HomeSort by relevance Sort by last modified time
    Searched defs:private_key (Results 1 - 25 of 43) sorted by null

1 2

  /external/chromium_org/net/base/
openssl_private_key_store_android.cc 31 unsigned char* private_key = NULL; local
36 private_len = i2d_PKCS8_PRIV_KEY_INFO(pkcs8.get(), &private_key);
42 static_cast<const uint8*>(private_key), private_len);
47 OPENSSL_free(private_key);
keygen_handler_mac.cc 100 SecKeyRef private_key,
108 SecKeyRef private_key = NULL; local
130 &public_key, &private_key);
172 err = SignData(encoded, private_key, &signature);
204 if (private_key)
205 SecKeychainItemDelete(reinterpret_cast<SecKeychainItemRef>(private_key));
216 if (private_key)
217 CFRelease(private_key);
308 SecKeyRef private_key,
311 OSStatus err = CreateSignatureContext(private_key,
    [all...]
  /external/chromium_org/net/ssl/
openssl_client_key_store.h 41 // |private_key| is an OpenSSL EVP_PKEY that corresponds to the
44 // This function does not take ownership of the private_key, but may
47 EVP_PKEY* private_key);
64 // |pub_key| and |private_key| can point to the same object.
67 void AddKeyPair(EVP_PKEY* pub_key, EVP_PKEY* private_key);
80 crypto::ScopedEVP_PKEY private_key; member in class:net::OpenSSLClientKeyStore::KeyPair
channel_id_store.h 36 const std::string& private_key,
50 const std::string& private_key() const { return private_key_; } function in class:net::ChannelIDStore::ChannelID
92 const std::string& private_key,
channel_id_service_unittest.cc 68 const std::string& private_key,
77 const std::string& private_key,
106 const std::string& private_key,
115 private_key,
158 std::string private_key, der_cert; local
161 host, &private_key, &der_cert, callback.callback(), &request_handle);
361 scoped_ptr<crypto::ECPrivateKey> private_key(
364 EXPECT_TRUE(private_key != NULL);
630 std::string private_key, der_cert; local
633 host, &private_key, &der_cert, callback.callback(), &request_handle)
697 std::string private_key, der_cert; local
    [all...]
default_channel_id_store_unittest.cc 163 std::string private_key, cert; local
168 &private_key,
171 EXPECT_TRUE(private_key.empty());
181 &private_key,
185 EXPECT_EQ("i", private_key);
194 std::string private_key, cert; local
213 &private_key,
217 EXPECT_EQ("c", private_key);
232 std::string private_key; local
238 &private_key,
319 std::string private_key, cert; local
386 std::string private_key; local
    [all...]
  /external/chromium_org/remoting/base/
rsa_key_pair.h 41 crypto::RSAPrivateKey* private_key() { return key_.get(); } function in class:remoting::RsaKeyPair
  /external/chromium_org/content/child/webcrypto/openssl/
rsa_ssa_openssl.cc 66 EVP_PKEY* private_key = NULL; variable
68 Status status = GetPKeyAndDigest(key, &private_key, &digest);
77 !EVP_DigestSignInit(ctx.get(), NULL, digest, NULL, private_key) ||
  /external/chromium_org/net/cert/
x509_util_unittest.cc 58 scoped_ptr<crypto::RSAPrivateKey> private_key; local
66 &private_key,
69 ASSERT_TRUE(private_key.get());
169 scoped_ptr<crypto::RSAPrivateKey> private_key(
171 ASSERT_TRUE(private_key.get());
175 private_key.get(),
x509_util_nss_unittest.cc 151 scoped_ptr<crypto::ECPrivateKey> private_key; local
157 &private_key,
165 ASSERT_TRUE(private_key->ExportPublicKey(&spki));
x509_certificate_nss.cc 70 SECKEYPrivateKey* private_key = PK11_FindPrivateKeyFromCert( local
74 if (private_key) {
75 char* private_key_nickname = PK11_GetPrivateKeyNickname(private_key);
79 SECKEY_DestroyPrivateKey(private_key);
82 SECKEY_DestroyPrivateKey(private_key);
  /external/chromium_org/chromeos/dbus/
fake_easy_unlock_client_unittest.cc 153 const std::string private_key = "{\"ec_p256_private_key\": 415}"; local
158 private_key,
166 const std::string private_key = "{\"ec_p256_private_key_invalid\": 415}"; local
170 client.PerformECDHKeyAgreement(private_key,
179 const std::string private_key = "{\"ec_p256_private_key\": 415}"; local
183 client.PerformECDHKeyAgreement(private_key,
192 const std::string private_key = "invalid"; local
196 client.PerformECDHKeyAgreement(private_key,
easy_unlock_client.cc 47 virtual void PerformECDHKeyAgreement(const std::string& private_key,
56 AppendStringAsByteArray(private_key, &writer);
146 std::string private_key = PopResponseData(&reader); local
149 if (public_key.empty() || private_key.empty()) {
154 callback.Run(private_key, public_key);
  /external/chromium_org/net/quic/crypto/
curve25519_key_exchange.cc 23 const StringPiece& private_key) {
34 if (private_key.size() != crypto::curve25519::kScalarBytes) {
39 memcpy(ka->private_key_, private_key.data(),
47 uint8 private_key[crypto::curve25519::kScalarBytes]; local
