Home
last modified time | relevance | path

Searched defs:evp_pkey (Results 1 – 25 of 50) sorted by relevance

12

/dports/www/chromium-legacy/chromium-88.0.4324.182/third_party/boringssl/src/tool/
H A Dserver.cc114 bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new()); in MakeKeyPairForSelfSignedCert() local
122 static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey, in MakeSelfSignedCert()
245 bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert(); in Server() local
/dports/www/qt5-webengine/qtwebengine-everywhere-src-5.15.2/src/3rdparty/chromium/third_party/boringssl/src/tool/
H A Dserver.cc114 bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new()); in MakeKeyPairForSelfSignedCert() local
122 static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey, in MakeSelfSignedCert()
245 bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert(); in Server() local
/dports/net/quiche/quiche-0.9.0/cargo-crates/boring-sys-1.1.1/deps/boringssl/src/tool/
H A Dserver.cc114 bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new()); in MakeKeyPairForSelfSignedCert() local
122 static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey, in MakeSelfSignedCert()
245 bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert(); in Server() local
/dports/net/quiche/quiche-0.9.0/deps/boringssl/src/tool/
H A Dserver.cc114 bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new()); in MakeKeyPairForSelfSignedCert() local
122 static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey, in MakeSelfSignedCert()
245 bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert(); in Server() local
/dports/security/boringssl/boringssl-6a71840/tool/
H A Dserver.cc114 bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new()); in MakeKeyPairForSelfSignedCert() local
122 static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey, in MakeSelfSignedCert()
245 bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert(); in Server() local
/dports/security/py-cryptography/cryptography-3.3.2/src/cryptography/hazmat/backends/openssl/
H A Dx448.py20 def __init__(self, backend, evp_pkey): argument
56 def __init__(self, backend, evp_pkey): argument
H A Dx25519.py21 def __init__(self, backend, evp_pkey): argument
59 def __init__(self, backend, evp_pkey): argument
H A Ded25519.py19 def __init__(self, backend, evp_pkey): argument
76 def __init__(self, backend, evp_pkey): argument
H A Ded448.py20 def __init__(self, backend, evp_pkey): argument
77 def __init__(self, backend, evp_pkey): argument
H A Dutils.py14 def _evp_pkey_derive(backend, evp_pkey, peer_public_key): argument
H A Ddh.py91 def __init__(self, backend, dh_cdata, evp_pkey): argument
210 def __init__(self, backend, dh_cdata, evp_pkey): argument
/dports/security/py-cryptography/stage/usr/local/lib/python3.8/site-packages/cryptography/hazmat/backends/openssl/
H A Dx448.py20 def __init__(self, backend, evp_pkey): argument
56 def __init__(self, backend, evp_pkey): argument
H A Dx25519.py21 def __init__(self, backend, evp_pkey): argument
59 def __init__(self, backend, evp_pkey): argument
H A Ded25519.py19 def __init__(self, backend, evp_pkey): argument
76 def __init__(self, backend, evp_pkey): argument
H A Ded448.py20 def __init__(self, backend, evp_pkey): argument
77 def __init__(self, backend, evp_pkey): argument
H A Dutils.py14 def _evp_pkey_derive(backend, evp_pkey, peer_public_key): argument
/dports/security/py-cryptography/cryptography-3.3.2/build/lib.dragonfly-6.3-DEVELOPMENT-x86_64-3.8/cryptography/hazmat/backends/openssl/
H A Dx25519.py21 def __init__(self, backend, evp_pkey): argument
59 def __init__(self, backend, evp_pkey): argument
H A Dx448.py20 def __init__(self, backend, evp_pkey): argument
56 def __init__(self, backend, evp_pkey): argument
H A Docsp.py20 from cryptography.hazmat.primitives import serialization
77 backend._ffi.NULL, backend._ffi.NULL, backend._ffi.NULL, num, cert_id
H A Dutils.py14 def _evp_pkey_derive(backend, evp_pkey, peer_public_key): argument
/dports/www/librtcdcpp/librtcdcpp-2fe92c38b48b6acf1217a8a812c2408310dec437/src/
H A DRTCCertificate.cpp40 static std::shared_ptr<X509> GenerateX509(std::shared_ptr<EVP_PKEY> evp_pkey, const std::string &co… in GenerateX509()
162 RTCCertificate::RTCCertificate(std::shared_ptr<X509> x509, std::shared_ptr<EVP_PKEY> evp_pkey) in RTCCertificate()
/dports/devel/py-grpcio/grpcio-1.43.0/third_party/boringssl-with-bazel/src/tool/
H A Dserver.cc125 bssl::UniquePtr<EVP_PKEY> evp_pkey(EVP_PKEY_new()); in MakeKeyPairForSelfSignedCert() local
133 static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey, in MakeSelfSignedCert()
256 bssl::UniquePtr<EVP_PKEY> evp_pkey = MakeKeyPairForSelfSignedCert(); in Server() local
/dports/www/librtcdcpp/librtcdcpp-2fe92c38b48b6acf1217a8a812c2408310dec437/include/rtcdcpp/
H A DRTCCertificate.hpp55 EVP_PKEY *evp_pkey() const { return evp_pkey_.get(); } in evp_pkey() function in rtcdcpp::RTCCertificate
/dports/lang/gcc11/gcc-11.2.0/gcc/ada/libgnat/
H A Da-elchha.ads19 -- additional permissions described in the GCC Runtime Library Exception, --
/dports/security/s2n/s2n-tls-1.1.2/crypto/
H A Ds2n_ecc_evp.c123 …n_ecc_evp_generate_key_x25519(const struct s2n_ecc_named_curve *named_curve, EVP_PKEY **evp_pkey) { in s2n_ecc_evp_generate_key_x25519()
137 …_evp_generate_key_nist_curves(const struct s2n_ecc_named_curve *named_curve, EVP_PKEY **evp_pkey) { in s2n_ecc_evp_generate_key_nist_curves()
159 … s2n_ecc_evp_generate_own_key(const struct s2n_ecc_named_curve *named_curve, EVP_PKEY **evp_pkey) { in s2n_ecc_evp_generate_own_key()

12