HomeSort by relevance Sort by last modified time
    Searched refs:ed25519 (Results 1 - 25 of 25) sorted by null

  /external/openssh/regress/
cert-file.sh 10 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_ca_key1 ||\
12 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_ca_key2 ||\
16 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key1 || \
18 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key2 || \
20 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key3 || \
22 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key4 || \
24 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key5 || \
multipubkey.sh 13 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_ca_key ||\
17 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key1 || \
19 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key2 || \
keytype.sh 15 ktypes="dsa-1024 rsa-2048 rsa-3072 ed25519-512"
44 ed25519-512) t=ssh-ed25519;;
Makefile 97 copy.1 copy.2 data ed25519-agent ed25519-agent* \
98 ed25519-agent.pub empty.in expect failed-regress.log \
101 key.dsa-* key.ecdsa-* key.ed25519-512 key.ed25519-512.pub \
182 ${TEST_SSH_SSHKEYGEN} -q -t ed25519 -N '' -f $@
193 ${TEST_SSH_SSHKEYGEN} -q -t ed25519 -N '' -C 'test-comment-1234' -f $@
hostkey-rotate.sh 7 HOSTKEY_TYPES="ecdsa-sha2-nistp256 ssh-ed25519 ssh-rsa ssh-dss"
52 dossh -oHostKeyAlgorithms=ssh-ed25519 -oStrictHostKeyChecking=no
55 check_key_present ssh-ed25519 || fail "unstrict didn't learn key"
limit-keytype.sh 13 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_ca_key ||\
17 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_key1 || \
61 # Allow plain Ed25519 and RSA. The certificate should fail.
62 verbose "allow rsa,ed25519"
63 prepare_config "PubkeyAcceptedKeyTypes ssh-rsa,ssh-ed25519"
68 # Allow Ed25519 only.
69 verbose "allow ed25519"
70 prepare_config "PubkeyAcceptedKeyTypes ssh-ed25519"
82 # Allow RSA in main config, Ed25519 for non-existent user.
85 "Match user x$USER" "PubkeyAcceptedKeyTypes +ssh-ed25519"
    [all...]
krl.sh 20 $SSHKEYGEN -t ed25519 -f $OBJ/revoked-ca2 -C "" -N "" > /dev/null ||
62 4 | 30 | 520 | 1002) keytype=ed25519;;
principals-command.sh 18 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/user_ca_key || \
38 test "x\$3" != "xssh-ed25519" && exit 1
cert-hostkey.sh 46 # Create a CA key and add it to known hosts. Ed25519 chosen for speed.
48 ${SSHKEYGEN} -q -N '' -t ed25519 -f $OBJ/host_ca_key ||\
210 for kt in rsa ed25519 ; do
cert-userkey.sh 22 echo "$n*,ssh-rsa*,ssh-ed25519*"
285 for ktype in rsa ed25519 ; do
keygen-knownhosts.sh 8 # Generate some keys for testing (just ed25519 for speed) and make a hosts file.
10 ${SSHKEYGEN} -qt ed25519 -f $OBJ/kh.$x -C "$x" -N "" || \
  /external/openssh/regress/unittests/hostkeys/
mktestdata.sh 8 rm -f rsa1* rsa* dsa* ecdsa* ed25519*
20 ssh-keygen -qt ed25519 -C "ED25519 #$_n" -N "" -f ed25519_$_n
79 echo "prometheus.example.com ssh-ed25519 "
  /external/boringssl/src/ssl/test/runner/ed25519/
ed25519.go 5 // Package ed25519 implements the Ed25519 signature algorithm. See
6 // https://ed25519.cr.yp.to/.
8 // These functions are also compatible with the ?Ed25519? function defined in
13 package ed25519 package
15 // This code is a port of the public domain, ?ref10? implementation of ed25519
27 "boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519/internal/edwards25519"
41 // PublicKey is the type of Ed25519 public keys.
44 // PrivateKey is the type of Ed25519 private keys. It implements crypto.Signer.
64 // Ed25519 performs two passes over messages to be signed and therefore canno
    [all...]
ed25519_test.go 5 package ed25519 package
18 "boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519/internal/edwards25519"
94 // https://ed25519.cr.yp.to/python/sign.input
  /external/openssh/
opensshd.init.in 41 ${SSH_KEYGEN} -t ed25519 -f ${HOST_KEY_ED25519} -N ""
Android.mk 56 ed25519.c \
121 ssh-ed25519.c \
  /external/boringssl/src/ssl/test/runner/
sign.go 21 "boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
250 _, ok := key.(ed25519.PrivateKey)
255 privKey, ok := key.(ed25519.PrivateKey)
257 return nil, errors.New("invalid key type for Ed25519")
260 return ed25519.Sign(privKey, msg), nil
264 pubKey, ok := key.(ed25519.PublicKey)
266 return errors.New("invalid key type for Ed25519")
269 if !ed25519.Verify(pubKey, msg, sig) {
270 return errors.New("invalid Ed25519 signature")
tls.go 21 "boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
254 case ed25519.PublicKey:
255 priv, ok := cert.PrivateKey.(ed25519.PrivateKey)
284 return ed25519.PublicKey(cert.RawSubjectPublicKeyInfo[len(ed25519SPKIPrefix):])
314 return ed25519.NewKeyFromSeed(seed), nil
key_agreement.go 20 "boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
538 _, ed25519Ok := publicKey.(ed25519.PublicKey)
540 return errors.New("tls: ECDHE ECDSA requires a ECDSA or Ed25519 server public key")
handshake_server.go 21 "boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
    [all...]
handshake_client.go 22 "boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
    [all...]
runner.go     [all...]
  /external/openssh/regress/unittests/sshkey/
mktestdata.sh 101 ssh-keygen -t ed25519 -C "ED25519 test key #1" -N "" -f ed25519_1
107 ssh-keygen -t ed25519 -C "ED25519 test key #1" -N "" -f ed25519_2
139 # XXX ed25519 params
  /external/boringssl/src/ssl/test/runner/ed25519/internal/edwards25519/
const.go 7 // These values are from the public domain, ?ref10? implementation of ed25519
30 // bi contains precomputed multiples of the base-point. See the Ed25519 paper
75 // base contains precomputed multiples of the base-point. See the Ed25519 paper
    [all...]
edwards25519.go 9 // This code is a port of the public domain, ?ref10? implementation of ed25519
878 // B is the Ed25519 base point (x,4/5) with x positive.
966 // B is the Ed25519 base point (x,4/5) with x positive.
    [all...]

Completed in 193 milliseconds