Searched refs:cert (Results 126 - 150 of 205) sorted by relevance

123456789

/freebsd-13-stable/crypto/heimdal/lib/hx509/
H A Dhxtool.c206 ret = hx509_certs_init(context, "MEMORY:cert-store", 0, NULL, &store);
334 print_signer(hx509_context contextp, void *ctx, hx509_cert cert) argument
341 ret = hx509_cert_get_subject(cert, &name);
385 ret = hx509_certs_init(context, "MEMORY:cert-store", 0, NULL, &store);
387 ret = hx509_certs_init(context, "MEMORY:cert-pool", 0, NULL, &pool);
394 ret = hx509_certs_init(context, "MEMORY:cert-anchors",
546 ret = hx509_certs_init(context, "MEMORY:cert-store", 0, NULL, &certs);
584 hx509_cert cert; local
600 ret = hx509_certs_init(context, "MEMORY:cert-store", 0, NULL, &certs);
621 ret = hx509_certs_find(context, certs, q, &cert);
661 print_certificate(hx509_context hxcontext, hx509_cert cert, int verbose) argument
697 print_f(hx509_context hxcontext, void *ctx, hx509_cert cert) argument
1750 hx509_cert signer = NULL, cert = NULL; local
2026 test_one_cert(hx509_context hxcontext, void *ctx, hx509_cert cert) argument
[all...]
H A Dca.c214 * @param cert template certificate.
225 hx509_cert cert)
232 ret = hx509_cert_get_subject(cert, &tbs->subject);
241 ret = hx509_cert_get_serialnumber(cert, &tbs->serial);
250 tbs->notBefore = hx509_cert_get_notBefore(cert);
252 tbs->notAfter = hx509_cert_get_notAfter(cert);
255 ret = hx509_cert_get_SPKI(context, cert, &tbs->spki);
262 ret = _hx509_cert_get_keyusage(context, cert, &ku);
270 ret = _hx509_cert_get_eku(context, cert, &eku);
1177 /* Add the text BMP string Domaincontroller to the cert */
222 hx509_ca_tbs_set_template(hx509_context context, hx509_ca_tbs tbs, int flags, hx509_cert cert) argument
[all...]
H A Drevoke.c491 * cert for the certificate, otherwise, search for a certificate.
520 * If signer is not CA cert, need to check revoke status of this
521 * CRL signing cert too, this include all parent CRL signer cert
669 * @param cert
683 hx509_cert cert,
686 const Certificate *c = _hx509_get_cert(cert);
697 /* check this ocsp apply to this cert */
774 /* check if cert.issuer == crls.val[i].crl.issuer */
819 /* check if cert i
679 hx509_revoke_verify(hx509_context context, hx509_revoke_ctx ctx, hx509_certs certs, time_t now, hx509_cert cert, hx509_cert parent_cert) argument
864 add_to_req(hx509_context context, void *ptr, hx509_cert cert) argument
1187 hx509_ocsp_verify(hx509_context context, time_t now, hx509_cert cert, int flags, const void *data, size_t length, time_t *expiration) argument
1377 add_revoked(hx509_context context, void *ctx, hx509_cert cert) argument
[all...]
H A Dhx_locl.h92 hx509_cert cert; member in struct:hx509_peer_info
/freebsd-13-stable/contrib/subversion/subversion/libsvn_ra_serf/
H A Dutil.c213 const serf_ssl_certificate_t *cert,
230 if (serf_ssl_cert_depth(cert) == 0)
241 serf_cert = serf_ssl_cert_certificate(cert, scratch_pool);
270 subject = serf_ssl_cert_subject(cert, scratch_pool);
296 subject = serf_ssl_cert_subject(cert, scratch_pool);
297 issuer = serf_ssl_cert_issuer(cert, scratch_pool);
299 serf_cert = serf_ssl_cert_certificate(cert, scratch_pool);
312 cert_info.ascii_cert = serf_ssl_cert_export(cert, scratch_pool);
315 if (serf_ssl_cert_depth(cert) > 0)
441 const serf_ssl_certificate_t *cert)
211 ssl_server_cert(void *baton, int failures, const serf_ssl_certificate_t *cert, apr_pool_t *scratch_pool) argument
439 ssl_server_cert_cb(void *baton, int failures, const serf_ssl_certificate_t *cert) argument
[all...]
/freebsd-13-stable/crypto/openssh/
H A Dsshconnect.c749 if (sshbuf_len(key->cert->critical) != 0) {
757 (key->cert == NULL || key->cert->signature_type == NULL) ?
