Home
last modified time | relevance | path

Searched refs:derivectx (Results 1 – 2 of 2) sorted by relevance

/openssl/demos/keyexch/
H A Decdh.c110 EVP_PKEY_CTX *derivectx; in generate_secret() local
113 derivectx = EVP_PKEY_CTX_new_from_pkey(libctx, peerA->priv, NULL); in generate_secret()
114 if (derivectx == NULL) in generate_secret()
117 if (EVP_PKEY_derive_init(derivectx) <= 0) in generate_secret()
120 if (EVP_PKEY_derive_set_peer(derivectx, peerBpub) <= 0) in generate_secret()
149 if (EVP_PKEY_derive(derivectx, NULL, &secretlen) <= 0) in generate_secret()
160 if (EVP_PKEY_derive(derivectx, secret, &secretlen) <= 0) in generate_secret()
172 EVP_PKEY_CTX_free(derivectx); in generate_secret()
/openssl/test/
H A Dtls-provider.c576 void *genctx = NULL, *derivectx = NULL; in xor_encapsulate() local
605 derivectx = xor_newkemkexctx(pxorctx->provctx); in xor_encapsulate()
606 if (derivectx == NULL in xor_encapsulate()
607 || !xor_init(derivectx, ourkey, NULL) in xor_encapsulate()
608 || !xor_set_peer(derivectx, pxorctx->key) in xor_encapsulate()
617 xor_freectx(derivectx); in xor_encapsulate()
632 void *derivectx = NULL; in xor_decapsulate() local
652 derivectx = xor_newkemkexctx(pxorctx->provctx); in xor_decapsulate()
653 if (derivectx == NULL in xor_decapsulate()
655 || !xor_set_peer(derivectx, peerkey) in xor_decapsulate()
[all …]

Completed in 32 milliseconds