Searched defs:pkey (Results 76 - 100 of 181) sorted by relevance

12345678

/external/chromium_org/third_party/cython/src/Cython/Utility/
H A DOptimize.c244 PyObject** pkey, PyObject** pvalue, PyObject** pitem, int is_dict);
280 PyObject** pkey, PyObject** pvalue, PyObject** pitem, int source_is_dict) {
303 if (pkey) {
305 *pkey = key;
335 } else if (pkey && pvalue) {
336 if (__Pyx_unpack_tuple2(next_item, pkey, pvalue, source_is_dict, source_is_dict, 1))
338 } else if (pkey) {
339 *pkey = next_item;
279 __Pyx_dict_iter_next(PyObject* iter_obj, Py_ssize_t orig_length, Py_ssize_t* ppos, PyObject** pkey, PyObject** pvalue, PyObject** pitem, int source_is_dict) argument
/external/chromium_org/third_party/webrtc/base/
H A Dopensslidentity.cc51 EVP_PKEY* pkey = EVP_PKEY_new(); local
55 if (!pkey || !exponent || !rsa ||
58 !EVP_PKEY_assign_RSA(pkey, rsa)) {
59 EVP_PKEY_free(pkey);
67 return pkey;
72 static X509* MakeCertificate(EVP_PKEY* pkey, const SSLIdentityParams& params) { argument
81 if (!X509_set_pubkey(x509, pkey))
115 if (!X509_sign(x509, pkey, EVP_sha1()))
142 EVP_PKEY* pkey = MakeKey(); local
143 if (!pkey) {
337 EVP_PKEY *pkey = PEM_read_bio_PrivateKey(bio, NULL, NULL, local
[all...]
/external/conscrypt/src/main/java/org/conscrypt/
H A DOpenSSLSignature.java107 private void checkEngineType(OpenSSLKey pkey) throws InvalidKeyException { argument
108 final int pkeyType = NativeCrypto.EVP_PKEY_type(pkey.getPkeyContext());
H A DOpenSSLX509Certificate.java345 private void verifyOpenSSL(OpenSSLKey pkey) throws CertificateException, argument
349 NativeCrypto.X509_verify(mContext, pkey.getPkeyContext());
383 OpenSSLKey pkey = ((OpenSSLKeyHolder) key).getOpenSSLKey();
384 verifyOpenSSL(pkey);
414 OpenSSLKey pkey = new OpenSSLKey(NativeCrypto.X509_get_pubkey(mContext));
415 return pkey.getPublicKey();
/external/openssl/apps/
H A Dcrl.c123 EVP_PKEY *pkey; local
275 pkey = X509_get_pubkey(xobj.data.x509);
277 if(!pkey) {
282 i = X509_CRL_verify(x, pkey);
283 EVP_PKEY_free(pkey);
H A Dpkeyutl.c417 EVP_PKEY *pkey = NULL; local
437 pkey = load_key(bio_err, keyfile, keyform, 0,
442 pkey = load_pubkey(bio_err, keyfile, keyform, 0,
451 pkey = X509_get_pubkey(x);
458 *pkeysize = EVP_PKEY_size(pkey);
460 if (!pkey)
463 ctx = EVP_PKEY_CTX_new(pkey, e);
465 EVP_PKEY_free(pkey);
H A Drsautl.c99 EVP_PKEY *pkey = NULL; local
201 pkey = load_key(bio_err, keyfile, keyform, 0,
206 pkey = load_pubkey(bio_err, keyfile, keyform, 0,
214 pkey = X509_get_pubkey(x);
220 if(!pkey) {
224 rsa = EVP_PKEY_get1_RSA(pkey);
225 EVP_PKEY_free(pkey);
/external/openssl/crypto/asn1/
H A Dameth_lib.c288 const EVP_PKEY_ASN1_METHOD* EVP_PKEY_get0_asn1(EVP_PKEY *pkey) argument
290 return pkey->ameth;
412 int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent,
428 int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent,
437 int (*param_decode)(EVP_PKEY *pkey,
439 int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder),
443 int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent,
455 void (*pkey_free)(EVP_PKEY *pkey))
461 int (*pkey_ctrl)(EVP_PKEY *pkey, int op,
408 EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth, int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub), int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk), int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx), int (*pkey_size)(const EVP_PKEY *pk), int (*pkey_bits)(const EVP_PKEY *pk)) argument
425 EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
436 EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth, int (*param_decode)(EVP_PKEY *pkey, const unsigned char **pder, int derlen), int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder), int (*param_missing)(const EVP_PKEY *pk), int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from), int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b), int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)) argument
454 EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth, void (*pkey_free)(EVP_PKEY *pkey)) argument
