| /netbsd-src/crypto/external/bsd/openssl/dist/doc/man7/ |
| H A D | OSSL_PROVIDER-default.pod | 5 OSSL_PROVIDER-default - OpenSSL default provider 14 acting on providers is called and no other provider has been loaded yet. 54 =item SHA1, see L<EVP_MD-SHA1(7)> 56 =item SHA2, see L<EVP_MD-SHA2(7)> 58 =item SHA3, see L<EVP_MD-SHA3(7)> 60 =item KECCAK-KMAC, see L<EVP_MD-KECCAK-KMAC(7)> 62 =item SHAKE, see L<EVP_MD-SHAKE(7)> 64 =item BLAKE2, see L<EVP_MD-BLAKE2(7)> 66 =item SM3, see L<EVP_MD-SM3(7)> 68 =item MD5, see L<EVP_MD-MD5(7)> [all …]
|
| H A D | provider-digest.pod | 5 provider-digest - The digest library E<lt>-E<gt> provider functions 61 (see L<provider-base(7)/Provider Functions>). 74 macros in L<openssl-core_dispatch.h(7)>, as follows: 137 No provider side digest context is used. 173 Parameters currently recognised by built-in digests with this function 201 This digest method is an extensible-output function (XOF) and supports 264 L<provider(7)>, L<OSSL_PROVIDER-FIPS(7)>, L<OSSL_PROVIDER-default(7)>, 265 L<OSSL_PROVIDER-legacy(7)>, 266 L<EVP_MD-common(7)>, L<EVP_MD-BLAKE2(7)>, L<EVP_MD-MD2(7)>, 267 L<EVP_MD-MD4(7)>, L<EVP_MD-MD5(7)>, L<EVP_MD-MD5-SHA1(7)>, [all …]
|
| H A D | migration_guide.pod | 5 migration_guide - OpenSSL migration guide 37 licenses|https://www.openssl.org/source/license-openssl-ssleay.txt> 39 L<Apache License v2|https://www.openssl.org/source/apache-license-2.0.txt>. 56 at configuration time using the C<enable-fips> option. If it is enabled, 58 providers. No separate installation procedure is necessary. 103 See L<OSSL_PROVIDER-legacy(7)> for a complete list of algorithms. 131 Engine-backed keys can be loaded via custom B<OSSL_STORE> implementation. 136 To prefer the provider-based hardware offload, you can specify the default 139 Setting engine-based or application-based default low-level crypto method such 141 default provider will use the engine-based implementation for the crypto [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/test/recipes/30-test_evp_data/ |
| H A D | evpmd_blake.txt | 2 # Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved. 14 # BLAKE2 tests, using same inputs as MD5 15 # There are no official BLAKE2 test vectors we can use since they all use a key
|
| /netbsd-src/crypto/external/bsd/openssl.old/lib/libcrypto/man/ |
| H A D | EVP_blake2b512.3 | 20 .\" Set up some character translations and predefined strings. \*(-- will 26 .tr \(*W- 29 . ds -- \(*W- 31 . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch 32 . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch 39 . ds -- \|\(em\| 75 .\" Fear. Run. Save yourself. No user-serviceable parts. 85 . ds #H ((1u-(\\\\n(.fu%2u))*.13m) 101 . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" 102 . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/ |
| H A D | appveyor.yml | 2 - Visual Studio 2017 5 - x64 6 - x86 11 - VSVER: 15 14 - shared 15 - plain 16 - minimal 19 - ps: >- 20 Install-Module VSSetup -Scope CurrentUser 21 - ps: >- [all …]
|
| H A D | INSTALL | 2 -------------------- 28 --------------------------------------- 46 - or - 48 - or - 76 ----------- 96 $ perl Configure { VC-WIN32 | VC-WIN64A | VC-WIN64I | VC-CE } 114 engines. If you already have a pre-installed version of OpenSSL as part of 119 --prefix and --openssldir are explained further down, and the values shown 124 $ ./config --prefix=/opt/openssl --openssldir=/usr/local/ssl 128 $ @config --prefix=PROGRAM:[INSTALLS] --openssldir=SYS$MANAGER:[OPENSSL] [all …]
|
| H A D | Configure | 2 # -*- mode: perl; -*- 3 # Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved. 10 ## Configure -- OpenSSL source tree configuration script 27 …no-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [… 31 # --config add the given configuration file, which will be read after 34 # --prefix prefix for the OpenSSL installation, which includes the 38 # --openssldir OpenSSL data area, such as openssl.cnf, certificates and keys. 40 # given with --prefix. 44 # --cross-compile-prefix Add specified prefix to binutils components. 46 # --api One of 0.9.8, 1.0.0 or 1.1.0. Do not compile support for [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/test/recipes/30-test_evp_data/ |
