HomeSort by relevance Sort by last modified time
    Searched refs:Cert (Results 1 - 19 of 19) sorted by null

  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLib/Pk/
CryptX509Null.c 23 @param[in] Cert Pointer to the DER-encoded certificate data.
33 IN CONST UINT8 *Cert,
107 @param[in] Cert Pointer to the DER-encoded X509 certificate.
120 IN CONST UINT8 *Cert,
135 @param[in] Cert Pointer to the DER-encoded X509 certificate.
147 IN CONST UINT8 *Cert,
161 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.
172 IN CONST UINT8 *Cert,
187 @param[in] Cert Pointer to the given DER-encoded X509 certificate.
198 IN CONST UINT8 *Cert,
    [all...]
CryptX509.c 22 If Cert is NULL, then return FALSE.
25 @param[in] Cert Pointer to the DER-encoded certificate data.
36 IN CONST UINT8 *Cert,
47 if (Cert == NULL || SingleX509Cert == NULL || CertSize > INT_MAX) {
54 Temp = Cert;
88 UINT8 *Cert;
120 // If Cert is NULL, then it is the end of the list.
122 Cert = VA_ARG (Args, UINT8 *);
123 if (Cert == NULL) {
137 (CONST UINT8 *) Cert,
    [all...]
CryptPkcs7Verify.c 144 If X509Stack, Cert, or CertSize is NULL, then return FALSE.
147 @param[out] Cert Pointer to a X509 certificate.
157 OUT UINT8 **Cert,
171 if ((X509Stack == NULL) || (Cert == NULL) || (CertSize == NULL)) {
210 *Cert = Buffer;
469 X509 *Cert;
485 Cert = NULL;
532 if (!X509_STORE_CTX_init (&CertCtx, NULL, Signer, Pkcs7->d.sign->cert)) {
540 (!sk_X509_push (CertCtx.chain, CertCtx.cert))) {
549 Cert = Signer;
    [all...]
CryptTs.c 362 X509 *Cert;
388 Cert = NULL;
414 Cert = d2i_X509 (NULL, &CertTemp, (long) CertSize);
415 if (Cert == NULL) {
423 if ((CertStore == NULL) || !(X509_STORE_add_cert (CertStore, Cert))) {
487 X509_free (Cert);
  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLibRuntimeCryptProtocol/Pk/
CryptX509Null.c 23 @param[in] Cert Pointer to the DER-encoded certificate data.
33 IN CONST UINT8 *Cert,
107 @param[in] Cert Pointer to the DER-encoded X509 certificate.
120 IN CONST UINT8 *Cert,
135 @param[in] Cert Pointer to the DER-encoded X509 certificate.
147 IN CONST UINT8 *Cert,
161 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.
172 IN CONST UINT8 *Cert,
187 @param[in] Cert Pointer to the given DER-encoded X509 certificate.
198 IN CONST UINT8 *Cert,
    [all...]
  /libcore/support/src/test/java/org/apache/harmony/security/tests/support/
MyKeyStore.java 35 import java.security.cert.Certificate;
36 import java.security.cert.CertificateException;
49 private Hashtable<String, Object> Cert = new Hashtable<String, Object>();
79 if (Cert.containsKey(alias)) {
80 return (Certificate) Cert.get(alias);
94 if (Cert.containsKey(alias)) {
95 Cert.remove(alias);
109 if (Cert.containsKey(alias)) {
110 Cert.remove(alias);
125 public void engineSetCertificateEntry(String alias, Certificate cert)
    [all...]
  /development/tools/
make_key 24 Creates <name>.pk8 key and <name>.x509.pem cert. Cert contains the
36 # Use named pipes to connect get the raw RSA private key to the cert-
  /device/linaro/bootloader/edk2/SecurityPkg/Library/DxeImageVerificationLib/
DxeImageVerificationLib.c 413 // 6. Since there is no Cert Directory in optional header, hash everything
438 // 7. Hash everything from the end of the checksum to the start of the Cert Directory.
462 // 8. Skip over the Cert Directory. (It is sizeof(IMAGE_DATA_DIRECTORY) bytes.)
