HomeSort by relevance Sort by last modified time
    Searched refs:rsa (Results 126 - 150 of 390) sorted by null

1 2 3 4 56 7 8 91011>>

  /prebuilts/go/linux-x86/src/net/
sock_posix.go 136 var rsa syscall.Sockaddr // remote address from the user
139 if rsa, err = raddr.sockaddr(fd.family); err != nil {
142 if crsa, err = fd.connect(ctx, lsa, rsa); err != nil {
160 } else if rsa, _ = syscall.Getpeername(fd.pfd.Sysfd); rsa != nil {
161 fd.setAddr(fd.addrFunc()(lsa), fd.addrFunc()(rsa))
  /external/nos/host/android/hals/keymaster/
import_key.cpp 25 #include <openssl/rsa.h>
84 const RSA *rsa = EVP_PKEY_get0_RSA(pkey.get()); local
85 if (rsa == nullptr) {
86 LOG(ERROR) << "ImportKey request: PKCS8 key is not RSA";
90 size_t parsedKeySize = RSA_size(rsa) * 8;
100 RSA_get0_key(rsa, &n, &e, &d);
322 case Algorithm::RSA:
  /external/curl/lib/
ssh.c 733 sshc->rsa_pub = sshc->rsa = NULL;
740 sshc->rsa = strdup(data->set.str[STRING_SSH_PRIVATE_KEY]);
745 sshc->rsa = aprintf("%s/.ssh/id_rsa", home);
746 if(!sshc->rsa)
748 else if(access(sshc->rsa, R_OK) != 0) {
749 Curl_safefree(sshc->rsa);
750 sshc->rsa = aprintf("%s/.ssh/id_dsa", home);
751 if(!sshc->rsa)
753 else if(access(sshc->rsa, R_OK) != 0) {
754 Curl_safefree(sshc->rsa);
    [all...]
ssh.h 121 char *rsa; /* path name */ member in struct:ssh_conn
  /prebuilts/go/darwin-x86/src/syscall/
syscall_linux.go 363 func anyToSockaddr(rsa *RawSockaddrAny) (Sockaddr, error) {
364 switch rsa.Addr.Family {
366 pp := (*RawSockaddrNetlink)(unsafe.Pointer(rsa))
375 pp := (*RawSockaddrLinklayer)(unsafe.Pointer(rsa))
388 pp := (*RawSockaddrUnix)(unsafe.Pointer(rsa))
413 pp := (*RawSockaddrInet4)(unsafe.Pointer(rsa))
423 pp := (*RawSockaddrInet6)(unsafe.Pointer(rsa))
437 var rsa RawSockaddrAny
439 nfd, err = accept(fd, &rsa, &len)
443 sa, err = anyToSockaddr(&rsa)
    [all...]
  /prebuilts/go/linux-x86/src/syscall/
syscall_linux.go 363 func anyToSockaddr(rsa *RawSockaddrAny) (Sockaddr, error) {
364 switch rsa.Addr.Family {
366 pp := (*RawSockaddrNetlink)(unsafe.Pointer(rsa))
375 pp := (*RawSockaddrLinklayer)(unsafe.Pointer(rsa))
388 pp := (*RawSockaddrUnix)(unsafe.Pointer(rsa))
413 pp := (*RawSockaddrInet4)(unsafe.Pointer(rsa))
423 pp := (*RawSockaddrInet6)(unsafe.Pointer(rsa))
437 var rsa RawSockaddrAny
439 nfd, err = accept(fd, &rsa, &len)
443 sa, err = anyToSockaddr(&rsa)
    [all...]
  /external/boringssl/src/crypto/fipsmodule/self_check/
self_check.c 26 #include <openssl/rsa.h>
62 static RSA *self_test_rsa_key(void) {
178 RSA *rsa = RSA_new(); local
179 if (rsa == NULL ||
180 !set_bignum(&rsa->n, kN, sizeof(kN)) ||
181 !set_bignum(&rsa->e, kE, sizeof(kE)) ||
182 !set_bignum(&rsa->d, kD, sizeof(kD)) ||
183 !set_bignum(&rsa->p, kP, sizeof(kP)) ||
184 !set_bignum(&rsa->q, kQ, sizeof(kQ)) |
    [all...]
  /system/tpm/trunks/
trunks_client_test.cc 35 #include <openssl/rsa.h>
435 LOG(ERROR) << "Error creating RSA key: " << GetErrorString(result);
442 LOG(ERROR) << "Error loading RSA key: " << GetErrorString(result);
468 LOG(ERROR) << "Error signing using RSA key: " << GetErrorString(result);
474 LOG(ERROR) << "Error verifying using RSA key: " << GetErrorString(result);
482 LOG(ERROR) << "Error encrypting using RSA key: " << GetErrorString(result);
497 LOG(ERROR) << "Error encrypting using RSA key: " << GetErrorString(result);
562 LOG(ERROR) << "Error creating RSA key: " << GetErrorString(result);
568 LOG(ERROR) << "Error loading RSA key: " << GetErrorString(result);
