Searched refs:pubkey (Results 1 - 25 of 93) sorted by relevance

1234

/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/asn1/
H A Dx_spki.c70 ASN1_SIMPLE(NETSCAPE_SPKAC, pubkey, X509_PUBKEY),
H A Dt_spki.c81 i = OBJ_obj2nid(spki->spkac->pubkey->algor->algorithm);
84 pkey = X509_PUBKEY_get(spki->spkac->pubkey);
H A Dx_req.c99 ASN1_SIMPLE(X509_REQ_INFO, pubkey, X509_PUBKEY),
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/asn1/
H A Dx_spki.c69 ASN1_SIMPLE(NETSCAPE_SPKAC, pubkey, X509_PUBKEY),
H A Dx_req.c96 ASN1_SIMPLE(X509_REQ_INFO, pubkey, X509_PUBKEY),
H A Dt_spki.c80 i=OBJ_obj2nid(spki->spkac->pubkey->algor->algorithm);
83 pkey = X509_PUBKEY_get(spki->spkac->pubkey);
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/asn1/
H A Dx_spki.c70 ASN1_SIMPLE(NETSCAPE_SPKAC, pubkey, X509_PUBKEY),
H A Dt_spki.c81 i = OBJ_obj2nid(spki->spkac->pubkey->algor->algorithm);
84 pkey = X509_PUBKEY_get(spki->spkac->pubkey);
H A Dx_req.c99 ASN1_SIMPLE(X509_REQ_INFO, pubkey, X509_PUBKEY),
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/x509/
H A Dx509rset.c84 return (X509_PUBKEY_set(&x->req_info->pubkey, pkey));
H A Dx509spki.c68 return (X509_PUBKEY_set(&(x->spkac->pubkey), pkey));
75 return (X509_PUBKEY_get(x->spkac->pubkey));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/crypto/x509/
H A Dx509rset.c81 return(X509_PUBKEY_set(&x->req_info->pubkey,pkey));
H A Dx509spki.c66 return(X509_PUBKEY_set(&(x->spkac->pubkey),pkey));
73 return(X509_PUBKEY_get(x->spkac->pubkey));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/x509/
H A Dx509rset.c84 return (X509_PUBKEY_set(&x->req_info->pubkey, pkey));
H A Dx509spki.c68 return (X509_PUBKEY_set(&(x->spkac->pubkey), pkey));
75 return (X509_PUBKEY_get(x->spkac->pubkey));
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/cipher/
H A Dpubkey.c0 /* pubkey.c - pubkey dispatcher
55 gcry_pk_spec_t *pubkey; member in struct:pubkey_table_entry
203 for (i = 0; (! err) && pubkey_table[i].pubkey; i++)
206 if (! pubkey_table[i].pubkey->func) \
207 pubkey_table[i].pubkey->func = dummy_##func;
220 (void *) pubkey_table[i].pubkey,
233 gcry_pk_spec_t *pubkey = (gcry_pk_spec_t *) spec; local
235 const char **aliases = pubkey->aliases;
236 int ret = stricmp (name, pubkey
248 gcry_module_t pubkey; local
260 _gcry_pk_register(gcry_pk_spec_t *pubkey, pk_extra_spec_t *extraspec, unsigned int *algorithm_id, gcry_module_t *module) argument
314 gcry_module_t pubkey; local
341 gcry_module_t pubkey; local
376 gcry_pk_spec_t *pubkey = (gcry_pk_spec_t *) module->spec; local
392 gcry_module_t pubkey; local
413 gcry_pk_spec_t *pubkey; local
447 gcry_module_t pubkey; local
470 gcry_module_t pubkey; local
493 gcry_module_t pubkey; local
516 gcry_module_t pubkey; local
551 gcry_module_t pubkey; local
585 gcry_module_t pubkey; local
613 gcry_pk_spec_t *pubkey; local
663 gcry_pk_spec_t *pubkey; local
710 gcry_pk_spec_t *pubkey; local
754 gcry_pk_spec_t *pubkey; local
2005 gcry_pk_spec_t *pubkey; local
2098 gcry_pk_spec_t *pubkey; local
2251 gcry_pk_spec_t *pubkey = NULL; local
2849 gcry_pk_spec_t *pubkey = NULL; local
3147 gcry_pk_spec_t *pubkey = NULL; local
3410 gcry_pk_spec_t *pubkey = NULL; local
3685 gcry_pk_spec_t *pubkey; local
3723 gcry_pk_spec_t *pubkey = NULL; local
3998 gcry_module_t pubkey; local
4071 gcry_module_t pubkey; local
4156 gcry_module_t pubkey; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/cipher/
H A Dpubkey.c0 /* pubkey.c - pubkey dispatcher
55 gcry_pk_spec_t *pubkey; member in struct:pubkey_table_entry
203 for (i = 0; (! err) && pubkey_table[i].pubkey; i++)
206 if (! pubkey_table[i].pubkey->func) \
207 pubkey_table[i].pubkey->func = dummy_##func;
220 (void *) pubkey_table[i].pubkey,
233 gcry_pk_spec_t *pubkey = (gcry_pk_spec_t *) spec; local
235 const char **aliases = pubkey->aliases;
236 int ret = stricmp (name, pubkey
248 gcry_module_t pubkey; local
260 _gcry_pk_register(gcry_pk_spec_t *pubkey, pk_extra_spec_t *extraspec, unsigned int *algorithm_id, gcry_module_t *module) argument
314 gcry_module_t pubkey; local
341 gcry_module_t pubkey; local
376 gcry_pk_spec_t *pubkey = (gcry_pk_spec_t *) module->spec; local
392 gcry_module_t pubkey; local
