Home
last modified time | relevance | path

Searched refs:keylen (Results 1 – 25 of 209) sorted by relevance

123456789

/openssl/providers/implementations/exchange/
H A Decx_exch.c39 size_t keylen; member
44 static void *ecx_newctx(void *provctx, size_t keylen) in ecx_newctx() argument
57 ctx->keylen = keylen; in ecx_newctx()
83 || key->keylen != ecxctx->keylen in ecx_init()
105 || key->keylen != ecxctx->keylen in ecx_set_peer()
131 if (!ossl_assert(ecxctx->keylen == X25519_KEYLEN in ecx_derive()
132 || ecxctx->keylen == X448_KEYLEN)) { in ecx_derive()
138 *secretlen = ecxctx->keylen; in ecx_derive()
141 if (outlen < ecxctx->keylen) { in ecx_derive()
146 if (ecxctx->keylen == X25519_KEYLEN) { in ecx_derive()
[all …]
/openssl/crypto/evp/
H A De_camellia.c143 static const EVP_CIPHER cmll_t4_##keylen##_##mode = { \
144 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
152 static const EVP_CIPHER camellia_##keylen##_##mode = { \
153 nid##_##keylen##_##nmode,blocksize, \
154 keylen/8,ivlen, \
162 const EVP_CIPHER *EVP_camellia_##keylen##_##mode(void) \
163 { return SPARC_CMLL_CAPABLE?&cmll_t4_##keylen##_##mode:&camellia_##keylen##_##mode; }
168 static const EVP_CIPHER camellia_##keylen##_##mode = { \
169 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
177 const EVP_CIPHER *EVP_camellia_##keylen##_##mode(void) \
[all …]
H A De_aes.c151 if (keylen <= 0) { in aesni_init_key()
424 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
443 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
469 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
810 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
1030 if (keylen <= 0) { in s390x_aes_ecb_init_key()
1060 if (keylen <= 0) { in s390x_aes_ofb_init_key()
1127 if (keylen <= 0) { in s390x_aes_cfb_init_key()
1619 int keylen; in s390x_aes_gcm_init_key() local
2030 int keylen; in s390x_aes_ccm_init_key() local
[all …]
H A Dp5_crpt2.c60 if (EVP_KDF_derive(kctx, out, keylen, params) != 1) in ossl_pkcs5_pbkdf2_hmac_ex()
77 0, keylen, out, keylen); in ossl_pkcs5_pbkdf2_hmac_ex()
88 keylen, out, NULL, NULL); in PKCS5_PBKDF2_HMAC()
94 int keylen, unsigned char *out) in PKCS5_PBKDF2_HMAC_SHA1() argument
101 digest, keylen, out, NULL, NULL); in PKCS5_PBKDF2_HMAC_SHA1()
188 unsigned int keylen = 0; in PKCS5_v2_PBKDF2_keyivgen_ex() local
198 keylen = EVP_CIPHER_CTX_get_key_length(ctx); in PKCS5_v2_PBKDF2_keyivgen_ex()
199 OPENSSL_assert(keylen <= sizeof(key)); in PKCS5_v2_PBKDF2_keyivgen_ex()
215 keylen = t; in PKCS5_v2_PBKDF2_keyivgen_ex()
252 keylen, key, libctx, propq)) in PKCS5_v2_PBKDF2_keyivgen_ex()
[all …]
H A Dp_open.c23 size_t keylen = 0; in EVP_OpenInit() local
42 || EVP_PKEY_decrypt(pctx, NULL, &keylen, ek, ekl) <= 0) in EVP_OpenInit()
45 if ((key = OPENSSL_malloc(keylen)) == NULL) { in EVP_OpenInit()
50 if (EVP_PKEY_decrypt(pctx, key, &keylen, ek, ekl) <= 0) in EVP_OpenInit()
53 if (EVP_CIPHER_CTX_set_key_length(ctx, keylen) <= 0 in EVP_OpenInit()
60 OPENSSL_clear_free(key, keylen); in EVP_OpenInit()
/openssl/crypto/cms/
H A Dcms_enc.c129 ec->keylen = tkeylen; in ossl_cms_EncryptedContent_init_bio()
