Home
last modified time | relevance | path

Searched refs:ct (Results 1 – 25 of 48) sorted by relevance

12

/openssl/test/ssl-tests/
H A D12-ct.cnf5 test-0 = 0-ct-permissive-without-scts
6 test-1 = 1-ct-permissive-with-scts
7 test-2 = 2-ct-strict-without-scts
8 test-3 = 3-ct-strict-with-scts
10 test-5 = 5-ct-strict-resumption
13 [0-ct-permissive-without-scts]
40 [1-ct-permissive-with-scts]
67 [2-ct-strict-without-scts]
95 [3-ct-strict-with-scts]
98 [3-ct-strict-with-scts-ssl]
[all …]
H A D12-ct.cnf.in20 name => "ct-permissive-without-scts",
33 name => "ct-permissive-with-scts",
49 name => "ct-strict-without-scts",
63 name => "ct-strict-with-scts",
79 name => "ct-permissive-resumption",
97 name => "ct-strict-resumption",
/openssl/crypto/aes/
H A Daes_local.h21 # define PUTU32(ct, st) { *((u32 *)(ct)) = SWAP((st)); } argument
24 # define PUTU32(ct, st) { (ct)[0] = (u8)((st) >> 24); (ct)[1] = (u8)((st) >> 16); (ct)[2] = (u8)((… argument
/openssl/test/
H A Daesgcmtest.c38 static int do_encrypt(unsigned char *iv_gen, unsigned char *ct, int *ct_len, in do_encrypt() argument
54 && TEST_true(EVP_EncryptUpdate(ctx, ct, ct_len, gcm_pt, in do_encrypt()
66 static int do_decrypt(const unsigned char *iv, const unsigned char *ct, in do_decrypt() argument
82 && TEST_true(EVP_DecryptUpdate(ctx, pt, &ptlen, ct, in do_decrypt()
96 unsigned char ct[32]; in kat_test() local
99 return do_encrypt(NULL, ct, &ctlen, tag, &taglen) in kat_test()
100 && TEST_mem_eq(gcm_ct, sizeof(gcm_ct), ct, ctlen) in kat_test()
102 && do_decrypt(gcm_iv, ct, ctlen, tag, taglen); in kat_test()
123 unsigned char ct[32]; in ivgen_test() local
126 return do_encrypt(iv_gen, ct, &ctlen, tag, &taglen) in ivgen_test()
[all …]
H A Devp_libctx_test.c577 unsigned char ct[256] = { 0, }; in kem_rsa_gen_recover() local
591 && TEST_int_eq(EVP_PKEY_encapsulate(dctx, ct, &ctlen, secret, in kem_rsa_gen_recover()
597 ct, ctlen), 1) in kem_rsa_gen_recover()
599 ct, ctlen), 1) in kem_rsa_gen_recover()
648 unsigned char ct[256] = { 0, }; in kem_rsa_params() local
667 && TEST_int_eq(EVP_PKEY_decapsulate(pubctx, secret, &secretlen, ct, in kem_rsa_params()
668 sizeof(ct)), 0) in kem_rsa_params()
691 && TEST_int_eq(EVP_PKEY_encapsulate(pubctx, ct, &ctlen, NULL, NULL), 0) in kem_rsa_params()
697 && TEST_int_eq(EVP_PKEY_decapsulate(privctx, secret, NULL, ct, sizeof(ct)), 1) in kem_rsa_params()
698 && TEST_int_eq(EVP_PKEY_decapsulate(privctx, NULL, &secretlen, ct, sizeof(ct)), 1) in kem_rsa_params()
[all …]
H A Dhpke_test.c99 unsigned char ct[256]; in do_testhpke() local
104 size_t ctlen = sizeof(ct); in do_testhpke()
159 ctlen = sizeof(ct); in do_testhpke()
160 memset(ct, 0, ctlen); in do_testhpke()
161 if (!TEST_true(OSSL_HPKE_seal(sealctx, ct, &ctlen, in do_testhpke()
165 if (!TEST_mem_eq(ct, ctlen, aead[i].expected_ct, in do_testhpke()
