/third_party/node/deps/openssl/openssl/apps/ |
H A D | pkcs8.c | 74 EVP_PKEY *pkey = NULL; in pkcs8_main() local 226 pkey = load_key(infile, informat, 1, passin, e, "key"); in pkcs8_main() 227 if (pkey == NULL) in pkcs8_main() 229 if ((p8inf = EVP_PKEY2PKCS8(pkey)) == NULL) { in pkcs8_main() 348 if ((pkey = EVP_PKCS82PKEY(p8inf)) == NULL) { in pkcs8_main() 357 PEM_write_bio_PrivateKey_traditional(out, pkey, NULL, NULL, 0, in pkcs8_main() 360 PEM_write_bio_PrivateKey(out, pkey, NULL, NULL, 0, NULL, passout); in pkcs8_main() 362 i2d_PrivateKey_bio(out, pkey); in pkcs8_main() 372 EVP_PKEY_free(pkey); in pkcs8_main()
|
H A D | genrsa.c | 83 EVP_PKEY *pkey = NULL; in genrsa_main() local 205 pkey = app_keygen(ctx, "RSA", num, verbose); in genrsa_main() 206 if (pkey == NULL) in genrsa_main() 213 EVP_PKEY_get_bn_param(pkey, "e", &e); in genrsa_main() 228 if (!PEM_write_bio_PrivateKey_traditional(out, pkey, enc, NULL, 0, in genrsa_main() 232 if (!PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, passout)) in genrsa_main() 241 EVP_PKEY_free(pkey); in genrsa_main()
|
/third_party/openssl/apps/ |
H A D | crl.c | 85 EVP_PKEY *pkey; in crl_main() local 243 pkey = X509_get_pubkey(X509_OBJECT_get0_X509(xobj)); in crl_main() 245 if (pkey == NULL) { in crl_main() 249 i = X509_CRL_verify(x, pkey); in crl_main() 250 EVP_PKEY_free(pkey); in crl_main() 268 pkey = load_key(keyfile, keyformat, 0, NULL, NULL, "CRL signing key"); in crl_main() 269 if (pkey == NULL) { in crl_main() 273 delta = X509_CRL_diff(x, newcrl, pkey, digest, 0); in crl_main() 275 EVP_PKEY_free(pkey); in crl_main()
|
H A D | pkcs8.c | 74 EVP_PKEY *pkey = NULL; in pkcs8_main() local 226 pkey = load_key(infile, informat, 1, passin, e, "key"); in pkcs8_main() 227 if (pkey == NULL) in pkcs8_main() 229 if ((p8inf = EVP_PKEY2PKCS8(pkey)) == NULL) { in pkcs8_main() 348 if ((pkey = EVP_PKCS82PKEY(p8inf)) == NULL) { in pkcs8_main() 357 PEM_write_bio_PrivateKey_traditional(out, pkey, NULL, NULL, 0, in pkcs8_main() 360 PEM_write_bio_PrivateKey(out, pkey, NULL, NULL, 0, NULL, passout); in pkcs8_main() 362 i2d_PrivateKey_bio(out, pkey); in pkcs8_main() 372 EVP_PKEY_free(pkey); in pkcs8_main()
|
H A D | genrsa.c | 83 EVP_PKEY *pkey = NULL; in genrsa_main() local 205 pkey = app_keygen(ctx, "RSA", num, verbose); in genrsa_main() 206 if (pkey == NULL) in genrsa_main() 213 EVP_PKEY_get_bn_param(pkey, "e", &e); in genrsa_main() 228 if (!PEM_write_bio_PrivateKey_traditional(out, pkey, enc, NULL, 0, in genrsa_main() 232 if (!PEM_write_bio_PrivateKey(out, pkey, enc, NULL, 0, NULL, passout)) in genrsa_main() 241 EVP_PKEY_free(pkey); in genrsa_main()
|
/third_party/mbedtls/programs/fuzz/ |
H A D | fuzz_dtlsserver.c | 24 static mbedtls_pk_context pkey; variable 53 mbedtls_pk_init(&pkey); in LLVMFuzzerTestOneInput() 82 if (mbedtls_pk_parse_key(&pkey, (const unsigned char *) mbedtls_test_srv_key, in LLVMFuzzerTestOneInput() 106 if (mbedtls_ssl_conf_own_cert(&conf, &srvcert, &pkey) != 0) { in LLVMFuzzerTestOneInput() 166 mbedtls_pk_free(&pkey); in LLVMFuzzerTestOneInput()
|
/third_party/node/deps/openssl/openssl/crypto/ct/ |
