Home
last modified time | relevance | path

Searched refs:public_key (Results 1 – 25 of 68) sorted by relevance

123

/external/libchrome/crypto/
Dnss_key_util_unittest.cc37 ScopedSECKEYPublicKey public_key; in TEST_F() local
40 false /* not permanent */, &public_key, in TEST_F()
43 EXPECT_EQ(rsaKey, SECKEY_GetPublicKeyType(public_key.get())); in TEST_F()
51 ScopedSECKEYPublicKey public_key; in TEST_F() local
54 false /* not permanent */, &public_key, in TEST_F()
57 ScopedSECItem item(SECKEY_EncodeDERSubjectPublicKeyInfo(public_key.get())); in TEST_F()
69 ScopedSECKEYPublicKey public_key; in TEST_F() local
72 false /* not permanent */, &public_key, in TEST_F()
75 ScopedSECItem item(SECKEY_EncodeDERSubjectPublicKeyInfo(public_key.get())); in TEST_F()
81 PK11_DestroyTokenObject(public_key->pkcs11Slot, public_key->pkcs11ID); in TEST_F()
/external/vboot_reference/tests/
Dvboot_common2_tests.c43 static void VerifyDataTest(const VbPublicKey *public_key, in VerifyDataTest() argument
54 rsa = PublicKeyToRSA(public_key); in VerifyDataTest()
79 static void VerifyDigestTest(const VbPublicKey *public_key, in VerifyDigestTest() argument
88 rsa = PublicKeyToRSA(public_key); in VerifyDigestTest()
90 (int)public_key->algorithm); in VerifyDigestTest()
118 static void VerifyKernelPreambleTest(const VbPublicKey *public_key, in VerifyKernelPreambleTest() argument
129 rsa = PublicKeyToRSA(public_key); in VerifyKernelPreambleTest()
218 VbPublicKey *public_key = NULL; in test_algorithm() local
230 public_key = PublicKeyReadKeyb(filename, key_algorithm, 1); in test_algorithm()
231 if (!public_key) { in test_algorithm()
[all …]
Dvboot_common3_tests.c30 static void KeyBlockVerifyTest(const VbPublicKey *public_key, in KeyBlockVerifyTest() argument
47 TEST_EQ(KeyBlockVerify(hdr, hsize, public_key, 0), 0, in KeyBlockVerifyTest()
109 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0, in KeyBlockVerifyTest()
115 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0, in KeyBlockVerifyTest()
120 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 0), 0, in KeyBlockVerifyTest()
125 TEST_NEQ(KeyBlockVerify(h, hsize, public_key, 1), 0, in KeyBlockVerifyTest()
166 static void VerifyFirmwarePreambleTest(const VbPublicKey *public_key, in VerifyFirmwarePreambleTest() argument
178 rsa = PublicKeyToRSA(public_key); in VerifyFirmwarePreambleTest()
Dvb20_common3_tests.c32 static void test_verify_keyblock(const VbPublicKey *public_key, in test_verify_keyblock() argument
47 TEST_SUCC(vb2_unpack_key(&key, (uint8_t *)public_key, in test_verify_keyblock()
48 public_key->key_offset + public_key->key_size), in test_verify_keyblock()
172 static void test_verify_fw_preamble(const VbPublicKey *public_key, in test_verify_fw_preamble() argument
189 TEST_SUCC(vb2_unpack_key(&rsa, (uint8_t *)public_key, in test_verify_fw_preamble()
190 public_key->key_offset + public_key->key_size), in test_verify_fw_preamble()
/external/boringssl/src/crypto/x509/
Dx_pubkey.c85 ASN1_SIMPLE(X509_PUBKEY, public_key, ASN1_BIT_STRING)
344 if (pub->public_key->data) in X509_PUBKEY_set0_param()
345 OPENSSL_free(pub->public_key->data); in X509_PUBKEY_set0_param()
346 pub->public_key->data = penc; in X509_PUBKEY_set0_param()
347 pub->public_key->length = penclen; in X509_PUBKEY_set0_param()
349 pub->public_key->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07); in X509_PUBKEY_set0_param()
350 pub->public_key->flags |= ASN1_STRING_FLAG_BITS_LEFT; in X509_PUBKEY_set0_param()
362 *pk = pub->public_key->data; in X509_PUBKEY_get0_param()