413 gcry_pk_spec_t *pubkey; local
447 gcry_module_t pubkey; local
470 gcry_module_t pubkey; local
493 gcry_module_t pubkey; local
516 gcry_module_t pubkey; local
551 gcry_module_t pubkey; local
585 gcry_module_t pubkey; local
613 gcry_pk_spec_t *pubkey; local
663 gcry_pk_spec_t *pubkey; local
710 gcry_pk_spec_t *pubkey; local
754 gcry_pk_spec_t *pubkey; local
2005 gcry_pk_spec_t *pubkey; local
2098 gcry_pk_spec_t *pubkey; local
2251 gcry_pk_spec_t *pubkey = NULL; local
2849 gcry_pk_spec_t *pubkey = NULL; local
3147 gcry_pk_spec_t *pubkey = NULL; local
3410 gcry_pk_spec_t *pubkey = NULL; local
3685 gcry_pk_spec_t *pubkey; local
3723 gcry_pk_spec_t *pubkey = NULL; local
3998 gcry_module_t pubkey; local
4071 gcry_module_t pubkey; local
4156 gcry_module_t pubkey; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/iserver/libgcrypt-1.5.0/tests/
H A DMakefile.am22 mpitests tsexp keygen pubkey hmac keygrip fips186-dsa aeswrap \
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/libgcrypt-1.5.0/tests/
H A DMakefile.am22 mpitests tsexp keygen pubkey hmac keygrip fips186-dsa aeswrap \
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/dh/
H A Ddh_ameth.c97 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) argument
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
203 * explcitly included and the pubkey must be recalculated.
654 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
681 plen = ASN1_STRING_length(pubkey);
682 p = ASN1_STRING_data(pubkey);
802 ASN1_BIT_STRING *pubkey; local
803 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
806 if (!alg || !pubkey)
808 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
653 dh_cms_set_peerkey(EVP_PKEY_CTX *pctx, X509_ALGOR *alg, ASN1_BIT_STRING *pubkey) argument
829 ASN1_BIT_STRING *pubkey; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl/crypto/ec/
H A Dec_ameth.c184 static int eckey_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) argument
192 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
647 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
679 plen = ASN1_STRING_length(pubkey);
680 p = ASN1_STRING_data(pubkey);
803 ASN1_BIT_STRING *pubkey; local
804 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
807 if (!alg || !pubkey)
809 if (!ecdh_cms_set_peerkey(pctx, alg, pubkey)) {
830 ASN1_BIT_STRING *pubkey; local
646 ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx, X509_ALGOR *alg, ASN1_BIT_STRING *pubkey) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/dh/
H A Ddh_ameth.c97 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) argument
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
203 * explcitly included and the pubkey must be recalculated.
654 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
681 plen = ASN1_STRING_length(pubkey);
682 p = ASN1_STRING_data(pubkey);
802 ASN1_BIT_STRING *pubkey; local
803 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
806 if (!alg || !pubkey)
808 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
653 dh_cms_set_peerkey(EVP_PKEY_CTX *pctx, X509_ALGOR *alg, ASN1_BIT_STRING *pubkey) argument
829 ASN1_BIT_STRING *pubkey; local
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/crypto/ec/
H A Dec_ameth.c184 static int eckey_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) argument
192 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
647 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
679 plen = ASN1_STRING_length(pubkey);
680 p = ASN1_STRING_data(pubkey);
803 ASN1_BIT_STRING *pubkey; local
804 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
807 if (!alg || !pubkey)
809 if (!ecdh_cms_set_peerkey(pctx, alg, pubkey)) {
830 ASN1_BIT_STRING *pubkey; local
646 ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx, X509_ALGOR *alg, ASN1_BIT_STRING *pubkey) argument
[all...]
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/openssl-1.0.2h/demos/
H A Dspkigen.c164 X509_PUBKEY_free(x->spkac->pubkey);
165 x->spkac->pubkey = pk;
/netgear-R7000-V1.0.7.12_1.2.5/ap/gpl/timemachine/openssl-0.9.8e/demos/
H A Dspkigen.c153 X509_PUBKEY_free(x->spkac->pubkey);
154 x->spkac->pubkey=pk;

Completed in 128 milliseconds

1234