Searched refs:kdf (Results 1 - 25 of 62) sorted by relevance

123

/freebsd-current/crypto/openssl/crypto/evp/
H A Dkdf_meth.c14 #include <openssl/kdf.h>
22 EVP_KDF *kdf = (EVP_KDF *)vkdf; local
25 CRYPTO_UP_REF(&kdf->refcnt, &ref, kdf->lock);
31 EVP_KDF *kdf = (EVP_KDF *)vkdf; local
34 if (kdf == NULL)
37 CRYPTO_DOWN_REF(&kdf->refcnt, &ref, kdf->lock);
40 OPENSSL_free(kdf->type_name);
41 ossl_provider_free(kdf
48 EVP_KDF *kdf = NULL; local
64 EVP_KDF *kdf = NULL; local
168 EVP_KDF_up_ref(EVP_KDF *kdf) argument
173 EVP_KDF_free(EVP_KDF *kdf) argument
178 EVP_KDF_gettable_params(const EVP_KDF *kdf) argument
185 EVP_KDF_gettable_ctx_params(const EVP_KDF *kdf) argument
195 EVP_KDF_settable_ctx_params(const EVP_KDF *kdf) argument
225 EVP_KDF_do_all_provided(OSSL_LIB_CTX *libctx, void (*fn)(EVP_KDF *kdf, void *arg), void *arg) argument
[all...]
H A Dkdf_lib.c15 #include <openssl/kdf.h>
23 EVP_KDF_CTX *EVP_KDF_CTX_new(EVP_KDF *kdf) argument
27 if (kdf == NULL)
32 || (ctx->algctx = kdf->newctx(ossl_provider_ctx(kdf->prov))) == NULL
33 || !EVP_KDF_up_ref(kdf)) {
36 kdf->freectx(ctx->algctx);
40 ctx->meth = kdf;
83 int evp_kdf_get_number(const EVP_KDF *kdf) argument
85 return kdf
88 EVP_KDF_get0_name(const EVP_KDF *kdf) argument
93 EVP_KDF_get0_description(const EVP_KDF *kdf) argument
98 EVP_KDF_is_a(const EVP_KDF *kdf, const char *name) argument
103 EVP_KDF_get0_provider(const EVP_KDF *kdf) argument
155 EVP_KDF_get_params(EVP_KDF *kdf, OSSL_PARAM params[]) argument
176 EVP_KDF_names_do_all(const EVP_KDF *kdf, void (*fn)(const char *name, void *data), void *data) argument
[all...]
H A Dp5_crpt2.c15 #include <openssl/kdf.h>
29 EVP_KDF *kdf; local
44 kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_PBKDF2, propq);
45 if (kdf == NULL)
47 kctx = EVP_KDF_CTX_new(kdf);
48 EVP_KDF_free(kdf);
121 EVP_PBE_KEYGEN_EX *kdf; local
133 NULL, NULL, NULL, &kdf)) {
166 rv = kdf(ctx, pass, passlen, pbe2->keyfunc->parameter, NULL, NULL, en_de, libctx, propq);
190 PBKDF2PARAM *kdf local
[all...]
H A Dpbe_scrypt.c12 #include <openssl/kdf.h>
45 EVP_KDF *kdf; local
67 kdf = EVP_KDF_fetch(ctx, OSSL_KDF_NAME_SCRYPT, propq);
68 kctx = EVP_KDF_CTX_new(kdf);
69 EVP_KDF_free(kdf);
H A Dp5_crpt.c16 #include <openssl/kdf.h>
39 EVP_KDF *kdf; local
84 kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_PBKDF1, propq);
85 kctx = EVP_KDF_CTX_new(kdf);
86 EVP_KDF_free(kdf);
H A Dec_ctrl.c111 int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf) argument
114 EVP_PKEY_CTRL_EC_KDF_TYPE, kdf, NULL);
/freebsd-current/crypto/openssl/include/openssl/
H A Dkdf.h28 int EVP_KDF_up_ref(EVP_KDF *kdf);
29 void EVP_KDF_free(EVP_KDF *kdf);
33 EVP_KDF_CTX *EVP_KDF_CTX_new(EVP_KDF *kdf);
36 const char *EVP_KDF_get0_description(const EVP_KDF *kdf);
37 int EVP_KDF_is_a(const EVP_KDF *kdf, const char *name);
38 const char *EVP_KDF_get0_name(const EVP_KDF *kdf);
39 const OSSL_PROVIDER *EVP_KDF_get0_provider(const EVP_KDF *kdf);
46 int EVP_KDF_get_params(EVP_KDF *kdf, OSSL_PARAM params[]);
49 const OSSL_PARAM *EVP_KDF_gettable_params(const EVP_KDF *kdf);
50 const OSSL_PARAM *EVP_KDF_gettable_ctx_params(const EVP_KDF *kdf);
[all...]
