Global

Location

  • Reference:
    • Go.dll  .NET, .NET Standard 2.0
    • Go.fx  Island
  • Namespace: go.crypto.x509
  • Platforms: .NET, .NET Standard 2.0, Island

 

CANotAuthorizedForExtKeyUsage

 

const CANotAuthorizedForExtKeyUsage: InvalidReason = 9;

 

const InvalidReason CANotAuthorizedForExtKeyUsage = 9

 

static let CANotAuthorizedForExtKeyUsage: InvalidReason = 9

 

const CANotAuthorizedForExtKeyUsage InvalidReason = 9

 

Dim CANotAuthorizedForExtKeyUsage As InvalidReason = 9

CANotAuthorizedForThisName

 

const CANotAuthorizedForThisName: InvalidReason = 2;

 

const InvalidReason CANotAuthorizedForThisName = 2

 

static let CANotAuthorizedForThisName: InvalidReason = 2

 

const CANotAuthorizedForThisName InvalidReason = 2

 

Dim CANotAuthorizedForThisName As InvalidReason = 2

CreateCertificate

 

// .NET, .NET Standard 2.0
class method CreateCertificate(rand: Reader; template: Memory<Certificate>; parent: Memory<Certificate>; pub: Object; priv: Object): tuple of (cert: Slice<Byte>, err: error)
// Island
class method CreateCertificate(rand: Reader; template: Memory<Certificate>; parent: Memory<Certificate>; pub: Object; priv: Object): tuple of (cert: Slice<Byte>, err: error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>cert, error err) CreateCertificate(Reader rand, Memory<Certificate> template, Memory<Certificate> parent, Object pub, Object priv)
// Island
static (Slice<Byte>cert, error err) CreateCertificate(Reader rand, Memory<Certificate> template, Memory<Certificate> parent, Object pub, Object priv)

 

// .NET, .NET Standard 2.0
static func CreateCertificate(_ rand: Reader, _ template: Memory<Certificate>, _ parent: Memory<Certificate>, _ pub: Object, _ priv: Object) -> (Slice<Byte>, error)
// Island
static func CreateCertificate(_ rand: Reader, _ template: Memory<Certificate>, _ parent: Memory<Certificate>, _ pub: Object, _ priv: Object) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func CreateCertificate(rand Reader, template Memory<Certificate>, parent Memory<Certificate>, pub interface{}, priv interface{}) tuple of (|name=cert| Slice<Byte>, |name=err| error)
// Island
func CreateCertificate(rand Reader, template Memory<Certificate>, parent Memory<Certificate>, pub interface{}, priv interface{}) tuple of (|name=cert| Slice<Byte>, |name=err| error)

 

// .NET, .NET Standard 2.0
Shared Function CreateCertificate(rand As Reader, template As Memory<Certificate>, parent As Memory<Certificate>, pub As Object, priv As Object) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function CreateCertificate(rand As Reader, template As Memory<Certificate>, parent As Memory<Certificate>, pub As Object, priv As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • rand:
  • template:
  • parent:
  • pub:
  • priv:

CreateCertificateRequest

 

// .NET, .NET Standard 2.0
class method CreateCertificateRequest(rand: Reader; template: Memory<CertificateRequest>; priv: Object): tuple of (csr: Slice<Byte>, err: error)
// Island
class method CreateCertificateRequest(rand: Reader; template: Memory<CertificateRequest>; priv: Object): tuple of (csr: Slice<Byte>, err: error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>csr, error err) CreateCertificateRequest(Reader rand, Memory<CertificateRequest> template, Object priv)
// Island
static (Slice<Byte>csr, error err) CreateCertificateRequest(Reader rand, Memory<CertificateRequest> template, Object priv)

 

// .NET, .NET Standard 2.0
static func CreateCertificateRequest(_ rand: Reader, _ template: Memory<CertificateRequest>, _ priv: Object) -> (Slice<Byte>, error)
// Island
static func CreateCertificateRequest(_ rand: Reader, _ template: Memory<CertificateRequest>, _ priv: Object) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func CreateCertificateRequest(rand Reader, template Memory<CertificateRequest>, priv interface{}) tuple of (|name=csr| Slice<Byte>, |name=err| error)
// Island
func CreateCertificateRequest(rand Reader, template Memory<CertificateRequest>, priv interface{}) tuple of (|name=csr| Slice<Byte>, |name=err| error)

 

// .NET, .NET Standard 2.0
Shared Function CreateCertificateRequest(rand As Reader, template As Memory<CertificateRequest>, priv As Object) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function CreateCertificateRequest(rand As Reader, template As Memory<CertificateRequest>, priv As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • rand:
  • template:
  • priv:

DecryptPEMBlock

 

// .NET, .NET Standard 2.0
class method DecryptPEMBlock(b: Memory<Block>; password: Slice<Byte>): tuple of (Slice<Byte>, error)
// Island
class method DecryptPEMBlock(b: Memory<Block>; password: Slice<Byte>): tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>, error) DecryptPEMBlock(Memory<Block> b, Slice<Byte> password)
// Island
static (Slice<Byte>, error) DecryptPEMBlock(Memory<Block> b, Slice<Byte> password)

 

// .NET, .NET Standard 2.0
static func DecryptPEMBlock(_ b: Memory<Block>, _ password: Slice<Byte>) -> (Slice<Byte>, error)
// Island
static func DecryptPEMBlock(_ b: Memory<Block>, _ password: Slice<Byte>) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func DecryptPEMBlock(b Memory<Block>, password Slice<Byte>) tuple of (Slice<Byte>, error)
// Island
func DecryptPEMBlock(b Memory<Block>, password Slice<Byte>) tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
Shared Function DecryptPEMBlock(b As Memory<Block>, password As Slice<Byte>) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function DecryptPEMBlock(b As Memory<Block>, password As Slice<Byte>) As Tuple (Of Slice<Byte>, error)

Parameters:

  • b:
  • password:

DSA

 

const DSA: PublicKeyAlgorithm = 2;

 

const PublicKeyAlgorithm DSA = 2

 

static let DSA: PublicKeyAlgorithm = 2

 

const DSA PublicKeyAlgorithm = 2

 

Dim DSA As PublicKeyAlgorithm = 2

DSAWithSHA1

 

const DSAWithSHA1: SignatureAlgorithm = 7;

 

const SignatureAlgorithm DSAWithSHA1 = 7

 

static let DSAWithSHA1: SignatureAlgorithm = 7

 

const DSAWithSHA1 SignatureAlgorithm = 7

 

Dim DSAWithSHA1 As SignatureAlgorithm = 7

DSAWithSHA256

 

const DSAWithSHA256: SignatureAlgorithm = 8;

 

const SignatureAlgorithm DSAWithSHA256 = 8

 

static let DSAWithSHA256: SignatureAlgorithm = 8

 

const DSAWithSHA256 SignatureAlgorithm = 8

 

Dim DSAWithSHA256 As SignatureAlgorithm = 8

ECDSA

 

const ECDSA: PublicKeyAlgorithm = 3;

 

const PublicKeyAlgorithm ECDSA = 3

 

static let ECDSA: PublicKeyAlgorithm = 3

 

const ECDSA PublicKeyAlgorithm = 3

 

Dim ECDSA As PublicKeyAlgorithm = 3

ECDSAWithSHA1

 

const ECDSAWithSHA1: SignatureAlgorithm = 9;

 

const SignatureAlgorithm ECDSAWithSHA1 = 9

 

static let ECDSAWithSHA1: SignatureAlgorithm = 9

 

const ECDSAWithSHA1 SignatureAlgorithm = 9

 

Dim ECDSAWithSHA1 As SignatureAlgorithm = 9

ECDSAWithSHA256

 

const ECDSAWithSHA256: SignatureAlgorithm = 10;

 

const SignatureAlgorithm ECDSAWithSHA256 = 10

 

static let ECDSAWithSHA256: SignatureAlgorithm = 10

 

const ECDSAWithSHA256 SignatureAlgorithm = 10

 

Dim ECDSAWithSHA256 As SignatureAlgorithm = 10

ECDSAWithSHA384

 

const ECDSAWithSHA384: SignatureAlgorithm = 11;

 

const SignatureAlgorithm ECDSAWithSHA384 = 11

 

static let ECDSAWithSHA384: SignatureAlgorithm = 11

 

const ECDSAWithSHA384 SignatureAlgorithm = 11

 

Dim ECDSAWithSHA384 As SignatureAlgorithm = 11

ECDSAWithSHA512

 

const ECDSAWithSHA512: SignatureAlgorithm = 12;

 

const SignatureAlgorithm ECDSAWithSHA512 = 12

 

static let ECDSAWithSHA512: SignatureAlgorithm = 12

 

const ECDSAWithSHA512 SignatureAlgorithm = 12

 

Dim ECDSAWithSHA512 As SignatureAlgorithm = 12

Ed25519

 

const Ed25519: PublicKeyAlgorithm = 4;

 

const PublicKeyAlgorithm Ed25519 = 4

 

static let Ed25519: PublicKeyAlgorithm = 4

 

const Ed25519 PublicKeyAlgorithm = 4

 

Dim Ed25519 As PublicKeyAlgorithm = 4

EncryptPEMBlock

 

// .NET, .NET Standard 2.0
class method EncryptPEMBlock(rand: Reader; blockType: string; data: Slice<Byte>; password: Slice<Byte>; alg: PEMCipher): tuple of (Memory<Block>, error)
// Island
class method EncryptPEMBlock(rand: Reader; blockType: string; data: Slice<Byte>; password: Slice<Byte>; alg: PEMCipher): tuple of (Memory<Block>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Block>, error) EncryptPEMBlock(Reader rand, string blockType, Slice<Byte> data, Slice<Byte> password, PEMCipher alg)
// Island
static (Memory<Block>, error) EncryptPEMBlock(Reader rand, string blockType, Slice<Byte> data, Slice<Byte> password, PEMCipher alg)

 

// .NET, .NET Standard 2.0
static func EncryptPEMBlock(_ rand: Reader, _ blockType: string, _ data: Slice<Byte>, _ password: Slice<Byte>, _ alg: PEMCipher) -> (Memory<Block>, error)
// Island
static func EncryptPEMBlock(_ rand: Reader, _ blockType: string, _ data: Slice<Byte>, _ password: Slice<Byte>, _ alg: PEMCipher) -> (Memory<Block>, error)

 

// .NET, .NET Standard 2.0
func EncryptPEMBlock(rand Reader, blockType string, data Slice<Byte>, password Slice<Byte>, alg PEMCipher) tuple of (Memory<Block>, error)
// Island
func EncryptPEMBlock(rand Reader, blockType string, data Slice<Byte>, password Slice<Byte>, alg PEMCipher) tuple of (Memory<Block>, error)

 

// .NET, .NET Standard 2.0
Shared Function EncryptPEMBlock(rand As Reader, blockType As string, data As Slice<Byte>, password As Slice<Byte>, alg As PEMCipher) As Tuple (Of Memory<Block>, error)
// Island
Shared Function EncryptPEMBlock(rand As Reader, blockType As string, data As Slice<Byte>, password As Slice<Byte>, alg As PEMCipher) As Tuple (Of Memory<Block>, error)

Parameters:

  • rand:
  • blockType:
  • data:
  • password:
  • alg:

ErrUnsupportedAlgorithm

 

class var ErrUnsupportedAlgorithm: error;

 

static error ErrUnsupportedAlgorithm

 

static var ErrUnsupportedAlgorithm: error

 

ErrUnsupportedAlgorithm error

 

Shared FIELD ErrUnsupportedAlgorithm() As error

Expired

 

const Expired: InvalidReason = 1;

 

const InvalidReason Expired = 1

 

static let Expired: InvalidReason = 1

 

const Expired InvalidReason = 1

 

Dim Expired As InvalidReason = 1

ExtKeyUsageAny

 

const ExtKeyUsageAny: ExtKeyUsage = 0;

 

const ExtKeyUsage ExtKeyUsageAny = 0

 

static let ExtKeyUsageAny: ExtKeyUsage = 0

 

const ExtKeyUsageAny ExtKeyUsage = 0

 

