Home
last modified time | relevance | path

Searched refs:klen (Results 1 – 25 of 50) sorted by relevance

12

/dragonfly/crypto/libressl/crypto/pem/
H A Dpem_pk8.c83 int klen, pem_password_cb *cb, void *u) in PEM_write_bio_PKCS8PrivateKey_nid() argument
125 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u); in do_pk8pkey()
127 klen = cb(buf, PEM_BUFSIZE, 1, u); in do_pk8pkey()
128 if (klen <= 0) { in do_pk8pkey()
138 explicit_bzero(buf, klen); in do_pk8pkey()
161 int klen; in d2i_PKCS8PrivateKey_bio() local
169 klen = cb(psbuf, PEM_BUFSIZE, 0, u); in d2i_PKCS8PrivateKey_bio()
172 if (klen <= 0) { in d2i_PKCS8PrivateKey_bio()
177 p8inf = PKCS8_decrypt(p8, psbuf, klen); in d2i_PKCS8PrivateKey_bio()
202 int klen, pem_password_cb *cb, void *u) in i2d_PKCS8PrivateKey_nid_fp() argument
[all …]
H A Dpem_pkey.c110 int klen; in PEM_read_bio_PrivateKey() local
116 klen = cb(psbuf, PEM_BUFSIZE, 0, u); in PEM_read_bio_PrivateKey()
118 klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u); in PEM_read_bio_PrivateKey()
119 if (klen <= 0) { in PEM_read_bio_PrivateKey()
124 p8inf = PKCS8_decrypt(p8, psbuf, klen); in PEM_read_bio_PrivateKey()
153 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) in PEM_write_bio_PrivateKey() argument
157 (char *)kstr, klen, cb, u); in PEM_write_bio_PrivateKey()
159 return PEM_write_bio_PrivateKey_traditional(bp, x, enc, kstr, klen, cb, in PEM_write_bio_PrivateKey()
173 pem_str, bp, x, enc, kstr, klen, cb, u); in PEM_write_bio_PrivateKey_traditional()
248 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) in PEM_write_PrivateKey() argument
[all …]
H A Dpem_all.c309 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) in PEM_write_RSAPrivateKey() argument
312 x, enc, kstr, klen, cb, u); in PEM_write_RSAPrivateKey()
326 const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cb, in PEM_write_bio_RSAPrivateKey() argument
330 x, enc, kstr, klen, cb, u); in PEM_write_bio_RSAPrivateKey()
422 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) in PEM_write_DSAPrivateKey() argument
425 x, enc, kstr, klen, cb, u); in PEM_write_DSAPrivateKey()
439 const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cb, in PEM_write_bio_DSAPrivateKey() argument
443 x, enc, kstr, klen, cb, u); in PEM_write_bio_DSAPrivateKey()
563 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) in PEM_write_ECPrivateKey() argument
566 x, enc, kstr, klen, cb, u); in PEM_write_ECPrivateKey()
[all …]
H A Dpem_lib.c328 const EVP_CIPHER *enc, unsigned char *kstr, int klen, in PEM_ASN1_write() argument
346 const EVP_CIPHER *enc, unsigned char *kstr, int klen, in PEM_ASN1_write_bio() argument
383 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u); in PEM_ASN1_write_bio()
385 klen = (*callback)(buf, PEM_BUFSIZE, 1, u); in PEM_ASN1_write_bio()
386 if (klen <= 0) { in PEM_ASN1_write_bio()
399 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, in PEM_ASN1_write_bio()
446 int i, j, o, klen; in PEM_do_header() local
