/ohos5.0/base/startup/hvb/tools/ |
H A D | readme.md | 19 … --pubkey xxx_pub.pem //公钥… 21 … --privkey xxx_priv.pem /… 31 …alt 9f3a79b7f2bad5adb086bcb8cf37f991733f2696 --pubkey boot_pub.pem --privkey boot_priv.pem --algor… 45 … --pubkey xxx_pub.pem //公钥… 47 … --privkey xxx_priv.pem /… 57 … 9f3a79b7f2bad5adb086bcb8cf37f991733f2696 --pubkey system_pub.pem --privkey system_priv.pem --algo… 69 … --pubkey xxx_pub.pem //公钥k… 71 … --privkey xxx_priv.pem //… 79 --chain_partition xxx:xxx_pubkey.pem 89 …pem --privkey test_priv.pem --partition rvt --partition_size 4194304 --algorithm SHA256_RSA2048 --…
|
/ohos5.0/build/templates/kernel/linux-5.10/ |
H A D | make_ko.sh | 35 cp ${PROJECT_DIR}/out/kernel/OBJ/linux-5.10/certs/signing_key.pem . 39 sign-file sha512 signing_key.pem signing_key.pem *.ko 49 rm -rf signing_key.pem
|
/ohos5.0/build/templates/kernel/linux-6.6/ |
H A D | make_ko.sh | 35 cp ${PROJECT_DIR}/out/kernel/OBJ/linux-6.6/certs/signing_key.pem . 39 sign-file sha512 signing_key.pem signing_key.pem *.ko 49 rm -rf signing_key.pem
|
/ohos5.0/commonlibrary/rust/ylong_http/ylong_http_client/src/util/c_openssl/ |
H A D | adapter.rs | 596 pub fn from_pem(pem: &[u8]) -> Result<Self, HttpClientError> { in from_pem() 597 Ok(Self(X509::from_pem(pem).map_err(|e| { in from_pem() 621 Ok(X509::stack_from_pem(pem) in stack_from_pem() 656 pub fn from_pem(pem: &[u8]) -> Result<Self, HttpClientError> { in from_pem() 657 let cert_list = X509::stack_from_pem(pem) in from_pem() 815 let pem = include_bytes!("../../../tests/file/root-ca.pem"); in ut_certificate_clone() localVariable 816 let certificate = Certificate::from_pem(pem).unwrap(); in ut_certificate_clone() 829 let pem = include_bytes!("../../../tests/file/root-ca.pem"); in ut_cert_clone() localVariable 830 let cert = Cert::from_pem(pem).unwrap(); in ut_cert_clone() 932 let pem = "(pem-content)"; in ut_x509_from_pem() localVariable [all …]
|
H A D | x509.rs | 24 use super::ffi::pem::PEM_read_bio_X509; 65 pub(crate) fn from_pem(pem: &[u8]) -> Result<X509, ErrorStack> { in from_pem() 67 let bio = BioSlice::from_byte(pem)?; in from_pem() 83 pub(crate) fn stack_from_pem(pem: &[u8]) -> Result<Vec<X509>, ErrorStack> { in stack_from_pem() 86 let bio = BioSlice::from_byte(pem)?; in stack_from_pem() 312 let pem = include_bytes!("../../../tests/file/root-ca.pem"); in ut_x509_clone() localVariable 313 let x509 = X509::from_pem(pem).unwrap(); in ut_x509_clone()
|
/ohos5.0/base/startup/hvb/tools/vb_pub_key/ |
H A D | README.md | 2 openssl genrsa -out test_priv.pem 2048 5 openssl rsa -pubout -in test_priv.pem -out test_pub.pem
|
/ohos5.0/docs/zh-cn/application-dev/network/ |
H A D | http-request.md | 75 caPath:'/path/to/cacert.pem', // 可选,默认使用系统预制证书,自API 10开始支持该属性 77 certPath: '/path/to/client.pem', // 默认不使用客户端证书,自API 11开始支持该属性 202 如果不知道服务器域名的证书,可以通过以下方式访问该域名获取证书,注意把`www.example.com`改成想要获取域名证书的域名,`www.example.com.pem`改成想保存的证书文件名: 206 < /dev/null | sed -n "/-----BEGIN/,/-----END/p" > www.example.com.pem 217 直接把证书原文件预置在APP中。目前支持crt和pem格式的证书文件。 227 域名证书的公钥哈希值可以用如下的命令计算,这里假设域名证书是通过上面的OpenSSL命令获得的,并保存在`www.example.com.pem`文件。#开头的行是注释,可以不用输入: 231 openssl x509 -in www.example.com.pem -pubkey -noout > www.example.com.pubkey.pem 232 # 将pem格式的公钥转换成der格式 233 openssl asn1parse -noout -inform pem -in www.example.com.pubkey.pem -out www.example.com.pubkey.der
|
/ohos5.0/base/security/code_signature/services/key_enable/src/ |