Dim ExtKeyUsageAny As ExtKeyUsage = 0

ExtKeyUsageClientAuth

 

const ExtKeyUsageClientAuth: ExtKeyUsage = 2;

 

const ExtKeyUsage ExtKeyUsageClientAuth = 2

 

static let ExtKeyUsageClientAuth: ExtKeyUsage = 2

 

const ExtKeyUsageClientAuth ExtKeyUsage = 2

 

Dim ExtKeyUsageClientAuth As ExtKeyUsage = 2

ExtKeyUsageCodeSigning

 

const ExtKeyUsageCodeSigning: ExtKeyUsage = 3;

 

const ExtKeyUsage ExtKeyUsageCodeSigning = 3

 

static let ExtKeyUsageCodeSigning: ExtKeyUsage = 3

 

const ExtKeyUsageCodeSigning ExtKeyUsage = 3

 

Dim ExtKeyUsageCodeSigning As ExtKeyUsage = 3

ExtKeyUsageEmailProtection

 

const ExtKeyUsageEmailProtection: ExtKeyUsage = 4;

 

const ExtKeyUsage ExtKeyUsageEmailProtection = 4

 

static let ExtKeyUsageEmailProtection: ExtKeyUsage = 4

 

const ExtKeyUsageEmailProtection ExtKeyUsage = 4

 

Dim ExtKeyUsageEmailProtection As ExtKeyUsage = 4

ExtKeyUsageIPSECEndSystem

 

const ExtKeyUsageIPSECEndSystem: ExtKeyUsage = 5;

 

const ExtKeyUsage ExtKeyUsageIPSECEndSystem = 5

 

static let ExtKeyUsageIPSECEndSystem: ExtKeyUsage = 5

 

const ExtKeyUsageIPSECEndSystem ExtKeyUsage = 5

 

Dim ExtKeyUsageIPSECEndSystem As ExtKeyUsage = 5

ExtKeyUsageIPSECTunnel

 

const ExtKeyUsageIPSECTunnel: ExtKeyUsage = 6;

 

const ExtKeyUsage ExtKeyUsageIPSECTunnel = 6

 

static let ExtKeyUsageIPSECTunnel: ExtKeyUsage = 6

 

const ExtKeyUsageIPSECTunnel ExtKeyUsage = 6

 

Dim ExtKeyUsageIPSECTunnel As ExtKeyUsage = 6

ExtKeyUsageIPSECUser

 

const ExtKeyUsageIPSECUser: ExtKeyUsage = 7;

 

const ExtKeyUsage ExtKeyUsageIPSECUser = 7

 

static let ExtKeyUsageIPSECUser: ExtKeyUsage = 7

 

const ExtKeyUsageIPSECUser ExtKeyUsage = 7

 

Dim ExtKeyUsageIPSECUser As ExtKeyUsage = 7

ExtKeyUsageMicrosoftCommercialCodeSigning

 

const ExtKeyUsageMicrosoftCommercialCodeSigning: ExtKeyUsage = 12;

 

const ExtKeyUsage ExtKeyUsageMicrosoftCommercialCodeSigning = 12

 

static let ExtKeyUsageMicrosoftCommercialCodeSigning: ExtKeyUsage = 12

 

const ExtKeyUsageMicrosoftCommercialCodeSigning ExtKeyUsage = 12

 

Dim ExtKeyUsageMicrosoftCommercialCodeSigning As ExtKeyUsage = 12

ExtKeyUsageMicrosoftKernelCodeSigning

 

const ExtKeyUsageMicrosoftKernelCodeSigning: ExtKeyUsage = 13;

 

const ExtKeyUsage ExtKeyUsageMicrosoftKernelCodeSigning = 13

 

static let ExtKeyUsageMicrosoftKernelCodeSigning: ExtKeyUsage = 13

 

const ExtKeyUsageMicrosoftKernelCodeSigning ExtKeyUsage = 13

 

Dim ExtKeyUsageMicrosoftKernelCodeSigning As ExtKeyUsage = 13

ExtKeyUsageMicrosoftServerGatedCrypto

 

const ExtKeyUsageMicrosoftServerGatedCrypto: ExtKeyUsage = 10;

 

const ExtKeyUsage ExtKeyUsageMicrosoftServerGatedCrypto = 10

 

static let ExtKeyUsageMicrosoftServerGatedCrypto: ExtKeyUsage = 10

 

const ExtKeyUsageMicrosoftServerGatedCrypto ExtKeyUsage = 10

 

Dim ExtKeyUsageMicrosoftServerGatedCrypto As ExtKeyUsage = 10

ExtKeyUsageNetscapeServerGatedCrypto

 

const ExtKeyUsageNetscapeServerGatedCrypto: ExtKeyUsage = 11;

 

const ExtKeyUsage ExtKeyUsageNetscapeServerGatedCrypto = 11

 

static let ExtKeyUsageNetscapeServerGatedCrypto: ExtKeyUsage = 11

 

const ExtKeyUsageNetscapeServerGatedCrypto ExtKeyUsage = 11

 

Dim ExtKeyUsageNetscapeServerGatedCrypto As ExtKeyUsage = 11

ExtKeyUsageOCSPSigning

 

const ExtKeyUsageOCSPSigning: ExtKeyUsage = 9;

 

const ExtKeyUsage ExtKeyUsageOCSPSigning = 9

 

static let ExtKeyUsageOCSPSigning: ExtKeyUsage = 9

 

const ExtKeyUsageOCSPSigning ExtKeyUsage = 9

 

Dim ExtKeyUsageOCSPSigning As ExtKeyUsage = 9

ExtKeyUsageServerAuth

 

const ExtKeyUsageServerAuth: ExtKeyUsage = 1;

 

const ExtKeyUsage ExtKeyUsageServerAuth = 1

 

static let ExtKeyUsageServerAuth: ExtKeyUsage = 1

 

const ExtKeyUsageServerAuth ExtKeyUsage = 1

 

Dim ExtKeyUsageServerAuth As ExtKeyUsage = 1

ExtKeyUsageTimeStamping

 

const ExtKeyUsageTimeStamping: ExtKeyUsage = 8;

 

const ExtKeyUsage ExtKeyUsageTimeStamping = 8

 

static let ExtKeyUsageTimeStamping: ExtKeyUsage = 8

 

const ExtKeyUsageTimeStamping ExtKeyUsage = 8

 

Dim ExtKeyUsageTimeStamping As ExtKeyUsage = 8

IncompatibleUsage

 

const IncompatibleUsage: InvalidReason = 4;

 

const InvalidReason IncompatibleUsage = 4

 

static let IncompatibleUsage: InvalidReason = 4

 

const IncompatibleUsage InvalidReason = 4

 

Dim IncompatibleUsage As InvalidReason = 4

IncorrectPasswordError

 

class var IncorrectPasswordError: error;

 

static error IncorrectPasswordError

 

static var IncorrectPasswordError: error

 

IncorrectPasswordError error

 

Shared FIELD IncorrectPasswordError() As error

IsEncryptedPEMBlock

 

// .NET, .NET Standard 2.0
class method IsEncryptedPEMBlock(b: Memory<Block>): bool
// Island
class method IsEncryptedPEMBlock(b: Memory<Block>): bool

 

// .NET, .NET Standard 2.0
static bool IsEncryptedPEMBlock(Memory<Block> b)
// Island
static bool IsEncryptedPEMBlock(Memory<Block> b)

 

// .NET, .NET Standard 2.0
static func IsEncryptedPEMBlock(_ b: Memory<Block>) -> bool
// Island
static func IsEncryptedPEMBlock(_ b: Memory<Block>) -> bool

 

// .NET, .NET Standard 2.0
func IsEncryptedPEMBlock(b Memory<Block>) bool
// Island
func IsEncryptedPEMBlock(b Memory<Block>) bool

 

// .NET, .NET Standard 2.0
Shared Function IsEncryptedPEMBlock(b As Memory<Block>) As bool
// Island
Shared Function IsEncryptedPEMBlock(b As Memory<Block>) As bool

Parameters:

  • b:

KeyUsageCertSign

 

const KeyUsageCertSign: KeyUsage = 32;

 

const KeyUsage KeyUsageCertSign = 32

 

static let KeyUsageCertSign: KeyUsage = 32

 

const KeyUsageCertSign KeyUsage = 32

 

Dim KeyUsageCertSign As KeyUsage = 32

KeyUsageContentCommitment

 

const KeyUsageContentCommitment: KeyUsage = 2;

 

const KeyUsage KeyUsageContentCommitment = 2

 

static let KeyUsageContentCommitment: KeyUsage = 2

 

const KeyUsageContentCommitment KeyUsage = 2

 

Dim KeyUsageContentCommitment As KeyUsage = 2

KeyUsageCRLSign

 

const KeyUsageCRLSign: KeyUsage = 64;

 

const KeyUsage KeyUsageCRLSign = 64

 

static let KeyUsageCRLSign: KeyUsage = 64

 

const KeyUsageCRLSign KeyUsage = 64

 

Dim KeyUsageCRLSign As KeyUsage = 64

KeyUsageDataEncipherment

 

const KeyUsageDataEncipherment: KeyUsage = 8;

 

const KeyUsage KeyUsageDataEncipherment = 8

 

static let KeyUsageDataEncipherment: KeyUsage = 8

 

const KeyUsageDataEncipherment KeyUsage = 8

 

Dim KeyUsageDataEncipherment As KeyUsage = 8

KeyUsageDecipherOnly

 

const KeyUsageDecipherOnly: KeyUsage = 256;

 

const KeyUsage KeyUsageDecipherOnly = 256

 

static let KeyUsageDecipherOnly: KeyUsage = 256

 

const KeyUsageDecipherOnly KeyUsage = 256

 

Dim KeyUsageDecipherOnly As KeyUsage = 256

KeyUsageDigitalSignature

 

const KeyUsageDigitalSignature: KeyUsage = 1;

 

const KeyUsage KeyUsageDigitalSignature = 1

 

static let KeyUsageDigitalSignature: KeyUsage = 1

 

const KeyUsageDigitalSignature KeyUsage = 1

 

Dim KeyUsageDigitalSignature As KeyUsage = 1

KeyUsageEncipherOnly

 

const KeyUsageEncipherOnly: KeyUsage = 128;

 

const KeyUsage KeyUsageEncipherOnly = 128

 

static let KeyUsageEncipherOnly: KeyUsage = 128

 

const KeyUsageEncipherOnly KeyUsage = 128

 

Dim KeyUsageEncipherOnly As KeyUsage = 128

KeyUsageKeyAgreement

 

const KeyUsageKeyAgreement: KeyUsage = 16;

 

const KeyUsage KeyUsageKeyAgreement = 16

 

static let KeyUsageKeyAgreement: KeyUsage = 16

 

const KeyUsageKeyAgreement KeyUsage = 16

 

Dim KeyUsageKeyAgreement As KeyUsage = 16

KeyUsageKeyEncipherment

 

const KeyUsageKeyEncipherment: KeyUsage = 4;

 

const KeyUsage KeyUsageKeyEncipherment = 4

 

static let KeyUsageKeyEncipherment: KeyUsage = 4

 

const KeyUsageKeyEncipherment KeyUsage = 4

 

Dim KeyUsageKeyEncipherment As KeyUsage = 4

MarshalECPrivateKey

 

// .NET, .NET Standard 2.0
class method MarshalECPrivateKey(key: Memory<PrivateKey>): tuple of (Slice<Byte>, error)
// Island
class method MarshalECPrivateKey(key: Memory<PrivateKey>): tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>, error) MarshalECPrivateKey(Memory<PrivateKey> key)
// Island
static (Slice<Byte>, error) MarshalECPrivateKey(Memory<PrivateKey> key)

 

