| /netbsd-src/crypto/external/bsd/openssl/dist/doc/man7/ |
| H A D | EVP_PKEY-HMAC.pod | 5 EVP_PKEY-HMAC, EVP_KEYMGMT-HMAC, EVP_PKEY-Siphash, EVP_KEYMGMT-Siphash, 6 EVP_PKEY-Poly1305, EVP_KEYMGMT-Poly1305, EVP_PKEY-CMAC, EVP_KEYMGMT-CMAC 7 - EVP_PKEY legacy MAC keytypes and algorithm support 11 The B<HMAC> and B<CMAC> key types are implemented in OpenSSL's default and FIPS 19 L<EVP_SIGNATURE-HMAC(7)>, L<EVP_SIGNATURE-Siphash(7)>, 20 L<EVP_SIGNATURE-Poly1305(7)> or L<EVP_SIGNATURE-CMAC(7)>. 38 =head2 CMAC parameters 40 As well as the parameters described above, the B<CMAC> keytype additionally 57 MAC key generation is unusual in that no new key is actually generated. Instead 69 =head2 CMAC key generation parameters [all …]
|
| H A D | OSSL_PROVIDER-default.pod | 5 OSSL_PROVIDER-default - OpenSSL default provider 14 acting on providers is called and no other provider has been loaded yet. 54 =item SHA1, see L<EVP_MD-SHA1(7)> 56 =item SHA2, see L<EVP_MD-SHA2(7)> 58 =item SHA3, see L<EVP_MD-SHA3(7)> 60 =item KECCAK-KMAC, see L<EVP_MD-KECCAK-KMAC(7)> 62 =item SHAKE, see L<EVP_MD-SHAKE(7)> 64 =item BLAKE2, see L<EVP_MD-BLAKE2(7)> 66 =item SM3, see L<EVP_MD-SM3(7)> 68 =item MD5, see L<EVP_MD-MD5(7)> [all …]
|
| /netbsd-src/external/bsd/wpa/dist/src/crypto/ |
| H A D | aes-omac1.c | 2 * One-key CBC MAC (OMAC1) hash with AES 4 * Copyright (c) 2003-2007, Jouni Malinen <j@w1.fi> 21 for (i = 0; i < AES_BLOCK_SIZE - 1; i++) in gf_mulx() 23 pad[AES_BLOCK_SIZE - 1] <<= 1; in gf_mulx() 25 pad[AES_BLOCK_SIZE - 1] ^= 0x87; in gf_mulx() 30 * omac1_aes_vector - One-Key CBC MAC (OMAC1) hash with AES 37 * Returns: 0 on success, -1 on failure 40 * OMAC1 was standardized with the name CMAC by NIST in a Special Publication 41 * (SP) 800-38B. 52 return -1; in omac1_aes_vector() [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/demos/mac/ |
| H A D | cmac-aes256.c | 1 /*- 12 * a CMAC of static buffers 21 #include <openssl/cmac.h> 41 "No more, and by a sleep, to say we end\n" 42 "The heart-ache, and the thousand natural shocks\n" 55 /* The known value of the CMAC/AES256 MAC of the above soliloqy */ 83 /* Fetch the CMAC implementation */ in main() 84 mac = EVP_MAC_fetch(library_context, "CMAC", propq); in main() 90 /* Create a context for the CMAC operation */ in main() 102 /* Initialise the CMAC operation */ in main()
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/test/recipes/ |
| H A D | 90-test_gost.t | 2 # Copyright 2018-2019 The OpenSSL Project Authors. All Rights Reserved. 15 # able to support that. The engine also uses DSA, CMS and CMAC symbols, so we 16 # skip this test on no-dsa, no-cms or no-cmac. 18 if disabled("gost") || disabled("engine") || disabled("dynamic-engine") 19 || disabled("dsa") || disabled("cms") || disabled("cmac"); 24 plan skip_all => "No test GOST engine found" 29 $ENV{OPENSSL_CONF} = srctop_file("test", "recipes", "90-test_gost_data", 33 srctop_file("test", "recipes", "90-test_gost_data", 34 "server-cert2001.pem"), 35 srctop_file("test", "recipes", "90-test_gost_data", [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/lib/libcrypto/man/ |
