Home
last modified time | relevance | path

Searched refs:key_len (Results 1 – 25 of 30) sorted by relevance

12

/openssl/providers/implementations/kdfs/
H A Dkrb5kdf.c47 const unsigned char *key, size_t key_len,
55 size_t key_len; member
91 OPENSSL_clear_free(ctx->key, ctx->key_len); in krb5kdf_reset()
113 if (!ossl_prov_memdup(src->key, src->key_len, in krb5kdf_dup()
114 &dest->key, &dest->key_len) in krb5kdf_dup()
151 return KRB5KDF(cipher, engine, ctx->key, ctx->key_len, in krb5kdf_derive()
360 if (key_len != (size_t)klen) { in cipher_init()
361 ret = EVP_CIPHER_CTX_set_key_length(ctx, key_len); in cipher_init()
394 if (key_len != okey_len) { in KRB5KDF()
399 key_len == 24 && okey_len == 21) { in KRB5KDF()
[all …]
H A Dsshkdf.c37 const unsigned char *key, size_t key_len,
46 size_t key_len; member
84 OPENSSL_clear_free(ctx->key, ctx->key_len); in kdf_sshkdf_reset()
98 if (!ossl_prov_memdup(src->key, src->key_len, in kdf_sshkdf_dup()
99 &dest->key, &dest->key_len) in kdf_sshkdf_dup()
154 return SSHKDF(md, ctx->key, ctx->key_len, in kdf_sshkdf_derive()
173 if (!sshkdf_set_membuf(&ctx->key, &ctx->key_len, p)) in kdf_sshkdf_set_ctx_params()
254 const unsigned char *key, size_t key_len, in SSHKDF() argument
272 if (!EVP_DigestUpdate(md, key, key_len)) in SSHKDF()
300 if (!EVP_DigestUpdate(md, key, key_len)) in SSHKDF()
H A Dhkdf.c51 const unsigned char *key, size_t key_len,
79 size_t key_len; member
124 OPENSSL_clear_free(ctx->key, ctx->key_len); in kdf_hkdf_reset()
139 || !ossl_prov_memdup(src->key, src->key_len, in kdf_hkdf_dup()
140 &dest->key , &dest->key_len) in kdf_hkdf_dup()
211 ctx->key, ctx->key_len, key, keylen); in kdf_hkdf_derive()
214 return HKDF_Expand(md, ctx->key, ctx->key_len, ctx->info, in kdf_hkdf_derive()
258 OPENSSL_clear_free(ctx->key, ctx->key_len); in hkdf_common_set_ctx_params()
261 &ctx->key_len)) in hkdf_common_set_ctx_params()
693 ctx->key, ctx->key_len, in kdf_tls1_3_derive()
[all …]
/openssl/crypto/evp/
H A De_rc5.c75 const int key_len = EVP_CIPHER_CTX_get_key_length(ctx); in r_32_12_16_init_key() local
77 if (key_len > 255 || key_len < 0) { in r_32_12_16_init_key()
81 return RC5_32_set_key(&data(ctx)->ks, key_len, key, data(ctx)->rounds); in r_32_12_16_init_key()
H A Dcmeth_lib.c23 EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len) in EVP_CIPHER_meth_new() argument
30 cipher->key_len = key_len; in EVP_CIPHER_meth_new()
48 cipher->key_len)) != NULL) { in EVP_CIPHER_meth_dup()
H A Dp_enc.c22 int key_len, EVP_PKEY *pubk) in EVP_PKEY_encrypt_old() argument
37 RSA_public_encrypt(key_len, key, ek, rsa, RSA_PKCS1_PADDING); in EVP_PKEY_encrypt_old()
H A Devp_lib.c367 cipher->key_len = keylen; in evp_cipher_cache_constants()
650 return cipher->key_len; in EVP_CIPHER_get_key_length()
655 if (ctx->key_len <= 0 && ctx->cipher->prov != NULL) { in EVP_CIPHER_CTX_get_key_length()
672 if (!OSSL_PARAM_get_int(params, &((EVP_CIPHER_CTX *)ctx)->key_len)) in EVP_CIPHER_CTX_get_key_length()
674 ((EVP_CIPHER_CTX *)ctx)->key_len = (int)len; in EVP_CIPHER_CTX_get_key_length()
676 return ctx->key_len; in EVP_CIPHER_CTX_get_key_length()
H A Devp_enc.c318 ctx->key_len = cipher->key_len; in evp_cipher_init_internal()
1021 c->key_len = keylen; in EVP_CIPHER_CTX_set_key_length()
1036 c->key_len = keylen; in EVP_CIPHER_CTX_set_key_length()
1083 ctx->key_len = -1; in EVP_CIPHER_CTX_ctrl()
1286 if (p != NULL && !OSSL_PARAM_get_int(p, &ctx->key_len)) { in EVP_CIPHER_CTX_set_params()
1288 ctx->key_len = -1; in EVP_CIPHER_CTX_set_params()
/openssl/test/
H A Dcmactest.c36 int key_len; member
91 || !TEST_true(CMAC_Init(ctx, test[0].key, test[0].key_len, NULL, NULL)) in test_cmac_bad()
