/freebsd/crypto/openssl/test/recipes/30-test_evp_data/ |
H A D | evpciph_aes_common.txt | 2 # Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved. 16 Title = AES (from FIPS-197 test vectors) 18 Cipher = AES-128-ECB 24 # AES 192 ECB tests (from FIPS-197 test vectors, encrypt) 26 Cipher = AES-192-ECB 33 # AES 256 ECB tests (from FIPS-197 test vectors, encrypt) 35 Cipher = AES-256-ECB 42 # AES 128 ECB tests (from NIST test vectors, encrypt) 44 #AES-128-ECB:00000000000000000000000000000000::00000000000000000000000000000000:C34C052CC0DA8D73451… 46 # AES 128 ECB tests (from NIST test vectors, decrypt) [all …]
|
H A D | evpmac_common.txt | 2 # Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved. 155 Algorithm = SHA3-224 163 Algorithm = SHA3-224 169 Algorithm = SHA3-224 175 Algorithm = SHA3-256 183 Algorithm = SHA3-256 189 Algorithm = SHA3-256 195 Algorithm = SHA3-384 203 Algorithm = SHA3-384 209 Algorithm = SHA3-384 [all …]
|
/freebsd/sys/contrib/openzfs/tests/zfs-tests/tests/functional/cli_root/zpool_create/ |
H A D | zpool_create_crypt_combos.ksh | 1 #!/bin/ksh -p 43 set -A ENCRYPTION_ALGS "encryption=on" \ 44 "encryption=aes-128-ccm" \ 45 "encryption=aes-192-ccm" \ 46 "encryption=aes-256-ccm" \ 47 "encryption=aes-128-gcm" \ 48 "encryption=aes-192-gcm" \ 49 "encryption=aes-256-gcm" 51 set -A ENCRYPTION_PROPS "encryption=aes-256-gcm" \ 52 "encryption=aes-128-ccm" \ [all …]
|
/freebsd/sys/contrib/openzfs/tests/zfs-tests/tests/functional/cli_root/zfs_create/ |
H A D | zfs_create_crypt_combos.ksh | 1 #!/bin/ksh -p 41 destroy_dataset $TESTPOOL/$TESTFS1 -f 46 set -A ENCRYPTION_ALGS \ 48 "encryption=aes-128-ccm" \ 49 "encryption=aes-192-ccm" \ 50 "encryption=aes-256-ccm" \ 51 "encryption=aes-128-gcm" \ 52 "encryption=aes-192-gcm" \ 53 "encryption=aes-256-gcm" 55 set -A ENCRYPTION_PROPS \ [all …]
|
/freebsd/crypto/openssl/providers/implementations/ciphers/ |
H A D | cipher_aes_gcm.c | 2 * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved. 11 * AES low level APIs are deprecated for public use, but still ok for internal 17 /* Dispatch functions for AES GCM mode */ 32 ossl_gcm_initctx(provctx, &ctx->base, keybits, in aes_gcm_newctx() 46 if (dctx != NULL && dctx->base.gcm.key != NULL) in aes_gcm_dupctx() 47 dctx->base.gcm.key = &dctx->ks.ks; in aes_gcm_dupctx() 61 IMPLEMENT_aead_cipher(aes, gcm, GCM, AEAD_FLAGS, 128, 8, 96); 63 IMPLEMENT_aead_cipher(aes, gcm, GCM, AEAD_FLAGS, 192, 8, 96); 65 IMPLEMENT_aead_cipher(aes, gcm, GCM, AEAD_FLAGS, 256, 8, 96);
|
H A D | cipher_aes_gcm_hw.c | 2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. 10 /* Dispatch functions for AES GCM mode */ 13 * This file uses the low level AES functions (which are deprecated for 14 * non-internal use) in order to implement provider AES ciphers. 24 AES_KEY *ks = &actx->ks.ks; in aes_gcm_initkey() 58 ctx->key_set = 1; in aes_gcm_initkey() 65 if (ctx->enc) { in generic_aes_gcm_cipher_update() 66 if (ctx->ctr != NULL) { in generic_aes_gcm_cipher_update() 71 size_t res = (16 - ctx->gcm.mres) % 16; in generic_aes_gcm_cipher_update() 73 if (CRYPTO_gcm128_encrypt(&ctx->gcm, in, out, res)) in generic_aes_gcm_cipher_update() [all …]
