Searched refs:cert (Results 76 - 100 of 205) sorted by relevance

123456789

/freebsd-13-stable/contrib/wpa/wpa_supplicant/
H A Deapol_test.c440 const struct wpabuf *cert)
444 encoded = base64_encode(wpabuf_head(cert), wpabuf_len(cert), NULL);
501 static void eapol_test_cert_cb(void *ctx, struct tls_cert_data *cert, argument
509 cert->depth, cert->subject,
513 if (cert->cert) {
515 size_t len = wpabuf_len(cert->cert) *
439 eapol_test_write_cert(FILE *f, const char *subject, const struct wpabuf *cert) argument
[all...]
/freebsd-13-stable/contrib/wpa/src/utils/
H A Dhttp-utils.h58 int (*cb)(void *ctx, struct http_cert *cert),
/freebsd-13-stable/contrib/dma/
H A Dcrypto.c89 X509 *cert; local
171 cert = SSL_get_peer_certificate(config.ssl);
172 if (cert == NULL) {
176 X509_free(cert);
/freebsd-13-stable/contrib/netbsd-tests/crypto/libcrypto/
H A Dt_libcrypto.sh93 -cert $(atf_get_srcdir)/d_server.pem \
/freebsd-13-stable/crypto/openssl/crypto/pkcs7/
H A Dpk7_smime.c268 p7->d.sign->cert)) {
415 && p7->d.sign->cert)
417 X509_find_by_issuer_and_serial(p7->d.sign->cert,
477 int PKCS7_decrypt(PKCS7 *p7, EVP_PKEY *pkey, X509 *cert, BIO *data, int flags) argument
493 if (cert && !X509_check_private_key(cert, pkey)) {
499 if ((tmpmem = PKCS7_dataDecode(p7, pkey, NULL, cert)) == NULL) {
/freebsd-13-stable/contrib/wpa/hs20/client/
H A Dest.c66 certs = p7->d.sign->cert;
69 certs = p7->d.signed_and_enveloped->cert;
98 X509 *cert = sk_X509_value(certs, i); local
99 X509_print(out, cert);
100 PEM_write_bio_X509(out, cert);
444 X509 *cert; local
450 cert = PEM_read_X509(f, NULL, NULL, NULL);
453 if (cert == NULL)
456 X509_get_subject_name(cert));
457 X509_free(cert);
[all...]
/freebsd-13-stable/crypto/openssl/ssl/
H A Dssl_lib.c360 X509 *cert = NULL; local
365 if (!d2i_X509(&cert, &p, ilen) || p < data ||
371 if (X509_get0_pubkey(cert) == NULL) {
378 X509_free(cert);
391 !sk_X509_push(dane->certs, cert)) {
393 X509_free(cert);
672 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
732 s->cert = ssl_cert_dup(ctx->cert);
733 if (s->cert
4891 X509 *cert = s->session != NULL ? s->session->peer : NULL; local
5011 X509 *cert = s->session != NULL ? s->session->peer : NULL; local
[all...]
H A Dt1_lib.c554 * Check cert parameters compatible with extensions: currently just checks EC
883 if (s->cert->pkeys[real_idx].privatekey != NULL) {
890 idx = s->cert->key - s->cert->pkeys;
949 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
950 *psigs = s->cert->client_sigalgs;
951 return s->cert->client_sigalgslen;
952 } else if (s->cert->conf_sigalgs) {
953 *psigs = s->cert->conf_sigalgs;
954 return s->cert
1830 tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert) argument
[all...]
H A Dssl_conf.c430 c = cctx->ctx->cert;
434 c = cctx->ssl->cert;
470 CERT *cert; local
473 cert = cctx->ctx->cert;
475 cert = cctx->ssl->cert;
478 st = verify_store ? &cert->verify_store : &cert->chain_store;
653 SSL_CONF_CMD(Certificate, "cert", SSL_CONF_FLAG_CERTIFICAT
[all...]
H A Dssl_rsa.c40 return ssl_set_cert(ssl->cert, x);
122 ret = ssl_set_pkey(ssl->cert, pkey);
231 ret = ssl_set_pkey(ssl->cert, pkey);
304 return ssl_set_cert(ctx->cert, x);
338 * don't fail for a cert/key mismatch, just free current private
339 * key (when switching to a different cert & key, first this
436 ret = ssl_set_pkey(ctx->cert, pkey);
505 return ssl_set_pkey(ctx->cert, pkey);
751 /* Is there serverinfo data for the chosen server cert? */
856 if (ctx->cert
[all...]
