HomeSort by relevance Sort by last modified time
    Searched defs:private_key (Results 1 - 25 of 38) sorted by null

1 2

  /external/chromium_org/net/base/
openssl_private_key_store_android.cc 30 unsigned char* private_key = NULL; local
36 private_len = i2d_PKCS8_PRIV_KEY_INFO(pkcs8.get(), &private_key);
42 static_cast<const uint8*>(private_key), private_len);
47 OPENSSL_free(private_key);
keygen_handler_mac.cc 100 SecKeyRef private_key,
108 SecKeyRef private_key = NULL; local
130 &public_key, &private_key);
172 err = SignData(encoded, private_key, &signature);
204 if (private_key)
205 SecKeychainItemDelete(reinterpret_cast<SecKeychainItemRef>(private_key));
216 if (private_key)
217 CFRelease(private_key);
308 SecKeyRef private_key,
311 OSStatus err = CreateSignatureContext(private_key,
    [all...]
  /external/chromium_org/remoting/base/
rsa_key_pair.h 41 crypto::RSAPrivateKey* private_key() { return key_.get(); } function in class:remoting::RsaKeyPair
  /external/chromium_org/net/ssl/
openssl_client_key_store.h 48 // |private_key| is an OpenSSL EVP_PKEY that corresponds to the
51 // This function does not take ownership of the private_key, but may
54 EVP_PKEY* private_key);
59 // |*private_key| will be reset to its matching private key on success.
63 ScopedEVP_PKEY* private_key);
74 // |pub_key| and |private_key| can point to the same object.
77 void AddKeyPair(EVP_PKEY* pub_key, EVP_PKEY* private_key);
90 EVP_PKEY* private_key; member in class:net::OpenSSLClientKeyStore::KeyPair
server_bound_cert_store.h 36 const std::string& private_key,
50 const std::string& private_key() const { return private_key_; } function in class:net::ServerBoundCertStore::ServerBoundCert
92 const std::string& private_key,
default_server_bound_cert_store_unittest.cc 163 std::string private_key, cert; local
168 &private_key,
171 EXPECT_TRUE(private_key.empty());
181 &private_key,
185 EXPECT_EQ("i", private_key);
194 std::string private_key, cert; local
213 &private_key,
217 EXPECT_EQ("c", private_key);
232 std::string private_key; local
238 &private_key,
319 std::string private_key, cert; local
386 std::string private_key; local
    [all...]
server_bound_cert_service_unittest.cc 68 const std::string& private_key,
77 const std::string& private_key,
106 const std::string& private_key,
115 private_key,
158 std::string private_key, der_cert; local
161 host, &private_key, &der_cert, callback.callback(), &request_handle);
361 scoped_ptr<crypto::ECPrivateKey> private_key(
364 EXPECT_TRUE(private_key != NULL);
630 std::string private_key, der_cert; local
633 host, &private_key, &der_cert, callback.callback(), &request_handle)
697 std::string private_key, der_cert; local
    [all...]
  /external/chromium_org/net/cert/
x509_util_unittest.cc 58 scoped_ptr<crypto::RSAPrivateKey> private_key; local
66 &private_key,
69 ASSERT_TRUE(private_key.get());
169 scoped_ptr<crypto::RSAPrivateKey> private_key(
171 ASSERT_TRUE(private_key.get());
175 private_key.get(),
x509_util_nss_unittest.cc 151 scoped_ptr<crypto::ECPrivateKey> private_key; local
157 &private_key,
165 ASSERT_TRUE(private_key->ExportPublicKey(&spki));
x509_certificate_nss.cc 70 SECKEYPrivateKey* private_key = PK11_FindPrivateKeyFromCert( local
74 if (private_key) {
75 char* private_key_nickname = PK11_GetPrivateKeyNickname(private_key);
79 SECKEY_DestroyPrivateKey(private_key);
82 SECKEY_DestroyPrivateKey(private_key);
  /external/chromium_org/net/quic/crypto/
curve25519_key_exchange.cc 23 const StringPiece& private_key) {
34 if (private_key.size() != crypto::curve25519::kScalarBytes) {
39 memcpy(ka->private_key_, private_key.data(),
47 uint8 private_key[crypto::curve25519::kScalarBytes]; local
48 rand->RandBytes(private_key, sizeof(private_key));
50 // This makes |private_key| a valid scalar, as specified on
52 private_key[0] &= 248;
53 private_key[31] &= 127;
54 private_key[31] |= 64
    [all...]
p256_key_exchange_nss.cc 116 vector<uint8> private_key; local
119 &private_key)) {
134 uint16 private_key_size = private_key.size();
145 memcpy(resultp, &private_key[0], private_key.size());
146 resultp += private_key.size();
crypto_server_config_protobuf.h 35 std::string private_key() const { function in class:net::QuicServerConfigProtobuf::PrivateKey
  /external/chromium_org/third_party/openssl/openssl/crypto/asn1/
n_pkey.c 76 ASN1_OCTET_STRING *private_key; member in struct:netscape_pkey_st
102 ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
150 pkey->private_key->length=rsalen;
178 pkey->private_key->data = zz;
197 OPENSSL_cleanse(pkey->private_key->data, rsalen);
333 zz=pkey->private_key->data;
334 if ((ret=d2i_RSAPrivateKey(a,&zz,pkey->private_key->length)) == NULL)
  /external/openssl/crypto/asn1/
n_pkey.c 76 ASN1_OCTET_STRING *private_key; member in struct:netscape_pkey_st
102 ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
150 pkey->private_key->length=rsalen;