|
/freebsd/crypto/openssl/crypto/evp/ |
H A D | e_aes.c | 2 * Copyright 2001-2024 The OpenSSL Project Authors. All Rights Reserved. 11 * This file uses the low level AES functions (which are deprecated for 12 * non-internal use) in order to implement the EVP AES ciphers. 22 #include <openssl/aes.h> 48 } ks; /* AES key schedule to use */ 51 GCM128_CONTEXT gcm; member 66 } ks1, ks2; /* AES key schedules to use */ 84 } ks; /* AES key schedule to use */ 100 } ksenc; /* AES key schedule to use for encryption */ 104 } ksdec; /* AES key schedule to use for decryption */ [all …]
|
/freebsd/tests/sys/netipsec/tunnel/ |
H A D | aes_gcm_128.sh | 7 atf_set descr 'IPSec inet4 tunnel using aes-gcm-128' 14 kldstat -q -n aesni && kldunload aesni 16 ist_test 4 aes-gcm-16 "12345678901234567890" 27 atf_set descr 'IPSec inet6 tunnel using aes-gcm-128' 34 kldstat -q -n aesni && kldunload aesni 36 ist_test 6 aes-gcm-16 "12345678901234567890"
|
H A D | aes_gcm_256.sh | 7 atf_set descr 'IPSec inet4 tunnel using aes-gcm-256' 14 kldstat -q -n aesni && kldunload aesni 16 ist_test 4 aes-gcm-16 "123456789012345678901234567890123456" 27 atf_set descr 'IPSec inet6 tunnel using aes-gcm-256' 34 kldstat -q -n aesni && kldunload aesni 36 ist_test 6 aes-gcm-16 "123456789012345678901234567890123456"
|
H A D | aesni_aes_gcm_256.sh | 7 atf_set descr 'IPSec inet4 tunnel using aes-gcm-256 and AESNI' 14 kldstat -q -n aesni || kldload aesni 16 ist_test 4 aes-gcm-16 "123456789012345678901234567890123456" 27 atf_set descr 'IPSec inet6 tunnel using aes-gcm-256 and AESNI' 34 kldstat -q -n aesni || kldload aesni 36 ist_test 6 aes-gcm-16 "123456789012345678901234567890123456"
|
H A D | aesni_aes_gcm_128.sh | 7 atf_set descr 'IPSec inet4 tunnel using aes-gcm-128 and AESNI' 14 kldstat -q -n aesni || kldload aesni 16 ist_test 4 aes-gcm-16 "12345678901234567890" 27 atf_set descr 'IPSec inet6 tunnel using aes-gcm-128 and AESNI' 34 kldstat -q -n aesni || kldload aesni 36 ist_test 6 aes-gcm-16 "12345678901234567890"
|
/freebsd/crypto/openssl/doc/man7/ |
H A D | EVP_CIPHER-AES.pod | 5 EVP_CIPHER-AES - The AES EVP_CIPHER implementations 9 Support for AES symmetric encryption using the B<EVP_CIPHER> API. 18 =item "AES-128-CBC", "AES-192-CBC" and "AES-256-CBC" 20 =item "AES-128-CBC-CTS", "AES-192-CBC-CTS" and "AES-256-CBC-CTS" 22 =item "AES-128-CFB", "AES-192-CFB", "AES-256-CFB", 23 "AES-128-CFB1", "AES-192-CFB1", "AES-256-CFB1", 24 "AES-128-CFB8", "AES-192-CFB8" and "AES-256-CFB8" 26 =item "AES-128-CTR", "AES-192-CTR" and "AES-256-CTR" 28 =item "AES-128-ECB", "AES-192-ECB" and "AES-256-ECB" 30 =item "AES-192-OFB", "AES-128-OFB" and "AES-256-OFB" [all …]
|
H A D | EVP_CIPHER-ARIA.pod | 5 EVP_CIPHER-ARIA - The ARIA EVP_CIPHER implementations 17 =item "ARIA-128-CBC", "ARIA-192-CBC" and "ARIA-256-CBC" 19 =item "ARIA-128-CFB", "ARIA-192-CFB", "ARIA-256-CFB", 20 "ARIA-128-CFB1", "ARIA-192-CFB1", "ARIA-256-CFB1", 21 "ARIA-128-CFB8", "ARIA-192-CFB8" and "ARIA-256-CFB8" 23 =item "ARIA-128-CTR", "ARIA-192-CTR" and "ARIA-256-CTR" 25 =item "ARIA-128-ECB", "ARIA-192-ECB" and "ARIA-256-ECB" 27 =item "AES-192-OCB", "AES-128-OCB" and "AES-256-OCB" 29 =item "ARIA-128-OFB", "ARIA-192-OFB" and "ARIA-256-OFB" 31 =item "ARIA-128-CCM", "ARIA-192-CCM" and "ARIA-256-CCM" [all …]
