/freebsd/crypto/openssl/crypto/pem/ |
H A D | pem_pk8.c | 23 const char *kstr, int klen, 30 const char *kstr, int klen, 42 const char *kstr, int klen, in PEM_write_bio_PKCS8PrivateKey_nid() argument 45 return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u, NULL); in PEM_write_bio_PKCS8PrivateKey_nid() 49 const char *kstr, int klen, in PEM_write_bio_PKCS8PrivateKey() argument 52 return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u, NULL); in PEM_write_bio_PKCS8PrivateKey() 56 const char *kstr, int klen, in i2d_PKCS8PrivateKey_bio() argument 59 return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u, NULL); in i2d_PKCS8PrivateKey_bio() 63 const char *kstr, int klen, in i2d_PKCS8PrivateKey_nid_bio() argument 66 return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, cb, u, NULL); in i2d_PKCS8PrivateKey_nid_bio() [all …]
|
H A D | pem_pkey.c | 149 int klen; in pem_read_bio_key_legacy() local 155 klen = cb(psbuf, PEM_BUFSIZE, 0, u); in pem_read_bio_key_legacy() 157 klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u); in pem_read_bio_key_legacy() 158 if (klen < 0) { in pem_read_bio_key_legacy() 163 p8inf = PKCS8_decrypt(p8, psbuf, klen); in pem_read_bio_key_legacy() 165 OPENSSL_cleanse(psbuf, klen); in pem_read_bio_key_legacy() 325 (const char *)kstr, klen, cb, u); in PEM_write_cb_ex_fnsig() 326 return PEM_write_bio_PrivateKey_traditional(out, x, enc, kstr, klen, cb, u); in PEM_write_cb_ex_fnsig() 331 return PEM_write_bio_PrivateKey_ex(out, x, enc, kstr, klen, cb, u, in PEM_write_cb_fnsig() 341 const unsigned char *kstr, int klen, in PEM_write_bio_PrivateKey_traditional() argument [all …]
|
/freebsd/tools/tools/net80211/w00t/libw00t/ |
H A D | w00t.c | 277 int klen; in str2wep() local 279 klen = strlen(str); in str2wep() 280 if (klen % 2) in str2wep() 282 klen /= 2; in str2wep() 284 if (klen != 5 && klen != 13) in str2wep() 287 *len = klen; in str2wep() 289 while (klen--) { in str2wep() 303 int wep_decrypt(struct ieee80211_frame *wh, int len, char *key, int klen) in wep_decrypt() argument 311 assert(sizeof(seed) >= klen + 3); in wep_decrypt() 313 memcpy(&seed[3], key, klen); in wep_decrypt() [all …]
|
H A D | w00t.h | 48 int wep_decrypt(struct ieee80211_frame *wh, int len, char *key, int klen); 49 void wep_encrypt(struct ieee80211_frame *wh, int len, char *key, int klen);
|
/freebsd/contrib/libucl/tests/ |
H A D | test_msgpack.c | 108 size_t klen, elen, elen2; in main() local 143 key = random_key (&klen); in main() 147 assert (klen != 0); in main() 149 ucl_object_insert_key (obj, elt, key, klen, true); in main() 152 key = random_key (&klen); in main() 154 ucl_object_insert_key (obj, elt, key, klen, true); in main() 156 key = random_key (&klen); in main() 158 ucl_object_insert_key (obj, elt, key, klen, true); in main() 160 key = random_key (&klen); in main() 162 ucl_object_insert_key (obj, elt, key, klen, true); in main() [all …]
|
/freebsd/sys/crypto/blake2/ |
H A D | blake2_cryptodev.c | 184 blake2_check_klen(const struct crypto_session_params *csp, unsigned klen) in blake2_check_klen() argument 188 return (klen <= BLAKE2S_KEYBYTES); in blake2_check_klen() 190 return (klen <= BLAKE2B_KEYBYTES); in blake2_check_klen() 261 unsigned klen; in blake2_cipher_process() local 268 klen = csp->csp_auth_klen; in blake2_cipher_process() 274 if (klen > 0) in blake2_cipher_process() 275 rc = blake2b_init_key(&bctx.sb, ses->mlen, key, klen); in blake2_cipher_process() 291 if (klen > 0) in blake2_cipher_process() 292 rc = blake2s_init_key(&bctx.ss, ses->mlen, key, klen); in blake2_cipher_process()
|
H A D | blake2-sw.c | 44 blake2b_xform_setkey(void *vctx, const uint8_t *key, u_int klen) in blake2b_xform_setkey() argument 50 klen); in blake2b_xform_setkey() 107 blake2s_xform_setkey(void *vctx, const uint8_t *key, u_int klen) in blake2s_xform_setkey() argument 113 klen); in blake2s_xform_setkey()
|
