HomeSort by relevance Sort by last modified time
    Searched defs:priv_key (Results 1 - 10 of 10) sorted by null

  /external/boringssl/src/include/openssl/
dsa.h 104 // DSA_set0_key sets |dsa|'s public and private key to |pub_key| and |priv_key|,
108 // |priv_key| may be NULL, but |pub_key| must either be non-NULL or already
110 OPENSSL_EXPORT int DSA_set0_key(DSA *dsa, BIGNUM *pub_key, BIGNUM *priv_key);
399 BIGNUM *priv_key; // x private key member in struct:dsa_st
dh.h 98 OPENSSL_EXPORT int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key);
254 BIGNUM *priv_key; // x member in struct:dh_st
  /external/boringssl/src/crypto/dh/
dh.c 111 BN_clear_free(dh->priv_key);
123 *out_priv_key = dh->priv_key;
127 int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key) {
133 if (priv_key != NULL) {
134 BN_free(dh->priv_key);
135 dh->priv_key = priv_key;
296 BIGNUM *pub_key = NULL, *priv_key = NULL; local
308 if (dh->priv_key == NULL) {
309 priv_key = BN_new()
    [all...]
  /external/boringssl/src/crypto/fipsmodule/ec/
ec_key.c 154 BN_clear_free(r->priv_key);
187 if (src->priv_key) {
188 if (dest->priv_key == NULL) {
189 dest->priv_key = BN_new();
190 if (dest->priv_key == NULL) {
194 if (!BN_copy(dest->priv_key, src->priv_key)) {
245 assert(key->priv_key == NULL);
254 return key->priv_key;
257 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *priv_key) {
418 BIGNUM *priv_key = NULL; local
    [all...]
internal.h 273 BIGNUM *priv_key; member in struct:ec_key_st
  /external/boringssl/src/crypto/evp/
print.c 223 const BIGNUM *priv_key, *pub_key; local
225 priv_key = NULL;
227 priv_key = x->priv_key;
245 update_buflen(priv_key, &buf_len);
254 if (priv_key) {
261 if (!bn_print(bp, "priv:", priv_key, m, off) ||
302 const BIGNUM *priv_key; local
343 priv_key = EC_KEY_get0_private_key(x);
344 if (priv_key && (i = (size_t)BN_num_bytes(priv_key)) > buf_len)
    [all...]
  /external/boringssl/src/crypto/fipsmodule/ecdsa/
ecdsa.c 308 const EC_SCALAR *priv_key) {
346 SHA512_Update(&sha, priv_key->words, order->top * sizeof(BN_ULONG));
406 EC_SCALAR kinv_mont, priv_key, r_mont, s; local
416 if (!ec_bignum_to_scalar_unchecked(group, &priv_key, priv_key_bn)) {
421 &priv_key)) {
425 // Compute priv_key * r (mod order). Note if only one parameter is in the
431 !scalar_mod_mul_montgomery(group, &s, &priv_key, &r_mont)) {
435 // Compute tmp = m + priv_key * r.
459 OPENSSL_cleanse(&priv_key, sizeof(priv_key));
    [all...]
  /external/boringssl/src/crypto/dsa/
dsa.c 122 BN_clear_free(dsa->priv_key);
140 *out_priv_key = dsa->priv_key;
157 int DSA_set0_key(DSA *dsa, BIGNUM *pub_key, BIGNUM *priv_key) {
166 if (priv_key != NULL) {
167 BN_free(dsa->priv_key);
168 dsa->priv_key = priv_key;
473 BIGNUM *pub_key = NULL, *priv_key = NULL; local
480 priv_key = dsa->priv_key;
    [all...]
  /external/curl/lib/vtls/
openssl.c 764 EVP_PKEY *priv_key = NULL; local
778 priv_key = (EVP_PKEY *)
783 if(!priv_key) {
787 if(SSL_CTX_use_PrivateKey(ctx, priv_key) != 1) {
789 EVP_PKEY_free(priv_key);
792 EVP_PKEY_free(priv_key); /* we don't need the handle any more... */
835 EVP_PKEY *priv_key = SSL_get_privatekey(ssl); local
838 pktype = EVP_PKEY_id(priv_key);
840 pktype = priv_key->type;
843 RSA *rsa = EVP_PKEY_get1_RSA(priv_key);
    [all...]
  /prebuilts/sdk/tools/lib/
signapk.jar 

Completed in 628 milliseconds