Home
last modified time | relevance | path

Searched refs:openssl (Results 1 – 25 of 489) sorted by relevance

12345678910>>...20

/external/boringssl/src/util/
Ddoc.config6 "include/openssl/base64.h",
7 "include/openssl/bio.h",
8 "include/openssl/buf.h",
9 "include/openssl/bytestring.h",
10 "include/openssl/err.h",
11 "include/openssl/cpu.h",
12 "include/openssl/crypto.h",
13 "include/openssl/ex_data.h",
14 "include/openssl/lhash.h",
15 "include/openssl/mem.h",
[all …]
/external/wpa_supplicant_8/hs20/server/ca/
Dsetup.sh4 OPENSSL=openssl
6 export OPENSSL_CONF=$PWD/openssl.cnf
86 cat openssl-root.cnf | sed "s/@PASSWORD@/$PASS/" \
87 > my-openssl-root.cnf
89 cat openssl.cnf | sed "s/@PASSWORD@/$PASS/" |
95 > my-openssl.cnf
98 cat my-openssl-root.cnf | sed "s/#@CN@/commonName_default = $CNR/" > openssl.cnf.tmp
105 …$OPENSSL req -config openssl.cnf.tmp -batch -new -newkey rsa:4096 -keyout rootCA/private/cakey.pem…
107 …$OPENSSL ca -config openssl.cnf.tmp -md sha256 -create_serial -out rootCA/cacert.pem -days 10957 -…
119 cat my-openssl.cnf | sed "s/#@CN@/commonName_default = $COMPANY Hotspot 2.0 Intermediate CA/" > ope…
[all …]
/external/grpc-grpc-java/testing/src/main/resources/certs/
DREADME9 $ openssl req -x509 -newkey rsa:1024 -keyout badserver.key -out badserver.pem \
22 $ openssl req -x509 -new -newkey rsa:1024 -nodes -out ca.pem -config ca-openssl.cnf -days 3650 -ext…
28 $ openssl genrsa -out client.key.rsa 1024
29 $ openssl pkcs8 -topk8 -in client.key.rsa -out client.key -nocrypt
31 $ openssl req -new -key client.key -out client.csr
36 $ openssl ca -in client.csr -out client.pem -keyfile ca.key -cert ca.pem -verbose -config openssl.c…
37 $ openssl x509 -in client.pem -out client.pem -outform PEM
42 $ openssl genrsa -out server0.key.rsa 1024
43 $ openssl pkcs8 -topk8 -in server0.key.rsa -out server0.key -nocrypt
45 $ openssl req -new -key server0.key -out server0.csr
[all …]
/external/rust/crates/grpcio-sys/grpc/src/core/tsi/test_creds/
DREADME9 $ openssl req -x509 -newkey rsa:2048 -keyout badserver.key -out badserver.pem \
22 $ openssl req -x509 -new -newkey rsa:2048 -nodes -keyout ca.key -out ca.pem \
23 -config ca-openssl.cnf -days 3650 -extensions v3_req
29 $ openssl genrsa -out client.key.rsa 2048
30 $ openssl pkcs8 -topk8 -in client.key.rsa -out client.key -nocrypt
31 $ openssl req -new -key client.key -out client.csr
36 $ openssl x509 -req -CA ca.pem -CAkey ca.key -CAcreateserial -in client.csr \
42 $ openssl genrsa -out client1.key.rsa 2048
43 $ openssl pkcs8 -topk8 -in client1.key.rsa -out client1.key -nocrypt
44 $ openssl req -new -key client1.key -out client1.csr
[all …]
/external/python/httplib2/script/
Dgenerate-tls19 openssl rsa -in ca.key -check -noout
20 openssl rsa -in client.key -check -noout
21 openssl rsa -in client_encrypted.key -check -noout -passin pass:12345
22 openssl rsa -in server.key -check -noout
26 openssl x509 -in "$f" -checkend 3600 -noout
32 [[ -f ca.key ]] || openssl genrsa -out ca.key $rsa_bits
33 [[ -f client.key ]] || openssl genrsa -out client.key $rsa_bits
34 …[[ -f client_encrypted.key ]] || openssl rsa -in client.key -out client_encrypted.key -aes128 -pas…
35 [[ -f server.key ]] || openssl genrsa -out server.key $rsa_bits
38openssl req -batch -new -nodes -x509 -days $days -subj "$subj_prefix/CN=$org-CA" -key ca.key -out …
[all …]
/external/webrtc/rtc_base/
Dopenssl_utility_unittest.cc233 EXPECT_FALSE(openssl::VerifyPeerCertMatchesHost(ssl, "webrtc.org")); in TEST()
244 EXPECT_TRUE(openssl::VerifyPeerCertMatchesHost(ssl, "foo.test")); in TEST()