H A Dencoder.h36 const char *OSSL_ENCODER_get0_name(const OSSL_ENCODER *kdf);
37 const char *OSSL_ENCODER_get0_description(const OSSL_ENCODER *kdf);
/freebsd-current/crypto/openssl/test/recipes/
H A D20-test_kdf.t19 { cmd => [qw{openssl kdf -keylen 16 -digest SHA256 -kdfopt secret:secret -kdfopt seed:seed TLS1-PRF}],
22 { cmd => [qw{openssl kdf -keylen 16 -digest MD5-SHA1 -kdfopt secret:secret -kdfopt seed:seed TLS1-PRF}],
25 { cmd => [qw{openssl kdf -keylen 10 -digest SHA256 -kdfopt key:secret -kdfopt salt:salt -kdfopt info:label HKDF}],
28 { cmd => [qw{openssl kdf -keylen 25 -digest SHA256 -kdfopt pass:passwordPASSWORDpassword -kdfopt salt:saltSALTsaltSALTsaltSALTsaltSALTsalt -kdfopt iter:4096 PBKDF2}],
31 { cmd => [qw{openssl kdf -keylen 64 -mac KMAC128 -kdfopt maclen:20 -kdfopt hexkey:b74a149a161546f8c20b06ac4ed4 -kdfopt hexinfo:348a37a27ef1282f5f020dcc -kdfopt hexsalt:3638271ccd68a25dc24ecddd39ef3f89 SSKDF}],
34 { cmd => [qw{openssl kdf -keylen 16 -mac HMAC -digest SHA256 -kdfopt hexkey:b74a149a161546f8c20b06ac4ed4 -kdfopt hexinfo:348a37a27ef1282f5f020dcc -kdfopt hexsalt:3638271ccd68a25dc24ecddd39ef3f89 SSKDF}],
37 { cmd => [qw{openssl kdf -keylen 14 -digest SHA224 -kdfopt hexkey:6dbdc23f045488e4062757b06b9ebae183fc5a5946d80db93fec6f62ec07e3727f0126aed12ce4b262f47d48d54287f81d474c7c3b1850e9 -kdfopt hexinfo:a1b2c3d4e54341565369643c832e9849dcdba71e9a3139e606e095de3c264a66e98a165854cd07989b1ee0ec3f8dbe SSKDF}],
40 { cmd => [qw{openssl kdf -keylen 16 -digest SHA256 -kdfopt hexkey:0102030405 -kdfopt hexxcghash:06090A -kdfopt hexsession_id:01020304 -kdfopt type:A SSHKDF}],
45 { cmd => [qw{openssl kdf -keylen 16 -kdfopt digest:SHA256 -kdfopt secret:secret -kdfopt seed:seed TLS1-PRF}],
48 { cmd => [qw{openssl kdf
[all...]
/freebsd-current/crypto/openssl/crypto/dh/
H A Ddh_kdf.c23 #include <openssl/kdf.h>
37 EVP_KDF *kdf = NULL; local
41 kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_X942KDF_ASN1, propq);
42 if (kdf == NULL)
44 kctx = EVP_KDF_CTX_new(kdf);
61 EVP_KDF_free(kdf);
/freebsd-current/crypto/openssl/crypto/ec/
H A Decdh_kdf.c20 #include <openssl/kdf.h>
34 EVP_KDF *kdf = EVP_KDF_fetch(libctx, OSSL_KDF_NAME_X963KDF, propq); local
36 if ((kctx = EVP_KDF_CTX_new(kdf)) != NULL) {
48 EVP_KDF_free(kdf);
/freebsd-current/crypto/openssl/providers/implementations/exchange/
H A Dkdf_exch.c11 #include <openssl/kdf.h>
44 EVP_KDF *kdf = NULL; local
55 kdf = EVP_KDF_fetch(PROV_LIBCTX_OF(provctx), kdfname, NULL);
56 if (kdf == NULL)
58 kdfctx->kdfctx = EVP_KDF_CTX_new(kdf);
59 EVP_KDF_free(kdf);
176 EVP_KDF *kdf = EVP_KDF_fetch(PROV_LIBCTX_OF(provctx), kdfname, local
180 if (kdf == NULL)
183 params = EVP_KDF_settable_ctx_params(kdf);
184 EVP_KDF_free(kdf);
[all...]
/freebsd-current/crypto/openssl/crypto/asn1/
H A Dp5_pbev2.c169 PBKDF2PARAM *kdf = NULL;
172 if ((kdf = PBKDF2PARAM_new()) == NULL)
177 kdf->salt->value.octet_string = osalt;
178 kdf->salt->type = V_ASN1_OCTET_STRING;
197 if (!ASN1_INTEGER_set(kdf->iter, iter))
203 if ((kdf->keylength = ASN1_INTEGER_new()) == NULL)
205 if (!ASN1_INTEGER_set(kdf->keylength, keylen))
211 kdf->prf = X509_ALGOR_new();
212 if (kdf->prf == NULL)
214 X509_ALGOR_set0(kdf
[all...]
