Home
last modified time | relevance | path

Searched refs:rkey (Results 1 – 11 of 11) sorted by relevance

/openssl/test/
H A Digetest.c231 AES_set_encrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_enc_dec()
234 AES_set_decrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_enc_dec()
248 AES_set_encrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_enc_chaining()
256 AES_set_decrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_enc_chaining()
270 AES_set_encrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_dec_chaining()
278 AES_set_decrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_dec_chaining()
300 AES_set_encrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_garble_forwards()
307 AES_set_decrypt_key(rkey, 8 * sizeof(rkey), &key); in test_ige_garble_forwards()
335 AES_set_encrypt_key(rkey, 8 * sizeof(rkey), &key); in test_bi_ige_enc_dec()
340 AES_set_decrypt_key(rkey, 8 * sizeof(rkey), &key); in test_bi_ige_enc_dec()
[all …]
H A Devp_pkey_dhkem_test.c33 static EVP_PKEY *rkey[TEST_KEYTYPES_P256_X25519] = { NULL, NULL }; variable
266 rkey[id2], opparam), 0); in test_auth_key_type_mismatch()
799 if (!TEST_ptr(rkey[TEST_KEYTYPE_P256] = EVP_PKEY_Q_keygen(libctx, NULL, in setup_tests()
803 if (!TEST_ptr(rkey[TEST_KEYTYPE_X25519] = EVP_PKEY_Q_keygen(libctx, NULL, in setup_tests()
809 rkey[TEST_KEYTYPE_P256], NULL))) in setup_tests()
814 rkey[TEST_KEYTYPE_X25519], NULL))) in setup_tests()
876 EVP_PKEY_free(rkey[1]); in cleanup_tests()
877 EVP_PKEY_free(rkey[0]); in cleanup_tests()
/openssl/demos/cms/
H A Dcms_dec.c19 EVP_PKEY *rkey = NULL; in main() local
37 rkey = PEM_read_bio_PrivateKey(tbio, NULL, 0, NULL); in main()
39 if (!rcert || !rkey) in main()
60 if (!CMS_decrypt(cms, rkey, rcert, NULL, out, 0)) in main()
75 EVP_PKEY_free(rkey); in main()
H A Dcms_ddec.c22 EVP_PKEY *rkey = NULL; in main() local
40 rkey = PEM_read_bio_PrivateKey(tbio, NULL, 0, NULL); in main()
42 if (!rcert || !rkey) in main()
69 if (!CMS_decrypt(cms, rkey, rcert, dcont, out, 0)) in main()
83 EVP_PKEY_free(rkey); in main()
/openssl/demos/smime/
H A Dsmdec.c19 EVP_PKEY *rkey = NULL; in main() local
37 rkey = PEM_read_bio_PrivateKey(tbio, NULL, 0, NULL); in main()
39 if (!rcert || !rkey) in main()
60 if (!PKCS7_decrypt(p7, rkey, rcert, out, 0)) in main()
73 EVP_PKEY_free(rkey); in main()
/openssl/demos/certs/
H A Docsprun.sh21 -rsigner resp.pem -rkey respkey.pem -rother intca.pem $*
/openssl/apps/
H A Docsp.c65 EVP_PKEY *rkey, const EVP_MD *md,
217 EVP_PKEY *key = NULL, *rkey = NULL; in ocsp_main() local
605 rkey = load_key(rkeyfile, FORMAT_UNDEF, 0, passin, NULL, in ocsp_main()
607 if (rkey == NULL) in ocsp_main()
612 && (rkey == NULL || rsigner == NULL || rca_certs == NULL)) { in ocsp_main()
724 make_ocsp_response(bio_err, &resp, req, rdb, rca_certs, rsigner, rkey, in ocsp_main()
856 EVP_PKEY_free(rkey); in ocsp_main()
1030 EVP_PKEY *rkey, const EVP_MD *rmd, in make_ocsp_response() argument
1142 if (mctx == NULL || !EVP_DigestSignInit(mctx, &pkctx, rmd, NULL, rkey)) { in make_ocsp_response()
/openssl/engines/
H A De_capi.c647 RSA *rkey = NULL; in capi_get_pkey() local
687 rkey = RSA_new_method(eng); in capi_get_pkey()
688 if (!rkey) { in capi_get_pkey()
703 RSA_set0_key(rkey, n, e, NULL); in capi_get_pkey()
716 RSA_set_ex_data(rkey, rsa_capi_idx, key); in capi_get_pkey()
723 EVP_PKEY_assign_RSA(ret, rkey); in capi_get_pkey()
724 rkey = NULL; in capi_get_pkey()
805 RSA_free(rkey); in capi_get_pkey()
/openssl/crypto/cmp/
H A Dcmp_client.c656 EVP_PKEY *rkey = ossl_cmp_ctx_get0_newPubkey(ctx); in cert_response() local
748 if (rkey != NULL in cert_response()
750 && !(X509_check_private_key(ctx->newCert, rkey))) { in cert_response()
H A Dcmp_msg.c276 EVP_PKEY *rkey = ossl_cmp_ctx_get0_newPubkey(ctx); in OSSL_CMP_CTX_setup_CRM() local
288 if (rkey == NULL) { in OSSL_CMP_CTX_setup_CRM()
306 || !OSSL_CRMF_CERTTEMPLATE_fill(OSSL_CRMF_MSG_get0_tmpl(crm), rkey, in OSSL_CMP_CTX_setup_CRM()
/openssl/doc/man1/
H A Dopenssl-ocsp.pod.in59 [B<-rkey> I<file>]
348 =item B<-rkey> I<file>

Completed in 37 milliseconds