138 if (ec->keylen != tkeylen) { in ossl_cms_EncryptedContent_init_bio()
140 if (EVP_CIPHER_CTX_set_key_length(ctx, ec->keylen) <= 0) { in ossl_cms_EncryptedContent_init_bio()
150 OPENSSL_clear_free(ec->key, ec->keylen); in ossl_cms_EncryptedContent_init_bio()
152 ec->keylen = tkeylen; in ossl_cms_EncryptedContent_init_bio()
192 OPENSSL_clear_free(ec->key, ec->keylen); in ossl_cms_EncryptedContent_init_bio()
209 if ((ec->key = OPENSSL_malloc(keylen)) == NULL) { in ossl_cms_EncryptedContent_init()
213 memcpy(ec->key, key, keylen); in ossl_cms_EncryptedContent_init()
215 ec->keylen = keylen; in ossl_cms_EncryptedContent_init()
226 if (!key || !keylen) { in CMS_EncryptedData_set1_key()
[all …]
H A Dcms_pwri.c301 size_t keylen; in ossl_cms_RecipientInfo_pwri_crypt() local
365 if (!kek_wrap_key(NULL, &keylen, ec->key, ec->keylen, kekctx, cms_ctx)) in ossl_cms_RecipientInfo_pwri_crypt()
368 key = OPENSSL_malloc(keylen); in ossl_cms_RecipientInfo_pwri_crypt()
373 if (!kek_wrap_key(key, &keylen, ec->key, ec->keylen, kekctx, cms_ctx)) in ossl_cms_RecipientInfo_pwri_crypt()
376 pwri->encryptedKey->length = keylen; in ossl_cms_RecipientInfo_pwri_crypt()
384 if (!kek_unwrap_key(key, &keylen, in ossl_cms_RecipientInfo_pwri_crypt()
391 OPENSSL_clear_free(ec->key, ec->keylen); in ossl_cms_RecipientInfo_pwri_crypt()
393 ec->keylen = keylen; in ossl_cms_RecipientInfo_pwri_crypt()
/openssl/providers/implementations/macs/
H A Dhmac_prov.c53 size_t keylen; member
97 OPENSSL_secure_clear_free(macctx->key, macctx->keylen); in hmac_free()
127 dst->key = OPENSSL_secure_malloc(src->keylen > 0 ? src->keylen : 1); in hmac_dup()
132 memcpy(dst->key, src->key, src->keylen); in hmac_dup()
159 macctx->key = OPENSSL_secure_malloc(keylen > 0 ? keylen : 1); in hmac_setkey()
162 memcpy(macctx->key, key, keylen); in hmac_setkey()
163 macctx->keylen = keylen; in hmac_setkey()
168 return HMAC_Init_ex(macctx->ctx, key, keylen, digest, in hmac_setkey()
174 size_t keylen, const OSSL_PARAM params[]) in hmac_init() argument
182 return hmac_setkey(macctx, key, keylen); in hmac_init()
[all …]
H A Dblake2_mac_impl.c91 const unsigned char *key, size_t keylen) in blake2_setkey() argument
93 if (keylen > BLAKE2_KEYBYTES || keylen == 0) { in blake2_setkey()
97 memcpy(macctx->key, key, keylen); in blake2_setkey()
99 if (keylen < BLAKE2_KEYBYTES) in blake2_setkey()
100 memset(macctx->key + keylen, 0, BLAKE2_KEYBYTES - keylen); in blake2_setkey()
101 BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)keylen); in blake2_setkey()
106 size_t keylen, const OSSL_PARAM params[]) in blake2_mac_init() argument
113 if (!blake2_setkey(macctx, key, keylen)) in blake2_mac_init()
/openssl/providers/implementations/ciphers/
H A Dcipher_tdes_common.c64 static int tdes_init(void *vctx, const unsigned char *key, size_t keylen, in tdes_init() argument
89 if (keylen != ctx->keylen) { in tdes_init()
93 if (!ctx->hw->init(ctx, key, ctx->keylen)) in tdes_init()
99 int ossl_tdes_einit(void *vctx, const unsigned char *key, size_t keylen, in ossl_tdes_einit() argument