/freebsd-current/crypto/openssl/demos/kdf/
H A Dhkdf.c13 #include <openssl/kdf.h>
47 EVP_KDF *kdf = NULL; local
60 kdf = EVP_KDF_fetch(library_context, "HKDF", NULL);
61 if (kdf == NULL) {
67 kctx = EVP_KDF_CTX_new(kdf);
101 EVP_KDF_free(kdf);
H A Dpbkdf2.c13 #include <openssl/kdf.h>
61 EVP_KDF *kdf = NULL; local
74 kdf = EVP_KDF_fetch(library_context, "PBKDF2", NULL);
75 if (kdf == NULL) {
81 kctx = EVP_KDF_CTX_new(kdf);
114 EVP_KDF_free(kdf);
H A Dscrypt.c13 #include <openssl/kdf.h>
63 EVP_KDF *kdf = NULL; local
76 kdf = EVP_KDF_fetch(library_context, "SCRYPT", NULL);
77 if (kdf == NULL) {
83 kctx = EVP_KDF_CTX_new(kdf);
117 EVP_KDF_free(kdf);
/freebsd-current/crypto/openssl/apps/
H A Dkdf.c17 #include <openssl/kdf.h>
80 EVP_KDF *kdf = NULL; local
141 if ((kdf = EVP_KDF_fetch(app_get0_libctx(), argv[0],
147 ctx = EVP_KDF_CTX_new(kdf);
154 app_params_new_from_opts(opts, EVP_KDF_settable_ctx_params(kdf));
203 EVP_KDF_free(kdf);
H A Dpkcs12.c22 #include <openssl/kdf.h>
1060 PBKDF2PARAM *kdf = NULL; local
1063 kdf = ASN1_item_unpack(aparam, ASN1_ITEM_rptr(PBKDF2PARAM));
1064 if (kdf == NULL) {
1069 if (kdf->prf == NULL) {
1072 X509_ALGOR_get0(&aoid, NULL, NULL, kdf->prf);
1076 ASN1_INTEGER_get(kdf->iter), OBJ_nid2sn(prfnid));
1077 PBKDF2PARAM_free(kdf);
1080 SCRYPT_PARAMS *kdf = NULL; local
1083 kdf
[all...]
/freebsd-current/crypto/openssl/crypto/pkcs12/
H A Dp12_key.c15 #include <openssl/kdf.h>
85 EVP_KDF *kdf; local
92 kdf = EVP_KDF_fetch(libctx, "PKCS12KDF", propq);
93 if (kdf == NULL)
95 ctx = EVP_KDF_CTX_new(kdf);
96 EVP_KDF_free(kdf);
/freebsd-current/crypto/openssl/doc/life-cycles/
H A DMakefile1 GRAPHS=cipher.dot digest.dot kdf.dot mac.dot pkey.dot rand.dot
/freebsd-current/sys/contrib/libsodium/test/default/
H A DMakefile.am39 kdf.exp \
114 kdf.res \
190 kdf.final \
261 kdf.nexe \
343 kdf \
488 kdf_SOURCE = cmptest.h kdf.c
/freebsd-current/contrib/libfido2/src/
H A Decdh.c13 #include <openssl/kdf.h>
81 kdf(uint8_t prot, fido_blob_t *key, /* const */ fido_blob_t *secret) function
146 if (kdf(fido_dev_get_pin_protocol(dev), *ecdh, secret) < 0) {
147 fido_log_debug("%s: kdf", __func__);
H A Dtpm.c121 uint16_t kdf; /* TPM_ALG_NULL */
209 x->param.kdf = htobe16(x->param.kdf);
284 expected.param.kdf = TPM_ALG_NULL;
/freebsd-current/contrib/wpa/src/eap_peer/
H A Deap_aka.c56 u16 kdf; member in struct:eap_aka_data
612 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, attr->kdf[i],
839 u8 id, u16 kdf)
844 data->kdf = kdf;
850 eap_sim_msg_add(msg, EAP_SIM_AT_KDF, kdf, NULL, 0);
861 if (attr->kdf[i] == EAP_AKA_PRIME_KDF) {
862 os_memcpy(data->last_kdf_attrs, attr->kdf,
894 if (attr->kdf[0] != data->kdf) {
838 eap_aka_prime_kdf_select(struct eap_aka_data *data, u8 id, u16 kdf) argument
[all...]
/freebsd-current/secure/usr.bin/openssl/
H A DMakefile19 SRCS+= fipsinstall.c gendsa.c genpkey.c genrsa.c info.c kdf.c

Completed in 315 milliseconds

123