/freebsd/crypto/openssh/ |
H A D | kexecdh.c | 145 size_t klen = 0; in kex_ecdh_dec_key_group() local 173 klen = (EC_GROUP_get_degree(group) + 7) / 8; in kex_ecdh_dec_key_group() 174 if ((kbuf = malloc(klen)) == NULL || in kex_ecdh_dec_key_group() 179 if (ECDH_compute_key(kbuf, klen, dh_pub, key, NULL) != (int)klen || in kex_ecdh_dec_key_group() 180 BN_bin2bn(kbuf, klen, shared_secret) == NULL) { in kex_ecdh_dec_key_group() 185 dump_digest("shared secret", kbuf, klen); in kex_ecdh_dec_key_group() 194 freezero(kbuf, klen); in kex_ecdh_dec_key_group()
|
H A D | hmac.c | 66 ssh_hmac_init(struct ssh_hmac_ctx *ctx, const void *key, size_t klen) in ssh_hmac_init() argument 73 if (klen <= ctx->buf_len) in ssh_hmac_init() 74 memcpy(ctx->buf, key, klen); in ssh_hmac_init() 75 else if (ssh_digest_memory(ctx->alg, key, klen, ctx->buf, in ssh_hmac_init() 142 hmac_test(void *key, size_t klen, void *m, size_t mlen, u_char *e, size_t elen) in hmac_test() argument 150 if (ssh_hmac_init(ctx, key, klen) < 0 || in hmac_test()
|
H A D | kexdh.c | 77 size_t klen = 0; in kex_dh_compute_key() local 93 klen = DH_size(kex->dh); in kex_dh_compute_key() 94 if ((kbuf = malloc(klen)) == NULL || in kex_dh_compute_key() 109 freezero(kbuf, klen); in kex_dh_compute_key()
|
/freebsd/sys/crypto/ccp/ |
H A D | ccp.c | 232 ccp_init_hmac_digest(struct ccp_session *s, const char *key, int klen) in ccp_init_hmac_digest() argument 243 if (klen > axf->blocksize) { in ccp_init_hmac_digest() 245 axf->Update(&auth_ctx, key, klen); in ccp_init_hmac_digest() 248 klen = axf->hashsize; in ccp_init_hmac_digest() 250 memcpy(s->hmac.ipad, key, klen); in ccp_init_hmac_digest() 252 memset(s->hmac.ipad + klen, 0, axf->blocksize - klen); in ccp_init_hmac_digest() 262 ccp_aes_check_keylen(int alg, int klen) in ccp_aes_check_keylen() argument 265 switch (klen * 8) { in ccp_aes_check_keylen() 284 ccp_aes_setkey(struct ccp_session *s, int alg, const void *key, int klen) in ccp_aes_setkey() argument 289 kbits = (klen / 2) * 8; in ccp_aes_setkey() [all …]
|
/freebsd/sys/crypto/via/ |
H A D | padlock_cipher.c | 97 padlock_cipher_key_setup(struct padlock_session *ses, const void *key, int klen) in padlock_cipher_key_setup() argument 105 rijndaelKeySetupEnc(ses->ses_ekey, key, klen * 8); in padlock_cipher_key_setup() 106 rijndaelKeySetupDec(ses->ses_dkey, key, klen * 8); in padlock_cipher_key_setup() 112 bcopy(key, ses->ses_ekey, klen); in padlock_cipher_key_setup() 113 bcopy(key, ses->ses_dkey, klen); in padlock_cipher_key_setup()
|
/freebsd/sys/contrib/libsodium/test/default/ |
H A D | metamorphic.c | 16 size_t klen; in mm_generichash() local 24 klen = randombytes_uniform(crypto_generichash_KEYBYTES_MAX - in mm_generichash() 27 k = (unsigned char *) sodium_malloc(klen); in mm_generichash() 34 randombytes_buf(k, klen); in mm_generichash() 37 crypto_generichash_init(&st, k, klen, hlen); in mm_generichash() 45 crypto_generichash(h2, hlen, m, mlen, k, klen); in mm_generichash()
|
/freebsd/crypto/openssl/include/openssl/ |
H A D | pem.h | 83 const unsigned char *kstr, int klen, \ 92 const unsigned char *kstr, int klen, \ 133 x, enc, kstr, klen, cb, u); \ 166 x, enc, kstr, klen, cb, u); \ 392 const unsigned char *kstr, int klen, 403 const unsigned char *kstr, int klen, 415 const unsigned char *kstr, int klen, 478 const unsigned char *kstr, int klen, 483 const char *kstr, int klen, 486 const char *kstr, int klen, [all …]
|
/freebsd/sys/opencrypto/ |
H A D | xform_poly1305.c | 24 xform_Poly1305_Setkey(void *ctx, const uint8_t *key, u_int klen) in xform_Poly1305_Setkey() argument 29 if (klen != POLY1305_KEY_LEN) in xform_Poly1305_Setkey() 30 panic("%s: Bogus keylen: %u bytes", __func__, (unsigned)klen); in xform_Poly1305_Setkey()
|
/freebsd/usr.sbin/ppp/ |
