HomeSort by relevance Sort by last modified time
    Searched full:x509 (Results 151 - 175 of 1342) sorted by null

1 2 3 4 5 67 8 91011>>

  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/x509/
AttributeCertificateIssuer.java 1 package org.bouncycastle.x509;
15 import org.bouncycastle.asn1.x509.AttCertIssuer;
16 import org.bouncycastle.asn1.x509.GeneralName;
17 import org.bouncycastle.asn1.x509.GeneralNames;
18 import org.bouncycastle.asn1.x509.V2Form;
  /prebuilts/go/darwin-x86/src/crypto/x509/
example_test.go 11 "crypto/x509"
72 roots := x509.NewCertPool()
82 cert, err := x509.ParseCertificate(block.Bytes)
87 opts := x509.VerifyOptions{
119 pub, err := x509.ParsePKIXPublicKey(block.Bytes)
pem_decrypt.go 5 package x509 package
105 var IncorrectPasswordError = errors.New("x509: decryption password incorrect")
118 return nil, errors.New("x509: no DEK-Info header in block")
123 return nil, errors.New("x509: malformed DEK-Info header")
129 return nil, errors.New("x509: unknown encryption mode")
136 return nil, errors.New("x509: incorrect IV size")
148 return nil, errors.New("x509: encrypted PEM data is not a multiple of the block size")
163 return nil, errors.New("x509: invalid padding")
186 return nil, errors.New("x509: unknown encryption mode")
190 return nil, errors.New("x509: cannot generate IV: " + err.Error()
    [all...]
  /prebuilts/go/linux-x86/src/crypto/x509/
example_test.go 11 "crypto/x509"
72 roots := x509.NewCertPool()
82 cert, err := x509.ParseCertificate(block.Bytes)
87 opts := x509.VerifyOptions{
119 pub, err := x509.ParsePKIXPublicKey(block.Bytes)
pem_decrypt.go 5 package x509 package
105 var IncorrectPasswordError = errors.New("x509: decryption password incorrect")
118 return nil, errors.New("x509: no DEK-Info header in block")
123 return nil, errors.New("x509: malformed DEK-Info header")
129 return nil, errors.New("x509: unknown encryption mode")
136 return nil, errors.New("x509: incorrect IV size")
148 return nil, errors.New("x509: encrypted PEM data is not a multiple of the block size")
163 return nil, errors.New("x509: invalid padding")
186 return nil, errors.New("x509: unknown encryption mode")
190 return nil, errors.New("x509: cannot generate IV: " + err.Error()
    [all...]
  /build/make/tools/releasetools/
test_sign_target_files_apks.py 107 cert_file = os.path.join(self.testdata_dir, 'verity.x509.pem')
118 cert_file = os.path.join(self.testdata_dir, 'testkey.x509.pem')
146 cert1_path = os.path.join(self.testdata_dir, 'platform.x509.pem')
149 cert2_path = os.path.join(self.testdata_dir, 'media.x509.pem')
152 cert3_path = os.path.join(self.testdata_dir, 'testkey.x509.pem')
172 cert1_path = os.path.join(self.testdata_dir, 'platform.x509.pem')
175 cert2_path = os.path.join(self.testdata_dir, 'media.x509.pem')
190 cert1_path = os.path.join(self.testdata_dir, 'platform.x509.pem')
193 cert2_path = os.path.join(self.testdata_dir, 'media.x509.pem')
196 cert3_path = os.path.join(self.testdata_dir, 'testkey.x509.pem'
    [all...]
  /device/linaro/bootloader/edk2/BaseTools/Source/Python/Pkcs7Sign/
Readme.md 40 openssl req -new -x509 -days 3650 -key TestRoot.key -out TestRoot.crt
41 openssl x509 -in TestRoot.crt -out TestRoot.cer -outform DER
42 openssl x509 -inform DER -in TestRoot.cer -outform PEM -out TestRoot.pub.pem
54 openssl x509 -in TestSub.crt -out TestSub.cer -outform DER
55 openssl x509 -inform DER -in TestSub.cer -outform PEM -out TestSub.pub.pem
67 openssl x509 -in TestCert.crt -out TestCert.cer -outform DER
68 openssl x509 -inform DER -in TestCert.cer -outform PEM -out TestCert.pub.pem
  /external/boringssl/src/crypto/x509/
x509spki.c 62 #include <openssl/x509.h>
89 OPENSSL_PUT_ERROR(X509, X509_R_BASE64_DECODE_ERROR);
93 OPENSSL_PUT_ERROR(X509, ERR_R_MALLOC_FAILURE);
98 OPENSSL_PUT_ERROR(X509, X509_R_BASE64_DECODE_ERROR);
118 OPENSSL_PUT_ERROR(X509, ERR_R_OVERFLOW);
123 OPENSSL_PUT_ERROR(X509, ERR_R_MALLOC_FAILURE);
129 OPENSSL_PUT_ERROR(X509, ERR_R_MALLOC_FAILURE);
by_dir.c 1 /* crypto/x509/by_dir.c */
66 #include <openssl/x509.h>
133 OPENSSL_PUT_ERROR(X509, X509_R_LOADING_CERT_DIR);
198 OPENSSL_PUT_ERROR(X509, X509_R_INVALID_DIRECTORY);
223 OPENSSL_PUT_ERROR(X509, ERR_R_MALLOC_FAILURE);
260 X509 st_x509;
262 } x509; member in union:__anon14340
283 data.x509.st_x509.cert_info = &data.x509.st_x509_cinf;
284 data.x509.st_x509_cinf.subject = name
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jcajce/provider/asymmetric/x509/
