Searched refs:keylen (Results 1 - 25 of 210) sorted by relevance

123456789

/freebsd-11-stable/sys/net/
H A Dtoeplitz.h37 uint32_t toeplitz_hash(u_int keylen, const uint8_t *key,
/freebsd-11-stable/sys/geom/eli/
H A Dpkcs5v2.h31 void pkcs5v2_genkey(uint8_t *key, unsigned keylen, const uint8_t *salt,
H A Dpkcs5v2.c52 pkcs5v2_genkey(uint8_t *key, unsigned keylen, const uint8_t *salt, argument
62 bzero(key, keylen);
67 for (count = 1; keylen > 0; count++, keylen -= bsize, keyp += bsize) {
68 bsize = MIN(keylen, sizeof(md));
/freebsd-11-stable/crypto/openssl/engines/ccgost/
H A Dgost2001_keyx.h4 size_t keylen,
/freebsd-11-stable/contrib/ntp/lib/isc/include/isc/
H A Dhash.h159 unsigned int keylen, isc_boolean_t case_sensitive);
161 isc_hash_calc(const unsigned char *key, unsigned int keylen,
174 * 'keylen' specifies the key length, which must not be larger than the limit
/freebsd-11-stable/tools/tools/net80211/wesside/wesside/
H A Daircrack-ptw-lib.c137 static void rc4init ( uint8_t * key, int keylen, rc4state * state) { argument
144 j = (j + state->s[i] + key[i % keylen]) % n;
219 static int correct(PTW_attackstate * state, uint8_t * key, int keylen) { argument
226 memcpy(&keybuf[IVBYTES], key, keylen);
228 rc4init(keybuf, keylen+IVBYTES, &rc4state);
241 static void getdrv(PTW_tableentry orgtable[][n], int keylen, double * normal, double * ausreiser) { argument
254 for (i = 0; i < keylen; i++) {
285 static int doRound(PTW_tableentry sortedtable[][n], int keybyte, int fixat, uint8_t fixvalue, int * searchborders, uint8_t * key, int keylen, PTW_attackstate * state, uint8_t sum, int * strongbytes) { argument
288 if (keybyte == keylen) {
289 return correct(state, key, keylen);
319 doComputation(PTW_attackstate * state, uint8_t * key, int keylen, PTW_tableentry table[][n], sorthelper * sh2, int * strongbytes, int keylimit) argument
363 PTW_computeKey(PTW_attackstate * state, uint8_t * keybuf, int keylen, int testlimit) argument
[all...]
/freebsd-11-stable/sys/crypto/rc4/
H A Drc4.h49 extern void rc4_init(struct rc4_state *state, const u_char *key, int keylen);
/freebsd-11-stable/contrib/gcc/
H A Dprefix.c191 int keylen; local
199 for (keylen = 0;
200 (name[keylen + 1] != 0 && !IS_DIR_SEPARATOR (name[keylen + 1]));
201 keylen++)
204 key = (char *) alloca (keylen + 1);
205 strncpy (key, &name[1], keylen);
206 key[keylen] = 0;
226 name = concat (prefix, &name[keylen + 1], NULL);
/freebsd-11-stable/crypto/openssh/openbsd-compat/
H A Dbcrypt_pbkdf.c112 u_int8_t *key, size_t keylen, unsigned int rounds)
121 size_t origkeylen = keylen;
126 if (passlen == 0 || saltlen == 0 || keylen == 0 ||
127 keylen > sizeof(out) * sizeof(out) || saltlen > 1<<20)
131 stride = (keylen + sizeof(out) - 1) / sizeof(out);
132 amt = (keylen + stride - 1) / stride;
140 for (count = 1; keylen > 0; count++) {
163 amt = MINIMUM(amt, keylen);
170 keylen -= i;
111 bcrypt_pbkdf(const char *pass, size_t passlen, const u_int8_t *salt, size_t saltlen, u_int8_t *key, size_t keylen, unsigned int rounds) argument
/freebsd-11-stable/crypto/heimdal/lib/krb5/
H A Dcrypto-pk.c49 size_t keylen, offset; local
61 keylen = (et->keytype->bits + 7) / 8;
63 keydata = malloc(keylen);
93 min(keylen - offset, sizeof(shaoutput)));
97 } while(offset < keylen);
102 ret = krb5_random_to_key(context, type, keydata, keylen, key);
103 memset(keydata, 0, sizeof(keylen));
213 size_t keylen, offset; local
248 keylen = (et->keytype->bits + 7) / 8;
250 keydata = malloc(keylen);
[all...]
/freebsd-11-stable/crypto/openssl/crypto/cms/
H A Dcms_enc.c145 ec->keylen = tkeylen;
154 if (ec->keylen != tkeylen) {
156 if (EVP_CIPHER_CTX_set_key_length(ctx, ec->keylen) <= 0) {
167 OPENSSL_cleanse(ec->key, ec->keylen);
170 ec->keylen = tkeylen;
203 OPENSSL_cleanse(ec->key, ec->keylen);
219 const unsigned char *key, size_t keylen)
223 ec->key = OPENSSL_malloc(keylen);
226 memcpy(ec->key, key, keylen);
228 ec->keylen
217 cms_EncryptedContent_init(CMS_EncryptedContentInfo *ec, const EVP_CIPHER *cipher, const unsigned char *key, size_t keylen) argument
234 CMS_EncryptedData_set1_key(CMS_ContentInfo *cms, const EVP_CIPHER *ciph, const unsigned char *key, size_t keylen) argument
[all...]
