Home
last modified time | relevance | path

Searched refs:EVP_PKEY_CTX_new (Results 1 – 25 of 59) sorted by relevance

123

/freebsd/crypto/openssl/test/
H A Denginetest.c269 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, NULL))) in test_redirect()
291 if (!TEST_ptr_null(ctx = EVP_PKEY_CTX_new(pkey, e)) in test_redirect()
301 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, e))) in test_redirect()
313 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, e))) in test_redirect()
326 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, NULL)) in test_redirect()
342 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, NULL)) in test_redirect()
H A Ddsa_no_digest_size_test.c158 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, NULL))) in sign_and_verify()
/freebsd/crypto/openssl/doc/man3/
H A DEVP_PKEY_CTX_new.pod5 EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_new_from_name,
14 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
28 The EVP_PKEY_CTX_new() function allocates public key algorithm context using
104 EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id() and EVP_PKEY_CTX_dup() return either
117 The EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() and
H A DEVP_PKEY_verify.pod22 using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
71 ctx = EVP_PKEY_CTX_new(verify_key, NULL /* no engine */);
91 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_derive.pod24 using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
75 ctx = EVP_PKEY_CTX_new(pkey, eng);
99 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_CTX_get0_pkey.pod21 using either L<EVP_PKEY_CTX_new(3)> or L<EVP_PKEY_CTX_new_from_pkey(3)>.
44 L<EVP_PKEY_CTX_new(3)>, L<EVP_PKEY_CTX_new_from_pkey(3)>,
H A DEVP_PKEY_sign.pod22 using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
75 ctx = EVP_PKEY_CTX_new(signing_key, NULL /* no engine */);
102 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_verify_recover.pod24 using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
79 ctx = EVP_PKEY_CTX_new(verify_key, NULL /* no engine */);
105 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_decrypt.pod71 ctx = EVP_PKEY_CTX_new(key, eng);
95 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_encrypt.pod72 ctx = EVP_PKEY_CTX_new(key, eng);
98 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_keygen.pod51 The key algorithm context must be created using L<EVP_PKEY_CTX_new(3)> or
171 ctx = EVP_PKEY_CTX_new(param, eng);
209 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_CTX_get0_libctx.pod39 L<EVP_PKEY_CTX_new(3)>
H A DEVP_PKEY_CTX_set1_pbe_pass.pod53 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_get_default_digest_nid.pod48 L<EVP_PKEY_CTX_new(3)>,
H A DEVP_PKEY_print_private.pod57 L<EVP_PKEY_CTX_new(3)>,
/freebsd/crypto/openssl/doc/man7/
H A DEVP_PKEY-SM2.pod73 pctx = EVP_PKEY_CTX_new(pkey, NULL);
82 L<EVP_PKEY_CTX_new(3)>,
H A DRSA-PSS.pod48 L<EVP_PKEY_CTX_new(3)>,
H A DX25519.pod60 L<EVP_PKEY_CTX_new(3)>,
/freebsd/crypto/openssl/crypto/evp/
H A Dp_open.c36 if ((pctx = EVP_PKEY_CTX_new(priv, NULL)) == NULL) { in EVP_OpenInit()
/freebsd/contrib/libfido2/fuzz/
H A Dwrapped.sym48 EVP_PKEY_CTX_new
/freebsd/contrib/libfido2/src/
H A Drs1.c80 if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL || in rs1_verify_sig()
H A Des256.c240 if ((kctx = EVP_PKEY_CTX_new(p, NULL)) == NULL || in es256_sk_create()
508 if ((pctx = EVP_PKEY_CTX_new(pkey, NULL)) == NULL || in es256_verify_sig()
/freebsd/crypto/openssl/apps/
H A Dpkeyparam.c117 ctx = EVP_PKEY_CTX_new(pkey, e); in pkeyparam_main()
H A Dspeed.c1344 kctx = EVP_PKEY_CTX_new(params, NULL); in get_ecdsa()
2384 loopargs[i].rsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, NULL); in speed_main()
2416 loopargs[i].rsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(rsa_key, in speed_main()
2462 loopargs[i].dsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
2495 loopargs[i].dsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(dsa_key, in speed_main()
2541 loopargs[i].ecdsa_sign_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
2574 loopargs[i].ecdsa_verify_ctx[testnum] = EVP_PKEY_CTX_new(ecdsa_key, in speed_main()
2625 || (ctx = EVP_PKEY_CTX_new(key_A, NULL)) == NULL /* derivation ctx from skeyA */ in speed_main()
2644 if ((test_ctx = EVP_PKEY_CTX_new(key_B, NULL)) == NULL /* test ctx from skeyB */ in speed_main()
2849 sm2_pctx = EVP_PKEY_CTX_new(sm2_pke in speed_main()
[all...]
/freebsd/crypto/openssl/doc/life-cycles/
H A Dpkey.dot18 begin -> newed [label="EVP_PKEY_CTX_new"];

123