HomeSort by relevance Sort by last modified time
    Searched refs:rsa (Results 76 - 100 of 390) sorted by null

1 2 34 5 6 7 8 91011>>

  /external/wpa_supplicant_8/hs20/server/ca/
setup.sh 105 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:4096 -keyout rootCA/private/cakey.pem -out rootCA/careq.pem || fail "Failed to generate Root CA private key"
126 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:2048 -keyout demoCA/private/cakey.pem -out demoCA/careq.pem || fail "Failed to generate Intermediate CA private key"
130 openssl rsa -in demoCA/private/cakey.pem -out demoCA/private/cakey-plain.pem -passin pass:$PASS
143 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out ocsp.csr -keyout ocsp.key -extensions v3_OCSP
151 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out server-revoked.csr -keyout server-revoked.key
161 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out server-client.csr -keyout server-client.key || fail "Could not create server-client.key"
169 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -new -newkey rsa:2048 -nodes -out user.csr -keyout user.key || fail "Could not create user.key"
186 echo $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -sha256 -new -newkey rsa:2048 -nodes -out server.csr -keyout server.key -reqexts v3_osu_server
187 $OPENSSL req -config $PWD/openssl.cnf.tmp -batch -sha256 -new -newkey rsa:2048 -nodes -out server.csr -keyout server.key -reqexts v3_osu_server || fail "Failed to generate server request"
  /external/vboot_reference/futility/
cmd_vbutil_firmware.c 181 RSAPublicKey *rsa; local
239 rsa = PublicKeyToRSA(&key_block->data_key);
240 if (!rsa) {
247 if (0 != VerifyFirmwarePreamble(preamble, blob_size - now, rsa)) {
285 rsa)) {
vb1_helper.c 12 #include <openssl/rsa.h>
497 RSAPublicKey *rsa; local
557 rsa = PublicKeyToRSA(data_key);
558 if (!rsa) {
565 g_preamble->preamble_size, rsa)) {
615 &g_preamble->body_signature, rsa)) {
724 RSAPublicKey *rsa; local
727 rsa = PublicKeyToRSA(&key_block->data_key);
733 VerifyFirmwarePreamble(fw_preamble, len - more, rsa))
739 VerifyKernelPreamble(kern_preamble, len - more, rsa))
    [all...]
  /system/tpm/trunks/
session_manager_impl.cc 32 #include <openssl/rsa.h>
90 // padded RSA public key encryption. This is specified in TPM2.0
150 public_data.public_area.unique.rsa.size = 0;
160 public_data.public_area.unique.rsa.size != 256) {
164 bssl::UniquePtr<RSA> salting_key_rsa(RSA_new());
167 LOG(ERROR) << "Error creating exponent for RSA: " << GetOpenSSLError();
172 BN_bin2bn(public_data.public_area.unique.rsa.buffer,
173 public_data.public_area.unique.rsa.size, nullptr);
175 LOG(ERROR) << "Error setting public area of rsa key: " << GetOpenSSLError();
  /external/libchrome/crypto/
rsa_private_key.cc 18 #include "third_party/boringssl/src/include/openssl/rsa.h"
26 bssl::UniquePtr<RSA> rsa_key(RSA_new());
75 bssl::UniquePtr<RSA> rsa(EVP_PKEY_get1_RSA(key_.get()));
76 if (!rsa)
79 if (!EVP_PKEY_set1_RSA(copy->key_.get(), rsa.get()))
  /system/keymaster/km_openssl/
rsa_operation.cpp 74 UniquePtr<EVP_PKEY, EVP_PKEY_Delete> rsa(GetRsaKey(move(key), error));
75 if (!rsa.get()) return nullptr;
78 padding, rsa.release());
165 LOG_E("Input too long: cannot operate on %u bytes of data with %u-byte RSA key",
251 LOG_E("Input too long: %d-byte digest cannot be used with %d-byte RSA key in PSS "
324 UniquePtr<RSA, RSA_Delete> rsa(EVP_PKEY_get1_RSA(const_cast<EVP_PKEY*>(rsa_key_)));
325 if (!rsa.get())
328 if (!output->Reinitialize(RSA_size(rsa.get())))
345 bytes_encrypted = RSA_private_encrypt(key_len, to_encrypt, output->peek_write(), rsa.get()
    [all...]
