Home
last modified time | relevance | path

Searched refs:ppkey (Results 1 – 15 of 15) sorted by relevance

/openssl/crypto/evp/
H A Dpmeth_gn.c135 if (ppkey == NULL) in EVP_PKEY_generate()
144 if (*ppkey == NULL) in EVP_PKEY_generate()
147 if (*ppkey == NULL) { in EVP_PKEY_generate()
198 evp_pkey_free_legacy(*ppkey); in EVP_PKEY_generate()
204 (*ppkey)->type = ctx->legacy_keytype; in EVP_PKEY_generate()
238 *ppkey = NULL; in EVP_PKEY_generate()
265 return EVP_PKEY_generate(ctx, ppkey); in EVP_PKEY_paramgen()
374 if (ppkey == NULL) in EVP_PKEY_fromdata()
377 if (*ppkey == NULL) in EVP_PKEY_fromdata()
380 if (*ppkey == NULL) { in EVP_PKEY_fromdata()
[all …]
/openssl/crypto/asn1/
H A Dd2i_pr.c34 EVP_PKEY **ppkey = &pkey; in d2i_PrivateKey_decoder() local
66 ppkey = a; in d2i_PrivateKey_decoder()
67 dctx = OSSL_DECODER_CTX_new_for_pkey(ppkey, "DER", structure, key_name, in d2i_PrivateKey_decoder()
77 && *ppkey != NULL in d2i_PrivateKey_decoder()
78 && evp_keymgmt_util_has(*ppkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY)) { in d2i_PrivateKey_decoder()
80 *a = *ppkey; in d2i_PrivateKey_decoder()
81 return *ppkey; in d2i_PrivateKey_decoder()
85 if (ppkey != a) in d2i_PrivateKey_decoder()
86 EVP_PKEY_free(*ppkey); in d2i_PrivateKey_decoder()
/openssl/crypto/engine/
H A Deng_pkey.c116 EVP_PKEY **ppkey, STACK_OF(X509) **pother, in ENGINE_load_ssl_client_cert() argument
136 return e->load_ssl_client_cert(e, s, ca_dn, pcert, ppkey, pother, in ENGINE_load_ssl_client_cert()
/openssl/ssl/
H A Dtls_depr.c68 EVP_PKEY **ppkey) in tls_engine_load_ssl_client_cert() argument
75 px509, ppkey, NULL, NULL, NULL); in tls_engine_load_ssl_client_cert()
H A Dssl_local.h2944 EVP_PKEY **ppkey);
/openssl/doc/man3/
H A DEVP_PKEY_keygen.pod23 int EVP_PKEY_generate(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
24 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
25 int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
65 parameters or key are written to I<*ppkey>. If I<*ppkey> is NULL when this
H A DEVP_PKEY_fromdata.pod13 int EVP_PKEY_fromdata(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey, int selection,
35 with EVP_PKEY_fromdata_init(). The result is written to I<*ppkey>.
/openssl/apps/
H A Dpkeyutl.c26 const int impl, int rawin, EVP_PKEY **ppkey,
560 EVP_PKEY **ppkey, EVP_MD_CTX *mctx, const char *digestname, in init_ctx() argument
631 if (ppkey != NULL) in init_ctx()
632 *ppkey = pkey; in init_ctx()
/openssl/apps/lib/
H A Dapps.c914 (ppkey != NULL ? "private key" : ppubkey != NULL ? "public key" : \
933 EVP_PKEY **ppkey, EVP_PKEY **ppubkey, in load_key_certs_crls() argument
956 SET_EXPECT1(ppkey, OSSL_STORE_INFO_PKEY); in load_key_certs_crls()
1021 while ((ppkey != NULL || ppubkey != NULL || pparams != NULL in load_key_certs_crls()
1041 if (ppkey != NULL) { in load_key_certs_crls()
1042 ok = (*ppkey = OSSL_STORE_INFO_get1_PKEY(info)) != NULL; in load_key_certs_crls()
1044 ppkey = NULL; in load_key_certs_crls()
/openssl/apps/include/
H A Dapps.h156 EVP_PKEY **ppkey, EVP_PKEY **ppubkey,
/openssl/crypto/x509/
H A Dx_pubkey.c404 static int x509_pubkey_decode(EVP_PKEY **ppkey, const X509_PUBKEY *key) in x509_pubkey_decode() argument
447 *ppkey = pkey; in x509_pubkey_decode()
/openssl/include/openssl/
H A Dengine.h645 X509 **pcert, EVP_PKEY **ppkey,
H A Devp.h1998 int EVP_PKEY_fromdata(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey, int selection,
2037 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
2039 int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
2040 int EVP_PKEY_generate(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
/openssl/ssl/statem/
H A Dstatem_local.h167 EVP_PKEY **ppkey);
H A Dstatem_clnt.c4045 int ssl_do_client_cert_cb(SSL_CONNECTION *s, X509 **px509, EVP_PKEY **ppkey) in ssl_do_client_cert_cb() argument
4052 i = tls_engine_load_ssl_client_cert(s, px509, ppkey); in ssl_do_client_cert_cb()
4058 i = sctx->client_cert_cb(SSL_CONNECTION_GET_SSL(s), px509, ppkey); in ssl_do_client_cert_cb()

Completed in 123 milliseconds