HomeSort by relevance Sort by last modified time
    Searched refs:privkey (Results 1 - 25 of 28) sorted by null

1 2

  /external/vboot_reference/futility/
cmd_vbutil_key.c 74 VbPrivateKey *privkey; local
91 privkey = PrivateKeyReadPem(infile, algorithm);
92 if (privkey) {
93 if (0 != PrivateKeyWrite(outfile, privkey)) {
97 free(privkey);
109 VbPrivateKey *privkey; local
138 privkey = PrivateKeyRead(infile);
139 if (privkey) {
142 privkey->algorithm,
143 (privkey->algorithm
    [all...]
cmd_create.c 79 VbPrivateKey *privkey = 0; local
114 privkey = (VbPrivateKey *)malloc(sizeof(VbPrivateKey));
115 if (!privkey)
118 privkey->rsa_private_key = rsa_key;
119 privkey->algorithm = vb1_algorithm;
123 if (0 != PrivateKeyWrite(outfile, privkey)) {
152 free(privkey);
161 struct vb2_private_key *privkey = 0; local
193 privkey = calloc(1, sizeof(*privkey));
    [all...]
  /prebuilts/misc/scripts/vboot_signer/
vboot_signer.sh 38 privkey=$4
47 echo signing ${input} with ${privkey} to generate ${output}
54 ${futility} vbutil_kernel --pack ${output} --keyblock ${keyblock} --signprivate ${privkey} --version 1 --vmlinuz ${input} --config ${EMPTY} --arch arm --bootloader ${EMPTY} --flags 0x1
  /external/boringssl/src/ssl/
ssl_cert.cc 248 * and the private key in |privkey| are suitable and coherent. It returns
254 CRYPTO_BUFFER *leaf_buffer, EVP_PKEY *privkey) {
278 if (privkey != NULL &&
280 !ssl_compare_public_and_private_key(pubkey, privkey)) {
295 EVP_PKEY *privkey, const SSL_PRIVATE_KEY_METHOD *privkey_method) {
297 (privkey == NULL && privkey_method == NULL)) {
302 if (privkey != NULL && privkey_method != NULL) {
307 switch (check_leaf_cert_and_privkey(certs[0], privkey)) {
331 cert->privatekey = privkey;
332 if (privkey != NULL)
    [all...]
internal.h     [all...]
  /system/netd/tests/dns_responder/
dns_tls_frontend.cpp 100 bssl::UniquePtr<EVP_PKEY> privkey(EVP_PKEY_new());
101 if (!privkey) {
105 if(!EVP_PKEY_assign_RSA(privkey.get(), rsa.get())) {
110 // |rsa| is now owned by |privkey|, so no need to free it.
112 return privkey;
115 bssl::UniquePtr<X509> make_cert(EVP_PKEY* privkey) {
128 X509_set_pubkey(cert.get(), privkey);
130 if (!X509_sign(cert.get(), privkey, EVP_sha256())) {
  /external/boringssl/src/crypto/evp/
p_ed25519_asn1.c 49 static int set_privkey(EVP_PKEY *pkey, const uint8_t privkey[64]) {
56 OPENSSL_memcpy(key->key.priv, privkey, 64);
118 uint8_t pubkey[32], privkey[64]; local
119 ED25519_keypair_from_seed(pubkey, privkey, CBS_data(&inner));
120 return set_privkey(out, privkey);
evp_extra_test.cc 598 bssl::UniquePtr<EVP_PKEY> privkey(EVP_PKEY_new_ed25519_private(kPrivateKey));
599 ASSERT_TRUE(privkey);
600 EXPECT_EQ(EVP_PKEY_ED25519, EVP_PKEY_id(privkey.get()));
    [all...]
  /external/ipsec-tools/src/racoon/
privsep.c 340 vchar_t *privkey; local
356 if ((privkey = eay_get_pkcs1privkey(bufs[0])) == NULL){
361 reply->bufs.buflen[0] = privkey->l;
362 reply->hdr.ac_len = sizeof(*reply) + privkey->l;
