Home
last modified time | relevance | path

Searched refs:suite (Results 1 – 25 of 37) sorted by relevance

12

/openssl/crypto/hpke/
H A Dhpke.c53 OSSL_HPKE_SUITE suite; /* suite */ member
360 suite->kem_id = kem_info->kem_id; in hpke_random_suite()
364 suite->kdf_id = kdf_info->kdf_id; in hpke_random_suite()
368 suite->aead_id = aead_info->aead_id; in hpke_random_suite()
708 suitebuf[0] = ctx->suite.kem_id / 256; in hpke_do_middle()
709 suitebuf[1] = ctx->suite.kem_id % 256; in hpke_do_middle()
710 suitebuf[2] = ctx->suite.kdf_id / 256; in hpke_do_middle()
711 suitebuf[3] = ctx->suite.kdf_id % 256; in hpke_do_middle()
837 ctx->suite = suite; in OSSL_HPKE_CTX_new()
1273 suitebuf[0] = ctx->suite.kem_id / 256; in OSSL_HPKE_export()
[all …]
H A Dhpke_util.c451 int ossl_hpke_str2suite(const char *suitestr, OSSL_HPKE_SUITE *suite) in ossl_hpke_str2suite() argument
459 if (suitestr == NULL || suitestr[0] == 0x00 || suite == NULL) { in ossl_hpke_str2suite()
520 suite->kem_id = kem; in ossl_hpke_str2suite()
521 suite->kdf_id = kdf; in ossl_hpke_str2suite()
522 suite->aead_id = aead; in ossl_hpke_str2suite()
/openssl/include/openssl/
H A Dhpke.h108 OSSL_HPKE_CTX *OSSL_HPKE_CTX_new(int mode, OSSL_HPKE_SUITE suite, int role,
121 int OSSL_HPKE_keygen(OSSL_HPKE_SUITE suite,
154 int OSSL_HPKE_suite_check(OSSL_HPKE_SUITE suite);
156 OSSL_HPKE_SUITE *suite,
160 int OSSL_HPKE_str2suite(const char *str, OSSL_HPKE_SUITE *suite);
161 size_t OSSL_HPKE_get_ciphertext_size(OSSL_HPKE_SUITE suite, size_t clearlen);
162 size_t OSSL_HPKE_get_public_encap_size(OSSL_HPKE_SUITE suite);
163 size_t OSSL_HPKE_get_recommended_ikmelen(OSSL_HPKE_SUITE suite);
/openssl/test/
H A DREADME-external.md8 Python PYCA/Cryptography test suite
11 This python test suite runs cryptographic tests with a local OpenSSL build as
34 krb5 test suite
37 Much like the PYCA/Cryptography test suite, this builds and runs the krb5
56 krb5's tests will then be run as part of the rest of the suite, or can be
64 krb5 will automatically adapt its test suite to account for the configuration
68 GOST engine test suite
85 GOST engine tests will then be run as part of the rest of the suite, or can be
90 OQSprovider test suite
93 Much like the PYCA/Cryptography test suite, this builds and runs the OQS
[all …]
H A Dhpke_test.c27 OSSL_HPKE_SUITE suite; member
135 if (!TEST_true(OSSL_HPKE_keygen(base->suite, in do_testhpke()
1650 OSSL_HPKE_SUITE suite = OSSL_HPKE_SUITE_DEFAULT; in test_hpke_random_suites() local
1683 suite.kem_id = OSSL_HPKE_KEM_ID_P521; in test_hpke_random_suites()
1684 if (!TEST_true(OSSL_HPKE_get_grease_value(&suite, &suite2, in test_hpke_random_suites()
1699 suite.aead_id = 0x1234; /* bad aead */ in test_hpke_random_suites()
1700 if (!TEST_false(OSSL_HPKE_get_grease_value(&suite, &suite2, in test_hpke_random_suites()
1705 suite.aead_id = def_suite.aead_id; /* good aead */ in test_hpke_random_suites()
1706 suite.kdf_id = 0x3451; /* bad kdf */ in test_hpke_random_suites()
1712 suite.kdf_id = def_suite.kdf_id; /* good kdf */ in test_hpke_random_suites()
[all …]
H A Dquic_record_test.c61 #define RX_OP_PROVIDE_SECRET(el, suite, key) \ argument
64 NULL, (el), (suite), 0, NULL, NULL \
3019 #define TX_OP_PROVIDE_SECRET(el, suite, key) \ argument
3022 NULL, (el), (suite), NULL \
H A DREADME.ssltest.md245 the test suite has any skip conditions, update those too (see
257 or follow the instructions above to run the SSL test suite.
/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod27 OSSL_HPKE_CTX *OSSL_HPKE_CTX_new(int mode, OSSL_HPKE_SUITE suite, int role,
40 int OSSL_HPKE_keygen(OSSL_HPKE_SUITE suite,
70 int OSSL_HPKE_suite_check(OSSL_HPKE_SUITE suite);
