HomeSort by relevance Sort by last modified time
    Searched refs:rsa (Results 51 - 75 of 390) sorted by null

1 23 4 5 6 7 8 91011>>

  /prebuilts/go/darwin-x86/src/syscall/
route_dragonfly.go 58 rsa := (*RawSockaddr)(unsafe.Pointer(&b[0]))
59 switch rsa.Family {
66 b = b[rsaAlignOf(int(rsa.Len)):]
68 sa, err := parseSockaddrInet(b, rsa.Family)
73 b = b[rsaAlignOf(int(rsa.Len)):]
route_freebsd.go 80 rsa := (*RawSockaddr)(unsafe.Pointer(&b[0]))
81 switch rsa.Family {
88 b = b[rsaAlignOf(int(rsa.Len)):]
90 sa, err := parseSockaddrInet(b, rsa.Family)
95 b = b[rsaAlignOf(int(rsa.Len)):]
  /prebuilts/go/linux-x86/src/syscall/
route_dragonfly.go 58 rsa := (*RawSockaddr)(unsafe.Pointer(&b[0]))
59 switch rsa.Family {
66 b = b[rsaAlignOf(int(rsa.Len)):]
68 sa, err := parseSockaddrInet(b, rsa.Family)
73 b = b[rsaAlignOf(int(rsa.Len)):]
route_freebsd.go 80 rsa := (*RawSockaddr)(unsafe.Pointer(&b[0]))
81 switch rsa.Family {
88 b = b[rsaAlignOf(int(rsa.Len)):]
90 sa, err := parseSockaddrInet(b, rsa.Family)
95 b = b[rsaAlignOf(int(rsa.Len)):]
  /external/nos/host/android/hals/keymaster/
export_key.cpp 26 #include <openssl/rsa.h>
51 if (response.algorithm() == nosapp::Algorithm::RSA) {
54 reinterpret_cast<const uint8_t *>(response.rsa().n().data()),
55 response.rsa().n().size(), n.get());
58 if (!BN_set_word(e.get(), response.rsa().e())) {
63 bssl::UniquePtr<RSA> rsa(RSA_new());
64 if (!RSA_set0_key(rsa.get(), n.get(), e.get(), NULL)) {
70 uint8_t *data = new uint8_t[1024]; /* Plenty for RSA 4-k. */
73 EVP_PKEY_set1_RSA(pkey.get(), rsa.get())
    [all...]
  /libcore/support/src/test/java/tests/resources/x509/
create.sh 25 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch > /tmp/cert-rsa-req.pem
26 openssl req -in /tmp/cert-rsa-req.pem -pubkey -noout | openssl rsa -pubin -pubout -outform der > "$DIR/cert-rsa-pubkey.der"
27 openssl x509 -extfile "$DIR/default.cnf" -days 3650 -extensions usr_cert -req -signkey "$DIR/privkey.pem" -outform d -set_serial -99999999999999999999 < /tmp/cert-rsa-req.pem > "$DIR/cert-rsa.der"
28 rm /tmp/cert-rsa-req.pem
30 openssl asn1parse -in "$DIR/cert-rsa.der" -inform d -out "$DIR/cert-rsa-tbs.der" -noout -strparse 4
31 SIG_OFFSET=$(openssl asn1parse -in "$DIR/cert-rsa.der" -inform d | tail -1 | cut -f1 -d:
    [all...]
  /external/boringssl/src/ssl/
ssl_file.cc 10 * apply to all code found in this distribution, be it the RC4, RSA,
296 RSA *rsa = NULL; local
311 rsa = d2i_RSAPrivateKey_bio(in, NULL);
314 rsa =
322 if (rsa == NULL) {
326 ret = SSL_use_RSAPrivateKey(ssl, rsa);
327 RSA_free(rsa);
419 RSA *rsa = NULL local
    [all...]