/freebsd-11-stable/contrib/unbound/sldns/
H A Dkeyraw.c333 sldns_gost2pkey_raw(unsigned char* key, size_t keylen) argument
342 if(keylen != 64) {
358 sldns_ecdsa2pkey_raw(unsigned char* key, size_t keylen, uint8_t algo) argument
366 if(keylen != 2*256/8) return NULL;
369 if(keylen != 2*384/8) return NULL;
373 if(keylen+1 > sizeof(buf)) { /* sanity check */
380 memmove(buf+1, key, keylen);
381 if(!o2i_ECPublicKey(&ec, &pp, (int)keylen+1)) {
401 sldns_ed255192pkey_raw(const unsigned char* key, size_t keylen) argument
411 if(keylen !
422 sldns_ed4482pkey_raw(const unsigned char* key, size_t keylen) argument
[all...]
H A Dkeyraw.h72 * \param[in] keylen length of the key data
75 EVP_PKEY* sldns_gost2pkey_raw(unsigned char* key, size_t keylen);
81 * \param[in] keylen length of the key data
85 EVP_PKEY* sldns_ecdsa2pkey_raw(unsigned char* key, size_t keylen, uint8_t algo);
/freebsd-11-stable/contrib/bsnmp/lib/
H A Dsnmpcrypto.c67 const EVP_MD **dtype, uint32_t *keylen)
71 *keylen = SNMP_AUTH_HMACMD5_KEY_SIZ;
74 *keylen = SNMP_AUTH_HMACSHA_KEY_SIZ;
94 uint32_t i, keylen, olen; local
99 err = snmp_digest_init(&pdu->user, &ctx, &dtype, &keylen);
106 memcpy(extkey, pdu->user.auth_key, keylen);
107 memset(extkey + keylen, 0, sizeof(extkey) - keylen);
235 uint32_t keylen, olen; local
243 err = snmp_digest_init(user, &ctx, &dtype, &keylen);
66 snmp_digest_init(const struct snmp_user *user, EVP_MD_CTX *ctx, const EVP_MD **dtype, uint32_t *keylen) argument
275 uint32_t keylen, olen; local
313 uint32_t i, keylen, olen; local
[all...]
/freebsd-11-stable/crypto/openssl/crypto/evp/
H A De_camellia.c208 # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
209 static const EVP_CIPHER cmll_t4_##keylen##_##mode = { \
210 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
217 static const EVP_CIPHER camellia_##keylen##_##mode = { \
218 nid##_##keylen##_##nmode,blocksize, \
219 keylen/8,ivlen, \
226 const EVP_CIPHER *EVP_camellia_##keylen##_##mode(void) \
227 { return SPARC_CMLL_CAPABLE?&cmll_t4_##keylen##_##mode:&camellia_##keylen##
[all...]
H A Dp5_crpt2.c84 const EVP_MD *digest, int keylen, unsigned char *out)
97 tkeylen = keylen;
159 h__dump(out, keylen);
166 int keylen, unsigned char *out)
169 keylen, out);
255 unsigned int keylen = 0; local
264 keylen = EVP_CIPHER_CTX_key_length(ctx);
265 OPENSSL_assert(keylen <= sizeof(key));
282 keylen = EVP_CIPHER_CTX_key_length(ctx);
286 if (kdf->keylength && (ASN1_INTEGER_get(kdf->keylength) != (int)keylen)) {
82 PKCS5_PBKDF2_HMAC(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, const EVP_MD *digest, int keylen, unsigned char *out) argument
164 PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen, const unsigned char *salt, int saltlen, int iter, int keylen, unsigned char *out) argument
[all...]
/freebsd-11-stable/contrib/libarchive/libarchive/
H A Darchive_blake2.h146 int blake2s_init_key( blake2s_state *S, size_t outlen, const void *key, size_t keylen );
152 int blake2b_init_key( blake2b_state *S, size_t outlen, const void *key, size_t keylen );
158 int blake2sp_init_key( blake2sp_state *S, size_t outlen, const void *key, size_t keylen );
163 int blake2bp_init_key( blake2bp_state *S, size_t outlen, const void *key, size_t keylen );
169 int blake2xs_init_key( blake2xs_state *S, const size_t outlen, const void *key, size_t keylen );
174 int blake2xb_init_key( blake2xb_state *S, const size_t outlen, const void *key, size_t keylen );
179 int blake2s( void *out, size_t outlen, const void *in, size_t inlen, const void *key, size_t keylen );
180 int blake2b( void *out, size_t outlen, const void *in, size_t inlen, const void *key, size_t keylen );
182 int blake2sp( void *out, size_t outlen, const void *in, size_t inlen, const void *key, size_t keylen );
183 int blake2bp( void *out, size_t outlen, const void *in, size_t inlen, const void *key, size_t keylen );
[all...]
