Searched refs:pk (Results 1 - 25 of 61) sorted by relevance

123

/freebsd-9.3-release/crypto/openssl/crypto/x509/
H A Dx509type.c67 EVP_PKEY *pk; local
74 pk = X509_get_pubkey(x);
76 pk = pkey;
78 if (pk == NULL)
81 switch (pk->type) {
116 if (EVP_PKEY_size(pk) <= 1024 / 8)
119 EVP_PKEY_free(pk);
/freebsd-9.3-release/crypto/openssl/crypto/x509v3/
H A Dv3_skey.c106 ASN1_BIT_STRING *pk; local
127 pk = ctx->subject_req->req_info->pubkey->public_key;
129 pk = ctx->subject_cert->cert_info->key->public_key;
131 if (!pk) {
136 EVP_Digest(pk->data, pk->length, pkey_dig, &diglen, EVP_sha1(), NULL);
/freebsd-9.3-release/crypto/openssh/
H A Ded25519.c14 static void get_hram(unsigned char *hram, const unsigned char *sm, const unsigned char *pk, unsigned char *playground, unsigned long long smlen) argument
19 for (i = 32;i < 64;++i) playground[i] = pk[i-32];
27 unsigned char *pk,
45 ge25519_pack(pk, &gepk);
47 sk[32 + i] = pk[i];
106 const unsigned char *pk
119 if (ge25519_unpackneg_vartime(&get1, pk)) return -1;
121 get_hram(hram,sm,pk,m,smlen);
26 crypto_sign_ed25519_keypair( unsigned char *pk, unsigned char *sk ) argument
/freebsd-9.3-release/crypto/openssl/demos/x509/
H A Dmkreq.c68 EVP_PKEY *pk; local
73 if ((pk = EVP_PKEY_new()) == NULL)
80 if (!EVP_PKEY_assign_RSA(pk, rsa))
85 X509_REQ_set_pubkey(x, pk);
144 if (!X509_REQ_sign(x, pk, EVP_sha1()))
148 *pkeyp = pk;
H A Dmkcert.c67 EVP_PKEY *pk; local
72 if ((pk = EVP_PKEY_new()) == NULL) {
77 pk = *pkeyp;
86 if (!EVP_PKEY_assign_RSA(pk, rsa)) {
96 X509_set_pubkey(x, pk);
135 if (!X509_sign(x, pk, EVP_sha1()))
139 *pkeyp = pk;
/freebsd-9.3-release/crypto/openssl/demos/
H A Dspkigen.c130 X509_PUBKEY *pk; local
139 if ((pk = X509_PUBKEY_new()) == NULL)
141 a = pk->algor;
160 if (!ASN1_BIT_STRING_set(pk->public_key, s, i))
165 x->spkac->pubkey = pk;
166 pk = NULL;
169 if (pk != NULL)
170 X509_PUBKEY_free(pk);
H A Dselfsign.c79 EVP_PKEY *pk; local
86 if ((pk = EVP_PKEY_new()) == NULL) {
91 pk = *pkeyp;
100 if (!EVP_PKEY_assign_RSA(pk, rsa)) {
110 X509_set_pubkey(x, pk);
168 if (!X509_sign(x, pk, EVP_md5()))
172 *pkeyp = pk;
/freebsd-9.3-release/usr.bin/newkey/
H A Dgeneric.c82 MINT *pk = mp_itom(0); local
103 mp_pow(root, sk, modulus, pk);
106 xkey = mp_mtox(pk);
110 mp_mfree(pk);
/freebsd-9.3-release/crypto/heimdal/lib/hx509/
H A Dtest_windows.in63 --pk-init-principal="krbtgt/HEIMDAL.PKI@HEIMDAL.PKI" \
76 --pk-init-principal="user@HEIMDAL.PKI" \
/freebsd-9.3-release/crypto/openssl/fips/dsa/
H A Dfips_dsa_key.c83 EVP_PKEY pk; local
85 pk.type = EVP_PKEY_DSA;
86 pk.pkey.dsa = dsa;
88 if (!fips_pkey_signature_test(&pk, tbs, -1, NULL, 0, EVP_dss1(), 0, NULL)) {
H A Dfips_dsa_selftest.c124 EVP_PKEY pk; local
153 pk.type = EVP_PKEY_DSA;
154 pk.pkey.dsa = dsa;
160 if (!EVP_SignFinal(&mctx, buf, &slen, &pk))
167 if (EVP_VerifyFinal(&mctx, buf, slen, &pk) != 1)
H A Dfips_dssvs.c356 EVP_PKEY pk; local
368 pk.type = EVP_PKEY_DSA;
369 pk.pkey.dsa = dsa;
374 EVP_SignFinal(&mctx, sbuf, &slen, &pk);
434 EVP_PKEY pk; local
439 pk.type = EVP_PKEY_DSA;
440 pk.pkey.dsa = dsa;
450 r = EVP_VerifyFinal(&mctx, sigbuf, slen, &pk);
/freebsd-9.3-release/contrib/wpa/src/crypto/
H A Dcrypto_libtomcrypt.c425 struct crypto_public_key *pk; local
427 pk = os_zalloc(sizeof(*pk));
428 if (pk == NULL)
431 res = rsa_import(key, len, &pk->rsa);
436 os_free(pk);
440 if (pk->rsa.type != PK_PUBLIC) {
443 rsa_free(&pk->rsa);
444 os_free(pk);
448 return pk;
457 struct crypto_private_key *pk; local
[all...]
H A Dcrypto_cryptoapi.c667 struct crypto_public_key *pk; local
670 pk = os_zalloc(sizeof(*pk));
671 if (pk == NULL)
678 os_free(pk);
682 if (!CryptAcquireContext(&pk->prov, NULL, MS_DEF_PROV, PROV_RSA_FULL,
685 os_free(pk);
690 if (!CryptImportPublicKeyInfo(pk->prov, X509_ASN_ENCODING |
