Home
last modified time | relevance | path

Searched refs:key (Results 1 – 25 of 1045) sorted by relevance

12345678910>>...42

/openssl/crypto/des/asm/
H A Ddest4-sparcv9.pl130 ldd [$key + 0x08], %f6
131 ldd [$key + 0x10], %f8
132 ldd [$key + 0x18], %f10
133 ldd [$key + 0x20], %f12
134 ldd [$key + 0x28], %f14
135 ldd [$key + 0x30], %f16
136 ldd [$key + 0x38], %f18
137 ldd [$key + 0x40], %f20
138 ldd [$key + 0x48], %f22
231 ldd [$key + 0x70], %f6
[all …]
/openssl/test/certs/
H A Dsetup.sh12 ./mkcert.sh genca "Root CA" root-key root-cross-cert cross-key cross-root
81 ./mkcert.sh genca "CA" ca-key ca-cert root-key root-cert
83 ./mkcert.sh genee "CA" ca-key ca-nonca root-key root-cert
84 ./mkcert.sh gen_nonbc_ca "CA" ca-key ca-nonbc root-key root-cert
86 ./mkcert.sh genca "CA2" ca-key ca-name2 root-key root-cert
112 ./mkcert.sh genca "CA" ca-key ca-cert-md5 root-key root-cert
119 ./mkcert.sh genca "CA" ca-key-768 ca-cert-768 root-key root-cert
158 ./mkcert.sh genee server.example ee-key ee-cert ca-key ca-cert
236 ./mkcert.sh genpc pc1-key pc1-cert ee-key ee-client \
239 ./mkcert.sh genpc pc2-key pc2-cert pc1-key pc1-cert \
[all …]
H A Dmkcert.sh37 key() { function
38 local key=$1; shift
68 local key=$1; shift
70 key "$key"
74 openssl req -new -"${OPENSSL_SIGALG}" -key "${key}.pem" \
81 local key=$1; shift
83 key "$key"
85 openssl req -new -"${OPENSSL_SIGALG}" -subj / -key "${key}.pem" \
101 local key=$1; shift
134 local key=$1; shift
[all …]
/openssl/crypto/evp/
H A De_rc4_hmac_md5.c57 key->tail = key->head; in rc4_hmac_md5_init_key()
58 key->md = key->head; in rc4_hmac_md5_init_key()
112 key->md.Nh++; in rc4_hmac_md5_cipher()
126 key->md = key->tail; in rc4_hmac_md5_cipher()
154 if (l < key->md.Nl) in rc4_hmac_md5_cipher()
155 key->md.Nh++; in rc4_hmac_md5_cipher()
156 key->md.Nl = l; in rc4_hmac_md5_cipher()
170 key->md = key->tail; in rc4_hmac_md5_cipher()
209 MD5_Init(&key->head); in rc4_hmac_md5_ctrl()
214 MD5_Init(&key->tail); in rc4_hmac_md5_ctrl()
[all …]
H A De_aes_cbc_hmac_sha1.c87 key->tail = key->head; in aesni_cbc_hmac_sha1_init_key()
88 key->md = key->head; in aesni_cbc_hmac_sha1_init_key()
225 ctx->A[i] = key->md.h0; in tls1_1_multi_block_encrypt()
451 key->md.Nh++; in aesni_cbc_hmac_sha1_cipher()
465 key->md = key->tail; in aesni_cbc_hmac_sha1_cipher()
508 if ((key->aux.tls_aad[plen - 4] << 8 | key->aux.tls_aad[plen - 3]) in aesni_cbc_hmac_sha1_cipher()
559 key->md = key->head; in aesni_cbc_hmac_sha1_cipher()
560 SHA1_Update(&key->md, key->aux.tls_aad, plen); in aesni_cbc_hmac_sha1_cipher()
699 key->md = key->tail; in aesni_cbc_hmac_sha1_cipher()
833 key->md = key->head; in aesni_cbc_hmac_sha1_ctrl()
[all …]
H A De_aes_cbc_hmac_sha256.c82 key->tail = key->head; in aesni_cbc_hmac_sha256_init_key()
83 key->md = key->head; in aesni_cbc_hmac_sha256_init_key()