245 EXPECT_TRUE(openssl::VerifyPeerCertMatchesHost(ssl, "a.bar.test")); in TEST()
246 EXPECT_TRUE(openssl::VerifyPeerCertMatchesHost(ssl, "b.bar.test")); in TEST()
247 EXPECT_TRUE(openssl::VerifyPeerCertMatchesHost(ssl, "test.webrtc.org")); in TEST()
250 EXPECT_FALSE(openssl::VerifyPeerCertMatchesHost(ssl, "www.webrtc.org")); in TEST()
253 EXPECT_FALSE(openssl::VerifyPeerCertMatchesHost(ssl, "a.b.bar.test")); in TEST()
254 EXPECT_FALSE(openssl::VerifyPeerCertMatchesHost(ssl, "notbar.test")); in TEST()
255 EXPECT_FALSE(openssl::VerifyPeerCertMatchesHost(ssl, "bar.test")); in TEST()
266 EXPECT_TRUE(openssl::VerifyPeerCertMatchesHost(ssl, "www.webrtc.org")); in TEST()
[all …]
/external/grpc-grpc/src/core/tsi/test_creds/
DREADME9 $ openssl req -x509 -newkey rsa:1024 -keyout badserver.key -out badserver.pem \
22 $ openssl req -x509 -new -newkey rsa:1024 -nodes -out ca.pem -config ca-openssl.cnf -days 3650 -ext…
28 $ openssl genrsa -out client.key.rsa 1024
29 $ openssl pkcs8 -topk8 -in client.key.rsa -out client.key -nocrypt
31 $ openssl req -new -key client.key -out client.csr
36 $ openssl ca -in client.csr -out client.pem
41 $ openssl genrsa -out server0.key.rsa 1024
42 $ openssl pkcs8 -topk8 -in server0.key.rsa -out server0.key -nocrypt
44 $ openssl req -new -key server0.key -out server0.csr
49 $ openssl ca -in server0.csr -out server0.pem
[all …]
/external/libchrome/libchrome_tools/patch/
Dssl.patch10 +#include <openssl/cpu.h>
12 +#include <openssl/ssl.h>
14 +#include <openssl/crypto.h>
15 +#include <openssl/err.h>
23 -#include "third_party/boringssl/src/include/openssl/crypto.h"
24 -#include "third_party/boringssl/src/include/openssl/err.h"
47 +#include <openssl/base.h>
55 -#include "third_party/boringssl/src/include/openssl/base.h"
66 +#include <openssl/mem.h>
68 +#include <openssl/crypto.h>
[all …]
/external/libevent/m4/
Dlibevent_openssl.m413 OPENSSL_LIBS=`$PKG_CONFIG --libs openssl 2>/dev/null`
20 OPENSSL_INCS=`$PKG_CONFIG --cflags openssl 2>/dev/null`
44 AC_CHECK_HEADERS([openssl/ssl.h], [], [have_openssl=no])
49 yes) AC_DEFINE(HAVE_OPENSSL, 1, [Define if the system has openssl]) ;;
50 *) AC_MSG_ERROR([openssl is a must but can not be found. You should add the \
51 directory containing `openssl.pc' to the `PKG_CONFIG_PATH' environment variable, \
52 or set `CFLAGS' and `LDFLAGS' directly for openssl, or use `--disable-openssl' \
53 to disable support for openssl encryption])
59 # check if we have and should use openssl
/external/grpc-grpc/tools/openssl/
Duse_openssl.sh24 if [ ! -e third_party/openssl-1.0.2f.tar.gz ]
27 …wget https://openssl.org/source/old/1.0.2/openssl-1.0.2f.tar.gz -O third_party/openssl-1.0.2f.tar.…
31 rm -rf third_party/openssl-1.0.2f
35 tar xfz openssl-1.0.2f.tar.gz
38 cd openssl-1.0.2f
/external/python/cryptography/.jenkins/
DJenkinsfile-OpenSSL-1.13 label: "windows2012-openssl", arch: "x86", "vsversion": 2010
6 label: "windows2012-openssl", arch: "x86_64", "vsversion": 2010
9 label: "windows2012-openssl", arch: "x86", "vsversion": 2015
12 label: "windows2012-openssl", arch: "x86_64", "vsversion": 2015
18 …curityProtocol = 'tls12'; wget 'https://www.openssl.org/source/openssl-1.1.1-latest.tar.gz' -OutFi…
20 "C:\\Program Files\\WinRAR\\WinRAR.exe" -INUL x openssl-latest.tar.gz
21 cd openssl-1*
44 @SET FINALDIR="openssl-win32-%BUILDVSVERSION%"
46 @SET FINALDIR="openssl-win64-%BUILDVSVERSION%"
66 archiveArtifacts artifacts: "**/openssl-*.zip"
/external/python/cpython3/Mac/BuildScript/