234 if (!TEST_false(OSSL_HPKE_seal(sealctx, ct, &ctlen, in do_testhpke()
1652 unsigned char ct[500]; in test_hpke_random_suites() local
1653 size_t ctlen = sizeof(ct); in test_hpke_random_suites()
1676 ct, ctlen, in test_hpke_random_suites()
[all …]
H A Devp_fetch_prov_test.c268 unsigned char ct[64], pt[64]; in encrypt_decrypt() local
273 || !TEST_true(EVP_CipherUpdate(ctx, ct, &ctlen, msg, len)) in encrypt_decrypt()
274 || !TEST_true(EVP_CipherFinal_ex(ctx, ct, &ctlen)) in encrypt_decrypt()
276 || !TEST_true(EVP_CipherUpdate(ctx, pt, &ptlen, ct, ctlen)) in encrypt_decrypt()
H A Dacvp_test.c810 const unsigned char *ct, size_t ct_len, in cipher_enc() argument
827 if (!TEST_mem_eq(out, out_len, ct, ct_len)) in cipher_enc()
844 tst->ct, tst->ct_len, enc)) in cipher_enc_dec_test()
893 || !TEST_mem_eq(out, out_len, ct, ct_len) in aes_ccm_enc_dec()
897 if (!TEST_mem_eq(out, out_len + len, ct, ct_len)) in aes_ccm_enc_dec()
915 const unsigned char *tag = tst->ct + ct_len; in aes_ccm_enc_dec_test()
926 && aes_ccm_enc_dec(tst->alg, tst->ct, ct_len, in aes_ccm_enc_dec_test()
931 && aes_ccm_enc_dec(tst->alg, tst->ct, ct_len, in aes_ccm_enc_dec_test()
988 if ((ct != NULL && !TEST_mem_eq(out, olen, ct, ct_len)) in aes_gcm_enc_dec()
995 if (ct != NULL && !TEST_mem_eq(out, olen, ct, ct_len)) in aes_gcm_enc_dec()
[all …]
H A Dhmactest.c251 const unsigned char ct[166] = {0}; in test_hmac_copy_uninited() local
268 if (!TEST_true(EVP_DigestSignUpdate(ctx, ct, sizeof(ct)))) in test_hmac_copy_uninited()
/openssl/util/
H A Dcavs-to-evptest.pl20 my $ct = "";
72 $ct = substr($2, 0, length($2) - ($taglen * 2));
106 print "\nCiphertext = $ct\n";
/openssl/fuzz/
H A Dbuild.info25 IF[{- !$disabled{"ct"} -}]
26 PROGRAMS{noinst}=ct
77 SOURCE[ct]=ct.c driver.c
78 INCLUDE[ct]=../include {- $ex_inc -}
79 DEPEND[ct]=../libcrypto {- $ex_lib -}
160 IF[{- !$disabled{"ct"} -}]
161 PROGRAMS{noinst}=ct-test
214 SOURCE[ct-test]=ct.c test-corpus.c
215 INCLUDE[ct-test]=../include
216 DEPEND[ct-test]=../libcrypto
/openssl/test/recipes/
H A D70-test_certtypeext.t85 my $ct = pack "C5", 0x04, 0x01, 0x03, 0x55, 0x66;
88 $message->set_extension(TLSProxy::Message::EXT_CLIENT_CERT_TYPE, $ct);
92 $message->set_extension(TLSProxy::Message::EXT_SERVER_CERT_TYPE, $ct);
/openssl/doc/man7/
H A Dct.pod5 ct - Certificate Transparency
9 #include <openssl/ct.h>
42 The ct library was added in OpenSSL 1.1.0.
/openssl/include/openssl/
H A Dhpke.h117 unsigned char *ct, size_t *ctlen,
132 const unsigned char *ct, size_t ctlen);
158 unsigned char *ct, size_t ctlen,
/openssl/apps/
H A Dtsget.in109 my $ct = $curl->getinfo(CURLINFO_CONTENT_TYPE);
110 if (lc($ct) ne "application/timestamp-reply"
111 && lc($ct) ne "application/timestamp-response") {
112 $error_string = "unexpected content type returned: $ct";
/openssl/crypto/hpke/
H A Dhpke.c143 const unsigned char *ct, size_t ctlen, in hpke_aead_dec() argument