479 key->md.Nh++; in aesni_cbc_hmac_sha256_cipher()
493 key->md = key->tail; in aesni_cbc_hmac_sha256_cipher()
530 if ((key->aux.tls_aad[plen - 4] << 8 | key->aux.tls_aad[plen - 3]) in aesni_cbc_hmac_sha256_cipher()
563 key->md = key->head; in aesni_cbc_hmac_sha256_cipher()
564 SHA256_Update(&key->md, key->aux.tls_aad, plen); in aesni_cbc_hmac_sha256_cipher()
677 res = key->md.num; in aesni_cbc_hmac_sha256_cipher()
695 key->md = key->tail; in aesni_cbc_hmac_sha256_cipher()
807 key->md = key->head; in aesni_cbc_hmac_sha256_ctrl()
[all …]
/openssl/include/openssl/
H A Dparams.h31 # define OSSL_PARAM_int(key, addr) \ argument
33 # define OSSL_PARAM_uint(key, addr) \ argument
36 # define OSSL_PARAM_long(key, addr) \ argument
38 # define OSSL_PARAM_ulong(key, addr) \ argument
41 # define OSSL_PARAM_int32(key, addr) \ argument
43 # define OSSL_PARAM_uint32(key, addr) \ argument
46 # define OSSL_PARAM_int64(key, addr) \ argument
48 # define OSSL_PARAM_uint64(key, addr) \ argument
51 # define OSSL_PARAM_size_t(key, addr) \ argument
53 # define OSSL_PARAM_time_t(key, addr) \ argument
[all …]
H A Dparam_build.h27 int OSSL_PARAM_BLD_push_uint(OSSL_PARAM_BLD *bld, const char *key,
29 int OSSL_PARAM_BLD_push_long(OSSL_PARAM_BLD *bld, const char *key,
31 int OSSL_PARAM_BLD_push_ulong(OSSL_PARAM_BLD *bld, const char *key,
33 int OSSL_PARAM_BLD_push_int32(OSSL_PARAM_BLD *bld, const char *key,
35 int OSSL_PARAM_BLD_push_uint32(OSSL_PARAM_BLD *bld, const char *key,
37 int OSSL_PARAM_BLD_push_int64(OSSL_PARAM_BLD *bld, const char *key,
39 int OSSL_PARAM_BLD_push_uint64(OSSL_PARAM_BLD *bld, const char *key,
41 int OSSL_PARAM_BLD_push_size_t(OSSL_PARAM_BLD *bld, const char *key,
43 int OSSL_PARAM_BLD_push_time_t(OSSL_PARAM_BLD *bld, const char *key,
45 int OSSL_PARAM_BLD_push_double(OSSL_PARAM_BLD *bld, const char *key,
[all …]
/openssl/crypto/rsa/
H A Drsa_chk.c29 if (key->p == NULL || key->q == NULL || key->n == NULL in rsa_validate_keypair_multiprime()
30 || key->e == NULL || key->d == NULL) { in rsa_validate_keypair_multiprime()
58 if (BN_is_one(key->e)) { in rsa_validate_keypair_multiprime()
62 if (!BN_is_odd(key->e)) { in rsa_validate_keypair_multiprime()
89 if (!BN_mul(i, key->p, key->q, ctx)) { in rsa_validate_keypair_multiprime()
100 if (BN_cmp(i, key->n) != 0) { in rsa_validate_keypair_multiprime()
150 if (!BN_mod_mul(i, key->d, key->e, m, ctx)) { in rsa_validate_keypair_multiprime()
160 if (key->dmp1 != NULL && key->dmq1 != NULL && key->iqmp != NULL) { in rsa_validate_keypair_multiprime()
190 if (!BN_mod_inverse(i, key->q, key->p, ctx)) { in rsa_validate_keypair_multiprime()
250 return ossl_rsa_sp800_56b_check_keypair(key, NULL, -1, RSA_bits(key)); in ossl_rsa_validate_pairwise()
[all …]
/openssl/test/ssl-tests/
H A D28-seclevel.cnf5 test-0 = 0-SECLEVEL 3 with default key