Dopenssl-mac-arm64.patch1 diff -ur openssl-1.1.1g-orig/Configurations/10-main.conf openssl-1.1.1g/Configurations/10-main.conf
2 --- openssl-1.1.1g-orig/Configurations/10-main.conf 2020-04-21 14:22:39.000000000 +0200
3 +++ openssl-1.1.1g/Configurations/10-main.conf 2020-07-26 12:21:32.000000000 +0200
19 diff -ur openssl-1.1.1g-orig/config openssl-1.1.1g/config
20 --- openssl-1.1.1g-orig/config 2020-04-21 14:22:39.000000000 +0200
21 +++ openssl-1.1.1g/config 2020-07-26 12:21:59.000000000 +0200
/external/python/cpython3/m4/
Dax_check_openssl.m412 # spot (via --with-openssl). Sets
21 # openssl/ directory in include directives:
23 # #include <openssl/hmac.h>
40 AC_ARG_WITH([openssl], optwith
41 [AS_HELP_STRING([--with-openssl=DIR],
46 AC_MSG_ERROR([Invalid --with-openssl value])
52 # if pkg-config is installed and openssl has installed a .pc file,
56 OPENSSL_LDFLAGS=`$PKG_CONFIG openssl --libs-only-L 2>/dev/null`
58 OPENSSL_LIBS=`$PKG_CONFIG openssl --libs-only-l 2>/dev/null`
59 OPENSSL_INCLUDES=`$PKG_CONFIG openssl --cflags-only-I 2>/dev/null`
[all …]
/external/iperf3/config/
Dax_check_openssl.m412 # spot (via --with-openssl). Sets
21 # openssl/ directory in include directives:
23 # #include <openssl/hmac.h>
40 AC_ARG_WITH([openssl], optwith
41 [AS_HELP_STRING([--with-openssl=DIR],
46 AC_MSG_ERROR([Invalid --with-openssl value])
52 # if pkg-config is installed and openssl has installed a .pc file,
56 OPENSSL_LDFLAGS=`$PKG_CONFIG openssl --libs-only-L 2>/dev/null`
58 OPENSSL_LIBS=`$PKG_CONFIG openssl --libs-only-l 2>/dev/null`
59 OPENSSL_INCLUDES=`$PKG_CONFIG openssl --cflags-only-I 2>/dev/null`
[all …]
/external/tpm2-tss/script/ekca/
Dcreate_ca.sh37 openssl req -new -out root-ca.req.pem -passout file:pass.txt
42 openssl ca -selfsign \
50 openssl x509 -outform der -in root-ca.cert.pem -out root-ca.cert.crt
52 openssl verify -verbose -CAfile root-ca.cert.pem \
55 openssl ca -gencrl -cert root-ca.cert.pem \
57 openssl crl -in root-ca.cert.crl.pem -outform DER -out root-ca.cert.crl
79 openssl req -new -out intermed-ca.req.pem -passout file:pass.txt
81 openssl req -new \
86 openssl rsa -inform PEM -in private/intermed-ca.key.pem \
98 openssl ca \
[all …]
/external/openscreen/third_party/boringssl/
DBUILD.generated.gni296 "src/include/openssl/aead.h",
297 "src/include/openssl/aes.h",
298 "src/include/openssl/arm_arch.h",
299 "src/include/openssl/asn1.h",
300 "src/include/openssl/asn1_mac.h",
301 "src/include/openssl/asn1t.h",
302 "src/include/openssl/base.h",
303 "src/include/openssl/base64.h",
304 "src/include/openssl/bio.h",
305 "src/include/openssl/blake2.h",
[all …]
/external/libwebsockets/scripts/
Dtravis_install.sh17 wget https://libwebsockets.org/openssl-1.1.0-trusty.tar.bz2 -O/tmp/openssl.tar.bz2
19 sudo tar xf /tmp/openssl.tar.bz2
27 wget https://libwebsockets.org/openssl-1.1.0-trusty.tar.bz2 -O/tmp/openssl.tar.bz2
29 sudo tar xf /tmp/openssl.tar.bz2
37 wget https://libwebsockets.org/openssl-1.1.0-trusty.tar.bz2 -O/tmp/openssl.tar.bz2
39 sudo tar xf /tmp/openssl.tar.bz2
/external/boringssl/
DBUILD.generated.bzl4 "src/include/openssl/dtls1.h",
5 "src/include/openssl/srtp.h",
6 "src/include/openssl/ssl.h",
7 "src/include/openssl/ssl3.h",
8 "src/include/openssl/tls1.h",
131 "src/include/openssl/aead.h",
132 "src/include/openssl/aes.h",
133 "src/include/openssl/arm_arch.h",
134 "src/include/openssl/asn1.h",
135 "src/include/openssl/asn1_mac.h",
[all …]
/external/python/cryptography/docs/
Dinstallation.rst50 release infrastructure (`openssl-release`_). Be sure to download the proper