178 pkey->private_key->data = zz;
197 OPENSSL_cleanse(pkey->private_key->data, rsalen);
333 zz=pkey->private_key->data;
334 if ((ret=d2i_RSAPrivateKey(a,&zz,pkey->private_key->length)) == NULL)
  /external/wpa_supplicant_8/src/tls/
rsa.c 18 int private_key; /* whether private key is set */ member in struct:crypto_rsa_key
21 /* The following parameters are available only if private_key is set */
160 key->private_key = 1;
272 if (use_private && !key->private_key)
  /external/chromium_org/chrome/browser/extensions/
extension_creator.cc 58 // Validate input |private_key| (if provided).
167 std::string private_key; local
168 if (!Extension::ProducePEM(private_key_bytes, &private_key)) {
174 if (!Extension::FormatPEMForFileOutput(private_key, &pem_output,
211 crypto::RSAPrivateKey* private_key,
214 crypto::SignatureCreator::Create(private_key));
238 crypto::RSAPrivateKey* private_key,
250 CHECK(private_key->ExportPublicKey(&public_key));
  /external/chromium_org/chromeos/network/onc/
onc_certificate_importer_impl.cc 110 SECKEYPrivateKey* private_key = PK11_FindPrivateKeyFromCert( local
114 if (private_key) {
115 char* private_key_nickname = PK11_GetPrivateKeyNickname(private_key);
119 SECKEY_DestroyPrivateKey(private_key);
352 SECKEYPrivateKey* private_key = PK11_FindPrivateKeyFromCert( local
356 if (private_key) {
357 PK11_SetPrivateKeyNickname(private_key, const_cast<char*>(guid.c_str()));
358 SECKEY_DestroyPrivateKey(private_key);
  /external/chromium_org/content/browser/media/
webrtc_identity_store.cc 26 const std::string& private_key)
27 : error(error), certificate(certificate), private_key(private_key) {}
31 std::string private_key; member in struct:content::WebRTCIdentityRequestResult
65 result->private_key =
110 it->second.Run(result.error, result.certificate, result.private_key);
159 const std::string& private_key) {
163 base::ResetAndReturn(&callback_).Run(error, certificate, private_key);
243 const std::string& private_key) {
247 WebRTCIdentityRequestResult result(error, certificate, private_key);
    [all...]
webrtc_identity_store_backend.cc 33 db->DoesColumnExist(kWebRTCIdentityStoreDBName, "private_key") &&
48 "private_key BLOB NOT NULL,"
68 const std::string& private_key)
71 private_key(private_key),
76 const std::string& private_key,
80 private_key(private_key),
85 std::string private_key; member in struct:content::WebRTCIdentityStoreBackend::Identity
236 iter->second.private_key));
411 std::string cert, private_key; local
574 const std::string& private_key = (*it)->identity.private_key; local
    [all...]
  /external/chromium_org/extensions/common/
file_util_unittest.cc 319 const char private_key[] = member in namespace:extensions
345 src_path.AppendASCII("a_key.pem"), private_key, arraysize(private_key)));
347 private_key,
348 arraysize(private_key)));
351 private_key,
352 arraysize(private_key)));
355 private_key,
356 arraysize(private_key) - 30));
383 ext_path.AppendASCII("a_key.pem"), private_key, strlen(private_key)))
    [all...]
  /external/chromium_org/chrome/browser/net/
sqlite_server_bound_cert_store.cc 155 "private_key BLOB NOT NULL,"
232 "SELECT origin, private_key, cert, cert_type, expiration_time, "
490 "INSERT INTO origin_bound_certs (origin, private_key, cert, cert_type, "
513 const std::string& private_key = po->cert().private_key(); local
514 add_smt.BindBlob(1, private_key.data(), private_key.size());
  /external/chromium_org/net/android/
keystore_openssl.cc 157 jobject private_key = reinterpret_cast<jobject>(RSA_get_app_data(rsa)); local
158 if (!private_key) {
168 if (!RawSignDigestWithPrivateKey(private_key, from_piece, &result)) {
277 // |private_key| is the JNI reference (local or global) to the object.
282 // free |private_key| after the call.
285 bool GetRsaPkeyWrapper(jobject private_key, EVP_PKEY* pkey) {
293 if (!GetRSAKeyModulus(private_key, &modulus)) {
303 global_key.Reset(NULL, private_key);
353 // |private_key| is a JNI reference (local or global) to the object.
356 EVP_PKEY* GetRsaLegacyKey(jobject private_key) {
398 jobject private_key = reinterpret_cast<jobject>(DSA_get_ex_data(dsa, 0)); local
528 jobject private_key = reinterpret_cast<jobject>(ptr); local
583 jobject private_key = reinterpret_cast<jobject>( local
    [all...]
  /build/core/
package_internal.mk 352 private_key := $(LOCAL_CERTIFICATE).pk8 macro
355 $(LOCAL_BUILT_MODULE): $(private_key) $(certificate) $(SIGNAPK_JAR)
356 $(LOCAL_BUILT_MODULE): PRIVATE_PRIVATE_KEY := $(private_key)
359 PACKAGES.$(LOCAL_PACKAGE_NAME).PRIVATE_KEY := $(private_key)
436 $(built_apk_splits): PRIVATE_PRIVATE_KEY := $(private_key)
  /external/chromium_org/content/child/webcrypto/
jwk.cc 539 platform::PrivateKey* private_key; local
540 Status status = ToPlatformPrivateKey(key, &private_key);
556 status = platform::ExportRsaPrivateKey(private_key,
    [all...]

Completed in 3944 milliseconds

1 2