Home
last modified time | relevance | path

Searched +full:dsa +full:- +full:specific (Results 1 – 25 of 194) sorted by relevance

12345678

/freebsd/crypto/openssl/providers/
H A Dencoders.inc2 * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved.
14 #define ENCODER_STRUCTURE_type_specific_keypair "type-specific"
15 #define ENCODER_STRUCTURE_type_specific_params "type-specific"
16 #define ENCODER_STRUCTURE_type_specific "type-specific"
17 #define ENCODER_STRUCTURE_type_specific_no_pub "type-specific"
23 #define ENCODER_STRUCTURE_DSA "dsa"
50 ENCODER_TEXT("RSA-PSS", rsapss, yes),
56 ENCODER_TEXT("DSA", dsa, yes),
71 ENCODER_TEXT("ML-KEM-512", ml_kem_512, yes),
72 ENCODER_TEXT("ML-KEM-768", ml_kem_768, yes),
[all …]
H A Ddecoders.inc2 * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved.
14 #define DECODER_STRUCTURE_type_specific_keypair "type-specific"
15 #define DECODER_STRUCTURE_type_specific_params "type-specific"
16 #define DECODER_STRUCTURE_type_specific "type-specific"
17 #define DECODER_STRUCTURE_type_specific_no_pub "type-specific"
23 #define DECODER_STRUCTURE_DSA "dsa"
49 DECODER_w_structure("DSA", der, PrivateKeyInfo, dsa, yes),
50 DECODER_w_structure("DSA", der, SubjectPublicKeyInfo, dsa, yes),
51 DECODER_w_structure("DSA", der, type_specific, dsa, yes),
52 DECODER_w_structure("DSA", der, DSA, dsa, yes),
[all …]
/freebsd/crypto/openssl/providers/implementations/encode_decode/
H A Ddecode_der2key.c2 * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved.
31 #include "crypto/dsa.h"
84 * The EVP_PKEY_xxx type macro. Should be zero for type specific
85 * structures, non-zero when the outermost structure is PKCS#8 or
94 /* For type specific decoders, we use the corresponding d2i */
95 d2i_of_void *d2i_private_key; /* From type-specific DER */
96 d2i_of_void *d2i_public_key; /* From type-specific DER */
97 d2i_of_void *d2i_key_params; /* From type-specific DER */
109 * For any key, we may need to make provider specific adjustments, such
142 && (OBJ_obj2nid(alg->algorithm) == ctx->desc->evp_type in der2key_decode_p8()
[all …]
H A Dencode_key2any.c2 * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved.
27 #include <openssl/dsa.h>
52 /* Set to 0 if parameters should not be saved (dsa only) */
116 OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx); in p8info_to_encp8()
118 if (ctx->cipher == NULL) in p8info_to_encp8()
122 &ctx->pwdata)) { in p8info_to_encp8()
126 /* First argument == -1 means "standard" */ in p8info_to_encp8()
127 p8 = PKCS8_encrypt_ex(-1, ctx->cipher, kstr, klen, NULL, 0, 0, p8info, libctx, NULL); in p8info_to_encp8()
206 if (!ctx->cipher_intent) in key_to_epki_der_priv_bio()
209 if (p2s != NULL && !p2s(key, key_nid, ctx->save_parameters, in key_to_epki_der_priv_bio()
[all …]
H A Ddecode_pem2der.c2 * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved.
66 ctx->provctx = provctx; in pem2der_newctx()
94 str = ctx->propq; in pem2der_set_ctx_params()
96 && !OSSL_PARAM_get_utf8_string(p, &str, sizeof(ctx->propq))) in pem2der_set_ctx_params()
100 str = ctx->data_structure; in pem2der_set_ctx_params()
102 && !OSSL_PARAM_get_utf8_string(p, &str, sizeof(ctx->data_structure))) in pem2der_set_ctx_params()
120 || pass_data->cb == NULL in pem2der_pass_helper()
121 || !pass_data->cb(buf, num, &plen, NULL, pass_data->cbarg)) in pem2der_pass_helper()
122 return -1; in pem2der_pass_helper()
146 /* Our set of type specific PEM types */ in pem2der_decode()
[all …]
/freebsd/secure/lib/libcrypto/man/man3/
H A DDSA_meth_new.31 .\" -*- mode: troff; coding: utf-8 -*-
58 .TH DSA_METH_NEW 3ossl 2025-09-30 3.5.4 OpenSSL
72 DSA_meth_set_keygen \- Routines to build up DSA methods
76 \& #include <openssl/dsa.h>
100 \& int, DSA *);
102 \& int, DSA *));
104 \& int (*DSA_meth_get_sign_setup(const DSA_METHOD *dsam))(DSA *, BN_CTX *,$
106 \& int DSA_meth_set_sign_setup(DSA_METHOD *dsam, int (*sign_setup)(DSA *, BN_CTX *,
110 \& int, DSA_SIG *, DSA *);
112 \& int, DSA_SIG *, DSA *));
[all …]
H A DEVP_PKEY_CTX_ctrl.31 .\" -*- mode: troff; coding: utf-8 -*-
58 .TH EVP_PKEY_CTX_CTRL 3ossl 2025-09-30 3.5.4 OpenSSL
132 \&\- algorithm specific control operations
182 \& #include <openssl/dsa.h>
259 type used must match \fIkeytype\fR if it is not \-1. The parameter \fIoptype\fR is a
268 instead call one of the algorithm specific functions below.