  /system/tpm/attestation/common/
tpm_utility_v1.cc 26 #include <openssl/rsa.h>
178 LOG(ERROR) << "Only RSA supported on TPM v1.2.";
190 // Create a non-migratable RSA key.
647 crypto::ScopedRSA rsa(RSA_new());
648 CHECK(rsa.get());
651 rsa.get()->e = BN_new();
652 CHECK(rsa.get()->e);
653 BN_set_word(rsa.get()->e, kWellKnownExponent);
655 rsa.get()->e = BN_bin2bn(parms->exponent, parms->exponentSize, nullptr);
656 CHECK(rsa.get()->e)
    [all...]
  /cts/apps/CtsVerifier/
create_test_certs.sh 52 -newkey rsa:2048 \
  /external/google-tv-pairing-protocol/cpp/src/polo/util/
certificateutil.cc 81 RSA* rsa = RSA_generate_key(1025, RSA_F4, NULL, NULL); local
82 EVP_PKEY_assign_RSA(pkey, rsa);
  /external/ipsec-tools/src/racoon/
prsa_tok.l 36 /* This file contains a tokeniser for FreeS/WAN-style ipsec.secrets RSA keys. */
40 #include <openssl/rsa.h>
60 RSA { return TAG_RSA; }
  /prebuilts/go/darwin-x86/src/syscall/
syscall_bsd.go 136 //sys accept(s int, rsa *RawSockaddrAny, addrlen *_Socklen) (fd int, err error)
142 //sysnb getpeername(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
143 //sysnb getsockname(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
208 func anyToSockaddr(rsa *RawSockaddrAny) (Sockaddr, error) {
209 switch rsa.Addr.Family {
211 pp := (*RawSockaddrDatalink)(unsafe.Pointer(rsa))
226 pp := (*RawSockaddrUnix)(unsafe.Pointer(rsa))
250 pp := (*RawSockaddrInet4)(unsafe.Pointer(rsa))
260 pp := (*RawSockaddrInet6)(unsafe.Pointer(rsa))
274 var rsa RawSockaddrAn
    [all...]
  /prebuilts/go/linux-x86/src/syscall/
syscall_bsd.go 136 //sys accept(s int, rsa *RawSockaddrAny, addrlen *_Socklen) (fd int, err error)
142 //sysnb getpeername(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
143 //sysnb getsockname(fd int, rsa *RawSockaddrAny, addrlen *_Socklen) (err error)
208 func anyToSockaddr(rsa *RawSockaddrAny) (Sockaddr, error) {
209 switch rsa.Addr.Family {
211 pp := (*RawSockaddrDatalink)(unsafe.Pointer(rsa))
226 pp := (*RawSockaddrUnix)(unsafe.Pointer(rsa))
250 pp := (*RawSockaddrInet4)(unsafe.Pointer(rsa))
260 pp := (*RawSockaddrInet6)(unsafe.Pointer(rsa))
274 var rsa RawSockaddrAn
    [all...]
