Home
last modified time | relevance | path

Searched refs:psk (Results 1 – 25 of 28) sorted by relevance

12

/openssl/test/
H A Ddtls_mtu_test.c27 unsigned char *psk, in clnt_psk_callback() argument
34 memset(psk, 0x5a, max_psk_len); in clnt_psk_callback()
40 unsigned char *psk, in srvr_psk_callback() argument
45 memset(psk, 0x5a, max_psk_len); in srvr_psk_callback()
H A Dext_internal_test.c76 EXT_ENTRY(psk),
H A Dhpke_test.c44 const unsigned char *psk; member
149 base->psk, base->psklen))) in do_testhpke()
179 if (!TEST_true(base->pskid != NULL && base->psk != NULL in do_testhpke()
183 base->psk, base->psklen))) in do_testhpke()
269 static const unsigned char psk[] = { variable
388 psk, sizeof(psk), (char *) pskid in x25519kdfsha256_hkdfsha256_aes128gcm_psk_test()
H A Dssl_old_test.c99 unsigned char *psk,
102 unsigned char *psk,
2955 static int psk_key2bn(const char *pskkey, unsigned char *psk, in psk_key2bn() argument
2975 ret = BN_bn2bin(bn, psk); in psk_key2bn()
2983 unsigned char *psk, in psk_client_callback() argument
2995 ret = psk_key2bn(psk_key, psk, max_psk_len); in psk_client_callback()
3004 unsigned char *psk, in psk_server_callback() argument
3013 psk_len = psk_key2bn(psk_key, psk, max_psk_len); in psk_server_callback()
H A Dsslapitest.c3291 unsigned char *psk, in psk_client_cb() argument
3311 psklen = SSL_SESSION_get_master_key(clientpsk, psk, max_psk_len); in psk_client_cb()
3346 unsigned char *psk, unsigned int max_psk_len) in psk_server_cb() argument
3367 psklen = SSL_SESSION_get_master_key(serverpsk, psk, max_psk_len); in psk_server_cb()
/openssl/apps/
H A Dciphers.c81 unsigned char *psk, in dummy_psk() argument
97 int psk = 0; in ciphers_main() local
157 psk = 1; in ciphers_main()
198 if (psk) in ciphers_main()
H A Ds_client.c143 unsigned char *psk, in psk_client_cb() argument
186 memcpy(psk, key, key_len); in psk_client_cb()
H A Ds_server.c131 unsigned char *psk, in psk_server_cb() argument
182 memcpy(psk, key, key_len); in psk_server_cb()
/openssl/crypto/hpke/
H A Dhpke.c68 unsigned char *psk; member
705 pskidlen = (ctx->psk == NULL ? 0 : strlen(ctx->pskid)); in hpke_do_middle()
741 ctx->psk, ctx->psklen) != 1) { in hpke_do_middle()
856 OPENSSL_clear_free(ctx->psk, ctx->psklen); in OSSL_HPKE_CTX_free()
870 const unsigned char *psk, size_t psklen) in OSSL_HPKE_CTX_set1_psk() argument
872 if (ctx == NULL || pskid == NULL || psk == NULL || psklen == 0) { in OSSL_HPKE_CTX_set1_psk()
898 OPENSSL_clear_free(ctx->psk, ctx->psklen); in OSSL_HPKE_CTX_set1_psk()
899 ctx->psk = OPENSSL_memdup(psk, psklen); in OSSL_HPKE_CTX_set1_psk()
900 if (ctx->psk == NULL) in OSSL_HPKE_CTX_set1_psk()
906 OPENSSL_clear_free(ctx->psk, ctx->psklen); in OSSL_HPKE_CTX_set1_psk()
[all …]
/openssl/doc/man3/
H A DSSL_CTX_use_psk_identity_hint.pod31 unsigned char *psk,
75 identity sent by the client in parameter B<identity>, and a buffer B<psk> of
111 successfully in parameter B<psk>. Return value is the length of
112 B<psk> in bytes. It is an error to return a value greater than
117 data to B<psk> and return the length of the random data, so the
H A DSSL_CTX_set_psk_client_callback.pod32 unsigned char *psk,
113 resulting B<NUL>-terminated identity is to be stored, and a buffer B<psk>
151 the length (> 0) of B<psk> in bytes is returned.
H A DOSSL_HPKE_CTX_new.pod62 const unsigned char *psk, size_t psklen);
373 I<psk> of size I<psklen> into the I<ctx>. If required this must be called