// .NET, .NET Standard 2.0
static func MarshalECPrivateKey(_ key: Memory<PrivateKey>) -> (Slice<Byte>, error)
// Island
static func MarshalECPrivateKey(_ key: Memory<PrivateKey>) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func MarshalECPrivateKey(key Memory<PrivateKey>) tuple of (Slice<Byte>, error)
// Island
func MarshalECPrivateKey(key Memory<PrivateKey>) tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
Shared Function MarshalECPrivateKey(key As Memory<PrivateKey>) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function MarshalECPrivateKey(key As Memory<PrivateKey>) As Tuple (Of Slice<Byte>, error)

Parameters:

  • key:

MarshalPKCS1PrivateKey

 

// .NET, .NET Standard 2.0
class method MarshalPKCS1PrivateKey(key: Memory<PrivateKey>): Slice<Byte>
// Island
class method MarshalPKCS1PrivateKey(key: Memory<PrivateKey>): Slice<Byte>

 

// .NET, .NET Standard 2.0
static Slice<Byte> MarshalPKCS1PrivateKey(Memory<PrivateKey> key)
// Island
static Slice<Byte> MarshalPKCS1PrivateKey(Memory<PrivateKey> key)

 

// .NET, .NET Standard 2.0
static func MarshalPKCS1PrivateKey(_ key: Memory<PrivateKey>) -> Slice<Byte>
// Island
static func MarshalPKCS1PrivateKey(_ key: Memory<PrivateKey>) -> Slice<Byte>

 

// .NET, .NET Standard 2.0
func MarshalPKCS1PrivateKey(key Memory<PrivateKey>) Slice<Byte>
// Island
func MarshalPKCS1PrivateKey(key Memory<PrivateKey>) Slice<Byte>

 

// .NET, .NET Standard 2.0
Shared Function MarshalPKCS1PrivateKey(key As Memory<PrivateKey>) As Slice<Byte>
// Island
Shared Function MarshalPKCS1PrivateKey(key As Memory<PrivateKey>) As Slice<Byte>

Parameters:

  • key:

MarshalPKCS1PublicKey

 

// .NET, .NET Standard 2.0
class method MarshalPKCS1PublicKey(key: Memory<PublicKey>): Slice<Byte>
// Island
class method MarshalPKCS1PublicKey(key: Memory<PublicKey>): Slice<Byte>

 

// .NET, .NET Standard 2.0
static Slice<Byte> MarshalPKCS1PublicKey(Memory<PublicKey> key)
// Island
static Slice<Byte> MarshalPKCS1PublicKey(Memory<PublicKey> key)

 

// .NET, .NET Standard 2.0
static func MarshalPKCS1PublicKey(_ key: Memory<PublicKey>) -> Slice<Byte>
// Island
static func MarshalPKCS1PublicKey(_ key: Memory<PublicKey>) -> Slice<Byte>

 

// .NET, .NET Standard 2.0
func MarshalPKCS1PublicKey(key Memory<PublicKey>) Slice<Byte>
// Island
func MarshalPKCS1PublicKey(key Memory<PublicKey>) Slice<Byte>

 

// .NET, .NET Standard 2.0
Shared Function MarshalPKCS1PublicKey(key As Memory<PublicKey>) As Slice<Byte>
// Island
Shared Function MarshalPKCS1PublicKey(key As Memory<PublicKey>) As Slice<Byte>

Parameters:

  • key:

MarshalPKCS8PrivateKey

 

class method MarshalPKCS8PrivateKey(key: Object): tuple of (Slice<Byte>, error)

 

static (Slice<Byte>, error) MarshalPKCS8PrivateKey(Object key)

 

static func MarshalPKCS8PrivateKey(_ key: Object) -> (Slice<Byte>, error)

 

func MarshalPKCS8PrivateKey(key interface{}) tuple of (Slice<Byte>, error)

 

Shared Function MarshalPKCS8PrivateKey(key As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • key:

MarshalPKIXPublicKey

 

class method MarshalPKIXPublicKey(pub: Object): tuple of (Slice<Byte>, error)

 

static (Slice<Byte>, error) MarshalPKIXPublicKey(Object pub)

 

static func MarshalPKIXPublicKey(_ pub: Object) -> (Slice<Byte>, error)

 

func MarshalPKIXPublicKey(pub interface{}) tuple of (Slice<Byte>, error)

 

Shared Function MarshalPKIXPublicKey(pub As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • pub:

MD2WithRSA

 

const MD2WithRSA: SignatureAlgorithm = 1;

 

const SignatureAlgorithm MD2WithRSA = 1

 

static let MD2WithRSA: SignatureAlgorithm = 1

 

const MD2WithRSA SignatureAlgorithm = 1

 

Dim MD2WithRSA As SignatureAlgorithm = 1

MD5WithRSA

 

const MD5WithRSA: SignatureAlgorithm = 2;

 

const SignatureAlgorithm MD5WithRSA = 2

 

static let MD5WithRSA: SignatureAlgorithm = 2

 

const MD5WithRSA SignatureAlgorithm = 2

 

Dim MD5WithRSA As SignatureAlgorithm = 2

NameConstraintsWithoutSANs

 

const NameConstraintsWithoutSANs: InvalidReason = 6;

 

const InvalidReason NameConstraintsWithoutSANs = 6

 

static let NameConstraintsWithoutSANs: InvalidReason = 6

 

const NameConstraintsWithoutSANs InvalidReason = 6

 

Dim NameConstraintsWithoutSANs As InvalidReason = 6

NameMismatch

 

const NameMismatch: InvalidReason = 5;

 

const InvalidReason NameMismatch = 5

 

static let NameMismatch: InvalidReason = 5

 

const NameMismatch InvalidReason = 5

 

Dim NameMismatch As InvalidReason = 5

NewCertPool

 

// .NET, .NET Standard 2.0
class method NewCertPool: Memory<CertPool>
// Island
class method NewCertPool: Memory<CertPool>

 

// .NET, .NET Standard 2.0
static Memory<CertPool> NewCertPool()
// Island
static Memory<CertPool> NewCertPool()

 

// .NET, .NET Standard 2.0
static func NewCertPool() -> Memory<CertPool>
// Island
static func NewCertPool() -> Memory<CertPool>

 

// .NET, .NET Standard 2.0
func NewCertPool() Memory<CertPool>
// Island
func NewCertPool() Memory<CertPool>

 

// .NET, .NET Standard 2.0
Shared Function NewCertPool() As Memory<CertPool>
// Island
Shared Function NewCertPool() As Memory<CertPool>

NotAuthorizedToSign

 

const NotAuthorizedToSign: InvalidReason = 0;

 

const InvalidReason NotAuthorizedToSign = 0

 

static let NotAuthorizedToSign: InvalidReason = 0

 

const NotAuthorizedToSign InvalidReason = 0

 

Dim NotAuthorizedToSign As InvalidReason = 0

ParseCertificate

 

// .NET, .NET Standard 2.0
class method ParseCertificate(asn1Data: Slice<Byte>): tuple of (Memory<Certificate>, error)
// Island
class method ParseCertificate(asn1Data: Slice<Byte>): tuple of (Memory<Certificate>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Certificate>, error) ParseCertificate(Slice<Byte> asn1Data)
// Island
static (Memory<Certificate>, error) ParseCertificate(Slice<Byte> asn1Data)

 

// .NET, .NET Standard 2.0
static func ParseCertificate(_ asn1Data: Slice<Byte>) -> (Memory<Certificate>, error)
// Island
static func ParseCertificate(_ asn1Data: Slice<Byte>) -> (Memory<Certificate>, error)

 

// .NET, .NET Standard 2.0
func ParseCertificate(asn1Data Slice<Byte>) tuple of (Memory<Certificate>, error)
// Island
func ParseCertificate(asn1Data Slice<Byte>) tuple of (Memory<Certificate>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCertificate(asn1Data As Slice<Byte>) As Tuple (Of Memory<Certificate>, error)
// Island
Shared Function ParseCertificate(asn1Data As Slice<Byte>) As Tuple (Of Memory<Certificate>, error)

Parameters:

  • asn1Data:

ParseCertificateRequest

 

// .NET, .NET Standard 2.0
class method ParseCertificateRequest(asn1Data: Slice<Byte>): tuple of (Memory<CertificateRequest>, error)
// Island
class method ParseCertificateRequest(asn1Data: Slice<Byte>): tuple of (Memory<CertificateRequest>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertificateRequest>, error) ParseCertificateRequest(Slice<Byte> asn1Data)
// Island
static (Memory<CertificateRequest>, error) ParseCertificateRequest(Slice<Byte> asn1Data)

 

// .NET, .NET Standard 2.0
static func ParseCertificateRequest(_ asn1Data: Slice<Byte>) -> (Memory<CertificateRequest>, error)
// Island
static func ParseCertificateRequest(_ asn1Data: Slice<Byte>) -> (Memory<CertificateRequest>, error)

 

// .NET, .NET Standard 2.0
func ParseCertificateRequest(asn1Data Slice<Byte>) tuple of (Memory<CertificateRequest>, error)
// Island
func ParseCertificateRequest(asn1Data Slice<Byte>) tuple of (Memory<CertificateRequest>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCertificateRequest(asn1Data As Slice<Byte>) As Tuple (Of Memory<CertificateRequest>, error)
// Island
Shared Function ParseCertificateRequest(asn1Data As Slice<Byte>) As Tuple (Of Memory<CertificateRequest>, error)

Parameters:

  • asn1Data:

ParseCertificates

 

// .NET, .NET Standard 2.0
class method ParseCertificates(asn1Data: Slice<Byte>): tuple of (Slice<Memory<Certificate>>, error)
// Island
class method ParseCertificates(asn1Data: Slice<Byte>): tuple of (Slice<Memory<Certificate>>, error)

 

// .NET, .NET Standard 2.0
static (Slice<Memory<Certificate>>, error) ParseCertificates(Slice<Byte> asn1Data)
// Island
static (Slice<Memory<Certificate>>, error) ParseCertificates(Slice<Byte> asn1Data)

 

// .NET, .NET Standard 2.0
static func ParseCertificates(_ asn1Data: Slice<Byte>) -> (Slice<Memory<Certificate>>, error)
// Island
static func ParseCertificates(_ asn1Data: Slice<Byte>) -> (Slice<Memory<Certificate>>, error)

 

// .NET, .NET Standard 2.0
func ParseCertificates(asn1Data Slice<Byte>) tuple of (Slice<Memory<Certificate>>, error)
// Island
func ParseCertificates(asn1Data Slice<Byte>) tuple of (Slice<Memory<Certificate>>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCertificates(asn1Data As Slice<Byte>) As Tuple (Of Slice<Memory<Certificate>>, error)
// Island
Shared Function ParseCertificates(asn1Data As Slice<Byte>) As Tuple (Of Slice<Memory<Certificate>>, error)

Parameters:

  • asn1Data:

ParseCRL

 

// .NET, .NET Standard 2.0
class method ParseCRL(crlBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)
// Island
class method ParseCRL(crlBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertificateList>, error) ParseCRL(Slice<Byte> crlBytes)
// Island
static (Memory<CertificateList>, error) ParseCRL(Slice<Byte> crlBytes)

 

// .NET, .NET Standard 2.0
static func ParseCRL(_ crlBytes: Slice<Byte>) -> (Memory<CertificateList>, error)
// Island
static func ParseCRL(_ crlBytes: Slice<Byte>) -> (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
func ParseCRL(crlBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)
// Island
func ParseCRL(crlBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCRL(crlBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)
// Island
Shared Function ParseCRL(crlBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)

Parameters:

  • crlBytes:

ParseDERCRL

 

// .NET, .NET Standard 2.0
class method ParseDERCRL(derBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)
// Island
class method ParseDERCRL(derBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertificateList>, error) ParseDERCRL(Slice<Byte> derBytes)
// Island
static (Memory<CertificateList>, error) ParseDERCRL(Slice<Byte> derBytes)

 

// .NET, .NET Standard 2.0
static func ParseDERCRL(_ derBytes: Slice<Byte>) -> (Memory<CertificateList>, error)
// Island
static func ParseDERCRL(_ derBytes: Slice<Byte>) -> (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
func ParseDERCRL(derBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)
// Island
func ParseDERCRL(derBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseDERCRL(derBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)
// Island
Shared Function ParseDERCRL(derBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)