274 specific control operation to a context \fIctx\fR in string form. This is
277 command line pages for the option \fI\-pkeyopt\fR which is supported by the
284 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
287 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
[all …]
H A DBIO_get_ex_new_index.31 .\" -*- mode: troff; coding: utf-8 -*-
58 .TH BIO_GET_EX_NEW_INDEX 3ossl 2025-09-30 3.5.4 OpenSSL
85 \&\- application\-specific data
115 \& int DSA_set_ex_data(DSA *type, int idx, void *arg);
116 \& void *DSA_get_ex_data(DSA *type, int idx);
137 All functions with a \fITYPE\fR of \fBDH\fR, \fBDSA\fR, \fBRSA\fR and \fBEC_KEY\fR are deprecated.
144 These functions handle application-specific data for OpenSSL data
165 \&\fBTYPE_get_ex_new_index()\fR returns a new index on success or \-1 on error.
183 Copyright 2015\-2021 The OpenSSL Project Authors. All Rights Reserved.
/freebsd/crypto/openssl/doc/man3/
H A DDSA_meth_new.pod13 DSA_meth_set_keygen - Routines to build up DSA methods
17 #include <openssl/dsa.h>
39 int, DSA *);
41 int, DSA *));
43 int (*DSA_meth_get_sign_setup(const DSA_METHOD *dsam))(DSA *, BN_CTX *,$
45 int DSA_meth_set_sign_setup(DSA_METHOD *dsam, int (*sign_setup)(DSA *, BN_CTX *,
49 int, DSA_SIG *, DSA *);
51 int, DSA_SIG *, DSA *));
53 int (*DSA_meth_get_mod_exp(const DSA_METHOD *dsam))(DSA *dsa, BIGNUM *rr, BIGNUM *a1,
57 int DSA_meth_set_mod_exp(DSA_METHOD *dsam, int (*mod_exp)(DSA *dsa, BIGNUM *rr,
[all …]
H A DBIO_get_ex_new_index.pod26 - application-specific data
56 int DSA_set_ex_data(DSA *type, int idx, void *arg);
57 void *DSA_get_ex_data(DSA *type, int idx);
78 All functions with a I<TYPE> of B<DH>, B<DSA>, B<RSA> and B<EC_KEY> are deprecated.
85 These functions handle application-specific data for OpenSSL data
107 TYPE_get_ex_new_index() returns a new index on success or -1 on error.
128 Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
H A DEVP_PKEY_check.pod8 - key and parameter validation functions
52 within SP800-56A and SP800-56B. For backwards compatibility reasons the OpenSSL
54 For further information see L<EVP_PKEY-DSA(7)/DSA key validation>,
55 L<EVP_PKEY-DH(7)/DH key validation>, L<EVP_PKEY-EC(7)/EC key validation> and
56 L<EVP_PKEY-RSA(7)/RSA key validation>.
58 Refer to SP800-5
[all...]
/freebsd/crypto/openssl/doc/designs/
H A Dml-dsa.md1 ML-DSA Design
4 This document covers OpenSSL specific ML-DSA implementation details.
5 FIPS 204 clearly states most of the requirements of ML-DSA and has comprehensive
10 parameters to pass algorithm specific constants, and also uses these constants
13 ML-DSA Parameters & Per algorithm Functions
14 -------------------------------------------
22 ML-DSA-44, ML-DSA-65 and ML-DSA-87.
24 ML-DSA only uses SHAKE-128 and SHAKE-256 for digest operations, so these digest
25 algorithms are pre-fetched and stored within a `ML_DSA` key.
