HomeSort by relevance Sort by last modified time
    Searched refs:pkey (Results 76 - 100 of 193) sorted by null

1 2 34 5 6 7 8

  /external/nos/host/android/hals/keymaster/
import_key.cpp 76 bssl::UniquePtr<EVP_PKEY> pkey; local
77 pkey.reset(evp_from_pkcs8_bytes(&keyData[0], keyData.size()));
78 if (pkey.get() == nullptr) {
84 const RSA *rsa = EVP_PKEY_get0_RSA(pkey.get());
152 bssl::UniquePtr<EVP_PKEY> pkey; local
153 pkey.reset(evp_from_pkcs8_bytes(&keyData[0], keyData.size()));
154 if (pkey.get() == nullptr) {
160 const EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(pkey.get());
  /device/linaro/bootloader/arm-trusted-firmware/tools/cert_create/src/
cert.c 84 EVP_PKEY *pkey = keys[cert->key].key; local
104 if (!pkey) {
105 pkey = ikey;
158 X509_set_pubkey(x, pkey);
  /external/conscrypt/common/src/main/java/org/conscrypt/
NativeCrypto.java 90 static native int EVP_PKEY_type(NativeRef.EVP_PKEY pkey);
96 static native void EVP_PKEY_free(long pkey);
100 static native byte[] EVP_marshal_private_key(NativeRef.EVP_PKEY pkey);
104 static native byte[] EVP_marshal_public_key(NativeRef.EVP_PKEY pkey);
118 static native int RSA_size(NativeRef.EVP_PKEY pkey);
121 int flen, byte[] from, byte[] to, NativeRef.EVP_PKEY pkey, int padding);
123 static native int RSA_public_decrypt(int flen, byte[] from, byte[] to, NativeRef.EVP_PKEY pkey,
127 int flen, byte[] from, byte[] to, NativeRef.EVP_PKEY pkey, int padding);
129 static native int RSA_private_decrypt(int flen, byte[] from, byte[] to, NativeRef.EVP_PKEY pkey,
199 static native int ECDSA_size(NativeRef.EVP_PKEY pkey);
    [all...]
OpenSSLX509CRL.java 212 private void verifyOpenSSL(OpenSSLKey pkey) throws CRLException, NoSuchAlgorithmException,
214 NativeCrypto.X509_CRL_verify(mContext, this, pkey.getNativeRef());
243 OpenSSLKey pkey = ((OpenSSLKeyHolder) key).getOpenSSLKey(); local
244 verifyOpenSSL(pkey);
  /external/syslinux/gpxe/src/net/infiniband/
ib_sma.c 260 ibdev->pkey = ntohs ( pkey_table->pkey[0] );
261 DBGC ( mi, "SMA %p set pkey %04x\n", mi, ibdev->pkey );
265 DBGC ( mi, "SMA %p could not set pkey table: %s\n",
300 pkey_table->pkey[0] = htons ( ibdev->pkey );
ib_smc.c 118 DBGC ( ibdev, "IBDEV %p could not get pkey table: %s\n",
170 ibdev->pkey = ntohs ( pkey_table->pkey[0] );
  /external/toybox/toys/posix/
sort.c 172 struct sort_key **pkey = (struct sort_key **)stupid_compiler; local
174 while (*pkey) pkey = &((*pkey)->next_key);
175 return *pkey = xzalloc(sizeof(struct sort_key));
  /external/conscrypt/common/src/jni/main/cpp/conscrypt/
native_crypto.cc 926 bssl::UniquePtr<EVP_PKEY> pkey(EVP_PKEY_new());
927 if (pkey.get() == nullptr) {
931 if (EVP_PKEY_assign_RSA(pkey.get(), rsa.get()) != 1) {
938 e, d, p, q, dmp1, dmq1, iqmp, pkey.get());
939 return reinterpret_cast<uintptr_t>(pkey.release());
1031 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
1047 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
1087 EVP_PKEY* pkey = reinterpret_cast<EVP_PKEY*>(pkeyRef); local
1120 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
1178 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
1369 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
1393 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
1469 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
1507 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2075 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2097 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2125 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2283 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2306 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2347 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2590 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
2941 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, evpPkeyRef); local
4078 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
4538 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
6701 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
6750 EVP_PKEY* pkey = fromContextObject<EVP_PKEY>(env, pkeyRef); local
    [all...]
  /external/boringssl/src/crypto/evp/
evp_test.cc 153 bssl::UniquePtr<EVP_PKEY> pkey(parse_func(&cbs));
154 if (!pkey) {
162 EXPECT_EQ(GetKeyType(t, key_type), EVP_PKEY_id(pkey.get()));
169 !marshal_func(cbb.get(), pkey.get()) ||
