Searched refs:pkey_ctx (Results 1 - 4 of 4) sorted by relevance

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/ssl/
H A Ds3_srvr.c2855 EVP_PKEY_CTX *pkey_ctx; local
2870 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2871 if (pkey_ctx == NULL) {
2876 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2888 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2903 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2917 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2923 EVP_PKEY_CTX_free(pkey_ctx);
H A Ds3_clnt.c2951 EVP_PKEY_CTX *pkey_ctx; local
2976 pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2978 if (pkey_ctx == NULL) {
2992 if (pkey_ctx == NULL
2993 || EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2996 EVP_PKEY_CTX_free(pkey_ctx);
3006 (pkey_ctx, s->cert->key->privatekey) <= 0) {
3033 (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
3045 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, premaster_secret, 32)
3062 (pkey_ctx,
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/ssl/
H A Ds3_srvr.c2855 EVP_PKEY_CTX *pkey_ctx; local
2870 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2871 if (pkey_ctx == NULL) {
2876 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2888 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2903 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2917 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2923 EVP_PKEY_CTX_free(pkey_ctx);
H A Ds3_clnt.c2951 EVP_PKEY_CTX *pkey_ctx; local
2976 pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2978 if (pkey_ctx == NULL) {
2992 if (pkey_ctx == NULL
2993 || EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2996 EVP_PKEY_CTX_free(pkey_ctx);
3006 (pkey_ctx, s->cert->key->privatekey) <= 0) {
3033 (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
3045 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, premaster_secret, 32)
3062 (pkey_ctx,
[all...]

Completed in 67 milliseconds