| H A D | openssl-speed.1 | 1 .\" $NetBSD: openssl-speed.1,v 1.1 2024/07/12 21:01:08 christos Exp $ 3 .\" -*- mode: troff; coding: utf-8 -*- 59 .IX Title "OPENSSL-SPEED 1" 60 .TH OPENSSL-SPEED 1 2024-07-11 3.0.14 OpenSSL 66 openssl\-speed \- test library performance 70 [\fB\-help\fR] 71 [\fB\-elapsed\fR] 72 [\fB\-evp\fR \fIalgo\fR] 73 [\fB\-hmac\fR \fIalgo\fR] 74 [\fB\-cmac\fR \fIalgo\fR] [all …]
|
| /netbsd-src/sys/dev/pci/cxgb/ |
| H A D | cxgb_xgmac.c | 20 ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE 49 static inline int macidx(const struct cmac *mac) in macidx() 51 return mac->offset / (XGMAC0_1_BASE_ADDR - XGMAC0_0_BASE_ADDR); in macidx() 54 static void xaui_serdes_reset(struct cmac *mac) in xaui_serdes_reset() 62 adapter_t *adap = mac->adapter; in xaui_serdes_reset() 63 u32 ctrl = A_XGM_SERDES_CTRL0 + mac->offset; in xaui_serdes_reset() 65 t3_write_reg(adap, ctrl, adap->params.vpd.xauicfg[macidx(mac)] | in xaui_serdes_reset() 78 void t3b_pcs_reset(struct cmac *mac) in t3b_pcs_reset() 80 t3_set_reg_field(mac->adapter, A_XGM_RESET_CTRL + mac->offset, in t3b_pcs_reset() 83 t3_set_reg_field(mac->adapter, A_XGM_RESET_CTRL + mac->offset, 0, in t3b_pcs_reset() [all …]
|
| H A D | cxgb_common.h | 19 ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE 67 enum { /* adapter interrupt-maintained statistics */ 134 #define WR_FLITS (TX_DESC_FLITS + 1 - SGE_NUM_GENBITS) 336 /* MC5 modes, these must be non-0 */ 388 unsigned int chan_map; /* bitmap of in-use Tx channels */ 446 return p->tcam_size; in t3_mc5_size() 460 return p->size; in t3_mc7_size() 463 struct cmac { struct 533 unsigned long fifo_errors; /* FIFO over/under-flows */ 545 return phy->mdio_read(phy->adapter, phy->addr, mmd, reg, valp); in mdio_read() [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/test/recipes/ |
| H A D | 20-test_mac.t | 2 # Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved. 20 …{ cmd => [qw{openssl mac -digest SHA1 -macopt hexkey:000102030405060708090A0B0C0D0E0F1011121314151… 25 …{ cmd => [qw{openssl mac -macopt digest:SHA1 -macopt hexkey:000102030405060708090A0B0C0D0E0F101112… 29 desc => 'HMAC SHA1 via -macopt' }, 30 …{ cmd => [qw{openssl mac -cipher AES-256-GCM -macopt hexkey:4C973DBC7364621674F8B5B89E5C15511FCED9… 35 …md => [qw{openssl mac -macopt cipher:AES-256-GCM -macopt hexkey:4C973DBC7364621674F8B5B89E5C15511F… 39 desc => 'GMAC via -macopt' }, 40 …{ cmd => [qw{openssl mac -macopt hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C… 45 …{ cmd => [qw{openssl mac -macopt hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C… 50 …{ cmd => [qw{openssl mac -macopt hexkey:404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C… [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/doc/man1/ |
| H A D | openssl-speed.pod.in | 2 {- OpenSSL::safe::output_do_not_edit_headers(); -} 6 openssl-speed - test library performance 11 [B<-help>] 12 [B<-elapsed>] 13 [B<-evp> I<algo>] 14 [B<-hmac> I<algo>] 15 [B<-cmac> I<algo>] 16 [B<-mb>] 17 [B<-aead>] 18 [B<-multi> I<num>] [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/test/recipes/30-test_evp_data/ |
