Lines Matching refs:get
136 if (!DH_generate_parameters_ex(dh_.get(), primeLength, g, nullptr))
149 return bn_g && BN_set_word(bn_g.get(), g) &&
150 DH_set0_pqg(dh_.get(), bn_p.release(), nullptr, bn_g.release()) &&
170 !DH_set0_pqg(dh_.get(), bn_p, nullptr, bn_g)) {
200 if (!DH_set0_pqg(dh_.get(), bn_p, nullptr, bn_g)) {
297 if (!DH_generate_key(diffieHellman->dh_.get())) {
302 DH_get0_key(diffieHellman->dh_.get(), &pub_key, nullptr);
332 const BIGNUM* num = get_field(dh->dh_.get());
405 DH_size(diffieHellman->dh_.get()));
409 key.get(),
410 diffieHellman->dh_.get());
416 checked = DH_check_pub_key(diffieHellman->dh_.get(),
417 key.get(),
457 CHECK_EQ(1, set_field(dh->dh_.get(), num));
483 if (!DH_check(dh_.get(), &codes))
555 BIGNUM* prime = prime_fixed_value->get();
557 if (!BN_set_word(bn_g.get(), params->params.generator) ||
558 !DH_set0_pqg(dh.get(), prime, nullptr, bn_g.get())) {
567 CHECK_EQ(EVP_PKEY_assign_DH(key_params.get(), dh.release()), 1);
572 EVP_PKEY_paramgen_init(param_ctx.get()) <= 0 ||
574 param_ctx.get(),
577 param_ctx.get(),
579 EVP_PKEY_paramgen(param_ctx.get(), &raw_params) <= 0) {
588 EVPKeyCtxPointer ctx(EVP_PKEY_CTX_new(key_params.get(), nullptr));
589 if (!ctx || EVP_PKEY_keygen_init(ctx.get()) <= 0)
613 return PKEY_PKCS8_Export(key_data.get(), out);
617 return PKEY_SPKI_Export(key_data.get(), out);
629 EVPKeyCtxPointer ctx(EVP_PKEY_CTX_new(our_key.get(), nullptr));
631 EVP_PKEY_derive_init(ctx.get()) <= 0 ||
632 EVP_PKEY_derive_set_peer(ctx.get(), their_key.get()) <= 0 ||
633 EVP_PKEY_derive(ctx.get(), nullptr, &out_size) <= 0)
637 if (EVP_PKEY_derive(ctx.get(), out.data<unsigned char>(), &out_size) <= 0) {
723 CHECK_EQ(EVP_PKEY_id(pkey.get()), EVP_PKEY_DH);