Lines Matching refs:pkey
87 static EVP_PKEY_CTX *evp_pkey_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id) { in evp_pkey_ctx_new() argument
92 if (!pkey || !pkey->ameth) { in evp_pkey_ctx_new()
95 id = pkey->ameth->pkey_id; in evp_pkey_ctx_new()
117 if (pkey) { in evp_pkey_ctx_new()
118 EVP_PKEY_up_ref(pkey); in evp_pkey_ctx_new()
119 ret->pkey = pkey; in evp_pkey_ctx_new()
124 EVP_PKEY_free(ret->pkey); in evp_pkey_ctx_new()
133 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) { in EVP_PKEY_CTX_new() argument
134 return evp_pkey_ctx_new(pkey, e, -1); in EVP_PKEY_CTX_new()
148 EVP_PKEY_free(ctx->pkey); in EVP_PKEY_CTX_free()
169 if (ctx->pkey != NULL) { in EVP_PKEY_CTX_dup()
170 EVP_PKEY_up_ref(ctx->pkey); in EVP_PKEY_CTX_dup()
171 ret->pkey = ctx->pkey; in EVP_PKEY_CTX_dup()
189 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) { return ctx->pkey; } in EVP_PKEY_CTX_get0_pkey()
362 if (!ctx->pkey) { in EVP_PKEY_derive_set_peer()
367 if (ctx->pkey->type != peer->type) { in EVP_PKEY_derive_set_peer()
378 !EVP_PKEY_cmp_parameters(ctx->pkey, peer)) { in EVP_PKEY_derive_set_peer()