Home
last modified time | relevance | path

Searched refs:OSSL_PARAM_construct_int (Results 1 – 25 of 55) sorted by relevance

123

/freebsd/crypto/openssl/demos/pkey/
H A DEVP_PKEY_DSA_paramvalidate.c161 params[2] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_GINDEX, (int *)&gindex); in main()
162 params[3] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_PCOUNTER, (int *)&pcounter); in main()
H A DEVP_PKEY_DSA_paramgen.c43 params[3] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_GINDEX, &gindex); in main()
H A DEVP_PKEY_EC_keygen.c61 params[1] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_USE_COFACTOR_ECDH, in do_ec_keygen()
/freebsd/crypto/openssl/crypto/pkcs12/
H A Dp12_key.c107 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_PKCS12_ID, &id); in PKCS12_key_gen_uni_ex()
108 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_ITER, &iter); in PKCS12_key_gen_uni_ex()
/freebsd/crypto/openssl/crypto/evp/
H A Dec_ctrl.c60 *p++ = OSSL_PARAM_construct_int(OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE, in EVP_PKEY_CTX_set_ecdh_cofactor_mode()
79 *p++ = OSSL_PARAM_construct_int(OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE, in EVP_PKEY_CTX_get_ecdh_cofactor_mode()
H A Dkeymgmt_lib.c301 params[0] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_BITS, &bits); in evp_keymgmt_util_cache_keyinfo()
302 params[1] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_SECURITY_BITS, in evp_keymgmt_util_cache_keyinfo()
304 params[2] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_MAX_SIZE, &size); in evp_keymgmt_util_cache_keyinfo()
H A Ddh_ctrl.c57 *p++ = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_GINDEX, &gindex); in EVP_PKEY_CTX_set_dh_paramgen_gindex()
127 *p++ = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_DH_GENERATOR, &gen); in EVP_PKEY_CTX_set_dh_paramgen_generator()
H A Dp5_crpt2.c53 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_PKCS5, &mode); in ossl_pkcs5_pbkdf2_hmac_ex()
56 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_ITER, &iter); in ossl_pkcs5_pbkdf2_hmac_ex()
H A Devp_lib.c354 params[4] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_AEAD, &aead); in evp_cipher_cache_constants()
355 params[5] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CUSTOM_IV, in evp_cipher_cache_constants()
357 params[6] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CTS, &cts); in evp_cipher_cache_constants()
358 params[7] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK, in evp_cipher_cache_constants()
360 params[8] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_HAS_RAND_KEY, in evp_cipher_cache_constants()
H A Ddsa_ctrl.c53 *p++ = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_GINDEX, &gindex); in EVP_PKEY_CTX_set_dsa_paramgen_gindex()
H A Dp5_crpt.c93 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_ITER, &iter); in PKCS5_PBE_keyivgen_ex()
/freebsd/crypto/openssl/doc/man7/
H A DEVP_PKEY-DH.pod185 params[1] = OSSL_PARAM_construct_int("priv_len", &priv_len);
209 params[2] = OSSL_PARAM_construct_int("gindex", &gindex);
259 * extra_params[1] = OSSL_PARAM_construct_int("hindex", &hindex);
261 extra_params[1] = OSSL_PARAM_construct_int("gindex", &gindex);
262 extra_params[2] = OSSL_PARAM_construct_int("pcounter", &pcounter);
H A DEVP_MAC-KMAC.pod123 *p++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_XOF, &xof_enabled);
124 *p++ = OSSL_PARAM_construct_int(OSSL_MAC_PARAM_SIZE, &out_len);
/freebsd/crypto/openssl/test/
H A Devp_extra_test2.c966 gen_params[1] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_GINDEX, in test_dsa_todata()
968 gen_params[2] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_PCOUNTER, in test_dsa_todata()
997 gen_params[1] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_GINDEX, in test_dsa_todata()
999 gen_params[2] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_FFC_PCOUNTER, in test_dsa_todata()
1156 sig_params[0] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_PAD_MODE, in test_rsa_pss_sign()
H A Devp_kdf_test.c332 params[0] = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_DIGEST, &i); in test_kdf_hkdf_derive_set_params_fail()
356 params[0] = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &bad_mode); in test_kdf_hkdf_set_invalid_mode()
612 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_PKCS5, mode); in construct_pbkdf2_params()
780 mode_params[0] = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_PKCS5, &mode); in test_kdf_pbkdf2_small_salt_pkcs5()
817 mode_params[0] = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_PKCS5, &mode); in test_kdf_pbkdf2_small_iterations_pkcs5()
1391 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_KBKDF_USE_L, &use_l); in test_kdf_kbkdf_fixedinfo()
1392 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_KBKDF_USE_SEPARATOR, in test_kdf_kbkdf_fixedinfo()
H A Dprovider_status_test.c124 params[2] = OSSL_PARAM_construct_int(OSSL_PROV_PARAM_STATUS, &status); in get_provider_params()
H A Dparams_api_test.c491 params[n++] = OSSL_PARAM_construct_int("int", &i); in test_param_construct()
671 param[i++] = OSSL_PARAM_construct_int("a", &a); in test_param_copy_null()
672 param[i++] = OSSL_PARAM_construct_int("b", &b); in test_param_copy_null()
/freebsd/crypto/openssl/providers/implementations/encode_decode/
H A Ddecode_spki2typespki.c107 OSSL_PARAM_construct_int(OSSL_OBJECT_PARAM_TYPE, &objtype); in spki2typespki_decode()
H A Ddecode_epki2pki.c143 *p++ = OSSL_PARAM_construct_int(OSSL_OBJECT_PARAM_TYPE, &objtype); in epki2pki_decode()
H A Ddecode_pem2der.c200 OSSL_PARAM_construct_int(OSSL_OBJECT_PARAM_TYPE, &objtype); in pem2der_decode()
H A Ddecode_pvk2key.c163 OSSL_PARAM_construct_int(OSSL_OBJECT_PARAM_TYPE, &object_type); in pvk2key_decode()
H A Ddecode_msblob2key.c194 OSSL_PARAM_construct_int(OSSL_OBJECT_PARAM_TYPE, &object_type); in msblob2key_decode()
/freebsd/crypto/openssl/providers/implementations/storemgmt/
H A Dfile_store_any2obj.c70 OSSL_PARAM_construct_int(OSSL_OBJECT_PARAM_TYPE, &objtype); in any2obj_decode_final()
/freebsd/crypto/openssl/apps/
H A Ddsa.c288 params[0] = OSSL_PARAM_construct_int("encrypt-level", &pvk_encr); in dsa_main()
/freebsd/crypto/openssl/providers/implementations/keymgmt/
H A Drsa_kmgmt.c445 params[0] = OSSL_PARAM_construct_int(OSSL_GEN_PARAM_POTENTIAL, &p); in rsa_gencb()
446 params[1] = OSSL_PARAM_construct_int(OSSL_GEN_PARAM_ITERATION, &n); in rsa_gencb()

123