Searched refs:pk (Results 26 - 50 of 126) sorted by relevance

123456

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/asn1/
H A Dp8_pkey.c123 const unsigned char **pk, int *ppklen,
130 if (pk) {
131 *pk = p8->pkey->value.octet_string->data;
136 if (pk) {
137 *pk = p8->pkey->value.sequence->data;
H A Dx_pubkey.c91 X509_PUBKEY *pk = NULL;
96 if ((pk = X509_PUBKEY_new()) == NULL)
101 if (!pkey->ameth->pub_encode(pk, pkey)) {
118 *x = pk;
122 if (pk != NULL)
123 X509_PUBKEY_free(pk);
362 const unsigned char **pk, int *ppklen,
367 if (pk) {
368 *pk = pub->public_key->data;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/asn1/
H A Dp8_pkey.c123 const unsigned char **pk, int *ppklen,
130 if (pk) {
131 *pk = p8->pkey->value.octet_string->data;
136 if (pk) {
137 *pk = p8->pkey->value.sequence->data;
H A Dx_pubkey.c91 X509_PUBKEY *pk = NULL;
96 if ((pk = X509_PUBKEY_new()) == NULL)
101 if (!pkey->ameth->pub_encode(pk, pkey)) {
118 *x = pk;
122 if (pk != NULL)
123 X509_PUBKEY_free(pk);
362 const unsigned char **pk, int *ppklen,
367 if (pk) {
368 *pk = pub->public_key->data;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/demos/
H A Dselfsign.c79 EVP_PKEY *pk; local
86 if ((pk = EVP_PKEY_new()) == NULL) {
91 pk = *pkeyp;
100 if (!EVP_PKEY_assign_RSA(pk, rsa)) {
110 X509_set_pubkey(x, pk);
168 if (!X509_sign(x, pk, EVP_md5()))
172 *pkeyp = pk;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/demos/x509/
H A Dmkcert.c67 EVP_PKEY *pk; local
72 if ((pk = EVP_PKEY_new()) == NULL) {
77 pk = *pkeyp;
86 if (!EVP_PKEY_assign_RSA(pk, rsa)) {
96 X509_set_pubkey(x, pk);
135 if (!X509_sign(x, pk, EVP_sha1()))
139 *pkeyp = pk;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/demos/
H A Dselfsign.c75 EVP_PKEY *pk; local
84 if ((pk=EVP_PKEY_new()) == NULL)
91 pk= *pkeyp;
102 if (!EVP_PKEY_assign_RSA(pk,rsa))
113 X509_set_pubkey(x,pk);
172 if (!X509_sign(x,pk,EVP_md5()))
176 *pkeyp=pk;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/demos/x509/
H A Dmkcert.c64 EVP_PKEY *pk; local
70 if ((pk=EVP_PKEY_new()) == NULL)
77 pk= *pkeyp;
88 if (!EVP_PKEY_assign_RSA(pk,rsa))
99 X509_set_pubkey(x,pk);
139 if (!X509_sign(x,pk,EVP_md5()))
143 *pkeyp=pk;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/demos/
H A Dselfsign.c79 EVP_PKEY *pk; local
86 if ((pk = EVP_PKEY_new()) == NULL) {
91 pk = *pkeyp;
100 if (!EVP_PKEY_assign_RSA(pk, rsa)) {
110 X509_set_pubkey(x, pk);
168 if (!X509_sign(x, pk, EVP_md5()))
172 *pkeyp = pk;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/demos/x509/
H A Dmkcert.c67 EVP_PKEY *pk; local
72 if ((pk = EVP_PKEY_new()) == NULL) {
77 pk = *pkeyp;
86 if (!EVP_PKEY_assign_RSA(pk, rsa)) {
96 X509_set_pubkey(x, pk);
135 if (!X509_sign(x, pk, EVP_sha1()))
139 *pkeyp = pk;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/ec/
H A Deck_prn.c119 EVP_PKEY *pk; local
121 pk = EVP_PKEY_new();
122 if (!pk || !EVP_PKEY_set1_EC_KEY(pk, (EC_KEY *)x))
124 ret = EVP_PKEY_print_private(bp, pk, off, NULL);
125 EVP_PKEY_free(pk);
131 EVP_PKEY *pk; local
133 pk = EVP_PKEY_new();