220 unsigned char *ct, size_t *ctlen) in hpke_aead_enc() argument
262 if (EVP_EncryptUpdate(ctx, ct, &len, pt, ptlen) != 1) { in hpke_aead_enc()
268 if (EVP_EncryptFinal_ex(ctx, ct + len, &len) != 1) { in hpke_aead_enc()
278 memcpy(ct + *ctlen, tag, taglen); in hpke_aead_enc()
284 OPENSSL_cleanse(ct, *ctlen); in hpke_aead_enc()
1152 unsigned char *ct, size_t *ctlen, in OSSL_HPKE_seal() argument
1196 const unsigned char *ct, size_t ctlen) in OSSL_HPKE_open() argument
1202 || ct == NULL || ctlen == 0) { in OSSL_HPKE_open()
1375 || ct == NULL || ctlen == 0 || suite == NULL) { in OSSL_HPKE_get_grease_value()
[all …]
/openssl/crypto/objects/
H A Dobjects.txt266 id-smime-ct 1 : id-smime-ct-receipt
267 id-smime-ct 2 : id-smime-ct-authData
268 id-smime-ct 3 : id-smime-ct-publishCert
269 id-smime-ct 4 : id-smime-ct-TSTInfo
270 id-smime-ct 5 : id-smime-ct-TDTInfo
271 id-smime-ct 6 : id-smime-ct-contentInfo
278 id-smime-ct 26 : id-ct-rpkiManifest
280 id-smime-ct 28 : id-ct-xml
284 id-smime-ct 48 : id-ct-signedChecklist
285 id-smime-ct 49 : id-ct-ASPA
[all …]
/openssl/doc/man3/
H A DCTLOG_STORE_get0_log_by_id.pod10 #include <openssl/ct.h>
33 L<ct(7)>,
H A Do2i_SCT_LIST.pod10 #include <openssl/ct.h>
32 L<ct(7)>,
H A DSCT_print.pod10 #include <openssl/ct.h>
39 L<ct(7)>,
H A DOSSL_HPKE_CTX_new.pod36 unsigned char *ct, size_t *ctlen,
51 const unsigned char *ct, size_t ctlen);
74 unsigned char *ct, size_t ctlen,
270 I<aad> of size I<aadlen>, and returns the ciphertext I<ct> of size I<ctlen>.
319 OSSL_HPKE_open() is used by the recipient to decrypt the ciphertext I<ct> of
324 I<ct> buffer will suffice - generally the plaintext output will be
448 length for I<suite_out> and a random value, and the I<ct> output will be
500 unsigned char ct[LBUFSIZE];
501 size_t ctlen = sizeof(ct);
526 if (OSSL_HPKE_seal(sctx, ct, &ctlen, aad, aadlen, pt, ptlen) != 1)
[all …]
H A DCTLOG_STORE_new.pod12 #include <openssl/ct.h>
70 L<ct(7)>,
H A DSCT_validate.pod10 #include <openssl/ct.h>
89 L<ct(7)>
/openssl/include/crypto/
H A Dsm2.h70 int ossl_sm2_plaintext_size(const unsigned char *ct, size_t ct_size,
/openssl/ssl/statem/
H A Dextensions_srvr.c483 unsigned int ct, mki_len, id; in tls_parse_ctos_use_srtp() local
493 if (!PACKET_get_net_2(pkt, &ct) || (ct & 1) != 0 in tls_parse_ctos_use_srtp()
494 || !PACKET_get_sub_packet(pkt, &subpkt, ct)) { in tls_parse_ctos_use_srtp()
1731 unsigned char *ct = NULL; in tls_construct_stoc_key_share() local
1740 if (ssl_encapsulate(s, ckey, &ct, &ctlen, 0) == 0) { in tls_construct_stoc_key_share()
1747 OPENSSL_free(ct); in tls_construct_stoc_key_share()
1751 if (!WPACKET_sub_memcpy_u16(pkt, ct, ctlen) in tls_construct_stoc_key_share()
1754 OPENSSL_free(ct); in tls_construct_stoc_key_share()
1757 OPENSSL_free(ct); in tls_construct_stoc_key_share()

Completed in 111 milliseconds

12