HomeSort by relevance Sort by last modified time
    Searched defs:pkey (Results 1 - 25 of 87) sorted by null

1 2 3 4

  /external/boringssl/src/crypto/x509/
a_sign.c 69 EVP_PKEY *pkey, const EVP_MD *type)
73 if (!EVP_DigestSignInit(&ctx, NULL, type, NULL, pkey)) {
84 EVP_PKEY *pkey; local
88 pkey = EVP_PKEY_CTX_get0_pkey(ctx->pctx);
99 outl = EVP_PKEY_size(pkey);
algorithm.c 69 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(ctx->pctx); local
70 if (pkey == NULL) {
75 if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
86 if (EVP_PKEY_id(pkey) == EVP_PKEY_ED25519) {
100 EVP_PKEY_id(pkey))) {
108 (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) ? V_ASN1_NULL : V_ASN1_UNDEF;
114 EVP_PKEY *pkey) {
124 if (pkey_nid != EVP_PKEY_id(pkey)) {
132 return x509_rsa_pss_to_ctx(ctx, sigalg, pkey);
139 return EVP_DigestVerifyInit(ctx, NULL, NULL, NULL, pkey);
    [all...]
t_req.c 83 EVP_PKEY *pkey; local
126 pkey = X509_REQ_get_pubkey(x);
127 if (pkey == NULL) {
131 EVP_PKEY_print_public(bio, pkey, 16, NULL);
132 EVP_PKEY_free(pkey);
x_pubkey.c 78 EVP_PKEY_free(pubkey->pkey);
90 int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey)
101 !EVP_marshal_public_key(&cbb, pkey) ||
127 /* g_pubkey_lock is used to protect the initialisation of the |pkey| member of
142 if (key->pkey != NULL) {
144 EVP_PKEY_up_ref(key->pkey);
145 return key->pkey;
162 /* Check to see if another thread set key->pkey first */
164 if (key->pkey) {
167 ret = key->pkey;
224 EVP_PKEY *pkey; local
263 EVP_PKEY *pkey; local
302 EVP_PKEY *pkey; local
    [all...]
  /external/vboot_reference/firmware/lib21/
packed_key.c 49 const struct vb2_packed_key *pkey = local
56 if (pkey->c.magic != VB2_MAGIC_PACKED_KEY)
64 rv = vb2_verify_common_member(pkey, &min_offset,
65 pkey->key_offset, pkey->key_size);
74 if (pkey->c.struct_version_major != VB2_PACKED_KEY_VERSION_MAJOR)
78 key->hash_alg = pkey->hash_alg;
82 key->sig_alg = pkey->sig_alg;
89 (const uint8_t *)pkey + pkey->key_offset
    [all...]
  /system/keymaster/km_openssl/
asymmetric_key_factory.cpp 54 EVP_PKEY* pkey = local
55 d2i_PrivateKey(evp_key_type(), NULL /* pkey */, &tmp,
57 if (!pkey)
59 UniquePtr<EVP_PKEY, EVP_PKEY_Delete> pkey_deleter(pkey);
61 if (!asym_key->EvpToInternal(pkey))
  /external/google-tv-pairing-protocol/cpp/src/polo/util/
certificateutil.cc 57 EVP_PKEY* pkey = PEM_read_bio_PrivateKey(bio, NULL, 0, &passphrase[0]); local
60 return pkey;
63 std::string CertificateUtil::PKEYToPEM(EVP_PKEY* pkey,
66 PEM_write_bio_PrivateKey(bio, pkey, EVP_des_ede3_cbc(), NULL, 0, 0,
80 EVP_PKEY* pkey = EVP_PKEY_new(); local
82 EVP_PKEY_assign_RSA(pkey, rsa);
83 return pkey;
86 X509* CertificateUtil::GenerateSelfSignedCert(EVP_PKEY* pkey,
94 X509_set_pubkey(x509, pkey);
101 X509_sign(x509, pkey, EVP_sha256())
    [all...]