6 test-1 = 1-SECLEVEL 4 with ED448 key
7 test-2 = 2-SECLEVEL 5 server with ED448 key
13 [0-SECLEVEL 3 with default key]
16 [0-SECLEVEL 3 with default key-ssl]
20 [0-SECLEVEL 3 with default key-server]
25 [0-SECLEVEL 3 with default key-client]
36 [1-SECLEVEL 4 with ED448 key]
39 [1-SECLEVEL 4 with ED448 key-ssl]
43 [1-SECLEVEL 4 with ED448 key-server]
[all …]
H A D21-key-update.cnf5 test-0 = 0-update-key-client-update-not-requested
6 test-1 = 1-update-key-server-update-not-requested
7 test-2 = 2-update-key-client-update-requested
8 test-3 = 3-update-key-server-update-requested
11 [0-update-key-client-update-not-requested]
14 [0-update-key-client-update-not-requested-ssl]
37 [1-update-key-server-update-not-requested]
63 [2-update-key-client-update-requested]
66 [2-update-key-client-update-requested-ssl]
89 [3-update-key-server-update-requested]
[all …]
/openssl/test/
H A Dssl_test.tmpl31 $OUT .= qq{$key} . " = " . qq{$server{$key}\n} if defined $server{$key};
37 $OUT .= qq{$key} . " = " . qq{$server2{$key}\n} if defined $server2{$key};
44 $OUT .= qq{$key} . " = " . qq{$resume_server{$key}\n} if defined $resume_server{$key};
52 $OUT .= qq{$key} . " = " . qq{$client{$key}\n} if defined $client{$key};
58 $OUT .= qq{$key} . " = " . qq{$resume_client{$key}\n} if defined $resume_client{$key};
65 $OUT .= qq{$key} ." = " . qq{$test{$key}\n} if defined $test{$key};
94 $OUT .= qq{$key} . " = " . qq{$server{"extra"}{$key}\n}
101 $OUT .= qq{$key} . " = " . qq{$server2{"extra"}{$key}\n}
108 $OUT .= qq{$key} . " = " . qq{$resume_server{"extra"}{$key}\n}
115 $OUT .= qq{$key} . " = " . qq{$client{"extra"}{$key}\n}
[all …]
H A Drsa_sp800_56b_test.c224 RSA *key = NULL; in test_check_private_exponent() local
269 RSA_free(key); in test_check_private_exponent()
285 RSA *key = NULL; in test_check_crt_components() local
344 RSA_free(key); in test_check_crt_components()
359 RSA *key = NULL; in test_derive_params_from_pq_fail() local
381 RSA_free(key); in test_derive_params_from_pq_fail()
413 RSA *key = NULL; in test_invalid_keypair() local
478 RSA_free(key); in test_invalid_keypair()
499 RSA_free(key); in test_sp80056b_keygen()
532 RSA_free(key); in test_check_private_key()
[all …]
H A Digetest.c152 AES_KEY key; in test_ige_vectors() local
161 AES_set_encrypt_key(v->key, 8 * sizeof(v->key), &key); in test_ige_vectors()
163 AES_set_decrypt_key(v->key, 8 * sizeof(v->key), &key); in test_ige_vectors()
169 test_output_memory("key", v->key, sizeof(v->key)); in test_ige_vectors()
182 test_output_memory("key", v->key, sizeof(v->key)); in test_ige_vectors()
225 AES_KEY key; in test_ige_enc_dec() local
243 AES_KEY key; in test_ige_enc_chaining() local
265 AES_KEY key; in test_ige_dec_chaining() local
291 AES_KEY key; in test_ige_garble_forwards() local
