Home
last modified time | relevance | path

Searched refs:peer1 (Results 1 – 3 of 3) sorted by relevance

/openssl/demos/keyexch/
H A Dx25519.c207 PEER_DATA peer1 = {"peer 1"}, peer2 = {"peer 2"}; in keyexch_x25519() local
215 &peer1) == 0) in keyexch_x25519()
227 if (keyexch_x25519_after(libctx, use_kat, &peer1, peer2.pubk_data) == 0) in keyexch_x25519()
230 if (keyexch_x25519_after(libctx, use_kat, &peer2, peer1.pubk_data) == 0) in keyexch_x25519()
241 if (CRYPTO_memcmp(peer1.secret, peer2.secret, peer1.secret_len) != 0) { in keyexch_x25519()
247 if (use_kat && CRYPTO_memcmp(peer1.secret, expected_result, in keyexch_x25519()
248 peer1.secret_len) != 0) { in keyexch_x25519()
256 OPENSSL_clear_free(peer1.secret, peer1.secret_len); in keyexch_x25519()
259 EVP_PKEY_free(peer1.privk); in keyexch_x25519()
H A Decdh.c180 PEER_DATA peer1 = {"peer 1", "P-256"}; in main() local
189 if (!create_peer(&peer1, libctx) in main()
199 if (!generate_secret(&peer1, peer2.pub, libctx) in main()
200 || !generate_secret(&peer2, peer1.pub, libctx)) { in main()
206 if (peer1.secretlen != peer2.secretlen in main()
207 || CRYPTO_memcmp(peer1.secret, peer2.secret, peer1.secretlen) != 0) { in main()
219 destroy_peer(&peer1); in main()
/openssl/test/
H A Dacvp_test.c357 EVP_PKEY *peer1 = NULL, *peer2 = NULL; in ecdh_cofactor_derive_test() local
366 if (!TEST_ptr(peer1 = EVP_PKEY_Q_keygen(libctx, NULL, "EC", curve))) in ecdh_cofactor_derive_test()
380 if (!TEST_int_eq(EVP_PKEY_set_params(peer1, prms), 1) in ecdh_cofactor_derive_test()
381 || !TEST_ptr(p1ctx = EVP_PKEY_CTX_new_from_pkey(libctx, peer1, NULL))) in ecdh_cofactor_derive_test()
405 EVP_PKEY_free(peer1); in ecdh_cofactor_derive_test()

Completed in 20 milliseconds