  /external/google-tv-pairing-protocol/cpp/tests/polo/util/
certificateutiltest.cc 54 EVP_PKEY* pkey = EVP_PKEY_new(); local
76 EVP_PKEY_assign_RSA(pkey, rsa);
82 X509_set_pubkey(x509, pkey);
92 X509_sign(x509, pkey, EVP_sha256());
97 EVP_PKEY_free(pkey);
135 EVP_PKEY* pkey = CertificateUtil::PKEYFromPEM(pem, "testing"); local
137 ASSERT_TRUE(pkey);
139 RSA* rsa = EVP_PKEY_get1_RSA(pkey);
142 EVP_PKEY_free(pkey);
147 EVP_PKEY* pkey = EVP_PKEY_new() local
166 EVP_PKEY* pkey = CertificateUtil::GeneratePrivateKey(); local
173 EVP_PKEY* pkey = CertificateUtil::GeneratePrivateKey(); local
    [all...]
  /external/iproute2/ip/
iplink_ipoib.c 25 "Usage: ... ipoib [ pkey PKEY ]\n"
29 "PKEY := 0x8001-0xffff\n"
47 __u16 pkey, mode, umcast; local
50 if (matches(*argv, "pkey") == 0) {
52 if (get_u16(&pkey, *argv, 0))
53 invarg("pkey is invalid", *argv);
54 addattr_l(n, 1024, IFLA_IPOIB_PKEY, &pkey, 2);
94 __u16 pkey = rta_getattr_u16(tb[IFLA_IPOIB_PKEY]);
99 snprintf(b1, sizeof(b1), "%#.4x", pkey);
    [all...]
  /external/syslinux/gpxe/src/include/gpxe/
ib_srp.h 63 uint16_t pkey; member in struct:ib_srp_parameters
  /external/webrtc/webrtc/base/
opensslidentity.h 31 explicit OpenSSLKeyPair(EVP_PKEY* pkey) : pkey_(pkey) {
41 EVP_PKEY* pkey() const { return pkey_; } function in class:rtc::OpenSSLKeyPair
  /system/extras/verity/
generate_verity_key.c 65 EVP_PKEY *pkey = NULL; local
85 pkey = X509_get_pubkey(cert);
86 if (!pkey) {
91 rsa = EVP_PKEY_get1_RSA(pkey);
111 if (pkey) {
112 EVP_PKEY_free(pkey);
127 EVP_PKEY* pkey = EVP_PKEY_new(); local
129 if (!pkey || !exponent || !rsa) {
136 EVP_PKEY_set1_RSA(pkey, rsa);
144 if (!PEM_write_PrivateKey(f, pkey, NULL, NULL, 0, NULL, NULL))
    [all...]
  /system/iot/attestation/partner-tools/
ec_helper_native.c 41 EC_KEY* pkey = EC_KEY_new(); local
48 if (!d2i_ECPrivateKey(&pkey, &private_key, private_key_len)) {
52 EC_KEY_set_group(pkey, group);
54 pkey, NULL);
65 EC_KEY_free(pkey);
79 EC_KEY* pkey = NULL; local
86 pkey = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
87 if (!EC_KEY_generate_key(pkey)) {
91 pkey_len = i2d_ECPrivateKey(pkey, NULL);
99 if (!i2d_ECPrivateKey(pkey, &tmp))
    [all...]
  /device/linaro/bootloader/arm-trusted-firmware/tools/cert_create/src/
cert.c 84 EVP_PKEY *pkey = keys[cert->key].key; local
104 if (!pkey) {
105 pkey = ikey;
158 X509_set_pubkey(x, pkey);
  /external/boringssl/src/ssl/
ssl_file.cc 337 EVP_PKEY *pkey = NULL; local
352 pkey = PEM_read_bio_PrivateKey(in, NULL, ssl->ctx->default_passwd_callback,
356 pkey = d2i_PrivateKey_bio(in, NULL);
362 if (pkey == NULL) {
366 ret = SSL_use_PrivateKey(ssl, pkey);
367 EVP_PKEY_free(pkey);
459 EVP_PKEY *pkey = NULL; local
474 pkey = PEM_read_bio_PrivateKey(in, NULL, ctx->default_passwd_callback,
478 pkey = d2i_PrivateKey_bio(in, NULL);
484 if (pkey == NULL)
    [all...]
