/openssl/test/ |
H A D | evp_kdf_test.c | 29 return kctx; in get_kdfbyname_libctx() 861 EVP_KDF_CTX *kctx; in test_kdf_scrypt() local 904 EVP_KDF_CTX *kctx; in test_kdf_ss_hash() local 942 EVP_KDF_CTX *kctx; in test_kdf_x963() local 1000 EVP_KDF_CTX *kctx; in test_kdf_kbkdf_6803_128() local 1055 EVP_KDF_CTX *kctx; in test_kdf_kbkdf_6803_256() local 1150 EVP_KDF_CTX *kctx; in test_kdf_kbkdf_invalid_digest() local 1173 EVP_KDF_CTX *kctx; in test_kdf_kbkdf_invalid_mac() local 1196 EVP_KDF_CTX *kctx; in test_kdf_kbkdf_invalid_r() local 1220 EVP_KDF_CTX *kctx; in test_kdf_kbkdf_empty_key() local [all …]
|
/openssl/providers/implementations/macs/ |
H A D | kmac_prov.c | 161 OPENSSL_cleanse(kctx->key, kctx->key_len); in kmac_free() 162 OPENSSL_cleanse(kctx->custom, kctx->custom_len); in kmac_free() 179 if ((kctx = OPENSSL_zalloc(sizeof(*kctx))) == NULL in kmac_new() 186 return kctx; in kmac_new() 208 return kctx; in kmac_fetch_new() 295 if (!kmac_bytepad_encode_key(kctx->key, sizeof(kctx->key), &kctx->key_len, in kmac_setkey() 347 kctx->custom, kctx->custom_len, block_len)) { in kmac_init() 355 kctx->custom, kctx->custom_len, block_len) in kmac_init() 357 && EVP_DigestUpdate(ctx, kctx->key, kctx->key_len); in kmac_init() 383 lbits = (kctx->xof_mode ? 0 : (kctx->out_len * 8)); in kmac_final() [all …]
|
/openssl/crypto/hpke/ |
H A D | hpke_util.c | 247 static int kdf_derive(EVP_KDF_CTX *kctx, in kdf_derive() argument 273 int ossl_hpke_kdf_extract(EVP_KDF_CTX *kctx, in ossl_hpke_kdf_extract() argument 283 int ossl_hpke_kdf_expand(EVP_KDF_CTX *kctx, in ossl_hpke_kdf_expand() argument 295 int ossl_hpke_labeled_extract(EVP_KDF_CTX *kctx, in ossl_hpke_labeled_extract() argument 345 int ossl_hpke_labeled_expand(EVP_KDF_CTX *kctx, in ossl_hpke_labeled_expand() argument 384 ret = ossl_hpke_kdf_expand(kctx, okm, okmlen, in ossl_hpke_labeled_expand() 397 EVP_KDF_CTX *kctx = NULL; in ossl_kdf_ctx_create() local 404 kctx = EVP_KDF_CTX_new(kdf); in ossl_kdf_ctx_create() 406 if (kctx != NULL && mdname != NULL) { in ossl_kdf_ctx_create() 417 EVP_KDF_CTX_free(kctx); in ossl_kdf_ctx_create() [all …]
|
H A D | hpke.c | 659 EVP_KDF_CTX *kctx = NULL; in hpke_do_middle() local 701 if (kctx == NULL) { in hpke_do_middle() 714 if (ossl_hpke_labeled_extract(kctx, ks_context + 1, halflen, in hpke_do_middle() 736 if (ossl_hpke_labeled_extract(kctx, secret, secretlen, in hpke_do_middle() 751 if (ossl_hpke_labeled_expand(kctx, ctx->nonce, ctx->noncelen, in hpke_do_middle() 763 if (ossl_hpke_labeled_expand(kctx, ctx->key, ctx->keylen, in hpke_do_middle() 789 EVP_KDF_CTX_free(kctx); in hpke_do_middle() 1240 EVP_KDF_CTX *kctx = NULL; in OSSL_HPKE_export() local 1268 if (kctx == NULL) { in OSSL_HPKE_export() 1279 erv = ossl_hpke_labeled_expand(kctx, secret, secretlen, in OSSL_HPKE_export() [all …]
|
/openssl/demos/kdf/ |
H A D | pbkdf2.c | 62 EVP_KDF_CTX *kctx = NULL; in main() local 81 kctx = EVP_KDF_CTX_new(kdf); in main() 82 if (kctx == NULL) { in main() 101 if (EVP_KDF_derive(kctx, out, sizeof(out), params) != 1) { in main() 115 EVP_KDF_CTX_free(kctx); in main()
|