460 EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, int (*pkey_ctrl)(EVP_PKEY *pkey, int op, long arg1, void *arg2)) argument
H A Dt_x509.c113 EVP_PKEY *pkey=NULL; local
215 pkey=X509_get_pubkey(x);
216 if (pkey == NULL)
223 EVP_PKEY_print_public(bp, pkey, 16, NULL);
224 EVP_PKEY_free(pkey);
/external/openssl/crypto/dh/
H A Ddh_ameth.c66 static void int_dh_free(EVP_PKEY *pkey) argument
68 DH_free(pkey->pkey.dh);
71 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) argument
117 EVP_PKEY_assign_DH(pkey, dh);
129 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) argument
139 dh=pkey->pkey.dh;
184 static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8) argument
223 EVP_PKEY_assign_DH(pkey, d
236 dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey) argument
298 dh_param_decode(EVP_PKEY *pkey, const unsigned char **pder, int derlen) argument
311 dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder) argument
391 int_dh_size(const EVP_PKEY *pkey) argument
396 dh_bits(const EVP_PKEY *pkey) argument
446 dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx) argument
452 dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx) argument
458 dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent, ASN1_PCTX *ctx) argument
[all...]
/external/openssl/crypto/evp/
H A Dp_lib.c85 int EVP_PKEY_bits(EVP_PKEY *pkey) argument
87 if (pkey && pkey->ameth && pkey->ameth->pkey_bits)
88 return pkey->ameth->pkey_bits(pkey);
92 int EVP_PKEY_size(EVP_PKEY *pkey) argument
94 if (pkey && pkey->ameth && pkey
99 EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode) argument
143 EVP_PKEY_missing_parameters(const EVP_PKEY *pkey) argument
203 EVP_PKEY_dup(EVP_PKEY *pkey) argument
213 pkey_set_type(EVP_PKEY *pkey, int type, const char *str, int len) argument
259 EVP_PKEY_set_type(EVP_PKEY *pkey, int type) argument
264 EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len) argument
269 EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key) argument
277 EVP_PKEY_get0(EVP_PKEY *pkey) argument
283 EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key) argument
291 EVP_PKEY_get1_RSA(EVP_PKEY *pkey) argument
303 EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key) argument
311 EVP_PKEY_get1_DSA(EVP_PKEY *pkey) argument
324 EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key) argument
332 EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey) argument
347 EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key) argument
355 EVP_PKEY_get1_DH(EVP_PKEY *pkey) argument
383 EVP_PKEY_id(const EVP_PKEY *pkey) argument
388 EVP_PKEY_base_id(const EVP_PKEY *pkey) argument
433 unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent, const char *kstr) argument
442 EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) argument
451 EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) argument
460 EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx) argument
468 EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid) argument
[all...]
/external/openssl/crypto/pkcs7/
H A Dpk7_lib.c366 int PKCS7_SIGNER_INFO_set(PKCS7_SIGNER_INFO *p7i, X509 *x509, EVP_PKEY *pkey, argument
385 /* lets keep the pkey around for a while */
386 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
387 p7i->pkey=pkey;
394 if (pkey->ameth && pkey->ameth->pkey_ctrl)
396 ret = pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_PKCS7_SIGN,
413 PKCS7_SIGNER_INFO *PKCS7_add_signature(PKCS7 *p7, X509 *x509, EVP_PKEY *pkey, argument
532 EVP_PKEY *pkey = NULL; local
[all...]
/external/openssl/crypto/rsa/
H A Drsa_pmeth.c75 /* RSA pkey context structure */
141 ctx->tbuf = OPENSSL_malloc(EVP_PKEY_size(pk->pkey));
169 RSA *rsa = ctx->pkey->pkey.rsa;
190 RSA *rsa = ctx->pkey->pkey.rsa;
273 ret = RSA_private_encrypt(tbslen, tbs, sig, ctx->pkey->pkey.rsa,
296 rctx->tbuf, ctx->pkey->pkey
658 pkey_rsa_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) argument
[all...]