  /system/keymaster/legacy_support/
rsa_keymaster0_key.cpp 45 LOG_E("%s", "No public exponent specified for RSA key generation");
51 LOG_E("%s", "No key size specified for RSA key generation");
113 unique_ptr<RSA, RSA_Delete> rsa(engine_->BlobToRsaKey(key_material));
114 if (!rsa)
118 RsaKeymaster0Key(rsa.release(), move(hw_enforced), move(sw_enforced), this));
rsa_keymaster1_key.cpp 110 RSA_Ptr rsa(engine_->BuildRsaKey(key_material, additional_params, &error));
111 if (!rsa.get())
115 RsaKeymaster1Key(rsa.release(), move(hw_enforced), move(sw_enforced), this));
rsa_keymaster1_operation.cpp 38 // to the hardware module. The regular Rsa*Operation classes will do software digesting and
94 Keymaster1Engine::KeyData* key_data = engine_->GetData(rsa_key); // key_data is owned by rsa
124 unique_ptr<EVP_PKEY, EVP_PKEY_Delete> rsa(GetEvpKey(rsa_km1_key, error));
125 if (!rsa) return nullptr;
130 key.hw_enforced_move(), key.sw_enforced_move(), digest, padding, rsa.release(),
134 key.hw_enforced_move(), key.sw_enforced_move(), digest, padding, rsa.release(),
137 LOG_E("Bug: Pubkey operation requested. Those should be handled by normal RSA operations.",
  /device/google/contexthub/lib/
Android.mk 21 nanohub/rsa.c \
  /device/linaro/bootloader/arm-trusted-firmware/make_helpers/
defaults.mk 89 KEY_ALG := rsa
  /external/ipsec-tools/src/racoon/
prsa_par.h 96 RSA *rsa; member in union:YYSTYPE
  /external/nos/host/android/hals/keymaster/test/
import_key_test.cpp 28 #include <openssl/rsa.h>
126 const hidl_vec<KeyParameter>& params, const RSA *rsa)
128 rsa_(rsa),
199 if (request.rsa().e() != BN_get_word(e)) {
203 << request.rsa().e();
213 if (request.rsa().d().size() != BN_num_bytes(n) &&
214 memcmp(request.rsa().d().data(), d_buf.get(),
225 if (request.rsa().n().size() != BN_num_bytes(n) &&
226 memcmp(request.rsa().n().data(), n_buf.get()
345 bssl::UniquePtr<RSA> rsa; local
    [all...]
  /external/wpa_supplicant_8/src/tls/
Makefile 23 rsa.o \
  /system/tpm/attestation/common/
crypto_utility_impl.cc 33 #include <openssl/rsa.h>
168 crypto::ScopedRSA rsa(
170 if (!rsa.get()) {
176 int length = i2d_RSA_PUBKEY(rsa.get(), &buffer);
191 crypto::ScopedRSA rsa(
193 if (!rsa.get()) {
199 int length = i2d_RSAPublicKey(rsa.get(), &buffer);
242 crypto::ScopedRSA rsa(
244 if (!rsa.get()) {
250 if (!TpmCompatibleOAEPEncrypt(asym_content, rsa.get()
    [all...]
  /external/vboot_reference/firmware/lib/
vboot_common.c 125 RSAPublicKey *rsa; local
138 rsa = RSAPublicKeyFromBuf(GetPublicKeyDataC(key), key->key_size);
139 if (!rsa)
142 rsa->algorithm = (unsigned int)key->algorithm;
143 return rsa;
255 RSAPublicKey *rsa; local
265 rsa = PublicKeyToRSA(key);
266 if (!rsa) {
274 RSAPublicKeyFree(rsa);
279 rv = VerifyData((const uint8_t *)block, size, sig, rsa);
    [all...]
  /external/curl/tests/certs/scripts/
genserv.sh 70 echo "openssl req -config $PREFIX-sv.prm -newkey rsa:$KEYSIZE -keyout $PREFIX-sv.key -out $PREFIX-sv.csr -passout XXX"
71 $OPENSSL req -config $PREFIX-sv.prm -newkey rsa:$KEYSIZE -keyout $PREFIX-sv.key -out $PREFIX-sv.csr -passout pass:secret
74 echo "openssl rsa -in $PREFIX-sv.key -out $PREFIX-sv.key"
75 $OPENSSL rsa -in $PREFIX-sv.key -out $PREFIX-sv.key -passin pass:secret
78 echo "openssl rsa -in $PREFIX-sv.key -pubout -outform DER -out $PREFIX-sv.pub.der"
79 $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform DER -out $PREFIX-sv.pub.der
81 echo "openssl rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem"
82 $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem
  /external/syslinux/gpxe/src/crypto/axtls/
rsa.c 20 * Implements the RSA public encryption algorithm. Uses the bigint library to
31 static bigint *bi_crt(const RSA_CTX *rsa, bigint *bi);
86 * Free up any RSA context resources.