Parameters:

  • derBytes:

ParseECPrivateKey

 

// .NET, .NET Standard 2.0
class method ParseECPrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)
// Island
class method ParseECPrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
static (Memory<PrivateKey>, error) ParseECPrivateKey(Slice<Byte> der)
// Island
static (Memory<PrivateKey>, error) ParseECPrivateKey(Slice<Byte> der)

 

// .NET, .NET Standard 2.0
static func ParseECPrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)
// Island
static func ParseECPrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
func ParseECPrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)
// Island
func ParseECPrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseECPrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)
// Island
Shared Function ParseECPrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)

Parameters:

  • der:

ParsePKCS1PrivateKey

 

// .NET, .NET Standard 2.0
class method ParsePKCS1PrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)
// Island
class method ParsePKCS1PrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
static (Memory<PrivateKey>, error) ParsePKCS1PrivateKey(Slice<Byte> der)
// Island
static (Memory<PrivateKey>, error) ParsePKCS1PrivateKey(Slice<Byte> der)

 

// .NET, .NET Standard 2.0
static func ParsePKCS1PrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)
// Island
static func ParsePKCS1PrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
func ParsePKCS1PrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)
// Island
func ParsePKCS1PrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParsePKCS1PrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)
// Island
Shared Function ParsePKCS1PrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)

Parameters:

  • der:

ParsePKCS1PublicKey

 

// .NET, .NET Standard 2.0
class method ParsePKCS1PublicKey(der: Slice<Byte>): tuple of (Memory<PublicKey>, error)
// Island
class method ParsePKCS1PublicKey(der: Slice<Byte>): tuple of (Memory<PublicKey>, error)

 

// .NET, .NET Standard 2.0
static (Memory<PublicKey>, error) ParsePKCS1PublicKey(Slice<Byte> der)
// Island
static (Memory<PublicKey>, error) ParsePKCS1PublicKey(Slice<Byte> der)

 

// .NET, .NET Standard 2.0
static func ParsePKCS1PublicKey(_ der: Slice<Byte>) -> (Memory<PublicKey>, error)
// Island
static func ParsePKCS1PublicKey(_ der: Slice<Byte>) -> (Memory<PublicKey>, error)

 

// .NET, .NET Standard 2.0
func ParsePKCS1PublicKey(der Slice<Byte>) tuple of (Memory<PublicKey>, error)
// Island
func ParsePKCS1PublicKey(der Slice<Byte>) tuple of (Memory<PublicKey>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParsePKCS1PublicKey(der As Slice<Byte>) As Tuple (Of Memory<PublicKey>, error)
// Island
Shared Function ParsePKCS1PublicKey(der As Slice<Byte>) As Tuple (Of Memory<PublicKey>, error)

Parameters:

  • der:

ParsePKCS8PrivateKey

 

class method ParsePKCS8PrivateKey(der: Slice<Byte>): tuple of (key: Object, err: error)

 

static (Object key, error err) ParsePKCS8PrivateKey(Slice<Byte> der)

 

static func ParsePKCS8PrivateKey(_ der: Slice<Byte>) -> (Object, error)

 

func ParsePKCS8PrivateKey(der Slice<Byte>) tuple of (|name=key| interface{}, |name=err| error)

 

Shared Function ParsePKCS8PrivateKey(der As Slice<Byte>) As Tuple (Of Object, error)

Parameters:

  • der:

ParsePKIXPublicKey

 

class method ParsePKIXPublicKey(derBytes: Slice<Byte>): tuple of (pub: Object, err: error)

 

static (Object pub, error err) ParsePKIXPublicKey(Slice<Byte> derBytes)

 

static func ParsePKIXPublicKey(_ derBytes: Slice<Byte>) -> (Object, error)

 

func ParsePKIXPublicKey(derBytes Slice<Byte>) tuple of (|name=pub| interface{}, |name=err| error)

 

Shared Function ParsePKIXPublicKey(derBytes As Slice<Byte>) As Tuple (Of Object, error)

Parameters:

  • derBytes:

PEMCipher3DES

 

const PEMCipher3DES: PEMCipher = 2;

 

const PEMCipher PEMCipher3DES = 2

 

static let PEMCipher3DES: PEMCipher = 2

 

const PEMCipher3DES PEMCipher = 2

 

Dim PEMCipher3DES As PEMCipher = 2

PEMCipherAES128

 

const PEMCipherAES128: PEMCipher = 3;

 

const PEMCipher PEMCipherAES128 = 3

 

static let PEMCipherAES128: PEMCipher = 3

 

const PEMCipherAES128 PEMCipher = 3

 

Dim PEMCipherAES128 As PEMCipher = 3

PEMCipherAES192

 

const PEMCipherAES192: PEMCipher = 4;

 

const PEMCipher PEMCipherAES192 = 4

 

static let PEMCipherAES192: PEMCipher = 4

 

const PEMCipherAES192 PEMCipher = 4

 

Dim PEMCipherAES192 As PEMCipher = 4

PEMCipherAES256

 

const PEMCipherAES256: PEMCipher = 5;

 

const PEMCipher PEMCipherAES256 = 5

 

static let PEMCipherAES256: PEMCipher = 5

 

const PEMCipherAES256 PEMCipher = 5

 

Dim PEMCipherAES256 As PEMCipher = 5

PEMCipherDES

 

const PEMCipherDES: PEMCipher = 1;

 

const PEMCipher PEMCipherDES = 1

 

static let PEMCipherDES: PEMCipher = 1

 

const PEMCipherDES PEMCipher = 1

 

Dim PEMCipherDES As PEMCipher = 1

PureEd25519

 

const PureEd25519: SignatureAlgorithm = 16;

 

const SignatureAlgorithm PureEd25519 = 16

 

static let PureEd25519: SignatureAlgorithm = 16

 

const PureEd25519 SignatureAlgorithm = 16

 

Dim PureEd25519 As SignatureAlgorithm = 16

RSA

 

const RSA: PublicKeyAlgorithm = 1;

 

const PublicKeyAlgorithm RSA = 1

 

static let RSA: PublicKeyAlgorithm = 1

 

const RSA PublicKeyAlgorithm = 1

 

Dim RSA As PublicKeyAlgorithm = 1

SHA1WithRSA

 

const SHA1WithRSA: SignatureAlgorithm = 3;

 

const SignatureAlgorithm SHA1WithRSA = 3

 

static let SHA1WithRSA: SignatureAlgorithm = 3

 

const SHA1WithRSA SignatureAlgorithm = 3

 

Dim SHA1WithRSA As SignatureAlgorithm = 3

SHA256WithRSA

 

const SHA256WithRSA: SignatureAlgorithm = 4;

 

const SignatureAlgorithm SHA256WithRSA = 4

 

static let SHA256WithRSA: SignatureAlgorithm = 4

 

const SHA256WithRSA SignatureAlgorithm = 4

 

Dim SHA256WithRSA As SignatureAlgorithm = 4

SHA256WithRSAPSS

 

const SHA256WithRSAPSS: SignatureAlgorithm = 13;

 

const SignatureAlgorithm SHA256WithRSAPSS = 13

 

static let SHA256WithRSAPSS: SignatureAlgorithm = 13

 

const SHA256WithRSAPSS SignatureAlgorithm = 13

 

Dim SHA256WithRSAPSS As SignatureAlgorithm = 13

SHA384WithRSA

 

const SHA384WithRSA: SignatureAlgorithm = 5;

 

const SignatureAlgorithm SHA384WithRSA = 5

 

static let SHA384WithRSA: SignatureAlgorithm = 5

 

const SHA384WithRSA SignatureAlgorithm = 5

 

Dim SHA384WithRSA As SignatureAlgorithm = 5

SHA384WithRSAPSS

 

const SHA384WithRSAPSS: SignatureAlgorithm = 14;

 

const SignatureAlgorithm SHA384WithRSAPSS = 14

 

static let SHA384WithRSAPSS: SignatureAlgorithm = 14

 

const SHA384WithRSAPSS SignatureAlgorithm = 14

 

Dim SHA384WithRSAPSS As SignatureAlgorithm = 14

SHA512WithRSA

 

const SHA512WithRSA: SignatureAlgorithm = 6;

 

const SignatureAlgorithm SHA512WithRSA = 6

 

static let SHA512WithRSA: SignatureAlgorithm = 6

 

const SHA512WithRSA SignatureAlgorithm = 6

 

Dim SHA512WithRSA As SignatureAlgorithm = 6

SHA512WithRSAPSS

 

const SHA512WithRSAPSS: SignatureAlgorithm = 15;

 

const SignatureAlgorithm SHA512WithRSAPSS = 15

 

static let SHA512WithRSAPSS: SignatureAlgorithm = 15

 

const SHA512WithRSAPSS SignatureAlgorithm = 15

 

Dim SHA512WithRSAPSS As SignatureAlgorithm = 15

SystemCertPool

 

// .NET, .NET Standard 2.0
class method SystemCertPool: tuple of (Memory<CertPool>, error)
// Island
class method SystemCertPool: tuple of (Memory<CertPool>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertPool>, error) SystemCertPool()
// Island
static (Memory<CertPool>, error) SystemCertPool()

 

// .NET, .NET Standard 2.0
static func SystemCertPool() -> (Memory<CertPool>, error)
// Island
static func SystemCertPool() -> (Memory<CertPool>, error)

 

// .NET, .NET Standard 2.0
func SystemCertPool() tuple of (Memory<CertPool>, error)
// Island
func SystemCertPool() tuple of (Memory<CertPool>, error)

 

// .NET, .NET Standard 2.0
Shared Function SystemCertPool() As Tuple (Of Memory<CertPool>, error)
// Island
Shared Function SystemCertPool() As Tuple (Of Memory<CertPool>, error)

TooManyConstraints

 

const TooManyConstraints: InvalidReason = 8;

 

const InvalidReason TooManyConstraints = 8

 

static let TooManyConstraints: InvalidReason = 8

 

const TooManyConstraints InvalidReason = 8

 

Dim TooManyConstraints As InvalidReason = 8

TooManyIntermediates

 

const TooManyIntermediates: InvalidReason = 3;

 

const InvalidReason TooManyIntermediates = 3

 

static let TooManyIntermediates: InvalidReason = 3

 

const TooManyIntermediates InvalidReason = 3

 

Dim TooManyIntermediates As InvalidReason = 3

UnconstrainedName

 

const UnconstrainedName: InvalidReason = 7;

 

const InvalidReason UnconstrainedName = 7

 

static let UnconstrainedName: InvalidReason = 7

 

const UnconstrainedName InvalidReason = 7

 

Dim UnconstrainedName As InvalidReason = 7

UnknownPublicKeyAlgorithm

 

const UnknownPublicKeyAlgorithm: PublicKeyAlgorithm = 0;

 

const PublicKeyAlgorithm UnknownPublicKeyAlgorithm = 0

 

static let UnknownPublicKeyAlgorithm: PublicKeyAlgorithm = 0

 

const UnknownPublicKeyAlgorithm PublicKeyAlgorithm = 0

 

Dim UnknownPublicKeyAlgorithm As PublicKeyAlgorithm = 0

UnknownSignatureAlgorithm

 

const UnknownSignatureAlgorithm: SignatureAlgorithm = 0;

 

const SignatureAlgorithm UnknownSignatureAlgorithm = 0

 

static let UnknownSignatureAlgorithm: SignatureAlgorithm = 0

 

const UnknownSignatureAlgorithm SignatureAlgorithm = 0

 

Dim UnknownSignatureAlgorithm As SignatureAlgorithm = 0

 

CANotAuthorizedForExtKeyUsage

 

const CANotAuthorizedForExtKeyUsage: InvalidReason = 9;

 

const InvalidReason CANotAuthorizedForExtKeyUsage = 9

 

static let CANotAuthorizedForExtKeyUsage: InvalidReason = 9

 

const CANotAuthorizedForExtKeyUsage InvalidReason = 9

 

