Home
last modified time | relevance | path

Searched refs:peerkey (Results 1 – 13 of 13) sorted by relevance

/openssl/providers/implementations/exchange/
H A Decx_exch.c42 ECX_KEY *peerkey; member
124 ossl_ecx_key_free(ecxctx->peerkey); in ecx_set_peer()
125 ecxctx->peerkey = key; in ecx_set_peer()
137 return ossl_ecx_compute_key(ecxctx->peerkey, ecxctx->key, ecxctx->keylen, in ecx_derive()
146 ossl_ecx_key_free(ecxctx->peerkey); in ecx_freectx()
170 if (dstctx->peerkey != NULL && !ossl_ecx_key_up_ref(dstctx->peerkey)) { in ecx_dupctx()
/openssl/doc/man3/
H A DEVP_PKEY_set1_encoded_public_key.pod80 EVP_PKEY *peerkey = EVP_PKEY_new();
82 if (peerkey == NULL || EVP_PKEY_copy_parameters(peerkey, ourkey) <= 0)
85 if (EVP_PKEY_set1_encoded_public_key(peerkey, peer_pub,
91 EVP_PKEY_free(peerkey);
H A DEVP_PKEY_derive.pod72 EVP_PKEY *pkey, *peerkey;
73 /* NB: assumes pkey, eng, peerkey have been already set up */
80 if (EVP_PKEY_derive_set_peer(ctx, peerkey) <= 0)
/openssl/apps/
H A Dpkeyutl.c127 const char *peerkey = NULL; in pkeyutl_main() local
169 peerkey = opt_arg(); in pkeyutl_main()
310 } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) { in pkeyutl_main()
329 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) { in pkeyutl_main()
/openssl/crypto/evp/
H A Dexchange.c486 EVP_PKEY_free(ctx->peerkey); in EVP_PKEY_derive_set_peer_ex()
487 ctx->peerkey = peer; in EVP_PKEY_derive_set_peer_ex()
492 ctx->peerkey = NULL; in EVP_PKEY_derive_set_peer_ex()
H A Dpmeth_lib.c402 EVP_PKEY_free(ctx->peerkey); in EVP_PKEY_CTX_free()
572 if (pctx->peerkey != NULL) in EVP_PKEY_CTX_dup()
573 EVP_PKEY_up_ref(pctx->peerkey); in EVP_PKEY_CTX_dup()
574 rctx->peerkey = pctx->peerkey; in EVP_PKEY_CTX_dup()
1648 return ctx->peerkey; in EVP_PKEY_CTX_get0_peerkey()
/openssl/crypto/ec/
H A Decx_meth.c728 const ECX_KEY *ecxkey, *peerkey; in validate_ecx_derive() local
730 if (ctx->pkey == NULL || ctx->peerkey == NULL) { in validate_ecx_derive()
735 peerkey = evp_pkey_get_legacy(ctx->peerkey); in validate_ecx_derive()
740 if (peerkey == NULL) { in validate_ecx_derive()
745 *pubkey = peerkey->pubkey; in validate_ecx_derive()
H A Dec_pmeth.c175 if (ctx->pkey == NULL || ctx->peerkey == NULL) { in pkey_ec_derive()
179 eckeypub = EVP_PKEY_get0_EC_KEY(ctx->peerkey); in pkey_ec_derive()
/openssl/crypto/dh/
H A Ddh_pmeth.c405 if (ctx->pkey == NULL || ctx->peerkey == NULL) { in pkey_dh_derive()
410 dhpub = EVP_PKEY_get0_DH(ctx->peerkey); in pkey_dh_derive()
/openssl/providers/fips/
H A Dself_test_kats.c374 EVP_PKEY *pkey = NULL, *peerkey = NULL; in self_test_ka() local
416 || EVP_PKEY_fromdata(kactx, &peerkey, EVP_PKEY_KEYPAIR, params_peer) <= 0) in self_test_ka()
425 || EVP_PKEY_derive_set_peer(dctx, peerkey) <= 0 in self_test_ka()
438 EVP_PKEY_free(peerkey); in self_test_ka()
/openssl/test/
H A Dtls-provider.c461 XORKEY *peerkey; member
494 pxorctx->peerkey = vpeerkey; in xor_set_peer()
504 if (pxorctx->key == NULL || pxorctx->peerkey == NULL) in xor_derive()
515 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i]; in xor_derive()
633 XORKEY *peerkey = NULL; in xor_decapsulate() local
646 peerkey = xor_newkey(pxorctx->provctx); in xor_decapsulate()
647 if (peerkey == NULL) in xor_decapsulate()
649 memcpy(peerkey->pubkey, ct, XOR_KEY_SIZE); in xor_decapsulate()
655 || !xor_set_peer(derivectx, peerkey) in xor_decapsulate()
662 xor_freekey(peerkey); in xor_decapsulate()
/openssl/doc/man1/
H A Dopenssl-pkeyutl.pod.in21 [B<-peerkey> I<file>]
108 =item B<-peerkey> I<file>
421 openssl pkeyutl -derive -inkey key.pem -peerkey pubkey.pem -out secret
/openssl/include/crypto/
H A Devp.h129 EVP_PKEY *peerkey; member

Completed in 48 milliseconds