134 if (!pk || !EVP_PKEY_set1_EC_KEY(pk, (EC_KE
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/ec/
H A Deck_prn.c119 EVP_PKEY *pk; local
121 pk = EVP_PKEY_new();
122 if (!pk || !EVP_PKEY_set1_EC_KEY(pk, (EC_KEY *)x))
124 ret = EVP_PKEY_print_private(bp, pk, off, NULL);
125 EVP_PKEY_free(pk);
131 EVP_PKEY *pk; local
133 pk = EVP_PKEY_new();
134 if (!pk || !EVP_PKEY_set1_EC_KEY(pk, (EC_KE
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/engines/ccgost/
H A Dgost_ameth.c297 static int priv_decode_gost(EVP_PKEY *pk, PKCS8_PRIV_KEY_INFO *p8inf) argument
310 if (!decode_gost_algor_params(pk, palg)) {
339 ret = gost_set_priv_key(pk, pk_num);
345 static int priv_encode_gost(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk) argument
347 ASN1_OBJECT *algobj = OBJ_nid2obj(EVP_PKEY_base_id(pk));
348 ASN1_STRING *params = encode_gost_algor_params(pk);
356 asn1key = BN_to_ASN1_INTEGER(gost_get0_priv_key(pk), NULL);
498 static int param_missing_gost94(const EVP_PKEY *pk) argument
500 const DSA *dsa = EVP_PKEY_get0((EVP_PKEY *)pk);
508 static int param_missing_gost01(const EVP_PKEY *pk) argument
599 pub_decode_gost94(EVP_PKEY *pk, X509_PUBKEY *pub) argument
631 pub_encode_gost94(X509_PUBKEY *pub, const EVP_PKEY *pk) argument
664 pub_decode_gost01(EVP_PKEY *pk, X509_PUBKEY *pub) argument
718 pub_encode_gost01(X509_PUBKEY *pub, const EVP_PKEY *pk) argument
811 pkey_size_gost(const EVP_PKEY *pk) argument
816 pkey_bits_gost(const EVP_PKEY *pk) argument
822 mackey_free_gost(EVP_PKEY *pk) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/engines/ccgost/
H A Dgost_ameth.c297 static int priv_decode_gost(EVP_PKEY *pk, PKCS8_PRIV_KEY_INFO *p8inf) argument
310 if (!decode_gost_algor_params(pk, palg)) {
339 ret = gost_set_priv_key(pk, pk_num);
345 static int priv_encode_gost(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk) argument
347 ASN1_OBJECT *algobj = OBJ_nid2obj(EVP_PKEY_base_id(pk));
348 ASN1_STRING *params = encode_gost_algor_params(pk);
356 asn1key = BN_to_ASN1_INTEGER(gost_get0_priv_key(pk), NULL);
498 static int param_missing_gost94(const EVP_PKEY *pk) argument
500 const DSA *dsa = EVP_PKEY_get0((EVP_PKEY *)pk);
508 static int param_missing_gost01(const EVP_PKEY *pk) argument
599 pub_decode_gost94(EVP_PKEY *pk, X509_PUBKEY *pub) argument
631 pub_encode_gost94(X509_PUBKEY *pub, const EVP_PKEY *pk) argument
664 pub_decode_gost01(EVP_PKEY *pk, X509_PUBKEY *pub) argument
718 pub_encode_gost01(X509_PUBKEY *pub, const EVP_PKEY *pk) argument
811 pkey_size_gost(const EVP_PKEY *pk) argument
816 pkey_bits_gost(const EVP_PKEY *pk) argument
822 mackey_free_gost(EVP_PKEY *pk) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/cipher/
H A Decc.c600 ECC_public_key pk;
613 pk.E = curve_copy (sk->E);
614 point_init (&pk.Q);
615 point_set (&pk.Q, &sk->Q);
622 if (verify (test, &pk, r, s))
630 point_free (&pk.Q);
631 curve_free (&pk.E);
1322 ECC_public_key pk;
1332 pk.E.p = pkey[0];
1333 pk
596 ECC_public_key pk; local
1317 ECC_public_key pk; local
1387 ECC_public_key pk; local
[all...]