  /device/linaro/bootloader/arm-trusted-firmware/plat/arm/board/common/
board_common.mk 29 KEY_ALG := rsa
  /external/boringssl/src/crypto/engine/
engine.c 23 #include <openssl/rsa.h>
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/rsa/
RSAUtil.java 1 package org.bouncycastle.jcajce.provider.asymmetric.rsa;
14 * utility class for converting java.security RSA objects into their
  /external/conscrypt/constants/src/gen/cpp/
generate_constants.cc 21 #include <openssl/rsa.h>
  /external/vboot_reference/host/lib21/include/
host_key2.h 218 * Return the signature algorithm implied by the bit length of an RSA key
220 * @param rsa RSA key
223 enum vb2_signature_algorithm vb2_rsa_sig_alg(struct rsa_st *rsa);
  /system/keymaster/include/keymaster/km_openssl/
rsa_key_factory.h 21 #include <openssl/rsa.h>
  /system/keymaster/include/keymaster/legacy_support/
rsa_keymaster0_key.h 20 #include <openssl/rsa.h>
62 RsaKeymaster0Key(RSA* rsa_key, AuthorizationSet&& hw_enforced,
rsa_keymaster1_key.h 20 #include <openssl/rsa.h>
74 RsaKeymaster1Key(RSA* rsa_key, AuthorizationSet&& hw_enforced,
  /system/core/adb/
adb_auth_host.cpp 41 #include <openssl/rsa.h>
51 static std::map<std::string, std::shared_ptr<RSA>>& g_keys =
52 *new std::map<std::string, std::shared_ptr<RSA>>;
76 static bool write_public_keyfile(RSA* private_key, const std::string& private_key_path) {
117 RSA* rsa = RSA_new(); local
118 if (!pkey || !exponent || !rsa) {
124 RSA_generate_key_ex(rsa, 2048, exponent, NULL);
125 EVP_PKEY_set1_RSA(pkey, rsa);
143 if (!write_public_keyfile(rsa, file))
    [all...]
  /device/linaro/bootloader/edk2/CryptoPkg/Library/OpensslLib/
OpensslLib.inf 141 $(OPENSSL_PATH)/crypto/rsa/rsa_eay.c
142 $(OPENSSL_PATH)/crypto/rsa/rsa_gen.c
143 $(OPENSSL_PATH)/crypto/rsa/rsa_lib.c
144 $(OPENSSL_PATH)/crypto/rsa/rsa_sign.c
145 $(OPENSSL_PATH)/crypto/rsa/rsa_saos.c
146 $(OPENSSL_PATH)/crypto/rsa/rsa_err.c
147 $(OPENSSL_PATH)/crypto/rsa/rsa_pk1.c
148 $(OPENSSL_PATH)/crypto/rsa/rsa_ssl.c
149 $(OPENSSL_PATH)/crypto/rsa/rsa_none.c
150 $(OPENSSL_PATH)/crypto/rsa/rsa_oaep.c
    [all...]
  /prebuilts/go/darwin-x86/src/crypto/tls/
generate_cert.go 16 "crypto/rsa"
35 rsaBits = flag.Int("rsa-bits", 2048, "Size of RSA key to generate. Ignored if --ecdsa-curve is set")
41 case *rsa.PrivateKey:
52 case *rsa.PrivateKey:
53 return &pem.Block{Type: "RSA PRIVATE KEY", Bytes: x509.MarshalPKCS1PrivateKey(k)}
77 priv, err = rsa.GenerateKey(rand.Reader, *rsaBits)
  /prebuilts/go/linux-x86/src/crypto/tls/
generate_cert.go 16 "crypto/rsa"
35 rsaBits = flag.Int("rsa-bits", 2048, "Size of RSA key to generate. Ignored if --ecdsa-curve is set")
41 case *rsa.PrivateKey:
52 case *rsa.PrivateKey:
53 return &pem.Block{Type: "RSA PRIVATE KEY", Bytes: x509.MarshalPKCS1PrivateKey(k)}
77 priv, err = rsa.GenerateKey(rand.Reader, *rsaBits)
  /system/netd/tests/dns_responder/
dns_tls_frontend.cpp 90 bssl::UniquePtr<RSA> rsa(RSA_new());
91 if (!rsa) {
95 if (!RSA_generate_key_ex(rsa.get(), 2048, e.get(), NULL)) {
105 if(!EVP_PKEY_assign_RSA(privkey.get(), rsa.get())) {
110 // |rsa| is now owned by |privkey|, so no need to free it.
111 rsa.release();

Completed in 343 milliseconds

1 2 34 5 6 7 8 91011>>