116 if (!TEST_true(CMAC_Init(ctx, test[0].key, test[0].key_len, in test_cmac_run()
126 if (!TEST_true(CMAC_Init(ctx, test[1].key, test[1].key_len, in test_cmac_run()
136 if (!TEST_true(CMAC_Init(ctx, test[2].key, test[2].key_len, NULL, NULL)) in test_cmac_run()
154 || !TEST_true(CMAC_Init(ctx, test[2].key, test[2].key_len, NULL, NULL)) in test_cmac_run()
181 if (!TEST_true(CMAC_Init(ctx, test[0].key, test[0].key_len, in test_cmac_copy()
H A Dhmactest.c37 int key_len; member
94 ebcdic2ascii(test[2].key, test[2].key, test[2].key_len); in test_hmac_md5()
99 test[idx].key, test[idx].key_len, in test_hmac_md5()
146 if (!TEST_true(HMAC_Init_ex(ctx, test[4].key, test[4].key_len, EVP_sha1(), NULL)) in test_hmac_run()
158 if (!TEST_true(HMAC_Init_ex(ctx, test[5].key, test[5].key_len, EVP_sha256(), NULL)) in test_hmac_run()
168 if (!TEST_true(HMAC_Init_ex(ctx, test[6].key, test[6].key_len, NULL, NULL)) in test_hmac_run()
231 if (!TEST_true(HMAC_Init_ex(ctx, test[7].key, test[7].key_len, EVP_sha1(), NULL)) in test_hmac_copy()
H A Dacvp_test.c673 const unsigned char *key, size_t key_len, in cipher_enc() argument
707 tst->key, tst->key_len, in cipher_enc_dec_test()
711 tst->key, tst->key_len, in cipher_enc_dec_test()
718 const unsigned char *key, size_t key_len, in aes_ccm_enc_dec() argument
788 tst->key, tst->key_len, in aes_ccm_enc_dec_test()
792 tst->key, tst->key_len, in aes_ccm_enc_dec_test()
797 tst->key, tst->key_len, in aes_ccm_enc_dec_test()
805 const unsigned char *key, size_t key_len, in aes_gcm_enc_dec() argument
876 tst->key, tst->key_len, in aes_gcm_enc_dec_test()
881 tst->key, tst->key_len, in aes_gcm_enc_dec_test()
[all …]
H A Devp_test.c539 size_t key_len; member
632 return parse_bin(value, &cdat->key, &cdat->key_len); in cipher_test_parse()
811 if (!EVP_CIPHER_CTX_set_key_length(ctx_base, expected->key_len)) { in cipher_test_enc()
1139 size_t key_len; member
1251 return parse_bin(value, &mdata->key, &mdata->key_len); in mac_test_parse()
1639 expected->key, expected->key_len, in mac_test_run_mac()
2054 size_t key_len; member
2180 return parse_bin(value, &pdata->key, &pdata->key_len); in pbe_test_parse()
2201 if (!TEST_ptr(key = OPENSSL_malloc(expected->key_len))) { in pbe_test_run()
2209 expected->key_len, key) == 0) { in pbe_test_run()
[all …]
/openssl/include/crypto/
H A Devp.h295 int key_len; member
435 key_len, iv_len, flags, init_key, cleanup, \ argument
438 nid##_##nmode, block_size, key_len, iv_len, \
451 #define BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, \ argument
457 #define BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, \ argument
461 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
464 #define BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, \ argument
482 BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, iv_len, cbits, \
484 BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, iv_len, cbits, \
486 BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, flags, \
[all …]
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_gcm_siv.c36 ctx->key_len = keybits / 8; in ossl_aes_gcm_siv_newctx()
107 if (keylen != ctx->key_len) { in ossl_aes_gcm_siv_init()
111 memcpy(ctx->key_gen_key, key, ctx->key_len); in ossl_aes_gcm_siv_init()
206 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->key_len)) { in ossl_aes_gcm_siv_get_ctx_params()
257 size_t key_len; in ossl_aes_gcm_siv_set_ctx_params() local
259 if (!OSSL_PARAM_get_size_t(p, &key_len)) { in ossl_aes_gcm_siv_set_ctx_params()
264 if (key_len != ctx->key_len) { in ossl_aes_gcm_siv_set_ctx_params()
