Home
last modified time | relevance | path

Searched refs:pem (Results 1 – 25 of 121) sorted by relevance

12345

/external/wpa_supplicant_8/hs20/server/ca/
Dsetup.sh101 if [ -e rootCA/private/cakey.pem ]; then
105 …f.tmp -batch -new -newkey rsa:4096 -keyout rootCA/private/cakey.pem -out rootCA/careq.pem || fail …
107pem -days 10957 -batch -keyfile rootCA/private/cakey.pem -passin pass:$PASS -selfsign -extensions …
108 …$OPENSSL x509 -in rootCA/cacert.pem -out rootCA/cacert.der -outform DER || fail "Failed to create …
122 if [ -e demoCA/private/cakey.pem ]; then
126 …f.tmp -batch -new -newkey rsa:2048 -keyout demoCA/private/cakey.pem -out demoCA/careq.pem || fail …
128 …cert.pem -days 3652 -batch -keyfile rootCA/private/cakey.pem -cert rootCA/cacert.pem -passin pass:…
130 openssl rsa -in demoCA/private/cakey.pem -out demoCA/private/cakey-plain.pem -passin pass:$PASS
131 …$OPENSSL x509 -in demoCA/cacert.pem -out demoCA/cacert.der -outform DER || fail "Failed to create …
144 …tmp -batch -md sha256 -keyfile demoCA/private/cakey.pem -passin pass:$PASS -in ocsp.csr -out ocsp.
[all …]
Docsp-req.sh3 for i in *.pem; do
5 …openssl ocsp -text -CAfile ca.pem -verify_other demoCA/cacert.pem -trust_other -issuer demoCA/cace…
Docsp-update-cache.sh5 -CAfile ca.pem \
6 -verify_other demoCA/cacert.pem \
7 -issuer demoCA/cacert.pem \
8 -cert server.pem \
Docsp-responder-ica.sh3 …xt -port 8888 -nmin 5 -rsigner demoCA/cacert.pem -rkey demoCA/private/cakey-plain.pem -CA demoCA/c…
Dopenssl-root.cnf26 certificate = $dir/cacert.pem # The CA certificate
30 crl = $dir/crl.pem # The current CRL
31 private_key = $dir/private/cakey.pem# The private key
67 default_keyfile = privkey.pem
Docsp-responder.sh3 …index demoCA/index.txt -port 8888 -nmin 5 -rsigner ocsp.pem -rkey ocsp.key -CA demoCA/cacert.pem -…
Dclean.sh4 rm -f $i.csr $i.key $i.pem
11 rm -f ca.pem logo.asn1 logo.der server.der ocsp-server-cache.der
/external/conscrypt/openjdk/src/test/resources/
DREADME2 - ca-cert.pem: Root CA certificate
4 - ct-server-key-public.pem: Public Key of a test Certificate Transparency log
6 - cert.pem / cert-key.pem: Certificate issued by ca-cert.pem, and its private key
8 - cert-ct-poisoned.pem: Same certificate as cert.pem, but with an extra CT Poison extension
10 - cert-ct-embedded.pem: Same certificate as cert.pem, but with an embedded signed certificate
14 cert.pem signed by the test CT log
20 for cert.pem, but signed by a different log
22 - ocsp-response.der: OCSP response for cert.pem, containing an SCT for cert.pem signed by the test
/external/avb/test/
Davb_atx_generate_test_data54 if [ ! -f testkey_atx_prk.pem ]; then
56 -out testkey_atx_prk.pem
58 if [ ! -f testkey_atx_pik.pem ]; then
60 -out testkey_atx_pik.pem
62 if [ ! -f testkey_atx_psk.pem ]; then
64 -out testkey_atx_psk.pem
69 --product_id=atx_product_id.bin --root_authority_key=testkey_atx_prk.pem
74 --subject=${TMP_FILE} --subject_key=testkey_atx_pik.pem \
76 --authority_key=testkey_atx_prk.pem
80 --subject=atx_product_id.bin --subject_key=testkey_atx_psk.pem \
[all …]
/external/curl/tests/certs/
DMakefile.am45 Server-localhost-sv.pem \
47 Server-localhost-sv.pub.pem \
54 Server-localhost.nn-sv.pem \
56 Server-localhost.nn-sv.pub.pem \
63 Server-localhost0h-sv.pem \
65 Server-localhost0h-sv.pub.pem
78 build-certs: $(srcdir)/EdelCurlRoot-ca.cacert $(srcdir)/Server-localhost-sv.pem \
79 $(srcdir)/Server-localhost.nn-sv.pem $(srcdir)/Server-localhost0h-sv.pem
84 $(srcdir)/Server-localhost-sv.pem: $(srcdir)/EdelCurlRoot-ca.cacert