H A Darchive_blake2sp_ref.c43 static int blake2sp_init_leaf( blake2s_state *S, size_t outlen, size_t keylen, uint32_t offset ) argument
47 P->key_length = (uint8_t)keylen;
60 static int blake2sp_init_root( blake2s_state *S, size_t outlen, size_t keylen )
64 P->key_length = (uint8_t)keylen;
99 int blake2sp_init_key( blake2sp_state *S, size_t outlen, const void *key, size_t keylen )
105 if( !key || !keylen || keylen > BLAKE2S_KEYBYTES ) return -1;
111 if( blake2sp_init_root( S->R, outlen, keylen ) < 0 )
115 if( blake2sp_init_leaf( S->S[i], outlen, keylen, (uint32_t)i ) < 0 ) return -1;
122 memcpy( block, key, keylen );
[all...]
/freebsd-11-stable/contrib/libucl/src/
H A Ducl_hash.h60 unsigned keylen);
77 unsigned keylen);
/freebsd-11-stable/contrib/unbound/validator/
H A Dval_secalgo.h98 * @param keylen: length of keydata.
105 unsigned char* key, unsigned int keylen, char** reason);
/freebsd-11-stable/sys/netinet/
H A Dsctp_auth.c242 * allocate structure space for a key of length keylen
245 sctp_alloc_key(uint32_t keylen) argument
249 SCTP_MALLOC(new_key, sctp_key_t *, sizeof(*new_key) + keylen,
255 new_key->keylen = keylen;
275 SCTP_PRINTF("%s: len %u, ", str, key->keylen);
276 if (key->keylen) {
277 for (i = 0; i < key->keylen; i++)
294 SCTP_PRINTF("%s: len %u, ", str, key->keylen);
295 if (key->keylen) {
317 sctp_generate_random_key(uint32_t keylen) argument
332 sctp_set_key(uint8_t *key, uint32_t keylen) argument
405 uint32_t keylen; local
923 sctp_hmac(uint16_t hmac_algo, uint8_t *key, uint32_t keylen, uint8_t *text, uint32_t textlen, uint8_t *digest) argument
983 sctp_hmac_m(uint16_t hmac_algo, uint8_t *key, uint32_t keylen, struct mbuf *m, uint32_t m_offset, uint8_t *digest, uint32_t trailer) argument
1066 sctp_verify_hmac(uint16_t hmac_algo, uint8_t *key, uint32_t keylen, uint8_t *text, uint32_t textlen, uint8_t *digest, uint32_t digestlen) argument
1420 uint32_t keylen; local
1971 uint16_t keylen; local
[all...]
/freebsd-11-stable/lib/libc/iconv/
H A Dcitrus_memstream.c73 size_t keylen, len; local
75 keylen = strlen(key);
95 if ((size_t)(q - p) == keylen) {
97 if (memcmp(key, p, keylen) == 0)
100 if (_bcs_strncasecmp(key, p, keylen) == 0)
/freebsd-11-stable/crypto/openssl/crypto/asn1/
H A Dp5_pbev2.c95 int alg_nid, keylen;
149 keylen = EVP_CIPHER_key_length(cipher);
151 keylen = -1;
157 pbe2->keyfunc = PKCS5_pbkdf2_set(iter, salt, saltlen, prf_nid, keylen);
201 int prf_nid, int keylen)
235 if (keylen > 0) {
238 if (!ASN1_INTEGER_set(kdf->keylength, keylen))
/freebsd-11-stable/contrib/subversion/subversion/libsvn_subr/
H A Dhash.c122 entry->keylen = 0;
142 entry->keylen = (apr_size_t)ui64;
145 entry->key = apr_palloc(pool, entry->keylen + 1);
146 SVN_ERR(svn_stream_read_full(stream, entry->key, &entry->keylen));
147 entry->key[entry->keylen] = '\0';
193 entry->keylen = (apr_size_t)ui64;
196 entry->key = apr_palloc(pool, entry->keylen + 1);
197 SVN_ERR(svn_stream_read_full(stream, entry->key, &entry->keylen));
198 entry->key[entry->keylen] = '\0';
241 apr_hash_set(hash, apr_pstrmemdup(pool, entry.key, entry.keylen),
418 size_t keylen; local
[all...]
/freebsd-11-stable/usr.sbin/ppp/
H A Dmppe.c103 unsigned keylen; /* 8 or 16 bytes */ member in struct:mppe_state
152 GetNewKeyFromSHA(mp->mastkey, mp->sesskey, mp->keylen, InterimKey);
153 RC4_set_key(&RC4Key, mp->keylen, InterimKey);
154 RC4(&RC4Key, mp->keylen, InterimKey, mp->sesskey);
207 RC4_set_key(&mop->rc4key, mop->keylen, mop->sesskey);
356 RC4_set_key(&mip->rc4key, mip->keylen, mip->sesskey);
657 mp->keylen = 16;
661 mp->keylen = 8;
665 mp->keylen = 8;
699 if (mip->keylen > bundl
[all...]

Completed in 269 milliseconds

123456789