Searched refs:klen (Results 1 - 25 of 32) sorted by relevance

12

/external/boringssl/src/crypto/pem/
H A Dpem_pk8.c71 char *kstr, int klen,
75 char *kstr, int klen,
85 char *kstr, int klen,
88 return do_pk8pkey(bp, x, 0, nid, NULL, kstr, klen, cb, u);
92 char *kstr, int klen,
95 return do_pk8pkey(bp, x, 0, -1, enc, kstr, klen, cb, u);
99 char *kstr, int klen,
102 return do_pk8pkey(bp, x, 1, -1, enc, kstr, klen, cb, u);
106 char *kstr, int klen,
109 return do_pk8pkey(bp, x, 1, nid, NULL, kstr, klen, c
84 PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u) argument
91 PEM_write_bio_PKCS8PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u) argument
98 i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u) argument
105 i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u) argument
112 do_pk8pkey(BIO *bp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u) argument
156 int klen; local
185 i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u) argument
192 i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u) argument
199 PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u) argument
206 PEM_write_PKCS8PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u) argument
212 do_pk8pkey_fp(FILE *fp, EVP_PKEY *x, int isder, int nid, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u) argument
[all...]
H A Dpem_pkey.c103 int klen; local
108 klen = 0;
110 klen=cb(psbuf,PEM_BUFSIZE,0,u);
111 if (klen <= 0) {
116 p8inf = PKCS8_decrypt(p8, psbuf, klen);
145 unsigned char *kstr, int klen,
151 (char *)kstr, klen,
156 pem_str,bp,x,enc,kstr,klen,cb,u);
249 unsigned char *kstr, int klen,
260 ret=PEM_write_bio_PrivateKey(b, x, enc, kstr, klen, c
144 PEM_write_bio_PrivateKey(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cb, void *u) argument
248 PEM_write_PrivateKey(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cb, void *u) argument
[all...]
H A Dpem_lib.c267 int klen, pem_password_cb *callback, void *u)
278 ret=PEM_ASN1_write_bio(i2d,name,b,x,enc,kstr,klen,callback,u);
286 int klen, pem_password_cb *callback, void *u)
329 klen = 0;
332 klen=(*callback)(buf,PEM_BUFSIZE,1,u);
333 if (klen <= 0)
345 if (!EVP_BytesToKey(enc,EVP_md5(),iv,kstr,klen,1,key,NULL))
392 int i=0,j,o,klen; local
402 klen = 0;
404 klen
265 PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp, void *x, const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *callback, void *u) argument
284 PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, void *x, const EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *callback, void *u) argument
[all...]
H A Dpem_info.c313 unsigned char *kstr, int klen, pem_password_cb *cb, void *u)
383 enc,kstr,klen,cb,u)<=0)
312 PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cb, void *u) argument
/external/curl/tests/unit/
H A Dunit1602.c54 size_t klen = sizeof(int); variable
63 nodep = Curl_hash_add(&hash_static, &key, klen, value);
73 nodep = Curl_hash_add(&hash_static, &key2, klen, value2);
/external/openssh/
H A Dkexecdhs.c75 size_t klen = 0, hashlen; local
125 klen = (EC_GROUP_get_degree(group) + 7) / 8;
126 if ((kbuf = malloc(klen)) == NULL ||
131 if (ECDH_compute_key(kbuf, klen, client_public,
132 server_key, NULL) != (int)klen ||
133 BN_bin2bn(kbuf, klen, shared_secret) == NULL) {
139 dump_digest("shared secret", kbuf, klen);
198 explicit_bzero(kbuf, klen);
H A Dhmac.h29 int ssh_hmac_init(struct ssh_hmac_ctx *ctx, const void *key, size_t klen)
H A Dkexecdhc.c111 size_t klen = 0, hashlen; local
159 klen = (EC_GROUP_get_degree(group) + 7) / 8;
160 if ((kbuf = malloc(klen)) == NULL ||
165 if (ECDH_compute_key(kbuf, klen, server_public,
166 client_key, NULL) != (int)klen ||
167 BN_bin2bn(kbuf, klen, shared_secret) == NULL) {
173 dump_digest("shared secret", kbuf, klen);
217 explicit_bzero(kbuf, klen);
H A Dhmac.c64 ssh_hmac_init(struct ssh_hmac_ctx *ctx, const void *key, size_t klen) argument
71 if (klen <= ctx->buf_len)
72 memcpy(ctx->buf, key, klen);
73 else if (ssh_digest_memory(ctx->alg, key, klen, ctx->buf,
141 hmac_test(void *key, size_t klen, void *m, size_t mlen, u_char *e, size_t elen) argument
149 if (ssh_hmac_init(ctx, key, klen) < 0 ||
H A Dkexdhc.c104 size_t klen = 0, slen, sbloblen, hashlen; local
149 klen = DH_size(kex->dh);
150 if ((kbuf = malloc(klen)) == NULL ||
202 explicit_bzero(kbuf, klen);
