HomeSort by relevance Sort by last modified time
    Searched refs:x509 (Results 51 - 75 of 444) sorted by null

1 23 4 5 6 7 8 91011>>

  /external/bouncycastle/src/main/java/org/bouncycastle/x509/
AttributeCertificateHolder.java 1 package org.bouncycastle.x509;
7 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
8 import org.bouncycastle.asn1.x509.GeneralName;
9 import org.bouncycastle.asn1.x509.GeneralNames;
10 import org.bouncycastle.asn1.x509.Holder;
11 import org.bouncycastle.asn1.x509.IssuerSerial;
12 import org.bouncycastle.asn1.x509.ObjectDigestInfo;
61 holder = new org.bouncycastle.asn1.x509.Holder(new IssuerSerial(
X509Attribute.java 1 package org.bouncycastle.x509;
9 import org.bouncycastle.asn1.x509.Attribute;
X509V1CertificateGenerator.java 1 package org.bouncycastle.x509;
10 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
11 import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
12 import org.bouncycastle.asn1.x509.TBSCertificateStructure;
13 import org.bouncycastle.asn1.x509.Time;
14 import org.bouncycastle.asn1.x509.V1TBSCertificateGenerator;
15 import org.bouncycastle.asn1.x509.X509CertificateStructure;
16 import org.bouncycastle.asn1.x509.X509Name;
179 * generate an X509 certificate, based on the current issuer and subject
198 * generate an X509 certificate, based on the current issuer and subjec
    [all...]
AttributeCertificateIssuer.java 1 package org.bouncycastle.x509;
5 import org.bouncycastle.asn1.x509.AttCertIssuer;
6 import org.bouncycastle.asn1.x509.GeneralName;
7 import org.bouncycastle.asn1.x509.GeneralNames;
8 import org.bouncycastle.asn1.x509.V2Form;
X509V3CertificateGenerator.java 1 package org.bouncycastle.x509;
11 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
12 import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
13 import org.bouncycastle.asn1.x509.TBSCertificateStructure;
14 import org.bouncycastle.asn1.x509.Time;
15 import org.bouncycastle.asn1.x509.V3TBSCertificateGenerator;
16 import org.bouncycastle.asn1.x509.X509CertificateStructure;
17 import org.bouncycastle.asn1.x509.X509ExtensionsGenerator;
18 import org.bouncycastle.asn1.x509.X509Name;
21 import org.bouncycastle.x509.extension.X509ExtensionUtil
    [all...]
  /external/ipsec-tools/src/racoon/samples/roadwarrior/client/
racoon.conf 10 ca_type x509 "root-ca.crt";
  /external/ipsec-tools/src/racoon/samples/roadwarrior/server/
racoon.conf 9 certificate_type x509 "server.crt" "server.key";
  /external/openssl/crypto/asn1/
x_exten.c 60 #include <openssl/x509.h>
x_req.c 62 #include <openssl/x509.h>
  /external/openssl/crypto/pkcs12/
p12_kiss.c 66 EVP_PKEY **pkey, STACK_OF(X509) *ocerts);
69 int passlen, EVP_PKEY **pkey, STACK_OF(X509) *ocerts);
72 EVP_PKEY **pkey, STACK_OF(X509) *ocerts);
80 int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert,
81 STACK_OF(X509) **ca)
83 STACK_OF(X509) *ocerts = NULL;
84 X509 *x = NULL;
180 EVP_PKEY **pkey, STACK_OF(X509) *ocerts)
213 int passlen, EVP_PKEY **pkey, STACK_OF(X509) *ocerts)
225 EVP_PKEY **pkey, STACK_OF(X509) *ocerts
228 X509 *x509; local
    [all...]
  /external/quake/tools/
packagesharedlib 11 PRIVATE_CERTIFICATE=$TOP/target/product/security/testkey.x509.pem
  /libcore/luni/src/main/java/org/apache/harmony/security/x509/tsp/
MessageImprint.java 20 package org.apache.harmony.security.x509.tsp;
26 import org.apache.harmony.security.x509.AlgorithmIdentifier;
  /external/bouncycastle/src/main/java/org/bouncycastle/crypto/util/
PublicKeyFactory.java 24 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
25 import org.bouncycastle.asn1.x509.DSAParameter;
26 import org.bouncycastle.asn1.x509.RSAPublicKeyStructure;
27 import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
28 import org.bouncycastle.asn1.x509.X509ObjectIdentifiers;
  /external/openssl/crypto/pkcs7/
pk7_lib.c 62 #include <openssl/x509.h>
295 int PKCS7_add_certificate(PKCS7 *p7, X509 *x509)
298 STACK_OF(X509) **sk;
321 CRYPTO_add(&x509->references,1,CRYPTO_LOCK_X509);
322 if (!sk_X509_push(*sk,x509))
324 X509_free(x509);
366 int PKCS7_SIGNER_INFO_set(PKCS7_SIGNER_INFO *p7i, X509 *x509, EVP_PKEY *pkey,
375 X509_get_issuer_name(x509)))
    [all...]
  /external/bouncycastle/src/main/java/org/bouncycastle/jce/provider/
X509CRLEntryObject.java 10 import org.bouncycastle.asn1.x509.CRLReason;
11 import org.bouncycastle.asn1.x509.GeneralName;
12 import org.bouncycastle.asn1.x509.GeneralNames;
13 import org.bouncycastle.asn1.x509.TBSCertList;
14 import org.bouncycastle.asn1.x509.X509Extension;
15 import org.bouncycastle.asn1.x509.X509Extensions;
16 import org.bouncycastle.x509.extension.X509ExtensionUtil;
JCERSAPublicKey.java 6 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
7 import org.bouncycastle.asn1.x509.RSAPublicKeyStructure;
8 import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
ReasonsMask.java 3 import org.bouncycastle.asn1.x509.ReasonFlags;
  /build/tools/signapk/test/
run 22 umask 0077 && openssl req -new -x509 -key $@.pk -out $@ -days 1095 \
  /external/bouncycastle/src/main/java/org/bouncycastle/asn1/pkcs/
EncryptionScheme.java 7 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
  /external/bouncycastle/src/main/java/org/bouncycastle/asn1/x509/
KeyUsage.java 1 package org.bouncycastle.asn1.x509;
X509ObjectIdentifiers.java 1 package org.bouncycastle.asn1.x509;
  /external/bouncycastle/src/main/java/org/bouncycastle/jce/
PrincipalUtil.java 7 import org.bouncycastle.asn1.x509.*;
  /external/openssl/crypto/evp/
m_dss.c 63 #include <openssl/x509.h>
m_dss1.c 66 #include <openssl/x509.h>
m_md4.c 66 #include <openssl/x509.h>

Completed in 141 milliseconds

1 23 4 5 6 7 8 91011>>