48 rand->RandBytes(private_key, sizeof(private_key));
50 // This makes |private_key| a valid scalar, as specified on
52 private_key[0] &= 248;
53 private_key[31] &= 127;
54 private_key[31] |= 64
    [all...]
p256_key_exchange_nss.cc 116 vector<uint8> private_key; local
119 &private_key)) {
134 uint16 private_key_size = private_key.size();
145 memcpy(resultp, &private_key[0], private_key.size());
146 resultp += private_key.size();
crypto_server_config_protobuf.h 35 std::string private_key() const { function in class:net::QuicServerConfigProtobuf::PrivateKey
  /external/chromium_org/chrome/browser/extensions/api/easy_unlock_private/
easy_unlock_private_api_chromeos_unittest.cc 120 const base::BinaryValue* private_key; local
121 ASSERT_TRUE(result_list->GetBinary(1, &private_key));
122 ASSERT_TRUE(private_key);
125 std::string(private_key->GetBuffer(), private_key->GetSize()),
  /external/openssl/crypto/asn1/
n_pkey.c 76 ASN1_OCTET_STRING *private_key; member in struct:netscape_pkey_st
102 ASN1_SIMPLE(NETSCAPE_PKEY, private_key, ASN1_OCTET_STRING)
150 pkey->private_key->length=rsalen;
178 pkey->private_key->data = zz;
197 OPENSSL_cleanse(pkey->private_key->data, rsalen);
333 zz=pkey->private_key->data;
334 if ((ret=d2i_RSAPrivateKey(a,&zz,pkey->private_key->length)) == NULL)
  /external/wpa_supplicant_8/src/tls/
rsa.c 18 int private_key; /* whether private key is set */ member in struct:crypto_rsa_key
21 /* The following parameters are available only if private_key is set */
160 key->private_key = 1;
272 if (use_private && !key->private_key)
  /external/chromium_org/chrome/browser/chromeos/ownership/
owner_settings_service_chromeos.cc 65 const scoped_refptr<PrivateKey>& private_key)>&
70 scoped_refptr<PrivateKey> private_key(new PrivateKey(
74 base::Bind(callback, public_key, private_key));
81 const scoped_refptr<PrivateKey>& private_key)>&
86 scoped_refptr<PrivateKey> private_key; local
89 base::Bind(callback, public_key, private_key));
270 const scoped_refptr<PrivateKey>& private_key)>& callback) {
  /external/chromium_org/chrome/browser/extensions/
extension_creator.cc 58 // Validate input |private_key| (if provided).
167 std::string private_key; local
168 if (!Extension::ProducePEM(private_key_bytes, &private_key)) {
174 if (!Extension::FormatPEMForFileOutput(private_key, &pem_output,
211 crypto::RSAPrivateKey* private_key,
214 crypto::SignatureCreator::Create(private_key,
239 crypto::RSAPrivateKey* private_key,
251 CHECK(private_key->ExportPublicKey(&public_key));
  /external/chromium_org/content/browser/media/
webrtc_identity_store.cc 26 const std::string& private_key)
27 : error(error), certificate(certificate), private_key(private_key) {}
31 std::string private_key; member in struct:content::WebRTCIdentityRequestResult
65 result->private_key =
110 it->second.Run(result.error, result.certificate, result.private_key);
159 const std::string& private_key) {
163 base::ResetAndReturn(&callback_).Run(error, certificate, private_key);
243 const std::string& private_key) {
247 WebRTCIdentityRequestResult result(error, certificate, private_key);
    [all...]
webrtc_identity_store_backend.cc 33 db->DoesColumnExist(kWebRTCIdentityStoreDBName, "private_key") &&
48 "private_key BLOB NOT NULL,"
68 const std::string& private_key)
71 private_key(private_key),
76 const std::string& private_key,
80 private_key(private_key),
85 std::string private_key; member in struct:content::WebRTCIdentityStoreBackend::Identity
237 iter->second.private_key));
412 std::string cert, private_key; local
575 const std::string& private_key = (*it)->identity.private_key; local
    [all...]
  /external/chromium_org/extensions/common/
file_util_unittest.cc 288 const char private_key[] = member in namespace:extensions
314 src_path.AppendASCII("a_key.pem"), private_key, arraysize(private_key)));
316 private_key,
317 arraysize(private_key)));
320 private_key,
321 arraysize(private_key)));
324 private_key,
325 arraysize(private_key) - 30));
352 ext_path.AppendASCII("a_key.pem"), private_key, strlen(private_key)))
    [all...]
  /external/chromium_org/chromeos/network/onc/
onc_certificate_importer_impl.cc 147 SECKEYPrivateKey* private_key = PK11_FindPrivateKeyFromCert( local
151 if (private_key) {
152 char* private_key_nickname = PK11_GetPrivateKeyNickname(private_key);
156 SECKEY_DestroyPrivateKey(private_key);
392 SECKEYPrivateKey* private_key = PK11_FindPrivateKeyFromCert( local
396 if (private_key) {
397 PK11_SetPrivateKeyNickname(private_key, const_cast<char*>(guid.c_str()));
398 SECKEY_DestroyPrivateKey(private_key);

Completed in 403 milliseconds

1 2