Home
last modified time | relevance | path

Searched refs:peerkey (Results 1 – 13 of 13) sorted by relevance

/openssl/providers/implementations/exchange/
H A Decx_exch.c41 ECX_KEY *peerkey; member
110 ossl_ecx_key_free(ecxctx->peerkey); in ecx_set_peer()
111 ecxctx->peerkey = key; in ecx_set_peer()
126 || ecxctx->peerkey == NULL) { in ecx_derive()
150 if (s390x_x25519_mul(secret, ecxctx->peerkey->pubkey, in ecx_derive()
158 ecxctx->peerkey->pubkey) == 0) { in ecx_derive()
166 if (s390x_x448_mul(secret, ecxctx->peerkey->pubkey, in ecx_derive()
174 ecxctx->peerkey->pubkey) == 0) { in ecx_derive()
189 ossl_ecx_key_free(ecxctx->peerkey); in ecx_freectx()
215 if (dstctx->peerkey != NULL && !ossl_ecx_key_up_ref(dstctx->peerkey)) { in ecx_dupctx()
/openssl/test/
H A Dtls-provider.c226 XORKEY *peerkey; member
259 pxorctx->peerkey = vpeerkey; in xor_set_peer()
269 if (pxorctx->key == NULL || pxorctx->peerkey == NULL) in xor_derive()
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i]; in xor_derive()
398 XORKEY *peerkey = NULL; in xor_decapsulate() local
411 peerkey = xor_newdata(pxorctx->provctx); in xor_decapsulate()
412 if (peerkey == NULL) in xor_decapsulate()
414 memcpy(peerkey->pubkey, ct, XOR_KEY_SIZE); in xor_decapsulate()
420 || !xor_set_peer(derivectx, peerkey) in xor_decapsulate()
427 xor_freedata(peerkey); in xor_decapsulate()
/openssl/doc/man3/
H A DEVP_PKEY_set1_encoded_public_key.pod80 EVP_PKEY *peerkey = EVP_PKEY_new();
82 if (peerkey == NULL || EVP_PKEY_copy_parameters(peerkey, ourkey) <= 0)
85 if (EVP_PKEY_set1_encoded_public_key(peerkey, peer_pub,
91 EVP_PKEY_free(peerkey);
H A DEVP_PKEY_derive.pod72 EVP_PKEY *pkey, *peerkey;
73 /* NB: assumes pkey, eng, peerkey have been already set up */
80 if (EVP_PKEY_derive_set_peer(ctx, peerkey) <= 0)
/openssl/apps/
H A Dpkeyutl.c121 const char *peerkey = NULL; in pkeyutl_main() local
160 peerkey = opt_arg(); in pkeyutl_main()
292 } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) { in pkeyutl_main()
311 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) { in pkeyutl_main()
/openssl/crypto/evp/
H A Dexchange.c491 EVP_PKEY_free(ctx->peerkey); in EVP_PKEY_derive_set_peer_ex()
492 ctx->peerkey = peer; in EVP_PKEY_derive_set_peer_ex()
497 ctx->peerkey = NULL; in EVP_PKEY_derive_set_peer_ex()
H A Dpmeth_lib.c425 EVP_PKEY_free(ctx->peerkey); in EVP_PKEY_CTX_free()
585 if (pctx->peerkey != NULL) in EVP_PKEY_CTX_dup()
586 EVP_PKEY_up_ref(pctx->peerkey); in EVP_PKEY_CTX_dup()
587 rctx->peerkey = pctx->peerkey; in EVP_PKEY_CTX_dup()
1645 return ctx->peerkey; in EVP_PKEY_CTX_get0_peerkey()
/openssl/crypto/ec/
H A Decx_meth.c730 const ECX_KEY *ecxkey, *peerkey; in validate_ecx_derive() local
732 if (ctx->pkey == NULL || ctx->peerkey == NULL) { in validate_ecx_derive()
737 peerkey = evp_pkey_get_legacy(ctx->peerkey); in validate_ecx_derive()
742 if (peerkey == NULL) { in validate_ecx_derive()
747 *pubkey = peerkey->pubkey; in validate_ecx_derive()
H A Dec_pmeth.c177 if (ctx->pkey == NULL || ctx->peerkey == NULL) { in pkey_ec_derive()
181 eckeypub = EVP_PKEY_get0_EC_KEY(ctx->peerkey); in pkey_ec_derive()
/openssl/providers/fips/
H A Dself_test_kats.c367 EVP_PKEY *pkey = NULL, *peerkey = NULL; in self_test_ka() local
406 || EVP_PKEY_fromdata(kactx, &peerkey, EVP_PKEY_KEYPAIR, params_peer) <= 0) in self_test_ka()
415 || EVP_PKEY_derive_set_peer(dctx, peerkey) <= 0 in self_test_ka()
428 EVP_PKEY_free(peerkey); in self_test_ka()
/openssl/crypto/dh/
H A Ddh_pmeth.c407 if (ctx->pkey == NULL || ctx->peerkey == NULL) { in pkey_dh_derive()
412 dhpub = EVP_PKEY_get0_DH(ctx->peerkey); in pkey_dh_derive()
/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in20 [B<-peerkey> I<file>]
100 =item B<-peerkey> I<file>
371 openssl pkeyutl -derive -inkey key.pem -peerkey pubkey.pem -out secret
/openssl/include/crypto/
H A Devp.h119 EVP_PKEY *peerkey; member

Completed in 74 milliseconds