/openssl/test/ |
H A D | dtls_mtu_test.c | 27 unsigned char *psk, in clnt_psk_callback() argument 34 memset(psk, 0x5a, max_psk_len); in clnt_psk_callback() 40 unsigned char *psk, in srvr_psk_callback() argument 45 memset(psk, 0x5a, max_psk_len); in srvr_psk_callback()
|
H A D | ext_internal_test.c | 76 EXT_ENTRY(psk),
|
H A D | hpke_test.c | 44 const unsigned char *psk; member 149 base->psk, base->psklen))) in do_testhpke() 179 if (!TEST_true(base->pskid != NULL && base->psk != NULL in do_testhpke() 183 base->psk, base->psklen))) in do_testhpke() 269 static const unsigned char psk[] = { variable 388 psk, sizeof(psk), (char *) pskid in x25519kdfsha256_hkdfsha256_aes128gcm_psk_test()
|
H A D | ssl_old_test.c | 99 unsigned char *psk, 102 unsigned char *psk, 2955 static int psk_key2bn(const char *pskkey, unsigned char *psk, in psk_key2bn() argument 2975 ret = BN_bn2bin(bn, psk); in psk_key2bn() 2983 unsigned char *psk, in psk_client_callback() argument 2995 ret = psk_key2bn(psk_key, psk, max_psk_len); in psk_client_callback() 3004 unsigned char *psk, in psk_server_callback() argument 3013 psk_len = psk_key2bn(psk_key, psk, max_psk_len); in psk_server_callback()
|
H A D | sslapitest.c | 3291 unsigned char *psk, in psk_client_cb() argument 3311 psklen = SSL_SESSION_get_master_key(clientpsk, psk, max_psk_len); in psk_client_cb() 3346 unsigned char *psk, unsigned int max_psk_len) in psk_server_cb() argument 3367 psklen = SSL_SESSION_get_master_key(serverpsk, psk, max_psk_len); in psk_server_cb()
|
/openssl/apps/ |
H A D | ciphers.c | 81 unsigned char *psk, in dummy_psk() argument 97 int psk = 0; in ciphers_main() local 157 psk = 1; in ciphers_main() 198 if (psk) in ciphers_main()
|
H A D | s_client.c | 143 unsigned char *psk, in psk_client_cb() argument 186 memcpy(psk, key, key_len); in psk_client_cb()
|
H A D | s_server.c | 131 unsigned char *psk, in psk_server_cb() argument 182 memcpy(psk, key, key_len); in psk_server_cb()
|
/openssl/crypto/hpke/ |
H A D | hpke.c | 68 unsigned char *psk; member 705 pskidlen = (ctx->psk == NULL ? 0 : strlen(ctx->pskid)); in hpke_do_middle() 741 ctx->psk, ctx->psklen) != 1) { in hpke_do_middle() 857 OPENSSL_clear_free(ctx->psk, ctx->psklen); in OSSL_HPKE_CTX_free() 871 const unsigned char *psk, size_t psklen) in OSSL_HPKE_CTX_set1_psk() argument 873 if (ctx == NULL || pskid == NULL || psk == NULL || psklen == 0) { in OSSL_HPKE_CTX_set1_psk() 899 OPENSSL_clear_free(ctx->psk, ctx->psklen); in OSSL_HPKE_CTX_set1_psk() 900 ctx->psk = OPENSSL_memdup(psk, psklen); in OSSL_HPKE_CTX_set1_psk() 901 if (ctx->psk == NULL) in OSSL_HPKE_CTX_set1_psk() 907 OPENSSL_clear_free(ctx->psk, ctx->psklen); in OSSL_HPKE_CTX_set1_psk() [all …]
|
/openssl/doc/man3/ |
H A D | SSL_CTX_use_psk_identity_hint.pod | 31 unsigned char *psk, 75 identity sent by the client in parameter B<identity>, and a buffer B<psk> of 111 successfully in parameter B<psk>. Return value is the length of 112 B<psk> in bytes. It is an error to return a value greater than 117 data to B<psk> and return the length of the random data, so the
|
H A D | SSL_CTX_set_psk_client_callback.pod | 32 unsigned char *psk, 113 resulting B<NUL>-terminated identity is to be stored, and a buffer B<psk> 151 the length (> 0) of B<psk> in bytes is returned.
|
H A D | OSSL_HPKE_CTX_new.pod | 62 const unsigned char *psk, size_t psklen); 373 I<psk> of size I<psklen> into the I<ctx>. If required this must be called 375 As per RFC9180, if required, both I<psk> and I<pskid> must be set to non-NULL values.
