Home
last modified time | relevance | path

Searched refs:authpriv (Results 1 – 5 of 5) sorted by relevance

/openssl/test/
H A Dhpke_test.c112 EVP_PKEY *authpriv = NULL; in do_testhpke() local
140 if (!TEST_true(OSSL_HPKE_CTX_set1_authpriv(sealctx, authpriv))) in do_testhpke()
247 EVP_PKEY_free(authpriv); in do_testhpke()
971 EVP_PKEY *authpriv = NULL; in test_hpke_modes_suites() local
977 &authpriv, NULL, 0, in test_hpke_modes_suites()
1109 EVP_PKEY_free(authpriv); in test_hpke_modes_suites()
1802 EVP_PKEY *authpriv = NULL; in test_hpke_compressed() local
1825 if (!TEST_true(EVP_PKEY_set_utf8_string_param(authpriv, in test_hpke_compressed()
1829 if (!TEST_true(EVP_PKEY_get_octet_string_param(authpriv, in test_hpke_compressed()
1844 if (!TEST_true(OSSL_HPKE_CTX_set1_authpriv(ctx, authpriv))) in test_hpke_compressed()
[all …]
/openssl/crypto/evp/
H A Dkem.c202 int EVP_PKEY_auth_encapsulate_init(EVP_PKEY_CTX *ctx, EVP_PKEY *authpriv, in EVP_PKEY_auth_encapsulate_init() argument
205 if (authpriv == NULL) in EVP_PKEY_auth_encapsulate_init()
207 return evp_kem_init(ctx, EVP_PKEY_OP_ENCAPSULATE, params, authpriv); in EVP_PKEY_auth_encapsulate_init()
/openssl/doc/man3/
H A DEVP_PKEY_encapsulate.pod13 int EVP_PKEY_auth_encapsulate_init(EVP_PKEY_CTX *ctx, EVP_PKEY *authpriv,
28 EVP_PKEY_encapsulate_init() but also passes an I<authpriv> authentication private
/openssl/crypto/hpke/
H A Dhpke.c71 EVP_PKEY *authpriv; /* sender's authentication private key */ member
500 if (EVP_PKEY_auth_encapsulate_init(pctx, ctx->authpriv, in hpke_encap()
862 EVP_PKEY_free(ctx->authpriv); in OSSL_HPKE_CTX_free()
953 EVP_PKEY_free(ctx->authpriv); in OSSL_HPKE_CTX_set1_authpriv()
954 ctx->authpriv = EVP_PKEY_dup(priv); in OSSL_HPKE_CTX_set1_authpriv()
955 if (ctx->authpriv == NULL) in OSSL_HPKE_CTX_set1_authpriv()
/openssl/include/openssl/
H A Devp.h1935 int EVP_PKEY_auth_encapsulate_init(EVP_PKEY_CTX *ctx, EVP_PKEY *authpriv,

Completed in 36 milliseconds