/freebsd-13-stable/contrib/sendmail/src/
H A Dtls.c41 # define X509_STORE_CTX_get0_cert(ctx) (ctx)->cert
514 # define TLS_S_CERT_EX 0x00000001 /* cert file exists */
515 # define TLS_S_CERT_OK 0x00000002 /* cert file is ok */
518 # define TLS_S_CERTP_EX 0x00000010 /* CA cert path exists */
519 # define TLS_S_CERTP_OK 0x00000020 /* CA cert path is ok */
520 # define TLS_S_CERTF_EX 0x00000040 /* CA cert file exists */
521 # define TLS_S_CERTF_OK 0x00000080 /* CA cert file is ok */
525 # define TLS_S_CERT2_EX 0x00001000 /* 2nd cert file exists */
526 # define TLS_S_CERT2_OK 0x00002000 /* 2nd cert file is ok */
530 # define TLS_S_DH_OK 0x00200000 /* DH cert i
1766 X509 *cert; local
2206 X509 *cert; local
2312 X509 *cert; local
[all...]
/freebsd-13-stable/crypto/heimdal/lib/hx509/
H A Dsoftp11.c61 hx509_cert cert; member in struct:st_object
364 CK_KEY_TYPE key_type, hx509_cert cert)
375 if (_hx509_cert_private_key(cert) == NULL)
379 _hx509_cert_private_key(cert),
397 _hx509_cert_private_key(cert),
422 add_cert(hx509_context hxctx, void *ctx, hx509_cert cert) argument
443 hret = hx509_cert_binary(hxctx, cert, &cert_data);
450 hret = hx509_cert_get_issuer(cert, &name);
458 hret = hx509_cert_get_subject(cert, &name);
470 hret = hx509_cert_get_SPKI_AlgorithmIdentifier(context, cert,
363 add_pubkey_info(hx509_context hxctx, struct st_object *o, CK_KEY_TYPE key_type, hx509_cert cert) argument
732 char *cert, *id, *label; local
[all...]
H A Dtest_cms.in63 --anchors=FILE:$srcdir/data/secp160r1TestCA.cert.pem \
118 echo "verify signed data (EE cert as anchor)"
282 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert.key \
302 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert.key \
317 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert.key \
331 --certificate=FILE:$srcdir/data/sub-cert.crt,$srcdir/data/sub-cert
[all...]
H A Dks_p12.c134 hx509_cert cert; local
155 ret = hx509_cert_init_data(context, os.data, os.length, &cert);
160 ret = _hx509_collector_certs_add(context, c, cert);
162 hx509_cert_free(cert);
177 _hx509_set_cert_attribute(context, cert, oid,
182 hx509_cert_free(cert);
674 hx509_cert *cert)
677 return hx509_certs_next_cert(context, p12->certs, cursor, cert);
670 p12_iter(hx509_context context, hx509_certs certs, void *data, void *cursor, hx509_cert *cert) argument
H A Dlock.c133 hx509_lock_add_cert(hx509_context context, hx509_lock lock, hx509_cert cert) argument
135 return hx509_certs_add(context, lock->certs, cert);
/freebsd-13-stable/contrib/ntp/util/
H A Dntp-keygen.c172 char *hostname = NULL; /* host, used in cert filenames */
305 X509 *cert = NULL; /* X509 certificate */ local
515 cert = PEM_read_X509(fstr, NULL, NULL, NULL);
518 if (cert != NULL) {
523 X509_NAME_oneline(X509_get_subject_name(cert), groupbuf,
530 nid = X509_get_signature_nid(cert);
540 cnt = X509_get_ext_count(cert);
545 ext = X509_get_ext(cert, i);
1958 const char *exten, /* private cert extension */
1962 X509 *cert; /* X50 local
[all...]
/freebsd-13-stable/crypto/heimdal/lib/krb5/
H A Dpkinit.c58 hx509_cert cert; member in struct:krb5_pk_cert
95 _krb5_pk_cert_free(struct krb5_pk_cert *cert) argument
97 if (cert->cert) {
98 hx509_cert_free(cert->cert);
100 free(cert);
191 hx509_query *q, hx509_cert *cert)
221 ret = hx509_certs_find(context->hx509ctx, id->certs, q, cert);
241 if (id->cert
190 find_cert(krb5_context context, struct krb5_pk_identity *id, hx509_query *q, hx509_cert *cert) argument
2448 hx509_cert cert = opt->opt_private->pk_init_ctx->id->cert; local
2514 get_ms_san(hx509_context context, hx509_cert cert, char **upn) argument
2539 find_ms_san(hx509_context context, hx509_cert cert, void *ctx) argument
2568 hx509_cert cert = NULL; local
[all...]