/external/openssl/crypto/x509/
H A Dx509_req.c70 X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md) argument
99 if (pkey != NULL)
101 if (!X509_REQ_sign(ret,pkey,md))
/external/openssl/ssl/
H A Ds2_clnt.c797 EVP_PKEY *pkey=NULL; local
808 i=s->ctx->client_cert_cb(s,&(x509),&(pkey));
818 if ((i == 1) && (pkey != NULL) && (x509 != NULL))
822 !SSL_use_PrivateKey(s,pkey))
827 EVP_PKEY_free(pkey);
832 if (pkey != NULL) EVP_PKEY_free(pkey);
1030 EVP_PKEY *pkey=NULL; local
1072 pkey=X509_get_pubkey(x509);
1074 if (pkey
1098 EVP_PKEY *pkey=NULL; local
[all...]
H A Ds2_srvr.c1059 EVP_PKEY *pkey=NULL; local
1085 pkey=X509_get_pubkey(x509);
1086 if (pkey == NULL) goto end;
1087 i=EVP_VerifyFinal(&ctx,cp,s->s2->tmp.rlen,pkey);
1088 EVP_PKEY_free(pkey);
1134 rsa=c->pkeys[SSL_PKEY_RSA_ENC].privatekey->pkey.rsa;
H A Ds3_both.c577 int ssl_cert_type(X509 *x, EVP_PKEY *pkey) argument
582 if (pkey == NULL)
585 pk=pkey;
612 if(!pkey) EVP_PKEY_free(pk);
H A Dssl_rsa.c68 static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey);
154 EVP_PKEY *pkey; local
167 if ((pkey=EVP_PKEY_new()) == NULL)
174 EVP_PKEY_assign_RSA(pkey,rsa);
176 ret=ssl_set_pkey(ssl->cert,pkey);
177 EVP_PKEY_free(pkey);
182 static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey) argument
186 i=ssl_cert_type(NULL,pkey);
197 EVP_PKEY_copy_parameters(pktmp,pkey);
204 if ((pkey
295 SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey) argument
318 EVP_PKEY *pkey=NULL; local
365 EVP_PKEY *pkey; local
396 EVP_PKEY *pkey; local
524 EVP_PKEY *pkey; local
617 SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) argument
637 EVP_PKEY *pkey=NULL; local
685 EVP_PKEY *pkey; local
[all...]
/external/wpa_supplicant_8/hostapd/src/crypto/
H A Dcrypto_gnutls.c36 u8 pkey[8], next, tmp; local
43 pkey[i] = (tmp >> i) | next | 1;
46 pkey[i] = next | 1;
49 gcry_err_code(gcry_cipher_setkey(hd, pkey, 8));
H A Dcrypto_nss.c54 u8 pkey[8], next, tmp; local
61 pkey[i] = (tmp >> i) | next | 1;
64 pkey[i] = next | 1;
73 item.data = pkey;
H A Ddes-internal.c401 u8 pkey[8], next, tmp; local
409 pkey[i] = (tmp >> i) | next | 1;
412 pkey[i] = next | 1;
414 deskey(pkey, 0, ek);
422 os_memset(pkey, 0, sizeof(pkey));
/external/wpa_supplicant_8/hostapd/src/tls/
H A Dtlsv1_cred.c229 struct crypto_private_key *pkey; local
257 pkey = crypto_private_key_import(der, der_len, NULL);
259 return pkey;
270 struct crypto_private_key *pkey; local
285 pkey = crypto_private_key_import(der, der_len, passwd);
287 return pkey;
/external/wpa_supplicant_8/src/crypto/
H A Dcrypto_gnutls.c36 u8 pkey[8], next, tmp; local
43 pkey[i] = (tmp >> i) | next | 1;
46 pkey[i] = next | 1;
49 gcry_err_code(gcry_cipher_setkey(hd, pkey, 8));
H A Dcrypto_nss.c54 u8 pkey[8], next, tmp; local
61 pkey[i] = (tmp >> i) | next | 1;
64 pkey[i] = next | 1;
73 item.data = pkey;
H A Ddes-internal.c401 u8 pkey[8], next, tmp; local
409 pkey[i] = (tmp >> i) | next | 1;
412 pkey[i] = next | 1;
414 deskey(pkey, 0, ek);
422 os_memset(pkey, 0, sizeof(pkey));

Completed in 1753 milliseconds

12345678