HomeSort by relevance Sort by last modified time
    Searched refs:pem (Results 1 - 25 of 255) sorted by null

1 2 3 4 5 6 7 8 91011

  /external/chromium_org/third_party/tlslite/tests/
httpsserver.sh 2 python ../scripts/tls.py server -k serverX509Key.pem -c serverX509Cert.pem -t TACK1.pem localhost:4443
  /system/core/fastboot/
genkey.sh 11 openssl genrsa -3 -out $1.pem -passout pass:"$2" 2048
14 openssl req -new -x509 -key $1.pem -passin pass:"$2" \
15 -out $1-cert.pem \
20 openssl pkcs12 -export -in $1-cert.pem -inkey $1.pem -passin pass:"$2" \
23 rm $1.pem
24 rm $1-cert.pem
p12topem.sh 9 openssl pkcs12 -passin pass:"$2" -passout pass:"$2" -in $1.p12 -out $1.pem
signfile.sh 9 openssl dgst -passin pass:"$3" -binary -sha1 -sign $1.pem $2 > $2.sign
  /external/sepolicy/
keys.conf 4 # name it after the base file name of the pem file.
12 ALL : $DEFAULT_SYSTEM_DEV_CERTIFICATE/platform.x509.pem
15 ALL : $DEFAULT_SYSTEM_DEV_CERTIFICATE/media.x509.pem
18 ALL : $DEFAULT_SYSTEM_DEV_CERTIFICATE/shared.x509.pem
22 ENG : $DEFAULT_SYSTEM_DEV_CERTIFICATE/testkey.x509.pem
23 USER : $DEFAULT_SYSTEM_DEV_CERTIFICATE/testkey.x509.pem
24 USERDEBUG : $DEFAULT_SYSTEM_DEV_CERTIFICATE/testkey.x509.pem
  /external/wpa_supplicant_8/hs20/server/ca/
ocsp-req.sh 3 for i in *.pem; do
5 openssl ocsp -text -CAfile ca.pem -verify_other demoCA/cacert.pem -trust_other -issuer demoCA/cacert.pem -cert $i -url http://localhost:8888/
7 # openssl ocsp -text -CAfile rootCA/cacert.pem -issuer demoCA/cacert.pem -cert $i -url http://localhost:8888/
9 # openssl ocsp -text -CAfile rootCA/cacert.pem -verify_other demoCA/cacert.pem -trust_other -issuer demoCA/cacert.pem -cert $i -url http://localhost:8888/
10 # openssl ocsp -text -CAfile rootCA/cacert.pem -VAfile ca.pem -trust_other -issuer demoCA/cacert.pem -cert $i -url http://localhost:8888
    [all...]
ocsp-update-cache.sh 5 -CAfile ca.pem \
6 -verify_other demoCA/cacert.pem \
7 -issuer demoCA/cacert.pem \
8 -cert server.pem \
ocsp-responder-ica.sh 3 openssl ocsp -index demoCA/index.txt -port 8888 -nmin 5 -rsigner demoCA/cacert.pem -rkey demoCA/private/cakey-plain.pem -CA demoCA/cacert.pem -resp_no_certs -text
ocsp-responder.sh 3 openssl ocsp -index demoCA/index.txt -port 8888 -nmin 5 -rsigner ocsp.pem -rkey ocsp.key -CA demoCA/cacert.pem -text
clean.sh 4 rm -f $i.csr $i.key $i.pem
9 rm -f ca.pem logo.asn1 logo.der server.der ocsp-server-cache.der
setup.sh 22 if [ -e rootCA/private/cakey.pem ]; then
26 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:4096 -keyout rootCA/private/cakey.pem -out rootCA/careq.pem || fail "Failed to generate Root CA private key"
28 $OPENSSL ca -config openssl.cnf.tmp -md sha256 -create_serial -out rootCA/cacert.pem -days 10957 -batch -keyfile rootCA/private/cakey.pem -passin pass:$PASS -selfsign -extensions v3_ca -outdir rootCA/newcerts -infiles rootCA/careq.pem || fail "Failed to sign Root CA certificate"
41 if [ -e demoCA/private/cakey.pem ]; then
45 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:2048 -keyout demoCA/private/cakey.pem -out demoCA/careq.pem || fail "Failed to generate Intermediate CA private key"
47 $OPENSSL ca -config openssl.cnf.tmp -md sha256 -create_serial -out demoCA/cacert.pem -days 3652 -batch -keyfile rootCA/private/cakey.pem -cert rootCA/cacert.pem -passin pass:$PASS -ex (…)
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/util/io/pem/
PemObjectGenerator.java 1 package org.bouncycastle.util.io.pem;
PemObjectParser.java 1 package org.bouncycastle.util.io.pem;
  /external/chromium_org/net/data/ssl/scripts/
generate-android-test-keys.sh 23 -out out/$KEY.pem \
30 -out out/$KEY.param.pem \
34 -out out/$KEY.pem \
35 out/$KEY.param.pem
38 -in out/$KEY.pem \
39 -outform PEM \
40 -out out/$KEY-public.pem \
43 rm out/$KEY.param.pem
48 openssl ecparam -genkey -name prime256v1 -out out/$KEY.pem
51 -in out/$KEY.pem \
    [all...]
generate-cross-signed-certs.sh 50 -out out/2048-sha1-root.pem \
61 -out out/2048-md5-root.pem \
81 -out out/ok_cert.pem \
85 -in out/2048-md5-root.pem \
86 -out ../certificates/cross-signed-root-md5.pem
88 -in out/2048-sha1-root.pem \