457 klen = PEM_def_callback(buf, PEM_BUFSIZE, 0, u); in PEM_do_header()
459 klen = callback(buf, PEM_BUFSIZE, 0, u); in PEM_do_header()
460 if (klen <= 0) { in PEM_do_header()
[all …]
/dragonfly/tools/tools/net80211/w00t/libw00t/
H A Dw00t.c279 int klen; in str2wep() local
281 klen = strlen(str); in str2wep()
282 if (klen % 2) in str2wep()
284 klen /= 2; in str2wep()
286 if (klen != 5 && klen != 13) in str2wep()
289 *len = klen; in str2wep()
291 while (klen--) { in str2wep()
315 memcpy(&seed[3], key, klen); in wep_decrypt()
317 RC4_set_key(&k, klen+3, seed); in wep_decrypt()
343 memcpy(&seed[3], key, klen); in wep_encrypt()
[all …]
H A Dw00t.h50 int wep_decrypt(struct ieee80211_frame *wh, int len, char *key, int klen);
51 void wep_encrypt(struct ieee80211_frame *wh, int len, char *key, int klen);
/dragonfly/sys/dev/disk/dm/crypt/
H A Ddm_target_crypt.c633 if (klen != 256 && klen != 512) in dm_target_crypt_init()
637 if (klen != 128 && klen != 192 && klen != 256) in dm_target_crypt_init()
646 if (klen != 256 && klen != 512) in dm_target_crypt_init()
650 if (klen != 128 && klen != 192 && klen != 256) in dm_target_crypt_init()
659 if (klen != 256 && klen != 512) in dm_target_crypt_init()
663 if (klen != 128 && klen != 192 && klen != 256) in dm_target_crypt_init()
671 if (klen < 128 || klen > 448 || (klen % 8) != 0) in dm_target_crypt_init()
677 if (klen != 168) in dm_target_crypt_init()
682 if (klen != 128 && klen != 192 && klen != 256) in dm_target_crypt_init()
687 if (klen != 80) in dm_target_crypt_init()
[all …]
/dragonfly/crypto/libressl/include/openssl/
H A Dpem.h221 unsigned char *kstr, int klen, pem_password_cb *cb, \
229 unsigned char *kstr, int klen, pem_password_cb *cb, \
386 const EVP_CIPHER *enc, unsigned char *kstr, int klen,
403 int klen, pem_password_cb *callback, void *u);
473 char *kstr, int klen,
478 char *kstr, int klen,
481 char *kstr, int klen,
487 char *kstr, int klen,
490 char *kstr, int klen,
493 char *kstr, int klen,
[all …]
/dragonfly/sbin/iscontrol/
H A Dlogin.c99 int klen, len, n; in getkeyval() local
105 klen = strlen(key); in getkeyval()
106 while(len > klen) { in getkeyval()
107 if(strncmp(key, ptr, klen) == 0) in getkeyval()
108 return ptr+klen; in getkeyval()
154 int len, klen, n; in processParams() local
164 klen = 0; in processParams()
166 klen = eq - ptr; in processParams()
167 if(klen > 0) { in processParams()
168 if(strncmp(ptr, "TargetAddress", klen) == 0) { in processParams()
[all …]
/dragonfly/contrib/lvm2/dist/libdm/regex/
H A Dttree.c28 int klen; member
54 int count = tt->klen; in ttree_lookup()
77 int count = tt->klen; in ttree_insert()
107 struct ttree *ttree_create(struct dm_pool *mem, unsigned int klen) in ttree_create() argument
116 tt->klen = klen; in ttree_create()
/dragonfly/crypto/openssh/
H A Dkexecdh.c145 size_t klen = 0; in kex_ecdh_dec_key_group() local
173 klen = (EC_GROUP_get_degree(group) + 7) / 8; in kex_ecdh_dec_key_group()
174 if ((kbuf = malloc(klen)) == NULL || in kex_ecdh_dec_key_group()
