Home
last modified time | relevance | path

Searched refs:PEM (Results 1 – 25 of 148) sorted by relevance

123456

/external/boringssl/src/crypto/err/
Dpem.errordata1 PEM,100,BAD_BASE64_DECODE
2 PEM,101,BAD_DECRYPT
3 PEM,102,BAD_END_LINE
4 PEM,103,BAD_IV_CHARS
5 PEM,104,BAD_PASSWORD_READ
6 PEM,105,CIPHER_IS_NULL
7 PEM,106,ERROR_CONVERTING_PRIVATE_KEY
8 PEM,107,NOT_DEK_INFO
9 PEM,108,NOT_ENCRYPTED
10 PEM,109,NOT_PROC_TYPE
[all …]
/external/libwebsockets/minimal-examples/crypto/minimal-crypto-x509/
DREADME.md5 - confirm one PEM cert or chain (-c) was signed by a trusted PEM cert (-t)
7 - convert a certificate public key and its private key PEM to a private JWK
24 -c <PEM certificate path>|Required PEM Certificate(s) to operate on... may be multiple concatednate…
25 -t <PEM certificate path>|Single PEM trusted certificate
26 -p <PEM private key path>|Optional private key matching certificate given in -c. If given, only th…
28 Example for confirming trust relationship. Notice the PEM in -c must contain not only
43 Example creating JWKs for public and public + private cert + PEM keys:
/external/boringssl/src/crypto/pem/
Dpem_lib.c126 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_ASN1_read()
262 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_ASN1_write()
288 OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER); in PEM_ASN1_write_bio()
294 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in PEM_ASN1_write_bio()
302 OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE); in PEM_ASN1_write_bio()
317 OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY); in PEM_ASN1_write_bio()
388 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ); in PEM_do_header()
407 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_DECRYPT); in PEM_do_header()
426 OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_PROC_TYPE); in PEM_get_EVP_CIPHER_INFO()
437 OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_ENCRYPTED); in PEM_get_EVP_CIPHER_INFO()
[all …]
Dpem_pkey.c110 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ); in PEM_read_bio_PrivateKey()
138 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in PEM_read_bio_PrivateKey()
159 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_read_PrivateKey()
173 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_write_PrivateKey()
200 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in PEM_read_bio_DHparams()
211 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_read_DHparams()
Dpem_info.c79 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in STACK_OF()
151 OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE); in STACK_OF()
235 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in STACK_OF()
292 OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER); in PEM_X509_INFO_write_bio()
305 OPENSSL_PUT_ERROR(PEM, PEM_R_CIPHER_IS_NULL); in PEM_X509_INFO_write_bio()
321 OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER); in PEM_X509_INFO_write_bio()
Dpem_pk8.c118 OPENSSL_PUT_ERROR(PEM, PEM_R_ERROR_CONVERTING_PRIVATE_KEY); in do_pk8pkey()
128 OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY); in do_pk8pkey()
172 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ); in d2i_PKCS8PrivateKey_bio()
229 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in do_pk8pkey_fp()
243 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in d2i_PKCS8PrivateKey_fp()
/external/rust/crates/quiche/deps/boringssl/src/crypto/pem/
Dpem_lib.c126 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_ASN1_read()
262 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_ASN1_write()
288 OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER); in PEM_ASN1_write_bio()
294 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in PEM_ASN1_write_bio()
302 OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE); in PEM_ASN1_write_bio()
317 OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY); in PEM_ASN1_write_bio()
388 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ); in PEM_do_header()
407 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_DECRYPT); in PEM_do_header()
426 OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_PROC_TYPE); in PEM_get_EVP_CIPHER_INFO()
437 OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_ENCRYPTED); in PEM_get_EVP_CIPHER_INFO()
[all …]
Dpem_pkey.c110 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ); in PEM_read_bio_PrivateKey()
138 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in PEM_read_bio_PrivateKey()
159 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_read_PrivateKey()
173 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_write_PrivateKey()
200 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in PEM_read_bio_DHparams()
211 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in PEM_read_DHparams()
Dpem_info.c79 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in STACK_OF()
151 OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE); in STACK_OF()
235 OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB); in STACK_OF()
292 OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER); in PEM_X509_INFO_write_bio()
