HomeSort by relevance Sort by last modified time
    Searched refs:pubkey (Results 1 - 25 of 78) sorted by null

1 2 3 4

  /external/conscrypt/src/main/java/org/conscrypt/
ChainStrengthAnalyzer.java 69 Object pubkey = cert.getPublicKey(); local
70 if (pubkey instanceof RSAPublicKey) {
71 int modulusLength = ((RSAPublicKey) pubkey).getModulus().bitLength();
76 } else if (pubkey instanceof ECPublicKey) {
78 ((ECPublicKey) pubkey).getParams().getCurve().getField().getFieldSize();
83 } else if (pubkey instanceof DSAPublicKey) {
84 int pLength = ((DSAPublicKey) pubkey).getParams().getP().bitLength();
85 int qLength = ((DSAPublicKey) pubkey).getParams().getQ().bitLength();
93 throw new CertificateException("Rejecting unknown key class " + pubkey.getClass().getName());
  /external/vboot_reference/futility/
cmd_vbutil_key.c 73 VbPublicKey *pubkey; local
81 pubkey = PublicKeyReadKeyb(infile, algorithm, version);
82 if (pubkey) {
83 if (0 != PublicKeyWrite(outfile, pubkey)) {
87 free(pubkey);
108 VbPublicKey *pubkey; local
116 pubkey = PublicKeyRead(infile);
117 if (pubkey) {
119 printf("Algorithm: %" PRIu64 " %s\n", pubkey->algorithm,
120 (pubkey->algorithm < kNumAlgorithms
    [all...]
cmd_create.c 80 VbPublicKey *pubkey = 0; local
136 pubkey = PublicKeyAlloc(keyb_size, vb1_algorithm, opt_version);
137 if (!pubkey)
139 memcpy(GetPublicKeyData(pubkey), keyb_data, keyb_size);
143 if (0 != PublicKeyWrite(outfile, pubkey)) {
153 free(pubkey);
162 struct vb2_public_key *pubkey = 0; local
216 if (vb2_public_key_alloc(&pubkey, sig_alg)) {
231 pubkey_buf = vb2_public_key_packed_data(pubkey);
235 if (vb2_unpack_key_data(pubkey, pubkey_buf, keyb_size))
    [all...]
cmd_show.c 47 static void show_key(VbPublicKey *pubkey, const char *sp)
49 printf("%sAlgorithm: %" PRIu64 " %s\n", sp, pubkey->algorithm,
50 (pubkey->algorithm < kNumAlgorithms ?
51 algo_strings[pubkey->algorithm] : "(invalid)"));
52 printf("%sKey Version: %" PRIu64 "\n", sp, pubkey->key_version);
54 PrintPubKeySha1Sum(pubkey);
94 VbPublicKey *pubkey = (VbPublicKey *)state->my_area->buf; local
96 if (!PublicKeyLooksOkay(pubkey, state->my_area->len)) {
102 show_key(pubkey, " ");
131 VbPublicKey *pubkey; local
    [all...]
  /external/boringssl/src/crypto/x509/
x_spki.c 66 ASN1_SIMPLE(NETSCAPE_SPKAC, pubkey, X509_PUBKEY),
x509rset.c 78 return(X509_PUBKEY_set(&x->req_info->pubkey,pkey));
x_req.c 96 ASN1_SIMPLE(X509_REQ_INFO, pubkey, X509_PUBKEY),
x509spki.c 66 return(X509_PUBKEY_set(&(x->spkac->pubkey),pkey));
73 return(X509_PUBKEY_get(x->spkac->pubkey));
  /external/wpa_supplicant_8/src/wps/
wps_attr_build.c 23 struct wpabuf *pubkey; local
39 pubkey = wpabuf_dup(wps->wps->dh_pubkey);
62 pubkey = wpabuf_dup(wps->wps->ap_nfc_dh_pubkey);
63 wps->dh_ctx = dh5_init_fixed(wps->dh_privkey, pubkey);
68 wps->dh_ctx = dh5_init(&wps->dh_privkey, &pubkey);
69 pubkey = wpabuf_zeropad(pubkey, 192);
71 if (wps->dh_ctx == NULL || wps->dh_privkey == NULL || pubkey == NULL) {
74 wpabuf_free(pubkey);
78 wpa_hexdump_buf(MSG_DEBUG, "WPS: DH own Public Key", pubkey);
    [all...]
wps_common.c 64 struct wpabuf *pubkey, *dh_shared; local
75 pubkey = wps->registrar ? wps->dh_pubkey_e : wps->dh_pubkey_r;
76 if (pubkey == NULL) {
82 wpa_hexdump_buf(MSG_DEBUG, "WPS: DH peer Public Key", pubkey);
83 dh_shared = dh5_derive_shared(wps->dh_ctx, pubkey, wps->dh_privkey);
410 const struct wpabuf *pubkey,
419 if (wps_build_oob_dev_pw(data, dev_pw_id, pubkey,
621 struct wpabuf * wps_nfc_token_build(int ndef, int id, struct wpabuf *pubkey,
626 if (pubkey == NULL || dev_pw == NULL)
629 ret = wps_build_nfc_pw_token(id, pubkey, dev_pw)
    [all...]
  /external/v8/tools/testrunner/server/
status_handler.py 57 for pubkey in pubkey_list:
58 if server.IsTrusted(pubkey): continue
59 result = _StatusQuery(peer, [constants.GET_SIGNED_PUBKEY, pubkey])
71 def TryTransitiveTrust(peer, pubkey, server):
72 if _StatusQuery(peer, [constants.DO_YOU_TRUST, pubkey]):
