HomeSort by relevance Sort by last modified time
    Searched refs:x509 (Results 51 - 75 of 724) sorted by null

1 23 4 5 6 7 8 91011>>

  /external/chromium_org/third_party/boringssl/src/crypto/x509/
x_info.c 57 #include <openssl/x509.h>
71 OPENSSL_PUT_ERROR(X509, X509_INFO_new, ERR_R_MALLOC_FAILURE);
80 ret->x509=NULL;
105 if (x->x509 != NULL) X509_free(x->x509);
pkcs7.c 15 #include <openssl/x509.h>
25 int PKCS7_get_certificates(STACK_OF(X509) *out_certs, CBS *cbs) {
51 OPENSSL_PUT_ERROR(X509, PKCS7_get_certificates,
67 OPENSSL_PUT_ERROR(X509, PKCS7_get_certificates,
74 OPENSSL_PUT_ERROR(X509, PKCS7_get_certificates,
81 X509 *x509; local
89 x509 = d2i_X509(NULL, &inp, CBS_len(&cert));
90 if (!x509) {
99 sk_X509_push(out_certs, x509);
111 X509 *x509 = sk_X509_pop(out_certs); local
142 X509 *x509 = sk_X509_value(certs, i); local
    [all...]
x_spki.c 58 /* This module was send to me my Pat Richards <patr@x509.com> who
61 #include <openssl/x509.h>
  /external/openssl/crypto/asn1/
x_info.c 63 #include <openssl/x509.h>
81 ret->x509=NULL;
106 if (x->x509 != NULL) X509_free(x->x509);
x_spki.c 59 /* This module was send to me my Pat Richards <patr@x509.com> who
65 #include <openssl/x509.h>
i2d_pr.c 62 #include <openssl/x509.h>
  /external/openssl/crypto/conf/
conf_mall.c 64 #include <openssl/x509.h>
  /external/apache-harmony/security/src/test/impl/java/org/apache/harmony/security/tests/x509/tsp/
TSTInfoTest.java 18 package org.apache.harmony.security.tests.x509.tsp;
28 import org.apache.harmony.security.x509.AlgorithmIdentifier;
29 import org.apache.harmony.security.x509.Extension;
30 import org.apache.harmony.security.x509.Extensions;
31 import org.apache.harmony.security.x509.GeneralName;
32 import org.apache.harmony.security.x509.tsp.MessageImprint;
33 import org.apache.harmony.security.x509.tsp.TSTInfo;
39 * @tests 'org.apache.harmony.security.x509.tsp.TSTInfo.getEncoded()'
  /external/chromium_org/third_party/webrtc/base/
opensslidentity.h 15 #include <openssl/x509.h>
54 // OpenSSLCertificate encapsulates an OpenSSL X509* certificate object,
58 // Caller retains ownership of the X509 object.
59 explicit OpenSSLCertificate(X509* x509) : x509_(x509) {
73 X509* x509() const { return x509_; } function in class:rtc::OpenSSLCertificate
85 // Compute the digest of a certificate as an X509 *
86 static bool ComputeDigest(const X509* x509
    [all...]
  /external/openssl/apps/
nseq.c 75 X509 *x509 = NULL; local
134 while((x509 = PEM_read_bio_X509(in, NULL, NULL, NULL)))
135 sk_X509_push(seq->certs,x509);
155 x509 = sk_X509_value(seq->certs, i);
156 dump_cert_text(out, x509);
157 PEM_write_bio_X509(out, x509);
  /system/core/fastboot/
genkey.sh 14 openssl req -new -x509 -key $1.pem -passin pass:"$2" \
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/x509/
ReasonFlags.java 1 package org.bouncycastle.asn1.x509;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/util/
AsymmetricKeyInfoConverter.java 8 import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/spec/
PBKDF2KeySpec.java 5 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/x509/
PKIXAttrCertChecker.java 1 package org.bouncycastle.x509;
  /external/chromium_org/net/cert/
cert_database_openssl.cc 7 #include <openssl/x509.h>
  /external/openssl/crypto/evp/
m_null.c 63 #include <openssl/x509.h>
  /external/qemu/ui/
vnc-tls.h 32 #include <gnutls/x509.h>
49 /* Paths to x509 certs/keys */
62 /* Client's Distinguished Name from the x509 cert */
  /libcore/luni/src/main/java/org/apache/harmony/security/x509/