103 return tdes_init(vctx, key, keylen, iv, ivlen, params, 1); in ossl_tdes_einit()
106 int ossl_tdes_dinit(void *vctx, const unsigned char *key, size_t keylen, in ossl_tdes_dinit() argument
110 return tdes_init(vctx, key, keylen, iv, ivlen, params, 0); in ossl_tdes_dinit()
121 size_t kl = ctx->keylen;
H A Dcipher_aes_xts.c68 static int aes_xts_init(void *vctx, const unsigned char *key, size_t keylen, in aes_xts_init() argument
85 if (keylen != ctx->keylen) { in aes_xts_init()
89 if (!aes_xts_check_keys_differ(key, keylen / 2, enc)) in aes_xts_init()
91 if (!ctx->hw->init(ctx, key, keylen)) in aes_xts_init()
97 static int aes_xts_einit(void *vctx, const unsigned char *key, size_t keylen, in aes_xts_einit() argument
101 return aes_xts_init(vctx, key, keylen, iv, ivlen, params, 1); in aes_xts_einit()
104 static int aes_xts_dinit(void *vctx, const unsigned char *key, size_t keylen, in aes_xts_dinit() argument
108 return aes_xts_init(vctx, key, keylen, iv, ivlen, params, 0); in aes_xts_dinit()
241 size_t keylen; in aes_xts_set_ctx_params() local
243 if (!OSSL_PARAM_get_size_t(p, &keylen)) { in aes_xts_set_ctx_params()
[all …]
H A Dcipher_aes_hw.c20 const unsigned char *key, size_t keylen) in cipher_hw_aes_initkey() argument
32 ret = HWAES_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
47 ret = AES_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
54 ret = vpaes_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
61 ret = AES_set_decrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
69 ret = HWAES_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
92 ret = AES_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
99 ret = vpaes_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
106 ret = AES_set_encrypt_key(key, keylen * 8, ks); in cipher_hw_aes_initkey()
H A Dcipher_aes_siv.c42 ctx->keylen = keybits / 8; in aes_siv_newctx()
79 static int siv_init(void *vctx, const unsigned char *key, size_t keylen, in siv_init() argument
91 if (keylen != ctx->keylen) { in siv_init()
95 if (!ctx->hw->initkey(ctx, key, ctx->keylen)) in siv_init()
101 static int siv_einit(void *vctx, const unsigned char *key, size_t keylen, in siv_einit() argument
105 return siv_init(vctx, key, keylen, iv, ivlen, params, 1); in siv_einit()
112 return siv_init(vctx, key, keylen, iv, ivlen, params, 0); in siv_dinit()
178 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->keylen)) { in aes_siv_get_ctx_params()
226 size_t keylen; in aes_siv_set_ctx_params() local
228 if (!OSSL_PARAM_get_size_t(p, &keylen)) { in aes_siv_set_ctx_params()
[all …]
H A Dcipher_aes_wrp.c78 size_t keylen, const unsigned char *iv, in aes_wrap_init() argument
100 if (keylen != ctx->keylen) { in aes_wrap_init()
118 AES_set_encrypt_key(key, keylen * 8, &wctx->ks.ks); in aes_wrap_init()
121 AES_set_decrypt_key(key, keylen * 8, &wctx->ks.ks); in aes_wrap_init()
128 static int aes_wrap_einit(void *ctx, const unsigned char *key, size_t keylen, in aes_wrap_einit() argument
132 return aes_wrap_init(ctx, key, keylen, iv, ivlen, params, 1); in aes_wrap_einit()
135 static int aes_wrap_dinit(void *ctx, const unsigned char *key, size_t keylen, in aes_wrap_dinit() argument