363 *ppklen = pub->public_key->length; in X509_PUBKEY_get0_param()
/external/boringssl/src/tool/
Dgenerate_ed25519.cc60 uint8_t public_key[32], private_key[64]; in GenerateEd25519Key() local
61 ED25519_keypair(public_key, private_key); in GenerateEd25519Key()
63 return WriteToFile(args_map["-out-public"], public_key, sizeof(public_key)) && in GenerateEd25519Key()
/external/autotest/server/site_tests/autoupdate_CatchBadSignatures/
Dautoupdate_CatchBadSignatures.py124 def _check_signature(self, metadata_signature, public_key, argument
138 public_key=public_key)
157 public_key=self._IMAGE_PUBLIC_KEY2,
174 public_key=self._IMAGE_PUBLIC_KEY2,
/external/boringssl/src/crypto/curve25519/
Ded25519_test.cc29 std::vector<uint8_t> private_key, public_key, message, expected_signature; in TEST() local
32 ASSERT_TRUE(t->GetBytes(&public_key, "PUB")); in TEST()
33 ASSERT_EQ(32u, public_key.size()); in TEST()
43 public_key.data())); in TEST()
/external/python/oauth2client/tests/
Dtest_jwt.py68 public_key = datafile('public_cert.pem')
76 verifier = self.verifier.from_string(public_key, True)
84 public_key = datafile('public_cert.pem')
85 certs = {'foo': public_key}
110 public_key = datafile('public_cert.pem')
111 certs = {'foo': public_key}
214 public_key = datafile('privatekey.pem')
215 verifier = self.verifier.from_string(public_key, is_x509_cert=False)
Dtest__pycrypto_crypt.py61 public_key = self._load_public_cert_bytes()
62 public_key = public_key.decode('utf-8')
64 public_key, is_x509_cert=True)
Dtest__pure_python_crypt.py78 public_key = self._load_public_key_bytes()
80 public_key, is_x509_cert=False)
85 public_key = _helpers._from_bytes(self._load_public_key_bytes())
87 public_key, is_x509_cert=False)
/external/boringssl/src/crypto/ec_extra/
Dec_asn1.c138 CBS child, public_key; in EC_KEY_parse_private_key() local
141 !CBS_get_asn1(&child, &public_key, CBS_ASN1_BITSTRING) || in EC_KEY_parse_private_key()
144 !CBS_get_u8(&public_key, &padding) || in EC_KEY_parse_private_key()
148 CBS_len(&public_key) == 0 || in EC_KEY_parse_private_key()
149 !EC_POINT_oct2point(group, ret->pub_key, CBS_data(&public_key), in EC_KEY_parse_private_key()
150 CBS_len(&public_key), NULL) || in EC_KEY_parse_private_key()
159 (point_conversion_form_t)(CBS_data(&public_key)[0] & ~0x01); in EC_KEY_parse_private_key()
222 CBB child, public_key; in EC_KEY_marshal_private_key() local
224 !CBB_add_asn1(&child, &public_key, CBS_ASN1_BITSTRING) || in EC_KEY_marshal_private_key()
227 !CBB_add_u8(&public_key, 0 /* padding */) || in EC_KEY_marshal_private_key()
[all …]
/external/boringssl/src/ssl/
Dssl_key_share.cc65 UniquePtr<EC_POINT> public_key(EC_POINT_new(group.get())); in Offer() local
66 if (!public_key || in Offer()
67 !EC_POINT_mul(group.get(), public_key.get(), private_key_.get(), NULL, in Offer()
69 !EC_POINT_point2cbb(out, group.get(), public_key.get(), in Offer()
167 uint8_t public_key[32]; in Offer() local
168 X25519_keypair(public_key, private_key_); in Offer()
169 return !!CBB_add_bytes(out, public_key, sizeof(public_key)); in Offer()
/external/libbrillo/policy/
Ddevice_policy_impl.cc42 std::string* public_key) { in ReadPublicKeyFromFile() argument
45 public_key->clear(); in ReadPublicKeyFromFile()
46 if (!base::ReadFileToString(key_file, public_key) || public_key->empty()) { in ReadPublicKeyFromFile()
56 const std::string& public_key) { in VerifySignature() argument
62 char* key = const_cast<char*>(public_key.data()); in VerifySignature()
