Home
last modified time | relevance | path

Searched refs:klen (Results 1 – 23 of 23) sorted by relevance

/openssl/crypto/pem/
H A Dpem_pk8.c23 const char *kstr, int klen,
30 const char *kstr, int klen,
90 klen = strlen(u); in do_pk8pkey()
138 klen = cb(buf, PEM_BUFSIZE, 1, u); in do_pk8pkey()
139 if (klen < 0) { in do_pk8pkey()
148 OPENSSL_cleanse(buf, klen); in do_pk8pkey()
174 int klen; in d2i_PKCS8PrivateKey_bio() local
182 klen = cb(psbuf, PEM_BUFSIZE, 0, u); in d2i_PKCS8PrivateKey_bio()
185 if (klen < 0) { in d2i_PKCS8PrivateKey_bio()
190 p8inf = PKCS8_decrypt(p8, psbuf, klen); in d2i_PKCS8PrivateKey_bio()
[all …]
H A Dpem_pkey.c145 int klen; in pem_read_bio_key_legacy() local
151 klen = cb(psbuf, PEM_BUFSIZE, 0, u); in pem_read_bio_key_legacy()
153 klen = PEM_def_callback(psbuf, PEM_BUFSIZE, 0, u); in pem_read_bio_key_legacy()
154 if (klen < 0) { in pem_read_bio_key_legacy()
159 p8inf = PKCS8_decrypt(p8, psbuf, klen); in pem_read_bio_key_legacy()
161 OPENSSL_cleanse(psbuf, klen); in pem_read_bio_key_legacy()
316 (const char *)kstr, klen, cb, u); in PEM_write_cb_ex_fnsig()
322 return PEM_write_bio_PrivateKey_ex(out, x, enc, kstr, klen, cb, u, in PEM_write_cb_fnsig()
332 const unsigned char *kstr, int klen, in PEM_write_bio_PrivateKey_traditional() argument
350 pem_str, bp, x, enc, kstr, klen, cb, u); in PEM_write_bio_PrivateKey_traditional()
[all …]
H A Dpem_local.h58 klen = strlen(u); \
69 && !OSSL_ENCODER_CTX_set_passphrase(ctx, kstr, klen)) \
94 x, enc, kstr, klen, cb, u)
H A Dpem_lib.c295 const unsigned char *kstr, int klen, in PEM_ASN1_write() argument
306 ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u); in PEM_ASN1_write()
314 const unsigned char *kstr, int klen, in PEM_ASN1_write_bio() argument
358 klen = PEM_def_callback(buf, PEM_BUFSIZE, 1, u); in PEM_ASN1_write_bio()
360 klen = (*callback) (buf, PEM_BUFSIZE, 1, u); in PEM_ASN1_write_bio()
361 if (klen <= 0) { in PEM_ASN1_write_bio()
367 ebcdic2ascii(buf, buf, klen); in PEM_ASN1_write_bio()
378 if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL)) in PEM_ASN1_write_bio()
H A Dpem_info.c225 const unsigned char *kstr, int klen, in PEM_X509_INFO_write_bio() argument
291 enc, kstr, klen, cb, u) <= 0) in PEM_X509_INFO_write_bio()
/openssl/include/openssl/
H A Dpem.h396 const unsigned char *kstr, int klen,
407 const unsigned char *kstr, int klen,
419 const unsigned char *kstr, int klen,
487 const char *kstr, int klen,
490 const char *kstr, int klen,
493 const char *kstr, int klen,
496 const char *kstr, int klen,
503 const char *kstr, int klen,
506 const char *kstr, int klen,
509 const char *kstr, int klen,
[all …]
H A Dencoder.h57 const unsigned char *kstr, size_t klen);
H A Ddecoder.h57 const unsigned char *kstr, size_t klen);
/openssl/doc/man3/
H A Dd2i_PKCS8PrivateKey_bio.pod17 char *kstr, int klen,
21 char *kstr, int klen,
25 char *kstr, int klen,
29 char *kstr, int klen,
H A DPEM_read_bio_PrivateKey.pod54 unsigned char *kstr, int klen,