| H A D | evpmac.txt | 2 # Copyright 2001-2019 The OpenSSL Project Authors. All Rights Reserved. 15 # SIPHASH tests - default values: 2,4 rounds, 16-byte mac 16 # There are no official test vectors, they are simple vectors 1, 2, 3, etc 131 # SIPHASH - default values: 2,4 rounds, explicit 8-byte mac 139 # SIPHASH - default values: 2,4 rounds, explicit 16-byte mac 147 # SIPHASH - default values: 2,4 rounds, explicit 16-byte mac (set as 0) 155 # SIPHASH - default values: 2,4 rounds, explicit 13-byte mac (invalid size) 283 Algorithm = SHA3-224 289 Algorithm = SHA3-224 295 Algorithm = SHA3-224 [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/lib/libcrypto/man/ |
| H A D | EVP_DigestSignInit.3 | 20 .\" Set up some character translations and predefined strings. \*(-- will 26 .tr \(*W- 29 . ds -- \(*W- 31 . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch 32 . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch 39 . ds -- \|\(em\| 75 .\" Fear. Run. Save yourself. No user-serviceable parts. 85 . ds #H ((1u-(\\\\n(.fu%2u))*.13m) 101 . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" 102 . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/crypto/cmac/ |
| H A D | cmac.c | 2 * Copyright 2010-2022 The OpenSSL Project Authors. All Rights Reserved. 11 * CMAC low level APIs are deprecated for public use, but still ok for internal 20 #include <openssl/cmac.h> 33 /* Number of bytes in last block: -1 means context not initialised */ 45 for (i = 0; i < bl - 1; i++, c = cnext) in make_kn() 49 k1[i] = (c << 1) ^ ((0 - carry) & (bl == 16 ? 0x87 : 0x1b)); in make_kn() 60 ctx->cctx = EVP_CIPHER_CTX_new(); in CMAC_CTX_new() 61 if (ctx->cctx == NULL) { in CMAC_CTX_new() 65 ctx->nlast_block = -1; in CMAC_CTX_new() 71 EVP_CIPHER_CTX_reset(ctx->cctx); in CMAC_CTX_cleanup() [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/doc/man3/ |
| H A D | EVP_DigestSignInit.pod | 6 EVP_DigestSign - EVP signing functions 23 The EVP signature routines are a high-level interface to digital signatures. 38 No B<EVP_PKEY_CTX> will be created by EVP_DigestSignInit() if the passed B<ctx> 43 "signing". Built-in EVP_PKEY types supported by these functions are CMAC, 58 =item RSA with no padding 60 Supports no digests (the digest B<type> must be NULL) 69 SHA3-224, SHA3-256, SHA3-384, SHA3-512 73 Support no digests (the digest B<type> must be NULL) 79 =item CMAC, Poly1305 and SipHash 85 If RSA-PSS is used and restrictions apply then the digest must match. [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/providers/implementations/keymgmt/ |
| H A D | mac_legacy_kmgmt.c | 2 * Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved. 64 MAC_KEY *ossl_mac_key_new(OSSL_LIB_CTX *libctx, int cmac) in ossl_mac_key_new() argument 75 mackey->lock = CRYPTO_THREAD_lock_new(); in ossl_mac_key_new() 76 if (mackey->lock == NULL) { in ossl_mac_key_new() 80 mackey->libctx = libctx; in ossl_mac_key_new() 81 mackey->refcnt = 1; in ossl_mac_key_new() 82 mackey->cmac = cmac; in ossl_mac_key_new() 94 CRYPTO_DOWN_REF(&mackey->refcnt, &ref, mackey->lock); in ossl_mac_key_free() 98 OPENSSL_secure_clear_free(mackey->priv_key, mackey->priv_key_len); in ossl_mac_key_free() 99 OPENSSL_free(mackey->properties); in ossl_mac_key_free() [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/doc/man3/ |
