Searched refs:pem (Results 1 - 25 of 163) sorted by relevance

1234567

/external/chromium_org/third_party/tlslite/tests/
H A Dhttpsserver.sh2 python ../scripts/tls.py server -k serverX509Key.pem -c serverX509Cert.pem -t TACK1.pem localhost:4443
/external/sepolicy/
H A Dkeys.conf4 # name it after the base file name of the pem file.
12 ALL : $DEFAULT_SYSTEM_DEV_CERTIFICATE/platform.x509.pem
15 ALL : $DEFAULT_SYSTEM_DEV_CERTIFICATE/media.x509.pem
18 ALL : $DEFAULT_SYSTEM_DEV_CERTIFICATE/shared.x509.pem
22 ENG : $DEFAULT_SYSTEM_DEV_CERTIFICATE/testkey.x509.pem
23 USER : $DEFAULT_SYSTEM_DEV_CERTIFICATE/testkey.x509.pem
24 USERDEBUG : $DEFAULT_SYSTEM_DEV_CERTIFICATE/testkey.x509.pem
/external/wpa_supplicant_8/hs20/server/ca/
H A Docsp-req.sh3 for i in *.pem; do
5 openssl ocsp -text -CAfile ca.pem -verify_other demoCA/cacert.pem -trust_other -issuer demoCA/cacert.pem -cert $i -url http://localhost:8888/
7 # openssl ocsp -text -CAfile rootCA/cacert.pem -issuer demoCA/cacert.pem -cert $i -url http://localhost:8888/
9 # openssl ocsp -text -CAfile rootCA/cacert.pem -verify_other demoCA/cacert.pem -trust_other -issuer demoCA/cacert.pem -cert $i -url http://localhost:8888/
10 # openssl ocsp -text -CAfile rootCA/cacert.pem
[all...]
H A Docsp-update-cache.sh5 -CAfile ca.pem \
6 -verify_other demoCA/cacert.pem \
7 -issuer demoCA/cacert.pem \
8 -cert server.pem \
H A Docsp-responder-ica.sh3 openssl ocsp -index demoCA/index.txt -port 8888 -nmin 5 -rsigner demoCA/cacert.pem -rkey demoCA/private/cakey-plain.pem -CA demoCA/cacert.pem -resp_no_certs -text
H A Docsp-responder.sh3 openssl ocsp -index demoCA/index.txt -port 8888 -nmin 5 -rsigner ocsp.pem -rkey ocsp.key -CA demoCA/cacert.pem -text
H A Dclean.sh4 rm -f $i.csr $i.key $i.pem
9 rm -f ca.pem logo.asn1 logo.der server.der ocsp-server-cache.der
H A Dsetup.sh22 if [ -e rootCA/private/cakey.pem ]; then
26 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:4096 -keyout rootCA/private/cakey.pem -out rootCA/careq.pem || fail "Failed to generate Root CA private key"
28 $OPENSSL ca -config openssl.cnf.tmp -md sha256 -create_serial -out rootCA/cacert.pem -days 10957 -batch -keyfile rootCA/private/cakey.pem -passin pass:$PASS -selfsign -extensions v3_ca -outdir rootCA/newcerts -infiles rootCA/careq.pem || fail "Failed to sign Root CA certificate"
41 if [ -e demoCA/private/cakey.pem ]; then
45 $OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:2048 -keyout demoCA/private/cakey.pem -out demoCA/careq.pem || fail "Failed to generate Intermediate CA private key"
47 $OPENSSL ca -config openssl.cnf.tmp -md sha256 -create_serial -out demoCA/cacert.pem
[all...]
/external/bouncycastle/bcprov/src/main/java/org/bouncycastle/util/io/pem/
H A DPemObjectGenerator.java1 package org.bouncycastle.util.io.pem;
H A DPemObjectParser.java1 package org.bouncycastle.util.io.pem;
H A DPemGenerationException.java1 package org.bouncycastle.util.io.pem;
/external/chromium_org/net/data/ssl/scripts/
H A Dgenerate-android-test-keys.sh23 -out out/$KEY.pem \
30 -out out/$KEY.param.pem \
34 -out out/$KEY.pem \
35 out/$KEY.param.pem
38 -in out/$KEY.pem \
40 -out out/$KEY-public.pem \
43 rm out/$KEY.param.pem
48 openssl ecparam -genkey -name prime256v1 -out out/$KEY.pem
51 -in out/$KEY.pem \
53 -out out/$KEY-public.pem \
[all...]
H A Dgenerate-cross-signed-certs.sh50 -out out/2048-sha1-root.pem \
61 -out out/2048-md5-root.pem \
81 -out out/ok_cert.pem \