139 return aes_wrap_init(ctx, key, keylen, iv, ivlen, params, 0); in aes_wrap_dinit()
244 size_t keylen = 0; in aes_wrap_set_ctx_params() local
251 if (!OSSL_PARAM_get_size_t(p, &keylen)) { in aes_wrap_set_ctx_params()
[all …]
H A Dcipher_des.c73 static int des_init(void *vctx, const unsigned char *key, size_t keylen, in des_init() argument
95 if (keylen != ctx->keylen) { in des_init()
99 if (!ctx->hw->init(ctx, key, keylen)) in des_init()
105 static int des_einit(void *vctx, const unsigned char *key, size_t keylen, in des_einit() argument
109 return des_init(vctx, key, keylen, iv, ivlen, params, 1); in des_einit()
112 static int des_dinit(void *vctx, const unsigned char *key, size_t keylen, in des_dinit() argument
116 return des_init(vctx, key, keylen, iv, ivlen, params, 0); in des_dinit()
123 size_t kl = ctx->keylen; in des_generatekey()
H A Dcipher_aes_ocb_hw.c22 fn_set_enc_key(key, keylen * 8, &ctx->ksenc.ks); \
23 fn_set_dec_key(key, keylen * 8, &ctx->ksdec.ks); \
34 size_t keylen) in cipher_hw_aes_ocb_generic_initkey() argument
66 size_t keylen) in cipher_hw_aes_ocb_aesni_initkey() argument
89 size_t keylen) in cipher_hw_aes_ocb_t4_initkey() argument
110 size_t keylen) in cipher_hw_aes_ocb_rv64i_zknd_zkne_initkey() argument
H A Dcipher_aes_hw_s390x.inc34 const unsigned char *key, size_t keylen)
38 adat->plat.s390x.fc = S390X_AES_FC(keylen);
39 memcpy(adat->plat.s390x.param.km.k, key, keylen);
55 const unsigned char *key, size_t keylen)
59 memcpy(adat->plat.s390x.param.kmo_kmf.k, key, keylen);
60 adat->plat.s390x.fc = S390X_AES_FC(keylen);
114 adat->plat.s390x.fc = S390X_AES_FC(keylen);
117 memcpy(adat->plat.s390x.param.kmo_kmf.k, key, keylen);
155 S390X_AES_FC(dat->keylen),
176 adat->plat.s390x.fc = S390X_AES_FC(keylen);
[all …]
H A Dcipher_aes_xts_hw.c21 size_t bytes = keylen / 2; \
40 size_t keylen) in cipher_hw_aes_xts_generic_initkey() argument
103 const unsigned char *key, size_t keylen) in cipher_hw_aesni_xts_initkey() argument
126 const unsigned char *key, size_t keylen) in cipher_hw_aes_xts_t4_initkey() argument
133 switch (keylen) { in cipher_hw_aes_xts_t4_initkey()
165 size_t keylen) in cipher_hw_aes_xts_rv64i_zknd_zkne_initkey() argument
/openssl/test/recipes/30-test_evp_data/
H A Devpmac_common.txt48 Input = "Sample message for keylen=blocklen"
56 Input = "Sample message for keylen<blocklen"
63 Input = "Sample message for keylen=blocklen"
72 Input = "Sample message for keylen=blocklen"
80 Input = "Sample message for keylen<blocklen"
86 Input = "Sample message for keylen=blocklen"
92 Input = "Sample message for keylen=blocklen"
100 Input = "Sample message for keylen<blocklen"
106 Input = "Sample message for keylen=blocklen"
112 Input = "Sample message for keylen=blocklen"
[all …]
H A Devpmac_blake.txt149 Input = "Sample input for keylen<blocklen and custom"
155 Input = "Sample input for keylen<blocklen and custom"
161 Input = "Sample input for keylen<blocklen and salt"
167 Input = "Sample input for keylen<blocklen and salt"
174 Input = "Sample input for keylen<blocklen, salt and custom"