H A Dkexdhs.c96 size_t klen = 0, hashlen; local
141 klen = DH_size(kex->dh);
142 if ((kbuf = malloc(klen)) == NULL ||
207 explicit_bzero(kbuf, klen);
H A Dkexgexc.c154 size_t klen = 0, slen, sbloblen, hashlen; local
204 klen = DH_size(kex->dh);
205 if ((kbuf = malloc(klen)) == NULL ||
262 explicit_bzero(kbuf, klen);
H A Dkexgexs.c132 size_t klen = 0, hashlen; local
177 klen = DH_size(kex->dh);
178 if ((kbuf = malloc(klen)) == NULL ||
245 explicit_bzero(kbuf, klen);
H A Dcipher.c303 int klen; local
345 klen = EVP_CIPHER_CTX_key_length(&cc->evp);
346 if (klen > 0 && keylen != (u_int)klen) {
/external/boringssl/include/openssl/
H A Dpem.h235 unsigned char *kstr, int klen, pem_password_cb *cb, \
238 return PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u); \
243 unsigned char *kstr, int klen, pem_password_cb *cb, \
246 return PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u); \
271 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
273 return PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,x,enc,kstr,klen,cb,u); \
278 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
280 return PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,(void *)x,enc,kstr,klen,cb,u); \
336 unsigned char *kstr, int klen, pem_password_cb *cb, void *u);
351 unsigned char *kstr, int klen, pem_password_c
[all...]
/external/boringssl/src/include/openssl/
H A Dpem.h235 unsigned char *kstr, int klen, pem_password_cb *cb, \
238 return PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u); \
243 unsigned char *kstr, int klen, pem_password_cb *cb, \
246 return PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u); \
271 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
273 return PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,x,enc,kstr,klen,cb,u); \
278 unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
280 return PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,(void *)x,enc,kstr,klen,cb,u); \
336 unsigned char *kstr, int klen, pem_password_cb *cb, void *u);
351 unsigned char *kstr, int klen, pem_password_c
[all...]
/external/srtp/crypto/include/
H A Dauth.h74 #define auth_type_alloc(at, a, klen, outlen) \
75 ((at)->alloc((a), (klen), (outlen)))
H A Dcipher.h168 #define cipher_type_alloc(ct, c, klen) ((ct)->alloc((c), (klen)))
/external/srtp/crypto/test/
H A Dcipher_driver.c78 int klen, int num_cipher);
92 cipher_type_t *ctype, int klen);
346 cipher_type_t *ctype, int klen) {
361 key = crypto_alloc(klen);
371 status = cipher_type_alloc(ctype, cipher_array, klen);
376 for (j=0; j < klen; j++)
475 int klen, int num_cipher) {
479 status = cipher_array_alloc_init(&ca, num_cipher, ct, klen);
345 cipher_array_alloc_init(cipher_t ***ca, int num_ciphers, cipher_type_t *ctype, int klen) argument
474 cipher_driver_test_array_throughput(cipher_type_t *ct, int klen, int num_cipher) argument
/external/libmicrohttpd/src/microhttpd/
H A Dpostprocessor.c591 size_t klen; local
597 klen = strlen (key);
600 if ((spos[klen] != '=') || ((spos != buf) && (spos[-1] != ' ')))
606 if (spos[klen + 1] != '"')
608 if (NULL == (endv = strchr (&spos[klen + 2], '\"')))
610 vlen = endv - spos - klen - 1;
615 memcpy (*destination, &spos[klen + 2], vlen - 1);
/external/jemalloc/src/
H A Djemalloc.c828 malloc_conf_error(const char *msg, const char *k, size_t klen, const char *v, argument
832 malloc_printf("<jemalloc>: %s: %.*s:%.*s\n", msg, (int)klen, k,
862 size_t klen, vlen; local
959 while (*opts != '\0' && !malloc_conf_next(&opts, &k, &klen, &v,
962 (sizeof(n)-1 == klen && strncmp(n, k, klen) == 0)
974 k, klen, v, vlen); \
990 k, klen, v, vlen); \
1004 k, klen, v, vlen); \
1025 k, klen,
[all...]
/external/wpa_supplicant_8/hostapd/src/ap/
H A Dwpa_auth_ft.c772 int klen; local
776 klen = wpa_cipher_key_len(sm->pairwise);
798 sm->PTK.tk, klen))
/external/wpa_supplicant_8/src/ap/
H A Dwpa_auth_ft.c772 int klen; local
776 klen = wpa_cipher_key_len(sm->pairwise);
798 sm->PTK.tk, klen))
/external/wpa_supplicant_8/wpa_supplicant/src/ap/
H A Dwpa_auth_ft.c772 int klen; local
776 klen = wpa_cipher_key_len(sm->pairwise);
798 sm->PTK.tk, klen))
/external/curl/lib/vtls/
H A Dopenssl.c158 int klen = curlx_uztosi(strlen((char *)global_passwd)); local
159 if(num > klen) {
160 memcpy(buf, global_passwd, klen+1);
161 return klen;

Completed in 1849 milliseconds

12