305 OPENSSL_PUT_ERROR(PEM, PEM_R_CIPHER_IS_NULL); in PEM_X509_INFO_write_bio()
321 OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER); in PEM_X509_INFO_write_bio()
Dpem_pk8.c118 OPENSSL_PUT_ERROR(PEM, PEM_R_ERROR_CONVERTING_PRIVATE_KEY); in do_pk8pkey()
128 OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY); in do_pk8pkey()
172 OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ); in d2i_PKCS8PrivateKey_bio()
229 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in do_pk8pkey_fp()
243 OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB); in d2i_PKCS8PrivateKey_fp()
/external/openssh/regress/unittests/sshkey/
Dmktestdata.sh80 ssh-keygen -t rsa -b 1024 -C "RSA test key #1" -N "" -f rsa_1 -m PEM
81 ssh-keygen -t dsa -b 1024 -C "DSA test key #1" -N "" -f dsa_1 -m PEM
82 ssh-keygen -t ecdsa -b 256 -C "ECDSA test key #1" -N "" -f ecdsa_1 -m PEM
85 ssh-keygen -t rsa -b 2048 -C "RSA test key #2" -N "" -f rsa_2 -m PEM
86 ssh-keygen -t dsa -b 1024 -C "DSA test key #2" -N "" -f dsa_2 -m PEM
87 ssh-keygen -t ecdsa -b 521 -C "ECDSA test key #2" -N "" -f ecdsa_2 -m PEM
106 ssh-keygen -pf rsa_1_pw -m PEM -N "$PW"
107 ssh-keygen -pf dsa_1_pw -m PEM -N "$PW"
108 ssh-keygen -pf ecdsa_1_pw -m PEM -N "$PW"
/external/python/asn1crypto/docs/
Dpem.md1 # PEM Decoder and Encoder
3 Often times DER-encoded data is wrapped in PEM encoding. This allows the binary
15 line. This is useful to determine in a byte string needs to be PEM-decoded
30 more than one PEM block may be contained in the byte string. The result is
33 - The first element is a unicode string of the type of PEM block. Examples
35 - The second element is a `dict` of PEM block headers. Headers are typically
/external/avb/test/
Davb_atx_generate_test_data55 openssl genpkey -algorithm RSA -pkeyopt rsa_keygen_bits:4096 -outform PEM \
59 openssl genpkey -algorithm RSA -pkeyopt rsa_keygen_bits:4096 -outform PEM \
63 openssl genpkey -algorithm RSA -pkeyopt rsa_keygen_bits:4096 -outform PEM \
67 openssl genpkey -algorithm RSA -pkeyopt rsa_keygen_bits:4096 -outform PEM \
/external/curl/docs/cmdline-opts/
Dkey-type.d3 Help: Private key file type (DER/PEM/ENG)
8 is. DER, PEM, and ENG are supported. If not specified, PEM is assumed.
Dcert-type.d4 Help: Certificate type (DER/PEM/ENG)
8 Tells curl what type the provided client certificate is using. PEM, DER, ENG
9 and P12 are recognized types. If not specified, PEM is assumed.
Dcrlfile.d4 Help: Get a CRL list in PEM format from the given file
8 Provide a file using PEM format with a Certificate Revocation List that may
/external/jackson-core/src/main/java/com/fasterxml/jackson/core/
DBase64Variants.java52 public final static Base64Variant PEM = new Base64Variant(MIME, "PEM", true, '=', 64); field in Base64Variants
96 if (PEM._name.equals(name)) { in valueOf()
97 return PEM; in valueOf()
/external/python/cryptography/tests/hazmat/primitives/
Dtest_dh.py406 serialization.Encoding.PEM,
449 serialization.Encoding.PEM,
459 serialization.Encoding.PEM,
536 serialization.Encoding.PEM,
556 serialization.Encoding.PEM,
566 serialization.Encoding.PEM,
576 serialization.Encoding.PEM,
591 serialization.Encoding.PEM,
618 serialization.Encoding.PEM,
628 serialization.Encoding.PEM,
[all …]
Dtest_x448.py129 serialization.Encoding.PEM,
143 serialization.Encoding.PEM,
207 serialization.Encoding.PEM,
222 serialization.Encoding.PEM,
228 serialization.Encoding.PEM,
Dtest_x25519.py197 serialization.Encoding.PEM,
212 serialization.Encoding.PEM,
218 serialization.Encoding.PEM,
226 serialization.Encoding.PEM,
240 serialization.Encoding.PEM,
/external/python/cryptography/docs/hazmat/primitives/asymmetric/
Dserialization.rst112 PEM chapter
115 PEM is an encapsulation format, meaning keys in it can actually be any of
117 don't need to worry about this detail. PEM keys are recognizable because they
123 A PEM block which starts with ``-----BEGIN CERTIFICATE-----`` is not a
133 Deserialize a private key from PEM encoded data to one of the supported
136 :param data: The PEM encoded key data.
154 :raises ValueError: If the PEM data could not be decrypted or if its
169 Deserialize a public key from PEM encoded data to one of the supported
170 asymmetric public key types. The PEM encoded data is typically a
180 :param bytes data: The PEM encoded key data.
[all …]
/external/python/rsa/doc/
Dcompatibility.rst10 Keys are stored in PEM or DER format according to PKCS#1 v1.5. Private
22 PKCS#1 v1.5 in PEM and DER format, ASN.1 type RSAPrivateKey
25 PKCS#1 v1.5 in PEM and DER format, ASN.1 type RSAPublicKey
/external/tpm2-tss/script/
Dint-log-compiler.sh298 FINGERPRINT=$(openssl pkey -pubin -inform PEM -in $EKPUB_FILE -outform DER | sha256sum | cut -f 1 …
300 openssl x509 -inform DER -in $EKCERT_FILE -outform PEM -out $EKCERT_PEM_FILE
304 FINGERPRINT_ECC=$(openssl pkey -pubin -inform PEM -in $EKECCPUB_FILE -outform DER | sha256sum | cu…
306 openssl x509 -inform DER -in $EKECCCERT_FILE -outform PEM -out $EKECCCERT_PEM_FILE
/external/curl/tests/data/
Dtest20386 PEM certificate
26 HTTPS wrong PEM pinnedpubkey but right CN
/external/openssh/regress/
Dkeygen-comment.sh21 for fmt in '' RFC4716 PKCS8 PEM; do
27 PKCS8|PEM) oldfmt=1 ;;

123456