HomeSort by relevance Sort by last modified time
    Searched refs:outform (Results 1 - 11 of 11) sorted by null

  /cts/apps/CtsVerifier/
create_test_certs.sh 41 -outform DER \
57 -outform DER \
73 -outform DER \
  /libcore/support/src/test/java/tests/resources/x509/
create.sh 26 openssl req -in /tmp/cert-rsa-req.pem -pubkey -noout | openssl rsa -pubin -pubout -outform der > "$DIR/cert-rsa-pubkey.der"
27 openssl x509 -extfile "$DIR/default.cnf" -days 3650 -extensions usr_cert -req -signkey "$DIR/privkey.pem" -outform d -set_serial -99999999999999999999 < /tmp/cert-rsa-req.pem > "$DIR/cert-rsa.der"
40 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions keyUsage_extraLong_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-keyUsage-extraLong.der"
42 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions extendedKeyUsage_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-extendedKeyUsage.der"
44 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions ca_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-ca.der"
46 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions userWithPathLen_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-userWithPathLen.der"
48 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions caWithPathLen_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-caWithPathLen.der"
50 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions alt_other_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-alt-other.der"
52 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions alt_email_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-alt-email.der"
54 openssl req -config "$DIR/default.cnf" -new -key "$DIR/privkey.pem" -nodes -batch | openssl x509 -extfile "$DIR/default.cnf" -extensions alt_dns_cert -req -signkey "$DIR/privkey.pem" -outform d > "$DIR/cert-alt-dns.der
    [all...]
  /external/chromium-trace/catapult/third_party/gsutil/third_party/rsa/rsa/
util.py 44 parser.add_option('--outform', dest='outform',
69 out_data = pub_key.save_pkcs1(cli.outform)
73 (cli.outfilename, cli.outform), file=sys.stderr)
77 print('Writing public key to stdout in %s format' % cli.outform,
  /development/tools/
make_key 68 openssl pkcs8 -in ${one} -topk8 -outform DER -out $1.pk8 -nocrypt
72 openssl pkcs8 -in ${one} -topk8 -outform DER -out $1.pk8 \
  /cts/tests/tests/security/tools/
format_cert.sh 54 "$OPENSSL" x509 -in "$in_file" -inform $in_form -outform pem > "$out_file" && \
  /external/boringssl/src/crypto/asn1/
a_mbstr.c 97 int outform, outlen = 0; local
166 outform = MBSTRING_ASC;
172 outform = MBSTRING_BMP;
175 outform = MBSTRING_UNIV;
178 outform = MBSTRING_UTF8;
200 if(inform == outform) {
209 switch(outform) {
  /external/libvncserver/webclients/java-applet/ssl/
onetimekey 37 openssl pkcs8 -topk8 -nocrypt -in "$in" -out "$der" -outform der
  /external/curl/tests/certs/scripts/
genserv.sh 78 echo "openssl rsa -in $PREFIX-sv.key -pubout -outform DER -out $PREFIX-sv.pub.der"
79 $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform DER -out $PREFIX-sv.pub.der
81 echo "openssl rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem"
82 $OPENSSL rsa -in $PREFIX-sv.key -pubout -outform PEM -out $PREFIX-sv.pub.pem
108 echo "openssl x509 -in $PREFIX-sv.crt -outform der -out $PREFIX-sv.der "
109 $OPENSSL x509 -in $PREFIX-sv.crt -outform der -out $PREFIX-sv.der
genroot.sh 56 echo "openssl x509 -in $PREFIX-ca.cacert -outform der -out $PREFIX-ca.der "
57 $OPENSSL x509 -in $PREFIX-ca.cacert -outform der -out $PREFIX-ca.der
  /cts/hostsidetests/devicepolicy/app/DeviceOwner/assets/
generate-client-cert-chain.sh 89 -outform DER \
  /external/wpa_supplicant_8/hs20/server/ca/
setup.sh 108 $OPENSSL x509 -in rootCA/cacert.pem -out rootCA/cacert.der -outform DER || fail "Failed to create rootCA DER"
131 $OPENSSL x509 -in demoCA/cacert.pem -out demoCA/cacert.der -outform DER || fail "Failed to create demoCA DER."
191 $OPENSSL x509 -in server.pem -out server.der -outform DER

Completed in 457 milliseconds