Lines Matching refs:EVP_PKEY

86 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
90 OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
95 OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
102 OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
106 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
110 OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
114 OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
118 OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
122 OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
126 OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
132 /* EVP_PKEY_new_mac_key allocates a fresh |EVP_PKEY| of the given type (e.g.
134 * suitable for signing. It returns the fresh |EVP_PKEY|, or NULL on error. */
135 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *engine,
143 * |EVP_PKEY| object. The |set1| functions take an additional reference to the
148 OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
149 OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
150 OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
152 OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
153 OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
154 OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
156 OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
157 OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
158 OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
160 OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
161 OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
162 OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
176 OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
181 OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
187 OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
188 const EVP_PKEY *b);
196 * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
199 OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
204 OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
211 OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
217 OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
231 EVP_PKEY *pkey);
262 EVP_PKEY *pkey);
311 unsigned int *out_sig_len, EVP_PKEY *pkey);
344 size_t sig_len, EVP_PKEY *pkey);
351 OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
356 OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
361 OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
394 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
398 * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
409 /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
410 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
518 OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
540 * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
542 OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
565 * EVP_DigestInit_ex to signal the |EVP_PKEY| that a digest operation is
582 * HMAC |EVP_PKEY| with the given key. It returns one on success and zero on
754 } /* EVP_PKEY */;