371 memcpy(reply + 1, privkey->v, privkey->l);
372 vfree(privkey);
706 vchar_t *privkey; local
736 if ((privkey = vmalloc(len - sizeof(*msg))) == NULL)
739 memcpy(privkey->v, msg + 1, privkey->l)
    [all...]
oakley.c 1872 vchar_t *privkey = NULL; local
    [all...]
crypto_openssl.c 1120 eay_get_x509sign(src, privkey)
1121 vchar_t *src, *privkey;
1124 u_char *bp = (unsigned char *) privkey->v;
1130 evp = d2i_PrivateKey(EVP_PKEY_RSA, NULL, (void *)&bp, privkey->l);
    [all...]
  /external/ltp/testcases/commands/tpm-tools/tpmtoken/tpmtoken_import/
tpmtoken_import_openssl.cnf 97 default_keyfile = privkey.pem
  /external/wpa_supplicant_8/src/crypto/
crypto_openssl.c 631 struct wpabuf *pubkey = NULL, *privkey = NULL; local
658 privkey = wpabuf_alloc(privlen);
659 if (privkey == NULL)
663 BN_bn2bin(dh->priv_key, wpabuf_put(privkey, privlen));
665 *priv = privkey;
671 wpabuf_clear_free(privkey);
676 struct wpabuf *pubkey = NULL, *privkey = NULL;
706 privkey = wpabuf_alloc(privlen);
707 if (!privkey)
711 BN_bn2bin(priv_key, wpabuf_put(privkey, privlen))
    [all...]
  /device/google/contexthub/firmware/build/
nanohub_executable.mk 122 nanohub_pvt_key := $(NANOHUB_OS_PATH)/os/platform/$(AUX_ARCH)/misc/debug.privkey
  /external/wpa_supplicant_8/src/wps/
wps_common.c 646 int wps_nfc_gen_dh(struct wpabuf **pubkey, struct wpabuf **privkey)
664 wpabuf_clear_free(*privkey);
665 *privkey = priv;
672 struct wpabuf **privkey,
689 if (wps_nfc_gen_dh(pubkey, privkey) < 0) {
wps.h 883 int wps_nfc_gen_dh(struct wpabuf **pubkey, struct wpabuf **privkey);
885 struct wpabuf **privkey,
  /external/openssh/
ssh_api.c 536 _ssh_host_key_sign(struct sshkey *privkey, struct sshkey *pubkey,
540 return sshkey_sign(privkey, signature, slen, data, dlen, alg, compat);
sshd.c     [all...]
  /device/google/contexthub/firmware/app/
app.mk 207 $(NANOAPP_SIGN) -e $(NANOHUB_KEY_PATH)/debug.privkey \
  /external/libchrome/crypto/
rsa_private_key_unittest.cc 367 std::vector<uint8_t> privkey; local
369 ASSERT_TRUE(key_pair->ExportPrivateKey(&privkey));
377 ASSERT_EQ(privkey, privkey_copy);
  /prebuilts/go/darwin-x86/src/crypto/rsa/
rsa_test.go 88 // This is a key generated by `certtool --generate-privkey --bits 128`.
  /prebuilts/go/linux-x86/src/crypto/rsa/
rsa_test.go 88 // This is a key generated by `certtool --generate-privkey --bits 128`.
  /external/conscrypt/common/src/main/java/org/conscrypt/
NativeCrypto.java 125 NativeRef.EC_GROUP groupRef, NativeRef.EC_POINT pubkeyRef, byte[] privkey);
    [all...]
  /external/libmtp/src/
mtpz.c 198 gcry_sexp_t privkey; member in struct:mtpz_rsa_struct
283 gcry_sexp_build(&rsa->privkey, NULL, "(private-key (rsa (n %m) (e %m) (d %m)))", mpi_modulus, mpi_pubexp, mpi_privkey);
295 gcry_sexp_release(rsa->privkey);
308 gcry_pk_decrypt(&sexp_plain, sexp_data, rsa->privkey);
    [all...]
  /external/boringssl/src/include/openssl/
ssl.h     [all...]

Completed in 843 milliseconds

1 2