PolicyQualifierInfo.java 23 package org.apache.harmony.security.x509;
  /libcore/luni/src/main/java/org/apache/harmony/security/x509/tsp/
PKIStatus.java 20 package org.apache.harmony.security.x509.tsp;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/
PrincipalUtil.java 10 import org.bouncycastle.asn1.x509.TBSCertList;
11 import org.bouncycastle.asn1.x509.TBSCertificateStructure;
12 import org.bouncycastle.asn1.x509.X509Name;
  /external/google-tv-pairing-protocol/java/src/com/google/polo/ssl/
CsrUtil.java 3 import org.bouncycastle.asn1.x509.AuthorityKeyIdentifier;
4 import org.bouncycastle.asn1.x509.BasicConstraints;
5 import org.bouncycastle.asn1.x509.ExtendedKeyUsage;
6 import org.bouncycastle.asn1.x509.GeneralName;
7 import org.bouncycastle.asn1.x509.GeneralNames;
8 import org.bouncycastle.asn1.x509.KeyPurposeId;
9 import org.bouncycastle.asn1.x509.KeyUsage;
10 import org.bouncycastle.asn1.x509.X509Extensions;
11 import org.bouncycastle.asn1.x509.X509Name;
12 import org.bouncycastle.x509.X509V3CertificateGenerator
    [all...]
SslUtil.java 21 import org.bouncycastle.asn1.x509.AuthorityKeyIdentifier;
22 import org.bouncycastle.asn1.x509.BasicConstraints;
23 import org.bouncycastle.asn1.x509.ExtendedKeyUsage;
24 import org.bouncycastle.asn1.x509.GeneralName;
25 import org.bouncycastle.asn1.x509.GeneralNames;
26 import org.bouncycastle.asn1.x509.KeyPurposeId;
27 import org.bouncycastle.asn1.x509.KeyUsage;
28 import org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
29 import org.bouncycastle.asn1.x509.X509Extensions;
30 import org.bouncycastle.asn1.x509.X509Name
    [all...]
  /external/chromium_org/net/data/ssl/scripts/
generate-cross-signed-certs.sh 46 try openssl x509 \
57 try openssl x509 \
84 try openssl x509 -text \
87 try openssl x509 -text \
90 try openssl x509 -text \
  /libcore/support/src/test/java/tests/resources/x509/
create.sh 27 openssl x509 -extfile ${DIR}/default.cnf -days 3650 -extensions usr_cert -req -signkey ${DIR}/privkey.pem -outform d -set_serial -99999999999999999999 < /tmp/cert-rsa-req.pem > ${DIR}/cert-rsa.der
35 openssl x509 -in ${DIR}/cert-rsa.der -inform d -noout -startdate -enddate > ${DIR}/cert-rsa-dates.txt
38 openssl x509 -in ${DIR}/cert-rsa.der -inform d -noout -serial > ${DIR}/cert-rsa-serial.txt
40 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions keyUsage_extraLong_cert -req -signkey ${DIR}/privkey.pem -outform d > ${DIR}/cert-keyUsage-extraLong.der
42 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions extendedKeyUsage_cert -req -signkey ${DIR}/privkey.pem -outform d > ${DIR}/cert-extendedKeyUsage.der
44 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions ca_cert -req -signkey ${DIR}/privkey.pem -outform d > ${DIR}/cert-ca.der
46 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions userWithPathLen_cert -req -signkey ${DIR}/privkey.pem -outform d > ${DIR}/cert-userWithPathLen.der
48 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions caWithPathLen_cert -req -signkey ${DIR}/privkey.pem -outform d > ${DIR}/cert-caWithPathLen.der
50 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions alt_other_cert -req -signkey ${DIR}/privkey.pem -outform d > ${DIR}/cert-alt-other.der
52 openssl req -config ${DIR}/default.cnf -new -key ${DIR}/privkey.pem -nodes -batch | openssl x509 -extfile ${DIR}/default.cnf -extensions alt_email_cert -req -signkey ${DIR}/privkey.pem -outform d (…)
    [all...]

Completed in 2118 milliseconds

1 23 4 5 6 7 8 91011>>