329 AES_KEY key, key2; in test_bi_ige_enc_dec() local
[all …]
/openssl/crypto/camellia/asm/
H A Dcmll-x86.pl58 $key="edi";
325 &lea ($key,&DWP(0,$key,"eax"));
390 &lea ($key,&DWP(0,$key,"eax"));
643 &lea ($key,&DWP(128,$key)); # size optimization
690 &lea ($key,&DWP(128,$key)); # size optimization
959 &mov ($s0,$key eq "edi" ? $key : "");
970 &lea ($key,&DWP(0,$key,$s2));
1037 &lea ($key,&DWP(16,$key));
1062 &mov ($key eq "edi" ? $key : "",$_out); # load out
1132 &mov ($key eq "edi" ? $key : "",$_out);
[all …]
H A Dcmllt4-sparcv9.pl82 ldx [$key + 0], %g4
83 ldx [$key + 8], %g5
112 add $key, 80, $key
116 ldd [$key + 0], %f12
133 add $key, 64, $key
177 add $rounds, $key, $key
192 ldx [$key + 0], %g4
193 ldx [$key + 8], %g5
207 sub $key, 64, $key
228 sub $key, 64, $key
[all …]
/openssl/crypto/ec/
H A Dec_key.c701 if (key == NULL || key->group == NULL || x == NULL || y == NULL) { in EC_KEY_set_public_key_affine_coordinates()
774 if (key->meth->set_group != NULL && key->meth->set_group(key, group) == 0) in EC_KEY_set_group()
796 if (key->group == NULL || key->group->meth == NULL) in EC_KEY_set_private_key()
812 && key->group->meth->set_private(key, priv_key) == 0) in EC_KEY_set_private_key()
815 && key->meth->set_private(key, priv_key) == 0) in EC_KEY_set_private_key()
893 && key->meth->set_public(key, pub_key) == 0) in EC_KEY_set_public_key()
896 key->pub_key = EC_POINT_dup(pub_key, key->group); in EC_KEY_set_public_key()
957 if (key == NULL || key->group == NULL) in EC_KEY_decoded_from_explicit_params()
965 if (key == NULL || key->pub_key == NULL || key->group == NULL) in EC_KEY_key2buf()
973 if (key == NULL || key->group == NULL) in EC_KEY_oct2key()
[all …]
H A Decx_backend.c30 switch (key->type) { in ossl_ecx_public_from_private()
32 ossl_x25519_public_from_private(key->pubkey, key->privkey); in ossl_ecx_public_from_private()
35 if (!ossl_ed25519_public_from_private(key->libctx, key->pubkey, in ossl_ecx_public_from_private()
36 key->privkey, key->propq)) { in ossl_ecx_public_from_private()
42 ossl_x448_public_from_private(key->pubkey, key->privkey); in ossl_ecx_public_from_private()
45 if (!ossl_ed448_public_from_private(key->libctx, key->pubkey, in ossl_ecx_public_from_private()
46 key->privkey, key->propq)) { in ossl_ecx_public_from_private()
159 ECX_KEY *key = NULL; in ossl_ecx_key_op() local
187 if (key == NULL) { in ossl_ecx_key_op()
191 pubkey = key->pubkey; in ossl_ecx_key_op()
[all …]
/openssl/include/crypto/
H A Daes_platform.h18 AES_KEY *key);
20 AES_KEY *key);
22 const AES_KEY *key);
24 const AES_KEY *key);
198 AES_KEY *key);
200 AES_KEY *key);
203 const AES_KEY *key);
205 const AES_KEY *key);
291 const AES_KEY *key);
542 const AES_KEY *key);
[all …]
H A Dsm4_platform.h46 SM4_KEY *key);
48 SM4_KEY *key);
50 const SM4_KEY *key);
52 const SM4_KEY *key);
