HomeSort by relevance Sort by last modified time
    Searched refs:x509 (Results 326 - 350 of 730) sorted by null

<<11121314151617181920>>

  /libcore/support/src/test/java/libcore/java/security/
TestKeyStore.java 23 import com.android.org.bouncycastle.asn1.x509.BasicConstraints;
24 import com.android.org.bouncycastle.asn1.x509.CRLReason;
25 import com.android.org.bouncycastle.asn1.x509.ExtendedKeyUsage;
26 import com.android.org.bouncycastle.asn1.x509.Extension;
27 import com.android.org.bouncycastle.asn1.x509.GeneralName;
28 import com.android.org.bouncycastle.asn1.x509.GeneralNames;
29 import com.android.org.bouncycastle.asn1.x509.GeneralSubtree;
30 import com.android.org.bouncycastle.asn1.x509.KeyPurposeId;
31 import com.android.org.bouncycastle.asn1.x509.KeyUsage;
32 import com.android.org.bouncycastle.asn1.x509.NameConstraints
    [all...]
  /build/make/core/
prebuilt_internal.mk 306 $(built_module) : $(LOCAL_CERTIFICATE).pk8 $(LOCAL_CERTIFICATE).x509.pem
308 $(built_module) : PRIVATE_CERTIFICATE := $(LOCAL_CERTIFICATE).x509.pem
330 PACKAGES.$(LOCAL_MODULE).CERTIFICATE := $(LOCAL_CERTIFICATE).x509.pem
333 $(built_module) : $(LOCAL_CERTIFICATE).pk8 $(LOCAL_CERTIFICATE).x509.pem
335 $(built_module) : PRIVATE_CERTIFICATE := $(LOCAL_CERTIFICATE).x509.pem
430 $(built_apk_splits) : $(LOCAL_CERTIFICATE).pk8 $(LOCAL_CERTIFICATE).x509.pem
432 $(built_apk_splits) : PRIVATE_CERTIFICATE := $(LOCAL_CERTIFICATE).x509.pem
  /external/openssh/
ssh-pkcs11.c 34 #include <openssl/x509.h>
454 X509 *x509; local
522 if ((x509 = X509_new()) == NULL) {
524 } else if (d2i_X509(&x509, &cp, attribs[2].ulValueLen)
527 } else if ((evp = X509_get_pubkey(x509)) == NULL ||
535 if (x509)
536 X509_free(x509);
  /libcore/luni/src/test/java/libcore/java/security/cert/
CertificateFactoryTest.java 21 import com.android.org.bouncycastle.asn1.x509.AuthorityKeyIdentifier;
22 import com.android.org.bouncycastle.asn1.x509.BasicConstraints;
23 import com.android.org.bouncycastle.asn1.x509.Extension;
24 import com.android.org.bouncycastle.asn1.x509.SubjectKeyIdentifier;
25 import com.android.org.bouncycastle.asn1.x509.SubjectPublicKeyInfo;
26 import com.android.org.bouncycastle.x509.X509V3CertificateGenerator;
27 import com.android.org.bouncycastle.x509.extension.AuthorityKeyIdentifierStructure;
172 Provider[] providers = Security.getProviders("CertificateFactory.X509");
174 CertificateFactory cf = CertificateFactory.getInstance("X509", p);
384 Provider[] providers = Security.getProviders("CertificateFactory.X509");
    [all...]
  /prebuilts/devtools/tools/lib/
bcprov-jdk15on-1.48.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk15on/1.48/
bcprov-jdk15on-1.48.jar 
  /prebuilts/tools/common/offline-m2/org/bouncycastle/bcprov-jdk15on/1.48/
bcprov-jdk15on-1.48.jar 
  /external/boringssl/src/ssl/test/runner/
tls.go 13 "crypto/x509"
227 x509Cert, err := x509.ParseCertificate(cert.Certificate[0])
274 func isEd25519Certificate(cert *x509.Certificate) bool {
278 func getCertificatePublicKey(cert *x509.Certificate) crypto.PublicKey {
297 if key, err := x509.ParsePKCS1PrivateKey(der); err == nil {
300 if key, err := x509.ParsePKCS8PrivateKey(der); err == nil {
308 if key, err := x509.ParseECPrivateKey(der); err == nil {
key_agreement.go 12 "crypto/x509"
135 func (ka *rsaKeyAgreement) processServerKeyExchange(config *Config, clientHello *clientHelloMsg, serverHello *serverHelloMsg, cert *x509.Certificate, skx *serverKeyExchangeMsg) error {
139 func (ka *rsaKeyAgreement) generateClientKeyExchange(config *Config, clientHello *clientHelloMsg, cert *x509.Certificate) ([]byte, *clientKeyExchangeMsg, error) {
306 verifyParameters(config *Config, clientHello *clientHelloMsg, serverHello *serverHelloMsg, cert *x509.Certificate, params []byte, sig []byte) error
319 func (ka *nilKeyAgreementAuthentication) verifyParameters(config *Config, clientHello *clientHelloMsg, serverHello *serverHelloMsg, cert *x509.Certificate, params []byte, sig []byte) error {
379 func (ka *signedKeyAgreement) verifyParameters(config *Config, clientHello *clientHelloMsg, serverHello *serverHelloMsg, cert *x509.Certificate, params []byte, sig []byte) error {
491 func (ka *ecdheKeyAgreement) processServerKeyExchange(config *Config, clientHello *clientHelloMsg, serverHello *serverHelloMsg, cert *x509.Certificate, skx *serverKeyExchangeMsg) error {
