Searched refs:pk (Results 51 - 75 of 126) sorted by relevance

123456

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/cms/
H A Dcms_kari.c206 int CMS_RecipientInfo_kari_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pk) argument
214 if (!pk)
216 pctx = EVP_PKEY_CTX_new(pk, NULL);
314 EVP_PKEY *pk)
319 pctx = EVP_PKEY_CTX_new(pk, NULL);
345 EVP_PKEY *pk, unsigned int flags)
378 if (!cms_kari_create_ephemeral_key(kari, pk))
381 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
382 rek->pkey = pk;
313 cms_kari_create_ephemeral_key(CMS_KeyAgreeRecipientInfo *kari, EVP_PKEY *pk) argument
344 cms_RecipientInfo_kari_init(CMS_RecipientInfo *ri, X509 *recip, EVP_PKEY *pk, unsigned int flags) argument
H A Dcms_env.c182 EVP_PKEY *pk, unsigned int flags)
211 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
212 ktri->pkey = pk;
235 EVP_PKEY *pk = NULL; local
245 pk = X509_get_pubkey(recip);
246 if (!pk) {
251 switch (cms_pkey_get_ri_type(pk)) {
254 if (!cms_RecipientInfo_ktri_init(ri, recip, pk, flags))
259 if (!cms_RecipientInfo_kari_init(ri, recip, pk, flags))
273 EVP_PKEY_free(pk);
181 cms_RecipientInfo_ktri_init(CMS_RecipientInfo *ri, X509 *recip, EVP_PKEY *pk, unsigned int flags) argument
288 CMS_RecipientInfo_ktri_get0_algs(CMS_RecipientInfo *ri, EVP_PKEY **pk, X509 **recip, X509_ALGOR **palg) argument
965 cms_pkey_get_ri_type(EVP_PKEY *pk) argument
[all...]
H A Dcms_smime.c573 EVP_PKEY *pk, X509 *cert)
586 CMS_RecipientInfo_kari_set0_pkey(ri, pk);
596 int CMS_decrypt_set1_pkey(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert) argument
605 ri_type = cms_pkey_get_ri_type(pk);
618 r = cms_kari_set1_pkey(cms, ri, pk, cert);
629 CMS_RecipientInfo_set0_pkey(ri, pk);
725 int CMS_decrypt(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert, argument
740 if (!pk && !cert && !dcont && !out)
742 if (pk && !CMS_decrypt_set1_pkey(cms, pk, cer
572 cms_kari_set1_pkey(CMS_ContentInfo *cms, CMS_RecipientInfo *ri, EVP_PKEY *pk, X509 *cert) argument
[all...]
H A Dcms_sd.c267 X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
274 if (!X509_check_private_key(signer, pk)) {
287 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
290 si->pkey = pk;
310 if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
392 } else if (EVP_DigestSignInit(&si->mctx, &si->pctx, md, NULL, pk) <=
557 void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk, argument
561 if (pk)
562 *pk = si->pkey;
266 CMS_add1_signer(CMS_ContentInfo *cms, X509 *signer, EVP_PKEY *pk, const EVP_MD *md, unsigned int flags) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/cms/
H A Dcms_kari.c206 int CMS_RecipientInfo_kari_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pk) argument
214 if (!pk)
216 pctx = EVP_PKEY_CTX_new(pk, NULL);
314 EVP_PKEY *pk)
319 pctx = EVP_PKEY_CTX_new(pk, NULL);
345 EVP_PKEY *pk, unsigned int flags)
378 if (!cms_kari_create_ephemeral_key(kari, pk))
381 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
382 rek->pkey = pk;
313 cms_kari_create_ephemeral_key(CMS_KeyAgreeRecipientInfo *kari, EVP_PKEY *pk) argument
344 cms_RecipientInfo_kari_init(CMS_RecipientInfo *ri, X509 *recip, EVP_PKEY *pk, unsigned int flags) argument
H A Dcms_env.c182 EVP_PKEY *pk, unsigned int flags)
211 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
212 ktri->pkey = pk;
235 EVP_PKEY *pk = NULL; local
245 pk = X509_get_pubkey(recip);
246 if (!pk) {
251 switch (cms_pkey_get_ri_type(pk)) {
254 if (!cms_RecipientInfo_ktri_init(ri, recip, pk, flags))
259 if (!cms_RecipientInfo_kari_init(ri, recip, pk, flags))
273 EVP_PKEY_free(pk);
181 cms_RecipientInfo_ktri_init(CMS_RecipientInfo *ri, X509 *recip, EVP_PKEY *pk, unsigned int flags) argument
288 CMS_RecipientInfo_ktri_get0_algs(CMS_RecipientInfo *ri, EVP_PKEY **pk, X509 **recip, X509_ALGOR **palg) argument
965 cms_pkey_get_ri_type(EVP_PKEY *pk) argument
[all...]