85 -in out/2048-md5-root.pem \
86 -out ../certificates/cross-signed-root-md5.pem
88 -in out/2048-sha1-root.pem \
89 -out ../certificates/cross-signed-root-sha1.pem
91 -in out/ok_cert.pem \
92 -out ../certificates/cross-signed-leaf.pem
H A Dgenerate-redundant-test-chains.sh61 -out out/D.pem \
81 -out out/C2.pem \
106 -out out/C.pem \
117 -out out/B.pem \
135 -out out/A.pem \
138 echo Create redundant-server-chain.pem
139 try /bin/sh -c "cat out/A.key out/A.pem out/B.pem out/C.pem out/D.pem \
[all...]
H A Dgenerate-client-certificates.sh65 -out out/C.pem
84 -out out/B.pem \
103 -out out/E.pem \
132 -out out/A.pem \
143 -out out/D.pem \
148 try /bin/sh -c "cat out/A.pem out/A.key out/B.pem out/C.pem > out/A-chain.pem"
149 try /bin/sh -c "cat out/D.pem ou
[all...]
H A Dgenerate-duplicate-cn-certs.sh50 -out out/B.pem
76 -out out/A1.pem \
86 -out out/A2.pem \
93 -in out/A1.pem \
100 -in out/A2.pem \
104 try cp out/A1.pem ../certificates/duplicate_cn_1.pem
105 try cp out/A2.pem ../certificates/duplicate_cn_2.pem
/external/openssl/apps/
H A DCA.sh11 # At the end of that grab newreq.pem and newcert.pem (one has the key
72 CAKEY=./cakey.pem
73 CAREQ=./careq.pem
74 CACERT=./cacert.pem
86 $REQ -new -x509 -keyout newkey.pem -out newcert.pem $DAYS
88 echo "Certificate is in newcert.pem, private key is in newkey.pem"
92 $REQ -new -keyout newkey.pem
[all...]
/external/chromium_org/third_party/boringssl/src/crypto/pem/
H A Dpem_x509.c61 #include <openssl/pem.h>
H A Dpem_xaux.c61 #include <openssl/pem.h>
/external/conscrypt/src/test/java/org/conscrypt/
H A DChainStrengthAnalyzerTest.java29 //-newkey rsa:2048 -sha256 -keyout k.pem -out good.pem
54 //-newkey rsa:2048 -md5 -keyout k.pem -out md5.pem
79 //-newkey rsa:512 -sha256 -keyout k.pem -out short.pem
106 private static void assertBad(String pem, String msg) throws Exception { argument
108 check(createCert(pem));
114 private static void assertGood(String pem) throws Exception { argument
115 check(createCert(pem));
123 createCert(String pem) argument
[all...]
/external/google-tv-pairing-protocol/cpp/src/polo/util/
H A Dcertificateutil.cc24 X509* CertificateUtil::X509FromPEM(std::string pem) { argument
25 BIO* bio = BIO_new_mem_buf(&pem[0], pem.size());
48 std::string pem(data, data_size);
51 return pem;
54 EVP_PKEY* CertificateUtil::PKEYFromPEM(std::string pem, argument
56 BIO* bio = BIO_new_mem_buf(&pem[0], pem.size());
73 std::string pem(data, data_size);
76 return pem;
[all...]
H A Dcertificateutil.h31 // @param pem the PEM encoded string
34 static X509* X509FromPEM(std::string pem);
42 // @param pem the PEM encoded string
46 static EVP_PKEY* PKEYFromPEM(std::string pem,
/external/google-tv-pairing-protocol/cpp/tests/polo/util/
H A Dcertificateutiltest.cc27 std::string pem = "-----BEGIN CERTIFICATE-----\n" local
41 X509* x509 = CertificateUtil::X509FromPEM(pem);
94 std::string pem = CertificateUtil::X509ToPEM(x509); local
111 ASSERT_EQ(expected, pem);
116 std::string pem = "-----BEGIN RSA PRIVATE KEY-----\n" local
135 EVP_PKEY* pkey = CertificateUtil::PKEYFromPEM(pem, "testing");
151 std::string pem = CertificateUtil::PKEYToPEM(pkey, "testing"); local
153 ASSERT_TRUE(pem.size());
157 EVP_PKEY* verify = CertificateUtil::PKEYFromPEM(pem, "testing");
/external/openssl/crypto/pem/
H A Dpem_x509.c65 #include <openssl/pem.h>
H A Dpem_xaux.c65 #include <openssl/pem.h>

Completed in 270 milliseconds

1234567