HomeSort by relevance Sort by last modified time
    Searched full:x509 (Results 1 - 25 of 576) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /external/bouncycastle/src/main/java/org/bouncycastle/x509/
X509StoreParameters.java 1 package org.bouncycastle.x509;
NoSuchStoreException.java 1 package org.bouncycastle.x509;
ExtCertificateEncodingException.java 1 package org.bouncycastle.x509;
X509StoreSpi.java 1 package org.bouncycastle.x509;
X509V1CertificateGenerator.java 1 package org.bouncycastle.x509;
10 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
11 import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
12 import org.bouncycastle.asn1.x509.TBSCertificateStructure;
13 import org.bouncycastle.asn1.x509.Time;
14 import org.bouncycastle.asn1.x509.V1TBSCertificateGenerator;
15 import org.bouncycastle.asn1.x509.X509CertificateStructure;
16 import org.bouncycastle.asn1.x509.X509Name;
179 * generate an X509 certificate, based on the current issuer and subject
198 * generate an X509 certificate, based on the current issuer and subjec
    [all...]
  /cts/tests/assets/
otacerts.zip 
  /external/openssl/crypto/pkcs7/
doc 4 int PKCS7_SIGNER_INFO_set(PKCS7_SIGNER_INFO *p7i, X509 *x509, EVP_PKEY *pkey,
12 int PKCS7_add_certificae(PKCS7 *p7, X509 *x509);
13 int PKCS7_add_crl(PKCS7 *p7, X509_CRL *x509);
21 PKCS7_SIGNER_INFO_set(signer,x509,pkey,EVP_md5());
  /external/openssl/crypto/x509/
x509_cmp.c 1 /* crypto/x509/x509_cmp.c */
64 #include <openssl/x509.h>
67 int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b)
80 unsigned long X509_issuer_and_serial_hash(X509 *a)
104 int X509_issuer_name_cmp(const X509 *a, const X509 *b)
109 int X509_subject_name_cmp(const X509 *a, const X509 *b)
126 X509_NAME *X509_get_issuer_name(X509 *a
257 X509 x,*x509=NULL; local
276 X509 *x509; local
    [all...]
x509.h 1 /* crypto/x509/x509.h */
308 } /* X509 */;
310 DECLARE_STACK_OF(X509)
311 DECLARE_ASN1_SET_OF(X509)
318 int (*check_trust)(struct x509_trust_st *, X509 *, int);
327 X509 *forward;
328 X509 *reverse;
512 X509 *x509; member in struct:X509_info_st
    [all...]
x509_vfy.h 1 /* crypto/x509/x509_vfy.h */
60 #include <openssl/x509.h>
61 /* openssl/x509.h ends up #include-ing this file at about the only
129 X509 *x509; member in union:x509_object_st::__anon5449
197 int (*get_issuer)(X509 **issuer, X509_STORE_CTX *ctx, X509 *x); /* get issuers cert from ctx */
198 int (*check_issued)(X509_STORE_CTX *ctx, X509 *x, X509 *issuer); /* check issued */
200 int (*get_crl)(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x); /* retrieve CRL *
    [all...]
x_all.c 1 /* crypto/x509/x_all.c */
65 #include <openssl/x509.h>
73 int X509_verify(X509 *a, EVP_PKEY *r)
91 int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
117 X509 *d2i_X509_fp(FILE *fp, X509 **x509)
119 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
122 int i2d_X509_fp(FILE *fp, X509 *x509
    [all...]
  /external/openssl/include/openssl/
x509.h 1 /* crypto/x509/x509.h */
308 } /* X509 */;
310 DECLARE_STACK_OF(X509)
311 DECLARE_ASN1_SET_OF(X509)
318 int (*check_trust)(struct x509_trust_st *, X509 *, int);
327 X509 *forward;
328 X509 *reverse;
512 X509 *x509; member in struct:X509_info_st
    [all...]
x509_vfy.h 1 /* crypto/x509/x509_vfy.h */
60 #include <openssl/x509.h>
61 /* openssl/x509.h ends up #include-ing this file at about the only
129 X509 *x509; member in union:x509_object_st::__anon5482
197 int (*get_issuer)(X509 **issuer, X509_STORE_CTX *ctx, X509 *x); /* get issuers cert from ctx */
198 int (*check_issued)(X509_STORE_CTX *ctx, X509 *x, X509 *issuer); /* check issued */
200 int (*get_crl)(X509_STORE_CTX *ctx, X509_CRL **crl, X509 *x); /* retrieve CRL *
    [all...]
  /libcore/luni/src/test/java/tests/api/javax/net/ssl/
HostnameVerifierTest.java 53 X509Certificate x509; local
55 x509 = (X509Certificate) cf.generateCertificate(in);
56 mySSLSession session = new mySSLSession(new X509Certificate[] {x509});
64 x509 = (X509Certificate) cf.generateCertificate(in);
65 session = new mySSLSession(new X509Certificate[] {x509});
70 x509 = (X509Certificate) cf.generateCertificate(in);
71 session = new mySSLSession(new X509Certificate[] {x509});
78 x509 = (X509Certificate) cf.generateCertificate(in);
79 session = new mySSLSession(new X509Certificate[] {x509});
92 x509 = (X509Certificate) cf.generateCertificate(in)
152 X509Certificate x509 = (X509Certificate) cf.generateCertificate(in); local
    [all...]