H A Dcms_smime.c573 EVP_PKEY *pk, X509 *cert)
586 CMS_RecipientInfo_kari_set0_pkey(ri, pk);
596 int CMS_decrypt_set1_pkey(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert) argument
605 ri_type = cms_pkey_get_ri_type(pk);
618 r = cms_kari_set1_pkey(cms, ri, pk, cert);
629 CMS_RecipientInfo_set0_pkey(ri, pk);
725 int CMS_decrypt(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert, argument
740 if (!pk && !cert && !dcont && !out)
742 if (pk && !CMS_decrypt_set1_pkey(cms, pk, cer
572 cms_kari_set1_pkey(CMS_ContentInfo *cms, CMS_RecipientInfo *ri, EVP_PKEY *pk, X509 *cert) argument
[all...]
H A Dcms_sd.c267 X509 *signer, EVP_PKEY *pk, const EVP_MD *md,
274 if (!X509_check_private_key(signer, pk)) {
287 CRYPTO_add(&pk->references, 1, CRYPTO_LOCK_EVP_PKEY);
290 si->pkey = pk;
310 if (EVP_PKEY_get_default_digest_nid(pk, &def_nid) <= 0)
392 } else if (EVP_DigestSignInit(&si->mctx, &si->pctx, md, NULL, pk) <=
557 void CMS_SignerInfo_get0_algs(CMS_SignerInfo *si, EVP_PKEY **pk, argument
561 if (pk)
562 *pk = si->pkey;
266 CMS_add1_signer(CMS_ContentInfo *cms, X509 *signer, EVP_PKEY *pk, const EVP_MD *md, unsigned int flags) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/libpcap-1.4.0/
H A Ddlpisubs.c124 u_char *ep, *pk; local
166 pk = bufp + sizeof(*sbp);
173 pk = bufp;
177 if (bpf_filter(p->fcode.bf_insns, pk, origlen, caplen)) {
189 (*callback)(user, &pkthdr, pk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/pem/
H A Dpvkfmt.c459 static int do_i2b(unsigned char **out, EVP_PKEY *pk, int ispub) argument
464 if (pk->type == EVP_PKEY_DSA) {
465 bitlen = check_bitlen_dsa(pk->pkey.dsa, ispub, &magic);
467 } else if (pk->type == EVP_PKEY_RSA) {
468 bitlen = check_bitlen_rsa(pk->pkey.rsa, ispub, &magic);
498 write_dsa(&p, pk->pkey.dsa, ispub);
500 write_rsa(&p, pk->pkey.rsa, ispub);
506 static int do_i2b_bio(BIO *out, EVP_PKEY *pk, int ispub) argument
510 outlen = do_i2b(&tmp, pk, ispub);
608 int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk) argument
613 i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk) argument
791 i2b_PVK(unsigned char **out, EVP_PKEY *pk, int enclevel, pem_password_cb *cb, void *u) argument
869 i2b_PVK_bio(BIO *out, EVP_PKEY *pk, int enclevel, pem_password_cb *cb, void *u) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/pem/
H A Dpvkfmt.c459 static int do_i2b(unsigned char **out, EVP_PKEY *pk, int ispub) argument
464 if (pk->type == EVP_PKEY_DSA) {
465 bitlen = check_bitlen_dsa(pk->pkey.dsa, ispub, &magic);
467 } else if (pk->type == EVP_PKEY_RSA) {
468 bitlen = check_bitlen_rsa(pk->pkey.rsa, ispub, &magic);
498 write_dsa(&p, pk->pkey.dsa, ispub);
500 write_rsa(&p, pk->pkey.rsa, ispub);
506 static int do_i2b_bio(BIO *out, EVP_PKEY *pk, int ispub) argument
510 outlen = do_i2b(&tmp, pk, ispub);
608 int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk) argument
613 i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk) argument
791 i2b_PVK(unsigned char **out, EVP_PKEY *pk, int enclevel, pem_password_cb *cb, void *u) argument
869 i2b_PVK_bio(BIO *out, EVP_PKEY *pk, int enclevel, pem_password_cb *cb, void *u) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/minidlna/ffmpeg-2.3.4/libavcodec/
H A Dg726.c86 int pk[2]; /**< signs of prev. 2 sez + dq */ member in struct:G726Context
