Home
last modified time | relevance | path

Searched refs:mac (Results 1 – 25 of 138) sorted by relevance

123456

/openssl/crypto/evp/
H A Dmac_meth.c21 EVP_MAC *mac = vmac; in evp_mac_up_ref() local
24 CRYPTO_UP_REF(&mac->refcnt, &ref, mac->lock); in evp_mac_up_ref()
30 EVP_MAC *mac = vmac; in evp_mac_free() local
33 if (mac == NULL) in evp_mac_free()
36 CRYPTO_DOWN_REF(&mac->refcnt, &ref, mac->lock); in evp_mac_free()
42 OPENSSL_free(mac); in evp_mac_free()
47 EVP_MAC *mac = NULL; in evp_mac_new() local
49 if ((mac = OPENSSL_zalloc(sizeof(*mac))) == NULL in evp_mac_new()
55 mac->refcnt = 1; in evp_mac_new()
57 return mac; in evp_mac_new()
[all …]
H A Dmac_lib.c27 || (ctx->algctx = mac->newctx(ossl_provider_ctx(mac->prov))) == NULL in EVP_MAC_CTX_new()
28 || !EVP_MAC_up_ref(mac)) { in EVP_MAC_CTX_new()
35 ctx->meth = mac; in EVP_MAC_CTX_new()
214 return mac->name_id; in evp_mac_get_number()
219 return mac->type_name; in EVP_MAC_get0_name()
224 return mac->description; in EVP_MAC_get0_description()
229 return mac != NULL && evp_is_a(mac->prov, mac->name_id, NULL, name); in EVP_MAC_is_a()
236 if (mac->prov != NULL) in EVP_MAC_names_do_all()
237 return evp_names_do_all(mac->prov, mac->name_id, fn, data); in EVP_MAC_names_do_all()
257 if (mac == NULL) in EVP_Q_mac()
[all …]
/openssl/test/ssl-tests/
H A D19-mac-then-encrypt.cnf5 test-0 = 0-disable-encrypt-then-mac-server-sha
6 test-1 = 1-disable-encrypt-then-mac-client-sha
7 test-2 = 2-disable-encrypt-then-mac-both-sha
8 test-3 = 3-disable-encrypt-then-mac-server-sha2
10 test-5 = 5-disable-encrypt-then-mac-both-sha2
16 [0-disable-encrypt-then-mac-server-sha]
19 [0-disable-encrypt-then-mac-server-sha-ssl]
41 [1-disable-encrypt-then-mac-client-sha]
66 [2-disable-encrypt-then-mac-both-sha]
92 [3-disable-encrypt-then-mac-server-sha2]
[all …]
H A D19-mac-then-encrypt.cnf.in20 name => "disable-encrypt-then-mac-server-sha",
33 name => "disable-encrypt-then-mac-client-sha",
46 name => "disable-encrypt-then-mac-both-sha",
63 name => "disable-encrypt-then-mac-server-sha2",
76 name => "disable-encrypt-then-mac-client-sha2",
89 name => "disable-encrypt-then-mac-both-sha2",
106 name => "disable-encrypt-then-mac-server-sha-tls1",
121 name => "disable-encrypt-then-mac-client-sha-tls1",
136 name => "disable-encrypt-then-mac-both-sha-tls1",
/openssl/test/recipes/30-test_evp_data/
H A Devpkdf_ss.txt433 Ctrl.mac = mac:HMAC
441 Ctrl.mac = mac:HMAC
449 Ctrl.mac = mac:HMAC
457 Ctrl.mac = mac:HMAC
465 Ctrl.mac = mac:HMAC
473 Ctrl.mac = mac:HMAC
481 Ctrl.mac = mac:HMAC
489 Ctrl.mac = mac:HMAC
497 Ctrl.mac = mac:HMAC
505 Ctrl.mac = mac:HMAC
[all …]
H A Devpkdf_kbkdf_counter.txt30 Ctrl.mac = mac:CMAC
43 Ctrl.mac = mac:CMAC
56 Ctrl.mac = mac:CMAC
69 Ctrl.mac = mac:CMAC
87 Ctrl.mac = mac:CMAC
100 Ctrl.mac = mac:CMAC
