Home
last modified time | relevance | path

Searched refs:EVP_PKEY_CTX_new_id (Results 1 – 12 of 12) sorted by relevance

/external/boringssl/src/crypto/evp/
Devp_extra_test.cc726 bssl::UniquePtr<EVP_PKEY_CTX> ctx(EVP_PKEY_CTX_new_id(EVP_PKEY_EC, nullptr)); in TEST()
748 ctx.reset(EVP_PKEY_CTX_new_id(EVP_PKEY_EC, nullptr)); in TEST()
763 EVP_PKEY_CTX_new_id(EVP_PKEY_ED25519, nullptr)); in TEST()
Devp_ctx.c136 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e) { in EVP_PKEY_CTX_new_id() function
/external/rust/crates/quiche/deps/boringssl/src/crypto/evp/
Devp_extra_test.cc726 bssl::UniquePtr<EVP_PKEY_CTX> ctx(EVP_PKEY_CTX_new_id(EVP_PKEY_EC, nullptr)); in TEST()
748 ctx.reset(EVP_PKEY_CTX_new_id(EVP_PKEY_EC, nullptr)); in TEST()
763 EVP_PKEY_CTX_new_id(EVP_PKEY_ED25519, nullptr)); in TEST()
Devp_ctx.c136 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e) { in EVP_PKEY_CTX_new_id() function
/external/rust/crates/quiche/deps/boringssl/src/include/openssl/
Devp.h526 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
/external/boringssl/src/include/openssl/
Devp.h528 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
/external/wpa_supplicant_8/hs20/client/
Dest.c403 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_RSA, NULL); in generate_csr()
/external/grpc-grpc/src/objective-c/
Dgrpc_shadow_boringssl_symbol_list1962 EVP_PKEY_CTX_new_id
DBoringSSL-GRPC.podspec3514 '#define EVP_PKEY_CTX_new_id GRPC_SHADOW_EVP_PKEY_CTX_new_id',
/external/python/cryptography/src/cryptography/hazmat/backends/openssl/
Dbackend.py2140 evp_pkey_ctx = self._lib.EVP_PKEY_CTX_new_id(nid, self._ffi.NULL)
/external/grpc-grpc/src/core/tsi/
Dgrpc_shadow_boringssl.h1990 #define EVP_PKEY_CTX_new_id GRPC_SHADOW_EVP_PKEY_CTX_new_id macro
/external/rust/crates/grpcio-sys/grpc/src/boringssl/
Dboringssl_prefix_symbols.h1544 #define EVP_PKEY_CTX_new_id BORINGSSL_ADD_PREFIX(BORINGSSL_PREFIX, EVP_PKEY_CTX_new_id) macro