H A D | cert_chain_utils.rs | 49 fn pem_to_x509(&self, pem: &str) -> Result<X509, openssl::error::ErrorStack> { in pem_to_x509() 50 X509::from_pem(pem.as_bytes()) in pem_to_x509() 56 .map(|pem| self.pem_to_x509(pem)) in to_x509()
|
/ohos5.0/base/security/code_signature/utils/src/ |
H A D | huks_attest_verifier.cpp | 253 std::string pem; in ShowCertInfo() local 256 if (ConvertCertToPEMString(cert, pem)) { in ShowCertInfo() 257 LOG_INFO("%{private}s", pem.c_str()); in ShowCertInfo() 261 if (ConvertCertToPEMString(issuerBuffer, pem)) { in ShowCertInfo() 262 LOG_INFO("%{private}s", pem.c_str()); in ShowCertInfo() 265 if (ConvertCertToPEMString(certBuffer, pem)) { in ShowCertInfo() 266 LOG_INFO("%{private}s", pem.c_str()); in ShowCertInfo()
|
/ohos5.0/docs/zh-cn/application-dev/basic-services/update/ |
H A D | sample-server-guidelines.md | 7 生成serverKey.pem和serverCert.cer两个文件,用于示例服务器的SSL协议通信。 10 …openssl req -newkey rsa:2048 -nodes -keyout serverKey.pem -x509 -days 365 -out serverCert.cer -sub… 133 …明了服务器的返回报文格式respondContent,main.cpp可参考普通SSL协议的服务器编写,注意包含相关头文件,同时加载serverKey.pem和serverCert.cer两个证书。 150 #define SERVER_PEM "/data/sdcard/serverKey.pem" //使用绝对路径 190 …建议在开发板上新建一个纯英文路径,然后将testserver、libserver_process.z.so、serverCert.cer和serverKey.pem放到同一个目录下,进入该目录,执…
|
/ohos5.0/foundation/arkui/ace_engine/frameworks/base/network/ |
H A D | BUILD.gn | 17 ohos_prebuilt_etc("cacert.pem") { 19 source = "cacert.pem" 27 deps = [ "$ace_root/frameworks/base/network:cacert.pem" ]
|
/ohos5.0/docs/zh-cn/device-dev/subsystems/ |
H A D | subsys-ota-guide.md | 171 python build_update.py ./target_package/ ./output_package/ -pk ./rsa_private_key3072.pem -nz -nl2 176 - -pk ./rsa_private_key3072.pem:指定私钥路径。 268 python build_update.py ./target_package/ ./output_package/ -pk ./rsa_private_key2048.pem 273 - -pk ./rsa_private_key2048.pem:指定私钥文件路径。 281 …date.py ./target_package/ ./output_package/ -s ./source_package.zip -pk ./rsa_private_key2048.pem 287 - -pk ./rsa_private_key2048.pem:指定私钥文件路径。 295 …python build_update.py ./target_package/ ./output_package/ -pk ./rsa_private_key2048.pem -pf ./… 300 - -pk ./rsa_private_key2048.pem:指定私钥文件路径。
|
/ohos5.0/docs/zh-cn/application-dev/security/ |
H A D | hapsigntool-guidelines.md | 243 …>- 根CA证书**rootCA.cer**<br/>- 中间CA证书**subCA.cer**<br/>- profile签名证书**OpenHarmonyProfileRelease.pem** 284 …ubCA.cer" -rootCaCertFile "rootCA.cer" -outForm "certChain" -outFile "app1.pem" -keyPwd "123456" -… 290 …ubCA.cer" -rootCaCertFile "rootCA.cer" -outForm "certChain" -outFile "app1.pem" -keyPwd "123456" -… 320 …56withECDSA" -mode "localSign" -profileCertFile "OpenHarmonyProfileRelease.pem" -inFile "UnsgnedRe… 326 …56withECDSA" -mode "localSign" -profileCertFile "OpenHarmonyProfileRelease.pem" -inFile "UnsgnedRe… 351 …p1-key-v1" -signAlg "SHA256withECDSA" -mode "localSign" -appCertFile "app1.pem" -profileFile "app1… 357 …p1-key-v1" -signAlg "SHA256withECDSA" -mode "localSign" -appCertFile "app1.pem" -profileFile "app1… 409 …(2)执行命令后提示 `"NOT_SUPPORT_ERROR, code: 105. Details: Profile cert 'result\profile1.pem' must a cert…
|
/ohos5.0/docs/en/application-dev/basic-services/update/ |