113 Ctrl.mac = mac:CMAC
126 Ctrl.mac = mac:CMAC
144 Ctrl.mac = mac:CMAC
157 Ctrl.mac = mac:CMAC
[all …]
/openssl/crypto/pkcs12/
H A Dp12_mutl.c26 return p12->mac ? 1 : 0; in PKCS12_mac_present()
35 if (p12->mac) { in PKCS12_get0_mac()
38 *psalt = p12->mac->salt; in PKCS12_get0_mac()
40 *piter = p12->mac->iter; in PKCS12_get0_mac()
101 salt = p12->mac->salt->data; in pkcs12_gen_mac()
102 saltlen = p12->mac->salt->length; in pkcs12_gen_mac()
103 if (p12->mac->iter == NULL) in pkcs12_gen_mac()
181 if (p12->mac == NULL) { in PKCS12_verify_mac()
237 PKCS12_MAC_DATA_free(p12->mac); in PKCS12_setup_mac()
238 p12->mac = NULL; in PKCS12_setup_mac()
[all …]
/openssl/ssl/record/
H A Dtls_pad.c27 unsigned char **mac,
37 unsigned char **mac,
45 unsigned char **mac,
71 unsigned char **mac, in ssl3_cbc_remove_padding_and_mac() argument
116 unsigned char **mac, in tls1_cbc_remove_padding_and_mac() argument
200 unsigned char **mac, in ssl3_cbc_copy_mac() argument
247 if (mac != NULL) in ssl3_cbc_copy_mac()
248 *mac = &recdata[*reclen]; in ssl3_cbc_copy_mac()
258 if (!ossl_assert(mac != NULL && alloced != NULL)) in ssl3_cbc_copy_mac()
260 *mac = out = OPENSSL_malloc(mac_size); in ssl3_cbc_copy_mac()
[all …]
/openssl/crypto/poly1305/asm/
H A Dpoly1305-mips.pl401 sb $in0,0($mac)
403 sb $tmp0,1($mac)
405 sb $tmp1,2($mac)
407 sb $tmp2,3($mac)
409 sb $tmp3,4($mac)
411 sb $tmp0,5($mac)
413 sb $tmp1,6($mac)
415 sb $tmp2,7($mac)
417 sb $in1,8($mac)
419 sb $tmp3,9($mac)
[all …]
H A Dpoly1305-sparcv9.pl410 stb $r0,[$mac+1]
412 stb $r1,[$mac+2]
413 stb $r2,[$mac+3]
416 stb $h1,[$mac+4]
418 stb $r0,[$mac+5]
420 stb $r1,[$mac+6]
421 stb $r2,[$mac+7]
424 stb $h2,[$mac+8]
426 stb $r0,[$mac+9]
428 stb $r1,[$mac+10]
[all …]
H A Dpoly1305-armv4.pl395 str $h0,[$mac,#0]
396 str $h1,[$mac,#4]
397 str $h2,[$mac,#8]
398 str $h3,[$mac,#12]
400 strb $h0,[$mac,#0]
402 strb $h1,[$mac,#4]
404 strb $h2,[$mac,#8]
409 strb $h0,[$mac,#1]
411 strb $h1,[$mac,#5]
413 strb $h2,[$mac,#9]
[all …]
/openssl/test/
H A Dpkcs12_format_test.c460 sprintf(fname, "1cert_mac-%s_iter-%d.p12", OBJ_nid2sn(mac->nid), mac->iter); in test_single_cert_mac()
491 PKCS12_ENC mac; in test_single_cert_mac_alg() local
493 mac.nid = mac_nids[z]; in test_single_cert_mac_alg()
494 mac.pass = mac_default.pass; in test_single_cert_mac_alg()
495 mac.iter = mac_default.iter; in test_single_cert_mac_alg()
502 PKCS12_ENC mac; in test_single_cert_mac_pass() local
504 mac.nid = mac_default.nid; in test_single_cert_mac_pass()
505 mac.pass = passwords[z]; in test_single_cert_mac_pass()
513 PKCS12_ENC mac; in test_single_cert_mac_iter() local
515 mac.nid = mac_default.nid; in test_single_cert_mac_iter()
[all …]
H A Dcmactest.c39 const char *mac; member
123 if (!TEST_str_eq(p, test[0].mac)) in test_cmac_run()
