Lines Matching refs:privkey

138             ok = ok && key->privkey != NULL;  in ecx_has()
173 const unsigned char *pa = key1->privkey; in ecx_match()
174 const unsigned char *pb = key2->privkey; in ecx_match()
221 && key->privkey != NULL in key_to_params()
224 key->privkey, key->keylen)) in key_to_params()
408 OPENSSL_clear_free(ecxkey->privkey, ecxkey->keylen); in ecx_set_params()
409 ecxkey->privkey = NULL; in ecx_set_params()
579 unsigned char *privkey; in ecx_gen() local
593 if ((privkey = ossl_ecx_key_allocate_privkey(key)) == NULL) { in ecx_gen()
597 if (RAND_priv_bytes_ex(gctx->libctx, privkey, key->keylen, 0) <= 0) in ecx_gen()
601 privkey[0] &= 248; in ecx_gen()
602 privkey[X25519_KEYLEN - 1] &= 127; in ecx_gen()
603 privkey[X25519_KEYLEN - 1] |= 64; in ecx_gen()
604 ossl_x25519_public_from_private(key->pubkey, privkey); in ecx_gen()
607 privkey[0] &= 252; in ecx_gen()
608 privkey[X448_KEYLEN - 1] |= 128; in ecx_gen()
609 ossl_x448_public_from_private(key->pubkey, privkey); in ecx_gen()
612 if (!ossl_ed25519_public_from_private(gctx->libctx, key->pubkey, privkey, in ecx_gen()
617 if (!ossl_ed448_public_from_private(gctx->libctx, key->pubkey, privkey, in ecx_gen()
725 ossl_x25519_public_from_private(pub, ecx->privkey); in ecx_key_pairwise_check()
728 ossl_x448_public_from_private(pub, ecx->privkey); in ecx_key_pairwise_check()
731 if (!ossl_ed25519_public_from_private(ecx->libctx, pub, ecx->privkey, in ecx_key_pairwise_check()
736 if (!ossl_ed448_public_from_private(ecx->libctx, pub, ecx->privkey, in ecx_key_pairwise_check()
766 ok = ok && ecx->privkey != NULL; in ecx_validate()
837 unsigned char *privkey = NULL, *pubkey; in MAKE_KEYMGMT_FUNCTIONS() local
850 privkey = ossl_ecx_key_allocate_privkey(key); in MAKE_KEYMGMT_FUNCTIONS()
851 if (privkey == NULL) { in MAKE_KEYMGMT_FUNCTIONS()
856 if (RAND_priv_bytes_ex(gctx->libctx, privkey, X25519_KEYLEN, 0) <= 0) in MAKE_KEYMGMT_FUNCTIONS()
859 privkey[0] &= 248; in MAKE_KEYMGMT_FUNCTIONS()
860 privkey[31] &= 127; in MAKE_KEYMGMT_FUNCTIONS()
861 privkey[31] |= 64; in MAKE_KEYMGMT_FUNCTIONS()
863 if (s390x_x25519_mul(pubkey, generator, privkey) != 1) in MAKE_KEYMGMT_FUNCTIONS()
883 unsigned char *privkey = NULL, *pubkey; in s390x_ecx_keygen448() local
896 privkey = ossl_ecx_key_allocate_privkey(key); in s390x_ecx_keygen448()
897 if (privkey == NULL) { in s390x_ecx_keygen448()
902 if (RAND_priv_bytes_ex(gctx->libctx, privkey, X448_KEYLEN, 0) <= 0) in s390x_ecx_keygen448()
905 privkey[0] &= 252; in s390x_ecx_keygen448()
906 privkey[55] |= 128; in s390x_ecx_keygen448()
908 if (s390x_x448_mul(pubkey, generator, privkey) != 1) in s390x_ecx_keygen448()
932 unsigned char *privkey = NULL, *pubkey; in s390x_ecd_keygen25519() local
948 privkey = ossl_ecx_key_allocate_privkey(key); in s390x_ecd_keygen25519()
949 if (privkey == NULL) { in s390x_ecd_keygen25519()
954 if (RAND_priv_bytes_ex(gctx->libctx, privkey, ED25519_KEYLEN, 0) <= 0) in s390x_ecd_keygen25519()
960 j = EVP_Digest(privkey, 32, buff, &sz, sha, NULL); in s390x_ecd_keygen25519()
1000 unsigned char *privkey = NULL, *pubkey; in s390x_ecd_keygen448() local
1015 privkey = ossl_ecx_key_allocate_privkey(key); in s390x_ecd_keygen448()
1016 if (privkey == NULL) { in s390x_ecd_keygen448()
1024 if (RAND_priv_bytes_ex(gctx->libctx, privkey, ED448_KEYLEN, 0) <= 0) in s390x_ecd_keygen448()
1032 if (EVP_DigestUpdate(hashctx, privkey, 57) != 1) in s390x_ecd_keygen448()