693 &pk->rsa)) {
695 CryptReleaseContext(pk
[all...]
/freebsd-9.3-release/lib/libtelnet/
H A DMakefile20 SRCS+= encrypt.c auth.c enc_des.c sra.c pk.c
/freebsd-9.3-release/crypto/openssl/fips/rsa/
H A Dfips_rsa_gen.c90 EVP_PKEY pk; local
91 pk.type = EVP_PKEY_RSA;
92 pk.pkey.rsa = rsa;
95 if (!fips_pkey_signature_test(&pk, tbs, -1,
98 || !fips_pkey_signature_test(&pk, tbs, -1, NULL, 0, EVP_sha1(),
100 || !fips_pkey_signature_test(&pk, tbs, -1, NULL, 0, EVP_sha1(),
H A Dfips_rsa_selftest.c342 EVP_PKEY pk; local
345 pk.type = EVP_PKEY_RSA;
346 pk.pkey.rsa = key;
348 if (!fips_pkey_signature_test(&pk, kat_tbs, sizeof(kat_tbs) - 1,
353 if (!fips_pkey_signature_test(&pk, kat_tbs, sizeof(kat_tbs) - 1,
358 if (!fips_pkey_signature_test(&pk, kat_tbs, sizeof(kat_tbs) - 1,
363 if (!fips_pkey_signature_test(&pk, kat_tbs, sizeof(kat_tbs) - 1,
368 if (!fips_pkey_signature_test(&pk, kat_tbs, sizeof(kat_tbs) - 1,
374 if (!fips_pkey_signature_test(&pk, kat_tbs, sizeof(kat_tbs) - 1,
379 if (!fips_pkey_signature_test(&pk, kat_tb
[all...]
/freebsd-9.3-release/crypto/openssl/crypto/asn1/
H A Dx_pubkey.c89 X509_PUBKEY *pk = NULL;
98 if ((pk = X509_PUBKEY_new()) == NULL)
100 a = pk->algor;
215 if (!M_ASN1_BIT_STRING_set(pk->public_key, s, i)) {
220 pk->public_key->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
221 pk->public_key->flags |= ASN1_STRING_FLAG_BITS_LEFT;
227 pk->pkey = pkey;
233 *x = pk;
237 if (pk != NULL)
238 X509_PUBKEY_free(pk);
[all...]
/freebsd-9.3-release/contrib/wpa/src/eap_common/
H A Deap_gpsk_common.c119 u8 *pk, size_t pk_len)
185 if (pk) {
187 os_memcpy(pk, pos, pk_len);
197 u8 *pk, size_t *pk_len)
225 pk, *pk_len);
280 * @pk: Buffer for PK (at least EAP_GPSK_MAX_PK_LEN bytes)
290 u8 *pk, size_t *pk_len)
328 pk, pk_len);
113 eap_gpsk_derive_keys_helper(u32 csuite_specifier, u8 *kdf_out, size_t kdf_out_len, const u8 *psk, size_t psk_len, const u8 *seed, size_t seed_len, u8 *msk, u8 *emsk, u8 *sk, size_t sk_len, u8 *pk, size_t pk_len) argument
194 eap_gpsk_derive_keys_aes(const u8 *psk, size_t psk_len, const u8 *seed, size_t seed_len, u8 *msk, u8 *emsk, u8 *sk, size_t *sk_len, u8 *pk, size_t *pk_len) argument
284 eap_gpsk_derive_keys(const u8 *psk, size_t psk_len, int vendor, int specifier, const u8 *rand_peer, const u8 *rand_server, const u8 *id_peer, size_t id_peer_len, const u8 *id_server, size_t id_server_len, u8 *msk, u8 *emsk, u8 *sk, size_t *sk_len, u8 *pk, size_t *pk_len) argument
H A Deap_gpsk_common.h61 u8 *pk, size_t *pk_len);
/freebsd-9.3-release/contrib/libpcap/
H A Ddlpisubs.c124 u_char *ep, *pk; local
166 pk = bufp + sizeof(*sbp);
173 pk = bufp;
177 if (bpf_filter(p->fcode.bf_insns, pk, origlen, caplen)) {
189 (*callback)(user, &pkthdr, pk);
/freebsd-9.3-release/contrib/wpa/src/tls/
H A Dtlsv1_common.c140 * @pk: Buffer for returning the allocated public key
147 int tls_parse_cert(const u8 *buf, size_t len, struct crypto_public_key **pk) argument
154 *pk = crypto_public_key_from_cert(buf, len);
155 if (*pk)
177 *pk = crypto_public_key_import(cert->public_key, cert->public_key_len);
180 if (*pk == NULL) {
/freebsd-9.3-release/contrib/sendmail/contrib/
H A Detrn.pl254 (my $pk, my $file, my $line);
255 ($pk, $file, $line) = caller;
/freebsd-9.3-release/contrib/telnet/libtelnet/
H A Dpk.c54 #include "pk.h"
164 MINT *pk = mp_itom(0); local
185 mp_pow(root, sk, modulus, pk);
188 xkey = mp_mtox(pk);
192 mp_mfree(pk);
/freebsd-9.3-release/usr.sbin/pkg/
H A Dpkg.c563 struct pubkey *pk; local
580 pk = calloc(1, sizeof(struct pubkey));
581 pk->siglen = sbuf_len(sig);
582 pk->sig = calloc(1, pk->siglen);
583 memcpy(pk->sig, sbuf_data(sig), pk->siglen);
586 return (pk);
664 struct pubkey *pk; local
668 pk
[all...]

Completed in 307 milliseconds

123