26 Any functions that require these pre-fetched objects must pass either the key
[all …]
H A Dslh-dsa.md1 SLH-DSA Design
4 This document covers OpenSSL specific SLH-DSA implementation details.
5 FIPS 205 clearly states most of the requirements of SLH-DSA and has comprehensive
9 ------------------------------
18 The names used are of the form "SLH-DSA-SHA2-128s" and "SLH-DSA-SHAKE-128f".
21 set of 7 functions as they just use SHAKE-256 XOF (Even for the SHAKE-128 names).
41 SLH-DSA keys
42 ------------
44 SLH-DSA keys have 2 elements of size `n` for both the public and private keys.
75 ----------------------------------------
[all …]
/freebsd/secure/usr.bin/openssl/man/
H A Dopenssl-pkeyutl.11 .\" -*- mode: troff; coding: utf-8 -*-
57 .IX Title "OPENSSL-PKEYUTL 1ossl"
58 .TH OPENSSL-PKEYUTL 1ossl 2025-09-30 3.5.4 OpenSSL
64 openssl\-pkeyutl \- asymmetric key command
68 [\fB\-help\fR]
69 [\fB\-in\fR \fIfile\fR]
70 [\fB\-rawin\fR]
71 [\fB\-digest\fR \fIalgorithm\fR]
72 [\fB\-out\fR \fIfile\fR]
73 [\fB\-secret\fR \fIfile\fR]
[all …]
H A Dopenssl-dgst.11 .\" -*- mode: troff; coding: utf-8 -*-
57 .IX Title "OPENSSL-DGST 1ossl"
58 .TH OPENSSL-DGST 1ossl 2025-09-30 3.5.4 OpenSSL
64 openssl\-dgst \- perform digest operations
68 [\fB\-\fR\f(BIdigest\fR]
69 [\fB\-list\fR]
70 [\fB\-help\fR]
71 [\fB\-c\fR]
72 [\fB\-d\fR]
73 [\fB\-debug\fR]
[all …]
/freebsd/sys/contrib/device-tree/Bindings/net/dsa/
H A Ddsa-port.yaml1 # SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
3 ---
4 $id: http://devicetree.org/schemas/net/dsa/dsa-port.yaml#
5 $schema: http://devicetree.org/meta-schemas/core.yaml#
7 title: Generic DSA Switch Port
10 - Andrew Lunn <andrew@lunn.ch>
11 - Florian Fainelli <f.fainelli@gmail.com>
12 - Vladimir Oltean <olteanv@gmail.com>
15 A DSA switch port is a component of a switch that manages one MAC, and can
17 DSA-specific functionality.
[all …]
H A Docelot.txt5 -----
9 - VSC9959 (Felix)
10 - VSC9953 (Seville)
13 larger ENETC root complex. As a result, the ethernet-switch node is a sub-node
25 For the external switch ports, depending on board configuration, "phy-mode" and
26 "phy-handle" are populated by board specific device tree instances. Ports 4 and
32 By default, in fsl-ls1028a.dtsi, the NPI port is assigned to the internal
33 2.5Gbps port@4, but can be moved to the 1Gbps port@5, depending on the specific
36 operate as an entire slave DSA chip. NPI functionality (and therefore DSA
39 Any port can be disabled (and in fsl-ls1028a.dtsi, they are indeed all disabled
[all …]
/freebsd/crypto/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
6 openssl-pkeyutl - asymmetric key command
11 [B<-help>]
12 [B<-in> I<file>]
13 [B<-rawin>]
14 [B<-digest> I<algorithm>]
15 [B<-out> I<file>]
16 [B<-secret> I<file>]
17 [B<-sigfile> I<file>]
18 [B<-inkey> I<filename>|I<uri>]
[all …]
/freebsd/contrib/llvm-project/llvm/include/llvm/Frontend/OpenMP/
H A DConstructCompositionT.h1 //===- ConstructCompositionT.h -- Composing compound constructs -----------===//
5 // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception
7 //===----------------------------------------------------------------------===//
14 //===----------------------------------------------------------------------===//
47 // clauses are added to it. This is to avoid non-deterministic output.
57 ClauseTy makeClause(llvm::omp::Clause clauseId, S &&specific) { in makeClause()
58 return typename ClauseTy::BaseT{clauseId, std::move(specific)}; in makeClause()
67 // 1. "if": the "directive-name-modifier" on the merged clause may need
78 // clause id -> set of leaf constructs that contain it
80 // clause id -> set of instances of that clause
[all …]
/freebsd/sys/dev/qat/qat_api/include/lac/
H A Dcpa_cy_dsa.h1 /* SPDX-License-Identifier: BSD-3-Clause */
2 /* Copyright(c) 2007-2025 Intel Corporation */
13 * @defgroup cpaCyDsa Digital Signature Algorithm (DSA) API
19 * (Cryptography) Digital Signature Algorithm (DSA) operations.