133 if (!TEST_str_eq(p, test[1].mac)) in test_cmac_run()
141 if (!TEST_str_eq(p, test[2].mac)) in test_cmac_run()
149 if (!TEST_str_eq(p, test[2].mac)) in test_cmac_run()
159 if (!TEST_str_eq(p, test[2].mac)) in test_cmac_run()
189 if (!TEST_str_eq(p, test[0].mac)) in test_cmac_copy()
/openssl/providers/implementations/signature/
H A Dmac_legacy_sig.c53 EVP_MAC *mac = NULL; in mac_newctx() local
68 mac = EVP_MAC_fetch(pmacctx->libctx, macname, propq); in mac_newctx()
69 if (mac == NULL) in mac_newctx()
72 pmacctx->macctx = EVP_MAC_CTX_new(mac); in mac_newctx()
76 EVP_MAC_free(mac); in mac_newctx()
83 EVP_MAC_free(mac); in mac_newctx()
161 return EVP_MAC_final(pmacctx->macctx, mac, maclen, macsize); in mac_digest_sign_final()
221 EVP_MAC *mac = EVP_MAC_fetch(PROV_LIBCTX_OF(provctx), macname, in mac_settable_ctx_params() local
225 if (mac == NULL) in mac_settable_ctx_params()
228 params = EVP_MAC_settable_ctx_params(mac); in mac_settable_ctx_params()
[all …]
/openssl/test/helpers/
H A Dpkcs12.c141 generate_p12(pb, mac); in end_pkcs12_with_mac()
169 if (mac != NULL) { in generate_p12()
171 md = (EVP_MD *)EVP_get_digestbynid(mac->nid); in generate_p12()
175 if (!TEST_true(PKCS12_set_mac(p12, mac->pass, strlen(mac->pass), in generate_p12()
223 if (mac == NULL) { in from_bio_p12()
227 if (!check_p12_mac(p12, mac)) in from_bio_p12()
249 if (mac == NULL) { in read_p12()
253 if (!check_p12_mac(p12, mac)) in read_p12()
265 && TEST_true(PKCS12_verify_mac(p12, mac->pass, strlen(mac->pass))); in check_p12_mac()
687 p12 = from_bio_p12(pb->p12bio, mac); in start_check_pkcs12_with_mac()
[all …]
/openssl/ssl/record/methods/
H A Dssl3_meth.c84 int sending, SSL_MAC_BUF *mac, size_t macsize) in ssl3_cipher() argument
145 if (!sending && mac != NULL) { in ssl3_cipher()
150 mac->alloced = 0; in ssl3_cipher()
153 (void **)&mac->mac, in ssl3_cipher()
174 (mac != NULL) ? &mac->mac : NULL, in ssl3_cipher()
175 (mac != NULL) ? &mac->alloced : NULL, in ssl3_cipher()
/openssl/demos/mac/
H A Dsiphash.c48 EVP_MAC *mac = NULL; in main() local
63 mac = EVP_MAC_fetch(library_context, "SIPHASH", propq); in main()
64 if (mac == NULL) { in main()
70 mctx = EVP_MAC_CTX_new(mac); in main()
124 EVP_MAC_free(mac); in main()
H A Dgmac.c61 EVP_MAC *mac = NULL; in main() local
75 mac = EVP_MAC_fetch(library_context, "GMAC", propq); in main()
76 if (mac == NULL) { in main()
82 mctx = EVP_MAC_CTX_new(mac); in main()
140 EVP_MAC_free(mac); in main()
H A Dhmac-sha512.c80 EVP_MAC *mac = NULL; in main() local
95 mac = EVP_MAC_fetch(library_context, "HMAC", propq); in main()
96 if (mac == NULL) { in main()
102 mctx = EVP_MAC_CTX_new(mac); in main()
163 EVP_MAC_free(mac); in main()
H A Dcmac-aes256.c70 EVP_MAC *mac = NULL; in main() local
84 mac = EVP_MAC_fetch(library_context, "CMAC", propq); in main()