Dim CANotAuthorizedForExtKeyUsage As InvalidReason = 9

CANotAuthorizedForThisName

 

const CANotAuthorizedForThisName: InvalidReason = 2;

 

const InvalidReason CANotAuthorizedForThisName = 2

 

static let CANotAuthorizedForThisName: InvalidReason = 2

 

const CANotAuthorizedForThisName InvalidReason = 2

 

Dim CANotAuthorizedForThisName As InvalidReason = 2

DSA

 

const DSA: PublicKeyAlgorithm = 2;

 

const PublicKeyAlgorithm DSA = 2

 

static let DSA: PublicKeyAlgorithm = 2

 

const DSA PublicKeyAlgorithm = 2

 

Dim DSA As PublicKeyAlgorithm = 2

DSAWithSHA1

 

const DSAWithSHA1: SignatureAlgorithm = 7;

 

const SignatureAlgorithm DSAWithSHA1 = 7

 

static let DSAWithSHA1: SignatureAlgorithm = 7

 

const DSAWithSHA1 SignatureAlgorithm = 7

 

Dim DSAWithSHA1 As SignatureAlgorithm = 7

DSAWithSHA256

 

const DSAWithSHA256: SignatureAlgorithm = 8;

 

const SignatureAlgorithm DSAWithSHA256 = 8

 

static let DSAWithSHA256: SignatureAlgorithm = 8

 

const DSAWithSHA256 SignatureAlgorithm = 8

 

Dim DSAWithSHA256 As SignatureAlgorithm = 8

ECDSA

 

const ECDSA: PublicKeyAlgorithm = 3;

 

const PublicKeyAlgorithm ECDSA = 3

 

static let ECDSA: PublicKeyAlgorithm = 3

 

const ECDSA PublicKeyAlgorithm = 3

 

Dim ECDSA As PublicKeyAlgorithm = 3

ECDSAWithSHA1

 

const ECDSAWithSHA1: SignatureAlgorithm = 9;

 

const SignatureAlgorithm ECDSAWithSHA1 = 9

 

static let ECDSAWithSHA1: SignatureAlgorithm = 9

 

const ECDSAWithSHA1 SignatureAlgorithm = 9

 

Dim ECDSAWithSHA1 As SignatureAlgorithm = 9

ECDSAWithSHA256

 

const ECDSAWithSHA256: SignatureAlgorithm = 10;

 

const SignatureAlgorithm ECDSAWithSHA256 = 10

 

static let ECDSAWithSHA256: SignatureAlgorithm = 10

 

const ECDSAWithSHA256 SignatureAlgorithm = 10

 

Dim ECDSAWithSHA256 As SignatureAlgorithm = 10

ECDSAWithSHA384

 

const ECDSAWithSHA384: SignatureAlgorithm = 11;

 

const SignatureAlgorithm ECDSAWithSHA384 = 11

 

static let ECDSAWithSHA384: SignatureAlgorithm = 11

 

const ECDSAWithSHA384 SignatureAlgorithm = 11

 

Dim ECDSAWithSHA384 As SignatureAlgorithm = 11

ECDSAWithSHA512

 

const ECDSAWithSHA512: SignatureAlgorithm = 12;

 

const SignatureAlgorithm ECDSAWithSHA512 = 12

 

static let ECDSAWithSHA512: SignatureAlgorithm = 12

 

const ECDSAWithSHA512 SignatureAlgorithm = 12

 

Dim ECDSAWithSHA512 As SignatureAlgorithm = 12

Ed25519

 

const Ed25519: PublicKeyAlgorithm = 4;

 

const PublicKeyAlgorithm Ed25519 = 4

 

static let Ed25519: PublicKeyAlgorithm = 4

 

const Ed25519 PublicKeyAlgorithm = 4

 

Dim Ed25519 As PublicKeyAlgorithm = 4

Expired

 

const Expired: InvalidReason = 1;

 

const InvalidReason Expired = 1

 

static let Expired: InvalidReason = 1

 

const Expired InvalidReason = 1

 

Dim Expired As InvalidReason = 1

ExtKeyUsageAny

 

const ExtKeyUsageAny: ExtKeyUsage = 0;

 

const ExtKeyUsage ExtKeyUsageAny = 0

 

static let ExtKeyUsageAny: ExtKeyUsage = 0

 

const ExtKeyUsageAny ExtKeyUsage = 0

 

Dim ExtKeyUsageAny As ExtKeyUsage = 0

ExtKeyUsageClientAuth

 

const ExtKeyUsageClientAuth: ExtKeyUsage = 2;

 

const ExtKeyUsage ExtKeyUsageClientAuth = 2

 

static let ExtKeyUsageClientAuth: ExtKeyUsage = 2

 

const ExtKeyUsageClientAuth ExtKeyUsage = 2

 

Dim ExtKeyUsageClientAuth As ExtKeyUsage = 2

ExtKeyUsageCodeSigning

 

const ExtKeyUsageCodeSigning: ExtKeyUsage = 3;

 

const ExtKeyUsage ExtKeyUsageCodeSigning = 3

 

static let ExtKeyUsageCodeSigning: ExtKeyUsage = 3

 

const ExtKeyUsageCodeSigning ExtKeyUsage = 3

 

Dim ExtKeyUsageCodeSigning As ExtKeyUsage = 3

ExtKeyUsageEmailProtection

 

const ExtKeyUsageEmailProtection: ExtKeyUsage = 4;

 

const ExtKeyUsage ExtKeyUsageEmailProtection = 4

 

static let ExtKeyUsageEmailProtection: ExtKeyUsage = 4

 

const ExtKeyUsageEmailProtection ExtKeyUsage = 4

 

Dim ExtKeyUsageEmailProtection As ExtKeyUsage = 4

ExtKeyUsageIPSECEndSystem

 

const ExtKeyUsageIPSECEndSystem: ExtKeyUsage = 5;

 

const ExtKeyUsage ExtKeyUsageIPSECEndSystem = 5

 

static let ExtKeyUsageIPSECEndSystem: ExtKeyUsage = 5

 

const ExtKeyUsageIPSECEndSystem ExtKeyUsage = 5

 

Dim ExtKeyUsageIPSECEndSystem As ExtKeyUsage = 5

ExtKeyUsageIPSECTunnel

 

const ExtKeyUsageIPSECTunnel: ExtKeyUsage = 6;

 

const ExtKeyUsage ExtKeyUsageIPSECTunnel = 6

 

static let ExtKeyUsageIPSECTunnel: ExtKeyUsage = 6

 

const ExtKeyUsageIPSECTunnel ExtKeyUsage = 6

 

Dim ExtKeyUsageIPSECTunnel As ExtKeyUsage = 6

ExtKeyUsageIPSECUser

 

const ExtKeyUsageIPSECUser: ExtKeyUsage = 7;

 

const ExtKeyUsage ExtKeyUsageIPSECUser = 7

 

static let ExtKeyUsageIPSECUser: ExtKeyUsage = 7

 

const ExtKeyUsageIPSECUser ExtKeyUsage = 7

 

Dim ExtKeyUsageIPSECUser As ExtKeyUsage = 7

ExtKeyUsageMicrosoftCommercialCodeSigning

 

const ExtKeyUsageMicrosoftCommercialCodeSigning: ExtKeyUsage = 12;

 

const ExtKeyUsage ExtKeyUsageMicrosoftCommercialCodeSigning = 12

 

static let ExtKeyUsageMicrosoftCommercialCodeSigning: ExtKeyUsage = 12

 

const ExtKeyUsageMicrosoftCommercialCodeSigning ExtKeyUsage = 12

 

Dim ExtKeyUsageMicrosoftCommercialCodeSigning As ExtKeyUsage = 12

ExtKeyUsageMicrosoftKernelCodeSigning

 

const ExtKeyUsageMicrosoftKernelCodeSigning: ExtKeyUsage = 13;

 

const ExtKeyUsage ExtKeyUsageMicrosoftKernelCodeSigning = 13

 

static let ExtKeyUsageMicrosoftKernelCodeSigning: ExtKeyUsage = 13

 

const ExtKeyUsageMicrosoftKernelCodeSigning ExtKeyUsage = 13

 

Dim ExtKeyUsageMicrosoftKernelCodeSigning As ExtKeyUsage = 13

ExtKeyUsageMicrosoftServerGatedCrypto

 

const ExtKeyUsageMicrosoftServerGatedCrypto: ExtKeyUsage = 10;

 

const ExtKeyUsage ExtKeyUsageMicrosoftServerGatedCrypto = 10

 

static let ExtKeyUsageMicrosoftServerGatedCrypto: ExtKeyUsage = 10

 

const ExtKeyUsageMicrosoftServerGatedCrypto ExtKeyUsage = 10

 

Dim ExtKeyUsageMicrosoftServerGatedCrypto As ExtKeyUsage = 10

ExtKeyUsageNetscapeServerGatedCrypto

 

const ExtKeyUsageNetscapeServerGatedCrypto: ExtKeyUsage = 11;

 

const ExtKeyUsage ExtKeyUsageNetscapeServerGatedCrypto = 11

 

static let ExtKeyUsageNetscapeServerGatedCrypto: ExtKeyUsage = 11

 

const ExtKeyUsageNetscapeServerGatedCrypto ExtKeyUsage = 11

 

Dim ExtKeyUsageNetscapeServerGatedCrypto As ExtKeyUsage = 11

ExtKeyUsageOCSPSigning

 

const ExtKeyUsageOCSPSigning: ExtKeyUsage = 9;

 

const ExtKeyUsage ExtKeyUsageOCSPSigning = 9

 

static let ExtKeyUsageOCSPSigning: ExtKeyUsage = 9

 

const ExtKeyUsageOCSPSigning ExtKeyUsage = 9

 

Dim ExtKeyUsageOCSPSigning As ExtKeyUsage = 9

ExtKeyUsageServerAuth

 

const ExtKeyUsageServerAuth: ExtKeyUsage = 1;

 

const ExtKeyUsage ExtKeyUsageServerAuth = 1

 

static let ExtKeyUsageServerAuth: ExtKeyUsage = 1

 

const ExtKeyUsageServerAuth ExtKeyUsage = 1

 

Dim ExtKeyUsageServerAuth As ExtKeyUsage = 1

ExtKeyUsageTimeStamping

 

const ExtKeyUsageTimeStamping: ExtKeyUsage = 8;

 

const ExtKeyUsage ExtKeyUsageTimeStamping = 8

 

static let ExtKeyUsageTimeStamping: ExtKeyUsage = 8

 

const ExtKeyUsageTimeStamping ExtKeyUsage = 8

 

Dim ExtKeyUsageTimeStamping As ExtKeyUsage = 8

IncompatibleUsage

 

const IncompatibleUsage: InvalidReason = 4;

 

const InvalidReason IncompatibleUsage = 4

 

static let IncompatibleUsage: InvalidReason = 4

 

const IncompatibleUsage InvalidReason = 4

 

Dim IncompatibleUsage As InvalidReason = 4

KeyUsageCertSign

 

const KeyUsageCertSign: KeyUsage = 32;

 

const KeyUsage KeyUsageCertSign = 32

 

static let KeyUsageCertSign: KeyUsage = 32

 

const KeyUsageCertSign KeyUsage = 32

 

Dim KeyUsageCertSign As KeyUsage = 32

KeyUsageContentCommitment

 

const KeyUsageContentCommitment: KeyUsage = 2;

 

const KeyUsage KeyUsageContentCommitment = 2

 

static let KeyUsageContentCommitment: KeyUsage = 2

 

const KeyUsageContentCommitment KeyUsage = 2

 

Dim KeyUsageContentCommitment As KeyUsage = 2

KeyUsageCRLSign

 

const KeyUsageCRLSign: KeyUsage = 64;

 

const KeyUsage KeyUsageCRLSign = 64

 

static let KeyUsageCRLSign: KeyUsage = 64

 

const KeyUsageCRLSign KeyUsage = 64

 