89 -out ../certificates/cross-signed-root-sha1.pem
91 -in out/ok_cert.pem \
92 -out ../certificates/cross-signed-leaf.pem
  /external/chromium_org/third_party/openssl/openssl/apps/
CA.sh 11 # At the end of that grab newreq.pem and newcert.pem (one has the key
72 CAKEY=./cakey.pem
73 CAREQ=./careq.pem
74 CACERT=./cacert.pem
86 $REQ -new -x509 -keyout newkey.pem -out newcert.pem $DAYS
88 echo "Certificate is in newcert.pem, private key is in newkey.pem"
92 $REQ -new -keyout newkey.pem -out newreq.pem $DAY
    [all...]
  /external/openssl/apps/
CA.sh 11 # At the end of that grab newreq.pem and newcert.pem (one has the key
72 CAKEY=./cakey.pem
73 CAREQ=./careq.pem
74 CACERT=./cacert.pem
86 $REQ -new -x509 -keyout newkey.pem -out newcert.pem $DAYS
88 echo "Certificate is in newcert.pem, private key is in newkey.pem"
92 $REQ -new -keyout newkey.pem -out newreq.pem $DAY
    [all...]
  /libcore/support/src/test/java/tests/resources/x509/
create.sh 21 if [ ! -f ${DIR}/privkey.pem ]; then
22 openssl genrsa -out ${DIR}/privkey.pem 2048
25 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch > /tmp/cert-rsa-req.pem
26 openssl req -in /tmp/cert-rsa-req.pem -pubkey -noout | openssl rsa -pubin -pubout -outform der > ${DIR}/cert-rsa-pubkey.der
27 openssl x509 -extfile ${DIR}/default.cnf -days 3650 -extensions usr_cert -req -signkey ${DIR}/privkey.pem -outform d -set_serial -99999999999999999999 < /tmp/cert-rsa-req.pem > ${DIR}/cert-rsa.der
28 rm /tmp/cert-rsa-req.pem
40 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions keyUsage_extraLong_cert -req -signkey ${DIR}/privkey.pem -outform d > ${DIR}/cert-keyUsage-extraLong.de
    [all...]
  /external/chromium_org/third_party/tlslite/tlslite/integration/
tlssocketservermixin.py 25 s = open("./serverX509Cert.pem").read()
30 s = open("./serverX509Key.pem").read()
  /external/conscrypt/src/test/java/org/conscrypt/
ChainStrengthAnalyzerTest.java 29 //-newkey rsa:2048 -sha256 -keyout k.pem -out good.pem
54 //-newkey rsa:2048 -md5 -keyout k.pem -out md5.pem
79 //-newkey rsa:512 -sha256 -keyout k.pem -out short.pem
106 private static void assertBad(String pem, String msg) throws Exception {
108 check(createCert(pem));
114 private static void assertGood(String pem) throws Exception {
115 check(createCert(pem));
    [all...]
  /external/google-tv-pairing-protocol/cpp/src/polo/util/
certificateutil.cc 24 X509* CertificateUtil::X509FromPEM(std::string pem) {
25 BIO* bio = BIO_new_mem_buf(&pem[0], pem.size());
48 std::string pem(data, data_size);
51 return pem;
54 EVP_PKEY* CertificateUtil::PKEYFromPEM(std::string pem,
56 BIO* bio = BIO_new_mem_buf(&pem[0], pem.size());
73 std::string pem(data, data_size);
76 return pem;
    [all...]
certificateutil.h 30 // Reads an X509 certificate from a PEM encoded string.
31 // @param pem the PEM encoded string
34 static X509* X509FromPEM(std::string pem);
36 // Converts an X509 certificate to a PEM encoded string.
38 // @return a PEM encoded string of the given certificate
41 // Loads a private key from a PEM encoded string.
42 // @param pem the PEM encoded string
46 static EVP_PKEY* PKEYFromPEM(std::string pem,
    [all...]
  /external/google-tv-pairing-protocol/cpp/tests/polo/util/
certificateutiltest.cc 25 // Tests reading an X509 certificate from a PEM encoded string.
27 std::string pem = "-----BEGIN CERTIFICATE-----\n" local
41 X509* x509 = CertificateUtil::X509FromPEM(pem);
51 // Tests converting an X509 certificate to a PEM encoded string.
94 std::string pem = CertificateUtil::X509ToPEM(x509); local
111 ASSERT_EQ(expected, pem);
114 // Tests reading a private key from a PEM encoded string.
116 std::string pem = "-----BEGIN RSA PRIVATE KEY-----\n" local
135 EVP_PKEY* pkey = CertificateUtil::PKEYFromPEM(pem, "testing");
145 // Tests converting a private key to a PEM encoded string
151 std::string pem = CertificateUtil::PKEYToPEM(pkey, "testing"); local
    [all...]
  /external/chromium_org/third_party/openssl/openssl/crypto/pem/
pem_x509.c 65 #include <openssl/pem.h>
pem_xaux.c 65 #include <openssl/pem.h>

Completed in 405 milliseconds

1 2 3 4 5 6 7 8 91011