58 unsigned char *kstr, int klen,
65 unsigned char *kstr, int klen,
69 unsigned char *kstr, int klen,
72 char *kstr, int klen,
75 char *kstr, int klen,
78 char *kstr, int klen,
81 char *kstr, int klen,
146 unsigned char *kstr, int klen,
149 unsigned char *kstr, int klen,
[all …]
H A DPEM_read_CMS.pod79 const unsigned char *kstr, int klen,
82 const unsigned char *kstr, int klen,
H A DOSSL_ENCODER_CTX_new_for_pkey.pod28 size_t klen);
H A DOSSL_DECODER_CTX_new_for_pkey.pod25 size_t klen);
/openssl/include/crypto/
H A Dsiv.h14 SIV128_CONTEXT *ossl_siv128_new(const unsigned char *key, int klen,
17 int ossl_siv128_init(SIV128_CONTEXT *ctx, const unsigned char *key, int klen,
/openssl/providers/implementations/ciphers/
H A Dcipher_aes_siv_hw.c24 size_t klen = keylen / 2; in aes_siv_initkey() local
33 switch (klen) { in aes_siv_initkey()
55 return ossl_siv128_init(sctx, key, klen, ctx->cbc, ctx->ctr, libctx, in aes_siv_initkey()
/openssl/crypto/modes/
H A Dsiv128.c143 SIV128_CONTEXT *ossl_siv128_new(const unsigned char *key, int klen, in ossl_siv128_new() argument
151 ret = ossl_siv128_init(ctx, key, klen, cbc, ctr, libctx, propq); in ossl_siv128_new()
163 int ossl_siv128_init(SIV128_CONTEXT *ctx, const unsigned char *key, int klen, in ossl_siv128_init() argument
191 (void *)key, klen); in ossl_siv128_init()
199 || !EVP_EncryptInit_ex(ctx->cipher_ctx, ctr, NULL, key + klen, NULL) in ossl_siv128_init()
/openssl/providers/implementations/kdfs/
H A Dkrb5kdf.c353 int klen, ret; in cipher_init() local
359 klen = EVP_CIPHER_CTX_get_key_length(ctx); in cipher_init()
360 if (key_len != (size_t)klen) { in cipher_init()
/openssl/crypto/encode_decode/
H A Dencoder_pkey.c43 size_t klen) in OSSL_ENCODER_CTX_set_passphrase() argument
45 return ossl_pw_set_passphrase(&ctx->pwdata, kstr, klen); in OSSL_ENCODER_CTX_set_passphrase()
H A Ddecoder_pkey.c26 size_t klen) in OSSL_DECODER_CTX_set_passphrase() argument
28 return ossl_pw_set_passphrase(&ctx->pwdata, kstr, klen); in OSSL_DECODER_CTX_set_passphrase()
/openssl/crypto/rsa/
H A Drsa_pmeth.c326 int klen = RSA_size(rsa); in pkey_rsa_encrypt() local
329 if (!RSA_padding_add_PKCS1_OAEP_mgf1(rctx->tbuf, klen, in pkey_rsa_encrypt()
335 ret = RSA_public_encrypt(klen, rctx->tbuf, out, rsa, RSA_NO_PADDING); in pkey_rsa_encrypt()
/openssl/providers/implementations/encode_decode/
H A Dencode_key2any.c108 size_t klen = 0; in p8info_to_encp8() local
114 if (!ossl_pw_get_passphrase(kstr, sizeof(kstr), &klen, NULL, 1, in p8info_to_encp8()
120 p8 = PKCS8_encrypt_ex(-1, ctx->cipher, kstr, klen, NULL, 0, 0, p8info, libctx, NULL); in p8info_to_encp8()
121 OPENSSL_cleanse(kstr, klen); in p8info_to_encp8()
/openssl/engines/
H A De_afalg.c406 const int klen) in afalg_set_key() argument
409 ret = setsockopt(actx->bfd, SOL_ALG, ALG_SET_KEY, key, klen); in afalg_set_key()
/openssl/test/
H A Dendecoder_legacy_test.c63 unsigned char *kstr, int klen,

Completed in 92 milliseconds