H A Delgamal.c130 ELG_public_key pk; local
137 pk.p = sk->p;
138 pk.g = sk->g;
139 pk.y = sk->y;
143 do_encrypt ( out1_a, out1_b, test, &pk );
149 if ( !verify( out1_a, out1_b, test, &pk ) )
709 ELG_public_key pk; local
718 pk.p = pkey[0];
719 pk.g = pkey[1];
720 pk
786 ELG_public_key pk; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/cipher/
H A Decc.c600 ECC_public_key pk;
613 pk.E = curve_copy (sk->E);
614 point_init (&pk.Q);
615 point_set (&pk.Q, &sk->Q);
622 if (verify (test, &pk, r, s))
630 point_free (&pk.Q);
631 curve_free (&pk.E);
1322 ECC_public_key pk;
1332 pk.E.p = pkey[0];
1333 pk
596 ECC_public_key pk; local
1317 ECC_public_key pk; local
1387 ECC_public_key pk; local
[all...]
H A Delgamal.c130 ELG_public_key pk; local
137 pk.p = sk->p;
138 pk.g = sk->g;
139 pk.y = sk->y;
143 do_encrypt ( out1_a, out1_b, test, &pk );
149 if ( !verify( out1_a, out1_b, test, &pk ) )
709 ELG_public_key pk; local
718 pk.p = pkey[0];
719 pk.g = pkey[1];
720 pk
786 ELG_public_key pk; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/apps/
H A Ddsa.c334 EVP_PKEY *pk; local
335 pk = EVP_PKEY_new();
336 EVP_PKEY_set1_DSA(pk, dsa);
338 i = i2b_PVK_bio(out, pk, pvk_encr, 0, passout);
340 i = i2b_PublicKey_bio(out, pk);
342 i = i2b_PrivateKey_bio(out, pk);
343 EVP_PKEY_free(pk);
H A Drsa.c401 EVP_PKEY *pk; local
402 pk = EVP_PKEY_new();
403 EVP_PKEY_set1_RSA(pk, rsa);
405 i = i2b_PVK_bio(out, pk, pvk_encr, 0, passout);
407 i = i2b_PublicKey_bio(out, pk);
409 i = i2b_PrivateKey_bio(out, pk);
410 EVP_PKEY_free(pk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/apps/
H A Ddsa.c334 EVP_PKEY *pk; local
335 pk = EVP_PKEY_new();
336 EVP_PKEY_set1_DSA(pk, dsa);
338 i = i2b_PVK_bio(out, pk, pvk_encr, 0, passout);
340 i = i2b_PublicKey_bio(out, pk);
342 i = i2b_PrivateKey_bio(out, pk);
343 EVP_PKEY_free(pk);
H A Drsa.c401 EVP_PKEY *pk; local
402 pk = EVP_PKEY_new();
403 EVP_PKEY_set1_RSA(pk, rsa);
405 i = i2b_PVK_bio(out, pk, pvk_encr, 0, passout);
407 i = i2b_PublicKey_bio(out, pk);
409 i = i2b_PrivateKey_bio(out, pk);
410 EVP_PKEY_free(pk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/x509/
H A Dx509_cmp.c398 EVP_PKEY *pk = NULL; local
417 pk = X509_get_pubkey(x);
419 rv = check_suite_b(pk, -1, &tflags);
432 EVP_PKEY_free(pk);
433 pk = X509_get_pubkey(x);
434 rv = check_suite_b(pk, sign_nid, &tflags);
440 rv = check_suite_b(pk, X509_get_signature_nid(x), &tflags);
442 if (pk)
443 EVP_PKEY_free(pk);
461 int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigne argument
477 X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/x509/
H A Dx509_cmp.c398 EVP_PKEY *pk = NULL; local
417 pk = X509_get_pubkey(x);
419 rv = check_suite_b(pk, -1, &tflags);
432 EVP_PKEY_free(pk);
433 pk = X509_get_pubkey(x);
434 rv = check_suite_b(pk, sign_nid, &tflags);
440 rv = check_suite_b(pk, X509_get_signature_nid(x), &tflags);
442 if (pk)
443 EVP_PKEY_free(pk);
461 int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigne argument
477 X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk, unsigned long flags) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/asn1/
H A Dx_pubkey.c90 X509_PUBKEY *pk=NULL;
98 if ((pk=X509_PUBKEY_new()) == NULL) goto err;
99 a=pk->algor;
231 if (!M_ASN1_BIT_STRING_set(pk->public_key,s,i))
237 pk->public_key->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
238 pk->public_key->flags|=ASN1_STRING_FLAG_BITS_LEFT;
244 pk->pkey=pkey;
250 *x=pk;
254 if (pk != NULL) X509_PUBKEY_free(pk);
[all...]

Completed in 122 milliseconds

123456