Increment existing or create a new reference for an asymmetric key PKCS#11 241 * search key and return refcnt of the found/created entry or -1 in case of 1195 * Get a key from a file whose name is 'keyid'. 1267 * Get a key from a token. 1285 CK_OBJECT_HANDLE ks_key = CK_INVALID_HANDLE; /* key in keystore */ 1289 * structure with something we can use to look up the key. Note that we 1333 * case of failure the sp structure will have both key pointer 1367 /* We only export the non-sensitive key components: n and e */ 1374 * well. They serve as a public look-up key fo 2648 pk11_DH_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) argument [all...] |
/solaris-userland/components/net-snmp-57/sun/agent/modules/seaExtensions/ |
H A D | sunProcesses.c | 126 * (or some such) to allow fast access based on a uid key. 180 ps_data_t key; local 182 key.pid = pid; 186 psp = (ps_data_t *)bsearch((char *)&key, (char *)pstable,
|
/solaris-userland/components/openvswitch/files/lib/ |
H A D | dpif-solaris.c | 1175 dpif_solaris_key_to_flow(const struct nlattr *key, size_t key_len, argument 1178 if (odp_flow_key_to_flow(key, key_len, f)) { 1193 odp_flow_format(key, key_len, NULL, 0, NULL, &s, true); 1194 VLOG_ERR("internal error parsing flow key %s", 1205 dpif_solaris_key_to_mask(const struct nlattr *key, uint32_t key_len, argument 1223 * No mask key, unwildcard everything except fields whose 1256 odp_flow_format(key, key_len, mask_key, mask_key_len, 1277 const struct miniflow *key) 1284 rule = classifier_lookup_miniflow_first(&dpif->cls, key); 1381 const struct nlattr *key, size_ 1380 dpif_solaris_flow_get(const struct dpif *dpif_, const struct nlattr *key, size_t key_len, struct ofpbuf **bufp, struct nlattr **maskp, size_t *mask_len, struct nlattr **actionsp, size_t *actions_len, struct dpif_flow_stats *stats) argument 1860 dpif_solaris_flow_dump_next(const struct dpif *dpif_ OVS_UNUSED, void *iter_, void *state_, const struct nlattr **key, size_t *key_len, const struct nlattr **mask, size_t *mask_len, const struct nlattr **actions, size_t *actions_len, const struct dpif_flow_stats **stats) argument [all...] |
H A D | util-solaris.c | 646 test_dlclass(const char *key, dlmgr_DLValue_t *dlval, void *arg) argument 648 if (strcmp(key, "class") == 0) 655 test_dllower(const char *key, dlmgr_DLValue_t *dlval, void *arg) argument 658 if (strcmp(key, "over") == 0) { 989 const char *key, char *buf, char *dstr, size_t dstrlen) 995 if (strlen(key) != 0) { 999 if ((status = dlmgr__rad_dict_string_DLValue_put(ddvp, key, 1004 snprintf(dstr, dstrlen, "%s,%s=%s", dstr, key, buf); 1012 const char *key, dlmgr__rad_dict_string_DLValue_t *dict) 1018 if (strlen(key) ! 988 dlmgr_DLValue_putstring(dlmgr__rad_dict_string_DLValue_t *ddvp, const char *key, char *buf, char *dstr, size_t dstrlen) argument 1011 dlmgr_DLValue_putdict(dlmgr__rad_dict_string_DLValue_t *ddvp, const char *key, dlmgr__rad_dict_string_DLValue_t *dict) argument 1483 dlmgr_DLValue_fm_putstring(dlmgr__rad_dict_string_DLValue_t *ddvp, dlmgr__rad_dict_string_DLValue_t *ddmp, const char *key, char *buf, char *rbuf, char *dstr, size_t dstrlen) argument 1514 dlmgr_DLValue_putboolean(dlmgr__rad_dict_string_DLValue_t *ddvp, const char *key, boolean_t val, char *dstr, size_t dstrlen) argument 1535 dlmgr_DLValue_putulong(dlmgr__rad_dict_string_DLValue_t *ddvp, const char *key, uint64_t val, char *dstr, size_t dstrlen) argument 1556 dlmgr_DLValue_fm_putulong(dlmgr__rad_dict_string_DLValue_t *ddvp, dlmgr__rad_dict_string_DLValue_t *ddmp, const char *key, uint64_t f, uint64_t m, char *dstr, size_t dstrlen) argument 1976 solaris_settransport_action_to_str(char *str, size_t strsize, const char *key, uint16_t src, uint16_t dst) argument 2444 solaris_flowinfo2flowmap(const char *key, dlmgr_DLValue_t *val, void *arg) argument 3133 flow_propstr2outports(char *key, char *val, uint32_t outports[], int *valcntp) argument 3188 flow_propstr2vals(char *key, char *val, char ***propvalsp, int *valcntp) argument 3230 char *curr, *key, c; local 3329 solaris_flowinfo2actionmap(const char *key, dlmgr_DLValue_t *val, void *arg) argument [all...] |
/solaris-userland/components/open-fabrics/libsif/include/psifapi/ |
H A D | psif_hw_data_be.h | 323 /* Local key used to validate the memory region this address is pointing to. */ 405 * Remote key used to validate the memory region the associated address is 519 * PSIF_WR_INVALIDATE_LKEY: key to invalidate/flush from the DMA VT cache. 520 * PSIF_WR_INVALIDATE_RKEY: key to invalidate/flush from the DMA VT cache. 521 * PSIF_WR_INVALIDATE_BOTH_KEYS: key to invalidate/flush from the DMA VT 525 u32 key; member in struct:psif_wr_su 1919 * R-Key, an L-Key or both at the same time. This is is decided bythe key 1923 /* R-key state for this DMA validation entry */ 1926 /* L-key state for this DMA validation entry */ 1961 * If this bit is set, the va in the key i 2656 u32 key; member in struct:psif_epsc_csr_test_host_wrd 2750 u32 key; member in struct:psif_epsc_csr_epsa_cmd [all...] |
H A D | psif_hw_data_le.h | 279 /* Local key used to validate the memory region this address is pointing to. */ 361 * Remote key used to validate the memory region the associated address is 479 * PSIF_WR_INVALIDATE_LKEY: key to invalidate/flush from the DMA VT cache. 480 * PSIF_WR_INVALIDATE_RKEY: key to invalidate/flush from the DMA VT cache. 481 * PSIF_WR_INVALIDATE_BOTH_KEYS: key to invalidate/flush from the DMA VT 485 u32 key; member in struct:psif_wr_su 1893 * R-Key, an L-Key or both at the same time. This is is decided bythe key 1900 * If this bit is set, the va in the key is used as an offset to the base 1935 /* L-key state for this DMA validation entry */ 1938 /* R-key stat 2631 u32 key; member in struct:psif_epsc_csr_test_host_wrd 2725 u32 key; member in struct:psif_epsc_csr_epsa_cmd [all...] |