Home
last modified time | relevance | path

Searched refs:keylen (Results 26 – 50 of 413) sorted by relevance

12345678910>>...17

/freebsd/crypto/openssl/providers/implementations/macs/
H A Dblake2_mac_impl.c91 const unsigned char *key, size_t keylen) in blake2_setkey() argument
93 if (keylen > BLAKE2_KEYBYTES || keylen == 0) { in blake2_setkey()
97 memcpy(macctx->key, key, keylen); in blake2_setkey()
99 if (keylen < BLAKE2_KEYBYTES) in blake2_setkey()
100 memset(macctx->key + keylen, 0, BLAKE2_KEYBYTES - keylen); in blake2_setkey()
101 BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)keylen); in blake2_setkey()
106 size_t keylen, const OSSL_PARAM params[]) in blake2_mac_init() argument
113 if (!blake2_setkey(macctx, key, keylen)) in blake2_mac_init()
/freebsd/crypto/openssl/providers/implementations/ciphers/
H A Dcipher_aes_siv.c42 ctx->keylen = keybits / 8; in aes_siv_newctx()
79 static int siv_init(void *vctx, const unsigned char *key, size_t keylen, in siv_init() argument
91 if (keylen != ctx->keylen) { in siv_init()
95 if (!ctx->hw->initkey(ctx, key, ctx->keylen)) in siv_init()
101 static int siv_einit(void *vctx, const unsigned char *key, size_t keylen, in siv_einit() argument
105 return siv_init(vctx, key, keylen, iv, ivlen, params, 1); in siv_einit()
112 return siv_init(vctx, key, keylen, iv, ivlen, params, 0); in siv_dinit()
182 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->keylen)) { in aes_siv_get_ctx_params()
230 size_t keylen; in aes_siv_set_ctx_params() local
232 if (!OSSL_PARAM_get_size_t(p, &keylen)) { in aes_siv_set_ctx_params()
[all …]
H A Dcipher_aes_hw.c20 const unsigned char *key, size_t keylen) in cipher_hw_aes_initkey() argument
32 ret = HWAES_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
47 ret = AES_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
54 ret = vpaes_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
61 ret = AES_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
69 ret = HWAES_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
92 ret = AES_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
99 ret = vpaes_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
106 ret = AES_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
H A Dcipher_aes_wrp.c98 size_t keylen, const unsigned char *iv, in aes_wrap_init() argument
120 if (keylen != ctx->keylen) { in aes_wrap_init()
138 AES_set_encrypt_key(key, keylen * 8, &wctx->ks.ks); in aes_wrap_init()
141 AES_set_decrypt_key(key, keylen * 8, &wctx->ks.ks); in aes_wrap_init()
148 static int aes_wrap_einit(void *ctx, const unsigned char *key, size_t keylen, in aes_wrap_einit() argument
152 return aes_wrap_init(ctx, key, keylen, iv, ivlen, params, 1); in aes_wrap_einit()
155 static int aes_wrap_dinit(void *ctx, const unsigned char *key, size_t keylen, in aes_wrap_dinit() argument
159 return aes_wrap_init(ctx, key, keylen, iv, ivlen, params, 0); in aes_wrap_dinit()
264 size_t keylen = 0; in aes_wrap_set_ctx_params() local
271 if (!OSSL_PARAM_get_size_t(p, &keylen)) { in aes_wrap_set_ctx_params()
[all …]
H A Dcipher_des.c73 static int des_init(void *vctx, const unsigned char *key, size_t keylen, in des_init() argument
95 if (keylen != ctx->keylen) { in des_init()
99 if (!ctx->hw->init(ctx, key, keylen)) in des_init()
106 static int des_einit(void *vctx, const unsigned char *key, size_t keylen, in des_einit() argument
110 return des_init(vctx, key, keylen, iv, ivlen, params, 1); in des_einit()
113 static int des_dinit(void *vctx, const unsigned char *key, size_t keylen, in des_dinit() argument
117 return des_init(vctx, key, keylen, iv, ivlen, params, 0); in des_dinit()
124 size_t kl = ctx->keylen; in des_generatekey()
H A Dcipher_aes_hw_s390x.inc34 const unsigned char *key, size_t keylen)
38 adat->plat.s390x.fc = S390X_AES_FC(keylen);
39 memcpy(adat->plat.s390x.param.km.k, key, keylen);