X509CRLEntryObject.java 1 package org.bouncycastle.jcajce.provider.asymmetric.x509;
20 import org.bouncycastle.asn1.x509.CRLReason;
21 import org.bouncycastle.asn1.x509.Extension;
22 import org.bouncycastle.asn1.x509.Extensions;
23 import org.bouncycastle.asn1.x509.GeneralName;
24 import org.bouncycastle.asn1.x509.GeneralNames;
25 import org.bouncycastle.asn1.x509.TBSCertList;
PEMUtil.java 1 package org.bouncycastle.jcajce.provider.asymmetric.x509;
22 _header2 = "-----BEGIN X509 " + type + "-----";
25 _footer2 = "-----END X509 " + type + "-----";
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/jce/provider/
X509CRLEntryObject.java 20 import org.bouncycastle.asn1.x509.CRLReason;
21 import org.bouncycastle.asn1.x509.Extension;
22 import org.bouncycastle.asn1.x509.Extensions;
23 import org.bouncycastle.asn1.x509.GeneralName;
24 import org.bouncycastle.asn1.x509.GeneralNames;
25 import org.bouncycastle.asn1.x509.TBSCertList;
26 import org.bouncycastle.asn1.x509.X509Extension;
  /cts/apps/CtsVerifier/
create_test_certs.sh 37 -x509 \
44 && openssl x509 \
80 && openssl x509 \
  /developers/samples/android/input/autofill/AutofillFramework/afservice/src/main/java/com/example/android/autofill/service/util/
SecurityHelper.java 52 CertificateFactory factory = CertificateFactory.getInstance("X509");
53 X509Certificate x509 = (X509Certificate) factory.generateCertificate(input); local
55 byte[] publicKey = md.digest(x509.getEncoded());
  /external/boringssl/src/tool/
server.cc 121 static bssl::UniquePtr<X509> MakeSelfSignedCert(EVP_PKEY *evp_pkey,
123 bssl::UniquePtr<X509> x509(X509_new());
126 ASN1_INTEGER_set(X509_get_serialNumber(x509.get()), serial >> 1);
127 X509_gmtime_adj(X509_get_notBefore(x509.get()), 0);
128 X509_gmtime_adj(X509_get_notAfter(x509.get()), 60 * 60 * 24 * valid_days);
130 X509_NAME* subject = X509_get_subject_name(x509.get());
137 X509_set_issuer_name(x509.get(), subject);
139 if (!X509_set_pubkey(x509.get(), evp_pkey)) {
143 if (!X509_sign(x509.get(), evp_pkey, EVP_sha256()))
    [all...]
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/asn1/cms/
IssuerAndSerialNumber.java 12 import org.bouncycastle.asn1.x509.Certificate;
13 import org.bouncycastle.asn1.x509.X509CertificateStructure;
14 import org.bouncycastle.asn1.x509.X509Name;
  /external/bouncycastle/bcprov/src/main/java/org/bouncycastle/x509/extension/
X509ExtensionUtil.java 1 package org.bouncycastle.x509.extension;
19 import org.bouncycastle.asn1.x509.GeneralName;
20 import org.bouncycastle.asn1.x509.X509Extension;
  /external/honggfuzz/examples/openssl/
make.sh 46 for x in x509 privkey client server; do
50 for x in x509 privkey client server; do
54 for x in x509 privkey client server; do
  /libcore/luni/src/test/java/tests/security/cert/
CertificateCertificateRepTest.java 48 "X509", TestUtils.getX509Certificate_v3());
49 assertEquals("X509", rep1.getType());
71 MyCertificateRep rep1 = c1.new MyCertificateRep("X509", TestUtils
  /libcore/ojluni/src/main/java/sun/security/x509/
X509AttributeName.java 26 package sun.security.x509;
29 * This class is used to parse attribute names like "x509.info.extensions".
44 * "x509.info.extensions".
  /packages/apps/CertInstaller/
AndroidManifest.xml 25 <data android:mimeType="application/x-x509-ca-cert" />
26 <data android:mimeType="application/x-x509-user-cert" />
27 <data android:mimeType="application/x-x509-server-cert" />
  /external/ipsec-tools/src/racoon/
crypto_openssl.c 53 #include <openssl/x509.h>
129 static X509 *mem2x509 __P((vchar_t *));
133 /* X509 Certificate */
275 * The following are derived from code in crypto/x509/x509_cmp.c
469 X509 *x509 = NULL; local
499 if (info->x509) {
500 X509_STORE_add_cert(cert_ctx, info->x509);
530 x509 = mem2x509(cert);
531 if (x509 == NULL
653 X509 *x509 = NULL; local
700 X509 *x509 = NULL; local
802 X509 *x509 = NULL; local
857 X509 *x509; local
899 X509 *x509; local
959 X509 *x509; local
1074 X509 *x509 = NULL; local
    [all...]
  /prebuilts/abi-dumps/vndk/28/64/x86_x86_64/source-based/
libcrypto.so.lsdump.gz 
  /external/autotest/client/site_tests/security_RootCA/
add-openssl-roots.sh 10 openssl x509 -in "$x" -noout -fingerprint | cut -f2 -d=; \
  /external/boringssl/src/crypto/pem/
pem_x509.c 63 #include <openssl/x509.h>
65 IMPLEMENT_PEM_rw(X509, X509, PEM_STRING_X509, X509)

Completed in 1439 milliseconds

1 2 3 4 5 67 8 91011>>