H A D | hkdf.c | 48 EVP_KDF_CTX *kctx = NULL; in main() local 67 kctx = EVP_KDF_CTX_new(kdf); in main() 68 if (kctx == NULL) { in main() 88 if (EVP_KDF_derive(kctx, out, sizeof(out), params) != 1) { in main() 102 EVP_KDF_CTX_free(kctx); in main()
|
H A D | scrypt.c | 64 EVP_KDF_CTX *kctx = NULL; in main() local 83 kctx = EVP_KDF_CTX_new(kdf); in main() 84 if (kctx == NULL) { in main() 104 if (EVP_KDF_derive(kctx, out, sizeof(out), params) != 1) { in main() 118 EVP_KDF_CTX_free(kctx); in main()
|
H A D | argon2.c | 79 EVP_KDF_CTX *kctx = NULL; in main() local 99 kctx = EVP_KDF_CTX_new(kdf); in main() 100 if (kctx == NULL) { in main() 138 if (EVP_KDF_derive(kctx, out, sizeof(out), params) != 1) { in main() 152 EVP_KDF_CTX_free(kctx); in main()
|
/openssl/crypto/dh/ |
H A D | dh_kdf.c | 35 EVP_KDF_CTX *kctx = NULL; in ossl_dh_kdf_X9_42_asn1() local 43 kctx = EVP_KDF_CTX_new(kdf); in ossl_dh_kdf_X9_42_asn1() 44 if (kctx == NULL) in ossl_dh_kdf_X9_42_asn1() 57 ret = EVP_KDF_derive(kctx, out, outlen, params) > 0; in ossl_dh_kdf_X9_42_asn1() 59 EVP_KDF_CTX_free(kctx); in ossl_dh_kdf_X9_42_asn1()
|
/openssl/doc/man7/ |
H A D | EVP_KDF-SS.pod | 95 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); 106 EVP_KDF_CTX *kctx; 111 kctx = EVP_KDF_CTX_new(kdf); 121 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { 125 EVP_KDF_CTX_free(kctx); 131 EVP_KDF_CTX *kctx; 136 kctx = EVP_KDF_CTX_new(kdf); 154 EVP_KDF_CTX_free(kctx); 160 EVP_KDF_CTX *kctx; 165 kctx = EVP_KDF_CTX_new(kdf); [all …]
|
H A D | EVP_KDF-KB.pod | 109 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); 123 EVP_KDF_CTX *kctx; 128 kctx = EVP_KDF_CTX_new(kdf); 142 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) 145 EVP_KDF_CTX_free(kctx); 151 EVP_KDF_CTX *kctx; 157 kctx = EVP_KDF_CTX_new(kdf); 172 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) 175 EVP_KDF_CTX_free(kctx);
|
H A D | EVP_KDF-X942-ASN1.pod | 109 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); 119 EVP_KDF_CTX *kctx; 120 EVP_KDF_CTX *kctx; 129 if (kctx == NULL) 131 kctx = EVP_KDF_CTX_new(kdf); 133 if (kctx == NULL) 142 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) 145 EVP_KDF_CTX_free(kctx);
|
H A D | EVP_KDF-KRB5KDF.pod | 47 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); 65 EVP_KDF_CTX *kctx; 73 kctx = EVP_KDF_CTX_new(kdf); 84 if (EVP_KDF_derive(kctx, out, outlen, params) <= 0) 87 EVP_KDF_CTX_free(kctx);
|
H A D | provider-kdf.pod | 22 void OSSL_FUNC_kdf_freectx(void *kctx); 26 int OSSL_FUNC_kdf_reset(void *kctx); 27 int OSSL_FUNC_kdf_derive(void *kctx, unsigned char *key, size_t keylen, 37 int OSSL_FUNC_kdf_get_ctx_params(void *kctx, OSSL_PARAM params[]); 38 int OSSL_FUNC_kdf_set_ctx_params(void *kctx, const OSSL_PARAM params[]); 99 the I<kctx> parameter. 105 I<kctx> parameter and return the duplicate copy. 110 side KDF context in the I<kctx> parameter. 114 The I<kctx> parameter contains a pointer to the provider side context. 128 provider side KDF context I<kctx> to I<params>. [all …]
|
H A D | EVP_KDF-X963.pod | 86 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); 97 EVP_KDF_CTX *kctx; 102 kctx = EVP_KDF_CTX_new(kdf); 112 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { 116 EVP_KDF_CTX_free(kctx);