| H A D | EVP_DigestSignInit.pod | 6 EVP_DigestSignFinal, EVP_DigestSign - EVP signing functions 27 The EVP signature routines are a high-level interface to digital signatures. 64 No B<EVP_PKEY_CTX> will be created by EVP_DigestSignInit_ex() if the 70 "signing". Built-in EVP_PKEY types supported by these functions are CMAC, 85 =item RSA with no padding 87 Supports no digests (the digest I<type> must be NULL) 96 SHA3-224, SHA3-256, SHA3-384, SHA3-512 100 Support no digests (the digest I<type> must be NULL) 106 =item CMAC, Poly1305 and SipHash 112 If RSA-PSS is used and restrictions apply then the digest must match. [all …]
|
| H A D | EVP_MAC.pod | 14 EVP_MAC_do_all_provided - EVP MAC routines 74 for actual computation. HMAC uses a digest, and CMAC uses a cipher. 98 See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list 108 NULL is a valid parameter, for which this function is a no-op. 118 NULL is a valid parameter, for which this function is a no-op. 135 but only if I<outsize> is sufficient (otherwise no computation is made). 146 Providing non-NULL I<params> to this function is equivalent to calling 149 re-initalization (i.e. calling EVP_MAC_init() on an EVP_MAC after EVP_MAC_final() 159 If I<out> is NULL or I<outsize> is too small, then no computation 280 =item "digest-noinit" (B<OSSL_MAC_PARAM_DIGEST_NOINIT>) <integer> [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/crypto/cmac/ |
| H A D | cmac.c | 2 * Copyright 2010-2020 The OpenSSL Project Authors. All Rights Reserved. 14 #include <openssl/cmac.h> 27 /* Number of bytes in last block: -1 means context not initialised */ 39 for (i = 0; i < bl - 1; i++, c = cnext) in make_kn() 43 k1[i] = (c << 1) ^ ((0 - carry) & (bl == 16 ? 0x87 : 0x1b)); in make_kn() 54 ctx->cctx = EVP_CIPHER_CTX_new(); in CMAC_CTX_new() 55 if (ctx->cctx == NULL) { in CMAC_CTX_new() 59 ctx->nlast_block = -1; in CMAC_CTX_new() 65 EVP_CIPHER_CTX_reset(ctx->cctx); in CMAC_CTX_cleanup() 66 OPENSSL_cleanse(ctx->tbl, EVP_MAX_BLOCK_LENGTH); in CMAC_CTX_cleanup() [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/ |
| H A D | appveyor.yml | 2 - Visual Studio 2017 5 - x64 6 - x86 11 - VSVER: 15 14 - shared 15 - plain 16 - minimal 19 - ps: >- 20 Install-Module VSSetup -Scope CurrentUser 21 - ps: >- [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/crypto/objects/ |
| H A D | objects.txt | 1 # CCITT was renamed to ITU-T quite some time ago 2 0 : ITU-T : itu-t 3 !Alias ccitt itu-t 7 2 : JOINT-ISO-ITU-T : joint-iso-itu-t 8 !Alias joint-iso-ccitt joint-iso-itu-t 10 iso 2 : member-body : ISO Member Body 12 iso 3 : identified-organization 18 identified-organization 6 1 5 5 8 1 1 : HMAC-MD5 : hmac-md5 19 identified-organization 6 1 5 5 8 1 2 : HMAC-SHA1 : hmac-sha1 22 identified-organization 36 8 3 3 : x509ExtAdmission : Professional Information or basis for Admissi… [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/crypto/objects/ |