205 Input = "Sample input for keylen<blocklen and custom"
211 Input = "Sample input for keylen<blocklen and custom"
217 Input = "Sample input for keylen<blocklen and salt"
223 Input = "Sample input for keylen<blocklen and salt"
230 Input = "Sample input for keylen<blocklen, salt and custom"
/openssl/crypto/asn1/
H A Dp5_scrypt.c48 size_t keylen = 0; in PKCS5_pbe2_set_scrypt() local
106 keylen = EVP_CIPHER_get_key_length(cipher); in PKCS5_pbe2_set_scrypt()
112 pbe2->keyfunc = pkcs5_scrypt_set(salt, saltlen, keylen, N, r, p); in PKCS5_pbe2_set_scrypt()
178 if (keylen > 0) { in pkcs5_scrypt_set()
182 if (ASN1_INTEGER_set_int64(sparam->keyLength, keylen) == 0) in pkcs5_scrypt_set()
219 size_t keylen = 0; in PKCS5_v2_scrypt_keyivgen_ex() local
242 keylen = t; in PKCS5_v2_scrypt_keyivgen_ex()
249 || (spkeylen != keylen)) { in PKCS5_v2_scrypt_keyivgen_ex()
269 keylen, libctx, propq) == 0) in PKCS5_v2_scrypt_keyivgen_ex()
273 if (keylen) in PKCS5_v2_scrypt_keyivgen_ex()
[all …]
H A Dp5_pbev2.c49 int alg_nid, keylen, ivlen; variable
105 keylen = EVP_CIPHER_get_key_length(cipher);
107 keylen = -1;
113 pbe2->keyfunc = PKCS5_pbkdf2_set_ex(iter, salt, saltlen, prf_nid, keylen,
166 int prf_nid, int keylen, in PKCS5_pbkdf2_set_ex() argument
203 if (keylen > 0) { in PKCS5_pbkdf2_set_ex()
206 if (!ASN1_INTEGER_set(kdf->keylength, keylen)) in PKCS5_pbkdf2_set_ex()
242 int prf_nid, int keylen) in PKCS5_pbkdf2_set() argument
244 return PKCS5_pbkdf2_set_ex(iter, salt, saltlen, prf_nid, keylen, NULL); in PKCS5_pbkdf2_set()
/openssl/crypto/ec/
H A Decx_key.c26 ret->keylen = X25519_KEYLEN; in ossl_ecx_key_new()
29 ret->keylen = X448_KEYLEN; in ossl_ecx_key_new()
32 ret->keylen = ED25519_KEYLEN; in ossl_ecx_key_new()
35 ret->keylen = ED448_KEYLEN; in ossl_ecx_key_new()
71 OPENSSL_secure_clear_free(key->privkey, key->keylen); in ossl_ecx_key_free()
95 key->privkey = OPENSSL_secure_zalloc(key->keylen); in ossl_ecx_key_allocate_privkey()
/openssl/providers/implementations/rands/
H A Ddrbg_ctr.c45 size_t keylen; member
82 n = inlen < ctr->keylen ? inlen : ctr->keylen; in ctr_XOR()
85 if (inlen <= ctr->keylen) in ctr_XOR()
88 n = inlen - ctr->keylen; in ctr_XOR()
125 if (ctr->keylen != 16) { in ctr_BCC_blocks()
245 if (ctr->keylen != 16) in ctr_df()
273 if (ctr->keylen == 16) { in ctr_update()
508 if (ctr->keylen > 0) { in drbg_ctr_init_lengths()
529 size_t keylen; in drbg_ctr_init() local
535 ctr->keylen = keylen = EVP_CIPHER_get_key_length(ctr->cipher_ctr); in drbg_ctr_init()
[all …]
/openssl/ssl/record/methods/
H A Dktls_meth.c116 unsigned char *key, size_t keylen, argument
150 crypto_info->cipher_key_len = keylen;
258 unsigned char *key, size_t keylen,
308 memcpy(crypto_info->gcm128.key, key, keylen);
325 memcpy(crypto_info->gcm256.key, key, keylen);
343 memcpy(crypto_info->ccm128.key, key, keylen);
357 memcpy(crypto_info->chacha20poly1305.key, key, keylen);
371 unsigned char *key, size_t keylen,
421 iv, ivlen, key, keylen, mackey, mackeylen))
497 unsigned char *key, size_t keylen, unsigned char *iv,
[all …]

Completed in 93 milliseconds

123456789