H A D | sample-server-guidelines.md | 7 …Generate the **serverKey.pem** and **serverCert.cer** files for SSL communication of the sample se… 10 …openssl req -newkey rsa:2048 -nodes -keyout serverKey.pem -x509 -days 365 -out serverCert.cer -sub… 133 …l server. Be sure to include related header files and load the **serverKey.pem** and **serverCert.… 150 #define SERVER_PEM "/data/sdcard/serverKey.pem" // Use an absolute path. 190 …tserver**, **libserver_process.z.so**, **serverCert.cer**, and **serverKey.pem** files in the dire…
|
/ohos5.0/base/update/packaging_tools/ |
H A D | build_pkcs7.py | 24 from asn1crypto import pem 50 if pem.detect(der_bytes): 51 type_name, headers, der_bytes = pem.unarmor(der_bytes)
|
H A D | README_zh.md | 83 …thon build_update.py ./target/ ./target/package -pk ./target/updater_config/rsa_private_key2048.pem 89 …date.py -s source.zip ./target/ ./target/package -pk./target/updater_config/rsa_private_key2048.pem
|
H A D | build_module_package.py | 41 from asn1crypto import pem 216 if pem.detect(der_bytes): 217 type_name, headers, der_bytes = pem.unarmor(der_bytes)
|
H A D | README.md | 71 …thon build_update.py ./target/ ./target/package -pk ./target/updater_config/rsa_private_key2048.pem 77 …date.py -s source.zip ./target/ ./target/package -pk./target/updater_config/rsa_private_key2048.pem
|
/ohos5.0/docs/en/application-dev/network/ |
H A D | http-request.md | 75 …caPath: '/path/to/cacert.pem', // Optional. The preset CA certificate is used by default. This fie… 77 …certPath: '/path/to/client.pem', // The client certificate is not used by default. This field is s… 202 …d, change `www.example.com` to the server domain name and `www.example.com.pem` to the name of the… 206 < /dev/null | sed -n "/-----BEGIN/,/-----END/p" > www.example.com.pem 217 …es in the application. Currently, certificate files in the **.crt** and **.pem** formats are suppo… 227 …ined using the preceding OpenSSL command and saved in the `www.example.com.pem` file. The line tha… 231 openssl x509 -in www.example.com.pem -pubkey -noout > www.example.com.pubkey.pem 232 # Convert the public key from the pem format to the der format. 233 openssl asn1parse -noout -inform pem -in www.example.com.pubkey.pem -out www.example.com.pubkey.der
|
/ohos5.0/base/startup/hvb/libhvb/src/crypto/ |
H A D | hvb_rsa_verify.c | 204 uint32_t embits, uint8_t *pem) in emsa_pss_verify() argument 227 if (pem[emlen - PSS_DB_PADDING_LEN] != PSS_END_PADDING_UNIT) { in emsa_pss_verify() 232 maskedb = pem; in emsa_pss_verify() 234 hash = &pem[db_len]; in emsa_pss_verify()
|
/ohos5.0/foundation/communication/netstack/interfaces/innerkits/rust/ylong_http_client/src/reqwest_impl/ |
H A D | config.rs | 361 pub fn from_pem(pem: &[u8]) -> Result<Certificate, HttpClientError> { in from_pem() 366 let str = std::str::from_utf8(pem).map_err(|_| { in from_pem()
|
/ohos5.0/commonlibrary/rust/ylong_http/ylong_http_client/src/util/c_openssl/ffi/ |
H A D | mod.rs | 20 pub(crate) mod pem; module
|
/ohos5.0/docs/zh-cn/application-dev/security/CryptoArchitectureKit/ |
H A D | crypto-convert-string-data-to-asym-key-pair.md | 100 console.info('[Sync]: convert pem key pair success'); 102 console.error("[Sync]: convert pem key pair result fail!");
|
/ohos5.0/docs/zh-cn/contribute/ |
H A D | OpenHarmony-security-test-guide.md | 23 9、在代码中搜索“.cer”、“.pem”等证书秘钥格式或者“PRIVATE KEY”等证书秘钥证书关键词找到证书秘钥,检查证书秘钥是否在有效期内,加密算法是否符合[加密算法要求](OpenHarm…
|
/ohos5.0/base/update/sys_installer/services/module_update/ |
H A D | 模块升级编译打包和使用指南.md | 117 zip_private_key = "key/rsa_private_key2048.pem" 119 img_private_key = "key/test_priv.pem" 120 img_public_key = "key/test_pub.pem"
|