Dim KeyUsageCRLSign As KeyUsage = 64

KeyUsageDataEncipherment

 

const KeyUsageDataEncipherment: KeyUsage = 8;

 

const KeyUsage KeyUsageDataEncipherment = 8

 

static let KeyUsageDataEncipherment: KeyUsage = 8

 

const KeyUsageDataEncipherment KeyUsage = 8

 

Dim KeyUsageDataEncipherment As KeyUsage = 8

KeyUsageDecipherOnly

 

const KeyUsageDecipherOnly: KeyUsage = 256;

 

const KeyUsage KeyUsageDecipherOnly = 256

 

static let KeyUsageDecipherOnly: KeyUsage = 256

 

const KeyUsageDecipherOnly KeyUsage = 256

 

Dim KeyUsageDecipherOnly As KeyUsage = 256

KeyUsageDigitalSignature

 

const KeyUsageDigitalSignature: KeyUsage = 1;

 

const KeyUsage KeyUsageDigitalSignature = 1

 

static let KeyUsageDigitalSignature: KeyUsage = 1

 

const KeyUsageDigitalSignature KeyUsage = 1

 

Dim KeyUsageDigitalSignature As KeyUsage = 1

KeyUsageEncipherOnly

 

const KeyUsageEncipherOnly: KeyUsage = 128;

 

const KeyUsage KeyUsageEncipherOnly = 128

 

static let KeyUsageEncipherOnly: KeyUsage = 128

 

const KeyUsageEncipherOnly KeyUsage = 128

 

Dim KeyUsageEncipherOnly As KeyUsage = 128

KeyUsageKeyAgreement

 

const KeyUsageKeyAgreement: KeyUsage = 16;

 

const KeyUsage KeyUsageKeyAgreement = 16

 

static let KeyUsageKeyAgreement: KeyUsage = 16

 

const KeyUsageKeyAgreement KeyUsage = 16

 

Dim KeyUsageKeyAgreement As KeyUsage = 16

KeyUsageKeyEncipherment

 

const KeyUsageKeyEncipherment: KeyUsage = 4;

 

const KeyUsage KeyUsageKeyEncipherment = 4

 

static let KeyUsageKeyEncipherment: KeyUsage = 4

 

const KeyUsageKeyEncipherment KeyUsage = 4

 

Dim KeyUsageKeyEncipherment As KeyUsage = 4

MD2WithRSA

 

const MD2WithRSA: SignatureAlgorithm = 1;

 

const SignatureAlgorithm MD2WithRSA = 1

 

static let MD2WithRSA: SignatureAlgorithm = 1

 

const MD2WithRSA SignatureAlgorithm = 1

 

Dim MD2WithRSA As SignatureAlgorithm = 1

MD5WithRSA

 

const MD5WithRSA: SignatureAlgorithm = 2;

 

const SignatureAlgorithm MD5WithRSA = 2

 

static let MD5WithRSA: SignatureAlgorithm = 2

 

const MD5WithRSA SignatureAlgorithm = 2

 

Dim MD5WithRSA As SignatureAlgorithm = 2

NameConstraintsWithoutSANs

 

const NameConstraintsWithoutSANs: InvalidReason = 6;

 

const InvalidReason NameConstraintsWithoutSANs = 6

 

static let NameConstraintsWithoutSANs: InvalidReason = 6

 

const NameConstraintsWithoutSANs InvalidReason = 6

 

Dim NameConstraintsWithoutSANs As InvalidReason = 6

NameMismatch

 

const NameMismatch: InvalidReason = 5;

 

const InvalidReason NameMismatch = 5

 

static let NameMismatch: InvalidReason = 5

 

const NameMismatch InvalidReason = 5

 

Dim NameMismatch As InvalidReason = 5

NotAuthorizedToSign

 

const NotAuthorizedToSign: InvalidReason = 0;

 

const InvalidReason NotAuthorizedToSign = 0

 

static let NotAuthorizedToSign: InvalidReason = 0

 

const NotAuthorizedToSign InvalidReason = 0

 

Dim NotAuthorizedToSign As InvalidReason = 0

PEMCipher3DES

 

const PEMCipher3DES: PEMCipher = 2;

 

const PEMCipher PEMCipher3DES = 2

 

static let PEMCipher3DES: PEMCipher = 2

 

const PEMCipher3DES PEMCipher = 2

 

Dim PEMCipher3DES As PEMCipher = 2

PEMCipherAES128

 

const PEMCipherAES128: PEMCipher = 3;

 

const PEMCipher PEMCipherAES128 = 3

 

static let PEMCipherAES128: PEMCipher = 3

 

const PEMCipherAES128 PEMCipher = 3

 

Dim PEMCipherAES128 As PEMCipher = 3

PEMCipherAES192

 

const PEMCipherAES192: PEMCipher = 4;

 

const PEMCipher PEMCipherAES192 = 4

 

static let PEMCipherAES192: PEMCipher = 4

 

const PEMCipherAES192 PEMCipher = 4

 

Dim PEMCipherAES192 As PEMCipher = 4

PEMCipherAES256

 

const PEMCipherAES256: PEMCipher = 5;

 

const PEMCipher PEMCipherAES256 = 5

 

static let PEMCipherAES256: PEMCipher = 5

 

const PEMCipherAES256 PEMCipher = 5

 

Dim PEMCipherAES256 As PEMCipher = 5

PEMCipherDES

 

const PEMCipherDES: PEMCipher = 1;

 

const PEMCipher PEMCipherDES = 1

 

static let PEMCipherDES: PEMCipher = 1

 

const PEMCipherDES PEMCipher = 1

 

Dim PEMCipherDES As PEMCipher = 1

PureEd25519

 

const PureEd25519: SignatureAlgorithm = 16;

 

const SignatureAlgorithm PureEd25519 = 16

 

static let PureEd25519: SignatureAlgorithm = 16

 

const PureEd25519 SignatureAlgorithm = 16

 

Dim PureEd25519 As SignatureAlgorithm = 16

RSA

 

const RSA: PublicKeyAlgorithm = 1;

 

const PublicKeyAlgorithm RSA = 1

 

static let RSA: PublicKeyAlgorithm = 1

 

const RSA PublicKeyAlgorithm = 1

 

Dim RSA As PublicKeyAlgorithm = 1

SHA1WithRSA

 

const SHA1WithRSA: SignatureAlgorithm = 3;

 

const SignatureAlgorithm SHA1WithRSA = 3

 

static let SHA1WithRSA: SignatureAlgorithm = 3

 

const SHA1WithRSA SignatureAlgorithm = 3

 

Dim SHA1WithRSA As SignatureAlgorithm = 3

SHA256WithRSA

 

const SHA256WithRSA: SignatureAlgorithm = 4;

 

const SignatureAlgorithm SHA256WithRSA = 4

 

static let SHA256WithRSA: SignatureAlgorithm = 4

 

const SHA256WithRSA SignatureAlgorithm = 4

 

Dim SHA256WithRSA As SignatureAlgorithm = 4

SHA256WithRSAPSS

 

const SHA256WithRSAPSS: SignatureAlgorithm = 13;

 

const SignatureAlgorithm SHA256WithRSAPSS = 13

 

static let SHA256WithRSAPSS: SignatureAlgorithm = 13

 

const SHA256WithRSAPSS SignatureAlgorithm = 13

 

Dim SHA256WithRSAPSS As SignatureAlgorithm = 13

SHA384WithRSA

 

const SHA384WithRSA: SignatureAlgorithm = 5;

 

const SignatureAlgorithm SHA384WithRSA = 5

 

static let SHA384WithRSA: SignatureAlgorithm = 5

 

const SHA384WithRSA SignatureAlgorithm = 5

 

Dim SHA384WithRSA As SignatureAlgorithm = 5

SHA384WithRSAPSS

 

const SHA384WithRSAPSS: SignatureAlgorithm = 14;

 

const SignatureAlgorithm SHA384WithRSAPSS = 14

 

static let SHA384WithRSAPSS: SignatureAlgorithm = 14

 

const SHA384WithRSAPSS SignatureAlgorithm = 14

 

Dim SHA384WithRSAPSS As SignatureAlgorithm = 14

SHA512WithRSA

 

const SHA512WithRSA: SignatureAlgorithm = 6;

 

const SignatureAlgorithm SHA512WithRSA = 6

 

static let SHA512WithRSA: SignatureAlgorithm = 6

 

const SHA512WithRSA SignatureAlgorithm = 6

 

Dim SHA512WithRSA As SignatureAlgorithm = 6

SHA512WithRSAPSS

 

const SHA512WithRSAPSS: SignatureAlgorithm = 15;

 

const SignatureAlgorithm SHA512WithRSAPSS = 15

 

static let SHA512WithRSAPSS: SignatureAlgorithm = 15

 

const SHA512WithRSAPSS SignatureAlgorithm = 15

 

Dim SHA512WithRSAPSS As SignatureAlgorithm = 15

TooManyConstraints

 

const TooManyConstraints: InvalidReason = 8;

 

const InvalidReason TooManyConstraints = 8

 

static let TooManyConstraints: InvalidReason = 8

 

const TooManyConstraints InvalidReason = 8

 

Dim TooManyConstraints As InvalidReason = 8

TooManyIntermediates

 

const TooManyIntermediates: InvalidReason = 3;

 

const InvalidReason TooManyIntermediates = 3

 

static let TooManyIntermediates: InvalidReason = 3

 

const TooManyIntermediates InvalidReason = 3

 

Dim TooManyIntermediates As InvalidReason = 3

UnconstrainedName

 

const UnconstrainedName: InvalidReason = 7;

 

const InvalidReason UnconstrainedName = 7

 

static let UnconstrainedName: InvalidReason = 7

 

const UnconstrainedName InvalidReason = 7

 

Dim UnconstrainedName As InvalidReason = 7

UnknownPublicKeyAlgorithm

 

const UnknownPublicKeyAlgorithm: PublicKeyAlgorithm = 0;

 

const PublicKeyAlgorithm UnknownPublicKeyAlgorithm = 0

 

static let UnknownPublicKeyAlgorithm: PublicKeyAlgorithm = 0

 

const UnknownPublicKeyAlgorithm PublicKeyAlgorithm = 0

 

Dim UnknownPublicKeyAlgorithm As PublicKeyAlgorithm = 0

UnknownSignatureAlgorithm

 

const UnknownSignatureAlgorithm: SignatureAlgorithm = 0;

 

const SignatureAlgorithm UnknownSignatureAlgorithm = 0

 

static let UnknownSignatureAlgorithm: SignatureAlgorithm = 0

 

const UnknownSignatureAlgorithm SignatureAlgorithm = 0

 

Dim UnknownSignatureAlgorithm As SignatureAlgorithm = 0

 

ErrUnsupportedAlgorithm

 

class var ErrUnsupportedAlgorithm: error;

 

static error ErrUnsupportedAlgorithm

 

static var ErrUnsupportedAlgorithm: error

 

ErrUnsupportedAlgorithm error

 

Shared FIELD ErrUnsupportedAlgorithm() As error

IncorrectPasswordError

 

class var IncorrectPasswordError: error;

 

static error IncorrectPasswordError

 

static var IncorrectPasswordError: error

 

IncorrectPasswordError error

 

Shared FIELD IncorrectPasswordError() As error

 

CreateCertificate

 

// .NET, .NET Standard 2.0
class method CreateCertificate(rand: Reader; template: Memory<Certificate>; parent: Memory<Certificate>; pub: Object; priv: Object): tuple of (cert: Slice<Byte>, err: error)
// Island
class method CreateCertificate(rand: Reader; template: Memory<Certificate>; parent: Memory<Certificate>; pub: Object; priv: Object): tuple of (cert: Slice<Byte>, err: error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>cert, error err) CreateCertificate(Reader rand, Memory<Certificate> template, Memory<Certificate> parent, Object pub, Object priv)
// Island
static (Slice<Byte>cert, error err) CreateCertificate(Reader rand, Memory<Certificate> template, Memory<Certificate> parent, Object pub, Object priv)

 