H A D | ct_b64.c | 142 EVP_PKEY *pkey = NULL; in CTLOG_new_from_base64_ex() local 156 pkey = d2i_PUBKEY_ex(NULL, &p, pkey_der_len, libctx, propq); in CTLOG_new_from_base64_ex() 158 if (pkey == NULL) { in CTLOG_new_from_base64_ex() 163 *ct_log = CTLOG_new_ex(pkey, name, libctx, propq); in CTLOG_new_from_base64_ex() 165 EVP_PKEY_free(pkey); in CTLOG_new_from_base64_ex()
|
/third_party/openssl/test/ |
H A D | x509_check_cert_pkey_test.c | 33 EVP_PKEY *pkey = NULL; in test_x509_check_cert_pkey() local 62 if (!TEST_ptr(pkey = PEM_read_bio_PrivateKey(bio, NULL, NULL, NULL))) in test_x509_check_cert_pkey() 79 result = X509_check_private_key(x509, pkey); in test_x509_check_cert_pkey() 88 result = X509_REQ_check_private_key(x509_req, pkey); in test_x509_check_cert_pkey() 105 EVP_PKEY_free(pkey); in test_x509_check_cert_pkey()
|
H A D | endecoder_legacy_test.c | 68 typedef int EVP_PKEY_print_fn(BIO *out, const EVP_PKEY *pkey, 242 EVP_PKEY *pkey = NULL; in make_key() local 258 * effect. |pkey| will simply remain NULL if something goes wrong. in make_key() 267 && EVP_PKEY_keygen(ctx, &pkey) > 0); in make_key() 272 return pkey; in make_key() 510 EVP_PKEY *pkey = NULL, *downgraded_pkey = NULL; in test_key() local 519 if (!TEST_ptr(pkey = key->key) in test_key() 520 || !TEST_true(evp_pkey_copy_downgraded(&downgraded_pkey, pkey)) in test_key() 541 pkey, selection, structure)) in test_key() 561 pkey, selectio in test_key() [all...] |
H A D | enginetest.c | 258 EVP_PKEY *pkey = NULL; in test_redirect() local 262 if (!TEST_ptr(pkey = get_test_pkey())) in test_redirect() 265 len = EVP_PKEY_get_size(pkey); in test_redirect() 269 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, NULL))) in test_redirect() 291 if (!TEST_ptr_null(ctx = EVP_PKEY_CTX_new(pkey, e)) in test_redirect() 292 || !TEST_int_le(EVP_PKEY_set1_engine(pkey, e), 0)) in test_redirect() 301 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, e))) in test_redirect() 313 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, e))) in test_redirect() 326 if (!TEST_ptr(ctx = EVP_PKEY_CTX_new(pkey, NULL)) in test_redirect() 336 if (!TEST_true(EVP_PKEY_set1_engine(pkey, in test_redirect() [all...] |
H A D | evp_extra_test2.c | 365 EVP_PKEY *pkey = NULL; in test_dh_paramgen() local 377 && TEST_true(EVP_PKEY_paramgen(gctx, &pkey)) in test_dh_paramgen() 378 && TEST_ptr(pkey); in test_dh_paramgen() 383 ret = ret && TEST_ptr(gctx = EVP_PKEY_CTX_new_from_pkey(mainctx, pkey, NULL)) in test_dh_paramgen() 388 EVP_PKEY_free(pkey); in test_dh_paramgen() 450 EVP_PKEY *pkey = NULL; in test_d2i_AutoPrivateKey_ex() local 460 if (!TEST_ptr(pkey = d2i_AutoPrivateKey_ex(NULL, &p, input_len, mainctx, in test_d2i_AutoPrivateKey_ex() 463 || !TEST_int_eq(EVP_PKEY_get_id(pkey), expected_id)) in test_d2i_AutoPrivateKey_ex() 467 if (!TEST_true(EVP_PKEY_get_bn_param(pkey, OSSL_PKEY_PARAM_RSA_D, in test_d2i_AutoPrivateKey_ex() 474 if (!TEST_true(EVP_PKEY_get_octet_string_param(pkey, in test_d2i_AutoPrivateKey_ex() 507 EVP_PKEY *pkey = NULL, *pkey_dec = NULL; test_pkcs8key_nid_bio() local 613 EVP_PKEY *pkey = NULL; test_d2i_PrivateKey_ex() local 643 EVP_PKEY *pkey = NULL; test_PEM_read_bio_negative() local 723 EVP_PKEY *pkey = NULL; do_fromdata_key_is_equal() local 891 EVP_PKEY *pkey = NULL; do_check_params() local 949 EVP_PKEY *pkey = NULL; test_dsa_todata() local 1035 EVP_PKEY *pkey = NULL, *pkey2 = NULL; test_dsa_fromdata_digest_prop() local 1071 EVP_PKEY *pkey = NULL; test_pkey_todata_null() local 1094 EVP_PKEY *pkey = NULL; test_pkey_export_null() local 1109 EVP_PKEY *pkey = NULL; test_pkey_export() local 1145 EVP_PKEY *pkey = NULL; test_rsa_pss_sign() local [all...] |
/third_party/openssl/demos/pkcs12/ |
H A D | pkread.c | 51 EVP_PKEY *pkey = NULL; in main() local 74 if (!PKCS12_parse(p12, argv[2], &pkey, &cert, &ca)) { in main() 87 if (pkey != NULL) { in main() 89 PEM_write_PrivateKey(fp, pkey, NULL, NULL, 0, NULL, NULL); in main() 107 EVP_PKEY_free(pkey); in main()
|
/third_party/openssl/crypto/ct/ |
H A D | ct_b64.c | 142 EVP_PKEY *pkey = NULL; in CTLOG_new_from_base64_ex() local 156 pkey = d2i_PUBKEY_ex(NULL, &p, pkey_der_len, libctx, propq); in CTLOG_new_from_base64_ex() 158 if (pkey == NULL) { in CTLOG_new_from_base64_ex() 163 *ct_log = CTLOG_new_ex(pkey, name, libctx, propq); in CTLOG_new_from_base64_ex() 165 EVP_PKEY_free(pkey); in CTLOG_new_from_base64_ex()
|
/kernel/linux/linux-6.6/tools/testing/selftests/powerpc/ptrace/ |
H A D | Makefile | 12 TESTS_64 += core-pkey 16 TESTS_64 += ptrace-pkey 40 $(OUTPUT)/ptrace-pkey $(OUTPUT)/core-pkey: LDLIBS += -pthread
|
/third_party/openssl/test/helpers/ |
H A D | pkcs12.c | 90 EVP_PKEY *pkey = NULL; in load_pkey_asn1() local 92 pkey = d2i_AutoPrivateKey(NULL, &bytes, len); in load_pkey_asn1() 93 if (!TEST_ptr(pkey)) in load_pkey_asn1() 96 return pkey; in load_pkey_asn1() 413 EVP_PKEY *pkey = NULL; in add_keybag() local 420 pkey = load_pkey_asn1(bytes, len); in add_keybag() 421 if (!TEST_ptr(pkey)) { in add_keybag() 427 bag = PKCS12_add_key(&pb->bags, pkey, 0 /*keytype*/, enc->iter, enc->nid, enc->pass); in add_keybag() 429 bag = PKCS12_add_key_ex(&pb->bags, pkey, 0 /*keytype*/, enc->iter, enc->nid, enc->pass, in add_keybag() 438 EVP_PKEY_free(pkey); in add_keybag() 579 EVP_PKEY *pkey = NULL; check_keybag() local [all...] |
/kernel/linux/linux-5.10/include/net/ |
H A D | ndisc.h | 371 static inline u32 ndisc_hashfn(const void *pkey, const struct net_device *dev, __u32 *hash_rnd) in ndisc_hashfn() argument 373 const u32 *p32 = pkey; in ndisc_hashfn() 381 static inline struct neighbour *__ipv6_neigh_lookup_noref(struct net_device *dev, const void *pkey) in __ipv6_neigh_lookup_noref() argument 383 return ___neigh_lookup_noref(&nd_tbl, neigh_key_eq128, ndisc_hashfn, pkey, dev); in __ipv6_neigh_lookup_noref() 388 const void *pkey) in __ipv6_neigh_lookup_noref_stub() 391 ndisc_hashfn, pkey, dev); in __ipv6_neigh_lookup_noref_stub() 394 static inline struct neighbour *__ipv6_neigh_lookup(struct net_device *dev, const void *pkey) in __ipv6_neigh_lookup() argument 399 n = __ipv6_neigh_lookup_noref(dev, pkey); in __ipv6_neigh_lookup() 408 const void *pkey) in __ipv6_confirm_neigh() 413 n = __ipv6_neigh_lookup_noref(dev, pkey); in __ipv6_confirm_neigh() 387 __ipv6_neigh_lookup_noref_stub(struct net_device *dev, const void *pkey) __ipv6_neigh_lookup_noref_stub() argument 407 __ipv6_confirm_neigh(struct net_device *dev, const void *pkey) __ipv6_confirm_neigh() argument 424 __ipv6_confirm_neigh_stub(struct net_device *dev, const void *pkey) __ipv6_confirm_neigh_stub() argument [all...] |