|
H A D | EVP_KDF-TLS1_PRF.pod | 98 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); 112 EVP_KDF_CTX *kctx; 117 kctx = EVP_KDF_CTX_new(kdf); 127 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { 130 EVP_KDF_CTX_free(kctx);
|
H A D | EVP_KDF-SCRYPT.pod | 76 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); 87 EVP_KDF_CTX *kctx; 92 kctx = EVP_KDF_CTX_new(kdf); 103 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { 122 EVP_KDF_CTX_free(kctx);
|
/openssl/crypto/evp/ |
H A D | pbe_scrypt.c | 46 EVP_KDF_CTX *kctx; in EVP_PBE_scrypt_ex() local 68 kctx = EVP_KDF_CTX_new(kdf); in EVP_PBE_scrypt_ex() 70 if (kctx == NULL) in EVP_PBE_scrypt_ex() 83 if (EVP_KDF_derive(kctx, key, keylen, params) != 1) in EVP_PBE_scrypt_ex() 86 EVP_KDF_CTX_free(kctx); in EVP_PBE_scrypt_ex()
|
H A D | p5_crpt.c | 40 EVP_KDF_CTX *kctx = NULL; in PKCS5_PBE_keyivgen_ex() local 85 kctx = EVP_KDF_CTX_new(kdf); in PKCS5_PBE_keyivgen_ex() 87 if (kctx == NULL) in PKCS5_PBE_keyivgen_ex() 97 if (EVP_KDF_derive(kctx, md_tmp, mdsize, params) != 1) in PKCS5_PBE_keyivgen_ex() 108 EVP_KDF_CTX_free(kctx); in PKCS5_PBE_keyivgen_ex()
|
H A D | p5_crpt2.c | 30 EVP_KDF_CTX *kctx; in ossl_pkcs5_pbkdf2_hmac_ex() local 47 kctx = EVP_KDF_CTX_new(kdf); in ossl_pkcs5_pbkdf2_hmac_ex() 49 if (kctx == NULL) in ossl_pkcs5_pbkdf2_hmac_ex() 60 if (EVP_KDF_derive(kctx, out, keylen, params) != 1) in ossl_pkcs5_pbkdf2_hmac_ex() 63 EVP_KDF_CTX_free(kctx); in ossl_pkcs5_pbkdf2_hmac_ex()
|
H A D | legacy_sha.c | 40 KECCAK1600_CTX *kctx = EVP_MD_CTX_get0_md_data(ctx); \ 41 return fn##_final(kctx, md, kctx->md_size); \
|
/openssl/crypto/ec/ |
H A D | ecdh_kdf.c | 31 EVP_KDF_CTX *kctx = NULL; in ossl_ecdh_kdf_X9_63() local 36 if ((kctx = EVP_KDF_CTX_new(kdf)) != NULL) { in ossl_ecdh_kdf_X9_63() 45 ret = EVP_KDF_derive(kctx, out, outlen, params) > 0; in ossl_ecdh_kdf_X9_63() 46 EVP_KDF_CTX_free(kctx); in ossl_ecdh_kdf_X9_63()
|
/openssl/include/internal/ |
H A D | hpke_util.h | 71 int ossl_hpke_kdf_extract(EVP_KDF_CTX *kctx, 76 int ossl_hpke_kdf_expand(EVP_KDF_CTX *kctx, 81 int ossl_hpke_labeled_extract(EVP_KDF_CTX *kctx, 88 int ossl_hpke_labeled_expand(EVP_KDF_CTX *kctx,
|
/openssl/ssl/ |
H A D | tls13_enc.c | 40 EVP_KDF_CTX *kctx; in tls13_hkdf_expand_ex() local 47 kctx = EVP_KDF_CTX_new(kdf); in tls13_hkdf_expand_ex() 49 if (kctx == NULL) in tls13_hkdf_expand_ex() 60 EVP_KDF_CTX_free(kctx); in tls13_hkdf_expand_ex() 65 EVP_KDF_CTX_free(kctx); in tls13_hkdf_expand_ex() 89 EVP_KDF_CTX_free(kctx); in tls13_hkdf_expand_ex() 173 EVP_KDF_CTX *kctx; in tls13_generate_secret() local 182 kctx = EVP_KDF_CTX_new(kdf); in tls13_generate_secret() 184 if (kctx == NULL) { in tls13_generate_secret() 193 EVP_KDF_CTX_free(kctx); in tls13_generate_secret() [all …]
|
/openssl/ssl/quic/ |
H A D | quic_record_util.c | 31 EVP_KDF_CTX *kctx = NULL; in ossl_quic_hkdf_extract() local 39 || (kctx = EVP_KDF_CTX_new(kdf)) == NULL) in ossl_quic_hkdf_extract() 60 ret = EVP_KDF_derive(kctx, out, out_len, params); in ossl_quic_hkdf_extract() 63 EVP_KDF_CTX_free(kctx); in ossl_quic_hkdf_extract()
|