87 $(srcdir)/Server-localhost.nn-sv.pem: $(srcdir)/EdelCurlRoot-ca.cacert
[all …]
/external/honggfuzz/linux/
Dperf.c57 struct perf_event_mmap_page* pem = (struct perf_event_mmap_page*)run->linux.perfMmapBuf; in arch_perfBtsCount() local
64 uint64_t aux_head = ATOMIC_GET(pem->aux_head); in arch_perfBtsCount()
94 struct perf_event_mmap_page* pem = (struct perf_event_mmap_page*)run->linux.perfMmapBuf; in arch_perfMmapParse() local
95 if (pem->aux_head == pem->aux_tail) { in arch_perfMmapParse()
98 if (pem->aux_head < pem->aux_tail) { in arch_perfMmapParse()
199 struct perf_event_mmap_page* pem = (struct perf_event_mmap_page*)run->linux.perfMmapBuf; in arch_perfCreate() local
200 pem->aux_offset = pem->data_offset + pem->data_size; in arch_perfCreate()
201 pem->aux_size = _HF_PERF_AUX_SZ; in arch_perfCreate()
203 mmap(NULL, pem->aux_size, PROT_READ | PROT_WRITE, MAP_SHARED, *perfFd, pem->aux_offset); in arch_perfCreate()
318 struct perf_event_mmap_page* pem = (struct perf_event_mmap_page*)run->linux.perfMmapBuf; in arch_perfMmapReset() local
[all …]
Dpt.c82 struct perf_event_mmap_page* pem = (struct perf_event_mmap_page*)run->linux.perfMmapBuf; in arch_ptAnalyze() local
84 uint64_t aux_tail = ATOMIC_GET(pem->aux_tail); in arch_ptAnalyze()
85 uint64_t aux_head = ATOMIC_GET(pem->aux_head); in arch_ptAnalyze()
/external/google-tv-pairing-protocol/cpp/src/polo/util/
Dcertificateutil.cc24 X509* CertificateUtil::X509FromPEM(std::string pem) { in X509FromPEM() argument
25 BIO* bio = BIO_new_mem_buf(&pem[0], pem.size()); in X509FromPEM()
48 std::string pem(data, data_size); in X509ToPEM() local
51 return pem; in X509ToPEM()
54 EVP_PKEY* CertificateUtil::PKEYFromPEM(std::string pem, in PKEYFromPEM() argument
56 BIO* bio = BIO_new_mem_buf(&pem[0], pem.size()); in PKEYFromPEM()
73 std::string pem(data, data_size); in PKEYToPEM() local
76 return pem; in PKEYToPEM()
/external/google-tv-pairing-protocol/cpp/tests/polo/util/
Dcertificateutiltest.cc27 std::string pem = "-----BEGIN CERTIFICATE-----\n" in TEST() local
41 X509* x509 = CertificateUtil::X509FromPEM(pem); in TEST()
94 std::string pem = CertificateUtil::X509ToPEM(x509); in TEST() local
111 ASSERT_EQ(expected, pem); in TEST()
116 std::string pem = "-----BEGIN RSA PRIVATE KEY-----\n" in TEST() local
135 EVP_PKEY* pkey = CertificateUtil::PKEYFromPEM(pem, "testing"); in TEST()
151 std::string pem = CertificateUtil::PKEYToPEM(pkey, "testing"); in TEST() local
153 ASSERT_TRUE(pem.size()); in TEST()
157 EVP_PKEY* verify = CertificateUtil::PKEYFromPEM(pem, "testing"); in TEST()
/external/conscrypt/platform/src/test/java/org/conscrypt/
DChainStrengthAnalyzerTest.java255 private static void assertBad(String pem, String msg) throws Exception { in assertBad() argument
257 check(createCert(pem)); in assertBad()
265 private static void assertGood(String pem) throws Exception { in assertGood() argument
266 check(createCert(pem)); in assertGood()
274 private static X509Certificate createCert(String pem) throws Exception { in createCert() argument
276 InputStream pemInput = new ByteArrayInputStream(pem.getBytes("UTF-8")); in createCert()
/external/boringssl/src/
Dsources.cmake52 crypto/x509/many_constraints.pem
53 crypto/x509/many_names1.pem
54 crypto/x509/many_names2.pem
55 crypto/x509/many_names3.pem
56 crypto/x509/some_names1.pem
57 crypto/x509/some_names2.pem
58 crypto/x509/some_names3.pem
/external/wpa_supplicant_8/wpa_supplicant/doc/docbook/