193 * Use the Chinese Remainder Theorem to quickly perform RSA decrypts.
197 static bigint *bi_crt(const RSA_CTX *rsa, bigint *bi)
199 BI_CTX *ctx = rsa->bi_ctx;
208 m1 = bi_mod_power(ctx, bi_copy(bi), rsa->dP);
211 m2 = bi_mod_power(ctx, bi, rsa->dQ);
213 h = bi_subtract(ctx, bi_add(ctx, m1, rsa->p), bi_copy(m2), NULL);
214 h = bi_multiply(ctx, h, rsa->qInv)
    [all...]
  /tools/acloud/internal/lib/
utils.py 45 SSH_KEYGEN_CMD = ["ssh-keygen", "-t", "rsa", "-b", "4096"]
324 def VerifyRsaPubKey(rsa):
325 """Verify the format of rsa public key.
328 rsa: content of rsa public key. It should follow the format of
329 ssh-rsa AAAAB3NzaC1yc2EA.... test@test.com
334 if not rsa or not all(ord(c) < 128 for c in rsa):
336 "rsa key is empty or contains non-ascii character: %s" % rsa)
    [all...]
  /external/boringssl/src/crypto/evp/
evp.c 10 * apply to all code found in this distribution, be it the RC4, RSA,
67 #include <openssl/rsa.h>
216 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key) {
224 int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key) {
228 RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey) {
233 return pkey->pkey.rsa;
236 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey) {
237 RSA *rsa = EVP_PKEY_get0_RSA(pkey); local
238 if (rsa != NULL)
    [all...]
evp_asn1.c 10 * apply to all code found in this distribution, be it the RC4, RSA,
65 #include <openssl/rsa.h>
219 RSA *rsa = RSA_parse_private_key(cbs); local
220 if (rsa == NULL || !EVP_PKEY_assign_RSA(ret, rsa)) {
221 RSA_free(rsa);
328 return i2d_RSAPublicKey(key->pkey.rsa, outp);
  /system/update_engine/payload_consumer/
payload_verifier.cc 34 // form a sequence of 256 bytes (2048 bits) that is amenable to RSA signing. The
148 RSA* rsa = PEM_read_RSA_PUBKEY(fpubkey, nullptr, nullptr, dummy_password); local
150 TEST_AND_RETURN_FALSE(rsa != nullptr);
151 unsigned int keysize = RSA_size(rsa);
154 RSA_free(rsa);
163 rsa,
165 RSA_free(rsa);
  /external/boringssl/src/ssl/test/runner/
sign.go 12 "crypto/rsa"
104 _, ok := key.(*rsa.PrivateKey)
109 rsaKey, ok := key.(*rsa.PrivateKey)
111 return nil, errors.New("invalid key type for RSA-PKCS1")
114 return rsa.SignPKCS1v15(config.rand(), rsaKey, r.hash, r.computeHash(msg))
118 rsaKey, ok := key.(*rsa.PublicKey)
120 return errors.New("invalid key type for RSA-PKCS1")
123 return rsa.VerifyPKCS1v15(rsaKey, r.hash, r.computeHash(msg), sig)
214 var pssOptions = rsa.PSSOptions{SaltLength: rsa.PSSSaltLengthEqualsHash
    [all...]
  /external/wpa_supplicant_8/src/crypto/
crypto_libtomcrypt.c 409 rsa_key rsa; member in struct:crypto_public_key
413 rsa_key rsa; member in struct:crypto_private_key
426 res = rsa_import(key, len, &pk->rsa);
435 if (pk->rsa.type != PK_PUBLIC) {
438 rsa_free(&pk->rsa);
458 res = rsa_import(key, len, &pk->rsa);
467 if (pk->rsa.type != PK_PRIVATE) {
470 rsa_free(&pk->rsa);
580 return crypto_rsa_encrypt_pkcs1(2, &key->rsa, PK_PUBLIC, in, inlen,
589 return crypto_rsa_encrypt_pkcs1(1, &key->rsa, PK_PRIVATE, in, inlen
    [all...]

Completed in 903 milliseconds

1 23 4 5 6 7 8 91011>>