/freebsd-13-stable/crypto/openssl/crypto/cms/
H A Dcms_smime.c580 EVP_PKEY *pk, X509 *cert)
589 if (cert != NULL && CMS_RecipientEncryptedKey_cert_cmp(rek, cert))
596 return cert == NULL ? 0 : -1;
601 int CMS_decrypt_set1_pkey(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert) argument
623 r = cms_kari_set1_pkey(cms, ri, pk, cert);
630 * If we have a cert try matching RecipientInfo otherwise try them
633 else if (!cert || !CMS_RecipientInfo_ktri_cert_cmp(ri, cert)) {
638 if (cert) {
579 cms_kari_set1_pkey(CMS_ContentInfo *cms, CMS_RecipientInfo *ri, EVP_PKEY *pk, X509 *cert) argument
731 CMS_decrypt(CMS_ContentInfo *cms, EVP_PKEY *pk, X509 *cert, BIO *dcont, BIO *out, unsigned int flags) argument
[all...]
H A Dcms_kari.c93 int CMS_RecipientInfo_kari_orig_id_cmp(CMS_RecipientInfo *ri, X509 *cert) argument
103 return cms_ias_cert_cmp(oik->d.issuerAndSerialNumber, cert);
105 return cms_keyid_cert_cmp(oik->d.subjectKeyIdentifier, cert);
144 X509 *cert)
148 return cms_ias_cert_cmp(rid->d.issuerAndSerialNumber, cert);
150 return cms_keyid_cert_cmp(rid->d.rKeyId->subjectKeyIdentifier, cert);
143 CMS_RecipientEncryptedKey_cert_cmp(CMS_RecipientEncryptedKey *rek, X509 *cert) argument
/freebsd-13-stable/contrib/wpa/src/tls/
H A Dtlsv1_common.c165 struct x509_certificate *cert; local
174 cert = x509_certificate_parse(buf, len);
175 if (cert == NULL) {
193 *pk = crypto_public_key_import(cert->public_key, cert->public_key_len);
194 x509_certificate_free(cert);
/freebsd-13-stable/crypto/openssh/
H A Dauthfile.c367 if (asprintf(&file, "%s-cert.pub", filename) == -1)
392 struct sshkey *key = NULL, *cert = NULL; local
414 (r = sshkey_load_cert(filename, &cert)) != 0)
418 if (sshkey_equal_public(key, cert) == 0) {
424 (r = sshkey_cert_copy(cert, key)) != 0)
433 sshkey_free(cert);
492 sshkey_compare(key->cert->signature_key, pub))) {
/freebsd-13-stable/crypto/openssh/regress/
H A Dsshcfgparse.sh61 expect_result_present "$f" "ssh-ed25519" "ssh-ed25519-cert-v01.*"
67 expect_result_absent "$f" "ssh-ed25519-cert-v01.*" "ssh-dss"
69 f=`${SSH} -GF none -opubkeyacceptedkeytypes=-ssh-ed25519-cert* host | \
72 expect_result_absent "$f" "ssh-ed25519-cert-v01.*" "ssh-dss"
75 expect_result_present "$f" "ssh-ed25519-cert-v01.*"
79 f=`${SSH} -GF none -opubkeyacceptedkeytypes=+ssh-dss-cert* host | \
81 expect_result_present "$f" "ssh-ed25519" "ssh-dss-cert-v01.*"
85 expect_result_present "$f" "ssh-ed25519" "ssh-ed25519-cert-v01.*" "ssh-dss"
86 expect_result_absent "$f" "ssh-dss-cert-v01.*"
/freebsd-13-stable/crypto/openssl/apps/
H A Dpkcs7.c132 certs = p7->d.sign->cert;
138 certs = p7->d.signed_and_enveloped->cert;
/freebsd-13-stable/crypto/openssl/crypto/ocsp/
H A Docsp_cl.c70 int OCSP_request_add1_cert(OCSP_REQUEST *req, X509 *cert) argument
78 if (cert == NULL)
84 if (!sk_X509_push(sig->certs, cert))
86 X509_up_ref(cert);
/freebsd-13-stable/crypto/openssl/crypto/x509v3/
H A Dpcy_local.h101 X509 *cert; member in struct:X509_POLICY_LEVEL_st

Completed in 209 milliseconds

123456789