| H A D | objects.txt | 1 # CCITT was renamed to ITU-T quite some time ago 2 0 : ITU-T : itu-t 3 !Alias ccitt itu-t 7 2 : JOINT-ISO-ITU-T : joint-iso-itu-t 8 !Alias joint-iso-ccitt joint-iso-itu-t 10 iso 2 : member-body : ISO Member Body 12 iso 3 : identified-organization 15 identified-organization 6 1 5 5 8 1 1 : HMAC-MD5 : hmac-md5 16 identified-organization 6 1 5 5 8 1 2 : HMAC-SHA1 : hmac-sha1 19 identified-organization 36 8 3 3 : x509ExtAdmission : Professional Information or basis for Admissi… [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/lib/libcrypto/ |
| H A D | Makefile | 9 # be of use. There is absolutely NO WARRANTY. 15 # Please send copies of changes and bug-fixes to: 22 USE_FIPS= no 23 #DBG=-g 30 CWARNFLAGS.clang+= -Wno-empty-body -Wno-unused-value -Wno-parentheses -Wno-implicit-int-float-conve… 32 CWARNFLAGS.clang+= -Wno-atomic-alignment 34 LINTFLAGS+= -X 161 # constant in conditional context 35 LINTFLAGS+= -X 129 # expression has null effect 36 LINTFLAGS+= -X 117 # bitwise '>>' on signed value possibly nonportable 37 LINTFLAGS+= -X 231 # argument '%s' unused in function '%s' [all …]
|
| /netbsd-src/crypto/external/bsd/openssl.old/dist/crypto/aes/asm/ |
| H A D | aesni-x86.pl | 2 # Copyright 2009-2022 The OpenSSL Project Authors. All Rights Reserved. 17 # This module implements support for Intel AES-NI extension. In 19 # drop-in replacement for crypto/aes/asm/aes-586.pl [see below for 24 # To start with see corresponding paragraph in aesni-x86_64.pl... 27 # The simplified table below represents 32-bit performance relative 28 # to 64-bit one in every given point. Ratios vary for different 31 # 16-byte 64-byte 256-byte 1-KB 8-KB 32 # 53-67% 67-84% 91-94% 95-98% 97-99.5% 35 # because function call overhead is higher in 32-bit mode. Largest 36 # 8-KB block performance is virtually same: 32-bit code is less than [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/dist/crypto/aes/asm/ |
| H A D | aesni-x86.pl | 2 # Copyright 2009-2022 The OpenSSL Project Authors. All Rights Reserved. 17 # This module implements support for Intel AES-NI extension. In 19 # drop-in replacement for crypto/aes/asm/aes-586.pl [see below for 24 # To start with see corresponding paragraph in aesni-x86_64.pl... 27 # The simplified table below represents 32-bit performance relative 28 # to 64-bit one in every given point. Ratios vary for different 31 # 16-byte 64-byte 256-byte 1-KB 8-KB 32 # 53-67% 67-84% 91-94% 95-98% 97-99.5% 35 # because function call overhead is higher in 32-bit mode. Largest 36 # 8-KB block performance is virtually same: 32-bit code is less than [all …]
|
| /netbsd-src/crypto/external/bsd/openssl/lib/libcrypto/ |
| H A D | Makefile | 9 # be of use. There is absolutely NO WARRANTY. 15 # Please send copies of changes and bug-fixes to: 22 USE_FIPS= no 23 #DBG=-g 28 CPPFLAGS+= -Dlib${LIB} -I. -I${OPENSSLSRC}/crypto -I${OPENSSLSRC} 29 CPPFLAGS+= -I${OPENSSLSRC}/include -I${OPENSSLSRC}/crypto/include 30 CPPFLAGS+= -I${OPENSSLSRC}/crypto/asn1 -I${OPENSSLSRC}/crypto/evp 31 CPPFLAGS+= -I${OPENSSLSRC}/crypto/modes 32 CPPFLAGS+= -I${OPENSSLSRC}/../include 43 CPPFLAGS+= -I${.CURDIR}/../libdefault [all …]
|