179 if (ECDH_compute_key(kbuf, klen, dh_pub, key, NULL) != (int)klen || in kex_ecdh_dec_key_group()
180 BN_bin2bn(kbuf, klen, shared_secret) == NULL) { in kex_ecdh_dec_key_group()
185 dump_digest("shared secret", kbuf, klen); in kex_ecdh_dec_key_group()
194 freezero(kbuf, klen); in kex_ecdh_dec_key_group()
H A Dhmac.c66 ssh_hmac_init(struct ssh_hmac_ctx *ctx, const void *key, size_t klen) in ssh_hmac_init() argument
73 if (klen <= ctx->buf_len) in ssh_hmac_init()
74 memcpy(ctx->buf, key, klen); in ssh_hmac_init()
75 else if (ssh_digest_memory(ctx->alg, key, klen, ctx->buf, in ssh_hmac_init()
142 hmac_test(void *key, size_t klen, void *m, size_t mlen, u_char *e, size_t elen) in hmac_test() argument
150 if (ssh_hmac_init(ctx, key, klen) < 0 || in hmac_test()
H A Dkexdh.c77 size_t klen = 0; in kex_dh_compute_key() local
93 klen = DH_size(kex->dh); in kex_dh_compute_key()
94 if ((kbuf = malloc(klen)) == NULL || in kex_dh_compute_key()
109 freezero(kbuf, klen); in kex_dh_compute_key()
H A Dcipher.c254 int klen; in cipher_init() local
306 klen = EVP_CIPHER_CTX_key_length(cc->evp); in cipher_init()
307 if (klen > 0 && keylen != (u_int)klen) { in cipher_init()
/dragonfly/lib/libtcplay/
H A Dcrypto.c64 dummy_chain->key = alloc_safe_mem(dummy_chain->cipher->klen); in tc_cipher_chain_populate_keys()
74 dummy_chain->cipher->klen/2); in tc_cipher_chain_populate_keys()
75 memcpy(dummy_chain->key + dummy_chain->cipher->klen/2, in tc_cipher_chain_populate_keys()
77 dummy_chain->cipher->klen/2); in tc_cipher_chain_populate_keys()
80 used_key_bytes += dummy_chain->cipher->klen; in tc_cipher_chain_populate_keys()
128 cipher_chain->cipher->klen, iv, in, out, in_len, 1); in tc_encrypt()
180 cipher_chain->cipher->klen, iv, in, out, in_len, 0); in tc_decrypt()
H A Dcrypto-dev.c94 syscrypt(struct tc_crypto_algo *cipher, unsigned char *key, size_t klen, unsigned char *iv, in syscrypt() argument
120 session.keylen = klen; in syscrypt()
/dragonfly/contrib/dhcpcd/compat/crypt/
H A Dhmac.c144 const void *key, size_t klen, in hmac() argument
158 if (klen > h->blocksize) { in hmac()
160 (*h->update)(c, k, (unsigned int)klen); in hmac()
163 klen = h->digsize; in hmac()
168 ipad[i] = (i < klen ? k[i] : 0) ^ HMAC_IPAD; in hmac()
169 opad[i] = (i < klen ? k[i] : 0) ^ HMAC_OPAD; in hmac()
/dragonfly/sys/dev/crypto/padlock/
H A Dpadlock_hash.c239 padlock_hash_key_setup(struct padlock_session *ses, caddr_t key, int klen) in padlock_hash_key_setup() argument
244 klen /= 8; in padlock_hash_key_setup()
255 for (i = 0; i < klen; i++) in padlock_hash_key_setup()
259 axf->Update(ses->ses_ictx, key, klen); in padlock_hash_key_setup()
260 axf->Update(ses->ses_ictx, hmac_ipad_buffer, axf->blocksize - klen); in padlock_hash_key_setup()
262 for (i = 0; i < klen; i++) in padlock_hash_key_setup()
266 axf->Update(ses->ses_octx, key, klen); in padlock_hash_key_setup()
267 axf->Update(ses->ses_octx, hmac_opad_buffer, axf->blocksize - klen); in padlock_hash_key_setup()