375 As per RFC9180, if required, both I<psk> and I<pskid> must be set to non-NULL values.
/openssl/include/openssl/
H A Dhpke.h146 const unsigned char *psk, size_t psklen);
H A Dssl.h.in831 * resulting identity/psk
839 unsigned char *psk,
846 unsigned char *psk,
/openssl/ssl/statem/
H A Dstatem_srvr.c2899 unsigned char psk[PSK_MAX_PSK_LEN]; in tls_process_cke_psk_preamble() local
2923 psk, sizeof(psk)); in tls_process_cke_psk_preamble()
2936 OPENSSL_free(s->s3.tmp.psk); in tls_process_cke_psk_preamble()
2937 s->s3.tmp.psk = OPENSSL_memdup(psk, psklen); in tls_process_cke_psk_preamble()
2938 OPENSSL_cleanse(psk, psklen); in tls_process_cke_psk_preamble()
2940 if (s->s3.tmp.psk == NULL) { in tls_process_cke_psk_preamble()
3442 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen); in tls_process_client_key_exchange()
3443 s->s3.tmp.psk = NULL; in tls_process_client_key_exchange()
H A Dextensions_clnt.c803 unsigned char psk[PSK_MAX_PSK_LEN]; in tls_construct_ctos_early_data() local
809 psk, sizeof(psk)); in tls_construct_ctos_early_data()
837 || !SSL_SESSION_set1_master_key(psksess, psk, psklen) in tls_construct_ctos_early_data()
841 OPENSSL_cleanse(psk, psklen); in tls_construct_ctos_early_data()
844 OPENSSL_cleanse(psk, psklen); in tls_construct_ctos_early_data()
H A Dstatem_clnt.c2995 unsigned char psk[PSK_MAX_PSK_LEN]; in tls_construct_cke_psk_preamble() local
3010 psk, sizeof(psk)); in tls_construct_cke_psk_preamble()
3027 tmppsk = OPENSSL_memdup(psk, psklen); in tls_construct_cke_psk_preamble()
3034 OPENSSL_free(s->s3.tmp.psk); in tls_construct_cke_psk_preamble()
3035 s->s3.tmp.psk = tmppsk; in tls_construct_cke_psk_preamble()
3050 OPENSSL_cleanse(psk, psklen); in tls_construct_cke_psk_preamble()
3570 OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen); in tls_construct_client_key_exchange()
3571 s->s3.tmp.psk = NULL; in tls_construct_client_key_exchange()
/openssl/crypto/err/
H A Dopenssl.txt1352 SSL_R_BAD_PSK:219:bad psk
1353 SSL_R_BAD_PSK_IDENTITY:114:bad psk identity
1478 SSL_R_MISSING_PSK_KEX_MODES_EXTENSION:310:missing psk kex modes extension
1544 SSL_R_PSK_IDENTITY_NOT_FOUND:223:psk identity not found
1545 SSL_R_PSK_NO_CLIENT_CB:224:psk no client cb
1546 SSL_R_PSK_NO_SERVER_CB:225:psk no server cb
1632 SSL_R_TLSV1_ALERT_UNKNOWN_PSK_IDENTITY:1115:tlsv1 alert unknown psk identity
/openssl/doc/man1/
H A Dopenssl-ciphers.pod.in21 [B<-psk>]
51 PSK and SRP ciphers are not enabled by default: they require B<-psk> or B<-srp>
62 =item B<-psk>
H A Dopenssl-s_server.pod.in121 [B<-psk> I<val>]
729 =item B<-psk> I<val>
732 given as a hexadecimal number without leading 0x, for example -psk
H A Dopenssl-s_client.pod.in74 [B<-psk> I<key>]
539 =item B<-psk> I<key>
542 given as a hexadecimal number without leading 0x, for example -psk
/openssl/ssl/
H A Ds3_lib.c3432 OPENSSL_free(sc->s3.tmp.psk); in ssl3_free()
4761 memcpy(t, s->s3.tmp.psk, psklen); in ssl_generate_master_secret()
4763 OPENSSL_clear_free(s->s3.tmp.psk, psklen); in ssl_generate_master_secret()
4764 s->s3.tmp.psk = NULL; in ssl_generate_master_secret()
H A Dssl_local.h1331 unsigned char *psk; member
/openssl/.github/workflows/
H A Drun-checker-daily.yml90 no-psk,
/openssl/crypto/objects/
H A Dobjects.txt1792 : KxECDHE-PSK : kx-ecdhe-psk
1793 : KxDHE-PSK : kx-dhe-psk
1794 : KxRSA_PSK : kx-rsa-psk
1795 : KxPSK : kx-psk
1804 : AuthPSK : auth-psk

Completed in 172 milliseconds

12