55 const unsigned char *key, size_t keylen)
59 memcpy(adat->plat.s390x.param.kmo_kmf.k, key, keylen);
60 adat->plat.s390x.fc = S390X_AES_FC(keylen);
113 adat->plat.s390x.fc = S390X_AES_FC(keylen);
115 memcpy(adat->plat.s390x.param.kmo_kmf.k, key, keylen);
153 S390X_AES_FC(dat->keylen),
174 adat->plat.s390x.fc = S390X_AES_FC(keylen);
[all …]
H A Dciphercommon.c125 size_t keylen; variable
127 if (!OSSL_PARAM_get_size_t(p, &keylen)) {
131 if (ctx->keylen != keylen) {
132 ctx->keylen = keylen;
214 if (keylen != ctx->keylen) { in cipher_generic_init_internal()
219 ctx->keylen = keylen; in cipher_generic_init_internal()
221 if (!ctx->hw->init(ctx, key, ctx->keylen)) in cipher_generic_init_internal()
229 size_t keylen, const unsigned char *iv, in ossl_cipher_generic_einit() argument
237 size_t keylen, const unsigned char *iv, in ossl_cipher_generic_dinit() argument
609 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->keylen)) { in ossl_cipher_generic_get_ctx_params()
[all …]
H A Dcipher_aes_ocb_hw.c22 fn_set_enc_key(key, keylen * 8, &ctx->ksenc.ks); \
23 fn_set_dec_key(key, keylen * 8, &ctx->ksdec.ks); \
34 size_t keylen) in cipher_hw_aes_ocb_generic_initkey() argument
66 size_t keylen) in cipher_hw_aes_ocb_aesni_initkey() argument
89 size_t keylen) in cipher_hw_aes_ocb_t4_initkey() argument
/freebsd/crypto/openssl/crypto/evp/
H A Dp_open.c23 size_t keylen = 0; in EVP_OpenInit() local
42 || EVP_PKEY_decrypt(pctx, NULL, &keylen, ek, ekl) <= 0) in EVP_OpenInit()
45 if ((key = OPENSSL_malloc(keylen)) == NULL) { in EVP_OpenInit()
50 if (EVP_PKEY_decrypt(pctx, key, &keylen, ek, ekl) <= 0) in EVP_OpenInit()
53 if (EVP_CIPHER_CTX_set_key_length(ctx, keylen) <= 0 in EVP_OpenInit()
60 OPENSSL_clear_free(key, keylen); in EVP_OpenInit()
H A De_aes.c398 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
417 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
443 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
756 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
775 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
801 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
1523 int keylen; in s390x_aes_gcm_init_key() local
1929 int keylen; in s390x_aes_ccm_init_key() local
2225 &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode; \
2263 &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode; \
[all …]
/freebsd/sys/contrib/libb2/
H A Dblake2.h144 …BLAKE2_API int blake2s_init_key( blake2s_state *S, size_t outlen, const void *key, size_t keylen );
150 …BLAKE2_API int blake2b_init_key( blake2b_state *S, size_t outlen, const void *key, size_t keylen );
156 …AKE2_API int blake2sp_init_key( blake2sp_state *S, size_t outlen, const void *key, size_t keylen );
161 …AKE2_API int blake2bp_init_key( blake2bp_state *S, size_t outlen, const void *key, size_t keylen );
166 …ake2s( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen );
167 …ake2b( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen );
169 …ke2sp( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen );
170 …ke2bp( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen );
172 …blake2( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen ) in blake2() argument
174 return blake2b( out, in, key, outlen, inlen, keylen ); in blake2()
H A Dblake2b-ref.c160 int blake2b_init_key( blake2b_state *S, size_t outlen, const void *key, size_t keylen );
163 …ake2b( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen );
205 int blake2b_init_key( blake2b_state *S, size_t outlen, const void *key, size_t keylen ) in blake2b_init_key() argument
211 if ( !key || !keylen || keylen > BLAKE2B_KEYBYTES ) return -1; in blake2b_init_key()
214 P->key_length = ( uint8_t ) keylen; in blake2b_init_key()
230 memcpy( block, key, keylen ); in blake2b_init_key()
358 …lake2b( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen ) in blake2b() argument