742 LOG(ERROR) << "Error creating RSA key: " << GetErrorString(result)
    [all...]
  /external/nos/host/generic/nugget/proto/nugget/app/keymaster/
keymaster.proto 153 RSAKey rsa = 2;
173 RSAKey rsa = 3;
382 RSAKey rsa = 2; // rsa or ec set based on request algorithm selector.
  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLib/Pk/
CryptPkcs7Sign.c 83 // Retrieve RSA private key from PEM data.
119 if (EVP_PKEY_assign_RSA (Key, (RSA *) RsaContext) == 0) {
190 Key->pkey.rsa = NULL;
  /external/boringssl/src/fipstools/
cavp_rsa2_keygen_test.cc 22 #include <openssl/rsa.h>
44 bssl::UniquePtr<RSA> key(RSA_new());
cavp_rsa2_sigver_test.cc 24 #include <openssl/rsa.h>
64 bssl::UniquePtr<RSA> key(RSA_new());
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/rsa/
BCRSAPrivateKey.java 1 package org.bouncycastle.jcajce.provider.asymmetric.rsa;
76 return "RSA";
  /external/tpm2/
CryptoEngine.h 47 UINT32 rsa; member in struct:__anon40337
175 // RSA-related Structures
177 // This structure is a succinct representation of the cryptographic components of an RSA key.
196 # else // RSA but no ECC
  /external/webrtc/webrtc/base/
sslidentity.h 140 // Generate a a KeyParams for RSA with explicit parameters.
141 static KeyParams RSA(int mod_size = kRsaDefaultModSize,
161 RSAParams rsa; member in union:rtc::KeyParams::__anon43929
  /external/wpa_supplicant_8/src/crypto/
Makefile 62 LIB_OBJS += crypto_internal-rsa.o
  /prebuilts/go/darwin-x86/src/crypto/x509/
example_test.go 10 "crypto/rsa"
125 case *rsa.PublicKey:
126 fmt.Println("pub is of type RSA:", pub)
pkcs8_test.go 11 "crypto/rsa"
50 name: "RSA private key",
52 keyType: reflect.TypeOf(&rsa.PrivateKey{}),
  /prebuilts/go/linux-x86/src/crypto/x509/
example_test.go 10 "crypto/rsa"
125 case *rsa.PublicKey:
126 fmt.Println("pub is of type RSA:", pub)
pkcs8_test.go 11 "crypto/rsa"
50 name: "RSA private key",
52 keyType: reflect.TypeOf(&rsa.PrivateKey{}),
  /system/extras/verity/
verity_verifier.cpp 30 #include <openssl/rsa.h>
34 static RSA* load_key(const char* path) {
42 RSA* key = nullptr;
59 std::unique_ptr<RSA, decltype(&RSA_free)> key(load_key(key_path), RSA_free);
  /system/keymaster/include/keymaster/km_openssl/
openssl_utils.h 24 #include <openssl/rsa.h>
65 DEFINE_OPENSSL_OBJECT_POINTER(RSA)
  /system/tpm/attestation/common/
crypto_utility_impl.h 24 #include <openssl/rsa.h>
90 // Encrypts using RSA-OAEP and the TPM-specific OAEP parameter.
92 RSA* key,
  /hardware/qcom/keymaster/
keymaster_qcom.cpp 28 #include <openssl/rsa.h>
86 void operator()(RSA* p) const {
90 typedef std::unique_ptr<RSA, RSA_Delete> Unique_RSA;
138 Unique_RSA rsa(RSA_new());
139 if (rsa.get() == NULL) {
140 ALOGE("Could not allocate RSA structure");
144 rsa->n = BN_bin2bn(reinterpret_cast<const unsigned char*>(keyblob_ptr->modulus),
146 if (rsa->n == NULL) {
151 rsa->e = BN_bin2bn(reinterpret_cast<const unsigned char*>(&keyblob_ptr->public_exponent),
153 if (rsa->e == NULL)
    [all...]
  /external/syslinux/gpxe/src/net/
tls.c 37 #include <gpxe/rsa.h>
91 x509_free_rsa_public_key ( &tls->rsa );
528 if ( /* FIXME (when pubkey is not hard-coded to RSA):
651 RSA_pub_key_new ( &rsa_ctx, tls->rsa.modulus, tls->rsa.modulus_len,
652 tls->rsa.exponent, tls->rsa.exponent_len );
667 DBGC ( tls, "RSA encrypting plaintext, modulus, exponent:\n" );
670 DBGC_HD ( tls, tls->rsa.modulus, tls->rsa.modulus_len )
    [all...]

Completed in 1705 milliseconds

1 2 3 4 56 7 8 91011>>