Searched defs:der_cert (Results 1 - 18 of 18) sorted by relevance

/external/chromium_org/net/cert/
H A Dx509_util_openssl_unittest.cc46 std::string der_cert; local
52 &der_cert));
53 EXPECT_TRUE(der_cert.empty());
H A Dx509_util_unittest.cc64 std::string der_cert; local
71 &der_cert));
74 der_cert.data(), der_cert.size()));
178 &der_cert));
180 cert = X509Certificate::CreateFromBytes(der_cert.data(), der_cert.size());
H A Dx509_util_nss_unittest.cc24 SECItem der_cert; local
25 der_cert.data = reinterpret_cast<unsigned char*>(const_cast<char*>(data));
26 der_cert.len = length;
27 der_cert.type = siDERCertBuffer;
30 return CERT_NewTempCertificate(CERT_GetDefaultCertDB(), &der_cert, NULL,
35 void VerifyCertificateSignature(const std::string& der_cert, argument
44 reinterpret_cast<unsigned char*>(const_cast<char*>(der_cert.data())),
45 static_cast<unsigned int>(der_cert.size())
80 const std::string& der_cert) {
117 der_cert
79 VerifyDomainBoundCert(const std::string& domain, const std::string& der_cert) argument
153 std::string der_cert; local
[all...]
H A Dx509_util_openssl.cc57 std::string* der_cert) {
51 CreateDomainBoundCertEC( crypto::ECPrivateKey* key, const std::string& domain, uint32 serial_number, base::Time not_valid_before, base::Time not_valid_after, std::string* der_cert) argument
H A Dx509_util_nss.cc247 std::string* der_cert) {
262 der_cert->assign(reinterpret_cast<char*>(cert->derCert.data),
286 std::string* der_cert) {
350 der_cert->clear();
351 der_cert->append(reinterpret_cast<char*>(cert->derCert.data),
242 CreateSelfSignedCert(crypto::RSAPrivateKey* key, const std::string& subject, uint32 serial_number, base::Time not_valid_before, base::Time not_valid_after, std::string* der_cert) argument
281 CreateDomainBoundCertEC(crypto::ECPrivateKey* key, const std::string& domain, uint32 serial_number, base::Time not_valid_before, base::Time not_valid_after, std::string* der_cert) argument
/external/chromium_org/remoting/base/
H A Drsa_key_pair.cc95 std::string der_cert; local
102 &der_cert);
103 return der_cert;
/external/chromium_org/third_party/libjingle/source/talk/app/webrtc/test/
H A Dfakedtlsidentityservice.h124 std::string* der_cert,
126 talk_base::SSLIdentity::PemToDer("CERTIFICATE", kCERT_PEM, der_cert);
122 GenerateIdentity( const std::string& common_name, std::string* der_cert, std::string* der_key) argument
/external/chromium/net/socket/
H A Dssl_host_info.cc91 std::string der_cert; local
92 if (!p.ReadString(&iter, &der_cert))
94 state->certs.push_back(der_cert);
H A Dssl_client_socket_nss.cc1966 SECItem der_cert; local
1967 der_cert.type = siDERCertBuffer;
1968 der_cert.data = cert_context->pbCertEncoded;
1969 der_cert.len = cert_context->cbCertEncoded;
1975 db_handle, &der_cert, NULL, PR_FALSE, PR_TRUE);
1983 der_cert.data = (*it)->pbCertEncoded;
1984 der_cert.len = (*it)->cbCertEncoded;
1987 db_handle, &der_cert, NULL, PR_FALSE, PR_TRUE);
2125 SECItem der_cert;
2126 der_cert
[all...]
/external/chromium_org/net/ssl/
H A Dssl_config_service.h49 bool IsAllowedBadCert(const base::StringPiece& der_cert,
117 std::string der_cert; member in struct:net::SSLConfig::CertAndStatus
H A Dserver_bound_cert_service_unittest.cc261 std::string private_key_info, der_cert; local
267 host, &private_key_info, &der_cert, callback.callback(),
275 ASSERT_TRUE(asn1::ExtractSPKIFromDERCert(der_cert, &spki_piece));
289 X509Certificate::CreateFromBytes(der_cert.data(), der_cert.size()));
296 std::string private_key_info, der_cert; local
302 &der_cert,
324 std::string private_key_info, der_cert; local
331 &der_cert,
351 std::string private_key_info, der_cert; local
390 std::string private_key_info, der_cert; local
529 std::string private_key_info, der_cert; local
560 std::string private_key_info, der_cert; local
[all...]
H A Dssl_config_service.cc58 std::string der_cert; local
59 if (!X509Certificate::GetDEREncoded(cert->os_cert_handle(), &der_cert))
61 return IsAllowedBadCert(der_cert, cert_status);
64 bool SSLConfig::IsAllowedBadCert(const base::StringPiece& der_cert, argument
67 if (der_cert == allowed_bad_certs[i].der_cert) {
H A Dserver_bound_cert_service.cc98 std::string der_cert; local
108 not_valid_after, &der_cert)) {
130 der_cert));
/external/chromium_org/third_party/libjingle/source/talk/app/webrtc/
H A Dwebrtcsessiondescriptionfactory.h60 virtual void OnSuccess(const std::string& der_cert, argument
62 SignalIdentityReady(der_cert, der_private_key);
148 void OnIdentityReady(const std::string& der_cert,
H A Dwebrtcsessiondescriptionfactory.cc412 const std::string& der_cert,
419 reinterpret_cast<const unsigned char*>(der_cert.data()),
420 der_cert.length());
411 OnIdentityReady( const std::string& der_cert, const std::string& der_private_key) argument
/external/chromium/net/base/
H A Dx509_certificate.cc188 static X509Certificate::OSCertHandle CreateOSCert(base::StringPiece der_cert) { argument
192 reinterpret_cast<const BYTE*>(der_cert.data()), der_cert.size(),
197 static X509Certificate::OSCertHandle CreateOSCert(base::StringPiece der_cert) { argument
199 const_cast<char*>(der_cert.data()), der_cert.size());
H A Dx509_certificate_unittest.cc970 std::string der_cert; local
971 EXPECT_TRUE(cert->GetDEREncoded(&der_cert));
972 EXPECT_FALSE(der_cert.empty());
/external/chromium_org/net/socket/
H A Dssl_client_socket_nss.cc1340 SECItem der_cert; local
1341 der_cert.type = siDERCertBuffer;
1342 der_cert.data = cert_context->pbCertEncoded;
1343 der_cert.len = cert_context->cbCertEncoded;
1348 db_handle, &der_cert, NULL, PR_FALSE, PR_TRUE);
1363 der_cert.data = (*it)->pbCertEncoded;
1364 der_cert.len = (*it)->cbCertEncoded;
1367 db_handle, &der_cert, NULL, PR_FALSE, PR_TRUE);
1451 SECItem der_cert;
1452 der_cert
[all...]

Completed in 223 milliseconds