|
/openssl/include/openssl/ |
H A D | hpke.h | 146 const unsigned char *psk, size_t psklen);
|
H A D | ssl.h.in | 831 * resulting identity/psk 839 unsigned char *psk, 846 unsigned char *psk,
|
/openssl/ssl/statem/ |
H A D | statem_srvr.c | 2902 unsigned char psk[PSK_MAX_PSK_LEN]; in tls_process_cke_psk_preamble() local 2926 psk, sizeof(psk)); in tls_process_cke_psk_preamble() 2939 OPENSSL_free(s->s3.tmp.psk); in tls_process_cke_psk_preamble() 2940 s->s3.tmp.psk = OPENSSL_memdup(psk, psklen); in tls_process_cke_psk_preamble() 2941 OPENSSL_cleanse(psk, psklen); in tls_process_cke_psk_preamble() 2943 if (s->s3.tmp.psk == NULL) { in tls_process_cke_psk_preamble() 3445 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen); in tls_process_client_key_exchange() 3446 s->s3.tmp.psk = NULL; in tls_process_client_key_exchange()
|
H A D | extensions_clnt.c | 803 unsigned char psk[PSK_MAX_PSK_LEN]; in tls_construct_ctos_early_data() local 809 psk, sizeof(psk)); in tls_construct_ctos_early_data() 838 || !SSL_SESSION_set1_master_key(psksess, psk, psklen) in tls_construct_ctos_early_data() 842 OPENSSL_cleanse(psk, psklen); in tls_construct_ctos_early_data() 845 OPENSSL_cleanse(psk, psklen); in tls_construct_ctos_early_data()
|
H A D | statem_clnt.c | 2996 unsigned char psk[PSK_MAX_PSK_LEN]; in tls_construct_cke_psk_preamble() local 3011 psk, sizeof(psk)); in tls_construct_cke_psk_preamble() 3028 tmppsk = OPENSSL_memdup(psk, psklen); in tls_construct_cke_psk_preamble() 3035 OPENSSL_free(s->s3.tmp.psk); in tls_construct_cke_psk_preamble() 3036 s->s3.tmp.psk = tmppsk; in tls_construct_cke_psk_preamble() 3051 OPENSSL_cleanse(psk, psklen); in tls_construct_cke_psk_preamble() 3571 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen); in tls_construct_client_key_exchange() 3572 s->s3.tmp.psk = NULL; in tls_construct_client_key_exchange()
|
/openssl/crypto/err/ |
H A D | openssl.txt | 1352 SSL_R_BAD_PSK:219:bad psk 1353 SSL_R_BAD_PSK_IDENTITY:114:bad psk identity 1478 SSL_R_MISSING_PSK_KEX_MODES_EXTENSION:310:missing psk kex modes extension 1544 SSL_R_PSK_IDENTITY_NOT_FOUND:223:psk identity not found 1545 SSL_R_PSK_NO_CLIENT_CB:224:psk no client cb 1546 SSL_R_PSK_NO_SERVER_CB:225:psk no server cb 1632 SSL_R_TLSV1_ALERT_UNKNOWN_PSK_IDENTITY:1115:tlsv1 alert unknown psk identity
|
/openssl/doc/man1/ |
H A D | openssl-ciphers.pod.in | 21 [B<-psk>] 51 PSK and SRP ciphers are not enabled by default: they require B<-psk> or B<-srp> 62 =item B<-psk>
|
H A D | openssl-s_server.pod.in | 121 [B<-psk> I<val>] 729 =item B<-psk> I<val> 732 given as a hexadecimal number without leading 0x, for example -psk
|
H A D | openssl-s_client.pod.in | 74 [B<-psk> I<key>] 541 =item B<-psk> I<key> 544 given as a hexadecimal number without leading 0x, for example -psk
|
/openssl/ssl/ |
H A D | s3_lib.c | 3432 OPENSSL_free(sc->s3.tmp.psk); in ssl3_free() 4761 memcpy(t, s->s3.tmp.psk, psklen); in ssl_generate_master_secret() 4763 OPENSSL_clear_free(s->s3.tmp.psk, psklen); in ssl_generate_master_secret() 4764 s->s3.tmp.psk = NULL; in ssl_generate_master_secret()
|
H A D | ssl_local.h | 1345 unsigned char *psk; member
|
/openssl/.github/workflows/ |
H A D | run-checker-daily.yml | 93 no-psk,
|
/openssl/crypto/objects/ |
H A D | objects.txt | 1792 : KxECDHE-PSK : kx-ecdhe-psk 1793 : KxDHE-PSK : kx-dhe-psk 1794 : KxRSA_PSK : kx-rsa-psk 1795 : KxPSK : kx-psk 1804 : AuthPSK : auth-psk
|