73 result = _StatusQuery(peer, [constants.GET_SIGNED_PUBKEY, pubkey])
main.py 141 if self.IsTrusted(p.pubkey):
147 status_handler.TryTransitiveTrust(p2, p.pubkey, self)
189 if peer.pubkey == fingerprint:
218 pubkey = data[1]
227 if not signatures.VerifySignature(filename, pubkey, signature,
  /external/vboot_reference/utility/
dumpRSAPublicKey.c 140 RSA* pubkey = NULL; local
175 if (!(pubkey = EVP_PKEY_get1_RSA(key))) {
180 /* Read the pubkey in .PEM format. */
181 if (!(pubkey = PEM_read_RSA_PUBKEY(fp, NULL, NULL, NULL))) {
187 if (check(pubkey)) {
188 output(pubkey);
193 RSA_free(pubkey);
  /system/security/keystore-engine/
eng_keystore.cpp 119 uint8_t *pubkey = NULL; local
121 int32_t ret = service->get_pubkey(String16(key_id), &pubkey, &pubkeyLen);
124 free(pubkey);
128 free(pubkey);
132 const unsigned char* tmp = reinterpret_cast<const unsigned char*>(pubkey);
134 free(pubkey);
136 ALOGW("Cannot convert pubkey");
  /external/v8/tools/testrunner/objects/
peer.py 30 def __init__(self, address, jobs, rel_perf, pubkey):
34 self.pubkey = pubkey # string: pubkey's fingerprint
workpacket.py 34 base_revision=None, patch=None, pubkey=None):
41 self.pubkey_fingerprint = pubkey
69 "pubkey": self.pubkey_fingerprint,
83 pubkey_fingerprint = packed["pubkey"]
90 pubkey=pubkey_fingerprint)
  /prebuilts/misc/scripts/vboot_signer/
vboot_signer.sh 37 pubkey=$3
48 ${futility} vbutil_keyblock --pack ${keyblock} --datapubkey ${pubkey} --signprivate ${subkey} --flags 0x7
  /external/chromium-trace/catapult/third_party/gsutil/third_party/oauth2client/oauth2client/
crypt.py 72 def __init__(self, pubkey):
76 pubkey, OpenSSL.crypto.PKey, The public key to verify with.
78 self._pubkey = pubkey
117 pubkey = crypto.load_certificate(crypto.FILETYPE_PEM, key_pem)
119 pubkey = crypto.load_privatekey(crypto.FILETYPE_PEM, key_pem)
120 return OpenSSLVerifier(pubkey)
208 def __init__(self, pubkey):
212 pubkey, OpenSSL.crypto.PKey (or equiv), The public key to verify with.
214 self._pubkey = pubkey
254 pubkey = RSA.importKey(tbsSeq[6]
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/netscape/
NetscapeCertRequest.java 53 PublicKey pubkey ; field in class:NetscapeCertRequest
118 pubkey = KeyFactory.getInstance(keyAlg.getAlgorithm().getId(), "BC")
137 pubkey = pub_key;
141 //content_der.add(new SubjectPublicKeyInfo(sigAlg, new RSAPublicKeyStructure(pubkey.getModulus(), pubkey.getPublicExponent()).getDERObject()));
186 return pubkey;
191 pubkey = value;
208 sig.initVerify(pubkey);
264 baos.write(pubkey.getEncoded());
  /external/autotest/client/site_tests/login_OwnershipRetaken/
login_OwnershipRetaken.py 41 pubkey = ownership.known_pubkey()
54 pubkey,
59 if (utils.read_file(constants.OWNER_KEY_FILE) != pubkey):
74 if (utils.read_file(constants.OWNER_KEY_FILE) == pubkey):
  /external/autotest/client/common_lib/cros/
policy.py 123 def generate_policy(proto_binding_location, key, pubkey, policy, old_key=None):
127 |key|. Also includes the public key |pubkey|, signed with |old_key|
128 if provided. If not, |pubkey| is signed with |key|. The protobuf
134 @param pubkey: new public key to be signed and embedded in generated
138 is intended to represent a key rotation. pubkey will be
152 policy_proto.new_public_key = pubkey
153 policy_proto.new_public_key_signature = ownership.sign(old_key, pubkey)
  /external/autotest/client/site_tests/login_OwnershipApi/
login_OwnershipApi.py 55 pubkey = ownership.known_pubkey()
71 pubkey,
  /external/autotest/server/site_tests/firmware_UpdateFirmwareDataKeyVersion/files/
common.sh 99 local pubkey=$3
108 --datapubkey "${pubkey}.vbpubk" \
  /external/autotest/server/site_tests/firmware_UpdateKernelDataKeyVersion/files/
common.sh 99 local pubkey=$3
108 --datapubkey "${pubkey}.vbpubk" \
  /external/autotest/server/site_tests/firmware_UpdateKernelSubkeyVersion/files/
common.sh 99 local pubkey=$3
108 --datapubkey "${pubkey}.vbpubk" \

Completed in 1127 milliseconds

1 2 3 4