Home
last modified time | relevance | path

Searched refs:pxorctx (Results 1 – 6 of 6) sorted by relevance

/dports/security/vaultwarden/vaultwarden-1.23.1/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/
H A Dtls-provider.c234 if (pxorctx == NULL) in xor_newctx()
237 pxorctx->provctx = provctx; in xor_newctx()
239 return pxorctx; in xor_newctx()
249 pxorctx->key = vkey; in xor_init()
259 pxorctx->peerkey = vpeerkey; in xor_set_peer()
269 if (pxorctx->key == NULL || pxorctx->peerkey == NULL) in xor_derive()
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i]; in xor_derive()
285 static void xor_freectx(void *pxorctx) in xor_freectx() argument
287 OPENSSL_free(pxorctx); in xor_freectx()
343 PROV_XOR_CTX *pxorctx = vpxorctx; in xor_encapsulate() local
[all …]
/dports/security/arti/arti-9d0ede26801cdb182daa85c3eb5f0058dc178eb6/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/
H A Dtls-provider.c234 if (pxorctx == NULL)
237 pxorctx->provctx = provctx;
239 return pxorctx;
249 pxorctx->key = vkey;
259 pxorctx->peerkey = vpeerkey;
269 if (pxorctx->key == NULL || pxorctx->peerkey == NULL)
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i];
285 static void xor_freectx(void *pxorctx)
287 OPENSSL_free(pxorctx);
343 PROV_XOR_CTX *pxorctx = vpxorctx;
[all …]
/dports/security/acmed/acmed-0.18.0/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/
H A Dtls-provider.c234 if (pxorctx == NULL) in xor_newctx()
237 pxorctx->provctx = provctx; in xor_newctx()
239 return pxorctx; in xor_newctx()
249 pxorctx->key = vkey; in xor_init()
259 pxorctx->peerkey = vpeerkey; in xor_set_peer()
269 if (pxorctx->key == NULL || pxorctx->peerkey == NULL) in xor_derive()
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i]; in xor_derive()
285 static void xor_freectx(void *pxorctx) in xor_freectx() argument
287 OPENSSL_free(pxorctx); in xor_freectx()
343 PROV_XOR_CTX *pxorctx = vpxorctx; in xor_encapsulate() local
[all …]
/dports/textproc/mdbook-linkcheck/mdbook-linkcheck-0.7.6/cargo-crates/openssl-src-300.0.2+3.0.0/openssl/test/
H A Dtls-provider.c234 if (pxorctx == NULL) in xor_newctx()
237 pxorctx->provctx = provctx; in xor_newctx()
239 return pxorctx; in xor_newctx()
249 pxorctx->key = vkey; in xor_init()
259 pxorctx->peerkey = vpeerkey; in xor_set_peer()
269 if (pxorctx->key == NULL || pxorctx->peerkey == NULL) in xor_derive()
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i]; in xor_derive()
285 static void xor_freectx(void *pxorctx) in xor_freectx() argument
287 OPENSSL_free(pxorctx); in xor_freectx()
343 PROV_XOR_CTX *pxorctx = vpxorctx; in xor_encapsulate() local
[all …]
/dports/security/openssl-devel/openssl-3.0.2/test/
H A Dtls-provider.c234 if (pxorctx == NULL) in xor_newctx()
237 pxorctx->provctx = provctx; in xor_newctx()
239 return pxorctx; in xor_newctx()
249 pxorctx->key = vkey; in xor_init()
259 pxorctx->peerkey = vpeerkey; in xor_set_peer()
269 if (pxorctx->key == NULL || pxorctx->peerkey == NULL) in xor_derive()
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i]; in xor_derive()
285 static void xor_freectx(void *pxorctx) in xor_freectx() argument
287 OPENSSL_free(pxorctx); in xor_freectx()
343 PROV_XOR_CTX *pxorctx = vpxorctx; in xor_encapsulate() local
[all …]
/dports/security/openssl-quictls/openssl-7f2ab56a2b842b8e6fefc7b9d20eb5ff9c6ef151/test/
H A Dtls-provider.c234 if (pxorctx == NULL) in xor_newctx()
237 pxorctx->provctx = provctx; in xor_newctx()
239 return pxorctx; in xor_newctx()
249 pxorctx->key = vkey; in xor_init()
259 pxorctx->peerkey = vpeerkey; in xor_set_peer()
269 if (pxorctx->key == NULL || pxorctx->peerkey == NULL) in xor_derive()
280 secret[i] = pxorctx->key->privkey[i] ^ pxorctx->peerkey->pubkey[i]; in xor_derive()
285 static void xor_freectx(void *pxorctx) in xor_freectx() argument
287 OPENSSL_free(pxorctx); in xor_freectx()
343 PROV_XOR_CTX *pxorctx = vpxorctx; in xor_encapsulate() local
[all …]