85 if (mac == NULL) { in main()
91 mctx = EVP_MAC_CTX_new(mac); in main()
151 EVP_MAC_free(mac); in main()
H A Dpoly1305.c89 EVP_MAC *mac = NULL; in main() local
104 mac = EVP_MAC_fetch(library_context, "POLY1305", propq); in main()
105 if (mac == NULL) { in main()
111 mctx = EVP_MAC_CTX_new(mac); in main()
204 EVP_MAC_free(mac); in main()
/openssl/providers/implementations/kdfs/
H A Dsskdf.c103 unsigned char mac[EVP_MAX_MD_SIZE]; in SSKDF_hash_kdm() local
145 if (!EVP_DigestFinal_ex(ctx, mac, NULL)) in SSKDF_hash_kdm()
147 memcpy(out, mac, len); in SSKDF_hash_kdm()
155 OPENSSL_cleanse(mac, sizeof(mac)); in SSKDF_hash_kdm()
226 unsigned char *mac = mac_buf, *kmac_buffer = NULL; in SSKDF_mac_kdm() local
237 mac = kmac_buffer; in SSKDF_mac_kdm()
267 if (!EVP_MAC_final(ctx, mac, NULL, out_len)) in SSKDF_mac_kdm()
269 memcpy(out, mac, len); in SSKDF_mac_kdm()
395 EVP_MAC *mac = EVP_MAC_CTX_get0_mac(ctx->macctx); in sskdf_derive() local
397 if (EVP_MAC_is_a(mac, OSSL_MAC_NAME_HMAC)) { in sskdf_derive()
[all …]
/openssl/doc/man7/
H A Dprovider-mac.pod5 provider-mac - The mac library E<lt>-E<gt> provider functions
46 The MAC operation enables providers to implement mac algorithms and make
85 A mac algorithm implementation may not implement all of these functions.
94 structure for holding context information during a mac operation.
95 A pointer to this context will be passed back in a number of the other mac
106 OSSL_FUNC_mac_dupctx() should duplicate the provider side mac context in the
116 initialised mac operation.
138 provider side mac context I<mctx> to I<params>.
143 associated with the given provider side mac context I<mctx> and stores them
205 provider side mac context, or NULL on failure.
[all …]
/openssl/providers/implementations/ciphers/
H A Dciphercommon_block.c22 unsigned char **mac,
30 unsigned char **mac,
161 unsigned char **mac, int *alloced, size_t macsize, in ossl_cipher_tlsunpadblock() argument
168 return ssl3_cbc_remove_padding_and_mac(buflen, *buflen, buf, mac, in ossl_cipher_tlsunpadblock()
182 ret = tls1_cbc_remove_padding_and_mac(buflen, *buflen, buf, mac, in ossl_cipher_tlsunpadblock()
/openssl/crypto/modes/
H A Dsiv128.c179 EVP_MAC_free(ctx->mac); in ossl_siv128_init()
180 ctx->mac = NULL; in ossl_siv128_init()
195 || (ctx->mac = in ossl_siv128_init()
197 || (ctx->mac_ctx_init = EVP_MAC_CTX_new(ctx->mac)) == NULL in ossl_siv128_init()
207 EVP_MAC_free(ctx->mac); in ossl_siv128_init()
235 dest->mac = src->mac; in ossl_siv128_copy_ctx()
236 if (dest->mac != NULL) in ossl_siv128_copy_ctx()
237 EVP_MAC_up_ref(dest->mac); in ossl_siv128_copy_ctx()
377 EVP_MAC_free(ctx->mac); in ossl_siv128_cleanup()
378 ctx->mac = NULL; in ossl_siv128_cleanup()

Completed in 73 milliseconds

123456