// .NET, .NET Standard 2.0
static func CreateCertificate(_ rand: Reader, _ template: Memory<Certificate>, _ parent: Memory<Certificate>, _ pub: Object, _ priv: Object) -> (Slice<Byte>, error)
// Island
static func CreateCertificate(_ rand: Reader, _ template: Memory<Certificate>, _ parent: Memory<Certificate>, _ pub: Object, _ priv: Object) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func CreateCertificate(rand Reader, template Memory<Certificate>, parent Memory<Certificate>, pub interface{}, priv interface{}) tuple of (|name=cert| Slice<Byte>, |name=err| error)
// Island
func CreateCertificate(rand Reader, template Memory<Certificate>, parent Memory<Certificate>, pub interface{}, priv interface{}) tuple of (|name=cert| Slice<Byte>, |name=err| error)

 

// .NET, .NET Standard 2.0
Shared Function CreateCertificate(rand As Reader, template As Memory<Certificate>, parent As Memory<Certificate>, pub As Object, priv As Object) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function CreateCertificate(rand As Reader, template As Memory<Certificate>, parent As Memory<Certificate>, pub As Object, priv As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • rand:
  • template:
  • parent:
  • pub:
  • priv:

CreateCertificateRequest

 

// .NET, .NET Standard 2.0
class method CreateCertificateRequest(rand: Reader; template: Memory<CertificateRequest>; priv: Object): tuple of (csr: Slice<Byte>, err: error)
// Island
class method CreateCertificateRequest(rand: Reader; template: Memory<CertificateRequest>; priv: Object): tuple of (csr: Slice<Byte>, err: error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>csr, error err) CreateCertificateRequest(Reader rand, Memory<CertificateRequest> template, Object priv)
// Island
static (Slice<Byte>csr, error err) CreateCertificateRequest(Reader rand, Memory<CertificateRequest> template, Object priv)

 

// .NET, .NET Standard 2.0
static func CreateCertificateRequest(_ rand: Reader, _ template: Memory<CertificateRequest>, _ priv: Object) -> (Slice<Byte>, error)
// Island
static func CreateCertificateRequest(_ rand: Reader, _ template: Memory<CertificateRequest>, _ priv: Object) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func CreateCertificateRequest(rand Reader, template Memory<CertificateRequest>, priv interface{}) tuple of (|name=csr| Slice<Byte>, |name=err| error)
// Island
func CreateCertificateRequest(rand Reader, template Memory<CertificateRequest>, priv interface{}) tuple of (|name=csr| Slice<Byte>, |name=err| error)

 

// .NET, .NET Standard 2.0
Shared Function CreateCertificateRequest(rand As Reader, template As Memory<CertificateRequest>, priv As Object) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function CreateCertificateRequest(rand As Reader, template As Memory<CertificateRequest>, priv As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • rand:
  • template:
  • priv:

DecryptPEMBlock

 

// .NET, .NET Standard 2.0
class method DecryptPEMBlock(b: Memory<Block>; password: Slice<Byte>): tuple of (Slice<Byte>, error)
// Island
class method DecryptPEMBlock(b: Memory<Block>; password: Slice<Byte>): tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>, error) DecryptPEMBlock(Memory<Block> b, Slice<Byte> password)
// Island
static (Slice<Byte>, error) DecryptPEMBlock(Memory<Block> b, Slice<Byte> password)

 

// .NET, .NET Standard 2.0
static func DecryptPEMBlock(_ b: Memory<Block>, _ password: Slice<Byte>) -> (Slice<Byte>, error)
// Island
static func DecryptPEMBlock(_ b: Memory<Block>, _ password: Slice<Byte>) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func DecryptPEMBlock(b Memory<Block>, password Slice<Byte>) tuple of (Slice<Byte>, error)
// Island
func DecryptPEMBlock(b Memory<Block>, password Slice<Byte>) tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
Shared Function DecryptPEMBlock(b As Memory<Block>, password As Slice<Byte>) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function DecryptPEMBlock(b As Memory<Block>, password As Slice<Byte>) As Tuple (Of Slice<Byte>, error)

Parameters:

  • b:
  • password:

EncryptPEMBlock

 

// .NET, .NET Standard 2.0
class method EncryptPEMBlock(rand: Reader; blockType: string; data: Slice<Byte>; password: Slice<Byte>; alg: PEMCipher): tuple of (Memory<Block>, error)
// Island
class method EncryptPEMBlock(rand: Reader; blockType: string; data: Slice<Byte>; password: Slice<Byte>; alg: PEMCipher): tuple of (Memory<Block>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Block>, error) EncryptPEMBlock(Reader rand, string blockType, Slice<Byte> data, Slice<Byte> password, PEMCipher alg)
// Island
static (Memory<Block>, error) EncryptPEMBlock(Reader rand, string blockType, Slice<Byte> data, Slice<Byte> password, PEMCipher alg)

 

// .NET, .NET Standard 2.0
static func EncryptPEMBlock(_ rand: Reader, _ blockType: string, _ data: Slice<Byte>, _ password: Slice<Byte>, _ alg: PEMCipher) -> (Memory<Block>, error)
// Island
static func EncryptPEMBlock(_ rand: Reader, _ blockType: string, _ data: Slice<Byte>, _ password: Slice<Byte>, _ alg: PEMCipher) -> (Memory<Block>, error)

 

// .NET, .NET Standard 2.0
func EncryptPEMBlock(rand Reader, blockType string, data Slice<Byte>, password Slice<Byte>, alg PEMCipher) tuple of (Memory<Block>, error)
// Island
func EncryptPEMBlock(rand Reader, blockType string, data Slice<Byte>, password Slice<Byte>, alg PEMCipher) tuple of (Memory<Block>, error)

 

// .NET, .NET Standard 2.0
Shared Function EncryptPEMBlock(rand As Reader, blockType As string, data As Slice<Byte>, password As Slice<Byte>, alg As PEMCipher) As Tuple (Of Memory<Block>, error)
// Island
Shared Function EncryptPEMBlock(rand As Reader, blockType As string, data As Slice<Byte>, password As Slice<Byte>, alg As PEMCipher) As Tuple (Of Memory<Block>, error)

Parameters:

  • rand:
  • blockType:
  • data:
  • password:
  • alg:

IsEncryptedPEMBlock

 

// .NET, .NET Standard 2.0
class method IsEncryptedPEMBlock(b: Memory<Block>): bool
// Island
class method IsEncryptedPEMBlock(b: Memory<Block>): bool

 

// .NET, .NET Standard 2.0
static bool IsEncryptedPEMBlock(Memory<Block> b)
// Island
static bool IsEncryptedPEMBlock(Memory<Block> b)

 

// .NET, .NET Standard 2.0
static func IsEncryptedPEMBlock(_ b: Memory<Block>) -> bool
// Island
static func IsEncryptedPEMBlock(_ b: Memory<Block>) -> bool

 

// .NET, .NET Standard 2.0
func IsEncryptedPEMBlock(b Memory<Block>) bool
// Island
func IsEncryptedPEMBlock(b Memory<Block>) bool

 

// .NET, .NET Standard 2.0
Shared Function IsEncryptedPEMBlock(b As Memory<Block>) As bool
// Island
Shared Function IsEncryptedPEMBlock(b As Memory<Block>) As bool

Parameters:

  • b:

MarshalECPrivateKey

 

// .NET, .NET Standard 2.0
class method MarshalECPrivateKey(key: Memory<PrivateKey>): tuple of (Slice<Byte>, error)
// Island
class method MarshalECPrivateKey(key: Memory<PrivateKey>): tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
static (Slice<Byte>, error) MarshalECPrivateKey(Memory<PrivateKey> key)
// Island
static (Slice<Byte>, error) MarshalECPrivateKey(Memory<PrivateKey> key)

 

// .NET, .NET Standard 2.0
static func MarshalECPrivateKey(_ key: Memory<PrivateKey>) -> (Slice<Byte>, error)
// Island
static func MarshalECPrivateKey(_ key: Memory<PrivateKey>) -> (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
func MarshalECPrivateKey(key Memory<PrivateKey>) tuple of (Slice<Byte>, error)
// Island
func MarshalECPrivateKey(key Memory<PrivateKey>) tuple of (Slice<Byte>, error)

 

// .NET, .NET Standard 2.0
Shared Function MarshalECPrivateKey(key As Memory<PrivateKey>) As Tuple (Of Slice<Byte>, error)
// Island
Shared Function MarshalECPrivateKey(key As Memory<PrivateKey>) As Tuple (Of Slice<Byte>, error)

Parameters:

  • key:

MarshalPKCS1PrivateKey

 

// .NET, .NET Standard 2.0
class method MarshalPKCS1PrivateKey(key: Memory<PrivateKey>): Slice<Byte>
// Island
class method MarshalPKCS1PrivateKey(key: Memory<PrivateKey>): Slice<Byte>

 

// .NET, .NET Standard 2.0
static Slice<Byte> MarshalPKCS1PrivateKey(Memory<PrivateKey> key)
// Island
static Slice<Byte> MarshalPKCS1PrivateKey(Memory<PrivateKey> key)

 

// .NET, .NET Standard 2.0
static func MarshalPKCS1PrivateKey(_ key: Memory<PrivateKey>) -> Slice<Byte>
// Island
static func MarshalPKCS1PrivateKey(_ key: Memory<PrivateKey>) -> Slice<Byte>

 

// .NET, .NET Standard 2.0
func MarshalPKCS1PrivateKey(key Memory<PrivateKey>) Slice<Byte>
// Island
func MarshalPKCS1PrivateKey(key Memory<PrivateKey>) Slice<Byte>

 

// .NET, .NET Standard 2.0
Shared Function MarshalPKCS1PrivateKey(key As Memory<PrivateKey>) As Slice<Byte>
// Island
Shared Function MarshalPKCS1PrivateKey(key As Memory<PrivateKey>) As Slice<Byte>

Parameters:

  • key:

MarshalPKCS1PublicKey

 

// .NET, .NET Standard 2.0
class method MarshalPKCS1PublicKey(key: Memory<PublicKey>): Slice<Byte>
// Island
class method MarshalPKCS1PublicKey(key: Memory<PublicKey>): Slice<Byte>

 

// .NET, .NET Standard 2.0
static Slice<Byte> MarshalPKCS1PublicKey(Memory<PublicKey> key)
// Island
static Slice<Byte> MarshalPKCS1PublicKey(Memory<PublicKey> key)

 

// .NET, .NET Standard 2.0
static func MarshalPKCS1PublicKey(_ key: Memory<PublicKey>) -> Slice<Byte>
// Island
static func MarshalPKCS1PublicKey(_ key: Memory<PublicKey>) -> Slice<Byte>

 

// .NET, .NET Standard 2.0
func MarshalPKCS1PublicKey(key Memory<PublicKey>) Slice<Byte>
// Island
func MarshalPKCS1PublicKey(key Memory<PublicKey>) Slice<Byte>

 

// .NET, .NET Standard 2.0
Shared Function MarshalPKCS1PublicKey(key As Memory<PublicKey>) As Slice<Byte>
// Island
Shared Function MarshalPKCS1PublicKey(key As Memory<PublicKey>) As Slice<Byte>

Parameters:

  • key:

MarshalPKCS8PrivateKey

 

class method MarshalPKCS8PrivateKey(key: Object): tuple of (Slice<Byte>, error)

 

static (Slice<Byte>, error) MarshalPKCS8PrivateKey(Object key)

 

static func MarshalPKCS8PrivateKey(_ key: Object) -> (Slice<Byte>, error)

 

func MarshalPKCS8PrivateKey(key interface{}) tuple of (Slice<Byte>, error)

 

Shared Function MarshalPKCS8PrivateKey(key As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • key:

MarshalPKIXPublicKey

 

class method MarshalPKIXPublicKey(pub: Object): tuple of (Slice<Byte>, error)

 

static (Slice<Byte>, error) MarshalPKIXPublicKey(Object pub)

 

static func MarshalPKIXPublicKey(_ pub: Object) -> (Slice<Byte>, error)