758 "(null)" : key->cert->signature_type, ssh_err(r));
911 /* Reload these as they may have changed on cert->key downgrade */
1264 * No matching certificate. Downgrade cert to raw key and
1303 if ((cafp = sshkey_fingerprint(host_key->cert->signature_key,
1310 sshkey_format_cert_validity(host_key->cert,
1315 (unsigned long long)host_key->cert->serial,
1316 host_key->cert
[all...]
/freebsd-13-stable/contrib/wpa/src/crypto/
H A Dtls.h54 const struct wpabuf *cert; member in struct:tls_cert_data
69 const struct wpabuf *cert; member in struct:tls_event_data::__anon6389
/freebsd-13-stable/crypto/openssl/crypto/pkcs7/
H A Dpk7_doit.c96 pkey = X509_get0_pubkey(ri->cert);
887 STACK_OF(X509) *cert;
901 cert = p7->d.sign->cert;
903 cert = p7->d.signed_and_enveloped->cert;
911 x509 = X509_find_by_issuer_and_serial(cert, ias->issuer, ias->serial);
913 /* were we able to find the cert in passed to us */
921 if (!X509_STORE_CTX_init(ctx, cert_store, x509, cert)) {
H A Dpk7_lib.c246 sk = &(p7->d.sign->cert);
249 sk = &(p7->d.signed_and_enveloped->cert);
498 p7i->cert = x509;
509 return (X509_find_by_issuer_and_serial(p7->d.sign->cert,
/freebsd-13-stable/libexec/rc/rc.d/
H A Dsendmail82 x509_extensions = usr_cert # The extensions to add to the cert
103 x509_extensions = v3_ca # The extensions to add to the self signed cert
143 -out newcert.pem -keyfile cakey.pem -cert cacert.pem \
150 cp -p newcert.pem "$CERTDIR"/host.cert &&
191 -f "$CERTDIR/host.cert" -o -f "$CERTDIR/host.key" -o \
/freebsd-13-stable/contrib/openbsm/bin/auditdistd/
H A Dproto_tls.c301 X509 *cert; local
308 cert = SSL_get_peer_certificate(ssl);
309 if (cert == NULL)
312 if (X509_digest(cert, EVP_sha256(), md, &mdsize) != 1)
316 X509_free(cert);
651 const char *cert, int debuglevel)
685 if (SSL_use_certificate_file(ssl, cert, SSL_FILETYPE_PEM) != 1) {
688 cert);
650 tls_exec_server(const char *user, int startfd, const char *privkey, const char *cert, int debuglevel) argument
/freebsd-13-stable/crypto/heimdal/lib/roken/
H A Dresolve.c331 rr->u.cert = malloc (sizeof(*rr->u.cert) + cert_len - 1);
332 if (rr->u.cert == NULL) {
337 rr->u.cert->type = (p[0] << 8) | p[1];
338 rr->u.cert->tag = (p[2] << 8) | p[3];
339 rr->u.cert->algorithm = p[4];
340 rr->u.cert->cert_len = cert_len;
341 memcpy (rr->u.cert->cert_data, p + 5, cert_len);
/freebsd-13-stable/crypto/openssh/regress/
H A Dagent.sh36 ${SSHKEYGEN} -qs $OBJ/user_ca_key -I "$t cert" \
96 (printf 'cert-authority,principals="estragon" '; cat $OBJ/user_ca_key.pub) \
101 -oCertificateFile=$OBJ/$t-agent-cert.pub \
H A Dmultipubkey.sh24 # Copy the private key alongside the cert to allow better control of when
26 mv $OBJ/user_key1-cert.pub $OBJ/cert_user_key1.pub
49 # Single key with same-public cert should fail.
52 ${SSH} $opts proxy true && fail "ssh succeeded with key+cert"
61 # Key and different-public cert should succeed.
64 ${SSH} $opts proxy true || fail "ssh failed with key/cert"
H A Dlimit-keytype.sh28 # Copy the private key alongside the cert to allow better control of when
30 mv $OBJ/user_key3-cert.pub $OBJ/cert_user_key3.pub
57 ${SSH} $certopts proxy true || fatal "cert failed"
65 ${SSH} $certopts proxy true && fatal "cert succeeded"
72 ${SSH} $certopts proxy true && fatal "cert succeeded"
77 verbose "allow cert only"
78 prepare_config "PubkeyAcceptedKeyTypes *-cert-v01@openssh.com"
79 ${SSH} $certopts proxy true || fatal "cert failed"
87 ${SSH} $certopts proxy true && fatal "cert succeeded"
95 ${SSH} $certopts proxy true || fatal "cert faile
[all...]