/kernel/linux/linux-6.6/include/net/ |
H A D | ndisc.h | 371 static inline u32 ndisc_hashfn(const void *pkey, const struct net_device *dev, __u32 *hash_rnd) in ndisc_hashfn() argument 373 const u32 *p32 = pkey; in ndisc_hashfn() 381 static inline struct neighbour *__ipv6_neigh_lookup_noref(struct net_device *dev, const void *pkey) in __ipv6_neigh_lookup_noref() argument 383 return ___neigh_lookup_noref(&nd_tbl, neigh_key_eq128, ndisc_hashfn, pkey, dev); in __ipv6_neigh_lookup_noref() 388 const void *pkey) in __ipv6_neigh_lookup_noref_stub() 391 ndisc_hashfn, pkey, dev); in __ipv6_neigh_lookup_noref_stub() 394 static inline struct neighbour *__ipv6_neigh_lookup(struct net_device *dev, const void *pkey) in __ipv6_neigh_lookup() argument 399 n = __ipv6_neigh_lookup_noref(dev, pkey); in __ipv6_neigh_lookup() 408 const void *pkey) in __ipv6_confirm_neigh() 413 n = __ipv6_neigh_lookup_noref(dev, pkey); in __ipv6_confirm_neigh() 387 __ipv6_neigh_lookup_noref_stub(struct net_device *dev, const void *pkey) __ipv6_neigh_lookup_noref_stub() argument 407 __ipv6_confirm_neigh(struct net_device *dev, const void *pkey) __ipv6_confirm_neigh() argument 418 __ipv6_confirm_neigh_stub(struct net_device *dev, const void *pkey) __ipv6_confirm_neigh_stub() argument [all...] |
/third_party/node/deps/openssl/openssl/crypto/cms/ |
H A D | cms_ec.c | 22 EVP_PKEY *pkey = NULL; in pkey_type2param() local 32 ctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "DER", NULL, "EC", in pkey_type2param() 42 return pkey; in pkey_type2param() 56 if (EVP_PKEY_paramgen(pctx, &pkey) <= 0) in pkey_type2param() 59 return pkey; in pkey_type2param() 66 EVP_PKEY_free(pkey); in pkey_type2param() 252 EVP_PKEY *pkey; in ecdh_cms_encrypt() local 270 pkey = EVP_PKEY_CTX_get0_pkey(pctx); in ecdh_cms_encrypt() 280 enckeylen = EVP_PKEY_get1_encoded_public_key(pkey, &penc); in ecdh_cms_encrypt() 404 EVP_PKEY *pkey in ossl_cms_ecdsa_dsa_sign() local [all...] |
/third_party/node/deps/openssl/openssl/crypto/pem/ |
H A D | pem_pkey.c | 39 EVP_PKEY *pkey = NULL; in pem_read_bio_key_decoder() local 47 dctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "PEM", NULL, NULL, in pem_read_bio_key_decoder() 60 while (!OSSL_DECODER_from_bio(dctx, bp) || pkey == NULL) in pem_read_bio_key_decoder() 82 if (!evp_keymgmt_util_has(pkey, selection)) { in pem_read_bio_key_decoder() 83 EVP_PKEY_free(pkey); in pem_read_bio_key_decoder() 84 pkey = NULL; in pem_read_bio_key_decoder() 91 *x = pkey; in pem_read_bio_key_decoder() 96 return pkey; in pem_read_bio_key_decoder() 317 IMPLEMENT_PEM_provided_write_body_vars(pkey, PrivateKey, propq); in PEM_write_cb_ex_fnsig() 320 IMPLEMENT_PEM_provided_write_body_main(pkey, bi in PEM_write_cb_ex_fnsig() [all...] |
