Home
last modified time | relevance | path

Searched refs:aead_id (Results 1 – 6 of 6) sorted by relevance

/openssl/crypto/hpke/
H A Dhpke.c327 if ((aead_info_ = ossl_HPKE_AEAD_INFO_find_id(suite.aead_id)) == NULL) in hpke_suite_check()
367 suite->aead_id = aead_info->aead_id; in hpke_random_suite()
672 aead_info = ossl_HPKE_AEAD_INFO_find_id(ctx->suite.aead_id); in hpke_do_middle()
711 suitebuf[4] = ctx->suite.aead_id / 256; in hpke_do_middle()
712 suitebuf[5] = ctx->suite.aead_id % 256; in hpke_do_middle()
745 if (ctx->suite.aead_id != OSSL_HPKE_AEAD_ID_EXPORTONLY) { in hpke_do_middle()
827 if (suite.aead_id != OSSL_HPKE_AEAD_ID_EXPORTONLY) { in OSSL_HPKE_CTX_new()
1276 suitebuf[4] = ctx->suite.aead_id / 256; in OSSL_HPKE_export()
1277 suitebuf[5] = ctx->suite.aead_id % 256; in OSSL_HPKE_export()
H A Dhpke_util.c229 if (hpke_aead_tab[i].aead_id == aeadid) in ossl_HPKE_AEAD_INFO_find_id()
522 suite->aead_id = aead; in ossl_hpke_str2suite()
/openssl/test/
H A Dhpke_test.c993 uint16_t aead_id = hpke_aead_list[aeadind]; in test_hpke_modes_suites() local
1003 hpke_suite.aead_id = aead_id; in test_hpke_modes_suites()
1103 aead_str_list[aeadind], aead_id); in test_hpke_modes_suites()
1350 hpke_suite.aead_id = 0xbad; in test_hpke_oddcalls()
1353 hpke_suite.aead_id = OSSL_HPKE_AEAD_ID_AES_GCM_128; in test_hpke_oddcalls()
1697 suite.aead_id = 0x1234; /* bad aead */ in test_hpke_random_suites()
1703 suite.aead_id = def_suite.aead_id; /* good aead */ in test_hpke_random_suites()
/openssl/include/internal/
H A Dhpke_util.h56 uint16_t aead_id; /* code point for aead alg */ member
/openssl/include/openssl/
H A Dhpke.h83 uint16_t aead_id; /* AEAD alg id */ member
/openssl/doc/man3/
H A DOSSL_HPKE_CTX_new.pod24 uint16_t aead_id;
141 The AEAD identifier I<aead_id> is one of the following:
345 I<OSSL_HPKE_AEAD_ID_EXPORTONLY> may be used as the B<OSSL_HPKE_SUITE> I<aead_id>

Completed in 29 milliseconds