21 * Support is provided for FIPS PUB 186-2 with Change Notice 1
22 * specification, and optionally for FIPS PUB 186-3. If an
23 * implementation does not support FIPS PUB 186-3, then the
27 * Support for FIPS PUB 186-2 with Change Notice 1 implies supporting
29 * - L = 1024, N = 160
31 * Support for FIPS PUB 186-3 implies supporting the following choices
[all …]
/freebsd/crypto/openssl/test/
H A Dendecode_test.c2 * Copyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved.
84 * Use 512-bit DH(X) keys with predetermined parameters for efficiency, in make_template()
200 || strcmp(output_structure, "type-specific") != 0) in test_encode_decode()
275 || !TEST_FL_ptr(*encoded = mem_buf->data) in encode_EVP_PKEY_prov()
276 || !TEST_FL_long_gt(*encoded_len = mem_buf->length, 0)) in encode_EVP_PKEY_prov()
280 mem_buf->data = NULL; in encode_EVP_PKEY_prov()
281 mem_buf->length = 0; in encode_EVP_PKEY_prov()
390 || !TEST_FL_ptr(*encoded = mem_buf->data) in encode_EVP_PKEY_legacy_PEM()
391 || !TEST_FL_long_gt(*encoded_len = mem_buf->length, 0)) in encode_EVP_PKEY_legacy_PEM()
395 mem_buf->data = NULL; in encode_EVP_PKEY_legacy_PEM()
[all …]
/freebsd/crypto/openssl/crypto/engine/
H A DREADME.md1 Notes on engines of 2001-09-24
9 lynched for sticking all this in CHANGES.md or the commit mails :-).
37 selection, eg. in SSL/TLS, or by user-controllable configuration.
49 into ENGINE is storage - the OBJ_NAME-based storage used by EVP to register
50 ciphers simultaneously registers cipher *types* and cipher *implementations* -
53 solution is necessarily that ENGINE-provided ciphers simply are not registered,
56 for cleanup, modularity, and DSO support - yet EVP_CIPHERs, as exposed to
60 Already there is a problem with the way ENGINE supports RSA, DSA, etc whereby
64 linker hassles if nothing else - linking a 1-line application that calls 2 basic
66 ENGINE code being linked in *and* because of that DSA, DH, and RAND also. If we
[all …]
/freebsd/crypto/openssl/crypto/bn/asm/
H A Dvia-mont.pl2 # Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
17 # Wrapper around 'rep montmul', VIA-specific instruction accessing
18 # PadLock Montgomery Multiplier. The wrapper is designed as drop-in
21 # Below are interleaved outputs from 'openssl speed rsa dsa' for 4
23 # Lines marked with "software integer" denote performance of hand-
24 # coded integer-only assembler found in OpenSSL 0.9.7. "Software SSE2"
25 # refers to hand-coded SSE2 Montgomery multiplication procedure found
52 # dsa 512 bits 0.001342s 0.001651s 745.2 605.7 software integer
53 # dsa 512 bits 0.000844s 0.000987s 1185.3 1013.1 software SSE2
54 # dsa 512 bits 0.001902s 0.002247s 525.6 444.9 hardware VIA SDK
[all …]
/freebsd/crypto/openssl/providers/implementations/keymgmt/
H A Dbuild.info17 IF[{- !$disabled{dh} -}]
20 IF[{- !$disabled{dsa} -}]
23 IF[{- !$disabled{ec} -}]
27 IF[{- !$disabled{asm} -}]
30 # Now that we have defined all the arch specific variables, use the
32 IF[$ECASM_{- $target{asm_arch} -}]
33 $ECDEF=$ECDEF_{- $target{asm_arch} -}
37 IF[{- !$disabled{ec} -}]
38 IF[{- !$disabled{ecx} -}]
44 IF[{- !$disabled{'ml-kem'} -}]
[all …]
/freebsd/contrib/tcpdump/
H A Dprint-dsa.c15 * or promote products derived from this software without specific prior
26 #include "netdissect-stdinc.h"
34 * Format of (Ethertyped or not) DSA tagged frames:
38 * 0 +---+---+---+---+---+---+---+---+
40 * +6 +---+---+---+---+---+---+---+---+
42 * +6 +---+---+---+---+---+---+---+---+ +-
43 * | Prog. DSA Ether Type [15:8] | | (8-byte) EDSA Tag
44 * +1 +---+---+---+---+---+---+---+---+ | Contains a programmable Ether type,
45 * | Prog. DSA Ether Type [7:0] | | two reserved bytes (always 0),
46 * +1 +---+---+---+---+---+---+---+---+ | and a standard DSA tag.
[all …]

12345678