72 OSSL_HPKE_SUITE *suite,
77 int OSSL_HPKE_str2suite(const char *str, OSSL_HPKE_SUITE *suite);
79 size_t OSSL_HPKE_get_public_encap_size(OSSL_HPKE_SUITE suite);
80 size_t OSSL_HPKE_get_recommended_ikmelen(OSSL_HPKE_SUITE suite);
298 on the HPKE I<suite> to be used. It returns a L<EVP_PKEY(3)> pointer
308 then a randomly generated key for the relevant I<suite> will be produced.
427 OSSL_HPKE_suite_check() checks if a specific B<OSSL_HPKE_SUITE> I<suite>
[all …]
H A DSSL_CTX_set_security_level.pod78 are prohibited. Any cipher suite using MD5 for the MAC is also prohibited. Any
88 In addition to the level 1 exclusions any cipher suite using RC4 is also
130 cipher suite encryption algorithms, supported ECC curves, supported
133 settings an application has set: so if the cipher suite is set to B<ALL>
H A DSSL_get_peer_signature_nid.pod36 possible reasons for failure: the cipher suite has no signature (e.g. it
H A DSSL_get_current_cipher.pod51 of cipher suite, or NULL if no such cipher is known.
H A DSSL_CTX_set_tlsext_ticket_key_cb.pod137 using that session: even if the cipher suite supports forward secrecy. As
142 For example if a cipher suite uses 256 bit ciphers but only a 128 bit ticket key
H A DSSL_get_ciphers.pod54 as a wire-protocol cipher suite specification (in the three-octet-per-cipher
H A DSSL_CTX_set_ct_validation_callback.pod81 employing an anonymous (aNULL) cipher suite.
/openssl/include/internal/
H A Dhpke_util.h99 int ossl_hpke_str2suite(const char *suitestr, OSSL_HPKE_SUITE *suite);
/openssl/test/recipes/30-test_evp_data/
H A Devpmd_sm3.txt31 # From GmSSL test suite
/openssl/doc/man7/
H A DEVP_CIPHER-NULL.pod10 This is used when the TLS cipher suite is TLS_NULL_WITH_NULL_NULL.
/openssl/external/perl/Text-Template-1.56/
H A DChanges66 - Test suite cleanups:
97 there is a test in the test suite for it.
98 - Minor changes to the test suite to prevent spurious errors.
283 change, it passes the test suite that the previous versions passed. If you
H A DREADME61 the test suite that the old beta versions passed.
/openssl/doc/man1/
H A Dopenssl-ciphers.pod.in73 Verbose output: For each cipher suite, list details as provided by
78 Like B<-v>, but include the official cipher suite values in hex.
89 Precede each cipher suite by its standard name.
124 It can consist of a single cipher suite such as B<RC4-SHA>.
396 Enables suite B mode of operation using 128 (permitting 192 bit mode by peer)
405 used and only the two suite B compliant cipher suites
424 It should be noted, that several cipher suite names do not include the
H A Dopenssl-s_time.pod.in100 configured. Although the server determines which cipher suite is used it should
108 configured. Although the server determines which cipher suite is used it should
H A Dopenssl-s_server.pod.in212 If the cipher suite cannot request a client certificate (for example an
213 anonymous cipher suite or PSK) this option has no effect.
590 a suitable cipher suite has been negotiated, an engine that supports pipelining
598 engine) and a suitable cipher suite has been negotiated. The default value is 1.
720 cipher suite, and warn if they do not. By default, the expected PSK
725 Use the PSK identity hint I<val> when using a PSK cipher suite.
729 Use the PSK key I<val> when using a PSK cipher suite. The key is
/openssl/
H A DNOTES-NONSTOP.md137 The OpenSSL test suite will not run on your workstation. In order to verify the
139 server. You can also build under gcc and run the test suite for Windows but that
H A DNOTES-ANDROID.md80 test suite on Linux system by employing qemu-user. The trick is static
H A DNOTES-VMS.md71 as running the test suite.

Completed in 86 milliseconds

12