Home
last modified time | relevance | path

Searched refs:privkey (Results 26 – 43 of 43) sorted by relevance

12

/openssl/test/
H A Dsslapitest.c85 static char *privkey = NULL; variable
977 privkey))) in execute_test_large_message()
1542 privkey))) in execute_cleanse_plaintext()
4697 privkey))) in test_key_exchange()
4872 privkey))) in test_negotiated_group()
7294 privkey))) in test_info_callback()
8549 privkey))) in test_multiblock_write()
9380 thiskey = privkey; in test_dh_auto()
10043 if (privkey == NULL) in setup_tests()
10238 OPENSSL_free(privkey); in setup_tests()
[all …]
H A Dtls13ccstest.c17 static char *privkey = NULL; variable
259 &sctx, &cctx, cert, privkey)) in test_tls13ccs()
501 || !TEST_ptr(privkey = test_get_argument(1))) in setup_tests()
H A Dcmp_msg_test.c385 EVP_PKEY *privkey; in execute_certrep_create() local
407 privkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1); /* may be NULL */ in execute_certrep_create()
408 certfromresp = ossl_cmp_certresponse_get1_cert(read_cresp, ctx, privkey); in execute_certrep_create()
H A Devp_extra_test2.c338 const BIGNUM *privkey; in test_dh_tofrom_data_select() local
350 && TEST_ptr(privkey = DH_get0_priv_key(dhkey)) in test_dh_tofrom_data_select()
351 && TEST_int_le(BN_num_bits(privkey), 225); in test_dh_tofrom_data_select()
/openssl/demos/certs/apps/
H A Dapps.cnf17 default_keyfile = privkey.pem
/openssl/doc/HOWTO/
H A Dkeys.txt24 openssl genrsa -des3 -out privkey.pem 2048
53 openssl gendsa -des3 -out privkey.pem dsaparam.pem
/openssl/test/smime-certs/
H A Dca.cnf17 default_keyfile = privkey.pem
/openssl/include/crypto/
H A Decx.h71 unsigned char *privkey; member
/openssl/demos/certs/
H A Dca.cnf17 default_keyfile = privkey.pem
/openssl/crypto/cmp/
H A Dcmp_msg.c412 EVP_PKEY *privkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1); in ossl_cmp_certreq_new() local
419 if (privkey == NULL && OSSL_CMP_CTX_get0_newPkey(ctx, 0) == NULL) in ossl_cmp_certreq_new()
420 privkey = ctx->pkey; /* default is independent of ctx->oldCert */ in ossl_cmp_certreq_new()
421 if (ctx->popoMethod == OSSL_CRMF_POPO_SIGNATURE && privkey == NULL) { in ossl_cmp_certreq_new()
431 privkey, ctx->digest, in ossl_cmp_certreq_new()
H A Dcmp_client.c414 EVP_PKEY *privkey; in get1_cert_status() local
419 privkey = OSSL_CMP_CTX_get0_newPkey(ctx, 1); in get1_cert_status()
457 crt = ossl_cmp_certresponse_get1_cert(crep, ctx, privkey); in get1_cert_status()
/openssl/providers/implementations/encode_decode/
H A Dencode_key2text.c581 if (ecx->privkey == NULL) { in ecx_to_text()
626 && !print_labeled_buf(out, "priv:", ecx->privkey, ecx->keylen)) in ecx_to_text()
H A Dencode_key2any.c780 if (ecxkey == NULL || ecxkey->privkey == NULL) { in ecx_pki_priv_to_der()
785 oct.data = ecxkey->privkey; in ecx_pki_priv_to_der()
/openssl/ssl/
H A Ds3_lib.c4854 int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey, int gensecret) in ssl_derive() argument
4862 if (privkey == NULL || pubkey == NULL) { in ssl_derive()
4867 pctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, privkey, sctx->propq); in ssl_derive()
4876 if (SSL_CONNECTION_IS_TLS13(s) && EVP_PKEY_is_a(privkey, "DH")) in ssl_derive()
4908 int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey, in ssl_decapsulate() argument
4918 if (privkey == NULL) { in ssl_decapsulate()
4923 pctx = EVP_PKEY_CTX_new_from_pkey(sctx->libctx, privkey, sctx->propq); in ssl_decapsulate()
H A Dssl_local.h2545 __owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2547 __owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
/openssl/apps/
H A Dopenssl.cnf146 default_keyfile = privkey.pem
H A Dopenssl-vms.cnf146 default_keyfile = privkey.pem
/openssl/doc/man1/
H A Dopenssl-req.pod.in623 default_keyfile = privkey.pem

Completed in 122 milliseconds

12