HomeSort by relevance Sort by last modified time
    Searched refs:EVP_PKEY_CTX_new (Results 1 - 13 of 13) sorted by null

  /external/boringssl/src/crypto/evp/
sign.c 94 pkctx = EVP_PKEY_CTX_new(pkey, NULL);
139 pkctx = EVP_PKEY_CTX_new(pkey, NULL);
digestsign.c 73 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
evp_test.cc 233 bssl::UniquePtr<EVP_PKEY_CTX> ctx(EVP_PKEY_CTX_new(key, nullptr));
evp_ctx.c 85 static EVP_PKEY_CTX *evp_pkey_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id) { function
131 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) {
132 return evp_pkey_ctx_new(pkey, e, -1);
136 return evp_pkey_ctx_new(NULL, e, id);
evp_extra_test.cc 428 bssl::UniquePtr<EVP_PKEY_CTX> ctx(EVP_PKEY_CTX_new(pkey.get(), nullptr));
  /system/tpm/trunks/
session_manager_impl.cc 190 EVP_PKEY_CTX_new(salting_key.get(), nullptr));
  /system/keymaster/
rsa_operation.cpp 532 EVP_PKEY_CTX_new(rsa_key_, nullptr /* engine */));
585 EVP_PKEY_CTX_new(rsa_key_, nullptr /* engine */));
  /external/boringssl/src/include/openssl/
evp.h 392 /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
394 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
398 * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
    [all...]
  /system/core/trusty/keymaster/
trusty_keymaster_main.cpp 209 UniquePtr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(EVP_PKEY_CTX_new(pkey.get(), NULL));
325 UniquePtr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(EVP_PKEY_CTX_new(pkey.get(), NULL));
trusty_keymaster_device_test.cpp 496 UniquePtr<EVP_PKEY_CTX, EVP_PKEY_CTX_Delete> ctx(EVP_PKEY_CTX_new(pkey.get(), NULL));
  /external/boringssl/src/ssl/
handshake_client.c     [all...]
handshake_server.c     [all...]
  /external/conscrypt/common/src/jni/main/cpp/
NativeCrypto.cpp     [all...]

Completed in 1293 milliseconds