/third_party/openssl/crypto/cms/ |
H A D | cms_ec.c | 22 EVP_PKEY *pkey = NULL; in pkey_type2param() local 32 ctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "DER", NULL, "EC", in pkey_type2param() 42 return pkey; in pkey_type2param() 56 if (EVP_PKEY_paramgen(pctx, &pkey) <= 0) in pkey_type2param() 59 return pkey; in pkey_type2param() 66 EVP_PKEY_free(pkey); in pkey_type2param() 252 EVP_PKEY *pkey; in ecdh_cms_encrypt() local 270 pkey = EVP_PKEY_CTX_get0_pkey(pctx); in ecdh_cms_encrypt() 280 enckeylen = EVP_PKEY_get1_encoded_public_key(pkey, &penc); in ecdh_cms_encrypt() 404 EVP_PKEY *pkey in ossl_cms_ecdsa_dsa_sign() local [all...] |
/third_party/openssl/crypto/pem/ |
H A D | pem_pkey.c | 39 EVP_PKEY *pkey = NULL; in pem_read_bio_key_decoder() local 47 dctx = OSSL_DECODER_CTX_new_for_pkey(&pkey, "PEM", NULL, NULL, in pem_read_bio_key_decoder() 60 while (!OSSL_DECODER_from_bio(dctx, bp) || pkey == NULL) in pem_read_bio_key_decoder() 82 if (!evp_keymgmt_util_has(pkey, selection)) { in pem_read_bio_key_decoder() 83 EVP_PKEY_free(pkey); in pem_read_bio_key_decoder() 84 pkey = NULL; in pem_read_bio_key_decoder() 91 *x = pkey; in pem_read_bio_key_decoder() 96 return pkey; in pem_read_bio_key_decoder() 317 IMPLEMENT_PEM_provided_write_body_vars(pkey, PrivateKey, propq); in PEM_write_cb_ex_fnsig() 320 IMPLEMENT_PEM_provided_write_body_main(pkey, bi in PEM_write_cb_ex_fnsig() [all...] |
/third_party/node/test/parallel/ |
H A D | test-crypto-private-decrypt-gh32240.js | 22 const pkey = pair.privateKey.export({ type: 'pkcs1', format: 'pem' }); 36 decrypt(pkey); 41 decrypt(pkey); // Should not throw.
|
/kernel/linux/linux-5.10/drivers/infiniband/hw/hfi1/ |
H A D | trace_ibhdrs.h | 118 u16 *pkey, u32 *psn, u32 *qpn); 129 u16 *entropy, u16 *len, u16 *pkey, 136 u16 len, u16 pkey, u32 dlid, u32 slid); 141 u8 tver, u16 pkey, u32 psn, u32 qpn, 181 __field(u16, pkey) 209 &__entry->pkey, 248 &__entry->pkey, 279 __entry->pkey, 295 __entry->pkey, 340 __field(u16, pkey) [all...] |
/kernel/linux/linux-5.10/mm/ |
H A D | mprotect.c | 520 * pkey==-1 when doing a legacy mprotect() 523 unsigned long prot, int pkey) in do_mprotect_pkey() 568 * If userspace did not allocate the pkey, do not let in do_mprotect_pkey() 572 if ((pkey != -1) && !mm_pkey_is_allocated(current->mm, pkey)) in do_mprotect_pkey() 619 new_vma_pkey = arch_override_mprotect_pkey(vma, prot, pkey); in do_mprotect_pkey() 673 unsigned long, prot, int, pkey) in SYSCALL_DEFINE4() 675 return do_mprotect_pkey(start, len, prot, pkey); in SYSCALL_DEFINE4() 680 int pkey; in SYSCALL_DEFINE2() local 691 pkey in SYSCALL_DEFINE2() 522 do_mprotect_pkey(unsigned long start, size_t len, unsigned long prot, int pkey) do_mprotect_pkey() argument [all...] |
/kernel/linux/linux-6.6/drivers/infiniband/hw/hfi1/ |
H A D | trace_ibhdrs.h | 77 u16 *pkey, u32 *psn, u32 *qpn); 88 u16 *entropy, u16 *len, u16 *pkey, 95 u16 len, u16 pkey, u32 dlid, u32 slid); 100 u8 tver, u16 pkey, u32 psn, u32 qpn, 140 __field(u16, pkey) 168 &__entry->pkey, 207 &__entry->pkey, 238 __entry->pkey, 254 __entry->pkey, 299 __field(u16, pkey) [all...] |