 

func MarshalPKIXPublicKey(pub interface{}) tuple of (Slice<Byte>, error)

 

Shared Function MarshalPKIXPublicKey(pub As Object) As Tuple (Of Slice<Byte>, error)

Parameters:

  • pub:

NewCertPool

 

// .NET, .NET Standard 2.0
class method NewCertPool: Memory<CertPool>
// Island
class method NewCertPool: Memory<CertPool>

 

// .NET, .NET Standard 2.0
static Memory<CertPool> NewCertPool()
// Island
static Memory<CertPool> NewCertPool()

 

// .NET, .NET Standard 2.0
static func NewCertPool() -> Memory<CertPool>
// Island
static func NewCertPool() -> Memory<CertPool>

 

// .NET, .NET Standard 2.0
func NewCertPool() Memory<CertPool>
// Island
func NewCertPool() Memory<CertPool>

 

// .NET, .NET Standard 2.0
Shared Function NewCertPool() As Memory<CertPool>
// Island
Shared Function NewCertPool() As Memory<CertPool>

ParseCertificate

 

// .NET, .NET Standard 2.0
class method ParseCertificate(asn1Data: Slice<Byte>): tuple of (Memory<Certificate>, error)
// Island
class method ParseCertificate(asn1Data: Slice<Byte>): tuple of (Memory<Certificate>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Certificate>, error) ParseCertificate(Slice<Byte> asn1Data)
// Island
static (Memory<Certificate>, error) ParseCertificate(Slice<Byte> asn1Data)

 

// .NET, .NET Standard 2.0
static func ParseCertificate(_ asn1Data: Slice<Byte>) -> (Memory<Certificate>, error)
// Island
static func ParseCertificate(_ asn1Data: Slice<Byte>) -> (Memory<Certificate>, error)

 

// .NET, .NET Standard 2.0
func ParseCertificate(asn1Data Slice<Byte>) tuple of (Memory<Certificate>, error)
// Island
func ParseCertificate(asn1Data Slice<Byte>) tuple of (Memory<Certificate>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCertificate(asn1Data As Slice<Byte>) As Tuple (Of Memory<Certificate>, error)
// Island
Shared Function ParseCertificate(asn1Data As Slice<Byte>) As Tuple (Of Memory<Certificate>, error)

Parameters:

  • asn1Data:

ParseCertificateRequest

 

// .NET, .NET Standard 2.0
class method ParseCertificateRequest(asn1Data: Slice<Byte>): tuple of (Memory<CertificateRequest>, error)
// Island
class method ParseCertificateRequest(asn1Data: Slice<Byte>): tuple of (Memory<CertificateRequest>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertificateRequest>, error) ParseCertificateRequest(Slice<Byte> asn1Data)
// Island
static (Memory<CertificateRequest>, error) ParseCertificateRequest(Slice<Byte> asn1Data)

 

// .NET, .NET Standard 2.0
static func ParseCertificateRequest(_ asn1Data: Slice<Byte>) -> (Memory<CertificateRequest>, error)
// Island
static func ParseCertificateRequest(_ asn1Data: Slice<Byte>) -> (Memory<CertificateRequest>, error)

 

// .NET, .NET Standard 2.0
func ParseCertificateRequest(asn1Data Slice<Byte>) tuple of (Memory<CertificateRequest>, error)
// Island
func ParseCertificateRequest(asn1Data Slice<Byte>) tuple of (Memory<CertificateRequest>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCertificateRequest(asn1Data As Slice<Byte>) As Tuple (Of Memory<CertificateRequest>, error)
// Island
Shared Function ParseCertificateRequest(asn1Data As Slice<Byte>) As Tuple (Of Memory<CertificateRequest>, error)

Parameters:

  • asn1Data:

ParseCertificates

 

// .NET, .NET Standard 2.0
class method ParseCertificates(asn1Data: Slice<Byte>): tuple of (Slice<Memory<Certificate>>, error)
// Island
class method ParseCertificates(asn1Data: Slice<Byte>): tuple of (Slice<Memory<Certificate>>, error)

 

// .NET, .NET Standard 2.0
static (Slice<Memory<Certificate>>, error) ParseCertificates(Slice<Byte> asn1Data)
// Island
static (Slice<Memory<Certificate>>, error) ParseCertificates(Slice<Byte> asn1Data)

 

// .NET, .NET Standard 2.0
static func ParseCertificates(_ asn1Data: Slice<Byte>) -> (Slice<Memory<Certificate>>, error)
// Island
static func ParseCertificates(_ asn1Data: Slice<Byte>) -> (Slice<Memory<Certificate>>, error)

 

// .NET, .NET Standard 2.0
func ParseCertificates(asn1Data Slice<Byte>) tuple of (Slice<Memory<Certificate>>, error)
// Island
func ParseCertificates(asn1Data Slice<Byte>) tuple of (Slice<Memory<Certificate>>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCertificates(asn1Data As Slice<Byte>) As Tuple (Of Slice<Memory<Certificate>>, error)
// Island
Shared Function ParseCertificates(asn1Data As Slice<Byte>) As Tuple (Of Slice<Memory<Certificate>>, error)

Parameters:

  • asn1Data:

ParseCRL

 

// .NET, .NET Standard 2.0
class method ParseCRL(crlBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)
// Island
class method ParseCRL(crlBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertificateList>, error) ParseCRL(Slice<Byte> crlBytes)
// Island
static (Memory<CertificateList>, error) ParseCRL(Slice<Byte> crlBytes)

 

// .NET, .NET Standard 2.0
static func ParseCRL(_ crlBytes: Slice<Byte>) -> (Memory<CertificateList>, error)
// Island
static func ParseCRL(_ crlBytes: Slice<Byte>) -> (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
func ParseCRL(crlBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)
// Island
func ParseCRL(crlBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseCRL(crlBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)
// Island
Shared Function ParseCRL(crlBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)

Parameters:

  • crlBytes:

ParseDERCRL

 

// .NET, .NET Standard 2.0
class method ParseDERCRL(derBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)
// Island
class method ParseDERCRL(derBytes: Slice<Byte>): tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertificateList>, error) ParseDERCRL(Slice<Byte> derBytes)
// Island
static (Memory<CertificateList>, error) ParseDERCRL(Slice<Byte> derBytes)

 

// .NET, .NET Standard 2.0
static func ParseDERCRL(_ derBytes: Slice<Byte>) -> (Memory<CertificateList>, error)
// Island
static func ParseDERCRL(_ derBytes: Slice<Byte>) -> (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
func ParseDERCRL(derBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)
// Island
func ParseDERCRL(derBytes Slice<Byte>) tuple of (Memory<CertificateList>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseDERCRL(derBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)
// Island
Shared Function ParseDERCRL(derBytes As Slice<Byte>) As Tuple (Of Memory<CertificateList>, error)

Parameters:

  • derBytes:

ParseECPrivateKey

 

// .NET, .NET Standard 2.0
class method ParseECPrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)
// Island
class method ParseECPrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
static (Memory<PrivateKey>, error) ParseECPrivateKey(Slice<Byte> der)
// Island
static (Memory<PrivateKey>, error) ParseECPrivateKey(Slice<Byte> der)

 

// .NET, .NET Standard 2.0
static func ParseECPrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)
// Island
static func ParseECPrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
func ParseECPrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)
// Island
func ParseECPrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParseECPrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)
// Island
Shared Function ParseECPrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)

Parameters:

  • der:

ParsePKCS1PrivateKey

 

// .NET, .NET Standard 2.0
class method ParsePKCS1PrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)
// Island
class method ParsePKCS1PrivateKey(der: Slice<Byte>): tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
static (Memory<PrivateKey>, error) ParsePKCS1PrivateKey(Slice<Byte> der)
// Island
static (Memory<PrivateKey>, error) ParsePKCS1PrivateKey(Slice<Byte> der)

 

// .NET, .NET Standard 2.0
static func ParsePKCS1PrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)
// Island
static func ParsePKCS1PrivateKey(_ der: Slice<Byte>) -> (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
func ParsePKCS1PrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)
// Island
func ParsePKCS1PrivateKey(der Slice<Byte>) tuple of (Memory<PrivateKey>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParsePKCS1PrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)
// Island
Shared Function ParsePKCS1PrivateKey(der As Slice<Byte>) As Tuple (Of Memory<PrivateKey>, error)

Parameters:

  • der:

ParsePKCS1PublicKey

 

// .NET, .NET Standard 2.0
class method ParsePKCS1PublicKey(der: Slice<Byte>): tuple of (Memory<PublicKey>, error)
// Island
class method ParsePKCS1PublicKey(der: Slice<Byte>): tuple of (Memory<PublicKey>, error)

 

// .NET, .NET Standard 2.0
static (Memory<PublicKey>, error) ParsePKCS1PublicKey(Slice<Byte> der)
// Island
static (Memory<PublicKey>, error) ParsePKCS1PublicKey(Slice<Byte> der)

 

// .NET, .NET Standard 2.0
static func ParsePKCS1PublicKey(_ der: Slice<Byte>) -> (Memory<PublicKey>, error)
// Island
static func ParsePKCS1PublicKey(_ der: Slice<Byte>) -> (Memory<PublicKey>, error)

 

// .NET, .NET Standard 2.0
func ParsePKCS1PublicKey(der Slice<Byte>) tuple of (Memory<PublicKey>, error)
// Island
func ParsePKCS1PublicKey(der Slice<Byte>) tuple of (Memory<PublicKey>, error)

 

// .NET, .NET Standard 2.0
Shared Function ParsePKCS1PublicKey(der As Slice<Byte>) As Tuple (Of Memory<PublicKey>, error)
// Island
Shared Function ParsePKCS1PublicKey(der As Slice<Byte>) As Tuple (Of Memory<PublicKey>, error)

Parameters:

  • der:

ParsePKCS8PrivateKey

 

class method ParsePKCS8PrivateKey(der: Slice<Byte>): tuple of (key: Object, err: error)

 

static (Object key, error err) ParsePKCS8PrivateKey(Slice<Byte> der)

 

static func ParsePKCS8PrivateKey(_ der: Slice<Byte>) -> (Object, error)

 

func ParsePKCS8PrivateKey(der Slice<Byte>) tuple of (|name=key| interface{}, |name=err| error)

 

Shared Function ParsePKCS8PrivateKey(der As Slice<Byte>) As Tuple (Of Object, error)

Parameters:

  • der:

ParsePKIXPublicKey

 

class method ParsePKIXPublicKey(derBytes: Slice<Byte>): tuple of (pub: Object, err: error)

 

static (Object pub, error err) ParsePKIXPublicKey(Slice<Byte> derBytes)

 

static func ParsePKIXPublicKey(_ derBytes: Slice<Byte>) -> (Object, error)

 

func ParsePKIXPublicKey(derBytes Slice<Byte>) tuple of (|name=pub| interface{}, |name=err| error)

 

Shared Function ParsePKIXPublicKey(derBytes As Slice<Byte>) As Tuple (Of Object, error)

Parameters:

  • derBytes:

SystemCertPool

 

// .NET, .NET Standard 2.0
class method SystemCertPool: tuple of (Memory<CertPool>, error)
// Island
class method SystemCertPool: tuple of (Memory<CertPool>, error)

 

// .NET, .NET Standard 2.0
static (Memory<CertPool>, error) SystemCertPool()
// Island
static (Memory<CertPool>, error) SystemCertPool()

 

// .NET, .NET Standard 2.0
static func SystemCertPool() -> (Memory<CertPool>, error)
// Island
static func SystemCertPool() -> (Memory<CertPool>, error)

 

// .NET, .NET Standard 2.0
func SystemCertPool() tuple of (Memory<CertPool>, error)
// Island
func SystemCertPool() tuple of (Memory<CertPool>, error)

 

// .NET, .NET Standard 2.0
Shared Function SystemCertPool() As Tuple (Of Memory<CertPool>, error)
// Island
Shared Function SystemCertPool() As Tuple (Of Memory<CertPool>, error)