|
/freebsd/crypto/openssl/providers/implementations/include/prov/ |
H A D | names.h | 22 * ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?] 31 * algorithms together, e.g. MD5-SHA1. 34 * with different sizes (e.g. AES-128-CBC, AES-256-CBC) 39 /*- 41 * ----------------- 43 #define PROV_NAMES_AES_256_ECB "AES-256-ECB:2.16.840.1.101.3.4.1.41" 44 #define PROV_NAMES_AES_192_ECB "AES-192-ECB:2.16.840.1.101.3.4.1.21" 45 #define PROV_NAMES_AES_128_ECB "AES-128-ECB:2.16.840.1.101.3.4.1.1" 46 #define PROV_NAMES_AES_256_CBC "AES-256-CBC:AES256:2.16.840.1.101.3.4.1.42" 47 #define PROV_NAMES_AES_192_CBC "AES-192-CBC:AES192:2.16.840.1.101.3.4.1.22" [all …]
|
/freebsd/crypto/openssl/crypto/modes/ |
H A D | build.info | 4 IF[{- !$disabled{asm} -}] 5 $MODESASM_x86=ghash-x86.S 7 $MODESASM_x86_64=ghash-x86_64.s aesni-gcm-x86_64.s 10 # ghash-ia64.s doesn't work on VMS 11 IF[{- $config{target} !~ /^vms-/ -}] 12 $MODESASM_ia64=ghash-ia64.s 16 $MODESASM_sparcv9=ghash-sparcv9.S 19 $MODESASM_alpha=ghash-alpha.S 22 $MODESASM_s390x=ghash-s390x.S 25 $MODESASM_armv4=ghash-armv4.S ghashv8-armx.S [all …]
|
/freebsd/crypto/openssl/demos/cipher/ |
H A D | aesgcm.c | 2 * Copyright 2012-2021 The OpenSSL Project Authors. All Rights Reserved. 11 * Simple AES GCM authenticated encryption with additional data (AEAD) 21 /* AES-GCM test data obtained from NIST public test vectors */ 23 /* AES key */ 83 printf("AES GCM Encrypt:\n"); in aes_gcm_encrypt() 92 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-256-GCM", propq)) == NULL) in aes_gcm_encrypt() 121 /* Finalise: note get no output for GCM */ in aes_gcm_encrypt() 159 printf("AES GCM Decrypt:\n"); in aes_gcm_decrypt() 167 if ((cipher = EVP_CIPHER_fetch(libctx, "AES-256-GCM", propq)) == NULL) in aes_gcm_decrypt() 200 /* Finalise: note get no output for GCM */ in aes_gcm_decrypt()
|
/freebsd/cddl/lib/libicp_rescue/ |
H A D | Makefile | 8 ASM_SOURCES_C = asm-x86_64/aes/aeskey.c 10 asm-x86_64/aes/aes_amd64.S \ 11 asm-x86_64/aes/aes_aesni.S \ 12 asm-x86_64/modes/gcm_pclmulqdq.S \ 13 asm-x86_64/modes/aesni-gcm-x86_64.S \ 14 asm-x86_64/sha2/sha256-x86_64.S \ 15 asm-x86_64/sha2/sha512-x86_64.S \ 16 asm-x86_64/blake3/blake3_avx2.S \ 17 asm-x86_64/blake3/blake3_avx512.S \ 18 asm-x86_64/blake3/blake3_sse2.S \ [all …]
|
/freebsd/crypto/openssl/doc/man1/ |
H A D | openssl-ciphers.pod.in | 2 {- OpenSSL::safe::output_do_not_edit_headers(); -} 6 openssl-ciphers - SSL cipher display and cipher list command 11 [B<-help>] 12 [B<-s>] 13 [B<-v>] 14 [B<-V>] 15 [B<-ssl3>] 16 [B<-tls1>] 17 [B<-tls1_1>] 18 [B<-tls1_2>] [all …]
|
H A D | openssl-mac.pod.in | 2 {- OpenSSL::safe::output_do_not_edit_headers(); -} 6 openssl-mac - perform Message Authentication Code operations 11 [B<-help>] 12 [B<-cipher>] 13 [B<-digest>] 14 [B<-macopt>] 15 [B<-in> I<filename>] 16 [B<-ou [all...] |
/freebsd/secure/lib/libcrypto/man/man7/ |
