Home
last modified time | relevance | path

Searched refs:secret_len (Results 1 – 23 of 23) sorted by relevance

/openssl/demos/keyexch/
H A Dx25519.c56 size_t secret_len; member
158 if (EVP_PKEY_derive(ctx, NULL, &local_peer->secret_len) == 0) { in keyexch_x25519_after()
168 if (local_peer->secret_len != 32) { /* unreachable */ in keyexch_x25519_after()
174 local_peer->secret = OPENSSL_malloc(local_peer->secret_len); in keyexch_x25519_after()
182 &local_peer->secret_len) == 0) { in keyexch_x25519_after()
188 BIO_dump_indent_fp(stdout, local_peer->secret, local_peer->secret_len, 2); in keyexch_x25519_after()
196 OPENSSL_clear_free(local_peer->secret, local_peer->secret_len); in keyexch_x25519_after()
241 if (CRYPTO_memcmp(peer1.secret, peer2.secret, peer1.secret_len) != 0) { in keyexch_x25519()
248 peer1.secret_len) != 0) { in keyexch_x25519()
256 OPENSSL_clear_free(peer1.secret, peer1.secret_len); in keyexch_x25519()
[all …]
/openssl/ssl/quic/
H A Dquic_record_shared.c106 size_t secret_len) in el_setup_keyslot() argument
131 || secret_len > EVP_MAX_KEY_LENGTH) { in el_setup_keyslot()
203 size_t secret_len, in ossl_qrl_enc_level_set_provide_secret() argument
276 init_keyslot, secret, secret_len)) in ossl_qrl_enc_level_set_provide_secret()
349 size_t secret_len; in ossl_qrl_enc_level_set_key_update() local
383 new_ku, secret_len, 1)) in ossl_qrl_enc_level_set_key_update()
390 0, el->ku, secret_len)) in ossl_qrl_enc_level_set_key_update()
395 memcpy(el->ku, new_ku, secret_len); in ossl_qrl_enc_level_set_key_update()
425 size_t secret_len; in ossl_qrl_enc_level_set_key_cooldown_done() local
457 new_ku, secret_len, 1)) { in ossl_qrl_enc_level_set_key_cooldown_done()
[all …]
H A Dquic_record_util.c188 uint32_t secret_len, cipher_key_len, cipher_iv_len, cipher_tag_len; member
244 return c != NULL ? c->secret_len : 0; in ossl_qrl_get_suite_secret_len()
H A Dquic_record_shared.h116 size_t secret_len,
H A Dquic_record_tx.c185 size_t secret_len) in ossl_qtx_provide_secret() argument
197 secret_len, in ossl_qtx_provide_secret()
H A Dquic_record_rx.c268 const unsigned char *secret, size_t secret_len) in ossl_qrx_provide_secret() argument
280 secret_len, in ossl_qrx_provide_secret()
H A Dquic_channel.c74 size_t secret_len,
952 size_t secret_len, in ch_on_handshake_yield_secret() argument
974 secret, secret_len)) in ch_on_handshake_yield_secret()
1002 secret, secret_len)) in ch_on_handshake_yield_secret()
/openssl/providers/implementations/kdfs/
H A Dsskdf.c61 size_t secret_len; member
330 OPENSSL_clear_free(ctx->secret, ctx->secret_len); in sskdf_reset()
363 || !ossl_prov_memdup(src->secret, src->secret_len, in sskdf_dup()
364 &dest->secret, &dest->secret_len) in sskdf_dup()
399 int key_approved = ossl_kdf_check_key_size(ctx->secret_len); in fips_sskdf_key_check_passed()
467 ctx->secret, ctx->secret_len, in sskdf_derive()
476 return SSKDF_hash_kdm(md, ctx->secret, ctx->secret_len, in sskdf_derive()
508 int key_approved = ossl_kdf_check_key_size(ctx->secret_len); in fips_x963kdf_key_check_passed()
548 return SSKDF_hash_kdm(md, ctx->secret, ctx->secret_len, in x963kdf_derive()
587 &ctx->secret, &ctx->secret_len); in sskdf_common_set_ctx_params()
[all …]
H A Dx942kdf.c43 size_t secret_len; member
352 OPENSSL_clear_free(ctx->secret, ctx->secret_len); in x942kdf_reset()
380 if (!ossl_prov_memdup(src->secret, src->secret_len, in x942kdf_dup()
381 &dest->secret , &dest->secret_len) in x942kdf_dup()
498 ret = x942kdf_hash_kdm(md, ctx->secret, ctx->secret_len, in x942kdf_derive()
529 if (p != NULL && !x942kdf_set_buffer(&ctx->secret, &ctx->secret_len, p)) in x942kdf_set_ctx_params()
/openssl/doc/man7/
H A DEVP_KEYEXCH-DH.pod91 size_t secret_len = 0;
104 EVP_PKEY_derive(dctx, NULL, &secret_len);
105 secret = OPENSSL_zalloc(secret_len);
107 EVP_PKEY_derive(dctx, secret, &secret_len);
109 OPENSSL_clear_free(secret, secret_len);
H A DEVP_KEYEXCH-ECDH.pod89 size_t secret_len = out_len;
109 EVP_PKEY_derive(dctx, secret, &secret_len);
111 OPENSSL_clear_free(secret, secret_len);
/openssl/doc/man3/
H A DSSL_set_session_secret_cb.pod12 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
32 available in I<*secret_len> and may be updated by the callback (but must not be
/openssl/include/internal/
H A Dquic_tls.h51 const unsigned char *secret, size_t secret_len,
H A Dquic_record_rx.h164 size_t secret_len);
H A Dquic_record_tx.h119 size_t secret_len);
/openssl/providers/fips/
H A Dself_test_kats.c378 size_t secret_len = t->expected_len; in self_test_ka() local
384 if (secret_len > sizeof(secret)) in self_test_ka()
426 || EVP_PKEY_derive(dctx, secret, &secret_len) <= 0) in self_test_ka()
431 if (secret_len != t->expected_len in self_test_ka()
/openssl/test/
H A Dtls13secretstest.c190 size_t secret_len) in ssl_log_secret() argument
H A Dsslapitest.c10173 static int secret_cb(SSL *s, void *secretin, int *secret_len, in secret_cb() argument
10181 for (i = 0; i < *secret_len; i++) in secret_cb()
/openssl/doc/designs/quic-design/
H A Dquic-tls.md80 const unsigned char *secret, size_t secret_len,
/openssl/apps/
H A Dspeed.c1353 size_t secret_len = tempargs->kem_secret_len[testnum]; in KEM_encaps_loop() local
1359 if (EVP_PKEY_encapsulate(ctx, out, &out_len, secret, &secret_len) <= 0) in KEM_encaps_loop()
1370 size_t secret_len = tempargs->kem_secret_len[testnum]; in KEM_decaps_loop() local
1376 if (EVP_PKEY_decapsulate(ctx, secret, &secret_len, out, out_len) <= 0) in KEM_decaps_loop()
/openssl/ssl/
H A Dssl_local.h2876 const uint8_t *secret, size_t secret_len);
H A Dssl_lib.c6809 size_t secret_len) in ssl_log_secret() argument
6816 secret_len); in ssl_log_secret()
/openssl/include/openssl/
H A Dssl.h.in254 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,

Completed in 142 milliseconds