63 BIO* bio = BIO_new_mem_buf(key, public_key.length()); in VerifySignature()
691 std::string public_key; in VerifyPolicySignature() local
692 if (!ReadPublicKeyFromFile(base::FilePath(keyfile_path_), &public_key)) { in VerifyPolicySignature()
696 if (!VerifySignature(policy_data, policy_data_signature, public_key)) { in VerifyPolicySignature()
/external/tensorflow/tensorflow/core/platform/cloud/
Doauth_client_test.cc145 RSA* public_key = nullptr; in TEST() local
148 public_key = PEM_read_bio_RSA_PUBKEY(bio, nullptr, nullptr, nullptr); in TEST()
149 EXPECT_TRUE(public_key) << "Could not load the public key from testdata."; in TEST()
159 EVP_PKEY_set1_RSA(key, public_key); in TEST()
173 RSA_free(public_key); in TEST()
/external/testng/
DREADME.dev8 gpg --keyserver hkp://pool.sks-keyservers.net --send-keys <public_key>
33 mvn -Dgpg.passphrase= -Dgpg.keyname=<public_key> deploy
36 mvn -Dgpg.passphrase= -Dgpg.keyname=<public_key> release:clean release:prepare release:perform
/external/openssh/
Dkexecdhs.c68 const EC_POINT *public_key; in input_kex_ecdh_init() local
178 public_key = EC_KEY_get0_public_key(server_key); in input_kex_ecdh_init()
182 (r = sshpkt_put_ec(ssh, public_key, group)) != 0 || in input_kex_ecdh_init()
Dkexecdhc.c60 const EC_POINT *public_key; in kexecdh_client() local
72 public_key = EC_KEY_get0_public_key(client_key); in kexecdh_client()
75 (r = sshpkt_put_ec(ssh, public_key, group)) != 0 || in kexecdh_client()
/external/scapy/scapy/layers/tls/
Dkeyexchange_tls13.py67 pubkey = privkey.public_key()
74 pubkey = privkey.public_key()
80 pubkey = privkey.public_key()
106 self.pubkey = public_numbers.public_key(default_backend())
116 self.pubkey = public_numbers.public_key(default_backend())
/external/iperf3/src/
Diperf_auth.c208 int encrypt_rsa_message(const char *plaintext, EVP_PKEY *public_key, unsigned char **encryptedtext)… in encrypt_rsa_message() argument
213 rsa = EVP_PKEY_get1_RSA(public_key); in encrypt_rsa_message()
252 int encode_auth_setting(const char *username, const char *password, EVP_PKEY *public_key, char **au… in encode_auth_setting() argument
259 encrypted_len = encrypt_rsa_message(text, public_key, &encrypted); in encode_auth_setting()
/external/avb/libavb_atx/
Davb_atx_validate.c256 metadata.product_intermediate_key_certificate.signed_data.public_key, in avb_atx_validate_vbmeta_public_key()
268 metadata.product_signing_key_certificate.signed_data.public_key, in avb_atx_validate_vbmeta_public_key()
379 .public_key, in avb_atx_validate_unlock_credential()
396 .signed_data.public_key, in avb_atx_validate_unlock_credential()
/external/autotest/client/site_tests/autoupdate_CannedOmahaUpdate/
Dautoupdate_CannedOmahaUpdate.py50 metadata_signature=None, public_key=None, use_cellular=False, argument
56 public_key, is_delta)
/external/boringssl/src/crypto/evp/
Dprint.c301 const EC_POINT *public_key; in do_EC_KEY_print() local
318 public_key = EC_KEY_get0_public_key(x); in do_EC_KEY_print()
319 if (public_key != NULL) { in do_EC_KEY_print()
321 group, public_key, EC_KEY_get_conv_form(x), NULL, 0, ctx); in do_EC_KEY_print()
332 EC_POINT_point2oct(group, public_key, EC_KEY_get_conv_form(x), in do_EC_KEY_print()
/external/boringssl/src/crypto/x509v3/
Dv3_skey.c132 pk = ctx->subject_req->req_info->pubkey->public_key; in s2i_skey_id()
134 pk = ctx->subject_cert->cert_info->key->public_key; in s2i_skey_id()
/external/autotest/client/site_tests/login_MultiUserPolicy/
Dlogin_MultiUserPolicy.py55 public_key = ownership.known_pubkey()
59 public_key,

123