H A D | EVP_CIPHER-AES.7 | 18 .\" Set up some character translations and predefined strings. \*(-- will 24 .tr \(*W- 27 . ds -- \(*W- 29 . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch 30 . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch 37 . ds -- \|\(em\| 71 .\" Fear. Run. Save yourself. No user-serviceable parts. 81 . ds #H ((1u-(\\\\n(.fu%2u))*.13m) 97 . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" 98 . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' [all …]
|
/freebsd/sys/contrib/device-tree/Bindings/crypto/ |
H A D | xlnx,zynqmp-aes.yaml | 1 # SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause) 3 --- 4 $id: http://devicetree.org/schemas/crypto/xlnx,zynqmp-aes.yaml# 5 $schema: http://devicetree.org/meta-schemas/core.yaml# 7 title: Xilinx ZynqMP AES-GCM Hardware Accelerator 10 - Kalyani Akula <kalyani.akula@amd.com> 11 - Michal Simek <michal.simek@amd.com> 14 The ZynqMP AES-GCM hardened cryptographic accelerator is used to 19 const: xlnx,zynqmp-aes 22 - compatible [all …]
|
/freebsd/secure/usr.bin/openssl/man/ |
H A D | openssl-ciphers.1 | 18 .\" Set up some character translations and predefined strings. \*(-- will 24 .tr \(*W- 27 . ds -- \(*W- 29 . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch 30 . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch 37 . ds -- \|\(em\| 71 .\" Fear. Run. Save yourself. No user-serviceable parts. 81 . ds #H ((1u-(\\\\n(.fu%2u))*.13m) 97 . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" 98 . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' [all …]
|
/freebsd/contrib/bearssl/tools/ |
H A D | names.c | 39 { "sha1", &br_sha1_vtable, "SHA-1" }, 40 { "sha224", &br_sha224_vtable, "SHA-224" }, 41 { "sha256", &br_sha256_vtable, "SHA-256" }, 42 { "sha384", &br_sha384_vtable, "SHA-384" }, 43 { "sha512", &br_sha512_vtable, "SHA-512" }, 65 "ECDHE with ECDSA, AES-128/GCM encryption (TLS 1.2+)" 71 "ECDHE with RSA, AES-128/GCM encryption (TLS 1.2+)" 77 "ECDHE with ECDSA, AES-256/GCM encryption (TLS 1.2+)" 83 "ECDHE with RSA, AES-256/GCM encryption (TLS 1.2+)" 89 "ECDHE with ECDSA, AES-128/CCM encryption (TLS 1.2+)" [all …]
|
/freebsd/crypto/openssl/include/openssl/ |
H A D | tls1.h | 2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. 73 /* codes 110-114 are from RFC3546 */ 121 * https://tools.ietf.org/html/rfc6962#section-3.3.1 127 * http://tools.ietf.org/html/draft-agl-tls-padding 228 * 0 or -1 otherwise. 238 * https://tools.ietf.org/html/draft-ietf-tls-tls13-23. It writes 378 /* AES ciphersuites from RFC3268 */ 433 /* TLS v1.2 GCM ciphersuites from RFC5288 */ 471 /* TLS 1.2 Camellia SHA-256 ciphersuites from RFC5932 */ 538 /* ECDH GCM based ciphersuites from RFC5289 */ [all …]
|
/freebsd/sys/contrib/openzfs/tests/zfs-tests/tests/functional/rsend/ |
H A D | send_encrypted_props.ksh | 1 #!/bin/ksh -p 31 # 3. Verify that 'zfs recv -o keylocation=prompt' fails 32 # 4. Verify that 'zfs recv -x <encryption prop>' fails on a raw send stream 49 destroy_dataset $TESTPOOL/recv "-r" 50 destroy_dataset $TESTPOOL/crypt "-r" 51 destroy_dataset $TESTPOOL/ds "-r" 52 [[ -f $sendfile ]] && log_must rm $sendfile 53 [[ -f $keyfile ]] && log_must rm $keyfile 71 log_must zfs create -o encryption=on -o keyformat=passphrase \ 72 -o keylocation=file://$keyfile $TESTPOOL/crypt [all …]
|