| /OK3568_Linux_fs/external/security/rk_tee_user/v2/export-ta_arm32/include/openssl/ |
| H A D | hpke.h | 61 OPENSSL_EXPORT uint16_t EVP_HPKE_KDF_id(const EVP_HPKE_KDF *kdf); 205 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 215 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 228 EVP_HPKE_CTX *ctx, const EVP_HPKE_KEY *key, const EVP_HPKE_KDF *kdf, 311 const EVP_HPKE_KDF *kdf; member
|
| H A D | ecdh.h | 90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
|
| /OK3568_Linux_fs/external/security/rk_tee_user/v2/export-ta_arm32/host_include/openssl/ |
| H A D | hpke.h | 61 OPENSSL_EXPORT uint16_t EVP_HPKE_KDF_id(const EVP_HPKE_KDF *kdf); 205 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 215 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 228 EVP_HPKE_CTX *ctx, const EVP_HPKE_KEY *key, const EVP_HPKE_KDF *kdf, 311 const EVP_HPKE_KDF *kdf; member
|
| H A D | ecdh.h | 90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
|
| /OK3568_Linux_fs/external/security/rk_tee_user/v2/export-ta_arm64/host_include/openssl/ |
| H A D | hpke.h | 61 OPENSSL_EXPORT uint16_t EVP_HPKE_KDF_id(const EVP_HPKE_KDF *kdf); 205 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 215 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 228 EVP_HPKE_CTX *ctx, const EVP_HPKE_KEY *key, const EVP_HPKE_KDF *kdf, 311 const EVP_HPKE_KDF *kdf; member
|
| H A D | ecdh.h | 90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
|
| /OK3568_Linux_fs/external/security/rk_tee_user/v2/export-ta_arm64/include/openssl/ |
| H A D | hpke.h | 61 OPENSSL_EXPORT uint16_t EVP_HPKE_KDF_id(const EVP_HPKE_KDF *kdf); 205 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 215 const EVP_HPKE_KEM *kem, const EVP_HPKE_KDF *kdf, const EVP_HPKE_AEAD *aead, 228 EVP_HPKE_CTX *ctx, const EVP_HPKE_KEY *key, const EVP_HPKE_KDF *kdf, 311 const EVP_HPKE_KDF *kdf; member
|
| H A D | ecdh.h | 90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
|
| /OK3568_Linux_fs/kernel/security/keys/ |
| H A D | compat_dh.c | 18 struct compat_keyctl_kdf_params __user *kdf) in compat_keyctl_dh_compute() argument 23 if (!kdf) in compat_keyctl_dh_compute() 26 if (copy_from_user(&compat_kdfcopy, kdf, sizeof(compat_kdfcopy)) != 0) in compat_keyctl_dh_compute()
|
| H A D | internal.h | 286 struct compat_keyctl_kdf_params __user *kdf); 293 struct keyctl_kdf_params __user *kdf) in keyctl_dh_compute() argument 302 struct keyctl_kdf_params __user *kdf) in compat_keyctl_dh_compute() argument
|
| H A D | dh.c | 412 struct keyctl_kdf_params __user *kdf) in keyctl_dh_compute() argument 416 if (!kdf) in keyctl_dh_compute() 419 if (copy_from_user(&kdfcopy, kdf, sizeof(kdfcopy)) != 0) in keyctl_dh_compute()
|
| /OK3568_Linux_fs/kernel/drivers/net/wireguard/ |
| H A D | noise.c | 344 static void kdf(u8 *first_dst, u8 *second_dst, u8 *third_dst, const u8 *data, in kdf() function 397 kdf(first_dst->key, second_dst->key, NULL, NULL, in derive_keys() 413 kdf(chaining_key, key, NULL, dh_calculation, NOISE_HASH_LEN, in mix_dh() 426 kdf(chaining_key, key, NULL, precomputed, NOISE_HASH_LEN, in mix_precomputed_dh() 448 kdf(chaining_key, temp_hash, key, psk, NOISE_HASH_LEN, NOISE_HASH_LEN, in mix_psk() 493 kdf(chaining_key, NULL, NULL, ephemeral_src, NOISE_HASH_LEN, 0, 0, in message_ephemeral()
|
| /OK3568_Linux_fs/external/security/rk_tee_user/v1/export-user_ta/include/openssl/ |
| H A D | ecdh.h | 90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
|
| /OK3568_Linux_fs/external/security/rk_tee_user/v1/export-user_ta/host_include/openssl/ |
| H A D | ecdh.h | 90 void *(*kdf)(const void *in, size_t inlen, void *out, size_t *outlen));
|
| /OK3568_Linux_fs/external/security/rk_tee_user/v2/host/openssl/include/openssl/ |
| H A D | dh.h | 292 # define EVP_PKEY_CTX_set_dh_kdf_type(ctx, kdf) \ argument 295 EVP_PKEY_CTRL_DH_KDF_TYPE, kdf, NULL)
|
| H A D | ec.h | 1017 # define EVP_PKEY_CTX_set_ecdh_kdf_type(ctx, kdf) \ argument 1020 EVP_PKEY_CTRL_EC_KDF_TYPE, kdf, NULL)
|
| /OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-crypto/libkcapi/ |
| H A D | libkcapi_1.4.0.bb | 16 PACKAGECONFIG[hasher_only] = "--enable-kcapi-hasher --disable-lib-kdf --disable-lib-sym --disable-l…
|
| /OK3568_Linux_fs/kernel/drivers/gpu/drm/nouveau/include/nvfw/ |
| H A D | acr.h | 60 u8 kdf[16]; member
|
| /OK3568_Linux_fs/yocto/poky/meta/recipes-support/gnutls/gnutls/ |
| H A D | CVE-2022-2509.patch | 53 set_x509_ocsp_multi_cli kdf-api keylog-func handshake-write \
|
| /OK3568_Linux_fs/kernel/Documentation/security/keys/ |
| H A D | core.rst | 839 char *buffer, size_t buflen, struct keyctl_kdf_params *kdf); 856 If the parameter kdf is NULL, the following applies: 865 The kdf parameter allows the caller to apply a key derivation function 883 function will return EMSGSIZE when the parameter kdf is non-NULL
|
| /OK3568_Linux_fs/yocto/poky/meta/lib/oeqa/files/ |
| H A D | buildhistory_filelist1.txt | 4236 -rw-r--r-- root root 4326 ./usr/include/openssl/kdf.h
|
| H A D | buildhistory_filelist2.txt | 4237 -rw-r--r-- root root 4326 ./usr/include/openssl/kdf.h
|
| /OK3568_Linux_fs/recovery/ |
| HD | rootfs.cpio.gz | 107070100A8AEB0000041ED0000000000000000000000116841B48100000000000000FD0000000200000000000000000000000200000000.07070100A8B07C000081A40000000000000000000000016841263500000000000000FD0000000200000000000000000000000900000000.gitkeep07070100A8B07D000081A40000000000000000000000016841263500000000000000FD0000000200000000000000000000000B00000000.skip_fsck07070100A8AEB10000A1FF0000000000000000000000016841B0B600000007000000FD0000000200000000000000000000000400000000binusr/bin07070100A8B07E000081A400000000000000000000000168412635000001CC000000FD0000000200000000000000000000001100000000busybox. ... |