519 func (ka *ecdheKeyAgreement) generateClientKeyExchange(config *Config, clientHello *clientHelloMsg, cert *x509.Certificate) ([]byte, *clientKeyExchangeMsg, error) {
567 func (ka *nilKeyAgreement) processServerKeyExchange(config *Config, clientHello *clientHelloMsg, serverHello *serverHelloMsg, cert *x509.Certificate, skx *serverKeyExchangeMsg) error {
574 func (ka *nilKeyAgreement) generateClientKeyExchange(config *Config, clientHello *clientHelloMsg, cert *x509.Certificate) ([]byte, *clientKeyExchangeMsg, error)
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/x509/
X509CertificateObject.java 1 package org.bouncycastle.jcajce.provider.asymmetric.x509;
53 import org.bouncycastle.asn1.x509.AlgorithmIdentifier;
54 import org.bouncycastle.asn1.x509.BasicConstraints;
55 import org.bouncycastle.asn1.x509.Extension;
56 import org.bouncycastle.asn1.x509.Extensions;
57 import org.bouncycastle.asn1.x509.GeneralName;
58 import org.bouncycastle.asn1.x509.KeyUsage;
60 import org.bouncycastle.asn1.x509.X509Name;
76 private org.bouncycastle.asn1.x509.Certificate c;
86 org.bouncycastle.asn1.x509.Certificate c
    [all...]
CertificateFactory.java 1 package org.bouncycastle.jcajce.provider.asymmetric.x509;
29 import org.bouncycastle.asn1.x509.Certificate;
30 import org.bouncycastle.asn1.x509.CertificateList;
36 * class for dealing with X509 certificates.
  /prebuilts/misc/common/robolectric/lib/
bcprov-jdk16-1.46.jar 
  /prebuilts/tools/common/m2/repository/org/bouncycastle/bcprov-jdk16/1.46/
bcprov-jdk16-1.46.jar 
  /libcore/luni/src/test/java/tests/security/cert/
X509CertSelectorTest.java 64 import sun.security.x509.CertificatePoliciesExtension;
65 import sun.security.x509.CertificatePolicyId;
66 import sun.security.x509.DNSName;
67 import sun.security.x509.EDIPartyName;
68 import sun.security.x509.GeneralNames;
69 import sun.security.x509.GeneralName;
70 import sun.security.x509.GeneralNameInterface;
71 import sun.security.x509.IPAddressName;
72 import sun.security.x509.OIDName;
73 import sun.security.x509.OtherName
    [all...]
  /device/linaro/bootloader/edk2/CryptoPkg/Library/OpensslLib/
Install.sh 53 cp crypto/x509/x509.h ../../../Include/openssl
54 cp crypto/x509/x509_vfy.h ../../../Include/openssl
  /libcore/ojluni/src/main/java/sun/security/provider/certpath/
ForwardBuilder.java 47 import sun.security.x509.AccessDescription;
48 import sun.security.x509.AuthorityInfoAccessExtension;
49 import sun.security.x509.AuthorityKeyIdentifierExtension;
50 import static sun.security.x509.PKIXExtensions.*;
51 import sun.security.x509.X500Name;
52 import sun.security.x509.X509CertImpl;
    [all...]
AlgorithmChecker.java 57 import sun.security.x509.X509CertImpl;
58 import sun.security.x509.X509CRLImpl;
59 import sun.security.x509.AlgorithmId;
URICertStore.java 55 import sun.security.x509.AccessDescription;
56 import sun.security.x509.GeneralNameInterface;
57 import sun.security.x509.URIName;
260 // Safe cast since xsel is an X509 certificate selector.
370 // Safe cast since xsel is an X509 certificate selector.
  /libcore/
openjdk_java_files.mk     [all...]
  /device/linaro/bootloader/edk2/CryptoPkg/Library/BaseCryptLib/Pk/
CryptAuthenticode.c 26 #include <openssl/x509.h>
CryptPkcs7Sign.c 18 #include <openssl/x509.h>
139 (X509 *) SignCert,
141 (STACK_OF(X509) *) OtherCerts,
  /external/boringssl/src/crypto/x509/
x509_set.c 61 #include <openssl/x509.h>
63 int X509_set_version(X509 *x, long version)
79 int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial)
96 int X509_set_issuer_name(X509 *x, X509_NAME *name)
103 int X509_set_subject_name(X509 *x, X509_NAME *name)
110 int X509_set_notBefore(X509 *x, const ASN1_TIME *tm)
127 int X509_set_notAfter(X509 *x, const ASN1_TIME *tm)
144 int X509_set_pubkey(X509 *x, EVP_PKEY *pkey)
151 STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x)
x509cset.c 60 #include <openssl/x509.h>
  /external/boringssl/src/crypto/x509v3/
pcy_node.c 61 #include <openssl/x509.h>
  /external/bouncycastle/bcpkix/src/main/java/org/bouncycastle/cert/selector/
X509CertificateHolderSelector.java 8 import org.bouncycastle.asn1.x509.Extension;

Completed in 2000 milliseconds

<<11121314151617181920>>