Home
last modified time | relevance | path

Searched refs:ppkey (Results 1 – 15 of 15) sorted by relevance

/openssl/crypto/evp/
H A Dpmeth_gn.c135 if (ppkey == NULL) in EVP_PKEY_generate()
144 if (*ppkey == NULL) in EVP_PKEY_generate()
147 if (*ppkey == NULL) { in EVP_PKEY_generate()
198 evp_pkey_free_legacy(*ppkey); in EVP_PKEY_generate()
204 (*ppkey)->type = ctx->legacy_keytype; in EVP_PKEY_generate()
238 *ppkey = NULL; in EVP_PKEY_generate()
265 return EVP_PKEY_generate(ctx, ppkey); in EVP_PKEY_paramgen()
374 if (ppkey == NULL) in EVP_PKEY_fromdata()
377 if (*ppkey == NULL) in EVP_PKEY_fromdata()
380 if (*ppkey == NULL) { in EVP_PKEY_fromdata()
[all …]
/openssl/crypto/asn1/
H A Dd2i_pr.c33 EVP_PKEY **ppkey = &pkey; in d2i_PrivateKey_decoder() local
48 ppkey = a; in d2i_PrivateKey_decoder()
49 dctx = OSSL_DECODER_CTX_new_for_pkey(ppkey, "DER", in d2i_PrivateKey_decoder()
60 if (*ppkey != NULL in d2i_PrivateKey_decoder()
61 && evp_keymgmt_util_has(*ppkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY)) { in d2i_PrivateKey_decoder()
63 *a = *ppkey; in d2i_PrivateKey_decoder()
64 return *ppkey; in d2i_PrivateKey_decoder()
72 if (ppkey != a) in d2i_PrivateKey_decoder()
73 EVP_PKEY_free(*ppkey); in d2i_PrivateKey_decoder()
/openssl/crypto/engine/
H A Deng_pkey.c116 EVP_PKEY **ppkey, STACK_OF(X509) **pother, in ENGINE_load_ssl_client_cert() argument
136 return e->load_ssl_client_cert(e, s, ca_dn, pcert, ppkey, pother, in ENGINE_load_ssl_client_cert()
/openssl/ssl/
H A Dtls_depr.c68 EVP_PKEY **ppkey) in tls_engine_load_ssl_client_cert() argument
75 px509, ppkey, NULL, NULL, NULL); in tls_engine_load_ssl_client_cert()
H A Dssl_local.h2920 EVP_PKEY **ppkey);
/openssl/doc/man3/
H A DEVP_PKEY_keygen.pod23 int EVP_PKEY_generate(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
24 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
25 int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
65 parameters or key are written to I<*ppkey>. If I<*ppkey> is NULL when this
H A DEVP_PKEY_fromdata.pod13 int EVP_PKEY_fromdata(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey, int selection,
35 with EVP_PKEY_fromdata_init(). The result is written to I<*ppkey>.
/openssl/apps/
H A Dpkeyutl.c26 const int impl, int rawin, EVP_PKEY **ppkey,
526 EVP_PKEY **ppkey, EVP_MD_CTX *mctx, const char *digestname, in init_ctx() argument
597 if (ppkey != NULL) in init_ctx()
598 *ppkey = pkey; in init_ctx()
/openssl/apps/include/
H A Dapps.h148 EVP_PKEY **ppkey, EVP_PKEY **ppubkey,
154 EVP_PKEY **ppkey, EVP_PKEY **ppubkey,
/openssl/apps/lib/
H A Dapps.c851 (ppkey != NULL ? "key etc." : ppubkey != NULL ? "public key etc." : \
869 const char *pass, const char *desc, EVP_PKEY **ppkey, in load_key_certs_crls() argument
891 SET_EXPECT1(ppkey, OSSL_STORE_INFO_PKEY); in load_key_certs_crls()
949 while ((ppkey != NULL || ppubkey != NULL || pparams != NULL in load_key_certs_crls()
969 if (ppkey != NULL) { in load_key_certs_crls()
970 ok = (*ppkey = OSSL_STORE_INFO_get1_PKEY(info)) != NULL; in load_key_certs_crls()
972 ppkey = NULL; in load_key_certs_crls()
/openssl/crypto/x509/
H A Dx_pubkey.c398 static int x509_pubkey_decode(EVP_PKEY **ppkey, const X509_PUBKEY *key) in x509_pubkey_decode() argument
441 *ppkey = pkey; in x509_pubkey_decode()
/openssl/include/openssl/
H A Dengine.h645 X509 **pcert, EVP_PKEY **ppkey,
H A Devp.h1939 int EVP_PKEY_fromdata(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey, int selection,
1978 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1980 int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1981 int EVP_PKEY_generate(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
/openssl/ssl/statem/
H A Dstatem_local.h143 EVP_PKEY **ppkey);
H A Dstatem_clnt.c3702 int ssl_do_client_cert_cb(SSL_CONNECTION *s, X509 **px509, EVP_PKEY **ppkey) in ssl_do_client_cert_cb() argument
3709 i = tls_engine_load_ssl_client_cert(s, px509, ppkey); in ssl_do_client_cert_cb()
3715 i = sctx->client_cert_cb(SSL_CONNECTION_GET_SSL(s), px509, ppkey); in ssl_do_client_cert_cb()

Completed in 94 milliseconds