367 if( NULL == key && keylen > 0 ) return -1; in blake2b()
371 if( keylen > BLAKE2B_KEYBYTES ) return -1; in blake2b()
373 if( keylen > 0 ) in blake2b()
[all …]
H A Dblake2s-ref.c153 int blake2s_init_key( blake2s_state *S, size_t outlen, const void *key, size_t keylen );
156 …ake2s( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen );
198 int blake2s_init_key( blake2s_state *S, size_t outlen, const void *key, size_t keylen ) in blake2s_init_key() argument
204 if ( !key || !keylen || keylen > BLAKE2S_KEYBYTES ) return -1; in blake2s_init_key()
207 P->key_length = ( uint8_t ) keylen; in blake2s_init_key()
223 memcpy( block, key, keylen ); in blake2s_init_key()
348 …lake2s( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen ) in blake2s() argument
357 if ( NULL == key && keylen > 0 ) return -1; in blake2s()
361 if( keylen > BLAKE2S_KEYBYTES ) return -1; in blake2s()
363 if( keylen > 0 ) in blake2s()
[all …]
H A Dblake2s.c190 int blake2s_init_key( blake2s_state *S, size_t outlen, const void *key, size_t keylen );
193 …ake2s( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen );
239 int blake2s_init_key( blake2s_state *S, size_t outlen, const void *key, size_t keylen ) in blake2s_init_key() argument
243 if ( ( !key ) || ( !keylen ) || keylen > BLAKE2S_KEYBYTES ) return -1; in blake2s_init_key()
248 keylen, in blake2s_init_key()
265 memcpy( block, key, keylen ); in blake2s_init_key()
388 …lake2s( uint8_t *out, const void *in, const void *key, size_t outlen, size_t inlen, size_t keylen ) in blake2s() argument
397 if ( NULL == key && keylen > 0) return -1; in blake2s()
401 if( keylen > BLAKE2S_KEYBYTES ) return -1; in blake2s()
403 if( keylen > 0 ) in blake2s()
[all …]
/freebsd/crypto/openssl/crypto/ec/
H A Decx_key.c26 ret->keylen = X25519_KEYLEN; in ossl_ecx_key_new()
29 ret->keylen = X448_KEYLEN; in ossl_ecx_key_new()
32 ret->keylen = ED25519_KEYLEN; in ossl_ecx_key_new()
35 ret->keylen = ED448_KEYLEN; in ossl_ecx_key_new()
71 OPENSSL_secure_clear_free(key->privkey, key->keylen); in ossl_ecx_key_free()
95 key->privkey = OPENSSL_secure_zalloc(key->keylen); in ossl_ecx_key_allocate_privkey()
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_auth/hmacsha256/
H A Dauth_hmacsha256.c38 const unsigned char *key, size_t keylen) in crypto_auth_hmacsha256_init() argument
44 if (keylen > 64) { in crypto_auth_hmacsha256_init()
46 crypto_hash_sha256_update(&state->ictx, key, keylen); in crypto_auth_hmacsha256_init()
49 keylen = 32; in crypto_auth_hmacsha256_init()
53 for (i = 0; i < keylen; i++) { in crypto_auth_hmacsha256_init()
60 for (i = 0; i < keylen; i++) { in crypto_auth_hmacsha256_init()
/freebsd/sys/contrib/libsodium/src/libsodium/crypto_auth/hmacsha512/
H A Dauth_hmacsha512.c38 const unsigned char *key, size_t keylen) in crypto_auth_hmacsha512_init() argument
44 if (keylen > 128) { in crypto_auth_hmacsha512_init()
46 crypto_hash_sha512_update(&state->ictx, key, keylen); in crypto_auth_hmacsha512_init()
49 keylen = 64; in crypto_auth_hmacsha512_init()
53 for (i = 0; i < keylen; i++) { in crypto_auth_hmacsha512_init()
60 for (i = 0; i < keylen; i++) { in crypto_auth_hmacsha512_init()
/freebsd/crypto/openssl/providers/implementations/rands/
H A Ddrbg_ctr.c45 size_t keylen; member
82 n = inlen < ctr->keylen ? inlen : ctr->keylen; in ctr_XOR()
85 if (inlen <= ctr->keylen) in ctr_XOR()
88 n = inlen - ctr->keylen; in ctr_XOR()
125 if (ctr->keylen != 16) { in ctr_BCC_blocks()
245 if (ctr->keylen != 16) in ctr_df()
273 if (ctr->keylen == 16) { in ctr_update()
508 if (ctr->keylen > 0) { in drbg_ctr_init_lengths()
529 size_t keylen; in drbg_ctr_init() local
535 ctr->keylen = keylen = EVP_CIPHER_get_key_length(ctr->cipher_ctr); in drbg_ctr_init()
[all …]
/freebsd/crypto/openssl/crypto/asn1/
H A Dp5_pbev2.c48 int alg_nid, keylen, ivlen; variable
104 keylen = EVP_CIPHER_get_key_length(cipher);
106 keylen = -1;