185 (*key_map)[key_name] = std::move(pkey);
248 ENGINE *e, EVP_PKEY *pkey) = nullptr;
evp_asn1.c 328 return i2d_RSAPublicKey(key->pkey.rsa, outp);
330 return i2d_DSAPublicKey(key->pkey.dsa, outp);
332 return i2o_ECPublicKey(key->pkey.ec, outp);
evp_extra_test.cc 369 bssl::UniquePtr<EVP_PKEY> pkey(EVP_PKEY_new());
370 if (!pkey || !EVP_PKEY_set1_RSA(pkey.get(), rsa.get())) {
373 return pkey;
377 bssl::UniquePtr<EVP_PKEY> pkey = LoadExampleRSAKey(); local
378 ASSERT_TRUE(pkey);
381 EVP_DigestSignInit(md_ctx.get(), NULL, EVP_sha256(), NULL, pkey.get()));
389 EXPECT_EQ(static_cast<size_t>(EVP_PKEY_size(pkey.get())), sig_len);
399 EVP_DigestVerifyInit(md_ctx.get(), NULL, EVP_sha256(), NULL, pkey.get()));
405 bssl::UniquePtr<EVP_PKEY> pkey = LoadExampleRSAKey() local
416 bssl::UniquePtr<EVP_PKEY> pkey = LoadExampleRSAKey(); local
    [all...]
  /system/keymaster/legacy_support/
keymaster0_engine.cpp 173 unique_ptr<EVP_PKEY, EVP_PKEY_Delete> pkey(GetKeymaster0PublicKey(blob));
174 if (!pkey)
176 unique_ptr<RSA, RSA_Delete> public_rsa(EVP_PKEY_get1_RSA(pkey.get()));
198 unique_ptr<EVP_PKEY, EVP_PKEY_Delete> pkey(GetKeymaster0PublicKey(blob));
199 if (!pkey)
202 unique_ptr<EC_KEY, EC_KEY_Delete> public_ec_key(EVP_PKEY_get1_EC_KEY(pkey.get()));
  /external/autotest/client/site_tests/login_OwnershipApi/
login_OwnershipApi.py 53 pkey = ownership.known_privkey()
67 pkey,
  /external/libmicrohttpd/src/testcurl/https/
test_https_sni.c 130 * @param pkey the private key (to be set)
140 gnutls_privkey_t * pkey)
172 *pkey = host->key;
  /external/boringssl/src/include/openssl/
x509.h 130 EVP_PKEY *pkey; member in struct:X509_pubkey_st
507 ASN1_TYPE *pkey; /* Should be OCTET STRING but some are broken */ member in struct:pkcs8_priv_key_info_st
573 OPENSSL_EXPORT int NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI *x, EVP_PKEY *pkey);
581 OPENSSL_EXPORT int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);
583 OPENSSL_EXPORT int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md);
585 OPENSSL_EXPORT int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md);
587 OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md);
636 OPENSSL_EXPORT int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey);
638 OPENSSL_EXPORT int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey);
670 OPENSSL_EXPORT int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey);
    [all...]
pkcs8.h 97 const EVP_PKEY *pkey);
  /external/syslinux/gpxe/src/include/gpxe/
ib_packet.h 101 uint16_t pkey; member in struct:ib_base_transport_header
  /external/wpa_supplicant_8/src/crypto/
crypto_gnutls.c 36 u8 pkey[8], next, tmp; local
43 pkey[i] = (tmp >> i) | next | 1;
46 pkey[i] = next | 1;
49 gcry_err_code(gcry_cipher_setkey(hd, pkey, 8));
  /external/boringssl/src/crypto/x509/
x509_req.c 69 X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
101 if (pkey != NULL) {
102 if (!X509_REQ_sign(ret, pkey, md))
t_x509.c 108 EVP_PKEY *pkey = NULL; local
208 pkey = X509_get_pubkey(x);
209 if (pkey == NULL) {
213 EVP_PKEY_print_public(bp, pkey, 16, NULL);
214 EVP_PKEY_free(pkey);
x509_cmp.c 355 static int check_suite_b(EVP_PKEY *pkey, int sign_nid, unsigned long *pflags)
359 if (pkey && pkey->type == EVP_PKEY_EC)
360 grp = EC_KEY_get0_group(pkey->pkey.ec);
  /system/keymaster/km_openssl/
ecdsa_operation.cpp 35 UniquePtr<EVP_PKEY, EVP_PKEY_Delete> pkey(EVP_PKEY_new());
36 if (!ecdsa_key.InternalToEvp(pkey.get())) {
46 digest, pkey.release()));
  /external/boringssl/src/tool/
client.cc 157 bssl::UniquePtr<EVP_PKEY> pkey(PEM_read_bio_PrivateKey(bio.get(), nullptr,
159 return pkey;
465 bssl::UniquePtr<EVP_PKEY> pkey = local
467 if (!pkey || !SSL_CTX_set1_tls_channel_id(ctx.get(), pkey.get())) {
  /system/core/adb/
adb_auth_host.cpp 115 EVP_PKEY* pkey = EVP_PKEY_new(); local
118 if (!pkey || !exponent || !rsa) {
125 EVP_PKEY_set1_RSA(pkey, rsa);
138 if (!PEM_write_PrivateKey(f, pkey, NULL, NULL, 0, NULL, NULL)) {
152 EVP_PKEY_free(pkey);
  /external/wpa_supplicant_8/hs20/client/
est.c 376 EVP_PKEY *pkey = NULL; local
400 if (EVP_PKEY_keygen(pctx, &pkey) <= 0)
405 rsa = EVP_PKEY_get1_RSA(pkey);
461 if (!X509_REQ_set_pubkey(req, pkey))
493 if (!X509_REQ_sign(req, pkey, EVP_sha256()))
581 if (pkey)
582 EVP_PKEY_free(pkey);

Completed in 418 milliseconds

1 2 34 5 6 7 8