Dwpa_supplicant.conf.sgml68 ca_cert="/etc/cert/ca.pem"
69 client_cert="/etc/cert/user.pem"
90 ca_cert="/etc/cert/ca.pem"
113 ca_cert="/etc/cert/ca.pem"
133 ca_cert="/etc/cert/ca.pem"
134 client_cert="/etc/cert/user.pem"
162 ca_cert="/etc/cert/ca.pem"
163 client_cert="/etc/cert/user.pem"
167 ca_cert2="/etc/cert/ca2.pem"
168 client_cert2="/etc/cer/user.pem"
[all …]
/external/boringssl/src/crypto/pkcs7/
Dpkcs7_test.cc546 static void TestPEMCerts(const char *pem) { in TestPEMCerts() argument
547 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem))); in TestPEMCerts()
556 static void TestPEMCRLs(const char *pem) { in TestPEMCRLs() argument
557 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem))); in TestPEMCRLs()
/external/vboot_reference/tests/futility/
Dtest_sign_keyblocks.sh64 --signprivate_pem ${TESTKEYS}/key_rsa4096.pem \
74 --pem_signpriv ${TESTKEYS}/key_rsa4096.pem \
87 --signprivate_pem ${TESTKEYS}/key_rsa4096.pem \
98 --pem_signpriv ${TESTKEYS}/key_rsa4096.pem \
/external/boringssl/src/crypto/x509/
Dx509_test.cc427 static bssl::UniquePtr<X509> CertFromPEM(const char *pem) { in CertFromPEM() argument
428 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem))); in CertFromPEM()
435 static bssl::UniquePtr<X509_CRL> CRLFromPEM(const char *pem) { in CRLFromPEM() argument
436 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem))); in CRLFromPEM()
443 static bssl::UniquePtr<EVP_PKEY> PrivateKeyFromPEM(const char *pem) { in PrivateKeyFromPEM() argument
445 BIO_new_mem_buf(const_cast<char *>(pem), strlen(pem))); in PrivateKeyFromPEM()
797 const char *pem) { in PEMToDER() argument
798 bssl::UniquePtr<BIO> bio(BIO_new_mem_buf(pem, strlen(pem))); in PEMToDER()
/external/vboot_reference/
DREADME101 $ openssl genrsa -F4 -out root_key.pem 8192
105 $ openssl genrsa -F4 -out signing_key.pem <1024|2048|4096|8192>
116 $ openssl req -batch -new -x509 -key root_key.pem -out root_key.crt
117 $ openssl req -batch -new -x509 -key signing_key.pem -out signing_key.crt
126 .pem RSA Public/Private Key Pair
134 --root_key root_key.pem \
135 --firmware_sign_key signing_key.pem \
/external/scapy/scapy/layers/tls/
Dcert.py109 def __init__(self, frmt, der, pem): argument
115 self.pem = pem
151 pem = _raw
157 pem = ""
159 pem = der2pem(_raw, pem_marker)
165 p = _PKIObj(frmt, der, pem)
233 obj.pem = der2pem(obj.der, marker)
287 self.pem = self.pubkey.public_bytes(
290 self.der = pem2der(self.pem)
394 obj.pem = der2pem(raw(privkey), marker)
[all …]
/external/boringssl/src/ssl/test/runner/
Dtls.go192 var certDERBlock *pem.Block
194 certDERBlock, certPEMBlock = pem.Decode(certPEMBlock)
208 var keyDERBlock *pem.Block
210 keyDERBlock, keyPEMBlock = pem.Decode(keyPEMBlock)
/external/curl/lib/vtls/
Dvtls.c744 static CURLcode pubkey_pem_to_der(const char *pem, in pubkey_pem_to_der() argument
752 if(!pem) in pubkey_pem_to_der()
755 begin_pos = strstr(pem, "-----BEGIN PUBLIC KEY-----"); in pubkey_pem_to_der()
759 pem_count = begin_pos - pem; in pubkey_pem_to_der()
761 if(0 != pem_count && '\n' != pem[pem_count - 1]) in pubkey_pem_to_der()
768 end_pos = strstr(pem + pem_count, "\n-----END PUBLIC KEY-----"); in pubkey_pem_to_der()
772 pem_len = end_pos - pem; in pubkey_pem_to_der()
784 if('\n' != pem[pem_count] && '\r' != pem[pem_count]) in pubkey_pem_to_der()
785 stripped_pem[stripped_pem_count++] = pem[pem_count]; in pubkey_pem_to_der()
/external/libmicrohttpd/src/
DMakefile.am29 datadir/cert-and-key.pem \
30 datadir/cert-and-key-for-wireshark.pem \

12345