H A Dcipher_aes_gcm_siv.h40 size_t key_len; member
H A Dcipher_aes_gcm_siv_hw.c39 switch (ctx->key_len) { in aes_gcm_siv_initkey()
78 for (i = 0; i < ctx->key_len; i += 8) { in aes_gcm_siv_initkey()
/openssl/providers/implementations/macs/
H A Dkmac_prov.c122 size_t key_len; member
151 OPENSSL_cleanse(kctx->key, kctx->key_len); in kmac_free()
233 dst->key_len = src->key_len; in kmac_dup()
236 memcpy(dst->key, src->key, src->key_len); in kmac_dup()
256 if (!kmac_bytepad_encode_key(kctx->key, sizeof(kctx->key), &kctx->key_len, in kmac_setkey()
282 } else if (kctx->key_len == 0) { in kmac_init()
320 && EVP_DigestUpdate(ctx, kctx->key, kctx->key_len); in kmac_init()
/openssl/ssl/
H A Ds3_enc.c100 size_t n, iv_len, key_len; in ssl3_change_cipher_state() local
121 key_len = EVP_CIPHER_get_key_length(ciph); in ssl3_change_cipher_state()
128 n += key_len + key_len; in ssl3_change_cipher_state()
134 n += md_len + key_len; in ssl3_change_cipher_state()
136 n += key_len + iv_len; in ssl3_change_cipher_state()
150 key, key_len, iv, iv_len, mac_secret, in ssl3_change_cipher_state()
/openssl/engines/
H A De_padlock.c608 int key_len = EVP_CIPHER_CTX_get_key_length(ctx) * 8; in padlock_aes_init_key() local
622 cdata->cword.b.rounds = 10 + (key_len - 128) / 32; in padlock_aes_init_key()
623 cdata->cword.b.ksize = (key_len - 128) / 64; in padlock_aes_init_key()
625 switch (key_len) { in padlock_aes_init_key()
646 AES_set_decrypt_key(key, key_len, &cdata->ks); in padlock_aes_init_key()
648 AES_set_encrypt_key(key, key_len, &cdata->ks); in padlock_aes_init_key()
/openssl/doc/man3/
H A DHMAC.pod23 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len,
34 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int key_len,
51 int HMAC_Init(HMAC_CTX *ctx, const void *key, int key_len,
62 I<key_len> bytes long. The I<key> may also be NULL with I<key_len> being 0.
104 function I<evp_md> and the key I<key> which is I<key_len> bytes
/openssl/include/openssl/
H A Dhmac.h54 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len,
/openssl/crypto/hmac/
H A Dhmac.c221 unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len, in HMAC() argument
232 key, key_len, data, data_len, in HMAC()
/openssl/doc/man7/
H A DEVP_MAC-KMAC.pod78 const unsigned char *key, size_t key_len,
104 (void *)key, key_len);
/openssl/apps/
H A Ds_client.c102 long key_len; in psk_client_cb() local
127 key = OPENSSL_hexstr2buf(psk_key, &key_len); in psk_client_cb()
133 if (max_psk_len > INT_MAX || key_len > (long)max_psk_len) { in psk_client_cb()
136 max_psk_len, key_len); in psk_client_cb()
141 memcpy(psk, key, key_len); in psk_client_cb()
145 BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len); in psk_client_cb()
147 return key_len; in psk_client_cb()
169 long key_len; in psk_use_session_cb() local
170 unsigned char *key = OPENSSL_hexstr2buf(psk_key, &key_len); in psk_use_session_cb()
188 || !SSL_SESSION_set1_master_key(usesess, key, key_len) in psk_use_session_cb()
H A Ds_server.c127 long key_len = 0; in psk_server_cb() local
161 key = OPENSSL_hexstr2buf(psk_key, &key_len); in psk_server_cb()
167 if (key_len > (int)max_psk_len) { in psk_server_cb()
170 max_psk_len, key_len); in psk_server_cb()
175 memcpy(psk, key, key_len); in psk_server_cb()
179 BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len); in psk_server_cb()
180 return key_len; in psk_server_cb()
195 long key_len; in psk_find_session_cb() local
210 key = OPENSSL_hexstr2buf(psk_key, &key_len); in psk_find_session_cb()
227 || !SSL_SESSION_set1_master_key(tmpsess, key, key_len) in psk_find_session_cb()

Completed in 109 milliseconds

12