98 $ sudo apk add gcc musl-dev python3-dev libffi-dev openssl-dev
100 If you get an error with ``openssl-dev`` you may have to use ``libressl-dev``.
117 openssl-devel
149 $ ./config -Wl,--version-script=openssl.ld -Wl,-Bsymbolic-functions -fPIC shared
151 You'll also need to generate your own ``openssl.ld`` file. For example::
183 ``OPENSSL_VERSION`` variable. To do that, visit `openssl.org`_ and find the
205 curl -O https://www.openssl.org/source/openssl-${OPENSSL_VERSION}.tar.gz
206 tar xvf openssl-${OPENSSL_VERSION}.tar.gz
207 cd openssl-${OPENSSL_VERSION}
[all …]
/external/arm-trusted-firmware/plat/arm/board/common/protpk/
DREADME5 generated using the openssl command line tool:
7 openssl genrsa 2048 > arm_protprivk_rsa.pem
10 associated with the above private key. It has been generated using the openssl
13 openssl rsa -in arm_protprivk_rsa.pem -pubout -outform DER | \
14 openssl dgst -sha256 -binary > arm_protpk_rsa_sha256.bin
/external/oss-fuzz/projects/bignum-fuzzer/
Dbuild.sh27 cd $SRC/openssl
42 cd $SRC/bignum-fuzzer/modules/openssl
43 OPENSSL_INCLUDE_PATH=$SRC/openssl/include OPENSSL_LIBCRYPTO_A_PATH=$SRC/openssl/libcrypto.a make
69 ./config-modules.sh openssl go
89 ./config-modules.sh openssl cpp_boost
99 ./config-modules.sh openssl libgmp
118 cd $SRC/bignum-fuzzer/modules/openssl
/external/protobuf/kokoro/linux/dockerfile/test/php_32bit/
DDockerfile29 libcurl4-openssl-dev \
60 --with-openssl \
69 --with-openssl \
88 --with-openssl \
97 --with-openssl \
116 --with-openssl \
125 --with-openssl \
144 --with-openssl \
153 --with-openssl \
172 --with-openssl \
[all …]
/external/openscreen/test/data/cast/common/certificate/certificates/
DREADME.md10 $ openssl genrsa -out keyN.pem 2048
11 $ openssl req -new -key keyN.pem -out certN.csr
14 $ openssl x509 -req -in certN.csr -CA certN-1.pem -CAkey keyN-1.pem
19 Note: it looks like `openssl req` also accepts extensions via `-reqexts` but
20 there is a known bug in openssl where extensions are transferred between CSRs
/external/conscrypt/common/src/test/java/org/conscrypt/java/security/
DREADME.ASN11 Many tests in this package check the ASN.1 encoding for various kinds of parameters. The openssl
5 format described at https://wiki.openssl.org/index.php/Manual:ASN1_generate_nconf(3). To
9 openssl asn1parse -genconf input.cnf -out /tmp/asn1.der
10 openssl base64 -in /tmp/asn1.der
14 echo 'BASE64-ENCODED DATA HERE' | openssl asn1parse -i
/external/libwebsockets/scripts/client-ca/
Dcreate-client-cert.sh8 openssl genrsa -out $1.key 4096 && \
10 openssl req -config tmp.cnf -new -key $1.key -out $1.csr && \
11 openssl ca -config tmp.cnf \
20 openssl pkcs12 -export -in $1.pem -inkey $1.key -out $1.p12

12345678910>>...20