269 for (i = 0; i < klen; i++) in padlock_hash_key_setup()
H A Dpadlock_cipher.c96 padlock_cipher_key_setup(struct padlock_session *ses, caddr_t key, int klen) in padlock_cipher_key_setup() argument
104 rijndaelKeySetupEnc(ses->ses_ekey, key, klen); in padlock_cipher_key_setup()
105 rijndaelKeySetupDec(ses->ses_dkey, key, klen); in padlock_cipher_key_setup()
111 bcopy(key, ses->ses_ekey, klen); in padlock_cipher_key_setup()
112 bcopy(key, ses->ses_dkey, klen); in padlock_cipher_key_setup()
/dragonfly/usr.sbin/ppp/
H A Dpap.c184 u_char nlen, klen, *key; in pap_Input() local
254 bp = mbuf_Read(bp, &klen, 1); in pap_Input()
255 if (m_length(bp) < klen) { in pap_Input()
259 if ((key = malloc(klen+1)) == NULL) { in pap_Input()
263 bp = mbuf_Read(bp, key, klen); in pap_Input()
264 key[klen] = '\0'; in pap_Input()
H A Dchap.c133 size_t nlen, klen; in chap_BuildAnswer() local
136 klen = strlen(key); in chap_BuildAnswer()
157 for (f = 0; f < klen; f++) { in chap_BuildAnswer()
167 MD4_Update(&MD4context, expkey, klen << 1); in chap_BuildAnswer()
203 for (f = 0; f < klen; f++) { in chap_BuildAnswer()
211 NtPasswordHash(expkey, klen * 2, pwdhash); in chap_BuildAnswer()
216 expkey, klen * 2, ntresponse); in chap_BuildAnswer()
222 GenerateAuthenticatorResponse(expkey, klen * 2, ntresponse, in chap_BuildAnswer()
240 MD5_Update(&MD5context, key, klen); in chap_BuildAnswer()
/dragonfly/sys/opencrypto/
H A Dgmac.c109 AES_GMAC_Setkey(AES_GMAC_CTX *ctx, const uint8_t *key, uint16_t klen) in AES_GMAC_Setkey() argument
112 (klen - AESCTR_NONCESIZE) * 8); in AES_GMAC_Setkey()
114 bcopy(key + klen - AESCTR_NONCESIZE, ctx->J, AESCTR_NONCESIZE); in AES_GMAC_Setkey()
H A Dcryptosoft.c490 int klen) in swcr_authprepare() argument
494 klen /= 8; in swcr_authprepare()
504 for (k = 0; k < klen; k++) in swcr_authprepare()
508 axf->Update(sw->sw_ictx, key, klen); in swcr_authprepare()
509 axf->Update(sw->sw_ictx, hmac_ipad_buffer, axf->blocksize - klen); in swcr_authprepare()
511 for (k = 0; k < klen; k++) in swcr_authprepare()
515 axf->Update(sw->sw_octx, key, klen); in swcr_authprepare()
518 for (k = 0; k < klen; k++) in swcr_authprepare()
527 sw->sw_klen = klen; in swcr_authprepare()
528 bcopy(key, sw->sw_octx, klen); in swcr_authprepare()
[all …]
/dragonfly/sys/net/
H A Dradix.c310 int klen, matched_off, test, bit, rn_bit; in rn_match() local
326 klen = clen(t->rn_mask); in rn_match()
328 klen = clen(key); in rn_match()
329 cplim = (const u_char *)key + klen; in rn_match()
463 int head_off, klen; in rn_insert() local
467 klen = clen(key); in rn_insert()
476 const u_char *cplim = (const u_char *)key + klen; in rn_insert()
878 int bit, head_off, klen, cpu; in rn_delete() local
884 klen = clen(key); in rn_delete()
889 klen - head_off) != 0) in rn_delete()
/dragonfly/test/testcases/crypto/aesxts/
H A Daes_xts.c41 syscrypt(const unsigned char *key, size_t klen, u_int64_t unit_number, in syscrypt() argument
59 session.keylen = klen; in syscrypt()

12