60 const SM4_KEY *key);
62 const SM4_KEY *key);
64 size_t length, const SM4_KEY *key,
78 const SM4_KEY *key);
80 const SM4_KEY *key);
102 const SM4_KEY *key);
[all …]
/openssl/crypto/aes/asm/
H A Daes-586.pl211 $key="edi";
443 my $tmp = $key;
732 &add ($key,16);
755 &movq ("mm2",&QWP(0,$key)); &movq ("mm6",&QWP(8,$key));
782 my $tmp = $key;
816 my $tmp = $key;
1572 &movq ("mm2",&QWP(0,$key)); &movq ("mm6",&QWP(8,$key));
2136 &mov ($key,16);
2245 &lea ($key,&DWP(16,$key)); # advance out
2472 &mov ($key eq "edi"? $key:"",$s3); # load out to edi
[all …]
/openssl/include/internal/
H A Dhashtable.h36 HT_KEY key; member
107 #define HT_INIT_KEY(key) do { \ argument
108 memset((key), 0, sizeof(*(key))); \
109 (key)->key_header.keysize = (sizeof(*(key)) - sizeof(HT_KEY)); \
110 (key)->key_header.keybuf = (((uint8_t *)key) + sizeof(HT_KEY)); \
116 #define HT_KEY_RESET(key) memset((key)->key_header.keybuf, 0, (key)->key_header.keysize) argument
121 #define HT_SET_KEY_FIELD(key, member, value) (key)->keyfields.member = value; argument
129 strncpy((key)->keyfields.member, value, sizeof((key)->keyfields.member) - 1); \
139 ossl_ht_strcase((key)->keyfields.member, value, sizeof((key)->keyfields.member) -1); \
153 #define TO_HT_KEY(key) &(key)->key_header argument
[all …]
/openssl/crypto/rc4/asm/
H A Drc4-s390x.pl59 $key="%r2";
80 llgc $XX[0],0($key)
81 llgc $YY,1($key)
105 ic $acc,2($TY,$key)
108 llgc $TY,2($YY,$key)
126 ic $acc,2($TY,$key)
142 llgc $TY,2($YY,$key)
160 stc $XX[0],0($key)
161 stc $YY,1($key)
174 $key="%r2";
[all …]
/openssl/crypto/
H A Dparam_build.c25 const char *key; member
59 pd->key = key; in param_push()
130 return param_push_num(bld, key, &num, sizeof(num), in OSSL_PARAM_BLD_push_uint()
143 return param_push_num(bld, key, &num, sizeof(num), in OSSL_PARAM_BLD_push_ulong()
156 return param_push_num(bld, key, &num, sizeof(num), in OSSL_PARAM_BLD_push_uint32()
169 return param_push_num(bld, key, &num, sizeof(num), in OSSL_PARAM_BLD_push_uint64()
176 return param_push_num(bld, key, &num, sizeof(num), in OSSL_PARAM_BLD_push_size_t()
183 return param_push_num(bld, key, &num, sizeof(num), in OSSL_PARAM_BLD_push_time_t()
226 pd = param_push(bld, key, sz, sz, type, secure); in push_BN()
247 return push_BN(bld, key, bn, BN_num_bytes(bn), in OSSL_PARAM_BLD_push_BN_pad()
[all …]
/openssl/providers/implementations/keymgmt/
H A Decx_kmgmt.c217 if (key == NULL) in key_to_params()
222 key->pubkey, key->keylen)) in key_to_params()
683 ECX_KEY *key; in ecx_gen() local
696 return key; in ecx_gen()
741 return key; in ecx_gen()
806 return key; in ed25519_gen()
839 return key; in ed448_gen()
1077 return key; in MAKE_KEYMGMT_FUNCTIONS()
1133 return key; in s390x_ecx_keygen448()
1197 return key; in s390x_ecd_keygen25519()
[all …]

Completed in 87 milliseconds

12345678910>>...42