222 fa1 = av_clip((-c->a[0]*c->pk[0]*pk0)>>5, -256, 255);
224 c->a[1] += 128*pk0*c->pk[1] + fa1 - (c->a[1]>>7);
226 c->a[0] += 64*3*pk0*c->pk[0] - (c->a[0] >> 8);
234 c->pk[1] = c->pk[0];
235 c->pk[0] = pk0 ? pk0 : 1;
283 c->pk[i] = 1;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libav-0.8.8/libavcodec/
H A Dg726.c85 int pk[2]; /**< signs of prev. 2 sez + dq */ member in struct:G726Context
220 fa1 = av_clip((-c->a[0]*c->pk[0]*pk0)>>5, -256, 255);
222 c->a[1] += 128*pk0*c->pk[1] + fa1 - (c->a[1]>>7);
224 c->a[0] += 64*3*pk0*c->pk[0] - (c->a[0] >> 8);
232 c->pk[1] = c->pk[0];
233 c->pk[0] = pk0 ? pk0 : 1;
281 c->pk[i] = 1;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/wxWidgets-2.8.12/contrib/include/wx/mmedia/internal/
H A Dg72x.h58 short pk[2]; /* member in struct:g72x_state
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/asn1/
H A Dameth_lib.c396 int (*pub_decode) (EVP_PKEY *pk,
399 const EVP_PKEY *pk),
405 int (*pkey_size) (const EVP_PKEY *pk),
406 int (*pkey_bits) (const EVP_PKEY *pk))
417 int (*priv_decode) (EVP_PKEY *pk,
421 const EVP_PKEY *pk),
438 int (*param_missing) (const EVP_PKEY *pk),
395 EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode) (EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode) (X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size) (const EVP_PKEY *pk), int (*pkey_bits) (const EVP_PKEY *pk)) argument
416 EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode) (EVP_PKEY *pk, PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
432 EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode) (EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode) (const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing) (const EVP_PKEY *pk), int (*param_copy) (EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/asn1/
H A Dameth_lib.c396 int (*pub_decode) (EVP_PKEY *pk,
399 const EVP_PKEY *pk),
405 int (*pkey_size) (const EVP_PKEY *pk),
406 int (*pkey_bits) (const EVP_PKEY *pk))
417 int (*priv_decode) (EVP_PKEY *pk,
421 const EVP_PKEY *pk),
438 int (*param_missing) (const EVP_PKEY *pk),
395 EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode) (EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode) (X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size) (const EVP_PKEY *pk), int (*pkey_bits) (const EVP_PKEY *pk)) argument
416 EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode) (EVP_PKEY *pk, PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
432 EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode) (EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode) (const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing) (const EVP_PKEY *pk), int (*param_copy) (EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp) (const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print) (BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/cipher/
H A Drsa.c99 RSA_public_key pk;
106 pk.n = sk->n;
107 pk.e = sk->e;
113 public (ciphertext, plaintext, &pk);
133 public (decr_plaintext, signature, &pk);
139 public (decr_plaintext, signature, &pk);
900 RSA_public_key pk;
905 pk.n = pkey[0];
906 pk.e = pkey[1];
907 resarr[0] = mpi_alloc (mpi_get_nlimbs (pk
98 RSA_public_key pk; local
899 RSA_public_key pk; local
1020 RSA_public_key pk; local
[all...]