112 pbe2->keyfunc = PKCS5_pbkdf2_set_ex(iter, salt, saltlen, prf_nid, keylen,
165 int prf_nid, int keylen, in PKCS5_pbkdf2_set_ex() argument
202 if (keylen > 0) { in PKCS5_pbkdf2_set_ex()
205 if (!ASN1_INTEGER_set(kdf->keylength, keylen)) in PKCS5_pbkdf2_set_ex()
242 int prf_nid, int keylen) in PKCS5_pbkdf2_set() argument
244 return PKCS5_pbkdf2_set_ex(iter, salt, saltlen, prf_nid, keylen, NULL); in PKCS5_pbkdf2_set()
/freebsd/contrib/unbound/validator/
H A Dval_secalgo.c546 unsigned char* key, size_t keylen) in setup_key_digest() argument
1264 *pubkey = nss_buf2dsa(key, keylen); in nss_setup_key_digest()
1801 if (keylen < 21) { in _verify_nettle_dsa()
1810 if (keylen != expected_len ) { in _verify_nettle_dsa()
1851 if( keylen <= 1) { in _verify_nettle_rsa()
1860 if (keylen < 3) { in _verify_nettle_rsa()
1874 pubkey.size = keylen - mod_offset; in _verify_nettle_rsa()
1995 if(keylen != ED25519_KEY_SIZE) { in _verify_nettle_ed25519()
2071 sigblock_len, key, keylen); in verify_canonrrset()
2084 sigblock_len, key, keylen); in verify_canonrrset()
[all …]
/freebsd/crypto/heimdal/appl/telnet/libtelnet/
H A Dencrypt.c168 int keylen; member
745 kp->keylen = 0; in encrypt_keyid()
750 if (kp->keylen == 0) in encrypt_keyid()
752 kp->keylen = 0; in encrypt_keyid()
754 (void)(*ep->keyid)(dir, kp->keyid, &kp->keylen); in encrypt_keyid()
760 kp->keylen = len; in encrypt_keyid()
794 memcpy(kp->keyid,keyid, keylen); in encrypt_send_keyid()
795 kp->keylen = keylen; in encrypt_send_keyid()
798 for (strp = &str_keyid[4]; keylen > 0; --keylen) { in encrypt_send_keyid()
857 for (i = 0; i < ki[0].keylen; ++i) { in encrypt_start_output()
[all …]
/freebsd/contrib/telnet/libtelnet/
H A Dencrypt.c168 int keylen; member
722 kp->keylen = 0; in encrypt_keyid()
727 if (kp->keylen == 0) in encrypt_keyid()
729 kp->keylen = 0; in encrypt_keyid()
733 } else if ((len != kp->keylen) || in encrypt_keyid()
738 kp->keylen = len; in encrypt_keyid()
762 memmove(kp->keyid, keyid, keylen); in encrypt_send_keyid()
763 kp->keylen = keylen; in encrypt_send_keyid()
766 for (strp = &str_keyid[4]; keylen > 0; --keylen) { in encrypt_send_keyid()
825 for (i = 0; i < ki[0].keylen; ++i) { in encrypt_start_output()
[all …]
/freebsd/contrib/sendmail/src/
H A Dudb.c137 int keylen; local
219 key.size = keylen;
222 keybuf, keylen);
245 keybuf, keylen);
363 key.size = keylen;
393 key.size = keylen;
396 keybuf, keylen);
495 key.size = keylen;
602 int keylen; local
655 key.size = keylen;
[all …]
/freebsd/crypto/openssl/crypto/cms/
H A Dcms_pwri.c301 size_t keylen; in ossl_cms_RecipientInfo_pwri_crypt() local
365 if (!kek_wrap_key(NULL, &keylen, ec->key, ec->keylen, kekctx, cms_ctx)) in ossl_cms_RecipientInfo_pwri_crypt()
368 key = OPENSSL_malloc(keylen); in ossl_cms_RecipientInfo_pwri_crypt()
373 if (!kek_wrap_key(key, &keylen, ec->key, ec->keylen, kekctx, cms_ctx)) in ossl_cms_RecipientInfo_pwri_crypt()
376 pwri->encryptedKey->length = keylen; in ossl_cms_RecipientInfo_pwri_crypt()
384 if (!kek_unwrap_key(key, &keylen, in ossl_cms_RecipientInfo_pwri_crypt()
391 OPENSSL_clear_free(ec->key, ec->keylen); in ossl_cms_RecipientInfo_pwri_crypt()
393 ec->keylen = keylen; in ossl_cms_RecipientInfo_pwri_crypt()
/freebsd/crypto/openssl/test/recipes/30-test_evp_data/
H A Devpmac_blake.txt149 Input = "Sample input for keylen<blocklen and custom"
155 Input = "Sample input for keylen<blocklen and custom"
161 Input = "Sample input for keylen<blocklen and salt"
167 Input = "Sample input for keylen<blocklen and salt"
174 Input = "Sample input for keylen<blocklen, salt and custom"
205 Input = "Sample input for keylen<blocklen and custom"
211 Input = "Sample input for keylen<blocklen and custom"
217 Input = "Sample input for keylen<blocklen and salt"
223 Input = "Sample input for keylen<blocklen and salt"
230 Input = "Sample input for keylen<blocklen, salt and custom"

12345678910>>...17