  /external/openssl/crypto/asn1/
x_x509.c 63 #include <openssl/x509.h>
80 /* X509 top level structure needs a bit of customisation */
87 X509 *ret = (X509 *)*pval;
135 ASN1_SEQUENCE_ref(X509, x509_cb, CRYPTO_LOCK_X509) = {
136 ASN1_SIMPLE(X509, cert_info, X509_CINF),
137 ASN1_SIMPLE(X509, sig_alg, X509_ALGOR),
138 ASN1_SIMPLE(X509, signature, ASN1_BIT_STRING)
139 } ASN1_SEQUENCE_END_ref(X509, X509)
    [all...]
x_x509a.c 63 #include <openssl/x509.h>
67 * appended to the X509 encoding when the *_X509_AUX routines
68 * are used. This means that the "traditional" X509 routines
72 static X509_CERT_AUX *aux_get(X509 *x);
84 static X509_CERT_AUX *aux_get(X509 *x)
91 int X509_alias_set1(X509 *x, unsigned char *name, int len)
107 int X509_keyid_set1(X509 *x, unsigned char *id, int len)
123 unsigned char *X509_alias_get0(X509 *x, int *len)
130 unsigned char *X509_keyid_get0(X509 *x, int *len)
137 int X509_add1_trust_object(X509 *x, ASN1_OBJECT *obj
    [all...]
  /external/bouncycastle/src/main/java/org/bouncycastle/asn1/pkcs/
KeyDerivationFunc.java 6 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
  /external/bouncycastle/src/main/java/org/bouncycastle/asn1/x509/
CRLNumber.java 1 package org.bouncycastle.asn1.x509;
  /external/openssl/crypto/ocsp/
ocsp_vfy.c 63 static int ocsp_find_signer(X509 **psigner, OCSP_BASICRESP *bs, STACK_OF(X509) *certs,
65 static X509 *ocsp_find_signer_sk(STACK_OF(X509) *certs, OCSP_RESPID *id);
66 static int ocsp_check_issuer(OCSP_BASICRESP *bs, STACK_OF(X509) *chain, unsigned long flags);
68 static int ocsp_match_issuerid(X509 *cert, OCSP_CERTID *cid, STACK_OF(OCSP_SINGLERESP) *sresp);
69 static int ocsp_check_delegated(X509 *x, int flags);
70 static int ocsp_req_find_signer(X509 **psigner, OCSP_REQUEST *req, X509_NAME *nm, STACK_OF(X509) *certs,
75 int OCSP_basic_verify(OCSP_BASICRESP *bs, STACK_OF(X509) *certs
    [all...]
  /external/wpa_supplicant_6/wpa_supplicant/src/tls/
x509v3.c 49 wpa_printf(MSG_DEBUG, "X509: x509_certificate_free: cer=%p "
200 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE "
242 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE "
261 wpa_printf(MSG_DEBUG, "X509: Expected BITSTRING "
270 wpa_printf(MSG_DEBUG, "X509: BITSTRING - %d unused bits",
282 wpa_printf(MSG_DEBUG, "X509: Failed to allocate memory for "
288 wpa_hexdump(MSG_MSGDUMP, "X509: subjectPublicKey",
318 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE "
334 wpa_printf(MSG_DEBUG, "X509: Expected SET "
347 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE
    [all...]
  /external/openssl/crypto/pkcs12/
p12_kiss.c 66 EVP_PKEY **pkey, STACK_OF(X509) *ocerts);
69 int passlen, EVP_PKEY **pkey, STACK_OF(X509) *ocerts);
72 EVP_PKEY **pkey, STACK_OF(X509) *ocerts);
80 int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert,
81 STACK_OF(X509) **ca)
83 STACK_OF(X509) *ocerts = NULL;
84 X509 *x = NULL;
180 EVP_PKEY **pkey, STACK_OF(X509) *ocerts)
213 int passlen, EVP_PKEY **pkey, STACK_OF(X509) *ocerts)
225 EVP_PKEY **pkey, STACK_OF(X509) *ocerts
228 X509 *x509; local
    [all...]
  /external/wpa_supplicant/
x509v3.c 49 wpa_printf(MSG_DEBUG, "X509: x509_certificate_free: cer=%p "
200 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE "
242 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE "
261 wpa_printf(MSG_DEBUG, "X509: Expected BITSTRING "
270 wpa_printf(MSG_DEBUG, "X509: BITSTRING - %d unused bits",
282 wpa_printf(MSG_DEBUG, "X509: Failed to allocate memory for "
288 wpa_hexdump(MSG_MSGDUMP, "X509: subjectPublicKey",
318 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE "
334 wpa_printf(MSG_DEBUG, "X509: Expected SET "
347 wpa_printf(MSG_DEBUG, "X509: Expected SEQUENCE
    [all...]
  /external/bouncycastle/
bouncycastle.config 21 org/bouncycastle/asn1/x509/qualified \
22 org/bouncycastle/asn1/x509/sigi \
46 org/bouncycastle/x509/examples \
105 org/bouncycastle/asn1/isismtt/x509/AdditionalInformationSyntax.java \
106 org/bouncycastle/asn1/isismtt/x509/AdmissionSyntax.java \
107 org/bouncycastle/asn1/isismtt/x509/Admissions.java \
108 org/bouncycastle/asn1/isismtt/x509/DeclarationOfMajority.java \
109 org/bouncycastle/asn1/isismtt/x509/MonetaryLimit.java \
110 org/bouncycastle/asn1/isismtt/x509/NamingAuthority.java \
111 org/bouncycastle/asn1/isismtt/x509/ProcurationSyntax.java
    [all...]
  /external/ipsec-tools/src/racoon/samples/roadwarrior/server/
racoon.conf 9 certificate_type x509 "server.crt" "server.key";
racoon.conf-radius 9 certificate_type x509 "server.crt" "server.key";

Completed in 1236 milliseconds

1 2 3 4 5 6 7 8 91011>>