  /external/compiler-rt/lib/sanitizer_common/tests/
sanitizer_allocator_testlib.cc 52 static pthread_key_t pkey; member in namespace:__anon17201
56 pthread_setspecific(pkey, (void*)((uptr)v + 1));
66 pthread_key_create(&pkey, thread_dtor);
69 pthread_setspecific(pkey, (void*)1);
  /external/honggfuzz/examples/openssl/
client.c 447 EVP_PKEY* pkey = EVP_PKEY_new(); local
    [all...]
server.c 485 EVP_PKEY* pkey = EVP_PKEY_new(); local
    [all...]
  /external/nos/host/android/hals/keymaster/
import_key.cpp 76 bssl::UniquePtr<EVP_PKEY> pkey; local
77 pkey.reset(evp_from_pkcs8_bytes(&keyData[0], keyData.size()));
78 if (pkey.get() == nullptr) {
84 const RSA *rsa = EVP_PKEY_get0_RSA(pkey.get());
152 bssl::UniquePtr<EVP_PKEY> pkey; local
153 pkey.reset(evp_from_pkcs8_bytes(&keyData[0], keyData.size()));
154 if (pkey.get() == nullptr) {
160 const EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(pkey.get());
  /external/syslinux/gpxe/src/arch/i386/include/gpxe/
sbft.h 102 uint16_t pkey; member in struct:sbft_ib_subtable
  /system/iot/attestation/atap/ops/
openssl_ops.cpp 59 EC_KEY* pkey = NULL; local
88 pkey = d2i_ECPrivateKey(nullptr, &buf_ptr, test_key_size_);
89 EC_KEY_set_group(pkey, group);
91 pkey = EC_KEY_new();
92 if (!pkey) {
97 if (1 != EC_KEY_set_group(pkey, group)) {
102 if (1 != EC_KEY_generate_key(pkey)) {
108 const EC_POINT* public_point = EC_KEY_get0_public_key(pkey);
123 pkey,
138 if (pkey) EC_KEY_free(pkey)
    [all...]
  /bionic/libc/kernel/uapi/rdma/
ib_user_sa.h 45 __be16 pkey; member in struct:ib_user_path_rec
  /external/boringssl/src/crypto/evp/
evp_extra_test.cc 369 bssl::UniquePtr<EVP_PKEY> pkey(EVP_PKEY_new());
370 if (!pkey || !EVP_PKEY_set1_RSA(pkey.get(), rsa.get())) {
373 return pkey;
377 bssl::UniquePtr<EVP_PKEY> pkey = LoadExampleRSAKey(); local
378 ASSERT_TRUE(pkey);
381 EVP_DigestSignInit(md_ctx.get(), NULL, EVP_sha256(), NULL, pkey.get()));
389 EXPECT_EQ(static_cast<size_t>(EVP_PKEY_size(pkey.get())), sig_len);
399 EVP_DigestVerifyInit(md_ctx.get(), NULL, EVP_sha256(), NULL, pkey.get()));
405 bssl::UniquePtr<EVP_PKEY> pkey = LoadExampleRSAKey() local
416 bssl::UniquePtr<EVP_PKEY> pkey = LoadExampleRSAKey(); local
    [all...]
  /external/boringssl/src/tool/
client.cc 157 bssl::UniquePtr<EVP_PKEY> pkey(PEM_read_bio_PrivateKey(bio.get(), nullptr,
159 return pkey;
465 bssl::UniquePtr<EVP_PKEY> pkey = local
467 if (!pkey || !SSL_CTX_set1_tls_channel_id(ctx.get(), pkey.get())) {
  /external/kernel-headers/original/uapi/rdma/
ib_user_sa.h 64 __be16 pkey; member in struct:ib_user_path_rec

Completed in 405 milliseconds

1 2 3 4