H A Ddsa.c214 DSA_public_key pk;
220 pk.p = sk->p;
221 pk.q = sk->q;
222 pk.g = sk->g;
223 pk.y = sk->y;
232 if ( !verify (sig_a, sig_b, data, &pk) )
237 if ( verify (sig_a, sig_b, data, &pk) )
1007 DSA_public_key pk;
1018 pk.p = pkey[0];
1019 pk
213 DSA_public_key pk; local
1006 DSA_public_key pk; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/cipher/
H A Drsa.c99 RSA_public_key pk;
106 pk.n = sk->n;
107 pk.e = sk->e;
113 public (ciphertext, plaintext, &pk);
133 public (decr_plaintext, signature, &pk);
139 public (decr_plaintext, signature, &pk);
900 RSA_public_key pk;
905 pk.n = pkey[0];
906 pk.e = pkey[1];
907 resarr[0] = mpi_alloc (mpi_get_nlimbs (pk
98 RSA_public_key pk; local
899 RSA_public_key pk; local
1020 RSA_public_key pk; local
[all...]
H A Ddsa.c214 DSA_public_key pk;
220 pk.p = sk->p;
221 pk.q = sk->q;
222 pk.g = sk->g;
223 pk.y = sk->y;
232 if ( !verify (sig_a, sig_b, data, &pk) )
237 if ( verify (sig_a, sig_b, data, &pk) )
1007 DSA_public_key pk;
1018 pk.p = pkey[0];
1019 pk
213 DSA_public_key pk; local
1006 DSA_public_key pk; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/amule/wxWidgets-2.8.12/contrib/src/mmedia/
H A Dg72x.cpp156 state_ptr->pk[cnta] = 0;
385 pks1 = pk0 ^ state_ptr->pk[0]; /* UPA2 */
398 if (pk0 ^ state_ptr->pk[1])
473 state_ptr->pk[1] = state_ptr->pk[0];
474 state_ptr->pk[0] = pk0;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/ssl/
H A Ds3_both.c499 EVP_PKEY *pk; local
503 pk=X509_get_pubkey(x);
505 pk=pkey;
506 if (pk == NULL) goto err;
508 i=pk->type;
525 if(!pkey) EVP_PKEY_free(pk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/ssl/
H A Ds3_both.c474 EVP_PKEY *pk; local
478 pk = X509_get_pubkey(x);
480 pk = pkey;
481 if (pk == NULL)
484 i = pk->type;
504 i = X509_certificate_type(x, pk);
513 EVP_PKEY_free(pk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/ssl/
H A Ds3_both.c474 EVP_PKEY *pk; local
478 pk = X509_get_pubkey(x);
480 pk = pkey;
481 if (pk == NULL)
484 i = pk->type;
504 i = X509_certificate_type(x, pk);
513 EVP_PKEY_free(pk);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/curl/curl-7.36.0/lib/vtls/
H A Dpolarssl.c218 pk_context pk; local
219 pk_init(&pk);
220 ret = pk_parse_keyfile(&pk, data->set.str[STRING_KEY],
222 if(ret == 0 && !pk_can_do(&pk, POLARSSL_PK_RSA))
225 rsa_copy(&connssl->rsa, pk_rsa(pk));
228 pk_free(&pk);

Completed in 138 milliseconds

123456