/freebsd-13-stable/crypto/openssl/apps/
H A Dverify.c36 {OPT_HELP_STR, 1, '-', "Usage: %s [options] cert.pem...\n"},
248 X509 *cert = sk_X509_value(chain, j); local
251 X509_get_subject_name(cert),
301 /* Continue even if the leaf is a self signed cert */
H A Ds_cb.c60 BIO_puts(bio_err, "<no cert>\n");
131 * Now we know that a key and cert have been set against the SSL
143 int set_cert_key_stuff(SSL_CTX *ctx, X509 *cert, EVP_PKEY *key, argument
147 if (cert == NULL)
149 if (SSL_CTX_use_certificate(ctx, cert) <= 0) {
162 * Now we know that a key and cert have been set against the SSL context
654 {"cert type", TLSEXT_TYPE_cert_type},
848 X509 *cert; member in struct:ssl_excert_st
917 rv = SSL_check_chain(ssl, exc->cert, exc->key, exc->chain);
918 BIO_printf(bio_err, "Checking cert chai
[all...]
H A Dcms.c90 {OPT_HELP_STR, 1, '-', "Usage: %s [options] cert.pem...\n"},
92 " cert.pem... recipient certs for encryption\n"},
162 {"recip", OPT_RECIP, '<', "Recipient cert file for decryption"},
199 X509 *cert = NULL, *recip = NULL, *signer = NULL; local
516 cert = load_cert(opt_arg(), FORMAT_PEM,
518 if (cert == NULL)
520 sk_X509_push(encerts, cert);
521 cert = NULL;
682 if ((cert = load_cert(*argv, FORMAT_PEM,
685 sk_X509_push(encerts, cert);
[all...]
H A Docsp.c84 static int add_ocsp_cert(OCSP_REQUEST **req, X509 *cert,
205 {"cert", OPT_CERT, '<', "Certificate to check"},
241 X509 *issuer = NULL, *cert = NULL; local
431 X509_free(cert);
432 cert = load_cert(opt_arg(), FORMAT_PEM, "certificate");
433 if (cert == NULL)
437 if (!add_ocsp_cert(&req, cert, cert_id_md, issuer, ids))
502 "%s: Digest must be before -cert or -serial\n",
518 BIO_printf(bio_err, "%s: Digest must be before -cert or -serial\n",
811 X509_free(cert);
1013 add_ocsp_cert(OCSP_REQUEST **req, X509 *cert, const EVP_MD *cert_id_md, X509 *issuer, STACK_OF(OCSP_CERTID) *ids) argument
[all...]
/freebsd-13-stable/crypto/openssl/crypto/cms/
H A Dcms_sd.c172 int cms_set1_SignerIdentifier(CMS_SignerIdentifier *sid, X509 *cert, int type) argument
176 if (!cms_set1_ias(&sid->d.issuerAndSerialNumber, cert))
181 if (!cms_set1_keyid(&sid->d.subjectKeyIdentifier, cert))
213 int cms_SignerIdentifier_cert_cmp(CMS_SignerIdentifier *sid, X509 *cert) argument
216 return cms_ias_cert_cmp(sid->d.issuerAndSerialNumber, cert);
218 return cms_keyid_cert_cmp(sid->d.subjectKeyIdentifier, cert);
361 /* NB ignore -1 return for duplicate cert */
486 int CMS_SignerInfo_cert_cmp(CMS_SignerInfo *si, X509 *cert) argument
488 return cms_SignerIdentifier_cert_cmp(si->sid, cert);
/freebsd-13-stable/crypto/openssl/crypto/x509v3/
H A Dv3_conf.c332 X509 *cert)
335 if (cert)
336 sk = &cert->cert_info.extensions;
486 const char *section, X509 *cert)
490 return X509V3_EXT_add_nconf(&ctmp, ctx, section, cert);
331 X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509 *cert) argument
/freebsd-13-stable/contrib/ntp/sntp/libevent/test/
H A Dregress_ssl.c305 X509 *cert = getcert(); local
313 tt_assert(cert);
331 SSL_use_certificate(ssl2, cert);
/freebsd-13-stable/contrib/unbound/util/
H A Dnet_help.h389 * Log certificate details verbosity, string, of X509 cert
392 * @param cert: X509* structure.
394 void log_cert(unsigned level, const char* str, void* cert);
412 * @param pem: public key cert.
/freebsd-13-stable/contrib/wpa/src/eap_peer/
H A Deap.h230 * @cert: Certificate information
233 void (*notify_cert)(void *ctx, struct tls_cert_data *cert,
/freebsd-13-stable/lib/libsecureboot/
H A Dlocal.trust.mk82 # the last cert in the chain is the one we want

Completed in 280 milliseconds

123456789