463 // 9. Hash everything from the end of the Cert Directory to the end of image header.
    [all...]
  /device/linaro/bootloader/edk2/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/
SecureBootConfigImpl.c 991 EFI_SIGNATURE_DATA *Cert;
1025 Cert = (EFI_SIGNATURE_DATA *) ((UINT8 *) CertList + sizeof (EFI_SIGNATURE_LIST) + CertList->SignatureHeaderSize);
1028 if (CompareMem (Cert->SignatureData, Signature, SignatureSize) == 0) {
1035 Cert = (EFI_SIGNATURE_DATA *) ((UINT8 *) Cert + CertList->SignatureSize);
    [all...]
  /device/linaro/bootloader/edk2/SecurityPkg/Library/AuthVariableLib/
AuthService.c     [all...]
  /device/linaro/bootloader/edk2/CryptoPkg/Include/Library/
BaseCryptLib.h     [all...]
  /device/linaro/bootloader/edk2/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/
Pkcs7VerifyDxe.c 265 // Un-matched Cert Hash GUID
494 UINT8 *Cert;
581 Cert = (UINT8 *)CertPtr + sizeof (UINT32);
583 if (IsCertHashRevoked (Cert, CertSize, RevokedDb, &RevocationTime)) {
    [all...]
  /device/linaro/bootloader/edk2/NetworkPkg/IpSecDxe/Ikev2/
Payload.c     [all...]
  /external/curl/tests/
stunnel.pem 89 Netscape Cert Type:
  /prebuilts/go/darwin-x86/src/crypto/x509/
verify.go 45 Cert *Certificate
105 Cert *Certificate
340 func appendToFreshChain(chain []*Certificate, cert *Certificate) []*Certificate {
343 n[len(chain)] = cert
353 for _, cert := range currentChain {
354 if cert.Equal(root) {
370 for _, cert := range currentChain {
371 if cert.Equal(intermediate) {
515 cert := chain[i]
516 if len(cert.ExtKeyUsage) == 0 && len(cert.UnknownExtKeyUsage) == 0
    [all...]
verify_test.go 94 // *will* find the missing intermediate cert.
298 if e.Cert == nil {
299 t.Errorf("#%d: error was UnknownAuthorityError, but missing Cert: %s", i, err)
425 for k, cert := range chain {
426 if !strings.Contains(nameToKey(&cert.Subject), expectedChain[k]) {
453 for _, cert := range chain {
457 chainStr += nameToKey(&cert.Subject)
    [all...]
  /prebuilts/go/linux-x86/src/crypto/x509/
verify.go 45 Cert *Certificate
105 Cert *Certificate
340 func appendToFreshChain(chain []*Certificate, cert *Certificate) []*Certificate {
343 n[len(chain)] = cert
353 for _, cert := range currentChain {
354 if cert.Equal(root) {
370 for _, cert := range currentChain {
371 if cert.Equal(intermediate) {
515 cert := chain[i]
516 if len(cert.ExtKeyUsage) == 0 && len(cert.UnknownExtKeyUsage) == 0
    [all...]
verify_test.go 94 // *will* find the missing intermediate cert.
298 if e.Cert == nil {
299 t.Errorf("#%d: error was UnknownAuthorityError, but missing Cert: %s", i, err)
425 for k, cert := range chain {
426 if !strings.Contains(nameToKey(&cert.Subject), expectedChain[k]) {
453 for _, cert := range chain {
457 chainStr += nameToKey(&cert.Subject)
    [all...]
  /external/boringssl/src/ssl/test/runner/
runner.go 110 rsaCertificateFile = "cert.pem"
146 cert *Certificate
152 cert: &rsaCertificate,
158 cert: &rsa1024Certificate,
164 cert: &rsaChainCertificate,
170 cert: &ecdsaP224Certificate,
176 cert: &ecdsaP256Certificate,
182 cert: &ecdsaP384Certificate,
188 cert: &ecdsaP521Certificate,
194 cert: &ed25519Certificate
    [all...]

Completed in 894 milliseconds