Home | History | Annotate | Download | only in openssl

Lines Matching refs:EVP_PKEY

86 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
90 OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
93 OPENSSL_EXPORT int EVP_PKEY_up_ref(EVP_PKEY *pkey);
98 OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
103 OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
111 OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
115 OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
119 OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
125 OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
130 OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
134 OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
144 * |EVP_PKEY| object. The |set1| functions take an additional reference to the
151 OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
152 OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
153 OPENSSL_EXPORT RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey);
154 OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
156 OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key);
157 OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
158 OPENSSL_EXPORT DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey);
159 OPENSSL_EXPORT DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
161 OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
162 OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
163 OPENSSL_EXPORT EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey);
164 OPENSSL_EXPORT EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
174 OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
179 OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
185 OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
186 const EVP_PKEY *b);
193 * |EVP_PKEY| or NULL on error.
198 OPENSSL_EXPORT EVP_PKEY *EVP_parse_public_key(CBS *cbs);
203 OPENSSL_EXPORT int EVP_marshal_public_key(CBB *cbb, const EVP_PKEY *key);
206 * 5208) from |cbs| and advances |cbs|. It returns a newly-allocated |EVP_PKEY|
216 OPENSSL_EXPORT EVP_PKEY *EVP_parse_private_key(CBS *cbs);
221 OPENSSL_EXPORT int EVP_marshal_private_key(CBB *cbb, const EVP_PKEY *key);
235 EVP_PKEY *pkey);
265 EVP_PKEY *pkey);
310 unsigned int *out_sig_len, EVP_PKEY *pkey);
343 size_t sig_len, EVP_PKEY *pkey);
350 OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
355 OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
360 OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
394 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
398 * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
409 /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
410 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
526 OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
548 * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
550 OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
651 * |EVP_PKEY| of that type. */
693 OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
704 OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
709 * be written to. Rather, a fresh |EVP_PKEY| is allocated and the previous one
716 OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
725 OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
729 OPENSSL_EXPORT DH *EVP_PKEY_get0_DH(EVP_PKEY *pkey);
752 } /* EVP_PKEY */;
761 BORINGSSL_MAKE_DELETER(EVP_PKEY, EVP_PKEY_free)