H A D | pap.c | 184 u_char nlen, klen, *key; in pap_Input() local 254 bp = mbuf_Read(bp, &klen, 1); in pap_Input() 255 if (m_length(bp) < klen) { in pap_Input() 259 if ((key = malloc(klen+1)) == NULL) { in pap_Input() 263 bp = mbuf_Read(bp, key, klen); in pap_Input() 264 key[klen] = '\0'; in pap_Input()
|
/freebsd/crypto/openssl/doc/man3/ |
H A D | d2i_PKCS8PrivateKey_bio.pod | 17 char *kstr, int klen, 21 char *kstr, int klen, 25 char *kstr, int klen, 29 char *kstr, int klen,
|
/freebsd/contrib/bearssl/src/ec/ |
H A D | ec_p256_m62.c | 1252 const unsigned char *k, size_t klen) in point_mul_inner() argument 1259 while (klen -- > 0) { in point_mul_inner() 1455 p256_mul(p256_jacobian *P, const unsigned char *k, size_t klen) in p256_mul() argument 1485 point_mul_inner(P, window.aff, k, klen); in p256_mul() 1595 p256_mulgen(p256_jacobian *P, const unsigned char *k, size_t klen) in p256_mulgen() argument 1597 point_mul_inner(P, P256_Gwin, k, klen); in p256_mulgen() 1610 check_scalar(const unsigned char *k, size_t klen) in check_scalar() argument 1616 if (klen > 32) { in check_scalar() 1620 for (u = 0; u < klen; u ++) { in check_scalar() 1623 if (klen == 32) { in check_scalar() [all …]
|
H A D | ec_p256_m64.c | 1270 const unsigned char *k, size_t klen) in point_mul_inner() argument 1277 while (klen -- > 0) { in point_mul_inner() 1471 p256_mul(p256_jacobian *P, const unsigned char *k, size_t klen) in p256_mul() argument 1501 point_mul_inner(P, window.aff, k, klen); in p256_mul() 1611 p256_mulgen(p256_jacobian *P, const unsigned char *k, size_t klen) in p256_mulgen() argument 1613 point_mul_inner(P, P256_Gwin, k, klen); in p256_mulgen() 1626 check_scalar(const unsigned char *k, size_t klen) in check_scalar() argument 1632 if (klen > 32) { in check_scalar() 1636 for (u = 0; u < klen; u ++) { in check_scalar() 1639 if (klen == 32) { in check_scalar() [all …]
|
/freebsd/crypto/openssl/providers/implementations/ciphers/ |
H A D | cipher_aes_siv_hw.c | 24 size_t klen = keylen / 2; in aes_siv_initkey() local 33 switch (klen) { in aes_siv_initkey() 55 return ossl_siv128_init(sctx, key, klen, ctx->cbc, ctx->ctr, libctx, in aes_siv_initkey()
|
/freebsd/sys/dev/glxsb/ |
H A D | glxsb_hash.c | 50 glxsb_hash_key_setup(struct glxsb_session *ses, const char *key, int klen) in glxsb_hash_key_setup() argument 55 hmac_init_ipad(axf, key, klen, ses->ses_ictx); in glxsb_hash_key_setup() 56 hmac_init_opad(axf, key, klen, ses->ses_octx); in glxsb_hash_key_setup()
|
/freebsd/contrib/ntp/libntp/ |
H A D | a_md5encrypt.c | 199 size_t klen, /* key length */ in MD5authencrypt() 206 robuffT keyb = { key, klen }; in MD5authencrypt() 229 size_t klen, /* key length */ in MD5authdecrypt() 238 robuffT keyb = { key, klen }; in MD5authdecrypt() 196 MD5authencrypt(int type,const u_char * key,size_t klen,u_int32 * pkt,size_t length) MD5authencrypt() argument 225 MD5authdecrypt(int type,const u_char * key,size_t klen,u_int32 * pkt,size_t length,size_t size,keyid_t keyno) MD5authdecrypt() argument
|
/freebsd/crypto/openssl/include/crypto/ |
H A D | siv.h | 14 SIV128_CONTEXT *ossl_siv128_new(const unsigned char *key, int klen, 17 int ossl_siv128_init(SIV128_CONTEXT *ctx, const unsigned char *key, int klen,
|
/freebsd/tests/sys/opencrypto/ |
H A D | blake2_test.c | 97 create_session(int fd, int alg, int crid, const void *key, size_t klen) in create_session() argument 105 sop.mackeylen = klen; in create_session() 109 "alg %d keylen %zu, errno=%d (%s)", alg, klen, errno, in create_session()
|
/freebsd/crypto/openssl/crypto/modes/ |
H A D | siv128.c | 143 SIV128_CONTEXT *ossl_siv128_new(const unsigned char *key, int klen, in ossl_siv128_new() argument 151 ret = ossl_siv128_init(ctx, key, klen, cbc, ctr, libctx, propq); in ossl_siv128_new() 163 int ossl_siv128_init(SIV128_CONTEXT *ctx, const unsigned char *key, int klen, in ossl_siv128_init() argument 191 (void *)key, klen); in ossl_siv128_init() 199 || !EVP_EncryptInit_ex(ctx->cipher_ctx, ctr, NULL, key + klen, NULL) in ossl_siv128_init()
|