| H A D | evpdigest.txt | 2 # Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved. 15 # BLAKE2 tests, using same inputs as MD5 16 # There are no official BLAKE2 test vectors we can use since they all use a key 170 # Some of the test vectors from the SHS CAVP for FIPS 180-4 171 Digest = SHA512-224 175 Digest = SHA512-224 179 Digest = SHA512-224 183 Digest = SHA512-224 187 Digest = SHA512-224 191 # The two examples from: https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guid… [all …]
|
| /netbsd-src/lib/libcrypt/ |
| H A D | Makefile | 9 .if (defined(MKARGON2) && ${MKARGON2} != "no") 15 SRCS= crypt.c md5crypt.c bcrypt.c crypt-sha1.c util.c pw_gensalt.c 18 CPPFLAGS+= -include ${.CURDIR}/namespace.h 22 .PATH: ${ARGON2DIR}/dist/phc-winner-argon2/src \ 23 ${ARGON2DIR}/dist/phc-winner-argon2/src/blake2 \ 24 ${ARGON2DIR}/dist/phc-winner-argon2/include 25 CPPFLAGS+= -DHAVE_ARGON2 -DARGON2_NO_THREADS 26 CPPFLAGS+= -I${ARGON2DIR}/dist/phc-winner-argon2/include 27 SRCS+= crypt-argon2.c 31 COPTS.${src}+= -fvisibility=hidden [all …]
|
| /netbsd-src/external/apache2/argon2/dist/phc-winner-argon2/ |
| H A D | README.md | 3 [](https://travis-c… 4 …rojects/status/8nfwuwq55sgfkele?svg=true)](https://ci.appveyor.com/project/P-H-C/phc-winner-argon2) 5 …](https://codecov.io/github/P-H-C/phc-winner-argon2/coverage.svg?branch=master)](https://codecov.i… 7 This is the reference C implementation of Argon2, the password-hashing 9 (PHC)](https://password-hashing.net). 11 Argon2 is a password-hashing function that summarizes the state of the 12 art in the design of memory-hard functions and can be used to hash 21 and uses data-depending memory access, which makes it highly resistant 22 against GPU cracking attacks and suitable for applications with no threats 23 from side-channel timing attacks (eg. cryptocurrencies). Argon2i instead [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/doc/man3/ |
| H A D | EVP_MAC.pod | 14 EVP_MAC_do_all_provided - EVP MAC routines 98 See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list 108 NULL is a valid parameter, for which this function is a no-op. 118 NULL is a valid parameter, for which this function is a no-op. 135 but only if I<outsize> is sufficient (otherwise no computation is made). 146 Providing non-NULL I<params> to this function is equivalent to calling 149 re-initalization (i.e. calling EVP_MAC_init() on an EVP_MAC after EVP_MAC_final() 159 If I<out> is NULL or I<outsize> is too small, then no computation 266 Some MAC implementations (KMAC, BLAKE2) accept a Customization String, 272 This option is used by BLAKE2 MAC. [all …]
|
| /netbsd-src/sys/external/isc/libsodium/dist/src/libsodium/ |
| H A D | Makefile.am | 22 crypto_generichash/blake2b/ref/blake2.h \ 23 crypto_generichash/blake2b/ref/blake2b-compress-ref.c \ 24 crypto_generichash/blake2b/ref/blake2b-load-sse2.h \ 25 crypto_generichash/blake2b/ref/blake2b-load-sse41.h \ 26 crypto_generichash/blake2b/ref/blake2b-load-avx2.h \ 27 crypto_generichash/blake2b/ref/blake2b-ref.c \ 44 crypto_pwhash/argon2/argon2-core.c \ 45 crypto_pwhash/argon2/argon2-core.h \ 46 crypto_pwhash/argon2/argon2-encoding.c \ 47 crypto_pwhash/argon2/argon2-encoding.h \ [all …]
|
| H A D | Makefile.in | 4 # Copyright (C) 1994-2017 Free Software Foundation, Inc. 21 if test -z '$(MAKELEVEL)'; then \ 23 elif test -n '$(MAKE_HOST)'; then \ 25 elif test -n '$(MAKE_VERSION)' && test -n '$(CURDIR)'; then \ 32 case $${target_option-} in \ 35 "target option '$${target_option-}' specified" >&2; \ 38 has_opt=no; \ 50 skip_next=no; \ 56 test $$skip_next = yes && { skip_next=no; continue; }; \ 58 *=*|--*) continue;; \ [all …]
|
| /netbsd-src/sys/kern/ |
| H A D | subr_thmap.c | 3 /*- 19 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 32 * Concurrent trie-hash map. 35 * Keys are hashed using a 32-bit function. The root level is a special 36 * case: it is managed using the compare-and-swap (CAS) atomic operation 39 * are created, more blocks of the 32-bit hash value might be generated 44 * - READERS: Descending is simply walking through the slot values of 45 * the intermediate nodes. It is lock-free as there is no intermediate 53 * re-try from the root; this is a case for deletions and is achieved 57 * e.g. by using the Epoch-based reclamation or other techniques. [all …]
|
| H A D | kern_sysctl.c | 3 /*- 22 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE FOUNDATION OR CONTRIBUTORS 32 /*- 54 * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE 97 #include <crypto/blake2/blake2s.h> 187 ktrmibio(-1, UIO_WRITE, uaddr, len, error); in sysctl_copyin() 202 ktrmibio(-1, UIO_READ, uaddr, len, error); in sysctl_copyout() 218 ktrmibio(-1, UIO_WRITE, uaddr, len, error); in sysctl_copyinstr() 252 * Setting this means no more permanent nodes can be added, 300 * top-leve in sys___sysctl() [all...] |
| /netbsd-src/sys/external/isc/libsodium/dist/ |
| H A D | ChangeLog | 3 - Signatures computations and verifications are now way faster on 4 64-bit platforms with compilers supporting 128-bit arithmetic (gcc, 6 - New low-level APIs for computations over edwards25519: 11 - `crypto_sign_open()`, `crypto_sign_verify_detached() and 13 non-canonical form in addition to low-order points. 14 - The library can be built with `ED25519_NONDETERMINISTIC` defined in 16 - Webassembly: `crypto_pwhash_*()` functions are now included in 17 non-sumo builds. 18 - `sodium_stackzero()` was added to wipe content off the stack. 19 - Android: support new SDKs where unified headers have become the [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/apps/ |
| H A D | openssl.c | 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. 42 #define EXIT_THE_PROGRAM (-1) 48 * macro-generated wrapper functions. 67 for (f = functions; f->name != NULL; ++f) in calculate_columns() 68 if (f->type == FT_general || f->type == FT_md || f->type == FT_cipher) in calculate_columns() 69 if ((len = strlen(f->name)) > maxlen) in calculate_columns() 72 dc->width = maxlen + 2; in calculate_columns() 73 dc->columns = (80 - 1) / dc->width; in calculate_columns() 82 /* Set non-default library initialisation settings */ in apps_startup() 142 * Replace argv[] with UTF-8 encoded strings. in main() [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/apps/ |
| H A D | list.c | 2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. 464 for (; gettables->key != NULL; gettables++) { in display_random() 466 if (OPENSSL_strcasecmp(gettables->key, OSSL_RAND_PARAM_STATE) == 0) in display_random() 468 /* Outside of verbose mode, we skip non-string values */ in display_random() 469 if (gettables->data_type != OSSL_PARAM_UTF8_STRING in display_random() 470 && gettables->data_type != OSSL_PARAM_UTF8_PTR in display_random() 473 params->key = gettables->key; in display_random() 474 params->data_type = gettables->data_type; in display_random() 475 if (gettables->data_type == OSSL_PARAM_UNSIGNED_INTEGER in display_random() 476 || gettables->data_type == OSSL_PARAM_INTEGER) { in display_random() [all …]
|
| /netbsd-src/sys/net/ |
| H A D | if_wg.c | 22 * ARE DISCLAIMED. IN NO EVENT SHALL THE PROJECT OR CONTRIBUTORS BE LIABLE 35 * 2018-06-30 [1]. The paper is referred in the source code with label 37 * 2018-07-11 [2] is referred with label [N]. 117 #include <crypto/blake2/blake2s.h> 134 * - struct wg_softc is an instance of wg interfaces 135 * - It has a list of peers (struct wg_peer) 136 * - It has a threadpool job that sends/receives handshake messages and 138 * - I [all...] |
| /netbsd-src/crypto/external/bsd/openssl/dist/test/ |
| H A D | evp_test.c | 2 * Copyright 2015-2024 The OpenSSL Project Authors. All Rights Reserved. 71 OPT_ERR = -1, 104 if (t->expected_err != NULL && strcmp(t->expected_err, err) == 0) in memory_err_compare() 109 t->err = err; in memory_err_compare() 127 OPENSSL_free(db->buf); in evp_test_buffer_free() 141 if (!parse_bin(value, &db->buf, &db->buflen)) in evp_test_buffer_append() 143 db->count = 1; in evp_test_buffer_append() 144 db->count_set = 0; in evp_test_buffer_append() 172 db = sk_EVP_TEST_BUFFER_value(sk, sk_EVP_TEST_BUFFER_num(sk) - 1); in evp_test_buffer_ncopy() 174 tbuflen = db->buflen * ncopy; in evp_test_buffer_ncopy() [all …]
|